rpms/selinux-policy/FC-6 policy-20061106.patch, 1.19, 1.20 selinux-policy.spec, 1.344, 1.345

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Fri Feb 16 17:18:17 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/FC-6
In directory cvs.devel.redhat.com:/tmp/cvs-serv30793

Modified Files:
	policy-20061106.patch selinux-policy.spec 
Log Message:
* Fri Feb 16 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-40
- Fix bugzilla file context.


policy-20061106.patch:
 Rules.modular                                |   10 
 config/appconfig-strict-mcs/seusers          |    1 
 config/appconfig-strict-mls/default_contexts |    6 
 config/appconfig-strict-mls/seusers          |    1 
 config/appconfig-strict/seusers              |    1 
 man/man8/kerberos_selinux.8                  |    2 
 policy/flask/access_vectors                  |    2 
 policy/global_tunables                       |   66 +++
 policy/mls                                   |   31 +
 policy/modules/admin/acct.te                 |    1 
 policy/modules/admin/amanda.if               |   17 
 policy/modules/admin/amanda.te               |    6 
 policy/modules/admin/backup.te               |    5 
 policy/modules/admin/bootloader.fc           |    5 
 policy/modules/admin/bootloader.te           |   14 
 policy/modules/admin/consoletype.te          |   21 
 policy/modules/admin/ddcprobe.te             |   10 
 policy/modules/admin/dmesg.te                |    7 
 policy/modules/admin/dmidecode.te            |    5 
 policy/modules/admin/firstboot.if            |    6 
 policy/modules/admin/kudzu.te                |    8 
 policy/modules/admin/logrotate.te            |    5 
 policy/modules/admin/logwatch.te             |    6 
 policy/modules/admin/netutils.te             |   10 
 policy/modules/admin/portage.te              |    5 
 policy/modules/admin/prelink.te              |   18 
 policy/modules/admin/quota.fc                |    7 
 policy/modules/admin/quota.te                |   24 -
 policy/modules/admin/rpm.fc                  |    3 
 policy/modules/admin/rpm.if                  |   43 ++
 policy/modules/admin/rpm.te                  |   49 --
 policy/modules/admin/su.if                   |   28 -
 policy/modules/admin/su.te                   |    2 
 policy/modules/admin/sudo.if                 |   10 
 policy/modules/admin/tripwire.te             |   11 
 policy/modules/admin/usbmodules.te           |    5 
 policy/modules/admin/usermanage.te           |   36 +
 policy/modules/admin/vpn.te                  |    1 
 policy/modules/apps/ethereal.te              |    5 
 policy/modules/apps/evolution.if             |  107 ++++-
 policy/modules/apps/evolution.te             |    1 
 policy/modules/apps/games.fc                 |    1 
 policy/modules/apps/gnome.fc                 |    2 
 policy/modules/apps/gnome.if                 |  108 +++++
 policy/modules/apps/gnome.te                 |    5 
 policy/modules/apps/gpg.if                   |    1 
 policy/modules/apps/java.fc                  |    2 
 policy/modules/apps/java.if                  |   38 +
 policy/modules/apps/java.te                  |    2 
 policy/modules/apps/loadkeys.if              |   17 
 policy/modules/apps/mozilla.if               |  210 ++++++++-
 policy/modules/apps/mplayer.if               |   84 +++
 policy/modules/apps/mplayer.te               |    1 
 policy/modules/apps/slocate.te               |    3 
 policy/modules/apps/thunderbird.if           |   81 +++
 policy/modules/apps/userhelper.if            |   19 
 policy/modules/apps/webalizer.te             |    6 
 policy/modules/apps/wine.fc                  |    1 
 policy/modules/apps/yam.te                   |    5 
 policy/modules/kernel/corecommands.fc        |   13 
 policy/modules/kernel/corecommands.if        |   77 +++
 policy/modules/kernel/corenetwork.if.in      |   99 ++++
 policy/modules/kernel/corenetwork.te.in      |   17 
 policy/modules/kernel/corenetwork.te.m4      |    4 
 policy/modules/kernel/devices.fc             |    7 
 policy/modules/kernel/devices.if             |   18 
 policy/modules/kernel/devices.te             |    8 
 policy/modules/kernel/domain.if              |   58 ++
 policy/modules/kernel/domain.te              |   22 +
 policy/modules/kernel/files.fc               |    2 
 policy/modules/kernel/files.if               |  222 ++++++++++
 policy/modules/kernel/filesystem.if          |   43 +-
 policy/modules/kernel/filesystem.te          |   13 
 policy/modules/kernel/kernel.if              |   64 ++-
 policy/modules/kernel/kernel.te              |   12 
 policy/modules/kernel/mls.if                 |   28 +
 policy/modules/kernel/mls.te                 |    6 
 policy/modules/kernel/storage.fc             |    1 
 policy/modules/kernel/storage.if             |    2 
 policy/modules/kernel/terminal.fc            |    1 
 policy/modules/kernel/terminal.if            |    2 
 policy/modules/kernel/terminal.te            |    1 
 policy/modules/services/apache.fc            |   16 
 policy/modules/services/apache.if            |   19 
 policy/modules/services/apache.te            |   39 +
 policy/modules/services/apm.te               |    3 
 policy/modules/services/automount.fc         |    1 
 policy/modules/services/automount.te         |    9 
 policy/modules/services/avahi.if             |   21 
 policy/modules/services/bind.fc              |    1 
 policy/modules/services/bind.te              |    5 
 policy/modules/services/bluetooth.te         |    7 
 policy/modules/services/ccs.fc               |    1 
 policy/modules/services/ccs.te               |   11 
 policy/modules/services/clamav.te            |    2 
 policy/modules/services/cron.fc              |    6 
 policy/modules/services/cron.if              |   92 ++--
 policy/modules/services/cron.te              |   52 ++
 policy/modules/services/cups.te              |    7 
 policy/modules/services/cvs.te               |    1 
 policy/modules/services/dbus.fc              |    1 
 policy/modules/services/dbus.if              |   62 ++
 policy/modules/services/dcc.te               |    9 
 policy/modules/services/dhcp.te              |    2 
 policy/modules/services/ftp.te               |   14 
 policy/modules/services/hal.fc               |    4 
 policy/modules/services/hal.if               |   57 ++
 policy/modules/services/hal.te               |   13 
 policy/modules/services/inetd.te             |   28 +
 policy/modules/services/irqbalance.te        |    4 
 policy/modules/services/kerberos.if          |    3 
 policy/modules/services/kerberos.te          |   13 
 policy/modules/services/ktalk.fc             |    3 
 policy/modules/services/ktalk.te             |    5 
 policy/modules/services/lpd.if               |   56 +-
 policy/modules/services/lpd.te               |    5 
 policy/modules/services/mta.fc               |    1 
 policy/modules/services/mta.if               |    1 
 policy/modules/services/mta.te               |    2 
 policy/modules/services/munin.te             |    5 
 policy/modules/services/networkmanager.fc    |    2 
 policy/modules/services/networkmanager.te    |    2 
 policy/modules/services/nis.fc               |    3 
 policy/modules/services/nis.if               |    8 
 policy/modules/services/nis.te               |   30 +
 policy/modules/services/nscd.if              |   20 
 policy/modules/services/nscd.te              |   15 
 policy/modules/services/oav.te               |    5 
 policy/modules/services/oddjob.te            |    3 
 policy/modules/services/openca.if            |    4 
 policy/modules/services/openca.te            |    2 
 policy/modules/services/openvpn.te           |    4 
 policy/modules/services/pcscd.fc             |    9 
 policy/modules/services/pcscd.if             |   62 ++
 policy/modules/services/pcscd.te             |   78 +++
 policy/modules/services/pegasus.if           |   31 +
 policy/modules/services/pegasus.te           |    5 
 policy/modules/services/portmap.te           |    5 
 policy/modules/services/postfix.fc           |    1 
 policy/modules/services/postfix.if           |    2 
 policy/modules/services/postfix.te           |   17 
 policy/modules/services/procmail.te          |   28 +
 policy/modules/services/pyzor.if             |   18 
 policy/modules/services/pyzor.te             |   11 
 policy/modules/services/radvd.te             |    2 
 policy/modules/services/rhgb.if              |   76 +++
 policy/modules/services/rhgb.te              |    3 
 policy/modules/services/ricci.te             |   21 
 policy/modules/services/rlogin.te            |   10 
 policy/modules/services/rpc.fc               |    1 
 policy/modules/services/rpc.te               |   23 -
 policy/modules/services/rsync.te             |    1 
 policy/modules/services/samba.if             |    2 
 policy/modules/services/samba.te             |   17 
 policy/modules/services/sasl.te              |    2 
 policy/modules/services/sendmail.te          |    8 
 policy/modules/services/setroubleshoot.if    |   20 
 policy/modules/services/setroubleshoot.te    |    2 
 policy/modules/services/smartmon.te          |    1 
 policy/modules/services/snmp.if              |   17 
 policy/modules/services/snmp.te              |    4 
 policy/modules/services/spamassassin.fc      |    2 
 policy/modules/services/spamassassin.if      |   42 +
 policy/modules/services/spamassassin.te      |   18 
 policy/modules/services/squid.fc             |    1 
 policy/modules/services/squid.if             |    1 
 policy/modules/services/squid.te             |   11 
 policy/modules/services/ssh.if               |   83 +++
 policy/modules/services/ssh.te               |   10 
 policy/modules/services/telnet.te            |    1 
 policy/modules/services/tftp.te              |    2 
 policy/modules/services/uucp.fc              |    1 
 policy/modules/services/uucp.if              |   67 +++
 policy/modules/services/uucp.te              |   44 +-
 policy/modules/services/xserver.fc           |    2 
 policy/modules/services/xserver.if           |  190 ++++++++-
 policy/modules/services/xserver.te           |   12 
 policy/modules/system/authlogin.if           |   76 +++
 policy/modules/system/authlogin.te           |    6 
 policy/modules/system/clock.te               |   13 
 policy/modules/system/fstools.fc             |    1 
 policy/modules/system/fstools.te             |   11 
 policy/modules/system/getty.te               |   14 
 policy/modules/system/hostname.te            |   19 
 policy/modules/system/init.if                |   63 ++
 policy/modules/system/init.te                |   48 ++
 policy/modules/system/ipsec.fc               |    5 
 policy/modules/system/ipsec.if               |   99 ++++
 policy/modules/system/ipsec.te               |  107 +++++
 policy/modules/system/iptables.te            |   22 -
 policy/modules/system/libraries.fc           |   38 +
 policy/modules/system/libraries.te           |   11 
 policy/modules/system/locallogin.if          |   37 +
 policy/modules/system/locallogin.te          |    6 
 policy/modules/system/logging.te             |   19 
 policy/modules/system/lvm.fc                 |    1 
 policy/modules/system/lvm.if                 |   44 ++
 policy/modules/system/lvm.te                 |   78 +++
 policy/modules/system/miscfiles.fc           |    3 
 policy/modules/system/miscfiles.if           |   79 +++
 policy/modules/system/modutils.te            |   25 -
 policy/modules/system/mount.te               |   27 -
 policy/modules/system/pcmcia.te              |    5 
 policy/modules/system/raid.te                |   13 
 policy/modules/system/selinuxutil.fc         |    2 
 policy/modules/system/selinuxutil.if         |  119 +++++
 policy/modules/system/selinuxutil.te         |  118 ++---
 policy/modules/system/sysnetwork.te          |   10 
 policy/modules/system/tzdata.fc              |    3 
 policy/modules/system/tzdata.if              |   23 +
 policy/modules/system/tzdata.te              |   51 ++
 policy/modules/system/unconfined.fc          |    4 
 policy/modules/system/unconfined.if          |   19 
 policy/modules/system/unconfined.te          |   23 +
 policy/modules/system/userdomain.if          |  569 ++++++++++++++++++++++++---
 policy/modules/system/userdomain.te          |   63 +-
 policy/modules/system/xen.fc                 |    1 
 policy/modules/system/xen.te                 |   37 +
 218 files changed, 4863 insertions(+), 599 deletions(-)

Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/policy-20061106.patch,v
retrieving revision 1.19
retrieving revision 1.20
diff -u -r1.19 -r1.20
--- policy-20061106.patch	16 Feb 2007 16:50:35 -0000	1.19
+++ policy-20061106.patch	16 Feb 2007 17:18:14 -0000	1.20
@@ -1,20 +1,20 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict/seusers serefpolicy-2.4.6/config/appconfig-strict/seusers
 --- nsaserefpolicy/config/appconfig-strict/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2007-02-16 12:14:40.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u
  root:root
  __default__:user_u
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mcs/seusers serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers
 --- nsaserefpolicy/config/appconfig-strict-mcs/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2007-02-16 12:14:40.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/default_contexts serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-strict-mls/default_contexts	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts	2007-02-06 13:23:35.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts	2007-02-16 12:14:40.000000000 -0500
 @@ -1,7 +1,7 @@
  system_r:sulogin_t:s0	sysadm_r:sysadm_t:s0
 -system_r:local_login_t:s0	staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0
@@ -28,14 +28,14 @@
  staff_r:staff_su_t:s0	staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/seusers serefpolicy-2.4.6/config/appconfig-strict-mls/seusers
 --- nsaserefpolicy/config/appconfig-strict-mls/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2007-02-16 12:14:40.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mls_systemhigh
  root:root:s0-mls_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-2.4.6/man/man8/kerberos_selinux.8
 --- nsaserefpolicy/man/man8/kerberos_selinux.8	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/man/man8/kerberos_selinux.8	2007-02-12 10:45:28.000000000 -0500
++++ serefpolicy-2.4.6/man/man8/kerberos_selinux.8	2007-02-16 12:14:40.000000000 -0500
 @@ -18,7 +18,7 @@
  .br
  service krb5kdc restart
@@ -47,7 +47,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.4.6/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/flask/access_vectors	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/flask/access_vectors	2007-02-16 12:14:40.000000000 -0500
 @@ -619,6 +619,8 @@
  	send
  	recv
@@ -59,7 +59,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.4.6/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/global_tunables	2007-01-26 16:58:32.000000000 -0500
++++ serefpolicy-2.4.6/policy/global_tunables	2007-02-16 12:14:40.000000000 -0500
 @@ -82,6 +82,14 @@
  
  ## <desc>
@@ -159,7 +159,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.4.6/policy/mls
 --- nsaserefpolicy/policy/mls	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/mls	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/mls	2007-02-16 12:14:40.000000000 -0500
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -233,7 +233,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.4.6/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2007-02-16 12:14:40.000000000 -0500
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -244,7 +244,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.4.6/policy/modules/admin/amanda.if
 --- nsaserefpolicy/policy/modules/admin/amanda.if	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2007-02-16 12:14:40.000000000 -0500
 @@ -127,4 +127,21 @@
  	allow $1 amanda_log_t:file ra_file_perms;
  ')
@@ -269,7 +269,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.4.6/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2007-02-16 12:14:40.000000000 -0500
 @@ -75,6 +75,7 @@
  allow amanda_t self:unix_dgram_socket create_socket_perms;
  allow amanda_t self:tcp_socket create_stream_socket_perms;
@@ -289,7 +289,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/backup.te serefpolicy-2.4.6/policy/modules/admin/backup.te
 --- nsaserefpolicy/policy/modules/admin/backup.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/backup.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/backup.te	2007-02-16 12:14:40.000000000 -0500
 @@ -82,3 +82,8 @@
  optional_policy(`
  	nis_use_ypbind(backup_t)
@@ -301,7 +301,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.fc serefpolicy-2.4.6/policy/modules/admin/bootloader.fc
 --- nsaserefpolicy/policy/modules/admin/bootloader.fc	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -2,11 +2,6 @@
  /etc/lilo\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
  /etc/yaboot\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
@@ -316,7 +316,7 @@
  /sbin/ybin.*		--	gen_context(system_u:object_r:bootloader_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.4.6/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2007-02-16 12:14:40.000000000 -0500
 @@ -93,6 +93,8 @@
  fs_manage_dos_files(bootloader_t)
  
@@ -351,7 +351,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.4.6/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2007-02-16 12:14:40.000000000 -0500
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -407,7 +407,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ddcprobe.te serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te
 --- nsaserefpolicy/policy/modules/admin/ddcprobe.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te	2007-02-16 12:14:40.000000000 -0500
 @@ -53,3 +53,13 @@
  
  #reh why? this does not seem even necessary to function properly
@@ -424,7 +424,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.4.6/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/dmesg.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/dmesg.te	2007-02-16 12:14:40.000000000 -0500
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -446,7 +446,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-2.4.6/policy/modules/admin/dmidecode.te
 --- nsaserefpolicy/policy/modules/admin/dmidecode.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/dmidecode.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/dmidecode.te	2007-02-16 12:14:40.000000000 -0500
 @@ -38,3 +38,8 @@
  	term_use_generic_ptys(dmidecode_t)
  	term_use_unallocated_ttys(dmidecode_t)
@@ -458,7 +458,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-2.4.6/policy/modules/admin/firstboot.if
 --- nsaserefpolicy/policy/modules/admin/firstboot.if	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/firstboot.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/firstboot.if	2007-02-16 12:14:40.000000000 -0500
 @@ -96,7 +96,7 @@
  
  ########################################
@@ -483,7 +483,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.4.6/policy/modules/admin/kudzu.te
 --- nsaserefpolicy/policy/modules/admin/kudzu.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/kudzu.te	2007-02-12 09:46:39.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/kudzu.te	2007-02-16 12:14:40.000000000 -0500
 @@ -102,6 +102,9 @@
  init_use_fds(kudzu_t)
  init_use_script_ptys(kudzu_t)
@@ -505,7 +505,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.4.6/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/logrotate.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/logrotate.te	2007-02-16 12:14:40.000000000 -0500
 @@ -210,3 +210,8 @@
  
  allow logrotate_t syslogd_exec_t:file r_file_perms;
@@ -517,7 +517,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.4.6/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/logwatch.te	2007-01-16 14:57:24.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/logwatch.te	2007-02-16 12:14:40.000000000 -0500
 @@ -53,10 +53,12 @@
  corecmd_exec_ls(logwatch_t)
  
@@ -541,7 +541,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.4.6/policy/modules/admin/netutils.te
 --- nsaserefpolicy/policy/modules/admin/netutils.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/netutils.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/netutils.te	2007-02-16 12:14:40.000000000 -0500
 @@ -22,6 +22,7 @@
  type traceroute_t;
  type traceroute_exec_t;
@@ -565,7 +565,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-2.4.6/policy/modules/admin/portage.te
 --- nsaserefpolicy/policy/modules/admin/portage.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/portage.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/portage.te	2007-02-16 12:14:40.000000000 -0500
 @@ -192,3 +192,8 @@
  	dontaudit portage_t.sandbox portage_cache_t:dir { setattr };
  	dontaudit portage_t.sandbox portage_cache_t:file { setattr write };
@@ -577,7 +577,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-2.4.6/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/prelink.te	2007-02-12 11:32:38.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/prelink.te	2007-02-16 12:14:40.000000000 -0500
 @@ -18,6 +18,9 @@
  type prelink_log_t;
  logging_log_file(prelink_log_t)
@@ -635,7 +635,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.fc serefpolicy-2.4.6/policy/modules/admin/quota.fc
 --- nsaserefpolicy/policy/modules/admin/quota.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/quota.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/quota.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -7,8 +7,13 @@
  /sbin/convertquota		--	gen_context(system_u:object_r:quota_exec_t,s0)
  ')
@@ -653,7 +653,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-2.4.6/policy/modules/admin/quota.te
 --- nsaserefpolicy/policy/modules/admin/quota.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/quota.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/quota.te	2007-02-16 12:14:40.000000000 -0500
 @@ -21,15 +21,18 @@
  allow quota_t self:process signal_perms;
  
@@ -700,7 +700,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.4.6/policy/modules/admin/rpm.fc
 --- nsaserefpolicy/policy/modules/admin/rpm.fc	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/rpm.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/rpm.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -21,6 +21,9 @@
  /usr/sbin/pup			--	gen_context(system_u:object_r:rpm_exec_t,s0)
  /usr/sbin/rhn_check		--	gen_context(system_u:object_r:rpm_exec_t,s0)
@@ -713,7 +713,7 @@
  /var/lib/alternatives(/.*)?		gen_context(system_u:object_r:rpm_var_lib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-2.4.6/policy/modules/admin/rpm.if
 --- nsaserefpolicy/policy/modules/admin/rpm.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/rpm.if	2007-02-14 13:44:21.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/rpm.if	2007-02-16 12:14:40.000000000 -0500
 @@ -278,3 +278,46 @@
  	dontaudit $1 rpm_var_lib_t:file create_file_perms;
  	dontaudit $1 rpm_var_lib_t:lnk_file create_lnk_perms;
@@ -763,7 +763,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-2.4.6/policy/modules/admin/rpm.te
 --- nsaserefpolicy/policy/modules/admin/rpm.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/rpm.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/rpm.te	2007-02-16 12:14:40.000000000 -0500
 @@ -9,6 +9,8 @@
  type rpm_t;
  type rpm_exec_t;
@@ -854,7 +854,7 @@
 -') dnl end TODO
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-2.4.6/policy/modules/admin/sudo.if
 --- nsaserefpolicy/policy/modules/admin/sudo.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/sudo.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/sudo.if	2007-02-16 12:14:40.000000000 -0500
 @@ -71,6 +71,7 @@
  	allow $1_sudo_t self:unix_dgram_socket sendto;
  	allow $1_sudo_t self:unix_stream_socket connectto;
@@ -896,7 +896,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-2.4.6/policy/modules/admin/su.if
 --- nsaserefpolicy/policy/modules/admin/su.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/su.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/su.if	2007-02-16 12:14:40.000000000 -0500
 @@ -31,9 +31,10 @@
  template(`su_restricted_domain_template', `
  	gen_require(`
@@ -992,7 +992,7 @@
  	allow $1_su_t $1_home_t:file create_file_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.te serefpolicy-2.4.6/policy/modules/admin/su.te
 --- nsaserefpolicy/policy/modules/admin/su.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/su.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/su.te	2007-02-16 12:14:40.000000000 -0500
 @@ -8,3 +8,5 @@
  
  type su_exec_t;
@@ -1001,7 +1001,7 @@
 +attribute sudomain;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tripwire.te serefpolicy-2.4.6/policy/modules/admin/tripwire.te
 --- nsaserefpolicy/policy/modules/admin/tripwire.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/tripwire.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/tripwire.te	2007-02-16 12:14:40.000000000 -0500
 @@ -158,3 +158,14 @@
  logging_send_syslog_msg(siggen_t)
  
@@ -1019,7 +1019,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usbmodules.te serefpolicy-2.4.6/policy/modules/admin/usbmodules.te
 --- nsaserefpolicy/policy/modules/admin/usbmodules.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/usbmodules.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/usbmodules.te	2007-02-16 12:14:40.000000000 -0500
 @@ -47,3 +47,8 @@
  optional_policy(`
  	logging_send_syslog_msg(usbmodules_t)
@@ -1031,7 +1031,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-2.4.6/policy/modules/admin/usermanage.te
 --- nsaserefpolicy/policy/modules/admin/usermanage.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/usermanage.te	2007-02-14 13:44:56.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/usermanage.te	2007-02-16 12:14:40.000000000 -0500
 @@ -112,6 +112,7 @@
  files_manage_etc_files(chfn_t)
  files_read_etc_runtime_files(chfn_t)
@@ -1135,7 +1135,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-2.4.6/policy/modules/admin/vpn.te
 --- nsaserefpolicy/policy/modules/admin/vpn.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/vpn.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/vpn.te	2007-02-16 12:14:40.000000000 -0500
 @@ -96,6 +96,7 @@
  miscfiles_read_localization(vpnc_t)
  
