[selinux-policy/f14/master] * Tue Aug 3 2010 Dan Walsh <dwalsh at redhat.com> 3.8.8-9 - Apply Miroslav munin patch - Turn back on a

Daniel J Walsh dwalsh at fedoraproject.org
Tue Aug 3 15:56:13 UTC 2010


commit 11edcf96f9257dd81480532daaffffa3de0f61d8
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Tue Aug 3 11:56:03 2010 -0400

    * Tue Aug 3 2010 Dan Walsh <dwalsh at redhat.com> 3.8.8-9
    - Apply Miroslav munin patch
    - Turn back on allow_execmem and allow_execmod booleans

 booleans-targeted.conf |    4 +-
 policy-F14.patch       | 1112 ++++++++++++++++++++++++++----------------------
 selinux-policy.spec    |    3 +-
 3 files changed, 600 insertions(+), 519 deletions(-)
---
diff --git a/booleans-targeted.conf b/booleans-targeted.conf
index 2f6490c..778f0ab 100644
--- a/booleans-targeted.conf
+++ b/booleans-targeted.conf
@@ -1,10 +1,10 @@
 # Allow making anonymous memory executable, e.g.for runtime-code generation or executable stack.
 # 
-allow_execmem = false
+allow_execmem = true
 
 # Allow making a modified private filemapping executable (text relocation).
 # 
-allow_execmod = false
+allow_execmod = true
 
 # Allow making the stack executable via mprotect.Also requires allow_execmem.
 # 
diff --git a/policy-F14.patch b/policy-F14.patch
index c3b935c..d0f09d7 100644
--- a/policy-F14.patch
+++ b/policy-F14.patch
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.8/Makefile
 --- nsaserefpolicy/Makefile	2010-07-14 11:21:53.000000000 -0400
-+++ serefpolicy-3.8.8/Makefile	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/Makefile	2010-07-30 14:06:53.000000000 -0400
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -12,7 +12,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.8/M
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.8/man/man8/git_selinux.8
 --- nsaserefpolicy/man/man8/git_selinux.8	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/man/man8/git_selinux.8	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/man/man8/git_selinux.8	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,109 @@
 +.TH  "git_selinux"  "8"  "27 May 2010" "domg472 at gmail.com" "Git SELinux policy documentation"
 +.de EX
@@ -125,7 +125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 seref
 +selinux(8), git(8), chcon(1), semodule(8), setsebool(8)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/constraints serefpolicy-3.8.8/policy/constraints
 --- nsaserefpolicy/policy/constraints	2009-11-12 12:51:51.000000000 -0500
-+++ serefpolicy-3.8.8/policy/constraints	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/constraints	2010-07-30 14:06:53.000000000 -0400
 @@ -1,4 +1,3 @@
 -
  #
@@ -199,7 +199,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/constraints serefpoli
  undefine(`basic_ubac_conditions')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.8/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/global_tunables	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/global_tunables	2010-07-30 14:06:53.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -237,7 +237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.8.8/policy/mcs
 --- nsaserefpolicy/policy/mcs	2009-11-12 12:51:51.000000000 -0500
-+++ serefpolicy-3.8.8/policy/mcs	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/mcs	2010-07-30 14:06:53.000000000 -0400
 @@ -86,10 +86,10 @@
  	(( h1 dom h2 ) and ( l2 eq h2 ));
  
@@ -253,14 +253,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.8.8
  mlsconstrain process { transition dyntransition }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.8/policy/modules/admin/accountsd.fc
 --- nsaserefpolicy/policy/modules/admin/accountsd.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/admin/accountsd.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/accountsd.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,3 @@
 +/usr/libexec/accounts-daemon		--	gen_context(system_u:object_r:accountsd_exec_t,s0)
 +
 +/var/lib/AccountsService(/.*)?			gen_context(system_u:object_r:accountsd_var_lib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.8/policy/modules/admin/accountsd.if
 --- nsaserefpolicy/policy/modules/admin/accountsd.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/admin/accountsd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/accountsd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,173 @@
 +## <summary>Accountsservice D-Bus interfaces for querying and manipulating user account information.</summary>
 +
@@ -437,7 +437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.8/policy/modules/admin/accountsd.te
 --- nsaserefpolicy/policy/modules/admin/accountsd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/admin/accountsd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/accountsd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,64 @@
 +policy_module(accountsd, 1.0.0)
 +
@@ -505,7 +505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.if serefpolicy-3.8.8/policy/modules/admin/acct.if
 --- nsaserefpolicy/policy/modules/admin/acct.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/acct.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/acct.if	2010-07-30 14:06:53.000000000 -0400
 @@ -25,7 +25,7 @@
  ## </summary>
  ## <param name="domain">
@@ -535,7 +535,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.if
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.8.8/policy/modules/admin/alsa.fc
 --- nsaserefpolicy/policy/modules/admin/alsa.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/alsa.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/alsa.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,18 +1,20 @@
 -/bin/alsaunmute		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 +HOME_DIR/\.asoundrc			--	gen_context(system_u:object_r:alsa_home_t,s0)
@@ -570,7 +570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc
 +/var/lib/alsa(/.*)?				gen_context(system_u:object_r:alsa_var_lib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.8.8/policy/modules/admin/alsa.if
 --- nsaserefpolicy/policy/modules/admin/alsa.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/alsa.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/alsa.if	2010-07-30 14:06:53.000000000 -0400
 @@ -1,8 +1,9 @@
 -## <summary>Ainit ALSA configuration tool</summary>
 +## <summary>Advanced Linux Sound Architecture.</summary>
@@ -682,7 +682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.8.8/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/alsa.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/alsa.te	2010-07-30 14:06:53.000000000 -0400
 @@ -16,6 +16,9 @@
  type alsa_var_lib_t;
  files_type(alsa_var_lib_t)
@@ -704,7 +704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te
  files_etc_filetrans(alsa_t, alsa_etc_rw_t, file)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-3.8.8/policy/modules/admin/amanda.if
 --- nsaserefpolicy/policy/modules/admin/amanda.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/amanda.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/amanda.if	2010-07-30 14:06:53.000000000 -0400
 @@ -1,12 +1,13 @@
 -## <summary>Automated backup program.</summary>
 +## <summary>Advanced Maryland Automatic Network Disk Archiver.</summary>
@@ -869,7 +869,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.8/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/anaconda.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/anaconda.te	2010-07-30 14:06:53.000000000 -0400
 @@ -28,8 +28,10 @@
  logging_send_syslog_msg(anaconda_t)
  
@@ -892,7 +892,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/apt.if serefpolicy-3.8.8/policy/modules/admin/apt.if
 --- nsaserefpolicy/policy/modules/admin/apt.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/apt.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/apt.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -967,7 +967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/apt.if
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/backup.if serefpolicy-3.8.8/policy/modules/admin/backup.if
 --- nsaserefpolicy/policy/modules/admin/backup.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/backup.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/backup.if	2010-07-30 14:06:53.000000000 -0400
 @@ -25,7 +25,7 @@
  ## </summary>
  ## <param name="domain">
@@ -979,7 +979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/backup.
  ## <param name="role">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.8.8/policy/modules/admin/bootloader.if
 --- nsaserefpolicy/policy/modules/admin/bootloader.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/bootloader.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/bootloader.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -1036,7 +1036,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.if serefpolicy-3.8.8/policy/modules/admin/certwatch.if
 --- nsaserefpolicy/policy/modules/admin/certwatch.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/certwatch.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/certwatch.if	2010-07-30 14:06:53.000000000 -0400
 @@ -29,7 +29,7 @@
  ## </summary>
  ## <param name="domain">
@@ -1057,7 +1057,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat
  ## <param name="role">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.8/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/certwatch.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/certwatch.te	2010-07-30 14:06:53.000000000 -0400
 @@ -35,7 +35,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -1077,7 +1077,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.8.8/policy/modules/admin/consoletype.if
 --- nsaserefpolicy/policy/modules/admin/consoletype.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/consoletype.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/consoletype.if	2010-07-30 14:06:53.000000000 -0400
 @@ -8,7 +8,7 @@
  ## </summary>
  ## <param name="domain">
@@ -1107,7 +1107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console
  ## <rolecap/>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.8/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/consoletype.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/consoletype.te	2010-07-30 14:06:53.000000000 -0400
 @@ -85,6 +85,7 @@
  	hal_dontaudit_rw_pipes(consoletype_t)
  	hal_dontaudit_rw_dgram_sockets(consoletype_t)
@@ -1118,7 +1118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ddcprobe.if serefpolicy-3.8.8/policy/modules/admin/ddcprobe.if
 --- nsaserefpolicy/policy/modules/admin/ddcprobe.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/ddcprobe.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/ddcprobe.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -1139,7 +1139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ddcprob
  ## <param name="role">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.if serefpolicy-3.8.8/policy/modules/admin/dmesg.if
 --- nsaserefpolicy/policy/modules/admin/dmesg.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/dmesg.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/dmesg.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -1160,7 +1160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.i
  ## <rolecap/>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.8/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/dmesg.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/dmesg.te	2010-07-30 14:06:53.000000000 -0400
 @@ -50,6 +50,12 @@
  userdom_use_user_terminals(dmesg_t)
  
@@ -1176,7 +1176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.if serefpolicy-3.8.8/policy/modules/admin/dmidecode.if
 --- nsaserefpolicy/policy/modules/admin/dmidecode.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/dmidecode.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/dmidecode.if	2010-07-30 14:06:53.000000000 -0400
 @@ -30,7 +30,7 @@
  ## </summary>
  ## <param name="domain">
@@ -1188,7 +1188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmideco
  ## <param name="role">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dpkg.if serefpolicy-3.8.8/policy/modules/admin/dpkg.if
 --- nsaserefpolicy/policy/modules/admin/dpkg.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/dpkg.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/dpkg.if	2010-07-30 14:06:53.000000000 -0400
 @@ -8,7 +8,7 @@
  ## </summary>
  ## <param name="domain">
@@ -1272,7 +1272,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dpkg.if
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.8.8/policy/modules/admin/firstboot.if
 --- nsaserefpolicy/policy/modules/admin/firstboot.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/firstboot.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/firstboot.if	2010-07-30 14:06:53.000000000 -0400
 @@ -9,7 +9,7 @@
  ## </summary>
  ## <param name="domain">
@@ -1320,7 +1320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.8/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/firstboot.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/firstboot.te	2010-07-30 14:06:53.000000000 -0400
 @@ -121,6 +121,7 @@
  ')
  
@@ -1331,7 +1331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.if serefpolicy-3.8.8/policy/modules/admin/kudzu.if
 --- nsaserefpolicy/policy/modules/admin/kudzu.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/kudzu.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/kudzu.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -1361,7 +1361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.i
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.if serefpolicy-3.8.8/policy/modules/admin/logrotate.if
 --- nsaserefpolicy/policy/modules/admin/logrotate.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/logrotate.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/logrotate.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -1391,7 +1391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.8/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/logrotate.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/logrotate.te	2010-07-30 14:06:53.000000000 -0400
 @@ -119,6 +119,7 @@
  userdom_use_user_terminals(logrotate_t)
  userdom_list_user_home_dirs(logrotate_t)
@@ -1411,7 +1411,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.fc serefpolicy-3.8.8/policy/modules/admin/logwatch.fc
 --- nsaserefpolicy/policy/modules/admin/logwatch.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/logwatch.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/logwatch.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,7 +1,11 @@
  /usr/sbin/logcheck	--	gen_context(system_u:object_r:logwatch_exec_t,s0)
 +/usr/sbin/epylog	--	gen_context(system_u:object_r:logwatch_exec_t,s0)
@@ -1426,7 +1426,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc
 +/var/run/epylog\.pid		gen_context(system_u:object_r:logwatch_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.8.8/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/logwatch.te	2010-07-29 12:03:44.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/logwatch.te	2010-07-30 14:06:53.000000000 -0400
 @@ -19,6 +19,9 @@
  type logwatch_tmp_t;
  files_tmp_file(logwatch_tmp_t)
@@ -1466,7 +1466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc
  	files_search_all(logwatch_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.8.8/policy/modules/admin/mrtg.te
 --- nsaserefpolicy/policy/modules/admin/mrtg.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/mrtg.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/mrtg.te	2010-07-30 14:06:53.000000000 -0400
 @@ -115,6 +115,7 @@
  userdom_use_user_terminals(mrtg_t)
  userdom_dontaudit_read_user_home_content_files(mrtg_t)
@@ -1477,13 +1477,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.fc serefpolicy-3.8.8/policy/modules/admin/ncftool.fc
 --- nsaserefpolicy/policy/modules/admin/ncftool.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/admin/ncftool.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/ncftool.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,2 @@
 +
 +/usr/bin/ncftool		--	gen_context(system_u:object_r:ncftool_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.if serefpolicy-3.8.8/policy/modules/admin/ncftool.if
 --- nsaserefpolicy/policy/modules/admin/ncftool.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/admin/ncftool.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/ncftool.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,74 @@
 +
 +## <summary>policy for ncftool</summary>
@@ -1561,7 +1561,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.te serefpolicy-3.8.8/policy/modules/admin/ncftool.te
 --- nsaserefpolicy/policy/modules/admin/ncftool.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/admin/ncftool.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/ncftool.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,79 @@
 +policy_module(ncftool, 1.0.0)
 +
@@ -1644,7 +1644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.8.8/policy/modules/admin/netutils.te
 --- nsaserefpolicy/policy/modules/admin/netutils.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/netutils.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/netutils.te	2010-07-30 14:06:53.000000000 -0400
 @@ -51,6 +51,8 @@
  
  kernel_search_proc(netutils_t)
@@ -1729,7 +1729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.8.8/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/prelink.te	2010-07-29 11:54:38.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/prelink.te	2010-07-30 14:06:53.000000000 -0400
 @@ -59,6 +59,7 @@
  manage_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t)
  relabel_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t)
@@ -1774,7 +1774,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink
  	allow prelink_cron_system_t prelink_t:process noatsecure;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.if serefpolicy-3.8.8/policy/modules/admin/quota.if
 --- nsaserefpolicy/policy/modules/admin/quota.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/quota.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/quota.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -1795,7 +1795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.i
  ## <param name="role">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.8.8/policy/modules/admin/readahead.te
 --- nsaserefpolicy/policy/modules/admin/readahead.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/readahead.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/readahead.te	2010-07-30 14:06:53.000000000 -0400
 @@ -51,6 +51,7 @@
  
  files_list_non_security(readahead_t)
@@ -1814,7 +1814,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe
  fs_dontaudit_read_ramfs_files(readahead_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.8.8/policy/modules/admin/rpm.fc
 --- nsaserefpolicy/policy/modules/admin/rpm.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/rpm.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/rpm.fc	2010-07-30 14:08:20.000000000 -0400
 @@ -7,6 +7,7 @@
  
  /usr/bin/yum 			--	gen_context(system_u:object_r:rpm_exec_t,s0)
@@ -1833,9 +1833,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc
  ')
  
  /var/cache/yum(/.*)?			gen_context(system_u:object_r:rpm_var_cache_t,s0)
+@@ -35,7 +39,7 @@
+ 
+ /var/log/rpmpkgs.*		--	gen_context(system_u:object_r:rpm_log_t,s0)
+ /var/log/yum\.log.*		--	gen_context(system_u:object_r:rpm_log_t,s0)
+-
++/var/spool/up2date(/.*)?		gen_context(system_u:object_r:rpm_log_t,s0)
+ /var/run/yum.*			--	gen_context(system_u:object_r:rpm_var_run_t,s0)
+ /var/run/PackageKit(/.*)?		gen_context(system_u:object_r:rpm_var_run_t,s0)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.8.8/policy/modules/admin/rpm.if
 --- nsaserefpolicy/policy/modules/admin/rpm.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/rpm.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/rpm.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,18 +6,21 @@
  ## </summary>
  ## <param name="domain">
@@ -2091,7 +2100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.8.8/policy/modules/admin/rpm.te
 --- nsaserefpolicy/policy/modules/admin/rpm.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/rpm.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/rpm.te	2010-07-30 14:06:53.000000000 -0400
 @@ -1,10 +1,11 @@
  policy_module(rpm, 1.11.1)
  
@@ -2235,7 +2244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te
  		java_domtrans_unconfined(rpm_script_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sectoolm.te serefpolicy-3.8.8/policy/modules/admin/sectoolm.te
 --- nsaserefpolicy/policy/modules/admin/sectoolm.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/sectoolm.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/sectoolm.te	2010-07-30 14:06:53.000000000 -0400
 @@ -84,6 +84,7 @@
  sysnet_domtrans_ifconfig(sectoolm_t)
  
@@ -2246,7 +2255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sectool
  	mount_exec(sectoolm_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.8.8/policy/modules/admin/shorewall.if
 --- nsaserefpolicy/policy/modules/admin/shorewall.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/shorewall.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/shorewall.if	2010-07-30 14:06:53.000000000 -0400
 @@ -134,9 +134,10 @@
  #
  interface(`shorewall_admin',`
@@ -2278,7 +2287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.8.8/policy/modules/admin/shorewall.te
 --- nsaserefpolicy/policy/modules/admin/shorewall.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/shorewall.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/shorewall.te	2010-07-30 14:06:53.000000000 -0400
 @@ -80,13 +80,14 @@
  
  init_rw_utmp(shorewall_t)
@@ -2297,7 +2306,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa
  	hostname_exec(shorewall_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.8.8/policy/modules/admin/shutdown.fc
 --- nsaserefpolicy/policy/modules/admin/shutdown.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/shutdown.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/shutdown.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -3,3 +3,5 @@
  /sbin/shutdown		--	gen_context(system_u:object_r:shutdown_exec_t,s0)
  
@@ -2306,7 +2315,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow
 +/lib/upstart/shutdown 	--	gen_context(system_u:object_r:shutdown_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.8.8/policy/modules/admin/shutdown.if
 --- nsaserefpolicy/policy/modules/admin/shutdown.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/shutdown.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/shutdown.if	2010-07-30 14:06:53.000000000 -0400
 @@ -19,10 +19,11 @@
  
  	ifdef(`hide_broken_symptoms', `
@@ -2396,7 +2405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.8.8/policy/modules/admin/shutdown.te
 --- nsaserefpolicy/policy/modules/admin/shutdown.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/shutdown.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/shutdown.te	2010-07-30 14:06:53.000000000 -0400
 @@ -36,6 +36,8 @@
  files_read_etc_files(shutdown_t)
  files_read_generic_pids(shutdown_t)
@@ -2408,7 +2417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow
  auth_use_nsswitch(shutdown_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.8.8/policy/modules/admin/sudo.if
 --- nsaserefpolicy/policy/modules/admin/sudo.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/sudo.if	2010-07-28 13:17:33.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/sudo.if	2010-07-30 14:06:53.000000000 -0400
 @@ -76,6 +76,8 @@
  	# By default, revert to the calling domain when a shell is executed.
  	corecmd_shell_domtrans($1_sudo_t, $3)
@@ -2438,7 +2447,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if
  	')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.8.8/policy/modules/admin/su.if
 --- nsaserefpolicy/policy/modules/admin/su.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/su.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/su.if	2010-07-30 14:06:53.000000000 -0400
 @@ -212,7 +212,7 @@
  
  	auth_domtrans_chk_passwd($1_su_t)
@@ -2458,7 +2467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s
  		# RHEL5 and possibly newer releases incl. Fedora
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.if serefpolicy-3.8.8/policy/modules/admin/tmpreaper.if
 --- nsaserefpolicy/policy/modules/admin/tmpreaper.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/tmpreaper.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/tmpreaper.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -2470,7 +2479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.8.8/policy/modules/admin/tmpreaper.te
 --- nsaserefpolicy/policy/modules/admin/tmpreaper.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/tmpreaper.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/tmpreaper.te	2010-07-30 14:06:53.000000000 -0400
 @@ -25,8 +25,11 @@
  files_read_etc_files(tmpreaper_t)
  files_read_var_lib_files(tmpreaper_t)
@@ -2510,7 +2519,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/updfstab.if serefpolicy-3.8.8/policy/modules/admin/updfstab.if
 --- nsaserefpolicy/policy/modules/admin/updfstab.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/updfstab.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/updfstab.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -2522,7 +2531,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/updfsta
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usbmodules.if serefpolicy-3.8.8/policy/modules/admin/usbmodules.if
 --- nsaserefpolicy/policy/modules/admin/usbmodules.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/usbmodules.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/usbmodules.if	2010-07-30 14:06:53.000000000 -0400
 @@ -26,7 +26,7 @@
  ## </summary>
  ## <param name="domain">
@@ -2534,7 +2543,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usbmodu
  ## <param name="role">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.8.8/policy/modules/admin/usermanage.if
 --- nsaserefpolicy/policy/modules/admin/usermanage.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/usermanage.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/usermanage.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -2646,7 +2655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.8.8/policy/modules/admin/usermanage.te
 --- nsaserefpolicy/policy/modules/admin/usermanage.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/usermanage.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/usermanage.te	2010-07-30 14:06:53.000000000 -0400
 @@ -295,6 +295,7 @@
  
  term_use_all_ttys(passwd_t)
@@ -2698,7 +2707,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.8.8/policy/modules/admin/vbetool.te
 --- nsaserefpolicy/policy/modules/admin/vbetool.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/vbetool.te	2010-07-28 13:41:18.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/vbetool.te	2010-07-30 14:06:53.000000000 -0400
 @@ -24,7 +24,10 @@
  dev_rw_xserver_misc(vbetool_t)
  dev_rw_mtrr(vbetool_t)
@@ -2713,7 +2722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool
  mls_file_write_all_levels(vbetool_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.8.8/policy/modules/admin/vpn.te
 --- nsaserefpolicy/policy/modules/admin/vpn.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/admin/vpn.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/admin/vpn.te	2010-07-30 14:06:53.000000000 -0400
 @@ -107,6 +107,7 @@
  
  userdom_use_all_users_fds(vpnc_t)
@@ -2724,7 +2733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te
  	dbus_system_bus_client(vpnc_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.8.8/policy/modules/apps/awstats.te
 --- nsaserefpolicy/policy/modules/apps/awstats.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/awstats.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/awstats.te	2010-07-30 14:06:53.000000000 -0400
 @@ -47,6 +47,7 @@
  files_read_etc_files(awstats_t)
  # e.g. /usr/share/awstats/lang/awstats-en.txt
@@ -2735,14 +2744,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.8.8/policy/modules/apps/chrome.fc
 --- nsaserefpolicy/policy/modules/apps/chrome.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/chrome.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/chrome.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,3 @@
 + /opt/google/chrome/chrome-sandbox	--	gen_context(system_u:object_r:chrome_sandbox_exec_t,s0)
 +
 +/usr/lib(64)?/chromium-browser/chrome-sandbox	--	gen_context(system_u:object_r:chrome_sandbox_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.8.8/policy/modules/apps/chrome.if
 --- nsaserefpolicy/policy/modules/apps/chrome.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/chrome.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/chrome.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,90 @@
 +
 +## <summary>policy for chrome</summary>
@@ -2836,7 +2845,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.8.8/policy/modules/apps/chrome.te
 --- nsaserefpolicy/policy/modules/apps/chrome.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/chrome.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/chrome.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,86 @@
 +policy_module(chrome,1.0.0)
 +
@@ -2926,7 +2935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.8.8/policy/modules/apps/cpufreqselector.te
 --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/cpufreqselector.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/cpufreqselector.te	2010-07-30 14:06:53.000000000 -0400
 @@ -27,7 +27,7 @@
  miscfiles_read_localization(cpufreqselector_t)
  