@@ -1146,7 +1146,7 @@
  sysnet_etc_filetrans_config(vpnc_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-2.4.6/policy/modules/apps/ethereal.te
 --- nsaserefpolicy/policy/modules/apps/ethereal.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/ethereal.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/ethereal.te	2007-02-16 12:14:40.000000000 -0500
 @@ -55,3 +55,8 @@
  optional_policy(`
  	nscd_socket_use(tethereal_t)
@@ -1158,7 +1158,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-2.4.6/policy/modules/apps/evolution.if
 --- nsaserefpolicy/policy/modules/apps/evolution.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/evolution.if	2007-02-05 15:24:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/evolution.if	2007-02-16 12:14:40.000000000 -0500
 @@ -129,6 +129,10 @@
  	allow $1_evolution_t $1_evolution_orbit_tmp_t:file manage_file_perms;
  	files_tmp_filetrans($1_evolution_t,$1_evolution_orbit_tmp_t,{ dir file })
@@ -1380,7 +1380,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.te serefpolicy-2.4.6/policy/modules/apps/evolution.te
 --- nsaserefpolicy/policy/modules/apps/evolution.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/evolution.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/evolution.te	2007-02-16 12:14:40.000000000 -0500
 @@ -20,3 +20,4 @@
  
  type evolution_webcal_exec_t;
@@ -1388,7 +1388,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc serefpolicy-2.4.6/policy/modules/apps/games.fc
 --- nsaserefpolicy/policy/modules/apps/games.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/games.fc	2007-02-14 16:42:34.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/games.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -2,6 +2,7 @@
  # /usr
  #
@@ -1399,7 +1399,7 @@
  # /var
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-2.4.6/policy/modules/apps/gnome.fc
 --- nsaserefpolicy/policy/modules/apps/gnome.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/gnome.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/gnome.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -7,3 +7,5 @@
  
  /tmp/gconfd-USER/.*	--	gen_context(system_u:object_r:ROLE_gconf_tmp_t,s0)
@@ -1408,7 +1408,7 @@
 +HOME_DIR/\.config/gtk-.*	gen_context(system_u:object_r:ROLE_gnome_home_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-2.4.6/policy/modules/apps/gnome.if
 --- nsaserefpolicy/policy/modules/apps/gnome.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/gnome.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/gnome.if	2007-02-16 12:14:40.000000000 -0500
 @@ -35,13 +35,15 @@
  template(`gnome_per_role_template',`
  	gen_require(`
@@ -1568,7 +1568,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-2.4.6/policy/modules/apps/gnome.te
 --- nsaserefpolicy/policy/modules/apps/gnome.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/gnome.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/gnome.te	2007-02-16 12:14:40.000000000 -0500
 @@ -6,8 +6,13 @@
  # Declarations
  #
@@ -1585,7 +1585,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-2.4.6/policy/modules/apps/gpg.if
 --- nsaserefpolicy/policy/modules/apps/gpg.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/gpg.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/gpg.if	2007-02-16 12:14:40.000000000 -0500
 @@ -87,6 +87,7 @@
  	allow $1_gpg_t $1_gpg_secret_t:dir rw_dir_perms;
  	allow $1_gpg_t $1_gpg_secret_t:file create_file_perms;
@@ -1596,7 +1596,7 @@
  	domain_auto_trans($2,gpg_exec_t,$1_gpg_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-2.4.6/policy/modules/apps/java.fc
 --- nsaserefpolicy/policy/modules/apps/java.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/java.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/java.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -1,7 +1,7 @@
  #
  # /opt
@@ -1608,7 +1608,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-2.4.6/policy/modules/apps/java.if
 --- nsaserefpolicy/policy/modules/apps/java.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/java.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/java.if	2007-02-16 12:14:40.000000000 -0500
 @@ -199,3 +199,41 @@
  		refpolicywarn(`$0($1) has no effect in strict policy.')
  	')
@@ -1653,7 +1653,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-2.4.6/policy/modules/apps/java.te
 --- nsaserefpolicy/policy/modules/apps/java.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/java.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/java.te	2007-02-16 12:14:40.000000000 -0500
 @@ -20,4 +20,6 @@
  	allow java_t self:process { execstack execmem execheap };
  	unconfined_domain_noaudit(java_t)
@@ -1663,7 +1663,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-2.4.6/policy/modules/apps/loadkeys.if
 --- nsaserefpolicy/policy/modules/apps/loadkeys.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/loadkeys.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/loadkeys.if	2007-02-16 12:14:40.000000000 -0500
 @@ -50,18 +50,13 @@
  ## <rolecap/>
  #
@@ -1691,7 +1691,7 @@
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-2.4.6/policy/modules/apps/mozilla.if
 --- nsaserefpolicy/policy/modules/apps/mozilla.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/mozilla.if	2007-02-05 15:24:34.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/mozilla.if	2007-02-16 12:14:40.000000000 -0500
 @@ -59,7 +59,7 @@
  	#
  	allow $1_mozilla_t self:capability { sys_nice setgid setuid };
@@ -1989,7 +1989,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-2.4.6/policy/modules/apps/mplayer.if
 --- nsaserefpolicy/policy/modules/apps/mplayer.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/mplayer.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/mplayer.if	2007-02-16 12:14:40.000000000 -0500
 @@ -184,6 +184,10 @@
  		files_dontaudit_list_default($1_mencoder_t)
  	')
@@ -2108,7 +2108,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-2.4.6/policy/modules/apps/mplayer.te
 --- nsaserefpolicy/policy/modules/apps/mplayer.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/mplayer.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/mplayer.te	2007-02-16 12:14:40.000000000 -0500
 @@ -21,3 +21,4 @@
  	unconfined_execmem_alias_program(mencoder_exec_t)
  	unconfined_execmem_alias_program(mplayer_exec_t)
@@ -2116,7 +2116,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-2.4.6/policy/modules/apps/slocate.te
 --- nsaserefpolicy/policy/modules/apps/slocate.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/slocate.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/slocate.te	2007-02-16 12:14:40.000000000 -0500
 @@ -39,6 +39,8 @@
  
  files_list_all(locate_t)
@@ -2136,7 +2136,7 @@
  libs_use_ld_so(locate_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-2.4.6/policy/modules/apps/thunderbird.if
 --- nsaserefpolicy/policy/modules/apps/thunderbird.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/thunderbird.if	2007-02-05 15:26:32.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/thunderbird.if	2007-02-16 12:14:40.000000000 -0500
 @@ -62,12 +62,17 @@
  	allow $1_thunderbird_t self:unix_stream_socket { create accept connect write getattr read listen bind };
  	allow $1_thunderbird_t self:tcp_socket create_socket_perms;
@@ -2290,7 +2290,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-2.4.6/policy/modules/apps/userhelper.if
 --- nsaserefpolicy/policy/modules/apps/userhelper.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/userhelper.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/userhelper.if	2007-02-16 12:14:40.000000000 -0500
 @@ -49,7 +49,7 @@
  	domain_obj_id_change_exemption($1_userhelper_t)
  	domain_interactive_fd($1_userhelper_t)
@@ -2323,7 +2323,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-2.4.6/policy/modules/apps/webalizer.te
 --- nsaserefpolicy/policy/modules/apps/webalizer.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/webalizer.te	2007-01-17 13:58:18.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/webalizer.te	2007-02-16 12:14:40.000000000 -0500
 @@ -66,6 +66,7 @@
  corenet_tcp_sendrecv_all_ports(webalizer_t)
  
@@ -2343,14 +2343,14 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-2.4.6/policy/modules/apps/wine.fc
 --- nsaserefpolicy/policy/modules/apps/wine.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/wine.fc	2007-02-06 10:34:41.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/wine.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -1,2 +1,3 @@
  /usr/bin/wine			--	gen_context(system_u:object_r:wine_exec_t,s0)
  /opt/picasa/wine/bin/wine	--	gen_context(system_u:object_r:wine_exec_t,s0)
 +/opt/cxoffice/bin/wine		--	gen_context(system_u:object_r:wine_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/yam.te serefpolicy-2.4.6/policy/modules/apps/yam.te
 --- nsaserefpolicy/policy/modules/apps/yam.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/apps/yam.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/apps/yam.te	2007-02-16 12:14:40.000000000 -0500
 @@ -127,3 +127,8 @@
  optional_policy(`
  	rsync_exec(yam_t)
@@ -2362,7 +2362,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-2.4.6/policy/modules/kernel/corecommands.fc
 --- nsaserefpolicy/policy/modules/kernel/corecommands.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/corecommands.fc	2007-02-14 17:01:05.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/corecommands.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -1,4 +1,3 @@
 -
  #
@@ -2408,7 +2408,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-2.4.6/policy/modules/kernel/corecommands.if
 --- nsaserefpolicy/policy/modules/kernel/corecommands.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/corecommands.if	2007-01-24 12:27:37.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/corecommands.if	2007-02-16 12:14:40.000000000 -0500
 @@ -456,6 +456,25 @@
  
  ########################################
@@ -2521,7 +2521,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-2.4.6/policy/modules/kernel/corenetwork.if.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/corenetwork.if.in	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/corenetwork.if.in	2007-02-16 12:14:40.000000000 -0500
 @@ -998,9 +998,11 @@
  interface(`corenet_tcp_sendrecv_reserved_port',`
  	gen_require(`
@@ -2708,7 +2708,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-2.4.6/policy/modules/kernel/corenetwork.te.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/corenetwork.te.in	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/corenetwork.te.in	2007-02-16 12:14:40.000000000 -0500
 @@ -43,11 +43,16 @@
  sid port gen_context(system_u:object_r:port_t,s0)
  
@@ -2753,7 +2753,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.m4 serefpolicy-2.4.6/policy/modules/kernel/corenetwork.te.m4
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.m4	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/corenetwork.te.m4	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/corenetwork.te.m4	2007-02-16 12:14:40.000000000 -0500
 @@ -55,8 +55,8 @@
  define(`declare_ports',`dnl
  ifelse(eval($3 < 1024),1,`
@@ -2767,7 +2767,7 @@
  ifelse(`$5',`',`',`declare_ports($1,shiftn(4,$*))')dnl
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-2.4.6/policy/modules/kernel/devices.fc
 --- nsaserefpolicy/policy/modules/kernel/devices.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/devices.fc	2007-01-29 09:11:51.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/devices.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -20,15 +20,19 @@
  /dev/fb[0-9]*		-c	gen_context(system_u:object_r:framebuf_device_t,s0)
  /dev/full		-c	gen_context(system_u:object_r:null_device_t,s0)
@@ -2807,7 +2807,7 @@
  /dev/usbdev.*		-c	gen_context(system_u:object_r:usb_device_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-2.4.6/policy/modules/kernel/devices.if
 --- nsaserefpolicy/policy/modules/kernel/devices.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/devices.if	2007-01-26 10:16:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/devices.if	2007-02-16 12:14:40.000000000 -0500
 @@ -3248,3 +3248,21 @@
  
  	typeattribute $1 devices_unconfined_type;
@@ -2832,7 +2832,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-2.4.6/policy/modules/kernel/devices.te
 --- nsaserefpolicy/policy/modules/kernel/devices.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/devices.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/devices.te	2007-02-16 12:14:40.000000000 -0500
 @@ -27,6 +27,12 @@
  dev_node(agp_device_t)
  
@@ -2857,7 +2857,7 @@
  # random_device_t is the type of /dev/random
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-2.4.6/policy/modules/kernel/domain.if
 --- nsaserefpolicy/policy/modules/kernel/domain.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/domain.if	2007-01-26 17:01:25.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/domain.if	2007-02-16 12:14:40.000000000 -0500
 @@ -413,6 +413,24 @@
  