@@ -2938,7 +2947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs
  	dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.8.8/policy/modules/apps/execmem.fc
 --- nsaserefpolicy/policy/modules/apps/execmem.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/execmem.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/execmem.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,49 @@
 +
 +/usr/bin/aticonfig	--	gen_context(system_u:object_r:execmem_exec_t,s0)
@@ -2991,7 +3000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.
 +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.8.8/policy/modules/apps/execmem.if
 --- nsaserefpolicy/policy/modules/apps/execmem.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/execmem.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/execmem.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,110 @@
 +## <summary>execmem domain</summary>
 +
@@ -3105,7 +3114,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.8.8/policy/modules/apps/execmem.te
 --- nsaserefpolicy/policy/modules/apps/execmem.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/execmem.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/execmem.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,10 @@
 +policy_module(execmem, 1.0.0)
 +
@@ -3119,14 +3128,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.8.8/policy/modules/apps/firewallgui.fc
 --- nsaserefpolicy/policy/modules/apps/firewallgui.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/share/system-config-firewall/system-config-firewall-mechanism.py	--	gen_context(system_u:object_r:firewallgui_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.8.8/policy/modules/apps/firewallgui.if
 --- nsaserefpolicy/policy/modules/apps/firewallgui.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,23 @@
 +
 +## <summary>policy for firewallgui</summary>
@@ -3153,7 +3162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.8.8/policy/modules/apps/firewallgui.te
 --- nsaserefpolicy/policy/modules/apps/firewallgui.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,66 @@
 +policy_module(firewallgui,1.0.0)
 +
@@ -3223,7 +3232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.8.8/policy/modules/apps/gnome.fc
 --- nsaserefpolicy/policy/modules/apps/gnome.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/gnome.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/gnome.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,8 +1,28 @@
 -HOME_DIR/\.config/gtk-.*	gen_context(system_u:object_r:gnome_home_t,s0)
 +HOME_DIR/\.cache(/.*)?	gen_context(system_u:object_r:cache_home_t,s0)
@@ -3257,7 +3266,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.8.8/policy/modules/apps/gnome.if
 --- nsaserefpolicy/policy/modules/apps/gnome.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/gnome.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/gnome.if	2010-07-30 14:06:53.000000000 -0400
 @@ -74,6 +74,24 @@
  
  ########################################
@@ -3714,7 +3723,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.8.8/policy/modules/apps/gnome.te
 --- nsaserefpolicy/policy/modules/apps/gnome.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/gnome.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/gnome.te	2010-07-30 14:06:53.000000000 -0400
 @@ -6,18 +6,33 @@
  #
  
@@ -3867,7 +3876,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.8.8/policy/modules/apps/gpg.fc
 --- nsaserefpolicy/policy/modules/apps/gpg.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/gpg.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/gpg.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,4 +1,5 @@
  HOME_DIR/\.gnupg(/.+)?		gen_context(system_u:object_r:gpg_secret_t,s0)
 +/root/\.gnupg(/.+)?		gen_context(system_u:object_r:gpg_secret_t,s0)
@@ -3876,7 +3885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s
  /usr/bin/gpg-agent	--	gen_context(system_u:object_r:gpg_agent_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.8.8/policy/modules/apps/gpg.if
 --- nsaserefpolicy/policy/modules/apps/gpg.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/gpg.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/gpg.if	2010-07-30 14:06:53.000000000 -0400
 @@ -85,6 +85,43 @@
  	domtrans_pattern($1, gpg_exec_t, gpg_t)
  ')
@@ -3923,7 +3932,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s
  ##	Send generic signals to user gpg processes.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.8.8/policy/modules/apps/gpg.te
 --- nsaserefpolicy/policy/modules/apps/gpg.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/gpg.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/gpg.te	2010-07-30 14:06:53.000000000 -0400
 @@ -4,6 +4,7 @@
  #
  # Declarations
@@ -4068,7 +4077,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.8.8/policy/modules/apps/irc.fc
 --- nsaserefpolicy/policy/modules/apps/irc.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/irc.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/irc.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -2,10 +2,14 @@
  # /home
  #
@@ -4086,7 +4095,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s
  /usr/bin/tinyirc	--	gen_context(system_u:object_r:irc_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.8.8/policy/modules/apps/irc.if
 --- nsaserefpolicy/policy/modules/apps/irc.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/irc.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/irc.if	2010-07-30 14:06:53.000000000 -0400
 @@ -18,9 +18,11 @@
  interface(`irc_role',`
  	gen_require(`
@@ -4119,7 +4128,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.8.8/policy/modules/apps/irc.te
 --- nsaserefpolicy/policy/modules/apps/irc.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/irc.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/irc.te	2010-07-30 14:06:53.000000000 -0400
 @@ -24,6 +24,30 @@
  
  ########################################
@@ -4237,7 +4246,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.8.8/policy/modules/apps/java.fc
 --- nsaserefpolicy/policy/modules/apps/java.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/java.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/java.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -9,6 +9,7 @@
  #
  # /usr
@@ -4258,7 +4267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.8.8/policy/modules/apps/java.if
 --- nsaserefpolicy/policy/modules/apps/java.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/java.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/java.if	2010-07-30 14:06:53.000000000 -0400
 @@ -72,7 +72,8 @@
  
  	domain_interactive_fd($1_java_t)
@@ -4297,7 +4306,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.8.8/policy/modules/apps/java.te
 --- nsaserefpolicy/policy/modules/apps/java.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/java.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/java.te	2010-07-30 14:06:53.000000000 -0400
 @@ -82,6 +82,7 @@
  dev_read_rand(java_t)
  dev_dontaudit_append_rand(java_t)
@@ -4324,19 +4333,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te
  		rpm_domtrans(unconfined_java_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.8.8/policy/modules/apps/kdumpgui.fc
 --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,2 @@
 +
 +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.8.8/policy/modules/apps/kdumpgui.if
 --- nsaserefpolicy/policy/modules/apps/kdumpgui.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,2 @@
 +## <summary>system-config-kdump policy</summary>
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.8.8/policy/modules/apps/kdumpgui.te
 --- nsaserefpolicy/policy/modules/apps/kdumpgui.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,68 @@
 +policy_module(kdumpgui,1.0.0)
 +
@@ -4408,7 +4417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.8.8/policy/modules/apps/livecd.if
 --- nsaserefpolicy/policy/modules/apps/livecd.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/livecd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/livecd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -41,6 +41,8 @@
  
  	livecd_domtrans($1)
@@ -4445,7 +4454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.8.8/policy/modules/apps/livecd.te
 --- nsaserefpolicy/policy/modules/apps/livecd.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/livecd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/livecd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -20,6 +20,7 @@
  
  dontaudit livecd_t self:capability2 mac_admin;
@@ -4467,7 +4476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.8.8/policy/modules/apps/loadkeys.if
 --- nsaserefpolicy/policy/modules/apps/loadkeys.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/loadkeys.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/loadkeys.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -4497,7 +4506,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.8.8/policy/modules/apps/mono.if
 --- nsaserefpolicy/policy/modules/apps/mono.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/mono.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/mono.if	2010-07-30 14:06:53.000000000 -0400
 @@ -41,15 +41,18 @@
  	application_type($1_mono_t)
  
@@ -4540,7 +4549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.8.8/policy/modules/apps/mozilla.fc
 --- nsaserefpolicy/policy/modules/apps/mozilla.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/mozilla.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/mozilla.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,6 +1,7 @@
  HOME_DIR/\.galeon(/.*)?			gen_context(system_u:object_r:mozilla_home_t,s0)
  HOME_DIR/\.java(/.*)?			gen_context(system_u:object_r:mozilla_home_t,s0)
@@ -4551,7 +4560,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.8.8/policy/modules/apps/mozilla.if
 --- nsaserefpolicy/policy/modules/apps/mozilla.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/mozilla.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/mozilla.if	2010-07-30 14:06:53.000000000 -0400
 @@ -48,6 +48,12 @@
  
  	mozilla_dbus_chat($2)
@@ -4576,7 +4585,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.8.8/policy/modules/apps/mozilla.te
 --- nsaserefpolicy/policy/modules/apps/mozilla.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/mozilla.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/mozilla.te	2010-07-30 14:06:53.000000000 -0400
 @@ -25,6 +25,7 @@
  type mozilla_home_t;
  typealias mozilla_home_t alias { user_mozilla_home_t staff_mozilla_home_t sysadm_mozilla_home_t };
@@ -4615,7 +4624,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.
  	pulseaudio_manage_home_files(mozilla_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.8.8/policy/modules/apps/mplayer.if
 --- nsaserefpolicy/policy/modules/apps/mplayer.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/mplayer.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/mplayer.if	2010-07-30 14:06:53.000000000 -0400
 @@ -102,3 +102,39 @@
  	read_files_pattern($1, mplayer_home_t, mplayer_home_t)
  	userdom_search_user_home_dirs($1)
@@ -4658,7 +4667,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.8.8/policy/modules/apps/mplayer.te
 --- nsaserefpolicy/policy/modules/apps/mplayer.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/mplayer.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/mplayer.te	2010-07-30 14:06:53.000000000 -0400
 @@ -32,6 +32,7 @@
  type mplayer_home_t;
  typealias mplayer_home_t alias { user_mplayer_home_t staff_mplayer_home_t sysadm_mplayer_home_t };
@@ -4697,7 +4706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.8.8/policy/modules/apps/nsplugin.fc
 --- nsaserefpolicy/policy/modules/apps/nsplugin.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,10 @@
 +HOME_DIR/\.adobe(/.*)?			gen_context(system_u:object_r:nsplugin_home_t,s0)
 +HOME_DIR/\.macromedia(/.*)?		gen_context(system_u:object_r:nsplugin_home_t,s0)
@@ -4711,7 +4720,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin
 +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)?			gen_context(system_u:object_r:nsplugin_rw_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.8.8/policy/modules/apps/nsplugin.if
 --- nsaserefpolicy/policy/modules/apps/nsplugin.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,391 @@
 +
 +## <summary>policy for nsplugin</summary>
@@ -5106,7 +5115,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.8.8/policy/modules/apps/nsplugin.te
 --- nsaserefpolicy/policy/modules/apps/nsplugin.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,299 @@
 +policy_module(nsplugin, 1.0.0)
 +
@@ -5409,7 +5418,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.8.8/policy/modules/apps/openoffice.fc
 --- nsaserefpolicy/policy/modules/apps/openoffice.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/openoffice.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/openoffice.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,4 @@
 +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0)
 +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0)
@@ -5417,7 +5426,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.8.8/policy/modules/apps/openoffice.if
 --- nsaserefpolicy/policy/modules/apps/openoffice.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/openoffice.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/openoffice.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,129 @@
 +## <summary>Openoffice</summary>
 +
@@ -5550,7 +5559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.8.8/policy/modules/apps/openoffice.te
 --- nsaserefpolicy/policy/modules/apps/openoffice.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/openoffice.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/openoffice.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,16 @@
 +policy_module(openoffice, 1.0.0)
 +
@@ -5570,7 +5579,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.8.8/policy/modules/apps/podsleuth.te
 --- nsaserefpolicy/policy/modules/apps/podsleuth.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/podsleuth.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/podsleuth.te	2010-07-30 14:06:53.000000000 -0400
 @@ -73,6 +73,7 @@
  sysnet_dns_name_resolve(podsleuth_t)
  
@@ -5581,7 +5590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.8.8/policy/modules/apps/pulseaudio.if
 --- nsaserefpolicy/policy/modules/apps/pulseaudio.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/pulseaudio.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/pulseaudio.if	2010-07-30 14:06:53.000000000 -0400
 @@ -35,6 +35,10 @@
  	allow pulseaudio_t $2:unix_stream_socket connectto;
  	allow $2 pulseaudio_t:unix_stream_socket connectto;
@@ -5595,7 +5604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.8.8/policy/modules/apps/pulseaudio.te
 --- nsaserefpolicy/policy/modules/apps/pulseaudio.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/pulseaudio.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/pulseaudio.te	2010-07-30 14:06:53.000000000 -0400
 @@ -44,6 +44,7 @@
  manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t)
  manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t)
@@ -5646,7 +5655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.8.8/policy/modules/apps/qemu.if
 --- nsaserefpolicy/policy/modules/apps/qemu.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/qemu.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/qemu.if	2010-07-30 14:06:53.000000000 -0400
 @@ -275,6 +275,67 @@
  
  ########################################
@@ -5742,7 +5751,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.8.8/policy/modules/apps/qemu.te
 --- nsaserefpolicy/policy/modules/apps/qemu.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/qemu.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/qemu.te	2010-07-30 14:06:53.000000000 -0400
 @@ -102,6 +102,10 @@
  	xen_rw_image_files(qemu_t)
  ')
@@ -5765,18 +5774,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te
  	allow unconfined_qemu_t qemu_exec_t:file execmod;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.8.8/policy/modules/apps/sambagui.fc
 --- nsaserefpolicy/policy/modules/apps/sambagui.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/sambagui.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/sambagui.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1 @@
 +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.8.8/policy/modules/apps/sambagui.if
 --- nsaserefpolicy/policy/modules/apps/sambagui.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/sambagui.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/sambagui.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,2 @@
 +## <summary>system-config-samba policy</summary>
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.8.8/policy/modules/apps/sambagui.te
 --- nsaserefpolicy/policy/modules/apps/sambagui.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/sambagui.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/sambagui.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,66 @@
 +policy_module(sambagui,1.0.0)
 +
@@ -5846,12 +5855,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.8.8/policy/modules/apps/sandbox.fc
 --- nsaserefpolicy/policy/modules/apps/sandbox.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/sandbox.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/sandbox.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1 @@
 +# No types are sandbox_exec_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.8.8/policy/modules/apps/sandbox.if
 --- nsaserefpolicy/policy/modules/apps/sandbox.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/sandbox.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/sandbox.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,314 @@
 +
 +## <summary>policy for sandbox</summary>
@@ -6169,7 +6178,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.8.8/policy/modules/apps/sandbox.te
 --- nsaserefpolicy/policy/modules/apps/sandbox.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/sandbox.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/sandbox.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,390 @@
 +policy_module(sandbox,1.0.0)
 +dbus_stub()
@@ -6563,7 +6572,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.8.8/policy/modules/apps/seunshare.if
 --- nsaserefpolicy/policy/modules/apps/seunshare.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/seunshare.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/seunshare.if	2010-07-30 14:06:53.000000000 -0400
 @@ -53,8 +53,14 @@
  
  ########################################
@@ -6617,7 +6626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.8.8/policy/modules/apps/seunshare.te
 --- nsaserefpolicy/policy/modules/apps/seunshare.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/seunshare.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/seunshare.te	2010-07-30 14:06:53.000000000 -0400
 @@ -5,40 +5,41 @@
  # Declarations
  #
@@ -6679,7 +6688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathy.fc serefpolicy-3.8.8/policy/modules/apps/telepathy.fc
 --- nsaserefpolicy/policy/modules/apps/telepathy.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/telepathy.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/telepathy.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,14 @@
 +HOME_DIR/\.mission-control(/.*)?				gen_context(system_u:object_r:telepathy_mission_control_home_t, s0)
 +HOME_DIR/\.cache/\.mc_connections		--		gen_context(system_u:object_r:telepathy_mission_control_cache_home_t, s0)
@@ -6697,7 +6706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath
 +/usr/libexec/telepathy-sunshine			--		gen_context(system_u:object_r:telepathy_sunshine_exec_t, s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathy.if serefpolicy-3.8.8/policy/modules/apps/telepathy.if
 --- nsaserefpolicy/policy/modules/apps/telepathy.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/telepathy.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/telepathy.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,188 @@
 +
 +## <summary>Telepathy framework.</summary>
@@ -6889,7 +6898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathy.te serefpolicy-3.8.8/policy/modules/apps/telepathy.te
 --- nsaserefpolicy/policy/modules/apps/telepathy.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/apps/telepathy.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/telepathy.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,309 @@
 +
 +policy_module(telepathy, 1.0.0)
@@ -7202,7 +7211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.8.8/policy/modules/apps/userhelper.fc
 --- nsaserefpolicy/policy/modules/apps/userhelper.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/userhelper.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/userhelper.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -7,3 +7,4 @@
  # /usr
  #
@@ -7210,7 +7219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp
 +/usr/bin/consolehelper		--	gen_context(system_u:object_r:consolehelper_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.8.8/policy/modules/apps/userhelper.if
 --- nsaserefpolicy/policy/modules/apps/userhelper.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/userhelper.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/userhelper.if	2010-07-30 14:06:53.000000000 -0400
 @@ -25,6 +25,7 @@
  	gen_require(`
  		attribute userhelper_type;
@@ -7289,7 +7298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.8.8/policy/modules/apps/userhelper.te
 --- nsaserefpolicy/policy/modules/apps/userhelper.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/userhelper.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/userhelper.te	2010-07-30 14:06:53.000000000 -0400
 @@ -6,9 +6,51 @@
  #
  
@@ -7344,7 +7353,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.8.8/policy/modules/apps/vmware.te
 --- nsaserefpolicy/policy/modules/apps/vmware.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/vmware.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/vmware.te	2010-07-30 14:06:53.000000000 -0400
 @@ -126,6 +126,7 @@
  dev_read_sysfs(vmware_host_t)
  dev_read_urand(vmware_host_t)
@@ -7355,7 +7364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t
  domain_dontaudit_read_all_domains_state(vmware_host_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.if serefpolicy-3.8.8/policy/modules/apps/webalizer.if
 --- nsaserefpolicy/policy/modules/apps/webalizer.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/webalizer.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/webalizer.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -7376,7 +7385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalize
  ## <param name="role">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.8.8/policy/modules/apps/wine.fc
 --- nsaserefpolicy/policy/modules/apps/wine.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/wine.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/wine.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -2,6 +2,7 @@
  
  /opt/cxoffice/bin/wine.*	--	gen_context(system_u:object_r:wine_exec_t,s0)
@@ -7387,7 +7396,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc
  /opt/google/picasa(/.*)?/bin/progman --	gen_context(system_u:object_r:wine_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.8.8/policy/modules/apps/wine.if
 --- nsaserefpolicy/policy/modules/apps/wine.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/wine.if	2010-07-29 11:56:07.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/wine.if	2010-07-30 14:06:53.000000000 -0400
 @@ -35,6 +35,8 @@
  	role $1 types wine_t;
  
@@ -7427,7 +7436,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if
  ## <param name="role">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.8.8/policy/modules/apps/wine.te
 --- nsaserefpolicy/policy/modules/apps/wine.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/wine.te	2010-07-28 13:41:23.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/wine.te	2010-07-30 14:06:53.000000000 -0400
 @@ -1,5 +1,13 @@
  policy_module(wine, 1.7.1)
  
@@ -7472,7 +7481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.te serefpolicy-3.8.8/policy/modules/apps/wireshark.te
 --- nsaserefpolicy/policy/modules/apps/wireshark.te	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/wireshark.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/wireshark.te	2010-07-30 14:06:53.000000000 -0400
 @@ -15,6 +15,7 @@
  type wireshark_home_t;
  typealias wireshark_home_t alias { user_wireshark_home_t staff_wireshark_home_t sysadm_wireshark_home_t };
@@ -7492,7 +7501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshar
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.8.8/policy/modules/apps/wm.if
 --- nsaserefpolicy/policy/modules/apps/wm.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/apps/wm.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/apps/wm.if	2010-07-30 14:06:53.000000000 -0400
 @@ -75,6 +75,10 @@
  	miscfiles_read_fonts($1_wm_t)
  	miscfiles_read_localization($1_wm_t)
@@ -7506,7 +7515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se
  		dbus_session_bus_client($1_wm_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.8.8/policy/modules/kernel/corecommands.fc
 --- nsaserefpolicy/policy/modules/kernel/corecommands.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/corecommands.fc	2010-07-28 10:08:06.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/corecommands.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -9,8 +9,10 @@
  /bin/bash2			--	gen_context(system_u:object_r:shell_exec_t,s0)
  /bin/fish			--	gen_context(system_u:object_r:shell_exec_t,s0)
@@ -7607,7 +7616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco
 +/usr/lib(64)?/gimp/.*/plug-ins(/.*)?  gen_context(system_u:object_r:bin_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.8.8/policy/modules/kernel/corecommands.if
 --- nsaserefpolicy/policy/modules/kernel/corecommands.if	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/corecommands.if	2010-07-28 13:13:22.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/corecommands.if	2010-07-30 14:06:53.000000000 -0400
 @@ -931,6 +931,7 @@
  
  	read_lnk_files_pattern($1, bin_t, bin_t)
@@ -7626,7 +7635,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.fc serefpolicy-3.8.8/policy/modules/kernel/corenetwork.fc
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/corenetwork.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/corenetwork.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -5,3 +5,6 @@
  /dev/tap.*	-c	gen_context(system_u:object_r:tun_tap_device_t,s0)
  
@@ -7636,7 +7645,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene
 +/lib/udev/devices/net/.* -c	gen_context(system_u:object_r:tun_tap_device_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.8.8/policy/modules/kernel/corenetwork.te.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/corenetwork.te.in	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/corenetwork.te.in	2010-07-30 14:06:53.000000000 -0400
 @@ -24,6 +24,7 @@
  #
  type tun_tap_device_t;
@@ -7794,7 +7803,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.8.8/policy/modules/kernel/devices.fc
 --- nsaserefpolicy/policy/modules/kernel/devices.fc	2010-07-27 16:06:04.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/devices.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/devices.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -176,13 +176,12 @@
  
  /etc/udev/devices	-d	gen_context(system_u:object_r:device_t,s0)
@@ -7822,7 +7831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device
 +/sys(/.*)?			gen_context(system_u:object_r:sysfs_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.8.8/policy/modules/kernel/devices.if
 --- nsaserefpolicy/policy/modules/kernel/devices.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/devices.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/devices.if	2010-07-30 14:06:53.000000000 -0400
 @@ -497,6 +497,24 @@
  
  ########################################
@@ -7982,7 +7991,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.8.8/policy/modules/kernel/devices.te
 --- nsaserefpolicy/policy/modules/kernel/devices.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/devices.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/devices.te	2010-07-30 14:06:53.000000000 -0400
 @@ -100,6 +100,7 @@
  #
  type kvm_device_t;
@@ -8000,7 +8009,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device
  allow devices_unconfined_type mtrr_device_t:file *;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.8.8/policy/modules/kernel/domain.if
 --- nsaserefpolicy/policy/modules/kernel/domain.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/domain.if	2010-07-28 13:40:51.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/domain.if	2010-07-30 14:06:53.000000000 -0400
 @@ -611,7 +611,7 @@
  
  ########################################
@@ -8059,7 +8068,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.8.8/policy/modules/kernel/domain.te
 --- nsaserefpolicy/policy/modules/kernel/domain.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/domain.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/domain.te	2010-07-30 14:06:53.000000000 -0400
 @@ -4,6 +4,21 @@
  #
  # Declarations
@@ -8227,7 +8236,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain
 +dontaudit can_change_object_identity can_change_object_identity:key link;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.8.8/policy/modules/kernel/files.fc
 --- nsaserefpolicy/policy/modules/kernel/files.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/files.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/files.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -18,6 +18,7 @@
  /fsckoptions 		--	gen_context(system_u:object_r:etc_runtime_t,s0)
  /halt			--	gen_context(system_u:object_r:etc_runtime_t,s0)
@@ -8329,7 +8338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.
 +/nsr/logs(/.*)?						gen_context(system_u:object_r:var_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.8.8/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/files.if	2010-07-28 14:47:24.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/files.if	2010-07-30 14:06:53.000000000 -0400
 @@ -1053,10 +1053,8 @@
  	relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 })
  	relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 })
@@ -8839,7 +8848,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.8.8/policy/modules/kernel/files.te
 --- nsaserefpolicy/policy/modules/kernel/files.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/files.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/files.te	2010-07-30 14:06:53.000000000 -0400
 @@ -11,6 +11,7 @@
  attribute mountpoint;
  attribute pidfile;
@@ -8873,7 +8882,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.
  typealias etc_runtime_t alias firstboot_rw_t;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.8.8/policy/modules/kernel/filesystem.fc
 --- nsaserefpolicy/policy/modules/kernel/filesystem.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,3 +1,3 @@
  /dev/shm	-d	gen_context(system_u:object_r:tmpfs_t,s0)
  
@@ -8881,7 +8890,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy
 +/cgroup(/.*)? 	 	gen_context(system_u:object_r:cgroup_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.8.8/policy/modules/kernel/filesystem.if
 --- nsaserefpolicy/policy/modules/kernel/filesystem.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.if	2010-07-28 13:58:45.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.if	2010-07-30 14:06:53.000000000 -0400
 @@ -1233,7 +1233,7 @@
  		type cifs_t;
  	')
@@ -9116,7 +9125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.8.8/policy/modules/kernel/filesystem.te
 --- nsaserefpolicy/policy/modules/kernel/filesystem.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.te	2010-07-30 14:06:53.000000000 -0400
 @@ -52,6 +52,7 @@
  fs_type(anon_inodefs_t)
  files_mountpoint(anon_inodefs_t)
@@ -9160,7 +9169,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.8.8/policy/modules/kernel/kernel.if
 --- nsaserefpolicy/policy/modules/kernel/kernel.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/kernel.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/kernel.if	2010-07-30 14:06:53.000000000 -0400
 @@ -1977,7 +1977,7 @@
  	')
  
@@ -9221,7 +9230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.8.8/policy/modules/kernel/kernel.te
 --- nsaserefpolicy/policy/modules/kernel/kernel.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/kernel.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/kernel.te	2010-07-30 14:06:53.000000000 -0400
 @@ -156,6 +156,7 @@
  #
  type unlabeled_t;
@@ -9283,7 +9292,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel
  # Unlabeled process local policy
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.8.8/policy/modules/kernel/selinux.if
 --- nsaserefpolicy/policy/modules/kernel/selinux.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/selinux.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/selinux.if	2010-07-30 14:06:53.000000000 -0400
 @@ -40,7 +40,7 @@
  
  	# because of this statement, any module which
@@ -9343,7 +9352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.8.8/policy/modules/kernel/storage.fc
 --- nsaserefpolicy/policy/modules/kernel/storage.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/storage.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/storage.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -5,7 +5,7 @@
  /dev/n?osst[0-3].*	-c	gen_context(system_u:object_r:tape_device_t,s0)
  /dev/n?pt[0-9]+		-c	gen_context(system_u:object_r:tape_device_t,s0)
@@ -9362,7 +9371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag
 +/lib/udev/devices/fuse	-c	gen_context(system_u:object_r:fuse_device_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.8.8/policy/modules/kernel/storage.if
 --- nsaserefpolicy/policy/modules/kernel/storage.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/storage.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/storage.if	2010-07-30 14:06:53.000000000 -0400
 @@ -101,6 +101,8 @@
  	dev_list_all_dev_nodes($1)
  	allow $1 fixed_disk_device_t:blk_file read_blk_file_perms;
@@ -9374,7 +9383,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.8.8/policy/modules/kernel/terminal.if
 --- nsaserefpolicy/policy/modules/kernel/terminal.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/kernel/terminal.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/kernel/terminal.if	2010-07-30 14:06:53.000000000 -0400
 @@ -292,9 +292,11 @@
  interface(`term_dontaudit_use_console',`
  	gen_require(`
@@ -9417,7 +9426,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.8.8/policy/modules/roles/auditadm.te
 --- nsaserefpolicy/policy/modules/roles/auditadm.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/roles/auditadm.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/roles/auditadm.te	2010-07-30 14:06:53.000000000 -0400
 @@ -28,10 +28,13 @@
  logging_manage_audit_config(auditadm_t)
  logging_run_auditctl(auditadm_t, auditadm_r)
@@ -9434,7 +9443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.8.8/policy/modules/roles/guest.te
 --- nsaserefpolicy/policy/modules/roles/guest.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/roles/guest.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/roles/guest.te	2010-07-30 14:06:53.000000000 -0400
 @@ -14,4 +14,8 @@
  # Local policy
  #
@@ -9447,7 +9456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t
 +gen_user(guest_u, user, guest_r, s0, s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.8.8/policy/modules/roles/secadm.te
 --- nsaserefpolicy/policy/modules/roles/secadm.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/roles/secadm.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/roles/secadm.te	2010-07-30 14:06:53.000000000 -0400
 @@ -9,6 +9,8 @@
  
  userdom_unpriv_user_template(secadm)
@@ -9459,7 +9468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.8.8/policy/modules/roles/staff.te
 --- nsaserefpolicy/policy/modules/roles/staff.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/roles/staff.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/roles/staff.te	2010-07-30 14:06:53.000000000 -0400
 @@ -8,25 +8,55 @@
  role staff_r;
  
@@ -9656,7 +9665,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.8.8/policy/modules/roles/sysadm.te
 --- nsaserefpolicy/policy/modules/roles/sysadm.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/roles/sysadm.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/roles/sysadm.te	2010-07-30 14:06:53.000000000 -0400
 @@ -27,17 +27,29 @@
  
  corecmd_exec_shell(sysadm_t)
@@ -10013,7 +10022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.
 +miscfiles_read_hwdata(sysadm_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.8.8/policy/modules/roles/unconfineduser.fc
 --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,8 @@
 +# Add programs here which should not be confined by SELinux
 +# e.g.:
@@ -10025,7 +10034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi
 +/usr/sbin/xrdp-sesman   --  gen_context(system_u:object_r:unconfined_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.8.8/policy/modules/roles/unconfineduser.if
 --- nsaserefpolicy/policy/modules/roles/unconfineduser.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,667 @@
 +## <summary>Unconfiend user role</summary>
 +
@@ -10696,7 +10705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.8.8/policy/modules/roles/unconfineduser.te
 --- nsaserefpolicy/policy/modules/roles/unconfineduser.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,448 @@
 +policy_module(unconfineduser, 1.0.0)
 +
@@ -11148,7 +11157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.8.8/policy/modules/roles/unprivuser.te
 --- nsaserefpolicy/policy/modules/roles/unprivuser.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/roles/unprivuser.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/roles/unprivuser.te	2010-07-30 14:06:53.000000000 -0400
 @@ -12,10 +12,13 @@
  
  userdom_unpriv_user_template(user)
@@ -11209,7 +11218,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.8.8/policy/modules/roles/xguest.te
 --- nsaserefpolicy/policy/modules/roles/xguest.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/roles/xguest.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/roles/xguest.te	2010-07-30 14:06:53.000000000 -0400
 @@ -14,7 +14,7 @@
  
  ## <desc>
@@ -11350,7 +11359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.
 +gen_user(xguest_u, user, xguest_r, s0, s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.8.8/policy/modules/services/abrt.fc
 --- nsaserefpolicy/policy/modules/services/abrt.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/abrt.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/abrt.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -15,6 +15,7 @@
  
  /var/run/abrt\.pid		--	gen_context(system_u:object_r:abrt_var_run_t,s0)
@@ -11361,7 +11370,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt
  /var/spool/abrt(/.*)?			gen_context(system_u:object_r:abrt_var_cache_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.8.8/policy/modules/services/abrt.if
 --- nsaserefpolicy/policy/modules/services/abrt.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/abrt.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/abrt.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -11455,7 +11464,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt
  ##	All of the rules required to administrate
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.8.8/policy/modules/services/abrt.te
 --- nsaserefpolicy/policy/modules/services/abrt.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/abrt.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/abrt.te	2010-08-03 09:01:25.000000000 -0400
 @@ -5,6 +5,14 @@
  # Declarations
  #
@@ -11515,7 +11524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt
  
  logging_read_generic_logs(abrt_t)
  logging_send_syslog_msg(abrt_t)
-@@ -140,6 +151,11 @@
+@@ -140,6 +151,15 @@
  miscfiles_read_localization(abrt_t)
  
  userdom_dontaudit_read_user_home_content_files(abrt_t)
@@ -11524,10 +11533,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt
 +tunable_policy(`abrt_anon_write',`
 +        miscfiles_manage_public_files(abrt_t)
 +')
++
++optional_policy(`
++	apache_read_modules(abrt_t)
++')
  
  optional_policy(`
  	dbus_system_domain(abrt_t, abrt_exec_t)
-@@ -150,7 +166,12 @@
+@@ -150,7 +170,12 @@
  ')
  
  optional_policy(`
@@ -11541,7 +11554,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt
  	policykit_domtrans_auth(abrt_t)
  	policykit_read_lib(abrt_t)
  	policykit_read_reload(abrt_t)
-@@ -178,6 +199,12 @@
+@@ -178,6 +203,12 @@
  ')
  
  optional_policy(`
@@ -11554,7 +11567,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt
  	sssd_stream_connect(abrt_t)
  ')
  
-@@ -203,6 +230,7 @@
+@@ -203,6 +234,7 @@
  domain_read_all_domains_state(abrt_helper_t)
  
  files_read_etc_files(abrt_helper_t)
@@ -11562,7 +11575,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt
  
  fs_list_inotifyfs(abrt_helper_t)
  fs_getattr_all_fs(abrt_helper_t)
-@@ -217,11 +245,26 @@
+@@ -217,11 +249,26 @@
  term_dontaudit_use_all_ptys(abrt_helper_t)
  
  ifdef(`hide_broken_symptoms', `
@@ -11591,7 +11604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.8.8/policy/modules/services/afs.if
 --- nsaserefpolicy/policy/modules/services/afs.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/afs.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/afs.if	2010-07-30 14:06:53.000000000 -0400
 @@ -63,7 +63,7 @@
  ## </summary>
  ## <param name="domain">
@@ -11603,7 +11616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.8.8/policy/modules/services/afs.te
 --- nsaserefpolicy/policy/modules/services/afs.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/afs.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/afs.te	2010-07-30 14:06:53.000000000 -0400
 @@ -82,6 +82,10 @@
  
  kernel_rw_afs_state(afs_t)
@@ -11617,7 +11630,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.
  corenet_tcp_sendrecv_generic_if(afs_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.8.8/policy/modules/services/aiccu.fc
 --- nsaserefpolicy/policy/modules/services/aiccu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/aiccu.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/aiccu.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,6 @@
 +/etc/aiccu.conf			--	gen_context(system_u:object_r:aiccu_etc_t,s0)
 +/etc/rc\.d/init\.d/aiccu	--	gen_context(system_u:object_r:aiccu_initrc_exec_t,s0)
@@ -11627,7 +11640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc
 +/var/run/aiccu\.pid		--	gen_context(system_u:object_r:aiccu_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.8.8/policy/modules/services/aiccu.if
 --- nsaserefpolicy/policy/modules/services/aiccu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/aiccu.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/aiccu.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,118 @@
 +## <summary>Automatic IPv6 Connectivity Client Utility.</summary>
 +
@@ -11749,7 +11762,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.8.8/policy/modules/services/aiccu.te
 --- nsaserefpolicy/policy/modules/services/aiccu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/aiccu.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/aiccu.te	2010-07-30 14:55:47.000000000 -0400
 @@ -0,0 +1,71 @@
 +policy_module(aiccu, 1.0.0)
 +
@@ -11824,7 +11837,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc
 +sysnet_dns_name_resolve(aiccu_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.8.8/policy/modules/services/aisexec.te
 --- nsaserefpolicy/policy/modules/services/aisexec.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/aisexec.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/aisexec.te	2010-08-03 09:16:29.000000000 -0400
 @@ -32,7 +32,7 @@
  # aisexec local policy
  #
@@ -11846,7 +11859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.8.8/policy/modules/services/amavis.te
 --- nsaserefpolicy/policy/modules/services/amavis.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/amavis.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/amavis.te	2010-07-30 14:06:53.000000000 -0400
 @@ -92,9 +92,10 @@
  logging_log_filetrans(amavis_t, amavis_var_log_t, { sock_file file dir })
  
@@ -11861,7 +11874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav
  # amavis tries to access /proc/self/stat, /etc/shadow and /root - perl...
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.8.8/policy/modules/services/apache.fc
 --- nsaserefpolicy/policy/modules/services/apache.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/apache.fc	2010-07-29 09:41:47.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/apache.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -24,7 +24,6 @@
  
  /usr/lib/apache-ssl/.+		--	gen_context(system_u:object_r:httpd_exec_t,s0)
@@ -11913,7 +11926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
 +/var/www/svn/conf(/.*)?			gen_context(system_u:object_r:httpd_sys_content_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.8.8/policy/modules/services/apache.if
 --- nsaserefpolicy/policy/modules/services/apache.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/apache.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/apache.if	2010-08-03 09:01:04.000000000 -0400
 @@ -13,17 +13,13 @@
  #
  template(`apache_content_template',`
@@ -12122,7 +12135,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
  ##	Apache cache.
  ## </summary>
  ## <param name="domain">
-@@ -756,6 +789,7 @@
+@@ -740,6 +773,25 @@
+ 
+ ########################################
+ ## <summary>
++##	Allow the specified domain to read
++##	the apache module directories.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`apache_read_modules',`
++	gen_require(`
++		type httpd_modules_t;
++	')
++
++	read_files_pattern($1, httpd_modules_t, httpd_modules_t)
++')
++
++########################################
++## <summary>
+ ##	Allow the specified domain to list
+ ##	the contents of the apache modules
+ ##	directory.
+@@ -756,6 +808,7 @@
  	')
  
  	allow $1 httpd_modules_t:dir list_dir_perms;
@@ -12130,7 +12169,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
  ')
  
  ########################################
-@@ -814,6 +848,7 @@
+@@ -814,6 +867,7 @@
  	')
  
  	list_dirs_pattern($1, httpd_sys_content_t, httpd_sys_content_t)
@@ -12138,7 +12177,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
  	files_search_var($1)
  ')
  
-@@ -841,6 +876,74 @@
+@@ -841,6 +895,74 @@
  	manage_lnk_files_pattern($1, httpd_sys_content_t, httpd_sys_content_t)
  ')
  
@@ -12213,7 +12252,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
  ########################################
  ## <summary>
  ##	Execute all web scripts in the system
-@@ -858,6 +961,11 @@
+@@ -858,6 +980,11 @@
  	gen_require(`
  		attribute httpdcontent;
  		type httpd_sys_script_t;
@@ -12225,7 +12264,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
  	')
  
  	tunable_policy(`httpd_enable_cgi && httpd_unified',`
-@@ -945,7 +1053,7 @@
+@@ -945,7 +1072,7 @@
  		type httpd_squirrelmail_t;
  	')
  
@@ -12234,7 +12273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
  ')
  
  ########################################
-@@ -1086,6 +1194,25 @@
+@@ -1086,6 +1213,25 @@
  	read_files_pattern($1, httpd_tmp_t, httpd_tmp_t)
  ')
  
@@ -12260,7 +12299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
  ########################################
  ## <summary>
  ##	Dontaudit attempts to write
-@@ -1102,7 +1229,7 @@
+@@ -1102,7 +1248,7 @@
  		type httpd_tmp_t;
  	')
  
@@ -12269,7 +12308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
  ')
  
  ########################################
-@@ -1172,7 +1299,7 @@
+@@ -1172,7 +1318,7 @@
  		type httpd_modules_t, httpd_lock_t;
  		type httpd_var_run_t, httpd_php_tmp_t;
  		type httpd_suexec_tmp_t, httpd_tmp_t;
@@ -12278,7 +12317,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
  	')
  
  	allow $1 httpd_t:process { getattr ptrace signal_perms };
-@@ -1202,12 +1329,43 @@
+@@ -1202,12 +1348,43 @@
  
  	kernel_search_proc($1)
  	allow $1 httpd_t:dir list_dir_perms;
@@ -12325,7 +12364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.8.8/policy/modules/services/apache.te
 --- nsaserefpolicy/policy/modules/services/apache.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/apache.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/apache.te	2010-07-30 14:06:53.000000000 -0400
 @@ -18,6 +18,8 @@
  # Declarations
  #
@@ -12882,7 +12921,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.8.8/policy/modules/services/apcupsd.te
 --- nsaserefpolicy/policy/modules/services/apcupsd.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/apcupsd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/apcupsd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -94,6 +94,10 @@
  ')
  
@@ -12896,7 +12935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.if serefpolicy-3.8.8/policy/modules/services/apm.if
 --- nsaserefpolicy/policy/modules/services/apm.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/apm.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/apm.if	2010-07-30 14:06:53.000000000 -0400
 @@ -25,7 +25,7 @@
  ## </summary>
  ## <param name="domain">
@@ -12917,7 +12956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.8.8/policy/modules/services/apm.te
 --- nsaserefpolicy/policy/modules/services/apm.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/apm.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/apm.te	2010-07-30 14:06:53.000000000 -0400
 @@ -62,6 +62,7 @@
  dontaudit apmd_t self:capability { setuid dac_override dac_read_search sys_ptrace sys_tty_config };
  allow apmd_t self:process { signal_perms getsession };
@@ -12947,7 +12986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.8.8/policy/modules/services/arpwatch.te
 --- nsaserefpolicy/policy/modules/services/arpwatch.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/arpwatch.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/arpwatch.te	2010-08-03 09:15:01.000000000 -0400
 @@ -50,6 +50,7 @@
  kernel_read_kernel_sysctls(arpwatch_t)
  kernel_list_proc(arpwatch_t)
@@ -12966,7 +13005,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw
  fs_getattr_all_fs(arpwatch_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.8.8/policy/modules/services/asterisk.te
 --- nsaserefpolicy/policy/modules/services/asterisk.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/asterisk.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/asterisk.te	2010-07-30 14:06:53.000000000 -0400
 @@ -99,6 +99,7 @@
  corenet_tcp_bind_generic_node(asterisk_t)
  corenet_udp_bind_generic_node(asterisk_t)
@@ -12996,7 +13035,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.8.8/policy/modules/services/automount.if
 --- nsaserefpolicy/policy/modules/services/automount.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/automount.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/automount.if	2010-07-30 14:06:53.000000000 -0400
 @@ -25,7 +25,7 @@
  ## </summary>
  ## <param name="domain">
@@ -13008,7 +13047,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.8.8/policy/modules/services/automount.te
 --- nsaserefpolicy/policy/modules/services/automount.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/automount.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/automount.te	2010-07-30 14:06:53.000000000 -0400
 @@ -145,6 +145,7 @@
  