  ########################################
@@ -2929,7 +2929,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-2.4.6/policy/modules/kernel/domain.te
 --- nsaserefpolicy/policy/modules/kernel/domain.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/domain.te	2007-01-26 17:00:42.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/domain.te	2007-02-16 12:14:40.000000000 -0500
 @@ -144,3 +144,25 @@
  
  # act on all domains keys
@@ -2958,7 +2958,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-2.4.6/policy/modules/kernel/files.fc
 --- nsaserefpolicy/policy/modules/kernel/files.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/files.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/files.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -228,6 +228,8 @@
  
  /var/ftp/etc(/.*)?		gen_context(system_u:object_r:etc_t,s0)
@@ -2970,7 +2970,7 @@
  /var/lib/nfs/rpc_pipefs(/.*)?	<<none>>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-2.4.6/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/files.if	2007-01-26 12:51:17.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/files.if	2007-02-16 12:14:40.000000000 -0500
 @@ -353,8 +353,7 @@
  
  ########################################
@@ -3277,7 +3277,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-2.4.6/policy/modules/kernel/filesystem.if
 --- nsaserefpolicy/policy/modules/kernel/filesystem.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/filesystem.if	2007-02-06 11:16:16.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/filesystem.if	2007-02-16 12:14:40.000000000 -0500
 @@ -1122,12 +1122,32 @@
  		type dosfs_t;
  	')
@@ -3342,7 +3342,7 @@
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-2.4.6/policy/modules/kernel/filesystem.te
 --- nsaserefpolicy/policy/modules/kernel/filesystem.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/filesystem.te	2007-01-17 13:33:06.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/filesystem.te	2007-02-16 12:14:40.000000000 -0500
 @@ -21,9 +21,11 @@
  
  # Use xattrs for the following filesystem types.
@@ -3402,7 +3402,7 @@
 +fs_associate(noxattrfs)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-2.4.6/policy/modules/kernel/kernel.if
 --- nsaserefpolicy/policy/modules/kernel/kernel.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/kernel.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/kernel.if	2007-02-16 12:14:40.000000000 -0500
 @@ -2165,9 +2165,6 @@
  	')
  
@@ -3483,7 +3483,7 @@
  ## <desc>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-2.4.6/policy/modules/kernel/kernel.te
 --- nsaserefpolicy/policy/modules/kernel/kernel.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/kernel.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/kernel.te	2007-02-16 12:14:40.000000000 -0500
 @@ -13,6 +13,8 @@
  neverallow ~{ can_load_kernmodule kern_unconfined } self:capability sys_module;
  
@@ -3533,7 +3533,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-2.4.6/policy/modules/kernel/mls.if
 --- nsaserefpolicy/policy/modules/kernel/mls.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/mls.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/mls.if	2007-02-16 12:14:40.000000000 -0500
 @@ -100,16 +100,16 @@
  ## </summary>
  ## <param name="domain">
@@ -3584,7 +3584,7 @@
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-2.4.6/policy/modules/kernel/mls.te
 --- nsaserefpolicy/policy/modules/kernel/mls.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/mls.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/mls.te	2007-02-16 12:14:40.000000000 -0500
 @@ -6,11 +6,12 @@
  # Declarations
  #
@@ -3618,7 +3618,7 @@
  attribute privrangetrans;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-2.4.6/policy/modules/kernel/storage.fc
 --- nsaserefpolicy/policy/modules/kernel/storage.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/storage.fc	2007-01-19 14:03:09.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/storage.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -42,6 +42,7 @@
  /dev/sjcd		-b	gen_context(system_u:object_r:removable_device_t,s0)
  /dev/sonycd		-b	gen_context(system_u:object_r:removable_device_t,s0)
@@ -3629,7 +3629,7 @@
  /dev/xvd[^/]*		-b	gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-2.4.6/policy/modules/kernel/storage.if
 --- nsaserefpolicy/policy/modules/kernel/storage.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/storage.if	2007-01-19 14:35:09.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/storage.if	2007-02-16 12:14:40.000000000 -0500
 @@ -100,6 +100,7 @@
  
  	dev_list_all_dev_nodes($1)
@@ -3648,7 +3648,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-2.4.6/policy/modules/kernel/terminal.fc
 --- nsaserefpolicy/policy/modules/kernel/terminal.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/terminal.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/terminal.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -11,6 +11,7 @@
  /dev/ircomm[0-9]+	-c	gen_context(system_u:object_r:tty_device_t,s0)
  /dev/ip2[^/]*		-c	gen_context(system_u:object_r:tty_device_t,s0)
@@ -3659,7 +3659,7 @@
  /dev/tty			-c	gen_context(system_u:object_r:devtty_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-2.4.6/policy/modules/kernel/terminal.if
 --- nsaserefpolicy/policy/modules/kernel/terminal.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/terminal.if	2007-02-06 11:24:29.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/terminal.if	2007-02-16 12:14:40.000000000 -0500
 @@ -636,6 +636,8 @@
  		attribute ptynode;
  	')
@@ -3671,7 +3671,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-2.4.6/policy/modules/kernel/terminal.te
 --- nsaserefpolicy/policy/modules/kernel/terminal.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/terminal.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/terminal.te	2007-02-16 12:14:40.000000000 -0500
 @@ -28,6 +28,7 @@
  type devpts_t;
  files_mountpoint(devpts_t)
@@ -3682,7 +3682,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-2.4.6/policy/modules/services/apache.fc
 --- nsaserefpolicy/policy/modules/services/apache.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/apache.fc	2007-02-15 14:35:30.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/apache.fc	2007-02-16 12:15:20.000000000 -0500
 @@ -21,7 +21,6 @@
  
  /usr/lib/apache-ssl/.+		--	gen_context(system_u:object_r:httpd_exec_t,s0)
@@ -3699,7 +3699,7 @@
  /var/cache/php-eaccelerator(/.*)?	gen_context(system_u:object_r:httpd_cache_t,s0)
  /var/cache/php-mmcache(/.*)?		gen_context(system_u:object_r:httpd_cache_t,s0)
  /var/cache/rt3(/.*)?			gen_context(system_u:object_r:httpd_cache_t,s0)
-@@ -80,3 +80,19 @@
+@@ -80,3 +80,17 @@
  /var/www/cgi-bin(/.*)?			gen_context(system_u:object_r:httpd_sys_script_exec_t,s0)
  /var/www/icons(/.*)?			gen_context(system_u:object_r:httpd_sys_content_t,s0)
  /var/www/perl(/.*)?			gen_context(system_u:object_r:httpd_sys_script_exec_t,s0)
@@ -3712,8 +3712,6 @@
 +/opt/fortitude/modules.local(/.*)?	gen_context(system_u:object_r:httpd_modules_t,s0)
 +/opt/fortitude/logs(/.*)?		gen_context(system_u:object_r:httpd_log_t,s0)
 +/opt/fortitude/run(/.*)?		gen_context(system_u:object_r:httpd_var_run_t,s0)
-+/usr/share/bugzilla(/.*)?		gen_context(system_u:object_r:httpd_sys_script_exec_t,s0)
-+/var/lib/bugzilla(/.*)?			gen_context(system_u:object_r:httpd_var_lib_t,s0)
 +
 +#Bugzilla file context
 +/usr/share/bugzilla(/.*)?	-d	gen_context(system_u:object_r:httpd_bugzilla_content_t,s0)
@@ -3721,7 +3719,7 @@
 +/var/lib/bugzilla(/.*)?			gen_context(system_u:object_r:httpd_bugzilla_script_rw_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-2.4.6/policy/modules/services/apache.if
 --- nsaserefpolicy/policy/modules/services/apache.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/apache.if	2007-02-15 14:35:54.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/apache.if	2007-02-16 12:14:40.000000000 -0500
 @@ -1031,3 +1031,22 @@
  
  	allow $1 httpd_sys_script_t:dir search;
@@ -3747,7 +3745,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-2.4.6/policy/modules/services/apache.te
 --- nsaserefpolicy/policy/modules/services/apache.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/apache.te	2007-02-15 15:45:00.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/apache.te	2007-02-16 12:14:40.000000000 -0500
 @@ -143,6 +143,8 @@
  allow httpd_t self:unix_stream_socket { create_stream_socket_perms connectto };
  allow httpd_t self:tcp_socket create_stream_socket_perms;
@@ -3859,7 +3857,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-2.4.6/policy/modules/services/apm.te
 --- nsaserefpolicy/policy/modules/services/apm.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/apm.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/apm.te	2007-02-16 12:14:40.000000000 -0500
 @@ -110,6 +110,7 @@
  corecmd_exec_all_executables(apmd_t)
  
@@ -3886,7 +3884,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-2.4.6/policy/modules/services/automount.fc
 --- nsaserefpolicy/policy/modules/services/automount.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/automount.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/automount.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -2,7 +2,6 @@
  # /etc
  #
@@ -3897,7 +3895,7 @@
  # /usr
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-2.4.6/policy/modules/services/automount.te
 --- nsaserefpolicy/policy/modules/services/automount.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/automount.te	2007-01-16 14:57:54.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/automount.te	2007-02-16 12:14:40.000000000 -0500
 @@ -13,8 +13,7 @@
  type automount_var_run_t;
  files_pid_file(automount_var_run_t)
@@ -3937,7 +3935,7 @@
  fs_unmount_all_fs(automount_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-2.4.6/policy/modules/services/avahi.if
 --- nsaserefpolicy/policy/modules/services/avahi.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/avahi.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/avahi.if	2007-02-16 12:14:40.000000000 -0500
 @@ -20,3 +20,24 @@
  	allow $1 avahi_t:dbus send_msg;
  	allow avahi_t $1:dbus send_msg;
@@ -3965,7 +3963,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-2.4.6/policy/modules/services/bind.fc
 --- nsaserefpolicy/policy/modules/services/bind.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/bind.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/bind.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -29,6 +29,7 @@
  
  ifdef(`distro_redhat',`
@@ -3976,7 +3974,7 @@
  /var/named(/.*)?		gen_context(system_u:object_r:named_zone_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-2.4.6/policy/modules/services/bind.te
 --- nsaserefpolicy/policy/modules/services/bind.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/bind.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/bind.te	2007-02-16 12:14:40.000000000 -0500
 @@ -281,3 +281,8 @@
  optional_policy(`
  	ppp_dontaudit_use_fds(ndc_t)
@@ -3988,7 +3986,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-2.4.6/policy/modules/services/bluetooth.te
 --- nsaserefpolicy/policy/modules/services/bluetooth.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/bluetooth.te	2007-02-01 10:00:06.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/bluetooth.te	2007-02-16 12:14:40.000000000 -0500
 @@ -41,7 +41,7 @@
  # Bluetooth services local policy
  #
@@ -4009,7 +4007,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-2.4.6/policy/modules/services/ccs.fc
 --- nsaserefpolicy/policy/modules/services/ccs.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ccs.fc	2007-01-23 14:41:46.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/ccs.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -6,3 +6,4 @@
  