  # Run mount in the mount_t domain.
@@ -13019,7 +13058,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto
  userdom_dontaudit_use_unpriv_user_fds(automount_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.8.8/policy/modules/services/avahi.if
 --- nsaserefpolicy/policy/modules/services/avahi.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/avahi.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/avahi.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -13048,7 +13087,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.8.8/policy/modules/services/avahi.te
 --- nsaserefpolicy/policy/modules/services/avahi.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/avahi.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/avahi.te	2010-07-30 14:06:53.000000000 -0400
 @@ -37,10 +37,11 @@
  manage_files_pattern(avahi_t, avahi_var_lib_t, avahi_var_lib_t)
  files_var_lib_filetrans(avahi_t, avahi_var_lib_t, { dir file })
@@ -13064,7 +13103,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah
  kernel_read_kernel_sysctls(avahi_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.8.8/policy/modules/services/bind.if
 --- nsaserefpolicy/policy/modules/services/bind.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/bind.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/bind.if	2010-07-30 14:06:53.000000000 -0400
 @@ -359,9 +359,9 @@
  interface(`bind_admin',`
  	gen_require(`
@@ -13089,7 +13128,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind
  	admin_pattern($1, named_var_run_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.8.8/policy/modules/services/bind.te
 --- nsaserefpolicy/policy/modules/services/bind.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/bind.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/bind.te	2010-07-30 14:06:53.000000000 -0400
 @@ -89,9 +89,10 @@
  manage_files_pattern(named_t, named_tmp_t, named_tmp_t)
  files_tmp_filetrans(named_t, named_tmp_t, { file dir })
@@ -13104,7 +13143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind
  allow named_t named_zone_t:dir list_dir_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.8.8/policy/modules/services/bitlbee.te
 --- nsaserefpolicy/policy/modules/services/bitlbee.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/bitlbee.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/bitlbee.te	2010-07-30 14:06:53.000000000 -0400
 @@ -27,6 +27,7 @@
  # Local policy
  #
@@ -13126,7 +13165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl
  sysnet_dns_name_resolve(bitlbee_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.8.8/policy/modules/services/bluetooth.if
 --- nsaserefpolicy/policy/modules/services/bluetooth.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/bluetooth.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/bluetooth.if	2010-07-30 14:06:53.000000000 -0400
 @@ -64,7 +64,7 @@
  ## </summary>
  ## <param name="domain">
@@ -13200,7 +13239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.8.8/policy/modules/services/boinc.fc
 --- nsaserefpolicy/policy/modules/services/boinc.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/boinc.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/boinc.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,8 @@
 +
 +/etc/rc\.d/init\.d/boinc_client		-- 	gen_context(system_u:object_r:boinc_initrc_exec_t,s0)
@@ -13212,7 +13251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin
 +/var/lib/boinc/slots(/.*)?          	 	gen_context(system_u:object_r:boinc_project_var_lib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.8.8/policy/modules/services/boinc.if
 --- nsaserefpolicy/policy/modules/services/boinc.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/boinc.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/boinc.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,151 @@
 +
 +## <summary>policy for boinc</summary>
@@ -13367,7 +13406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.8.8/policy/modules/services/boinc.te
 --- nsaserefpolicy/policy/modules/services/boinc.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/boinc.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/boinc.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,143 @@
 +policy_module(boinc,1.0.0)
 +
@@ -13514,7 +13553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.8.8/policy/modules/services/bugzilla.fc
 --- nsaserefpolicy/policy/modules/services/bugzilla.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/bugzilla.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/bugzilla.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,4 @@
 +
 +/usr/share/bugzilla(/.*)?	-d	gen_context(system_u:object_r:httpd_bugzilla_content_t,s0)
@@ -13522,7 +13561,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz
 +/var/lib/bugzilla(/.*)?			gen_context(system_u:object_r:httpd_bugzilla_rw_content_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.8.8/policy/modules/services/bugzilla.if
 --- nsaserefpolicy/policy/modules/services/bugzilla.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/bugzilla.if	2010-07-29 13:50:08.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/bugzilla.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,81 @@
 +## <summary>Bugzilla server</summary>
 +
@@ -13607,7 +13646,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.8.8/policy/modules/services/bugzilla.te
 --- nsaserefpolicy/policy/modules/services/bugzilla.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/bugzilla.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/bugzilla.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,56 @@
 +policy_module(bugzilla, 1.0)
 +
@@ -13667,7 +13706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.8.8/policy/modules/services/cachefilesd.fc
 --- nsaserefpolicy/policy/modules/services/cachefilesd.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,29 @@
 +###############################################################################
 +#
@@ -13700,7 +13739,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach
 +/var/run/cachefilesd\.pid --	gen_context(system_u:object_r:cachefiles_var_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.8.8/policy/modules/services/cachefilesd.if
 --- nsaserefpolicy/policy/modules/services/cachefilesd.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,41 @@
 +###############################################################################
 +#
@@ -13745,7 +13784,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.8.8/policy/modules/services/cachefilesd.te
 --- nsaserefpolicy/policy/modules/services/cachefilesd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,147 @@
 +###############################################################################
 +#
@@ -13896,7 +13935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach
 +dev_search_sysfs(cachefiles_kernel_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.8.8/policy/modules/services/canna.te
 --- nsaserefpolicy/policy/modules/services/canna.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/canna.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/canna.te	2010-07-30 14:06:53.000000000 -0400
 @@ -42,9 +42,10 @@
  manage_lnk_files_pattern(canna_t, canna_var_lib_t, canna_var_lib_t)
  files_var_lib_filetrans(canna_t, canna_var_lib_t, file)
@@ -13911,7 +13950,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann
  kernel_read_system_state(canna_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.8.8/policy/modules/services/ccs.te
 --- nsaserefpolicy/policy/modules/services/ccs.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ccs.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ccs.te	2010-07-30 14:06:53.000000000 -0400
 @@ -118,5 +118,10 @@
  ')
  
@@ -13925,7 +13964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.if serefpolicy-3.8.8/policy/modules/services/certmaster.if
 --- nsaserefpolicy/policy/modules/services/certmaster.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/certmaster.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/certmaster.if	2010-07-30 14:06:53.000000000 -0400
 @@ -18,6 +18,25 @@
  	domtrans_pattern($1, certmaster_exec_t, certmaster_t)
  ')
@@ -13954,7 +13993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert
  ##	read certmaster logs.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.8.8/policy/modules/services/certmonger.if
 --- nsaserefpolicy/policy/modules/services/certmonger.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/certmonger.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/certmonger.if	2010-07-30 14:06:53.000000000 -0400
 @@ -45,7 +45,7 @@
  ## </summary>
  ## <param name="domain">
@@ -13977,7 +14016,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.8.8/policy/modules/services/certmonger.te
 --- nsaserefpolicy/policy/modules/services/certmonger.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/certmonger.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/certmonger.te	2010-07-30 14:06:53.000000000 -0400
 @@ -68,5 +68,5 @@
  ')
  
@@ -13987,7 +14026,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.8.8/policy/modules/services/cgroup.te
 --- nsaserefpolicy/policy/modules/services/cgroup.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cgroup.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cgroup.te	2010-07-30 14:06:53.000000000 -0400
 @@ -18,8 +18,8 @@
  type cgrules_etc_t;
  files_config_file(cgrules_etc_t)
@@ -14018,7 +14057,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro
  files_getattr_all_sockets(cgred_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.8.8/policy/modules/services/chronyd.if
 --- nsaserefpolicy/policy/modules/services/chronyd.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/chronyd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/chronyd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -19,6 +19,24 @@
  	domtrans_pattern($1, chronyd_exec_t, chronyd_t)
  ')
@@ -14127,7 +14166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.8.8/policy/modules/services/chronyd.te
 --- nsaserefpolicy/policy/modules/services/chronyd.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/chronyd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/chronyd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -15,6 +15,9 @@
  type chronyd_keys_t;
  files_type(chronyd_keys_t)
@@ -14159,7 +14198,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro
  corenet_udp_bind_chronyd_port(chronyd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.8.8/policy/modules/services/clamav.te
 --- nsaserefpolicy/policy/modules/services/clamav.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/clamav.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/clamav.te	2010-07-30 14:06:53.000000000 -0400
 @@ -89,9 +89,10 @@
  logging_log_filetrans(clamd_t, clamd_var_log_t, { dir file })
  
@@ -14191,7 +14230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.fc serefpolicy-3.8.8/policy/modules/services/cmirrord.fc
 --- nsaserefpolicy/policy/modules/services/cmirrord.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/cmirrord.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cmirrord.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,6 @@
 +
 +/etc/rc\.d/init\.d/cmirrord	--	gen_context(system_u:object_r:cmirrord_initrc_exec_t,s0)
@@ -14201,7 +14240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir
 +/var/run/cmirrord\.pid		--	gen_context(system_u:object_r:cmirrord_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.if serefpolicy-3.8.8/policy/modules/services/cmirrord.if
 --- nsaserefpolicy/policy/modules/services/cmirrord.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/cmirrord.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cmirrord.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,118 @@
 +
 +## <summary>policy for cmirrord</summary>
@@ -14323,7 +14362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.te serefpolicy-3.8.8/policy/modules/services/cmirrord.te
 --- nsaserefpolicy/policy/modules/services/cmirrord.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/cmirrord.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cmirrord.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,56 @@
 +policy_module(cmirrord,1.0.0)
 +
@@ -14383,7 +14422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.8.8/policy/modules/services/cobbler.fc
 --- nsaserefpolicy/policy/modules/services/cobbler.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cobbler.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cobbler.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,7 +1,32 @@
 -/etc/cobbler(/.*)?		gen_context(system_u:object_r:cobbler_etc_t, s0)
 -/etc/rc\.d/init\.d/cobblerd --	gen_context(system_u:object_r:cobblerd_initrc_exec_t, s0)
@@ -14424,7 +14463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb
 -/var/log/cobbler(/.*)?		gen_context(system_u:object_r:cobbler_var_log_t, s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.8.8/policy/modules/services/cobbler.if
 --- nsaserefpolicy/policy/modules/services/cobbler.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cobbler.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cobbler.if	2010-07-30 14:06:53.000000000 -0400
 @@ -1,14 +1,4 @@
  ## <summary>Cobbler installation server.</summary>
 -## <desc>
@@ -14678,7 +14717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.8.8/policy/modules/services/cobbler.te
 --- nsaserefpolicy/policy/modules/services/cobbler.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cobbler.te	2010-07-29 07:50:54.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cobbler.te	2010-07-30 14:06:53.000000000 -0400
 @@ -1,3 +1,4 @@
 +
  policy_module(cobbler, 1.1.0)
@@ -14931,7 +14970,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.8.8/policy/modules/services/consolekit.te
 --- nsaserefpolicy/policy/modules/services/consolekit.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/consolekit.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/consolekit.te	2010-07-30 14:06:53.000000000 -0400
 @@ -15,6 +15,9 @@
  type consolekit_var_run_t;
  files_pid_file(consolekit_var_run_t)
@@ -14998,7 +15037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.8.8/policy/modules/services/corosync.fc
 --- nsaserefpolicy/policy/modules/services/corosync.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/corosync.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/corosync.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -3,6 +3,7 @@
  /usr/sbin/corosync		--	gen_context(system_u:object_r:corosync_exec_t,s0)
  
@@ -15009,7 +15048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.8.8/policy/modules/services/corosync.te
 --- nsaserefpolicy/policy/modules/services/corosync.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/corosync.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/corosync.te	2010-07-30 14:06:53.000000000 -0400
 @@ -5,6 +5,13 @@
  # Declarations
  #
@@ -15097,7 +15136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.8.8/policy/modules/services/courier.if
 --- nsaserefpolicy/policy/modules/services/courier.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/courier.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/courier.if	2010-07-30 14:06:53.000000000 -0400
 @@ -38,10 +38,12 @@
  	read_files_pattern(courier_$1_t, courier_etc_t, courier_etc_t)
  	allow courier_$1_t courier_etc_t:dir list_dir_perms;
@@ -15113,7 +15152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour
  	kernel_read_kernel_sysctls(courier_$1_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.8.8/policy/modules/services/courier.te
 --- nsaserefpolicy/policy/modules/services/courier.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/courier.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/courier.te	2010-07-30 14:06:53.000000000 -0400
 @@ -48,6 +48,7 @@
  allow courier_authdaemon_t courier_tcpd_t:tcp_socket rw_stream_socket_perms;
  allow courier_authdaemon_t courier_tcpd_t:unix_stream_socket rw_stream_socket_perms;
@@ -15124,7 +15163,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.8.8/policy/modules/services/cron.fc
 --- nsaserefpolicy/policy/modules/services/cron.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cron.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cron.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -14,7 +14,7 @@
  /var/run/anacron\.pid		--	gen_context(system_u:object_r:crond_var_run_t,s0)
  /var/run/atd\.pid		--	gen_context(system_u:object_r:crond_var_run_t,s0)
@@ -15144,7 +15183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron
 +/var/log/mcelog.*		--	gen_context(system_u:object_r:cron_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.8.8/policy/modules/services/cron.if
 --- nsaserefpolicy/policy/modules/services/cron.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cron.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cron.if	2010-07-30 14:06:53.000000000 -0400
 @@ -12,6 +12,10 @@
  ## </param>
  #
@@ -15370,7 +15409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.8.8/policy/modules/services/cron.te
 --- nsaserefpolicy/policy/modules/services/cron.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cron.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cron.te	2010-07-30 14:06:53.000000000 -0400
 @@ -63,9 +63,12 @@
  
  type crond_tmp_t;
@@ -15666,7 +15705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron
  tunable_policy(`fcron_crond', `
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.8.8/policy/modules/services/cups.fc
 --- nsaserefpolicy/policy/modules/services/cups.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cups.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cups.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -71,3 +71,9 @@
  /var/run/ptal-mlcd(/.*)?	gen_context(system_u:object_r:ptal_var_run_t,s0)
  /var/run/udev-configure-printer(/.*)? 	gen_context(system_u:object_r:cupsd_config_var_run_t,s0)
@@ -15679,7 +15718,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups
 +/usr/local/linuxprinter/ppd(/.*)?      gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.8.8/policy/modules/services/cups.if
 --- nsaserefpolicy/policy/modules/services/cups.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cups.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cups.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -15728,7 +15767,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.8.8/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cups.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cups.te	2010-07-30 14:06:53.000000000 -0400
 @@ -15,6 +15,7 @@
  type cupsd_t;
  type cupsd_exec_t;
@@ -15828,7 +15867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups
  	fs_search_auto_mountpoints(cups_pdf_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.8.8/policy/modules/services/cvs.te
 --- nsaserefpolicy/policy/modules/services/cvs.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cvs.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cvs.te	2010-07-30 14:06:53.000000000 -0400
 @@ -112,4 +112,5 @@
  	read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t)
  	manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t)
@@ -15837,7 +15876,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.8.8/policy/modules/services/cyphesis.te
 --- nsaserefpolicy/policy/modules/services/cyphesis.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cyphesis.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cyphesis.te	2010-07-30 14:06:53.000000000 -0400
 @@ -36,9 +36,10 @@
  allow cyphesis_t cyphesis_tmp_t:sock_file manage_sock_file_perms;
  files_tmp_filetrans(cyphesis_t, cyphesis_tmp_t, file)
@@ -15852,7 +15891,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph
  kernel_read_kernel_sysctls(cyphesis_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.8.8/policy/modules/services/cyrus.te
 --- nsaserefpolicy/policy/modules/services/cyrus.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/cyrus.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/cyrus.te	2010-07-30 14:06:53.000000000 -0400
 @@ -135,6 +135,7 @@
  ')
  
@@ -15863,7 +15902,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru
  	snmp_stream_connect(cyrus_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.8.8/policy/modules/services/dbus.if
 --- nsaserefpolicy/policy/modules/services/dbus.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/dbus.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/dbus.if	2010-07-30 14:06:53.000000000 -0400
 @@ -42,8 +42,10 @@
  	gen_require(`
  		class dbus { send_msg acquire_svc };
@@ -15952,7 +15991,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus
  	')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.8.8/policy/modules/services/dbus.te
 --- nsaserefpolicy/policy/modules/services/dbus.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/dbus.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/dbus.te	2010-07-30 14:06:53.000000000 -0400
 @@ -74,9 +74,10 @@
  
  read_files_pattern(system_dbusd_t, system_dbusd_var_lib_t, system_dbusd_var_lib_t)
@@ -16008,7 +16047,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.8.8/policy/modules/services/dcc.te
 --- nsaserefpolicy/policy/modules/services/dcc.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/dcc.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/dcc.te	2010-07-30 14:06:53.000000000 -0400
 @@ -231,8 +231,9 @@
  manage_files_pattern(dccd_t, dccd_tmp_t, dccd_tmp_t)
  files_tmp_filetrans(dccd_t, dccd_tmp_t, { file dir })
@@ -16022,7 +16061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.
  kernel_read_kernel_sysctls(dccd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.8.8/policy/modules/services/denyhosts.if
 --- nsaserefpolicy/policy/modules/services/denyhosts.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/denyhosts.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/denyhosts.if	2010-07-30 14:06:53.000000000 -0400
 @@ -32,7 +32,7 @@
  ## </summary>
  ## <param name="domain">
@@ -16034,7 +16073,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.8.8/policy/modules/services/denyhosts.te
 --- nsaserefpolicy/policy/modules/services/denyhosts.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/denyhosts.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/denyhosts.te	2010-07-30 14:06:53.000000000 -0400
 @@ -25,7 +25,8 @@
  #
  # DenyHosts personal policy.
@@ -16074,7 +16113,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.8.8/policy/modules/services/devicekit.te
 --- nsaserefpolicy/policy/modules/services/devicekit.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/devicekit.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/devicekit.te	2010-07-30 14:06:53.000000000 -0400
 @@ -75,10 +75,12 @@
  manage_files_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t)
  files_var_lib_filetrans(devicekit_disk_t, devicekit_var_lib_t, dir)
@@ -16123,7 +16162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi
  allow devicekit_power_t self:netlink_kobject_uevent_socket create_socket_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.8.8/policy/modules/services/dhcp.if
 --- nsaserefpolicy/policy/modules/services/dhcp.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/dhcp.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/dhcp.if	2010-07-30 14:06:53.000000000 -0400
 @@ -45,7 +45,7 @@
  ## </summary>
  ## <param name="domain">
@@ -16135,7 +16174,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.8.8/policy/modules/services/dhcp.te
 --- nsaserefpolicy/policy/modules/services/dhcp.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/dhcp.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/dhcp.te	2010-07-30 14:06:53.000000000 -0400
 @@ -111,6 +111,11 @@
  ')
  
@@ -16150,7 +16189,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.8.8/policy/modules/services/djbdns.te
 --- nsaserefpolicy/policy/modules/services/djbdns.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/djbdns.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/djbdns.te	2010-07-30 14:06:53.000000000 -0400
 @@ -22,6 +22,8 @@
  # Local policy for axfrdns component
  #
@@ -16162,7 +16201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.8.8/policy/modules/services/dnsmasq.if
 --- nsaserefpolicy/policy/modules/services/dnsmasq.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/dnsmasq.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/dnsmasq.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -16183,7 +16222,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.8.8/policy/modules/services/dnsmasq.te
 --- nsaserefpolicy/policy/modules/services/dnsmasq.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/dnsmasq.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/dnsmasq.te	2010-07-30 14:06:53.000000000 -0400
 @@ -92,7 +92,11 @@
  userdom_dontaudit_search_user_home_dirs(dnsmasq_t)
  
@@ -16199,7 +16238,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.8.8/policy/modules/services/dovecot.fc
 --- nsaserefpolicy/policy/modules/services/dovecot.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/dovecot.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/dovecot.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -25,7 +25,7 @@
  ifdef(`distro_redhat', `
  /usr/libexec/dovecot/auth 	--	gen_context(system_u:object_r:dovecot_auth_exec_t,s0)
@@ -16211,7 +16250,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.8.8/policy/modules/services/dovecot.if
 --- nsaserefpolicy/policy/modules/services/dovecot.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/dovecot.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/dovecot.if	2010-07-30 14:06:53.000000000 -0400
 @@ -93,12 +93,14 @@
  #
  interface(`dovecot_admin',`
@@ -16255,7 +16294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.8.8/policy/modules/services/dovecot.te
 --- nsaserefpolicy/policy/modules/services/dovecot.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/dovecot.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/dovecot.te	2010-07-30 14:06:53.000000000 -0400
 @@ -58,7 +58,7 @@
  
  allow dovecot_t self:capability { dac_override dac_read_search chown kill net_bind_service setgid setuid sys_chroot };
@@ -16318,7 +16357,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.8.8/policy/modules/services/exim.fc
 --- nsaserefpolicy/policy/modules/services/exim.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/exim.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/exim.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,3 +1,6 @@
 +
 +/etc/rc\.d/init\.d/exim        --  gen_context(system_u:object_r:exim_initrc_exec_t,s0)
@@ -16328,7 +16367,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim
  /var/run/exim[0-9]?\.pid	--	gen_context(system_u:object_r:exim_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.8.8/policy/modules/services/exim.if
 --- nsaserefpolicy/policy/modules/services/exim.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/exim.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/exim.if	2010-07-30 14:06:53.000000000 -0400
 @@ -20,6 +20,24 @@
  
  ########################################
@@ -16403,7 +16442,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.8.8/policy/modules/services/exim.te
 --- nsaserefpolicy/policy/modules/services/exim.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/exim.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/exim.te	2010-07-30 14:06:53.000000000 -0400
 @@ -35,6 +35,9 @@
  application_executable_file(exim_exec_t)
  mta_agent_executable(exim_exec_t)
@@ -16435,7 +16474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.8.8/policy/modules/services/fail2ban.if
 --- nsaserefpolicy/policy/modules/services/fail2ban.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/fail2ban.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/fail2ban.if	2010-07-30 14:06:53.000000000 -0400
 @@ -138,6 +138,26 @@
  
  ########################################
@@ -16465,7 +16504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.8.8/policy/modules/services/fail2ban.te
 --- nsaserefpolicy/policy/modules/services/fail2ban.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/fail2ban.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/fail2ban.te	2010-07-30 14:06:53.000000000 -0400
 @@ -94,5 +94,9 @@
  ')
  
@@ -16478,7 +16517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.8.8/policy/modules/services/fetchmail.te
 --- nsaserefpolicy/policy/modules/services/fetchmail.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/fetchmail.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/fetchmail.te	2010-07-30 14:06:53.000000000 -0400
 @@ -37,8 +37,9 @@
  allow fetchmail_t fetchmail_uidl_cache_t:file manage_file_perms;
  mta_spool_filetrans(fetchmail_t, fetchmail_uidl_cache_t, file)
@@ -16492,7 +16531,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc
  kernel_list_proc(fetchmail_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/finger.if serefpolicy-3.8.8/policy/modules/services/finger.if
 --- nsaserefpolicy/policy/modules/services/finger.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/finger.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/finger.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -16504,7 +16543,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fing
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.8.8/policy/modules/services/fprintd.te
 --- nsaserefpolicy/policy/modules/services/fprintd.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/fprintd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/fprintd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -54,4 +54,5 @@
  	policykit_read_lib(fprintd_t)
  	policykit_dbus_chat(fprintd_t)
@@ -16513,7 +16552,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.8.8/policy/modules/services/ftp.fc
 --- nsaserefpolicy/policy/modules/services/ftp.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ftp.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ftp.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -29,3 +29,4 @@
  /var/log/vsftpd.*	--	gen_context(system_u:object_r:xferlog_t,s0)
  /var/log/xferlog.*	--	gen_context(system_u:object_r:xferlog_t,s0)
@@ -16521,7 +16560,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.
 +/usr/libexec/webmin/vsftpd/webalizer/xfer_log 	--	gen_context(system_u:object_r:xferlog_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.8.8/policy/modules/services/ftp.te
 --- nsaserefpolicy/policy/modules/services/ftp.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ftp.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ftp.te	2010-07-30 14:06:53.000000000 -0400
 @@ -40,6 +40,13 @@
  
  ## <desc>
@@ -16661,7 +16700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.
  tunable_policy(`sftpd_enable_homedirs && use_nfs_home_dirs',`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.8.8/policy/modules/services/git.fc
 --- nsaserefpolicy/policy/modules/services/git.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/git.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/git.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,3 +1,12 @@
 +HOME_DIR/public_git(/.*)?	gen_context(system_u:object_r:git_session_content_t, s0)
 +HOME_DIR/\.gitconfig	--	gen_context(system_u:object_r:git_session_content_t, s0)
@@ -16677,7 +16716,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.
 +/var/www/git/gitweb.cgi		gen_context(system_u:object_r:httpd_git_script_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.8.8/policy/modules/services/git.if
 --- nsaserefpolicy/policy/modules/services/git.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/git.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/git.if	2010-07-30 14:06:53.000000000 -0400
 @@ -1 +1,525 @@
 -## <summary>GIT revision control system</summary>
 +## <summary>Fast Version Control System.</summary>
@@ -17207,7 +17246,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.8.8/policy/modules/services/git.te
 --- nsaserefpolicy/policy/modules/services/git.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/git.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/git.te	2010-07-30 14:06:53.000000000 -0400
 @@ -1,8 +1,192 @@
 -policy_module(git, 1.0)
 +policy_module(git, 1.0.3)
@@ -17406,7 +17445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.8.8/policy/modules/services/gnomeclock.if
 --- nsaserefpolicy/policy/modules/services/gnomeclock.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/gnomeclock.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/gnomeclock.if	2010-07-30 14:06:53.000000000 -0400
 @@ -63,3 +63,24 @@
  	allow $1 gnomeclock_t:dbus send_msg;
  	allow gnomeclock_t $1:dbus send_msg;
@@ -17434,7 +17473,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.8.8/policy/modules/services/gpsd.te
 --- nsaserefpolicy/policy/modules/services/gpsd.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/gpsd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/gpsd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -56,6 +56,10 @@
  miscfiles_read_localization(gpsd_t)
  
@@ -17448,7 +17487,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.8.8/policy/modules/services/hal.if
 --- nsaserefpolicy/policy/modules/services/hal.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/hal.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/hal.if	2010-07-30 14:06:53.000000000 -0400
 @@ -377,6 +377,26 @@
  
  ########################################
@@ -17478,7 +17517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.8.8/policy/modules/services/hal.te
 --- nsaserefpolicy/policy/modules/services/hal.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/hal.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/hal.te	2010-07-30 14:06:53.000000000 -0400
 @@ -54,6 +54,9 @@
  type hald_var_lib_t;
  files_type(hald_var_lib_t)
@@ -17575,7 +17614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.
  # Local hald dccm policy
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.fc serefpolicy-3.8.8/policy/modules/services/hddtemp.fc
 --- nsaserefpolicy/policy/modules/services/hddtemp.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/hddtemp.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/hddtemp.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,5 +1,3 @@
  /etc/rc\.d/init\.d/hddtemp	--	gen_context(system_u:object_r:hddtemp_initrc_exec_t,s0)
  
@@ -17584,7 +17623,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddt
  /usr/sbin/hddtemp		--	gen_context(system_u:object_r:hddtemp_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.8.8/policy/modules/services/icecast.te
 --- nsaserefpolicy/policy/modules/services/icecast.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/icecast.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/icecast.te	2010-07-30 14:06:53.000000000 -0400
 @@ -37,6 +37,8 @@
  manage_files_pattern(icecast_t, icecast_var_run_t, icecast_var_run_t)
  files_pid_filetrans(icecast_t, icecast_var_run_t, { file dir })
@@ -17606,7 +17645,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.8.8/policy/modules/services/inetd.if
 --- nsaserefpolicy/policy/modules/services/inetd.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/inetd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/inetd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -178,7 +178,7 @@
  ## </summary>
  ## <param name="domain">
@@ -17627,7 +17666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.8.8/policy/modules/services/inn.te
 --- nsaserefpolicy/policy/modules/services/inn.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/inn.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/inn.te	2010-07-30 14:06:53.000000000 -0400
 @@ -56,7 +56,7 @@
  manage_dirs_pattern(innd_t, innd_var_run_t, innd_var_run_t)
  manage_files_pattern(innd_t, innd_var_run_t, innd_var_run_t)
@@ -17647,7 +17686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.8.8/policy/modules/services/kerberos.fc
 --- nsaserefpolicy/policy/modules/services/kerberos.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/kerberos.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/kerberos.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -8,7 +8,7 @@
  /etc/krb5kdc/kadm5\.keytab 	--	gen_context(system_u:object_r:krb5_keytab_t,s0)
  /etc/krb5kdc/principal.*		gen_context(system_u:object_r:krb5kdc_principal_t,s0)
@@ -17659,7 +17698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb
  /etc/rc\.d/init\.d/krb5kdc	--	gen_context(system_u:object_r:kerberos_initrc_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.8.8/policy/modules/services/kerberos.te
 --- nsaserefpolicy/policy/modules/services/kerberos.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/kerberos.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/kerberos.te	2010-07-30 14:06:53.000000000 -0400
 @@ -126,10 +126,13 @@
  corenet_tcp_bind_generic_node(kadmind_t)
  corenet_udp_bind_generic_node(kadmind_t)
@@ -17686,7 +17725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb
  manage_files_pattern(krb5kdc_t, krb5kdc_tmp_t, krb5kdc_tmp_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.8.8/policy/modules/services/ksmtuned.fc
 --- nsaserefpolicy/policy/modules/services/ksmtuned.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -3,3 +3,5 @@
  /usr/sbin/ksmtuned		--	gen_context(system_u:object_r:ksmtuned_exec_t,s0)
  
@@ -17695,7 +17734,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt
 +/var/log/ksmtuned.*			gen_context(system_u:object_r:ksmtuned_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.8.8/policy/modules/services/ksmtuned.if
 --- nsaserefpolicy/policy/modules/services/ksmtuned.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.if	2010-07-30 14:06:53.000000000 -0400
 @@ -60,7 +60,7 @@
  	')
  
@@ -17707,7 +17746,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt
  	admin_pattern($1, ksmtuned_var_run_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.8.8/policy/modules/services/ksmtuned.te
 --- nsaserefpolicy/policy/modules/services/ksmtuned.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.te	2010-07-30 14:06:53.000000000 -0400
 @@ -9,6 +9,9 @@
  type ksmtuned_exec_t;
  init_daemon_domain(ksmtuned_t, ksmtuned_exec_t)
@@ -17747,7 +17786,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.8.8/policy/modules/services/ldap.fc
 --- nsaserefpolicy/policy/modules/services/ldap.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ldap.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ldap.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,6 +1,8 @@
  
  /etc/ldap/slapd\.conf	--	gen_context(system_u:object_r:slapd_etc_t,s0)
@@ -17765,7 +17804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap
 +#/var/run/slapd.*	-s	gen_context(system_u:object_r:slapd_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.8.8/policy/modules/services/ldap.if
 --- nsaserefpolicy/policy/modules/services/ldap.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ldap.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ldap.if	2010-07-30 14:06:53.000000000 -0400
 @@ -1,5 +1,43 @@
  ## <summary>OpenLDAP directory server</summary>
  
@@ -17869,7 +17908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.8.8/policy/modules/services/ldap.te
 --- nsaserefpolicy/policy/modules/services/ldap.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ldap.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ldap.te	2010-07-30 14:06:53.000000000 -0400
 @@ -27,9 +27,15 @@
  type slapd_replog_t;
  files_type(slapd_replog_t)
@@ -17911,7 +17950,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap
  kernel_read_kernel_sysctls(slapd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.if serefpolicy-3.8.8/policy/modules/services/lircd.if
 --- nsaserefpolicy/policy/modules/services/lircd.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/lircd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/lircd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -45,7 +45,7 @@
  ## </summary>
  ## <param name="domain">
@@ -17923,7 +17962,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.8.8/policy/modules/services/lircd.te
 --- nsaserefpolicy/policy/modules/services/lircd.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/lircd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/lircd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -24,6 +24,7 @@
  #
  
@@ -17952,7 +17991,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc
  dev_rw_lirc(lircd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.te serefpolicy-3.8.8/policy/modules/services/lpd.te
 --- nsaserefpolicy/policy/modules/services/lpd.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/lpd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/lpd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -145,9 +145,10 @@
  manage_files_pattern(lpd_t, lpd_tmp_t, lpd_tmp_t)
  files_tmp_filetrans(lpd_t, lpd_tmp_t, { file dir })
@@ -17982,7 +18021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.
  	fs_read_cifs_symlinks(lpr_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.if serefpolicy-3.8.8/policy/modules/services/memcached.if
 --- nsaserefpolicy/policy/modules/services/memcached.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/memcached.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/memcached.if	2010-07-30 14:06:53.000000000 -0400
 @@ -59,6 +59,7 @@
  	gen_require(`
  		type memcached_t;
@@ -17993,7 +18032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memc
  	allow $1 memcached_t:process { ptrace signal_perms };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.8.8/policy/modules/services/milter.if
 --- nsaserefpolicy/policy/modules/services/milter.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/milter.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/milter.if	2010-07-30 14:06:53.000000000 -0400
 @@ -37,6 +37,8 @@
  
  	files_read_etc_files($1_milter_t)
@@ -18030,7 +18069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.fc serefpolicy-3.8.8/policy/modules/services/mock.fc
 --- nsaserefpolicy/policy/modules/services/mock.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/mock.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mock.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,6 @@
 +
 +/usr/sbin/mock		--	gen_context(system_u:object_r:mock_exec_t,s0)
@@ -18040,7 +18079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock
 +/var/cache/mock(/.*)?		gen_context(system_u:object_r:mock_cache_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.if serefpolicy-3.8.8/policy/modules/services/mock.if
 --- nsaserefpolicy/policy/modules/services/mock.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/mock.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mock.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,238 @@
 +
 +## <summary>policy for mock</summary>
@@ -18282,7 +18321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.te serefpolicy-3.8.8/policy/modules/services/mock.te
 --- nsaserefpolicy/policy/modules/services/mock.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/mock.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mock.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,98 @@
 +policy_module(mock,1.0.0)
 +
@@ -18384,7 +18423,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.8.8/policy/modules/services/modemmanager.te
 --- nsaserefpolicy/policy/modules/services/modemmanager.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/modemmanager.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/modemmanager.te	2010-07-30 14:06:53.000000000 -0400
 @@ -16,7 +16,8 @@
  # ModemManager local policy
  #
@@ -18415,7 +18454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojomojo.fc serefpolicy-3.8.8/policy/modules/services/mojomojo.fc
 --- nsaserefpolicy/policy/modules/services/mojomojo.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/mojomojo.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mojomojo.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,5 @@
 +/usr/bin/mojomojo_fastcgi\.pl	--	gen_context(system_u:object_r:httpd_mojomojo_script_exec_t,s0)
 +
@@ -18424,7 +18463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojo
 +/var/lib/mojomojo(/.*)?  		gen_context(system_u:object_r:httpd_mojomojo_rw_content_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojomojo.if serefpolicy-3.8.8/policy/modules/services/mojomojo.if
 --- nsaserefpolicy/policy/modules/services/mojomojo.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/mojomojo.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mojomojo.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,43 @@
 +## <summary>Mojomojo server</summary>
 +
@@ -18471,7 +18510,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojo
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojomojo.te serefpolicy-3.8.8/policy/modules/services/mojomojo.te
 --- nsaserefpolicy/policy/modules/services/mojomojo.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/mojomojo.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mojomojo.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,45 @@
 +policy_module(mojomojo, 1.0)
 +
@@ -18520,7 +18559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojo
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.fc serefpolicy-3.8.8/policy/modules/services/mpd.fc
 --- nsaserefpolicy/policy/modules/services/mpd.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/mpd.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mpd.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,10 @@
 +
 +/etc/mpd\.conf		--      gen_context(system_u:object_r:mpd_etc_t,s0)
@@ -18534,7 +18573,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.
 +/var/lib/mpd/playlists(/.*)?   gen_context(system_u:object_r:mpd_data_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.if serefpolicy-3.8.8/policy/modules/services/mpd.if
 --- nsaserefpolicy/policy/modules/services/mpd.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/mpd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mpd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,274 @@
 +
 +## <summary>policy for daemon for playing music</summary>
@@ -18812,7 +18851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.te serefpolicy-3.8.8/policy/modules/services/mpd.te
 --- nsaserefpolicy/policy/modules/services/mpd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/mpd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mpd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,111 @@
 +policy_module(mpd,1.0.0)
 +
@@ -18927,7 +18966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.8.8/policy/modules/services/mta.fc
 --- nsaserefpolicy/policy/modules/services/mta.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/mta.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mta.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -13,6 +13,8 @@
  
  /usr/bin/esmtp			-- gen_context(system_u:object_r:sendmail_exec_t,s0)
@@ -18939,7 +18978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.8.8/policy/modules/services/mta.if
 --- nsaserefpolicy/policy/modules/services/mta.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/mta.if	2010-07-29 15:05:32.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mta.if	2010-07-30 14:06:53.000000000 -0400
 @@ -220,6 +220,25 @@
  	application_executable_file($1)
  ')
@@ -19053,7 +19092,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.8.8/policy/modules/services/mta.te
 --- nsaserefpolicy/policy/modules/services/mta.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/mta.te	2010-07-29 14:36:57.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mta.te	2010-07-30 14:06:53.000000000 -0400
 @@ -21,7 +21,7 @@
  files_config_file(etc_mail_t)
  
@@ -19238,7 +19277,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.8.8/policy/modules/services/munin.fc
 --- nsaserefpolicy/policy/modules/services/munin.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/munin.fc	2010-07-28 09:53:05.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/munin.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -63,6 +63,7 @@
  /usr/share/munin/plugins/yum	--	gen_context(system_u:object_r:system_munin_plugin_exec_t,s0)
  
@@ -19249,7 +19288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni
  /var/www/html/munin(/.*)?		gen_context(system_u:object_r:httpd_munin_content_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.8.8/policy/modules/services/munin.if
 --- nsaserefpolicy/policy/modules/services/munin.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/munin.if	2010-07-28 09:53:06.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/munin.if	2010-07-30 14:06:53.000000000 -0400
 @@ -13,10 +13,11 @@
  #
  template(`munin_plugin_template',`
@@ -19310,7 +19349,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni
  ##	Append to the munin log.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.8.8/policy/modules/services/munin.te
 --- nsaserefpolicy/policy/modules/services/munin.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/munin.te	2010-07-29 14:16:21.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/munin.te	2010-07-30 14:06:53.000000000 -0400
 @@ -5,6 +5,8 @@
  # Declarations
  #
@@ -19482,7 +19521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni
 +miscfiles_read_localization(munin_plugin_domain)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.8.8/policy/modules/services/mysql.te
 --- nsaserefpolicy/policy/modules/services/mysql.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/mysql.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/mysql.te	2010-07-30 14:06:53.000000000 -0400
 @@ -64,6 +64,7 @@
  
  manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t)
@@ -19521,7 +19560,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq
  files_dontaudit_getattr_all_dirs(mysqld_safe_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.8.8/policy/modules/services/nagios.if
 --- nsaserefpolicy/policy/modules/services/nagios.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/nagios.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/nagios.if	2010-07-30 14:06:53.000000000 -0400
 @@ -159,6 +159,26 @@
  
  ########################################
@@ -19551,7 +19590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.8.8/policy/modules/services/nagios.te
 --- nsaserefpolicy/policy/modules/services/nagios.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/nagios.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/nagios.te	2010-07-30 14:06:53.000000000 -0400
 @@ -107,13 +107,11 @@
  files_read_etc_runtime_files(nagios_t)
  files_read_kernel_symbol_table(nagios_t)
@@ -19587,7 +19626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.8.8/policy/modules/services/networkmanager.fc
 --- nsaserefpolicy/policy/modules/services/networkmanager.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/networkmanager.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/networkmanager.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -2,6 +2,10 @@
  
  /etc/NetworkManager/dispatcher\.d(/.*)	gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0)
@@ -19601,7 +19640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw
  /sbin/wpa_cli			--	gen_context(system_u:object_r:wpa_cli_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.8.8/policy/modules/services/networkmanager.if
 --- nsaserefpolicy/policy/modules/services/networkmanager.if	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/networkmanager.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/networkmanager.if	2010-07-30 14:06:53.000000000 -0400
 @@ -137,6 +137,27 @@
  
  ########################################
@@ -19683,7 +19722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.8.8/policy/modules/services/networkmanager.te
 --- nsaserefpolicy/policy/modules/services/networkmanager.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/networkmanager.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/networkmanager.te	2010-07-30 14:06:53.000000000 -0400
 @@ -35,7 +35,7 @@
  
  # networkmanager will ptrace itself if gdb is installed
@@ -19776,7 +19815,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.8.8/policy/modules/services/nis.fc
 --- nsaserefpolicy/policy/modules/services/nis.fc	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/nis.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/nis.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,5 +1,5 @@
  /etc/rc\.d/init\.d/ypbind	--	gen_context(system_u:object_r:ypbind_initrc_exec_t,s0)
 -/etc/rc\.d/init\.d/yppasswd	--	gen_context(system_u:object_r:nis_initrc_exec_t,s0)
@@ -19794,7 +19833,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.
  /var/yp(/.*)?			gen_context(system_u:object_r:var_yp_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.8.8/policy/modules/services/nis.if
 --- nsaserefpolicy/policy/modules/services/nis.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/nis.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/nis.if	2010-07-30 14:06:53.000000000 -0400
 @@ -19,7 +19,7 @@
  ## </desc>
  ## <param name="domain">
@@ -19806,7 +19845,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.8.8/policy/modules/services/nscd.if
 --- nsaserefpolicy/policy/modules/services/nscd.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/nscd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/nscd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -60,7 +60,7 @@
  ## </summary>
  ## <param name="domain">
@@ -19852,7 +19891,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.8.8/policy/modules/services/nscd.te
 --- nsaserefpolicy/policy/modules/services/nscd.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/nscd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/nscd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -1,9 +1,16 @@
 -policy_module(nscd, 1.10.0)
 +policy_module(nscd, 1.10.1)
@@ -19930,7 +19969,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.8.8/policy/modules/services/nslcd.if
 --- nsaserefpolicy/policy/modules/services/nslcd.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/nslcd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/nslcd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -24,7 +24,7 @@
  ## </summary>
  ## <param name="domain">
@@ -19942,7 +19981,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslc
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.8.8/policy/modules/services/nslcd.te
 --- nsaserefpolicy/policy/modules/services/nslcd.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/nslcd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/nslcd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -34,6 +34,8 @@
  manage_sock_files_pattern(nslcd_t, nslcd_var_run_t, nslcd_var_run_t)
  files_pid_filetrans(nslcd_t, nslcd_var_run_t, { file dir })
@@ -19954,7 +19993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslc
  auth_use_nsswitch(nslcd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.8.8/policy/modules/services/ntp.if
 --- nsaserefpolicy/policy/modules/services/ntp.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ntp.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ntp.if	2010-07-30 14:06:53.000000000 -0400
 @@ -22,7 +22,7 @@
  ## </summary>
  ## <param name="domain">
@@ -19993,7 +20032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.8.8/policy/modules/services/ntp.te
 --- nsaserefpolicy/policy/modules/services/ntp.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ntp.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ntp.te	2010-07-30 14:06:53.000000000 -0400
 @@ -96,9 +96,12 @@
  dev_read_sysfs(ntpd_t)
  # for SSP
@@ -20009,7 +20048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.8.8/policy/modules/services/nut.te
 --- nsaserefpolicy/policy/modules/services/nut.te	2010-07-27 16:06:05.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/nut.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/nut.te	2010-07-30 14:06:53.000000000 -0400
 @@ -41,7 +41,7 @@
  manage_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t)
  manage_dirs_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t)
@@ -20032,7 +20071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.
  # Local policy for upsdrvctl
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.8.8/policy/modules/services/nx.if
 --- nsaserefpolicy/policy/modules/services/nx.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/nx.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/nx.if	2010-07-30 14:06:53.000000000 -0400
 @@ -35,6 +35,7 @@
  
  	allow $1 nx_server_var_lib_t:dir search_dir_perms;
@@ -20043,7 +20082,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.8.8/policy/modules/services/nx.te
 --- nsaserefpolicy/policy/modules/services/nx.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/nx.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/nx.te	2010-07-30 14:06:53.000000000 -0400
 @@ -27,6 +27,9 @@
  type nx_server_var_run_t;
  files_pid_file(nx_server_var_run_t)
@@ -20066,7 +20105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.8.8/policy/modules/services/oddjob.fc
 --- nsaserefpolicy/policy/modules/services/oddjob.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/oddjob.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/oddjob.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,4 +1,5 @@
  /usr/lib(64)?/oddjob/mkhomedir	--	gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0)
 +/usr/libexec/oddjob/mkhomedir	--	gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0)
@@ -20075,7 +20114,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.8.8/policy/modules/services/oddjob.if
 --- nsaserefpolicy/policy/modules/services/oddjob.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/oddjob.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/oddjob.if	2010-07-30 14:06:53.000000000 -0400
 @@ -44,6 +44,7 @@
  	')
  
@@ -20086,7 +20125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.8.8/policy/modules/services/oddjob.te
 --- nsaserefpolicy/policy/modules/services/oddjob.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/oddjob.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/oddjob.te	2010-07-30 14:06:53.000000000 -0400
 @@ -99,8 +99,7 @@
  