  /var/run/cluster(/.*)?		gen_context(system_u:object_r:ccs_var_run_t,s0)
@@ -4017,7 +4015,7 @@
 +/var/lib/openais(/.*)?		gen_context(system_u:object_r:ccs_var_lib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-2.4.6/policy/modules/services/ccs.te
 --- nsaserefpolicy/policy/modules/services/ccs.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ccs.te	2007-01-24 10:46:49.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/ccs.te	2007-02-16 12:14:40.000000000 -0500
 @@ -18,6 +18,10 @@
  type ccs_var_log_t;
  logging_log_file(ccs_var_log_t)
@@ -4056,7 +4054,7 @@
 +files_manage_isid_type_files(ccs_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-2.4.6/policy/modules/services/clamav.te
 --- nsaserefpolicy/policy/modules/services/clamav.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/clamav.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/clamav.te	2007-02-16 12:14:40.000000000 -0500
 @@ -86,6 +86,8 @@
  
  kernel_dontaudit_list_proc(clamd_t)
@@ -4068,7 +4066,7 @@
  corenet_tcp_sendrecv_all_nodes(clamd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-2.4.6/policy/modules/services/cron.fc
 --- nsaserefpolicy/policy/modules/services/cron.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/cron.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/cron.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -5,11 +5,11 @@
  /usr/bin/at			--	gen_context(system_u:object_r:crontab_exec_t,s0)
  /usr/bin/(f)?crontab		--	gen_context(system_u:object_r:crontab_exec_t,s0)
@@ -4098,7 +4096,7 @@
 +/var/lib/misc(/.*)?			gen_context(system_u:object_r:crond_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-2.4.6/policy/modules/services/cron.if
 --- nsaserefpolicy/policy/modules/services/cron.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/cron.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/cron.if	2007-02-16 12:14:40.000000000 -0500
 @@ -35,6 +35,7 @@
  #
  template(`cron_per_role_template',`
@@ -4281,7 +4279,7 @@
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-2.4.6/policy/modules/services/cron.te
 --- nsaserefpolicy/policy/modules/services/cron.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/cron.te	2007-02-01 15:59:24.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/cron.te	2007-02-16 12:14:40.000000000 -0500
 @@ -11,9 +11,6 @@
  #
  attribute cron_spool_type;
@@ -4445,7 +4443,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-2.4.6/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/cups.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/cups.te	2007-02-16 12:14:40.000000000 -0500
 @@ -118,6 +118,8 @@
  allow cupsd_t cupsd_tmp_t:file create_file_perms;
  allow cupsd_t cupsd_tmp_t:fifo_file create_file_perms;
@@ -4483,7 +4481,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-2.4.6/policy/modules/services/cvs.te
 --- nsaserefpolicy/policy/modules/services/cvs.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/cvs.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/cvs.te	2007-02-16 12:14:40.000000000 -0500
 @@ -9,6 +9,7 @@
  type cvs_t;
  type cvs_exec_t;
@@ -4494,7 +4492,7 @@
  type cvs_data_t; # customizable
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-2.4.6/policy/modules/services/dbus.fc
 --- nsaserefpolicy/policy/modules/services/dbus.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/dbus.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/dbus.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -4,3 +4,4 @@
  /usr/bin/dbus-daemon(-1)? --	gen_context(system_u:object_r:system_dbusd_exec_t,s0)
  /bin/dbus-daemon 	--	gen_context(system_u:object_r:system_dbusd_exec_t,s0)
@@ -4502,7 +4500,7 @@
 +/var/named/chroot/var/run/dbus(/.*)?	gen_context(system_u:object_r:system_dbusd_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-2.4.6/policy/modules/services/dbus.if
 --- nsaserefpolicy/policy/modules/services/dbus.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/dbus.if	2007-01-29 17:31:01.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/dbus.if	2007-02-16 12:14:40.000000000 -0500
 @@ -70,7 +70,7 @@
  	#
  
@@ -4613,7 +4611,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-2.4.6/policy/modules/services/dcc.te
 --- nsaserefpolicy/policy/modules/services/dcc.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/dcc.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/dcc.te	2007-02-16 12:14:40.000000000 -0500
 @@ -469,3 +469,12 @@
  optional_policy(`
  	udev_read_db(dccm_t)
@@ -4629,7 +4627,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-2.4.6/policy/modules/services/dhcp.te
 --- nsaserefpolicy/policy/modules/services/dhcp.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/dhcp.te	2007-01-29 17:31:18.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/dhcp.te	2007-02-16 12:14:40.000000000 -0500
 @@ -127,6 +127,8 @@
  	dbus_system_bus_client_template(dhcpd,dhcpd_t)
  	dbus_connect_system_bus(dhcpd_t)
@@ -4641,7 +4639,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-2.4.6/policy/modules/services/ftp.te
 --- nsaserefpolicy/policy/modules/services/ftp.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ftp.te	2007-02-13 11:18:23.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/ftp.te	2007-02-16 12:14:40.000000000 -0500
 @@ -103,6 +103,8 @@
  corenet_tcp_bind_ftp_port(ftpd_t)
  corenet_tcp_bind_ftp_data_port(ftpd_t)
@@ -4693,7 +4691,7 @@
  tunable_policy(`ftp_home_dir && use_nfs_home_dirs',`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-2.4.6/policy/modules/services/hal.fc
 --- nsaserefpolicy/policy/modules/services/hal.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/hal.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/hal.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -7,3 +7,7 @@
  /usr/sbin/hald		--			gen_context(system_u:object_r:hald_exec_t,s0)
  
@@ -4704,7 +4702,7 @@
 +/var/run/haldaemon.pid	-- 		gen_context(system_u:object_r:hald_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-2.4.6/policy/modules/services/hal.if
 --- nsaserefpolicy/policy/modules/services/hal.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/hal.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/hal.if	2007-02-16 12:14:40.000000000 -0500
 @@ -157,3 +157,60 @@
  	files_search_pids($1)
  	allow $1 hald_var_run_t:file rw_file_perms;
@@ -4768,7 +4766,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-2.4.6/policy/modules/services/hal.te
 --- nsaserefpolicy/policy/modules/services/hal.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/hal.te	2007-02-14 10:04:24.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/hal.te	2007-02-16 12:14:40.000000000 -0500
 @@ -16,6 +16,9 @@
  type hald_var_run_t;
  files_pid_file(hald_var_run_t)
@@ -4812,7 +4810,7 @@
  libs_use_shared_libs(hald_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-2.4.6/policy/modules/services/inetd.te
 --- nsaserefpolicy/policy/modules/services/inetd.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/inetd.te	2007-01-17 14:51:27.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/inetd.te	2007-02-16 12:14:40.000000000 -0500
 @@ -37,10 +37,11 @@
  
  allow inetd_t self:capability { setuid setgid };
@@ -4892,7 +4890,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/irqbalance.te serefpolicy-2.4.6/policy/modules/services/irqbalance.te
 --- nsaserefpolicy/policy/modules/services/irqbalance.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/irqbalance.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/irqbalance.te	2007-02-16 12:14:40.000000000 -0500
 @@ -18,6 +18,9 @@
  # Local policy
  #
@@ -4913,7 +4911,7 @@
  kernel_rw_irq_sysctls(irqbalance_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-2.4.6/policy/modules/services/kerberos.if
 --- nsaserefpolicy/policy/modules/services/kerberos.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/kerberos.if	2007-02-12 10:35:15.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/kerberos.if	2007-02-16 12:14:40.000000000 -0500
 @@ -41,6 +41,7 @@
  	allow $1 krb5_conf_t:file { getattr read };
  	dontaudit $1 krb5_conf_t:file write;
@@ -4936,7 +4934,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-2.4.6/policy/modules/services/kerberos.te
 --- nsaserefpolicy/policy/modules/services/kerberos.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/kerberos.te	2007-02-01 14:22:50.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/kerberos.te	2007-02-16 12:14:40.000000000 -0500
 @@ -156,14 +156,22 @@
  # Use capabilities. Surplus capabilities may be allowed.
  allow krb5kdc_t self:capability { setuid setgid net_admin chown fowner dac_override sys_nice };
@@ -4972,7 +4970,7 @@
  corenet_tcp_sendrecv_all_if(krb5kdc_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.fc serefpolicy-2.4.6/policy/modules/services/ktalk.fc
 --- nsaserefpolicy/policy/modules/services/ktalk.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ktalk.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/ktalk.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -1,4 +1,5 @@
  
 -/usr/bin/in\.talkd	--	gen_context(system_u:object_r:ktalkd_exec_t,s0)
@@ -4982,7 +4980,7 @@
  /var/log/talkd.*	--	gen_context(system_u:object_r:ktalkd_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-2.4.6/policy/modules/services/ktalk.te
 --- nsaserefpolicy/policy/modules/services/ktalk.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ktalk.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/ktalk.te	2007-02-16 12:14:40.000000000 -0500
 @@ -87,3 +87,8 @@
  optional_policy(`
  	nscd_socket_use(ktalkd_t)
@@ -4994,7 +4992,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-2.4.6/policy/modules/services/lpd.if
 --- nsaserefpolicy/policy/modules/services/lpd.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/lpd.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/lpd.if	2007-02-16 12:14:40.000000000 -0500
 @@ -64,33 +64,35 @@
  	allow $1_lpr_t self:udp_socket create_socket_perms;
  	allow $1_lpr_t self:netlink_route_socket r_netlink_socket_perms;
@@ -5073,7 +5071,7 @@
  		userdom_read_all_untrusted_content($1_lpr_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.te serefpolicy-2.4.6/policy/modules/services/lpd.te
 --- nsaserefpolicy/policy/modules/services/lpd.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/lpd.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/lpd.te	2007-02-16 12:14:40.000000000 -0500
 @@ -228,3 +228,8 @@
  optional_policy(`
  	udev_read_db(lpd_t)
@@ -5085,7 +5083,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-2.4.6/policy/modules/services/mta.fc
 --- nsaserefpolicy/policy/modules/services/mta.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/mta.fc	2007-02-01 14:46:35.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/mta.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -25,3 +25,4 @@
  #ifdef(`postfix.te', `', `
  #/var/spool/postfix(/.*)?	gen_context(system_u:object_r:mail_spool_t,s0)
@@ -5093,7 +5091,7 @@
 +/usr/sbin/exim	--	gen_context(system_u:object_r:sendmail_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-2.4.6/policy/modules/services/mta.if
 --- nsaserefpolicy/policy/modules/services/mta.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/mta.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/mta.if	2007-02-16 12:14:40.000000000 -0500
 @@ -820,6 +820,7 @@
  		type mqueue_spool_t;
  	')
@@ -5104,7 +5102,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-2.4.6/policy/modules/services/mta.te
 --- nsaserefpolicy/policy/modules/services/mta.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/mta.te	2007-01-17 14:44:40.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/mta.te	2007-02-16 12:14:40.000000000 -0500
 @@ -27,6 +27,7 @@
  
  type sendmail_exec_t;
@@ -5123,7 +5121,7 @@
  	typealias system_mail_t alias sysadm_mail_t;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-2.4.6/policy/modules/services/munin.te
 --- nsaserefpolicy/policy/modules/services/munin.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/munin.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/munin.te	2007-02-16 12:14:40.000000000 -0500
 @@ -129,3 +129,8 @@
  optional_policy(`
  	udev_read_db(munin_t)
@@ -5135,7 +5133,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-2.4.6/policy/modules/services/networkmanager.fc
 --- nsaserefpolicy/policy/modules/services/networkmanager.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/networkmanager.fc	2007-02-16 09:48:50.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/networkmanager.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -3,4 +3,4 @@
  /var/run/NetworkManager\.pid	--	gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
  /var/run/NetworkManager(/.*)?		gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
@@ -5144,7 +5142,7 @@
 +/var/run/wpa_supplicant-global		gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-2.4.6/policy/modules/services/networkmanager.te
 --- nsaserefpolicy/policy/modules/services/networkmanager.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/networkmanager.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/networkmanager.te	2007-02-16 12:14:40.000000000 -0500
 @@ -119,6 +119,8 @@
  	term_dontaudit_use_unallocated_ttys(NetworkManager_t)
  	term_dontaudit_use_generic_ptys(NetworkManager_t)
@@ -5156,7 +5154,7 @@
  		unconfined_rw_pipes(NetworkManager_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-2.4.6/policy/modules/services/nis.fc
 --- nsaserefpolicy/policy/modules/services/nis.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/nis.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/nis.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -4,7 +4,8 @@
  /sbin/ypbind		--	gen_context(system_u:object_r:ypbind_exec_t,s0)
  
@@ -5169,7 +5167,7 @@
 +/usr/lib/yp/ypxfr	--	gen_context(system_u:object_r:ypxfr_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-2.4.6/policy/modules/services/nis.if
 --- nsaserefpolicy/policy/modules/services/nis.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/nis.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/nis.if	2007-02-16 12:14:40.000000000 -0500
 @@ -52,10 +52,13 @@
  	corenet_udp_bind_reserved_port($1)
  	corenet_dontaudit_tcp_bind_all_reserved_ports($1)
@@ -5207,7 +5205,7 @@
  	allow ypxfr_t $1:process sigchld;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-2.4.6/policy/modules/services/nis.te
 --- nsaserefpolicy/policy/modules/services/nis.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/nis.te	2007-02-05 15:59:41.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/nis.te	2007-02-16 12:14:40.000000000 -0500
 @@ -291,6 +291,7 @@
  domain_use_interactive_fds(ypserv_t)
  