  # Add/remove user home directories
@@ -20100,7 +20139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.8.8/policy/modules/services/oident.te
 --- nsaserefpolicy/policy/modules/services/oident.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/oident.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/oident.te	2010-07-30 14:06:53.000000000 -0400
 @@ -48,6 +48,7 @@
  kernel_read_network_state(oidentd_t)
  kernel_read_network_state_symlinks(oidentd_t)
@@ -20111,7 +20150,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oide
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.8.8/policy/modules/services/openct.te
 --- nsaserefpolicy/policy/modules/services/openct.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/openct.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/openct.te	2010-07-30 14:06:53.000000000 -0400
 @@ -20,9 +20,10 @@
  dontaudit openct_t self:capability sys_tty_config;
  allow openct_t self:process signal_perms;
@@ -20126,7 +20165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open
  kernel_list_proc(openct_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.8.8/policy/modules/services/openvpn.te
 --- nsaserefpolicy/policy/modules/services/openvpn.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/openvpn.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/openvpn.te	2010-07-30 14:06:53.000000000 -0400
 @@ -24,6 +24,9 @@
  type openvpn_etc_rw_t;
  files_config_file(openvpn_etc_rw_t)
@@ -20161,7 +20200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open
  	userdom_read_user_home_content_files(openvpn_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.8.8/policy/modules/services/pegasus.te
 --- nsaserefpolicy/policy/modules/services/pegasus.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/pegasus.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/pegasus.te	2010-07-30 14:06:53.000000000 -0400
 @@ -29,7 +29,7 @@
  # Local policy
  #
@@ -20245,7 +20284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/perdition.if serefpolicy-3.8.8/policy/modules/services/perdition.if
 --- nsaserefpolicy/policy/modules/services/perdition.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/perdition.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/perdition.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -20257,7 +20296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/perd
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.fc serefpolicy-3.8.8/policy/modules/services/piranha.fc
 --- nsaserefpolicy/policy/modules/services/piranha.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/piranha.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/piranha.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,21 @@
 +
 +/etc/rc\.d/init\.d/pulse	--	gen_context(system_u:object_r:piranha_pulse_initrc_exec_t,s0)
@@ -20282,7 +20321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.if serefpolicy-3.8.8/policy/modules/services/piranha.if
 --- nsaserefpolicy/policy/modules/services/piranha.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/piranha.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/piranha.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,175 @@
 +
 +## <summary>policy for piranha</summary>
@@ -20461,7 +20500,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.8.8/policy/modules/services/piranha.te
 --- nsaserefpolicy/policy/modules/services/piranha.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/piranha.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/piranha.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,188 @@
 +policy_module(piranha,1.0.0)
 +
@@ -20653,7 +20692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira
 +sysnet_read_config(piranha_domain)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.8.8/policy/modules/services/plymouthd.te
 --- nsaserefpolicy/policy/modules/services/plymouthd.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/plymouthd.te	2010-07-28 16:14:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/plymouthd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -60,10 +60,14 @@
  files_read_etc_files(plymouthd_t)
  files_read_usr_files(plymouthd_t)
@@ -20679,7 +20718,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.8.8/policy/modules/services/policykit.fc
 --- nsaserefpolicy/policy/modules/services/policykit.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/policykit.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/policykit.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -6,10 +6,13 @@
  /usr/libexec/polkit-read-auth-helper	--	gen_context(system_u:object_r:policykit_auth_exec_t,s0)
  /usr/libexec/polkit-grant-helper.*	--	gen_context(system_u:object_r:policykit_grant_exec_t,s0)
@@ -20697,7 +20736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.8.8/policy/modules/services/policykit.if
 --- nsaserefpolicy/policy/modules/services/policykit.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/policykit.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/policykit.if	2010-07-30 14:06:53.000000000 -0400
 @@ -17,12 +17,37 @@
  		class dbus send_msg;
  	')
@@ -20796,7 +20835,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.8.8/policy/modules/services/policykit.te
 --- nsaserefpolicy/policy/modules/services/policykit.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/policykit.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/policykit.te	2010-07-30 14:06:53.000000000 -0400
 @@ -24,6 +24,9 @@
  type policykit_reload_t alias polkit_reload_t;
  files_type(policykit_reload_t)
@@ -20981,7 +21020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.if serefpolicy-3.8.8/policy/modules/services/portmap.if
 --- nsaserefpolicy/policy/modules/services/portmap.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/portmap.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/portmap.if	2010-07-30 14:06:53.000000000 -0400
 @@ -52,7 +52,7 @@
  ## </summary>
  ## <param name="domain">
@@ -21002,7 +21041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.8.8/policy/modules/services/portreserve.fc
 --- nsaserefpolicy/policy/modules/services/portreserve.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/portreserve.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/portreserve.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,3 +1,6 @@
 +
 +/etc/rc\.d/init\.d/portreserve    --  gen_context(system_u:object_r:portreserve_initrc_exec_t,s0)
@@ -21012,7 +21051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port
  /sbin/portreserve		--	gen_context(system_u:object_r:portreserve_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.8.8/policy/modules/services/portreserve.if
 --- nsaserefpolicy/policy/modules/services/portreserve.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/portreserve.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/portreserve.if	2010-07-30 14:06:53.000000000 -0400
 @@ -18,6 +18,24 @@
  	domtrans_pattern($1, portreserve_exec_t, portreserve_t)
  ')
@@ -21081,7 +21120,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.8.8/policy/modules/services/portreserve.te
 --- nsaserefpolicy/policy/modules/services/portreserve.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/portreserve.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/portreserve.te	2010-07-30 14:06:53.000000000 -0400
 @@ -9,6 +9,9 @@
  type portreserve_exec_t;
  init_daemon_domain(portreserve_t, portreserve_exec_t)
@@ -21109,7 +21148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port
 +userdom_dontaudit_search_user_home_content(portreserve_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.8.8/policy/modules/services/postfix.fc
 --- nsaserefpolicy/policy/modules/services/postfix.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/postfix.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/postfix.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,4 +1,5 @@
  # postfix
 +/etc/rc\.d/init\.d/postfix    --  gen_context(system_u:object_r:postfix_initrc_exec_t,s0)
@@ -21131,7 +21170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post
  /usr/sbin/postkick	--	gen_context(system_u:object_r:postfix_master_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.8.8/policy/modules/services/postfix.if
 --- nsaserefpolicy/policy/modules/services/postfix.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/postfix.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/postfix.if	2010-07-30 14:06:53.000000000 -0400
 @@ -376,6 +376,25 @@
  	domtrans_pattern($1, postfix_master_exec_t, postfix_master_t)
  ')
@@ -21342,7 +21381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.8.8/policy/modules/services/postfix.te
 --- nsaserefpolicy/policy/modules/services/postfix.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/postfix.te	2010-07-29 15:04:30.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/postfix.te	2010-07-30 14:06:53.000000000 -0400
 @@ -5,6 +5,15 @@
  # Declarations
  #
@@ -21504,7 +21543,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post
 +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.8.8/policy/modules/services/postgresql.if
 --- nsaserefpolicy/policy/modules/services/postgresql.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/postgresql.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/postgresql.if	2010-07-30 14:06:53.000000000 -0400
 @@ -223,7 +223,7 @@
  ## </summary>
  ## <param name="domain">
@@ -21516,7 +21555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.8.8/policy/modules/services/postgresql.te
 --- nsaserefpolicy/policy/modules/services/postgresql.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/postgresql.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/postgresql.te	2010-07-30 14:06:53.000000000 -0400
 @@ -202,9 +202,10 @@
  files_tmp_filetrans(postgresql_t, postgresql_tmp_t, { dir file sock_file })
  fs_tmpfs_filetrans(postgresql_t, postgresql_tmp_t, { dir file lnk_file sock_file fifo_file })
@@ -21531,7 +21570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post
  kernel_read_system_state(postgresql_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.8.8/policy/modules/services/postgrey.te
 --- nsaserefpolicy/policy/modules/services/postgrey.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/postgrey.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/postgrey.te	2010-07-30 14:06:53.000000000 -0400
 @@ -47,9 +47,10 @@
  manage_files_pattern(postgrey_t, postgrey_var_lib_t, postgrey_var_lib_t)
  files_var_lib_filetrans(postgrey_t, postgrey_var_lib_t, file)
@@ -21546,7 +21585,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post
  kernel_read_kernel_sysctls(postgrey_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.8.8/policy/modules/services/ppp.if
 --- nsaserefpolicy/policy/modules/services/ppp.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ppp.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ppp.if	2010-07-30 14:06:53.000000000 -0400
 @@ -326,7 +326,7 @@
  ## </summary>
  ## <param name="domain">
@@ -21558,7 +21597,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.8.8/policy/modules/services/ppp.te
 --- nsaserefpolicy/policy/modules/services/ppp.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ppp.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ppp.te	2010-07-30 14:06:53.000000000 -0400
 @@ -70,7 +70,7 @@
  # PPPD Local policy
  #
@@ -21602,7 +21641,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.
  kernel_read_kernel_sysctls(pptp_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.8.8/policy/modules/services/prelude.te
 --- nsaserefpolicy/policy/modules/services/prelude.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/prelude.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/prelude.te	2010-07-30 14:06:53.000000000 -0400
 @@ -72,9 +72,10 @@
  manage_files_pattern(prelude_t, prelude_var_lib_t, prelude_var_lib_t)
  files_search_var_lib(prelude_t)
@@ -21617,7 +21656,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel
  kernel_read_sysctl(prelude_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.8.8/policy/modules/services/procmail.fc
 --- nsaserefpolicy/policy/modules/services/procmail.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/procmail.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/procmail.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,3 +1,5 @@
 +HOME_DIR/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0)
 +/root/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0)
@@ -21626,7 +21665,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.8.8/policy/modules/services/procmail.if
 --- nsaserefpolicy/policy/modules/services/procmail.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/procmail.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/procmail.if	2010-07-30 14:06:53.000000000 -0400
 @@ -77,3 +77,23 @@
  	files_search_tmp($1)
  	rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t)
@@ -21653,7 +21692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.8.8/policy/modules/services/procmail.te
 --- nsaserefpolicy/policy/modules/services/procmail.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/procmail.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/procmail.te	2010-07-30 14:06:53.000000000 -0400
 @@ -10,6 +10,9 @@
  application_domain(procmail_t, procmail_exec_t)
  role system_r types procmail_t;
@@ -21704,7 +21743,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.8.8/policy/modules/services/psad.if
 --- nsaserefpolicy/policy/modules/services/psad.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/psad.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/psad.if	2010-07-30 14:06:53.000000000 -0400
 @@ -176,6 +176,26 @@
  
  ########################################
@@ -21743,7 +21782,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad
  	allow $1 psad_t:process { ptrace signal_perms };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.8.8/policy/modules/services/psad.te
 --- nsaserefpolicy/policy/modules/services/psad.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/psad.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/psad.te	2010-07-30 14:06:53.000000000 -0400
 @@ -53,9 +53,10 @@
  logging_log_filetrans(psad_t, psad_var_log_t, { file dir })
  
@@ -21766,7 +21805,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.8.8/policy/modules/services/puppet.te
 --- nsaserefpolicy/policy/modules/services/puppet.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/puppet.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/puppet.te	2010-07-30 14:06:53.000000000 -0400
 @@ -63,7 +63,7 @@
  manage_files_pattern(puppet_t, puppet_var_lib_t, puppet_var_lib_t)
  files_search_var_lib(puppet_t)
@@ -21825,7 +21864,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pupp
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.8.8/policy/modules/services/pyzor.fc
 --- nsaserefpolicy/policy/modules/services/pyzor.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/pyzor.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/pyzor.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,6 +1,10 @@
  /etc/pyzor(/.*)?		gen_context(system_u:object_r:pyzor_etc_t, s0)
 +/etc/rc\.d/init\.d/pyzord	--	gen_context(system_u:object_r:pyzord_initrc_exec_t,s0)
@@ -21839,7 +21878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo
  /usr/bin/pyzord		--	gen_context(system_u:object_r:pyzord_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.8.8/policy/modules/services/pyzor.if
 --- nsaserefpolicy/policy/modules/services/pyzor.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/pyzor.if	2010-07-29 14:38:29.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/pyzor.if	2010-07-30 14:06:53.000000000 -0400
 @@ -88,3 +88,50 @@
  	corecmd_search_bin($1)
  	can_exec($1, pyzor_exec_t)
@@ -21893,7 +21932,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.8.8/policy/modules/services/pyzor.te
 --- nsaserefpolicy/policy/modules/services/pyzor.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/pyzor.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/pyzor.te	2010-07-30 14:06:53.000000000 -0400
 @@ -5,6 +5,38 @@
  # Declarations
  #
@@ -21960,7 +21999,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.8.8/policy/modules/services/qpidd.fc
 --- nsaserefpolicy/policy/modules/services/qpidd.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/qpidd.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/qpidd.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,9 @@
 +
 +/usr/sbin/qpidd	--	gen_context(system_u:object_r:qpidd_exec_t,s0)
@@ -21973,7 +22012,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid
 +/var/run/qpidd\.pid			gen_context(system_u:object_r:qpidd_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.8.8/policy/modules/services/qpidd.if
 --- nsaserefpolicy/policy/modules/services/qpidd.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/qpidd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/qpidd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,236 @@
 +
 +## <summary>policy for qpidd</summary>
@@ -22213,7 +22252,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.8.8/policy/modules/services/qpidd.te
 --- nsaserefpolicy/policy/modules/services/qpidd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/qpidd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/qpidd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,59 @@
 +policy_module(qpidd,1.0.0)
 +
@@ -22276,7 +22315,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid
 +sysnet_dns_name_resolve(qpidd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.8.8/policy/modules/services/radius.te
 --- nsaserefpolicy/policy/modules/services/radius.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/radius.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/radius.te	2010-07-30 14:06:53.000000000 -0400
 @@ -36,7 +36,7 @@
  # gzip also needs chown access to preserve GID for radwtmp files
  allow radiusd_t self:capability { chown dac_override fsetid kill setgid setuid sys_resource sys_tty_config };
@@ -22299,7 +22338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi
  kernel_read_system_state(radiusd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.8.8/policy/modules/services/radvd.te
 --- nsaserefpolicy/policy/modules/services/radvd.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/radvd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/radvd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -33,8 +33,9 @@
  
  allow radvd_t radvd_etc_t:file read_file_perms;
@@ -22313,7 +22352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv
  kernel_rw_net_sysctls(radvd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.8.8/policy/modules/services/razor.fc
 --- nsaserefpolicy/policy/modules/services/razor.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/razor.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/razor.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,3 +1,4 @@
 +/root/\.razor(/.*)?		gen_context(system_u:object_r:razor_home_t,s0)
  HOME_DIR/\.razor(/.*)?		gen_context(system_u:object_r:razor_home_t,s0)
@@ -22321,7 +22360,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo
  /etc/razor(/.*)?		gen_context(system_u:object_r:razor_etc_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.8.8/policy/modules/services/razor.if
 --- nsaserefpolicy/policy/modules/services/razor.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/razor.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/razor.if	2010-07-30 14:06:53.000000000 -0400
 @@ -157,3 +157,45 @@
  
  	domtrans_pattern($1, razor_exec_t, razor_t)
@@ -22370,7 +22409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.8.8/policy/modules/services/razor.te
 --- nsaserefpolicy/policy/modules/services/razor.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/razor.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/razor.te	2010-07-30 14:06:53.000000000 -0400
 @@ -5,6 +5,32 @@
  # Declarations
  #
@@ -22432,7 +22471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.8.8/policy/modules/services/remotelogin.if
 --- nsaserefpolicy/policy/modules/services/remotelogin.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/remotelogin.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/remotelogin.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -22453,7 +22492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.8.8/policy/modules/services/rgmanager.fc
 --- nsaserefpolicy/policy/modules/services/rgmanager.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rgmanager.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rgmanager.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,3 +1,5 @@
 +/etc/rc\.d/init\.d/rgmanager          --  gen_context(system_u:object_r:rgmanager_initrc_exec_t,s0)
 +
@@ -22462,7 +22501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma
  /var/log/cluster/rgmanager\.log		--	gen_context(system_u:object_r:rgmanager_var_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.8.8/policy/modules/services/rgmanager.if
 --- nsaserefpolicy/policy/modules/services/rgmanager.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rgmanager.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rgmanager.if	2010-07-30 14:06:53.000000000 -0400
 @@ -75,3 +75,64 @@
  	fs_search_tmpfs($1)
  	manage_files_pattern($1, rgmanager_tmpfs_t, rgmanager_tmpfs_t)
@@ -22530,7 +22569,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.8.8/policy/modules/services/rgmanager.te
 --- nsaserefpolicy/policy/modules/services/rgmanager.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rgmanager.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rgmanager.te	2010-07-30 14:06:53.000000000 -0400
 @@ -17,6 +17,9 @@
  domain_type(rgmanager_t)
  init_daemon_domain(rgmanager_t, rgmanager_exec_t)
@@ -22592,7 +22631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.8.8/policy/modules/services/rhcs.if
 --- nsaserefpolicy/policy/modules/services/rhcs.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rhcs.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rhcs.if	2010-07-30 14:06:53.000000000 -0400
 @@ -14,6 +14,8 @@
  template(`rhcs_domain_template',`
  	gen_require(`
@@ -22710,7 +22749,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.8.8/policy/modules/services/rhcs.te
 --- nsaserefpolicy/policy/modules/services/rhcs.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rhcs.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rhcs.te	2010-07-30 14:06:53.000000000 -0400
 @@ -13,6 +13,8 @@
  gen_tunable(fenced_can_network_connect, false)
  
@@ -22801,7 +22840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.if serefpolicy-3.8.8/policy/modules/services/rhgb.if
 --- nsaserefpolicy/policy/modules/services/rhgb.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rhgb.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rhgb.if	2010-07-30 14:06:53.000000000 -0400
 @@ -22,7 +22,7 @@
  ## </summary>
  ## <param name="domain">
@@ -22858,7 +22897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.8.8/policy/modules/services/ricci.fc
 --- nsaserefpolicy/policy/modules/services/ricci.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ricci.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ricci.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,3 +1,6 @@
 +
 +/etc/rc\.d/init\.d/ricci    --  gen_context(system_u:object_r:ricci_initrc_exec_t,s0)
@@ -22868,7 +22907,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc
  /usr/libexec/ricci-modrpm	--	gen_context(system_u:object_r:ricci_modrpm_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.8.8/policy/modules/services/ricci.if
 --- nsaserefpolicy/policy/modules/services/ricci.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ricci.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ricci.if	2010-07-30 14:06:53.000000000 -0400
 @@ -18,6 +18,24 @@
  	domtrans_pattern($1, ricci_exec_t, ricci_t)
  ')
@@ -22945,7 +22984,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.8.8/policy/modules/services/ricci.te
 --- nsaserefpolicy/policy/modules/services/ricci.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ricci.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ricci.te	2010-08-03 09:18:13.000000000 -0400
 @@ -10,6 +10,9 @@
  domain_type(ricci_t)
  init_daemon_domain(ricci_t, ricci_exec_t)
@@ -22956,7 +22995,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc
  type ricci_tmp_t;
  files_tmp_file(ricci_tmp_t)
  
-@@ -241,6 +244,10 @@
+@@ -42,6 +45,9 @@
+ domain_type(ricci_modclusterd_t)
+ init_daemon_domain(ricci_modclusterd_t, ricci_modclusterd_exec_t)
+ 
++type ricci_modclusterd_tmpfs_t;
++files_tmpfs_file(ricci_modclusterd_tmpfs_t)
++
+ type ricci_modlog_t;
+ type ricci_modlog_exec_t;
+ domain_type(ricci_modlog_t)
+@@ -241,6 +247,10 @@
  ')
  
  optional_policy(`
@@ -22967,7 +23016,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc
  	# XXX This has got to go.
  	unconfined_domain(ricci_modcluster_t)
  ')
-@@ -444,6 +451,12 @@
+@@ -261,6 +271,10 @@
+ allow ricci_modclusterd_t ricci_modcluster_t:unix_stream_socket connectto;
+ allow ricci_modclusterd_t ricci_modcluster_t:fifo_file rw_file_perms;
+ 
++manage_dirs_pattern(ricci_modclusterd_t, ricci_modclusterd_tmpfs_t, ricci_modclusterd_tmpfs_t)
++manage_files_pattern(ricci_modclusterd_t, ricci_modclusterd_tmpfs_t, ricci_modclusterd_tmpfs_t)
++fs_tmpfs_filetrans(ricci_modclusterd_t, ricci_modclusterd_tmpfs_t, { dir file })
++
+ allow ricci_modclusterd_t ricci_modcluster_var_log_t:dir setattr;
+ manage_files_pattern(ricci_modclusterd_t, ricci_modcluster_var_log_t, ricci_modcluster_var_log_t)
+ manage_sock_files_pattern(ricci_modclusterd_t, ricci_modcluster_var_log_t, ricci_modcluster_var_log_t)
+@@ -272,6 +286,7 @@
+ 
+ kernel_read_kernel_sysctls(ricci_modclusterd_t)
+ kernel_read_system_state(ricci_modclusterd_t)
++kernel_request_load_module(ricci_modclusterd_t)
+ 
+ corecmd_exec_bin(ricci_modclusterd_t)
+ 
+@@ -444,6 +459,12 @@
  files_read_usr_files(ricci_modstorage_t)
  files_read_kernel_modules(ricci_modstorage_t)
  
@@ -22982,7 +23050,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc
  term_dontaudit_use_console(ricci_modstorage_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.8.8/policy/modules/services/rlogin.fc
 --- nsaserefpolicy/policy/modules/services/rlogin.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rlogin.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rlogin.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,4 +1,7 @@
  HOME_DIR/\.rlogin		--	gen_context(system_u:object_r:rlogind_home_t,s0)
 +HOME_DIR/\.rhosts		--	gen_context(system_u:object_r:rlogind_home_t,s0)
@@ -22993,7 +23061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.if serefpolicy-3.8.8/policy/modules/services/rlogin.if
 --- nsaserefpolicy/policy/modules/services/rlogin.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rlogin.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rlogin.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -23005,7 +23073,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.8.8/policy/modules/services/rlogin.te
 --- nsaserefpolicy/policy/modules/services/rlogin.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rlogin.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rlogin.te	2010-07-30 14:06:53.000000000 -0400
 @@ -43,7 +43,6 @@
  
  manage_dirs_pattern(rlogind_t, rlogind_tmp_t, rlogind_tmp_t)
@@ -23026,7 +23094,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog
  remotelogin_signal(rlogind_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.8.8/policy/modules/services/rpcbind.if
 --- nsaserefpolicy/policy/modules/services/rpcbind.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rpcbind.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rpcbind.if	2010-07-30 14:06:53.000000000 -0400
 @@ -141,7 +141,7 @@
  	allow $1 rpcbind_t:process { ptrace signal_perms };
  	ps_process_pattern($1, rpcbind_t)
@@ -23038,7 +23106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb
  	allow $2 system_r;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.8.8/policy/modules/services/rpcbind.te
 --- nsaserefpolicy/policy/modules/services/rpcbind.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rpcbind.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rpcbind.te	2010-07-30 14:06:53.000000000 -0400
 @@ -71,3 +71,7 @@
  ifdef(`hide_broken_symptoms',`
  	dontaudit rpcbind_t self:udp_socket listen;
@@ -23049,7 +23117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.8.8/policy/modules/services/rpc.if
 --- nsaserefpolicy/policy/modules/services/rpc.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rpc.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rpc.if	2010-07-30 14:06:53.000000000 -0400
 @@ -128,7 +128,7 @@
  ## </summary>
  ## <param name="domain">
@@ -23139,7 +23207,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.8.8/policy/modules/services/rpc.te
 --- nsaserefpolicy/policy/modules/services/rpc.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rpc.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rpc.te	2010-07-30 14:06:53.000000000 -0400
 @@ -63,8 +63,9 @@
  allow rpcd_t self:fifo_file rw_fifo_file_perms;
  
@@ -23205,7 +23273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.if serefpolicy-3.8.8/policy/modules/services/rshd.if
 --- nsaserefpolicy/policy/modules/services/rshd.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rshd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rshd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -23217,7 +23285,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.8.8/policy/modules/services/rshd.te
 --- nsaserefpolicy/policy/modules/services/rshd.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rshd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rshd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -66,6 +66,7 @@
  seutil_read_default_contexts(rshd_t)
  
@@ -23228,7 +23296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd
  	fs_read_nfs_files(rshd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.8.8/policy/modules/services/rsync.if
 --- nsaserefpolicy/policy/modules/services/rsync.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rsync.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rsync.if	2010-07-30 14:06:53.000000000 -0400
 @@ -119,7 +119,7 @@
  		type rsync_etc_t;
  	')
@@ -23291,7 +23359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.8.8/policy/modules/services/rsync.te
 --- nsaserefpolicy/policy/modules/services/rsync.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rsync.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rsync.te	2010-07-30 14:06:53.000000000 -0400
 @@ -7,6 +7,13 @@
  
  ## <desc>
@@ -23353,7 +23421,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn
  auth_can_read_shadow_passwords(rsync_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.8.8/policy/modules/services/rtkit.if
 --- nsaserefpolicy/policy/modules/services/rtkit.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rtkit.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rtkit.if	2010-07-30 14:06:53.000000000 -0400
 @@ -41,6 +41,27 @@
  
  ########################################
@@ -23384,7 +23452,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.8.8/policy/modules/services/rtkit.te
 --- nsaserefpolicy/policy/modules/services/rtkit.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/rtkit.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/rtkit.te	2010-07-30 14:06:53.000000000 -0400
 @@ -8,6 +8,7 @@
  type rtkit_daemon_t;
  type rtkit_daemon_exec_t;
@@ -23395,7 +23463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.8.8/policy/modules/services/samba.fc
 --- nsaserefpolicy/policy/modules/services/samba.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/samba.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/samba.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -51,3 +51,7 @@
  /var/run/winbindd(/.*)?			gen_context(system_u:object_r:winbind_var_run_t,s0)
  
@@ -23406,7 +23474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.8.8/policy/modules/services/samba.if
 --- nsaserefpolicy/policy/modules/services/samba.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/samba.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/samba.if	2010-07-30 14:06:53.000000000 -0400
 @@ -10,7 +10,7 @@
  ## </summary>
  ## <param name="domain">
@@ -23661,7 +23729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.8.8/policy/modules/services/samba.te
 --- nsaserefpolicy/policy/modules/services/samba.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/samba.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/samba.te	2010-07-30 14:06:53.000000000 -0400
 @@ -152,9 +152,6 @@
  type winbind_log_t;
  logging_log_file(winbind_log_t)
@@ -23839,7 +23907,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.8.8/policy/modules/services/sasl.te
 --- nsaserefpolicy/policy/modules/services/sasl.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/sasl.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/sasl.te	2010-07-30 14:06:53.000000000 -0400
 @@ -42,13 +42,17 @@
  manage_files_pattern(saslauthd_t, saslauthd_tmp_t, saslauthd_tmp_t)
  files_tmp_filetrans(saslauthd_t, saslauthd_tmp_t, file)
@@ -23861,7 +23929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl
  corenet_tcp_sendrecv_generic_if(saslauthd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.fc serefpolicy-3.8.8/policy/modules/services/sendmail.fc
 --- nsaserefpolicy/policy/modules/services/sendmail.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/sendmail.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/sendmail.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,4 +1,6 @@
  
 +/etc/rc\.d/init\.d/sendmail --  gen_context(system_u:object_r:sendmail_initrc_exec_t,s0)
@@ -23871,7 +23939,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.8.8/policy/modules/services/sendmail.if
 --- nsaserefpolicy/policy/modules/services/sendmail.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/sendmail.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/sendmail.if	2010-07-30 14:06:53.000000000 -0400
 @@ -57,6 +57,24 @@
  	allow sendmail_t $1:process sigchld;
  ')
@@ -23950,7 +24018,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.8.8/policy/modules/services/sendmail.te
 --- nsaserefpolicy/policy/modules/services/sendmail.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/sendmail.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/sendmail.te	2010-07-30 14:06:53.000000000 -0400
 @@ -19,6 +19,9 @@
  mta_mailserver_delivery(sendmail_t)
  mta_mailserver_sender(sendmail_t)
@@ -24015,7 +24083,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.8.8/policy/modules/services/setroubleshoot.if
 --- nsaserefpolicy/policy/modules/services/setroubleshoot.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/setroubleshoot.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/setroubleshoot.if	2010-07-30 14:06:53.000000000 -0400
 @@ -105,6 +105,25 @@
  
  ########################################
@@ -24062,7 +24130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr
  	admin_pattern($1, setroubleshoot_var_lib_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.8.8/policy/modules/services/setroubleshoot.te
 --- nsaserefpolicy/policy/modules/services/setroubleshoot.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/setroubleshoot.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/setroubleshoot.te	2010-07-30 14:06:53.000000000 -0400
 @@ -32,6 +32,8 @@
  
  allow setroubleshootd_t self:capability { dac_override sys_nice sys_tty_config };
@@ -24126,7 +24194,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr
  	rpm_read_db(setroubleshoot_fixit_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.8.8/policy/modules/services/smartmon.te
 --- nsaserefpolicy/policy/modules/services/smartmon.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/smartmon.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/smartmon.te	2010-07-30 14:06:53.000000000 -0400
 @@ -82,6 +82,8 @@
  storage_raw_read_fixed_disk(fsdaemon_t)
  storage_raw_write_fixed_disk(fsdaemon_t)
@@ -24138,7 +24206,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.8.8/policy/modules/services/smokeping.te
 --- nsaserefpolicy/policy/modules/services/smokeping.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/smokeping.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/smokeping.te	2010-07-30 14:06:53.000000000 -0400
 @@ -23,6 +23,7 @@
  # smokeping local policy
  #
@@ -24157,7 +24225,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.8.8/policy/modules/services/snmp.fc
 --- nsaserefpolicy/policy/modules/services/snmp.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/snmp.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/snmp.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -18,7 +18,7 @@
  
  /var/log/snmpd\.log	--	gen_context(system_u:object_r:snmpd_log_t,s0)
@@ -24169,7 +24237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp
  /var/run/snmpd\.pid	--	gen_context(system_u:object_r:snmpd_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.8.8/policy/modules/services/snmp.te
 --- nsaserefpolicy/policy/modules/services/snmp.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/snmp.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/snmp.te	2010-07-30 14:06:53.000000000 -0400
 @@ -24,7 +24,7 @@
  #
  # Local policy
@@ -24200,7 +24268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp
  auth_read_all_dirs_except_shadow(snmpd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.8.8/policy/modules/services/snort.te
 --- nsaserefpolicy/policy/modules/services/snort.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/snort.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/snort.te	2010-07-30 14:06:53.000000000 -0400
 @@ -61,6 +61,7 @@
  kernel_read_proc_symlinks(snort_t)
  kernel_request_load_module(snort_t)
@@ -24219,7 +24287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor
  dev_rw_generic_usb_dev(snort_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.8.8/policy/modules/services/spamassassin.fc
 --- nsaserefpolicy/policy/modules/services/spamassassin.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/spamassassin.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/spamassassin.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,15 +1,26 @@
 -HOME_DIR/\.spamassassin(/.*)?	gen_context(system_u:object_r:spamassassin_home_t,s0)
 +HOME_DIR/\.spamassassin(/.*)?	gen_context(system_u:object_r:spamc_home_t,s0)
@@ -24251,7 +24319,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam
 +/var/spool/MIMEDefang(/.*)?	gen_context(system_u:object_r:spamd_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.8.8/policy/modules/services/spamassassin.if
 --- nsaserefpolicy/policy/modules/services/spamassassin.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/spamassassin.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/spamassassin.if	2010-07-30 14:06:53.000000000 -0400
 @@ -64,7 +64,7 @@
  ## </summary>
  ## <param name="domain">
@@ -24398,7 +24466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.8.8/policy/modules/services/spamassassin.te
 --- nsaserefpolicy/policy/modules/services/spamassassin.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/spamassassin.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/spamassassin.te	2010-07-30 14:06:53.000000000 -0400
 @@ -19,6 +19,35 @@
  ## </desc>
  gen_tunable(spamd_enable_home_dirs, true)
@@ -24700,7 +24768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.8.8/policy/modules/services/squid.if
 --- nsaserefpolicy/policy/modules/services/squid.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/squid.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/squid.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -24721,7 +24789,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.8.8/policy/modules/services/ssh.fc
 --- nsaserefpolicy/policy/modules/services/ssh.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ssh.fc	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ssh.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,4 +1,9 @@
  HOME_DIR/\.ssh(/.*)?			gen_context(system_u:object_r:ssh_home_t,s0)
 +HOME_DIR/\.shosts			gen_context(system_u:object_r:ssh_home_t,s0)
@@ -24742,7 +24810,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.
 +/root/\.shosts				gen_context(system_u:object_r:home_ssh_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.8.8/policy/modules/services/ssh.if
 --- nsaserefpolicy/policy/modules/services/ssh.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ssh.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ssh.if	2010-07-30 14:06:53.000000000 -0400
 @@ -36,6 +36,7 @@
  	gen_require(`
  		attribute ssh_server;
@@ -24924,7 +24992,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.8.8/policy/modules/services/ssh.te
 --- nsaserefpolicy/policy/modules/services/ssh.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ssh.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ssh.te	2010-07-30 14:06:53.000000000 -0400
 @@ -19,6 +19,13 @@
  ## </desc>
  gen_tunable(ssh_sysadm_login, false)
@@ -25166,7 +25234,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.8.8/policy/modules/services/sssd.te
 --- nsaserefpolicy/policy/modules/services/sssd.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/sssd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/sssd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -31,6 +31,7 @@
  allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid };
  allow sssd_t self:process { setfscreate setsched sigkill signal getsched };
@@ -25194,7 +25262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd
  	dbus_connect_system_bus(sssd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.8.8/policy/modules/services/stunnel.te
 --- nsaserefpolicy/policy/modules/services/stunnel.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/stunnel.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/stunnel.te	2010-07-30 14:06:53.000000000 -0400
 @@ -46,8 +46,9 @@
  manage_files_pattern(stunnel_t, stunnel_tmp_t, stunnel_tmp_t)
  files_tmp_filetrans(stunnel_t, stunnel_tmp_t, { file dir })
@@ -25208,7 +25276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun
  kernel_read_system_state(stunnel_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.8.8/policy/modules/services/sysstat.te
 --- nsaserefpolicy/policy/modules/services/sysstat.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/sysstat.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/sysstat.te	2010-07-30 14:06:53.000000000 -0400
 @@ -18,8 +18,7 @@
  # Local policy
  #
@@ -25230,7 +25298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tcpd.if serefpolicy-3.8.8/policy/modules/services/tcpd.if
 --- nsaserefpolicy/policy/modules/services/tcpd.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/tcpd.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/tcpd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -25242,7 +25310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tcpd
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.8.8/policy/modules/services/telnet.te
 --- nsaserefpolicy/policy/modules/services/telnet.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/telnet.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/telnet.te	2010-07-30 14:06:53.000000000 -0400
 @@ -38,7 +38,6 @@
  
  manage_dirs_pattern(telnetd_t, telnetd_tmp_t, telnetd_tmp_t)
@@ -25262,7 +25330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln
  	kerberos_keytab_template(telnetd, telnetd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.8.8/policy/modules/services/tftp.if
 --- nsaserefpolicy/policy/modules/services/tftp.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/tftp.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/tftp.if	2010-07-30 14:06:53.000000000 -0400
 @@ -16,6 +16,26 @@
  	')
  
@@ -25329,7 +25397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.8.8/policy/modules/services/tftp.te
 --- nsaserefpolicy/policy/modules/services/tftp.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/tftp.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/tftp.te	2010-07-30 14:06:53.000000000 -0400
 @@ -94,6 +94,10 @@
  ')
  
@@ -25343,7 +25411,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.8.8/policy/modules/services/tgtd.te
 --- nsaserefpolicy/policy/modules/services/tgtd.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/tgtd.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/tgtd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -59,8 +59,12 @@
  
  files_read_etc_files(tgtd_t)
@@ -25359,7 +25427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd
 +iscsi_manage_semaphores(tgtd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.8.8/policy/modules/services/tor.te
 --- nsaserefpolicy/policy/modules/services/tor.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/tor.te	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/tor.te	2010-07-30 14:06:53.000000000 -0400
 @@ -67,9 +67,10 @@
  logging_log_filetrans(tor_t, tor_var_log_t, { sock_file file dir })
  
@@ -25383,7 +25451,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.
  tunable_policy(`tor_bind_all_unreserved_ports', `
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.if serefpolicy-3.8.8/policy/modules/services/tuned.if
 --- nsaserefpolicy/policy/modules/services/tuned.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/tuned.if	2010-07-27 16:12:03.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/tuned.if	2010-07-30 14:06:53.000000000 -0400
 @@ -81,7 +81,7 @@
  ## </summary>
  ## <param name="domain">
@@ -25395,7 +25463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.8.8/policy/modules/services/tuned.te
 --- nsaserefpolicy/policy/modules/services/tuned.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/tuned.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/tuned.te	2010-07-30 14:06:53.000000000 -0400
 @@ -24,6 +24,7 @@
  #
  
@@ -25417,7 +25485,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune
  	sysnet_domtrans_ifconfig(tuned_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.8.8/policy/modules/services/ucspitcp.te
 --- nsaserefpolicy/policy/modules/services/ucspitcp.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/ucspitcp.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/ucspitcp.te	2010-07-30 14:06:53.000000000 -0400
 @@ -91,3 +91,8 @@
  	daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t)
  	daemontools_read_svc(ucspitcp_t)
@@ -25429,7 +25497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.8.8/policy/modules/services/usbmuxd.fc
 --- nsaserefpolicy/policy/modules/services/usbmuxd.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/usbmuxd.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/usbmuxd.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,3 +1,3 @@
  /usr/sbin/usbmuxd	--	gen_context(system_u:object_r:usbmuxd_exec_t,s0)
  
@@ -25437,7 +25505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm
 +/var/run/usbmuxd.*	 	gen_context(system_u:object_r:usbmuxd_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.8.8/policy/modules/services/varnishd.if
 --- nsaserefpolicy/policy/modules/services/varnishd.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/varnishd.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/varnishd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -25484,19 +25552,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn
  ##	Read varnish logs.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.te serefpolicy-3.8.8/policy/modules/services/varnishd.te
 --- nsaserefpolicy/policy/modules/services/varnishd.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/varnishd.te	2010-07-27 16:12:04.000000000 -0400
-@@ -50,7 +50,7 @@
++++ serefpolicy-3.8.8/policy/modules/services/varnishd.te	2010-07-30 14:55:56.000000000 -0400
+@@ -50,7 +50,8 @@
  # varnishd local policy
  #
  
 -allow varnishd_t self:capability { dac_override ipc_lock setuid setgid };
 +allow varnishd_t self:capability { kill dac_override ipc_lock setuid setgid };
++dontaudit varnishd_t self:capability sys_tty_config;
  allow varnishd_t self:process signal;
  allow varnishd_t self:fifo_file rw_fifo_file_perms;
  allow varnishd_t self:tcp_socket create_stream_socket_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.8.8/policy/modules/services/vhostmd.if
 --- nsaserefpolicy/policy/modules/services/vhostmd.if	2010-07-27 16:12:33.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/vhostmd.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/vhostmd.if	2010-07-30 14:06:53.000000000 -0400
 @@ -24,7 +24,7 @@
  ## </summary>
  ## <param name="domain">
@@ -25526,7 +25595,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos
  	vhostmd_initrc_domtrans($1)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.8.8/policy/modules/services/vhostmd.te
 --- nsaserefpolicy/policy/modules/services/vhostmd.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/vhostmd.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/vhostmd.te	2010-07-30 14:06:53.000000000 -0400
 @@ -44,6 +44,8 @@
  
  corenet_tcp_connect_soundd_port(vhostmd_t)
@@ -25538,7 +25607,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.8.8/policy/modules/services/virt.fc
 --- nsaserefpolicy/policy/modules/services/virt.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/virt.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/virt.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -13,17 +13,18 @@
  /etc/xen/.*/.*			gen_context(system_u:object_r:virt_etc_rw_t,s0)
  
@@ -25563,7 +25632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt
  /var/vdsm(/.*)?			gen_context(system_u:object_r:virt_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.8.8/policy/modules/services/virt.if
 --- nsaserefpolicy/policy/modules/services/virt.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/virt.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/virt.if	2010-07-30 14:06:53.000000000 -0400
 @@ -21,6 +21,7 @@
  	type $1_t, virt_domain;
  	domain_type($1_t)
@@ -25729,7 +25798,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.8.8/policy/modules/services/virt.te
 --- nsaserefpolicy/policy/modules/services/virt.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/virt.te	2010-07-28 14:48:42.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/virt.te	2010-07-30 14:06:53.000000000 -0400
 @@ -4,6 +4,7 @@
  #
  # Declarations
@@ -26149,7 +26218,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.8.8/policy/modules/services/w3c.te
 --- nsaserefpolicy/policy/modules/services/w3c.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/w3c.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/w3c.te	2010-07-30 14:06:53.000000000 -0400
 @@ -7,11 +7,18 @@
  
  apache_content_template(w3c_validator)
@@ -26177,7 +26246,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.
 +apache_dontaudit_rw_tmp_files(httpd_w3c_validator_script_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.8.8/policy/modules/services/xserver.fc
 --- nsaserefpolicy/policy/modules/services/xserver.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/xserver.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/xserver.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -2,13 +2,23 @@
  # HOME_DIR
  #
@@ -26301,7 +26370,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.8.8/policy/modules/services/xserver.if
 --- nsaserefpolicy/policy/modules/services/xserver.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/xserver.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/xserver.if	2010-07-30 14:06:53.000000000 -0400
 @@ -19,9 +19,10 @@
  interface(`xserver_restricted_role',`
  	gen_require(`
@@ -26914,7 +26983,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.8.8/policy/modules/services/xserver.te
 --- nsaserefpolicy/policy/modules/services/xserver.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/xserver.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/xserver.te	2010-07-30 14:06:53.000000000 -0400
 @@ -35,6 +35,13 @@
  
  ## <desc>
@@ -27816,7 +27885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.8.8/policy/modules/services/zabbix.te
 --- nsaserefpolicy/policy/modules/services/zabbix.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/zabbix.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/zabbix.te	2010-07-30 14:06:53.000000000 -0400
 @@ -35,8 +35,9 @@
  logging_log_filetrans(zabbix_t, zabbix_log_t, file)
  