@@ -5260,7 +5258,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-2.4.6/policy/modules/services/nscd.if
 --- nsaserefpolicy/policy/modules/services/nscd.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/nscd.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/nscd.if	2007-02-16 12:14:40.000000000 -0500
 @@ -181,3 +181,23 @@
  
  	allow $1 nscd_t:nscd *;
@@ -5287,7 +5285,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-2.4.6/policy/modules/services/nscd.te
 --- nsaserefpolicy/policy/modules/services/nscd.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/nscd.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/nscd.te	2007-02-16 12:14:40.000000000 -0500
 @@ -35,7 +35,6 @@
  allow nscd_t self:unix_stream_socket create_stream_socket_perms;
  allow nscd_t self:unix_dgram_socket create_socket_perms;
@@ -5339,7 +5337,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-2.4.6/policy/modules/services/oav.te
 --- nsaserefpolicy/policy/modules/services/oav.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/oav.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/oav.te	2007-02-16 12:14:40.000000000 -0500
 @@ -162,3 +162,8 @@
  optional_policy(`
  	udev_read_db(scannerdaemon_t)
@@ -5351,7 +5349,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-2.4.6/policy/modules/services/oddjob.te
 --- nsaserefpolicy/policy/modules/services/oddjob.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/oddjob.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/oddjob.te	2007-02-16 12:14:40.000000000 -0500
 @@ -10,6 +10,7 @@
  type oddjob_exec_t;
  domain_type(oddjob_t)
@@ -5371,7 +5369,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.if serefpolicy-2.4.6/policy/modules/services/openca.if
 --- nsaserefpolicy/policy/modules/services/openca.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/openca.if	2007-02-12 11:16:08.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/openca.if	2007-02-16 12:14:40.000000000 -0500
 @@ -17,8 +17,8 @@
  	')
  
@@ -5385,7 +5383,7 @@
  	allow openca_ca_t $1:fifo_file rw_file_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-2.4.6/policy/modules/services/openca.te
 --- nsaserefpolicy/policy/modules/services/openca.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/openca.te	2007-02-12 11:16:45.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/openca.te	2007-02-16 12:14:40.000000000 -0500
 @@ -1,5 +1,5 @@
  
 -policy_module(openca,1.0.0)
@@ -5395,7 +5393,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-2.4.6/policy/modules/services/openvpn.te
 --- nsaserefpolicy/policy/modules/services/openvpn.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/openvpn.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/openvpn.te	2007-02-16 12:14:40.000000000 -0500
 @@ -28,11 +28,11 @@
  # openvpn local policy
  #
@@ -5412,7 +5410,7 @@
  allow openvpn_t openvpn_etc_t:dir r_dir_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.fc serefpolicy-2.4.6/policy/modules/services/pcscd.fc
 --- nsaserefpolicy/policy/modules/services/pcscd.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/pcscd.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/pcscd.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -0,0 +1,9 @@
 +# pcscd executable will have:
 +# label: system_u:object_r:pcscd_exec_t
@@ -5425,7 +5423,7 @@
 +/var/run/pcscd\.comm	-s	gen_context(system_u:object_r:pcscd_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-2.4.6/policy/modules/services/pcscd.if
 --- nsaserefpolicy/policy/modules/services/pcscd.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/pcscd.if	2007-01-23 13:14:56.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/pcscd.if	2007-02-16 12:14:40.000000000 -0500
 @@ -0,0 +1,62 @@
 +## <summary>policy for pcscd</summary>
 +
@@ -5491,7 +5489,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-2.4.6/policy/modules/services/pcscd.te
 --- nsaserefpolicy/policy/modules/services/pcscd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/pcscd.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/pcscd.te	2007-02-16 12:14:40.000000000 -0500
 @@ -0,0 +1,78 @@
 +policy_module(pcscd,1.0.0)
 +
@@ -5573,7 +5571,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-2.4.6/policy/modules/services/pegasus.if
 --- nsaserefpolicy/policy/modules/services/pegasus.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/pegasus.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/pegasus.if	2007-02-16 12:14:40.000000000 -0500
 @@ -1 +1,32 @@
  ## <summary>The Open Group Pegasus CIM/WBEM Server.</summary>
 +
@@ -5609,7 +5607,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-2.4.6/policy/modules/services/pegasus.te
 --- nsaserefpolicy/policy/modules/services/pegasus.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/pegasus.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/pegasus.te	2007-02-16 12:14:40.000000000 -0500
 @@ -100,13 +100,12 @@
  
  auth_use_nsswitch(pegasus_t)
@@ -5628,7 +5626,7 @@
  hostname_exec(pegasus_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-2.4.6/policy/modules/services/portmap.te
 --- nsaserefpolicy/policy/modules/services/portmap.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/portmap.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/portmap.te	2007-02-16 12:14:40.000000000 -0500
 @@ -170,3 +170,8 @@
  optional_policy(`
  	nis_use_ypbind(portmap_helper_t)
@@ -5640,7 +5638,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-2.4.6/policy/modules/services/postfix.fc
 --- nsaserefpolicy/policy/modules/services/postfix.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/postfix.fc	2007-01-17 10:53:03.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/postfix.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -9,6 +9,7 @@
  /usr/libexec/postfix/(n)?qmgr -- gen_context(system_u:object_r:postfix_qmgr_exec_t,s0)
  /usr/libexec/postfix/showq --	gen_context(system_u:object_r:postfix_showq_exec_t,s0)
@@ -5651,7 +5649,7 @@
  /usr/libexec/postfix/bounce --	gen_context(system_u:object_r:postfix_bounce_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-2.4.6/policy/modules/services/postfix.if
 --- nsaserefpolicy/policy/modules/services/postfix.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/postfix.if	2007-01-17 14:29:19.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/postfix.if	2007-02-16 12:14:40.000000000 -0500
 @@ -48,8 +48,6 @@
  	can_exec(postfix_$1_t, postfix_$1_exec_t)
  
@@ -5663,7 +5661,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-2.4.6/policy/modules/services/postfix.te
 --- nsaserefpolicy/policy/modules/services/postfix.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/postfix.te	2007-01-26 09:49:40.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/postfix.te	2007-02-16 12:14:40.000000000 -0500
 @@ -171,6 +171,8 @@
  mta_rw_aliases(postfix_master_t)
  mta_read_sendmail_bin(postfix_master_t)
@@ -5724,7 +5722,7 @@
  	postgrey_stream_connect(postfix_smtpd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-2.4.6/policy/modules/services/procmail.te
 --- nsaserefpolicy/policy/modules/services/procmail.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/procmail.te	2007-02-16 11:46:38.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/procmail.te	2007-02-16 12:14:40.000000000 -0500
 @@ -10,15 +10,19 @@
  type procmail_exec_t;
  domain_type(procmail_t)
@@ -5791,7 +5789,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-2.4.6/policy/modules/services/pyzor.if
 --- nsaserefpolicy/policy/modules/services/pyzor.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/pyzor.if	2007-02-16 09:01:27.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/pyzor.if	2007-02-16 12:14:40.000000000 -0500
 @@ -78,3 +78,21 @@
  	userdom_search_user_home_dirs($1,pyzord_t)
  	userdom_user_home_dir_filetrans($1,pyzord_t,$1_pyzor_home_t,{ dir file lnk_file })
@@ -5816,7 +5814,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-2.4.6/policy/modules/services/pyzor.te
 --- nsaserefpolicy/policy/modules/services/pyzor.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/pyzor.te	2007-02-16 09:22:44.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/pyzor.te	2007-02-16 12:14:40.000000000 -0500
 @@ -26,6 +26,9 @@
  type pyzor_var_lib_t;
  files_type(pyzor_var_lib_t)
@@ -5851,7 +5849,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-2.4.6/policy/modules/services/radvd.te
 --- nsaserefpolicy/policy/modules/services/radvd.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/radvd.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/radvd.te	2007-02-16 12:14:40.000000000 -0500
 @@ -28,7 +28,7 @@
  allow radvd_t self:tcp_socket create_stream_socket_perms;
  allow radvd_t self:udp_socket create_socket_perms;
@@ -5863,7 +5861,7 @@
  allow radvd_t radvd_var_run_t:dir rw_dir_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.if serefpolicy-2.4.6/policy/modules/services/rhgb.if
 --- nsaserefpolicy/policy/modules/services/rhgb.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/rhgb.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/rhgb.if	2007-02-16 12:14:40.000000000 -0500
 @@ -124,3 +124,79 @@
  
  	allow $1 rhgb_tmpfs_t:file { read write };
@@ -5946,7 +5944,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-2.4.6/policy/modules/services/rhgb.te
 --- nsaserefpolicy/policy/modules/services/rhgb.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/rhgb.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/rhgb.te	2007-02-16 12:14:40.000000000 -0500
 @@ -114,6 +114,8 @@
  xserver_kill_xdm_xserver(rhgb_t)
  # for running setxkbmap
@@ -5966,7 +5964,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-2.4.6/policy/modules/services/ricci.te
 --- nsaserefpolicy/policy/modules/services/ricci.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ricci.te	2007-02-08 16:02:32.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/ricci.te	2007-02-16 12:14:40.000000000 -0500
 @@ -163,6 +163,10 @@
  ')
  
@@ -6038,7 +6036,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-2.4.6/policy/modules/services/rlogin.te
 --- nsaserefpolicy/policy/modules/services/rlogin.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/rlogin.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/rlogin.te	2007-02-16 12:14:40.000000000 -0500
 @@ -62,6 +62,7 @@
  dev_read_urand(rlogind_t)
  
@@ -6068,7 +6066,7 @@
  ifdef(`TODO',`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-2.4.6/policy/modules/services/rpc.fc
 --- nsaserefpolicy/policy/modules/services/rpc.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/rpc.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/rpc.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -11,7 +11,6 @@
  #
  # /usr
@@ -6079,7 +6077,7 @@
  /usr/sbin/rpc\.mountd	--	gen_context(system_u:object_r:nfsd_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-2.4.6/policy/modules/services/rpc.te
 --- nsaserefpolicy/policy/modules/services/rpc.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/rpc.te	2007-01-26 09:40:29.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/rpc.te	2007-02-16 12:14:40.000000000 -0500
 @@ -120,15 +120,20 @@
  # GSSD local policy
  #
@@ -6133,7 +6131,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-2.4.6/policy/modules/services/rsync.te
 --- nsaserefpolicy/policy/modules/services/rsync.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/rsync.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/rsync.te	2007-02-16 12:14:40.000000000 -0500
 @@ -9,6 +9,7 @@
  type rsync_t;
  type rsync_exec_t;
@@ -6144,7 +6142,7 @@
  type rsync_data_t;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-2.4.6/policy/modules/services/samba.if
 --- nsaserefpolicy/policy/modules/services/samba.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/samba.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/samba.if	2007-02-16 12:14:40.000000000 -0500
 @@ -140,6 +140,7 @@
  	')
  
@@ -6163,7 +6161,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-2.4.6/policy/modules/services/samba.te
 --- nsaserefpolicy/policy/modules/services/samba.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/samba.te	2007-01-17 14:33:03.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/samba.te	2007-02-16 12:14:40.000000000 -0500
 @@ -349,7 +349,7 @@
  allow nmbd_t samba_etc_t:file { getattr read };
  
@@ -6223,7 +6221,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-2.4.6/policy/modules/services/sasl.te
 --- nsaserefpolicy/policy/modules/services/sasl.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/sasl.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/sasl.te	2007-02-16 12:14:40.000000000 -0500
 @@ -47,6 +47,8 @@
  fs_getattr_all_fs(saslauthd_t)
  fs_search_auto_mountpoints(saslauthd_t)
@@ -6235,7 +6233,7 @@
  auth_domtrans_chk_passwd(saslauthd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-2.4.6/policy/modules/services/sendmail.te
 --- nsaserefpolicy/policy/modules/services/sendmail.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/sendmail.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/sendmail.te	2007-02-16 12:14:40.000000000 -0500
 @@ -140,6 +140,10 @@
  	udev_read_db(sendmail_t)
  ')
@@ -6259,7 +6257,7 @@
  ') dnl end TODO
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-2.4.6/policy/modules/services/setroubleshoot.if
 --- nsaserefpolicy/policy/modules/services/setroubleshoot.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/setroubleshoot.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/setroubleshoot.if	2007-02-16 12:14:40.000000000 -0500
 @@ -1 +1,21 @@
  ## <summary>SELinux troubleshooting service</summary>
 +
@@ -6284,7 +6282,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-2.4.6/policy/modules/services/setroubleshoot.te
 --- nsaserefpolicy/policy/modules/services/setroubleshoot.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/setroubleshoot.te	2007-01-26 11:10:37.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/setroubleshoot.te	2007-02-16 12:14:40.000000000 -0500
 @@ -54,6 +54,7 @@
  
  kernel_read_kernel_sysctls(setroubleshootd_t)
@@ -6303,7 +6301,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-2.4.6/policy/modules/services/smartmon.te
 --- nsaserefpolicy/policy/modules/services/smartmon.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/smartmon.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/smartmon.te	2007-02-16 12:14:40.000000000 -0500
 @@ -61,6 +61,7 @@
  fs_search_auto_mountpoints(fsdaemon_t)
  
@@ -6314,7 +6312,7 @@
  storage_raw_write_fixed_disk(fsdaemon_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-2.4.6/policy/modules/services/snmp.if
 --- nsaserefpolicy/policy/modules/services/snmp.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/snmp.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/snmp.if	2007-02-16 12:14:40.000000000 -0500
 @@ -65,3 +65,20 @@
  	dontaudit $1 snmpd_var_lib_t:file r_file_perms;
  	dontaudit $1 snmpd_var_lib_t:lnk_file { getattr read };
@@ -6338,7 +6336,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-2.4.6/policy/modules/services/snmp.te
 --- nsaserefpolicy/policy/modules/services/snmp.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/snmp.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/snmp.te	2007-02-16 12:14:40.000000000 -0500
 @@ -77,6 +77,7 @@
  dev_read_sysfs(snmpd_t)
  dev_read_urand(snmpd_t)
@@ -6361,7 +6359,7 @@
  storage_dontaudit_read_fixed_disk(snmpd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-2.4.6/policy/modules/services/spamassassin.fc
 --- nsaserefpolicy/policy/modules/services/spamassassin.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/spamassassin.fc	2007-02-01 15:50:24.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/spamassassin.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -8,6 +8,8 @@
  
  /var/spool/spamassassin(/.*)?	gen_context(system_u:object_r:spamd_spool_t,s0)
@@ -6373,7 +6371,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-2.4.6/policy/modules/services/spamassassin.if
 --- nsaserefpolicy/policy/modules/services/spamassassin.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/spamassassin.if	2007-02-15 12:01:54.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/spamassassin.if	2007-02-16 12:14:40.000000000 -0500
 @@ -506,3 +506,45 @@
  
  	dontaudit $1 spamd_tmp_t:sock_file getattr;
@@ -6422,7 +6420,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-2.4.6/policy/modules/services/spamassassin.te
 --- nsaserefpolicy/policy/modules/services/spamassassin.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/spamassassin.te	2007-02-16 11:32:05.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/spamassassin.te	2007-02-16 12:14:40.000000000 -0500
 @@ -8,7 +8,7 @@
  
  # spamassassin client executable
@@ -6506,7 +6504,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-2.4.6/policy/modules/services/squid.fc
 --- nsaserefpolicy/policy/modules/services/squid.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/squid.fc	2007-01-25 14:48:47.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/squid.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -12,3 +12,4 @@
  /var/run/squid\.pid	--	gen_context(system_u:object_r:squid_var_run_t,s0)
  
@@ -6514,7 +6512,7 @@
 +/usr/lib/squid/cachemgr\.cgi	--	gen_context(system_u:object_r:httpd_squid_script_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-2.4.6/policy/modules/services/squid.if
 --- nsaserefpolicy/policy/modules/services/squid.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/squid.if	2007-01-25 14:47:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/squid.if	2007-02-16 12:14:40.000000000 -0500
 @@ -41,6 +41,7 @@
  	')
  
@@ -6525,7 +6523,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-2.4.6/policy/modules/services/squid.te
 --- nsaserefpolicy/policy/modules/services/squid.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/squid.te	2007-01-25 14:48:14.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/squid.te	2007-02-16 12:14:40.000000000 -0500
 @@ -180,3 +180,14 @@
  #squid requires the following when run in diskd mode, the recommended setting
  allow squid_t tmpfs_t:file { read write };
@@ -6543,7 +6541,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-2.4.6/policy/modules/services/ssh.if
 --- nsaserefpolicy/policy/modules/services/ssh.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ssh.if	2007-02-05 16:41:00.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/ssh.if	2007-02-16 12:14:40.000000000 -0500
 @@ -234,6 +234,7 @@
  	domain_type($1_ssh_agent_t)
  	domain_entry_file($1_ssh_agent_t,ssh_agent_exec_t)
@@ -6647,7 +6645,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-2.4.6/policy/modules/services/ssh.te
 --- nsaserefpolicy/policy/modules/services/ssh.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ssh.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/ssh.te	2007-02-16 12:14:40.000000000 -0500
 @@ -10,7 +10,7 @@
  
  # ssh client executable.
@@ -6700,7 +6698,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-2.4.6/policy/modules/services/telnet.te
 --- nsaserefpolicy/policy/modules/services/telnet.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/telnet.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/telnet.te	2007-02-16 12:14:40.000000000 -0500
 @@ -32,6 +32,7 @@
  allow telnetd_t self:udp_socket create_socket_perms;
  # for identd; cjp: this should probably only be inetd_child rules?
@@ -6711,7 +6709,7 @@
  allow telnetd_t telnetd_devpts_t:chr_file { rw_file_perms setattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-2.4.6/policy/modules/services/tftp.te
 --- nsaserefpolicy/policy/modules/services/tftp.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/tftp.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/tftp.te	2007-02-16 12:14:40.000000000 -0500
 @@ -54,6 +54,8 @@
  
  dev_read_sysfs(tftpd_t)
@@ -6723,7 +6721,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.fc serefpolicy-2.4.6/policy/modules/services/uucp.fc
 --- nsaserefpolicy/policy/modules/services/uucp.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/uucp.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/uucp.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -1,5 +1,6 @@
  
  /usr/sbin/uucico	--	gen_context(system_u:object_r:uucpd_exec_t,s0)
@@ -6733,7 +6731,7 @@
  /var/spool/uucppublic(/.*)?	gen_context(system_u:object_r:uucpd_spool_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-2.4.6/policy/modules/services/uucp.if
 --- nsaserefpolicy/policy/modules/services/uucp.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/uucp.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/uucp.if	2007-02-16 12:14:40.000000000 -0500
 @@ -1 +1,68 @@
  ## <summary>Unix to Unix Copy</summary>
 +
@@ -6805,7 +6803,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-2.4.6/policy/modules/services/uucp.te
 --- nsaserefpolicy/policy/modules/services/uucp.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/uucp.te	2007-01-17 14:46:15.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/uucp.te	2007-02-16 12:14:40.000000000 -0500
 @@ -10,6 +10,12 @@
  inetd_tcp_service_domain(uucpd_t,uucpd_exec_t)
  role system_r types uucpd_t;
@@ -6870,7 +6868,7 @@
 +logging_search_logs(uux_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-2.4.6/policy/modules/services/xserver.fc
 --- nsaserefpolicy/policy/modules/services/xserver.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/xserver.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/xserver.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -44,7 +44,7 @@
  # /tmp
  #
@@ -6882,7 +6880,7 @@
  /tmp/\.X11-unix/.*	-s	<<none>>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-2.4.6/policy/modules/services/xserver.if
 --- nsaserefpolicy/policy/modules/services/xserver.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/xserver.if	2007-02-08 09:32:19.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/xserver.if	2007-02-16 12:14:40.000000000 -0500
 @@ -45,7 +45,7 @@
  	# execheap needed until the X module loader is fixed.
  	# NVIDIA Needs execstack
@@ -7160,7 +7158,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-2.4.6/policy/modules/services/xserver.te
 --- nsaserefpolicy/policy/modules/services/xserver.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/xserver.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/xserver.te	2007-02-16 12:14:40.000000000 -0500
 @@ -10,9 +10,6 @@
  attribute fonts_cache_type;
  attribute fonts_config_type;
@@ -7210,7 +7208,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-2.4.6/policy/modules/system/authlogin.if
 --- nsaserefpolicy/policy/modules/system/authlogin.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/authlogin.if	2007-02-13 12:57:08.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/authlogin.if	2007-02-16 12:14:40.000000000 -0500
 @@ -190,6 +190,9 @@
  ## </param>
  #
@@ -7341,7 +7339,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-2.4.6/policy/modules/system/authlogin.te
 --- nsaserefpolicy/policy/modules/system/authlogin.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/authlogin.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/authlogin.te	2007-02-16 12:14:40.000000000 -0500
 @@ -9,6 +9,7 @@
  attribute can_read_shadow_passwords;
  attribute can_write_shadow_passwords;
@@ -7385,7 +7383,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-2.4.6/policy/modules/system/clock.te
 --- nsaserefpolicy/policy/modules/system/clock.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/clock.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/clock.te	2007-02-16 12:14:40.000000000 -0500
 @@ -25,16 +25,16 @@
  dontaudit hwclock_t self:capability sys_tty_config;
  allow hwclock_t self:process signal_perms;
@@ -7418,7 +7416,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-2.4.6/policy/modules/system/fstools.fc
 --- nsaserefpolicy/policy/modules/system/fstools.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/fstools.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/fstools.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -19,7 +19,6 @@
  /sbin/mkfs.*		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/mkraid		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
@@ -7429,7 +7427,7 @@
  /sbin/partx		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-2.4.6/policy/modules/system/fstools.te
 --- nsaserefpolicy/policy/modules/system/fstools.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/fstools.te	2007-01-22 10:38:33.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/fstools.te	2007-02-16 12:14:40.000000000 -0500
 @@ -9,7 +9,7 @@
  type fsadm_t;
  type fsadm_exec_t;
@@ -7468,7 +7466,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-2.4.6/policy/modules/system/getty.te
 --- nsaserefpolicy/policy/modules/system/getty.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/getty.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/getty.te	2007-02-16 12:14:40.000000000 -0500
 @@ -33,14 +33,16 @@
  #
  
@@ -7509,7 +7507,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-2.4.6/policy/modules/system/hostname.te
 --- nsaserefpolicy/policy/modules/system/hostname.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/hostname.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/hostname.te	2007-02-16 12:14:40.000000000 -0500
 @@ -8,8 +8,12 @@
  
  type hostname_t;
@@ -7543,7 +7541,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-2.4.6/policy/modules/system/init.if
 --- nsaserefpolicy/policy/modules/system/init.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/init.if	2007-02-12 09:47:50.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/init.if	2007-02-16 12:14:40.000000000 -0500
 @@ -221,11 +221,14 @@
  	gen_require(`
  		type initrc_t;
@@ -7625,7 +7623,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-2.4.6/policy/modules/system/init.te
 --- nsaserefpolicy/policy/modules/system/init.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/init.te	2007-02-05 16:41:08.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/init.te	2007-02-16 12:14:40.000000000 -0500
 @@ -125,6 +125,7 @@
  # file descriptors inherited from the rootfs:
  files_dontaudit_rw_root_files(init_t)
@@ -7768,7 +7766,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-2.4.6/policy/modules/system/ipsec.fc
 --- nsaserefpolicy/policy/modules/system/ipsec.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/ipsec.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/ipsec.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -7,7 +7,7 @@
  
  /etc/ipsec\.d(/.*)?			gen_context(system_u:object_r:ipsec_key_file_t,s0)
@@ -7790,7 +7788,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-2.4.6/policy/modules/system/ipsec.if
 --- nsaserefpolicy/policy/modules/system/ipsec.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/ipsec.if	2007-01-26 17:01:05.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/ipsec.if	2007-02-16 12:14:40.000000000 -0500
 @@ -119,3 +119,102 @@
  	allow $1 ipsec_var_run_t:dir rw_dir_perms;
  	allow $1 ipsec_var_run_t:file create_file_perms;
@@ -7896,7 +7894,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-2.4.6/policy/modules/system/ipsec.te
 --- nsaserefpolicy/policy/modules/system/ipsec.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/ipsec.te	2007-01-22 19:58:27.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/ipsec.te	2007-02-16 12:14:40.000000000 -0500
 @@ -11,6 +11,19 @@
  init_daemon_domain(ipsec_t,ipsec_exec_t)
  role system_r types ipsec_t;
@@ -8017,7 +8015,7 @@
 +dev_read_urand(racoon_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-2.4.6/policy/modules/system/iptables.te
 --- nsaserefpolicy/policy/modules/system/iptables.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/iptables.te	2007-02-14 13:50:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/iptables.te	2007-02-16 12:14:40.000000000 -0500
 @@ -52,7 +52,7 @@
  
  mls_file_read_up(iptables_t)
@@ -8065,7 +8063,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-2.4.6/policy/modules/system/libraries.fc
 --- nsaserefpolicy/policy/modules/system/libraries.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/libraries.fc	2007-02-06 10:34:24.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/libraries.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -79,6 +79,8 @@
  /opt/netbeans(.*/)?jdk.*/linux/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
  /opt/(.*/)?java/.+\.jar			--	gen_context(system_u:object_r:shlib_t,s0)
@@ -8177,7 +8175,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-2.4.6/policy/modules/system/libraries.te
 --- nsaserefpolicy/policy/modules/system/libraries.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/libraries.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/libraries.te	2007-02-16 12:14:40.000000000 -0500
 @@ -81,12 +81,6 @@
  
  userdom_use_all_users_fds(ldconfig_t)
@@ -8202,7 +8200,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.if serefpolicy-2.4.6/policy/modules/system/locallogin.if
 --- nsaserefpolicy/policy/modules/system/locallogin.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/locallogin.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/locallogin.if	2007-02-16 12:14:40.000000000 -0500
 @@ -75,3 +75,40 @@
  
  	allow $1 local_login_t:process signull;
@@ -8246,7 +8244,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-2.4.6/policy/modules/system/locallogin.te
 --- nsaserefpolicy/policy/modules/system/locallogin.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/locallogin.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/locallogin.te	2007-02-16 12:14:40.000000000 -0500
 @@ -48,6 +48,8 @@
  allow local_login_t self:msgq create_msgq_perms;
  allow local_login_t self:msg { send receive };
@@ -8276,7 +8274,7 @@
  corecmd_read_sbin_symlinks(local_login_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-2.4.6/policy/modules/system/logging.te
 --- nsaserefpolicy/policy/modules/system/logging.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/logging.te	2007-02-08 09:36:51.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/logging.te	2007-02-16 12:14:40.000000000 -0500
 @@ -53,6 +53,7 @@
  
  type var_log_t;
@@ -8330,7 +8328,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-2.4.6/policy/modules/system/lvm.fc
 --- nsaserefpolicy/policy/modules/system/lvm.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/lvm.fc	2007-01-23 16:14:37.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/lvm.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -95,3 +95,4 @@
  /var/cache/multipathd(/.*)?	gen_context(system_u:object_r:lvm_metadata_t,s0)
  /var/lock/lvm(/.*)?		gen_context(system_u:object_r:lvm_lock_t,s0)
@@ -8338,7 +8336,7 @@
 +/var/lib/multipath(/.*)?	gen_context(system_u:object_r:lvm_var_lib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-2.4.6/policy/modules/system/lvm.if
 --- nsaserefpolicy/policy/modules/system/lvm.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/lvm.if	2007-01-26 10:08:53.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/lvm.if	2007-02-16 12:14:40.000000000 -0500
 @@ -68,7 +68,7 @@
  #
  interface(`lvm_read_config',`
@@ -8396,7 +8394,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-2.4.6/policy/modules/system/lvm.te
 --- nsaserefpolicy/policy/modules/system/lvm.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/lvm.te	2007-02-14 09:04:08.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/lvm.te	2007-02-16 12:14:40.000000000 -0500
 @@ -13,6 +13,9 @@
  type clvmd_var_run_t;
  files_pid_file(clvmd_var_run_t)
@@ -8597,7 +8595,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-2.4.6/policy/modules/system/miscfiles.fc
 --- nsaserefpolicy/policy/modules/system/miscfiles.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/miscfiles.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/miscfiles.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -39,6 +39,7 @@
  /usr/share/fonts(/.*)?		gen_context(system_u:object_r:fonts_t,s0)
  /usr/share/ghostscript/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0)
@@ -8614,7 +8612,7 @@
 +/var/empty/sshd/etc/localtime  -- gen_context(system_u:object_r:locale_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-2.4.6/policy/modules/system/miscfiles.if
 --- nsaserefpolicy/policy/modules/system/miscfiles.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/miscfiles.if	2007-02-05 16:36:56.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/miscfiles.if	2007-02-16 12:14:40.000000000 -0500
 @@ -138,6 +138,44 @@
  
  ########################################
@@ -8707,7 +8705,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.4.6/policy/modules/system/modutils.te
 --- nsaserefpolicy/policy/modules/system/modutils.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/modutils.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/modutils.te	2007-02-16 12:14:40.000000000 -0500
 @@ -54,6 +54,8 @@
  
  can_exec(insmod_t, insmod_exec_t)
@@ -8777,7 +8775,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.4.6/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/mount.te	2007-01-25 14:11:50.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/mount.te	2007-02-16 12:14:40.000000000 -0500
 @@ -9,6 +9,7 @@
  type mount_t;
  type mount_exec_t;
@@ -8854,7 +8852,7 @@
  # Unconfined mount local policy
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/pcmcia.te serefpolicy-2.4.6/policy/modules/system/pcmcia.te
 --- nsaserefpolicy/policy/modules/system/pcmcia.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/pcmcia.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/pcmcia.te	2007-02-16 12:14:40.000000000 -0500
 @@ -150,3 +150,8 @@
  # cjp: why is this created all over the place?
  allow cardmgr_t { var_run_t cardmgr_var_run_t tmp_t }:dir rw_dir_perms;
@@ -8866,7 +8864,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.4.6/policy/modules/system/raid.te
 --- nsaserefpolicy/policy/modules/system/raid.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/raid.te	2007-01-23 13:26:46.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/raid.te	2007-02-16 12:14:40.000000000 -0500
 @@ -35,15 +35,19 @@
  
  dev_read_sysfs(mdadm_t)
@@ -8902,7 +8900,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.4.6/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -40,7 +40,9 @@
  /usr/sbin/setfiles.*		--	gen_context(system_u:object_r:setfiles_exec_t,s0)
  /usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
@@ -8915,7 +8913,7 @@
  # /var/run
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.4.6/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.if	2007-01-25 12:34:49.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.if	2007-02-16 12:14:40.000000000 -0500
 @@ -713,7 +713,7 @@
  	')
  
@@ -9062,7 +9060,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.4.6/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.te	2007-01-26 15:30:40.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.te	2007-02-16 12:14:40.000000000 -0500
 @@ -107,6 +107,19 @@
  type semanage_exec_t;
  domain_entry_file(semanage_t, semanage_exec_t)
@@ -9272,7 +9270,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.4.6/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/sysnetwork.te	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/sysnetwork.te	2007-02-16 12:14:40.000000000 -0500
 @@ -333,6 +333,9 @@
  ifdef(`targeted_policy',`
  	term_use_generic_ptys(ifconfig_t)
@@ -9296,14 +9294,14 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.fc serefpolicy-2.4.6/policy/modules/system/tzdata.fc
 --- nsaserefpolicy/policy/modules/system/tzdata.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -0,0 +1,3 @@
 +# tzdata executable will have:
 +
 +/usr/sbin/tzdata-update		--	gen_context(system_u:object_r:tzdata_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.if serefpolicy-2.4.6/policy/modules/system/tzdata.if
 --- nsaserefpolicy/policy/modules/system/tzdata.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.if	2007-02-16 12:14:40.000000000 -0500
 @@ -0,0 +1,23 @@
 +## <summary>policy for tzdata</summary>
 +
@@ -9330,7 +9328,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.te serefpolicy-2.4.6/policy/modules/system/tzdata.te
 --- nsaserefpolicy/policy/modules/system/tzdata.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.te	2007-01-25 08:08:47.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.te	2007-02-16 12:14:40.000000000 -0500
 @@ -0,0 +1,51 @@
 +policy_module(tzdata,1.0.0)
 +
@@ -9385,7 +9383,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.4.6/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -7,6 +7,8 @@
  ifdef(`targeted_policy',`
  /usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
@@ -9398,7 +9396,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.4.6/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.if	2007-02-16 12:14:40.000000000 -0500
 @@ -31,6 +31,7 @@
  	allow $1 self:nscd *;
  	allow $1 self:dbus *;
@@ -9434,7 +9432,7 @@
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.4.6/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.te	2007-01-23 15:59:13.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.te	2007-02-16 12:14:40.000000000 -0500
 @@ -48,6 +48,10 @@
  	userdom_priveleged_home_dir_manager(unconfined_t)
  
@@ -9499,7 +9497,7 @@
  		init_dbus_chat_script(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.4.6/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.if	2007-01-26 12:43:19.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.if	2007-02-16 12:14:40.000000000 -0500
 @@ -22,9 +22,9 @@
  ## <rolebase/>
  #
@@ -10334,7 +10332,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.4.6/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2007-01-22 19:58:27.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2007-02-16 12:14:40.000000000 -0500
 @@ -24,6 +24,9 @@
  # users home directory contents
  attribute home_type;
@@ -10464,7 +10462,7 @@
  		usermanage_run_useradd(sysadm_t,sysadm_r,admin_terminal)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-2.4.6/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2007-02-16 12:14:40.000000000 -0500
 @@ -8,6 +8,7 @@
  /usr/sbin/xm		--	gen_context(system_u:object_r:xm_exec_t,s0)
  
@@ -10475,7 +10473,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.4.6/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.te	2007-02-06 11:15:08.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/xen.te	2007-02-16 12:14:40.000000000 -0500
 @@ -86,8 +86,8 @@
  allow xend_t self:tcp_socket create_stream_socket_perms;
  allow xend_t self:packet_socket create_socket_perms;
@@ -10569,7 +10567,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.4.6/Rules.modular
 --- nsaserefpolicy/Rules.modular	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/Rules.modular	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/Rules.modular	2007-02-16 12:14:40.000000000 -0500
 @@ -219,6 +219,16 @@
  
  ########################################


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/selinux-policy.spec,v
retrieving revision 1.344
retrieving revision 1.345
diff -u -r1.344 -r1.345
--- selinux-policy.spec	16 Feb 2007 16:50:35 -0000	1.344
+++ selinux-policy.spec	16 Feb 2007 17:18:14 -0000	1.345
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.6
-Release: 39%{?dist}
+Release: 40%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -353,6 +353,9 @@
 %endif
 
 %changelog
+* Fri Feb 16 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-40
+- Fix bugzilla file context.
+
 * Thu Feb 15 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-39
 - Add bugzilla policy
 - Allow procmail to create tmp files so spamassisin will work




More information about the fedora-cvs-commits mailing list