@@ -27830,7 +27899,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.fc serefpolicy-3.8.8/policy/modules/services/zarafa.fc
 --- nsaserefpolicy/policy/modules/services/zarafa.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/zarafa.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/zarafa.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,27 @@
 +
 +/etc/zarafa(/.*)?			gen_context(system_u:object_r:zarafa_etc_t,s0)
@@ -27861,7 +27930,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara
 +/var/run/zarafa-monitor\.pid    --      gen_context(system_u:object_r:zarafa_monitor_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.if serefpolicy-3.8.8/policy/modules/services/zarafa.if
 --- nsaserefpolicy/policy/modules/services/zarafa.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/zarafa.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/zarafa.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,105 @@
 +
 +## <summary>policy for zarafa services</summary>
@@ -27970,7 +28039,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.te serefpolicy-3.8.8/policy/modules/services/zarafa.te
 --- nsaserefpolicy/policy/modules/services/zarafa.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/services/zarafa.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/zarafa.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,133 @@
 +policy_module(zarafa, 1.0.0)
 +
@@ -28107,7 +28176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.8.8/policy/modules/services/zebra.te
 --- nsaserefpolicy/policy/modules/services/zebra.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/services/zebra.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/services/zebra.te	2010-07-30 14:06:53.000000000 -0400
 @@ -61,9 +61,10 @@
  allow zebra_t zebra_tmp_t:sock_file manage_sock_file_perms;
  files_tmp_filetrans(zebra_t, zebra_tmp_t, sock_file)
@@ -28122,7 +28191,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr
  kernel_read_network_state(zebra_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.8.8/policy/modules/system/application.te
 --- nsaserefpolicy/policy/modules/system/application.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/application.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/application.te	2010-07-30 14:06:53.000000000 -0400
 @@ -6,6 +6,22 @@
  # Executables to be run by user
  attribute application_exec_type;
@@ -28148,7 +28217,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic
  	ssh_rw_stream_sockets(application_domain_type)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.8.8/policy/modules/system/authlogin.fc
 --- nsaserefpolicy/policy/modules/system/authlogin.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/authlogin.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/authlogin.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -10,6 +10,7 @@
  /sbin/pam_console_apply	 --	gen_context(system_u:object_r:pam_console_exec_t,s0)
  /sbin/pam_timestamp_check --	gen_context(system_u:object_r:pam_exec_t,s0)
@@ -28159,7 +28228,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo
  ifdef(`distro_suse', `
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.8.8/policy/modules/system/authlogin.if
 --- nsaserefpolicy/policy/modules/system/authlogin.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/authlogin.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/authlogin.if	2010-07-30 14:06:53.000000000 -0400
 @@ -91,9 +91,12 @@
  interface(`auth_login_pgm_domain',`
  	gen_require(`
@@ -28283,7 +28352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo
  	optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.8.8/policy/modules/system/authlogin.te
 --- nsaserefpolicy/policy/modules/system/authlogin.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/authlogin.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/authlogin.te	2010-07-30 14:06:53.000000000 -0400
 @@ -8,6 +8,7 @@
  attribute can_read_shadow_passwords;
  attribute can_write_shadow_passwords;
@@ -28315,7 +28384,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.if serefpolicy-3.8.8/policy/modules/system/clock.if
 --- nsaserefpolicy/policy/modules/system/clock.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/clock.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/clock.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -28345,7 +28414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.8.8/policy/modules/system/daemontools.if
 --- nsaserefpolicy/policy/modules/system/daemontools.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/daemontools.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/daemontools.if	2010-07-30 14:06:53.000000000 -0400
 @@ -71,6 +71,32 @@
  	domtrans_pattern($1, svc_start_exec_t, svc_start_t)
  ')
@@ -28428,7 +28497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.8.8/policy/modules/system/daemontools.te
 --- nsaserefpolicy/policy/modules/system/daemontools.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/daemontools.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/daemontools.te	2010-07-30 14:06:53.000000000 -0400
 @@ -38,7 +38,10 @@
  # multilog creates /service/*/log/status
  manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t)
@@ -28503,7 +28572,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon
  daemontools_manage_svc(svc_start_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.8.8/policy/modules/system/fstools.fc
 --- nsaserefpolicy/policy/modules/system/fstools.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/fstools.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/fstools.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,4 +1,3 @@
 -/sbin/badblocks		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
  /sbin/blkid		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
@@ -28519,7 +28588,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool
  /sbin/partx		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.8.8/policy/modules/system/fstools.if
 --- nsaserefpolicy/policy/modules/system/fstools.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/fstools.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/fstools.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -28576,7 +28645,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.8.8/policy/modules/system/fstools.te
 --- nsaserefpolicy/policy/modules/system/fstools.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/fstools.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/fstools.te	2010-07-30 14:06:53.000000000 -0400
 @@ -117,6 +117,8 @@
  fs_search_tmpfs(fsadm_t)
  fs_getattr_tmpfs_dirs(fsadm_t)
@@ -28612,7 +28681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.8.8/policy/modules/system/getty.te
 --- nsaserefpolicy/policy/modules/system/getty.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/getty.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/getty.te	2010-07-30 14:06:53.000000000 -0400
 @@ -83,7 +83,7 @@
  term_setattr_all_ttys(getty_t)
  term_setattr_unallocated_ttys(getty_t)
@@ -28624,7 +28693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.8.8/policy/modules/system/hostname.te
 --- nsaserefpolicy/policy/modules/system/hostname.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/hostname.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/hostname.te	2010-07-30 14:06:53.000000000 -0400
 @@ -26,15 +26,18 @@
  
  dev_read_sysfs(hostname_t)
@@ -28657,7 +28726,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.if serefpolicy-3.8.8/policy/modules/system/hotplug.if
 --- nsaserefpolicy/policy/modules/system/hotplug.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/hotplug.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/hotplug.if	2010-07-30 14:06:53.000000000 -0400
 @@ -139,7 +139,7 @@
  ## </summary>
  ## <param name="domain">
@@ -28669,7 +28738,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu
  ## <rolecap/>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.8.8/policy/modules/system/hotplug.te
 --- nsaserefpolicy/policy/modules/system/hotplug.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/hotplug.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/hotplug.te	2010-07-30 14:06:53.000000000 -0400
 @@ -23,7 +23,7 @@
  #
  
@@ -28697,7 +28766,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.8.8/policy/modules/system/init.fc
 --- nsaserefpolicy/policy/modules/system/init.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/init.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/init.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -24,7 +24,13 @@
  #
  # /sbin
@@ -28724,7 +28793,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f
  # /var
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.8.8/policy/modules/system/init.if
 --- nsaserefpolicy/policy/modules/system/init.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/init.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/init.if	2010-07-30 14:06:53.000000000 -0400
 @@ -105,7 +105,11 @@
  
  	role system_r types $1;
@@ -29086,7 +29155,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.8.8/policy/modules/system/init.te
 --- nsaserefpolicy/policy/modules/system/init.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/init.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/init.te	2010-07-30 14:06:53.000000000 -0400
 @@ -16,6 +16,27 @@
  ## </desc>
  gen_tunable(init_upstart, false)
@@ -29643,7 +29712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.8.8/policy/modules/system/ipsec.fc
 --- nsaserefpolicy/policy/modules/system/ipsec.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/ipsec.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/ipsec.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -25,6 +25,7 @@
  /usr/libexec/ipsec/klipsdebug	--	gen_context(system_u:object_r:ipsec_exec_t,s0)
  /usr/libexec/ipsec/pluto	--	gen_context(system_u:object_r:ipsec_exec_t,s0)
@@ -29654,7 +29723,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.
  /usr/local/lib(64)?/ipsec/klipsdebug -- gen_context(system_u:object_r:ipsec_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.8.8/policy/modules/system/ipsec.if
 --- nsaserefpolicy/policy/modules/system/ipsec.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/ipsec.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/ipsec.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -29822,7 +29891,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.8.8/policy/modules/system/ipsec.te
 --- nsaserefpolicy/policy/modules/system/ipsec.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/ipsec.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/ipsec.te	2010-07-30 14:06:53.000000000 -0400
 @@ -72,7 +72,7 @@
  #
  
@@ -29970,7 +30039,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.
 +userdom_read_user_tmp_files(setkey_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.8.8/policy/modules/system/iptables.fc
 --- nsaserefpolicy/policy/modules/system/iptables.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/iptables.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/iptables.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,12 +1,19 @@
  /etc/rc\.d/init\.d/ip6?tables	--	gen_context(system_u:object_r:iptables_initrc_exec_t,s0)
 -/etc/sysconfig/ip6?tables.*	--	gen_context(system_u:object_r:iptables_conf_t,s0)
@@ -29995,7 +30064,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl
  /usr/sbin/iptables-multi 	--	gen_context(system_u:object_r:iptables_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.8.8/policy/modules/system/iptables.if
 --- nsaserefpolicy/policy/modules/system/iptables.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/iptables.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/iptables.if	2010-07-30 14:06:53.000000000 -0400
 @@ -17,6 +17,10 @@
  
  	corecmd_search_bin($1)
@@ -30027,7 +30096,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.8.8/policy/modules/system/iptables.te
 --- nsaserefpolicy/policy/modules/system/iptables.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/iptables.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/iptables.te	2010-07-30 14:06:53.000000000 -0400
 @@ -13,9 +13,6 @@
  type iptables_initrc_exec_t;
  init_script_file(iptables_initrc_exec_t)
@@ -30114,7 +30183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.8.8/policy/modules/system/iscsi.if
 --- nsaserefpolicy/policy/modules/system/iscsi.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/iscsi.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/iscsi.if	2010-07-30 14:06:53.000000000 -0400
 @@ -24,7 +24,7 @@
  ## </summary>
  ## <param name="domain">
@@ -30148,7 +30217,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.8.8/policy/modules/system/iscsi.te
 --- nsaserefpolicy/policy/modules/system/iscsi.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/iscsi.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/iscsi.te	2010-07-30 14:06:53.000000000 -0400
 @@ -76,6 +76,8 @@
  
  dev_rw_sysfs(iscsid_t)
@@ -30160,7 +30229,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.
  domain_dontaudit_read_all_domains_state(iscsid_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.if serefpolicy-3.8.8/policy/modules/system/kdump.if
 --- nsaserefpolicy/policy/modules/system/kdump.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/kdump.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/kdump.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -30181,7 +30250,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.8.8/policy/modules/system/kdump.te
 --- nsaserefpolicy/policy/modules/system/kdump.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/kdump.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/kdump.te	2010-07-30 14:06:53.000000000 -0400
 @@ -29,6 +29,7 @@
  
  kernel_read_system_state(kdump_t)
@@ -30192,7 +30261,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.
  dev_read_sysfs(kdump_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.8.8/policy/modules/system/libraries.fc
 --- nsaserefpolicy/policy/modules/system/libraries.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/libraries.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/libraries.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -129,15 +129,13 @@
  /usr/lib/vlc/video_chroma/libi420_rgb_mmx_plugin\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/lib/vlc/codec/librealvideo_plugin\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
@@ -30406,7 +30475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar
 +/opt/google/picasa/.*\.yti	--  gen_context(system_u:object_r:textrel_shlib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.8.8/policy/modules/system/libraries.te
 --- nsaserefpolicy/policy/modules/system/libraries.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/libraries.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/libraries.te	2010-07-30 14:06:53.000000000 -0400
 @@ -61,7 +61,7 @@
  
  manage_files_pattern(ldconfig_t, ldconfig_cache_t, ldconfig_cache_t)
@@ -30445,14 +30514,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar
  		# leaked fds from portage
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.fc serefpolicy-3.8.8/policy/modules/system/locallogin.fc
 --- nsaserefpolicy/policy/modules/system/locallogin.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/locallogin.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/locallogin.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,2 +1,3 @@
  
  /sbin/sulogin		--	gen_context(system_u:object_r:sulogin_exec_t,s0)
 +/sbin/sushell		--	gen_context(system_u:object_r:sulogin_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.if serefpolicy-3.8.8/policy/modules/system/locallogin.if
 --- nsaserefpolicy/policy/modules/system/locallogin.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/locallogin.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/locallogin.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -30473,7 +30542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.8.8/policy/modules/system/locallogin.te
 --- nsaserefpolicy/policy/modules/system/locallogin.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/locallogin.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/locallogin.te	2010-07-30 14:06:53.000000000 -0400
 @@ -32,9 +32,8 @@
  # Local login local policy
  #
@@ -30585,7 +30654,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.8.8/policy/modules/system/logging.fc
 --- nsaserefpolicy/policy/modules/system/logging.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/logging.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/logging.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -17,6 +17,10 @@
  /sbin/syslogd		--	gen_context(system_u:object_r:syslogd_exec_t,s0)
  /sbin/syslog-ng		--	gen_context(system_u:object_r:syslogd_exec_t,s0)
@@ -30626,7 +30695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin
 +/var/webmin(/.*)?		gen_context(system_u:object_r:var_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.8.8/policy/modules/system/logging.if
 --- nsaserefpolicy/policy/modules/system/logging.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/logging.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/logging.if	2010-07-30 14:06:53.000000000 -0400
 @@ -545,6 +545,25 @@
  
  ########################################
@@ -30700,7 +30769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin
  	domain_system_change_exemption($1)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.8.8/policy/modules/system/logging.te
 --- nsaserefpolicy/policy/modules/system/logging.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/logging.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/logging.te	2010-07-30 14:06:53.000000000 -0400
 @@ -60,6 +60,7 @@
  type syslogd_t;
  type syslogd_exec_t;
@@ -30808,7 +30877,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.8.8/policy/modules/system/lvm.fc
 --- nsaserefpolicy/policy/modules/system/lvm.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/lvm.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/lvm.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -28,10 +28,12 @@
  #
  /lib/lvm-10/.*		--	gen_context(system_u:object_r:lvm_exec_t,s0)
@@ -30824,7 +30893,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc
  /sbin/dmsetup		--	gen_context(system_u:object_r:lvm_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.8.8/policy/modules/system/lvm.if
 --- nsaserefpolicy/policy/modules/system/lvm.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/lvm.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/lvm.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -30863,7 +30932,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if
  ## <rolecap/>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.8.8/policy/modules/system/lvm.te
 --- nsaserefpolicy/policy/modules/system/lvm.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/lvm.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/lvm.te	2010-07-30 14:06:53.000000000 -0400
 @@ -141,6 +141,11 @@
  ')
  
@@ -30950,7 +31019,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.8.8/policy/modules/system/miscfiles.fc
 --- nsaserefpolicy/policy/modules/system/miscfiles.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/miscfiles.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/miscfiles.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -75,13 +75,11 @@
  /var/cache/fonts(/.*)?		gen_context(system_u:object_r:tetex_data_t,s0)
  /var/cache/man(/.*)?		gen_context(system_u:object_r:man_t,s0)
@@ -30969,7 +31038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi
  /var/lib/msttcorefonts(/.*)?	gen_context(system_u:object_r:fonts_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.8.8/policy/modules/system/miscfiles.if
 --- nsaserefpolicy/policy/modules/system/miscfiles.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/miscfiles.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/miscfiles.if	2010-07-30 14:06:53.000000000 -0400
 @@ -305,9 +305,6 @@
  	allow $1 locale_t:dir list_dir_perms;
  	read_files_pattern($1, locale_t, locale_t)
@@ -30982,7 +31051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.8.8/policy/modules/system/modutils.if
 --- nsaserefpolicy/policy/modules/system/modutils.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/modutils.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/modutils.if	2010-07-30 14:06:53.000000000 -0400
 @@ -39,6 +39,26 @@
  
  ########################################
@@ -31012,7 +31081,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.8.8/policy/modules/system/modutils.te
 --- nsaserefpolicy/policy/modules/system/modutils.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/modutils.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/modutils.te	2010-07-30 14:06:53.000000000 -0400
 @@ -18,6 +18,7 @@
  type insmod_exec_t;
  application_domain(insmod_t, insmod_exec_t)
@@ -31108,7 +31177,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.8.8/policy/modules/system/mount.fc
 --- nsaserefpolicy/policy/modules/system/mount.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/mount.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/mount.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,4 +1,10 @@
  /bin/mount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
  /bin/umount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
@@ -31123,7 +31192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.
 +/var/run/davfs2(/.*)?		gen_context(system_u:object_r:mount_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.8.8/policy/modules/system/mount.if
 --- nsaserefpolicy/policy/modules/system/mount.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/mount.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/mount.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -31356,7 +31425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.8.8/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/mount.te	2010-07-28 13:59:08.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/mount.te	2010-07-30 14:06:53.000000000 -0400
 @@ -17,8 +17,15 @@
  init_system_domain(mount_t, mount_exec_t)
  role system_r types mount_t;
@@ -31643,7 +31712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.
 +userdom_use_user_terminals(showmount_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/pcmcia.if serefpolicy-3.8.8/policy/modules/system/pcmcia.if
 --- nsaserefpolicy/policy/modules/system/pcmcia.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/pcmcia.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/pcmcia.if	2010-07-30 14:06:53.000000000 -0400
 @@ -22,7 +22,7 @@
  ## </summary>
  ## <param name="domain">
@@ -31673,7 +31742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/pcmcia
  ## <param name="role">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.if serefpolicy-3.8.8/policy/modules/system/raid.if
 --- nsaserefpolicy/policy/modules/system/raid.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/raid.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/raid.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -31694,7 +31763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.i
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.8.8/policy/modules/system/raid.te
 --- nsaserefpolicy/policy/modules/system/raid.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/raid.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/raid.te	2010-07-30 14:06:53.000000000 -0400
 @@ -30,8 +30,9 @@
  allow mdadm_t mdadm_map_t:file manage_file_perms;
  dev_filetrans(mdadm_t, mdadm_map_t, file)
@@ -31716,7 +31785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t
  fs_dontaudit_list_tmpfs(mdadm_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.8.8/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -6,13 +6,13 @@
  /etc/selinux(/.*)?			gen_context(system_u:object_r:selinux_config_t,s0)
  /etc/selinux/([^/]*/)?contexts(/.*)?	gen_context(system_u:object_r:default_context_t,s0)
@@ -31758,7 +31827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu
 +/etc/share/selinux/mls(/.*)?		gen_context(system_u:object_r:semanage_store_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.8.8/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.if	2010-07-30 14:06:53.000000000 -0400
 @@ -361,6 +361,27 @@
  
  ########################################
@@ -32137,7 +32206,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.8.8/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.te	2010-07-30 14:06:53.000000000 -0400
 @@ -22,6 +22,9 @@
  type selinux_config_t;
  files_type(selinux_config_t)
@@ -32523,7 +32592,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.8.8/policy/modules/system/setrans.if
 --- nsaserefpolicy/policy/modules/system/setrans.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/setrans.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/setrans.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -32535,7 +32604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.8.8/policy/modules/system/setrans.te
 --- nsaserefpolicy/policy/modules/system/setrans.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/setrans.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/setrans.te	2010-07-30 14:06:53.000000000 -0400
 @@ -12,6 +12,7 @@
  type setrans_t;
  type setrans_exec_t;
@@ -32558,13 +32627,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran
  kernel_read_proc_symlinks(setrans_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.8.8/policy/modules/system/sosreport.fc
 --- nsaserefpolicy/policy/modules/system/sosreport.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/system/sosreport.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/sosreport.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,2 @@
 +
 +/usr/sbin/sosreport	--	gen_context(system_u:object_r:sosreport_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.8.8/policy/modules/system/sosreport.if
 --- nsaserefpolicy/policy/modules/system/sosreport.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/system/sosreport.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/sosreport.if	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,131 @@
 +
 +## <summary>policy for sosreport</summary>
@@ -32699,7 +32768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.8.8/policy/modules/system/sosreport.te
 --- nsaserefpolicy/policy/modules/system/sosreport.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.8/policy/modules/system/sosreport.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/sosreport.te	2010-07-30 14:06:53.000000000 -0400
 @@ -0,0 +1,154 @@
 +policy_module(sosreport,1.0.0)
 +
@@ -32857,7 +32926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.8.8/policy/modules/system/sysnetwork.fc
 --- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -64,3 +64,5 @@
  ifdef(`distro_gentoo',`
  /var/lib/dhcpc(/.*)?		gen_context(system_u:object_r:dhcpc_state_t,s0)
@@ -32866,7 +32935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.8.8/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.if	2010-07-30 14:06:53.000000000 -0400
 @@ -6,7 +6,7 @@
  ## </summary>
  ## <param name="domain">
@@ -33188,7 +33257,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.8.8/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.te	2010-07-30 14:45:35.000000000 -0400
 @@ -5,6 +5,13 @@
  # Declarations
  #
@@ -33312,7 +33381,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet
  userdom_use_user_terminals(ifconfig_t)
  userdom_use_all_users_fds(ifconfig_t)
  
-@@ -327,6 +364,8 @@
+@@ -314,6 +351,10 @@
+ 	')
+ ')
+ 
++optional_policy(`
++	brctl_domtrans(ifconfig_t)
++')
++
+ ifdef(`hide_broken_symptoms',`
+ 	optional_policy(`
+ 		dev_dontaudit_rw_cardmgr(ifconfig_t)
+@@ -327,6 +368,8 @@
  optional_policy(`
  	hal_dontaudit_rw_pipes(ifconfig_t)
  	hal_dontaudit_rw_dgram_sockets(ifconfig_t)
@@ -33321,7 +33401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet
  ')
  
  optional_policy(`
-@@ -334,6 +373,10 @@
+@@ -334,6 +377,10 @@
  ')
  
  optional_policy(`
@@ -33332,7 +33412,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet
  	nis_use_ypbind(ifconfig_t)
  ')
  
-@@ -355,3 +398,9 @@
+@@ -355,3 +402,9 @@
  	xen_append_log(ifconfig_t)
  	xen_dontaudit_rw_unix_stream_sockets(ifconfig_t)
  ')
@@ -33344,7 +33424,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.8.8/policy/modules/system/udev.fc
 --- nsaserefpolicy/policy/modules/system/udev.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/udev.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/udev.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -22,3 +22,4 @@
  /usr/bin/udevinfo --	gen_context(system_u:object_r:udev_exec_t,s0)
  
@@ -33352,7 +33432,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.f
 +/var/run/libgpod(/.*)?	        gen_context(system_u:object_r:udev_var_run_t,s0)    
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.8.8/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/udev.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/udev.if	2010-07-30 14:06:53.000000000 -0400
 @@ -24,7 +24,7 @@
  ## </summary>
  ## <param name="domain">
@@ -33390,7 +33470,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.8.8/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/udev.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/udev.te	2010-07-30 14:06:53.000000000 -0400
 @@ -52,6 +52,7 @@
  allow udev_t self:unix_stream_socket connectto;
  allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -33457,7 +33537,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.8.8/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/unconfined.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/unconfined.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,15 +1 @@
  # Add programs here which should not be confined by SELinux
 -# e.g.:
@@ -33476,7 +33556,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.8/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/unconfined.if	2010-07-29 11:57:02.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/unconfined.if	2010-07-30 14:06:53.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -33973,7 +34053,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.8/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/unconfined.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/unconfined.te	2010-07-30 14:06:53.000000000 -0400
 @@ -4,227 +4,5 @@
  #
  # Declarations
@@ -34205,7 +34285,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.8/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/userdomain.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/userdomain.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,4 +1,14 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -34224,7 +34304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.8/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/userdomain.if	2010-07-28 13:18:05.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/userdomain.if	2010-07-30 14:06:53.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -36649,7 +36729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.8/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/userdomain.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/userdomain.te	2010-07-30 14:06:53.000000000 -0400
 @@ -43,6 +43,13 @@
  
  ## <desc>
@@ -36730,7 +36810,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo
 +dontaudit unpriv_userdomain self:dir setattr;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.8.8/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/xen.fc	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/xen.fc	2010-07-30 14:06:53.000000000 -0400
 @@ -1,7 +1,5 @@
  /dev/xen/tapctrl.*	-p	gen_context(system_u:object_r:xenctl_t,s0)
  
@@ -36741,7 +36821,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc
  ifdef(`distro_debian',`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.8/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/xen.if	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/xen.if	2010-07-30 14:06:53.000000000 -0400
 @@ -87,6 +87,26 @@
  ## 	</summary>
  ## </param>
@@ -36782,7 +36862,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.8/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2010-07-27 16:06:06.000000000 -0400
-+++ serefpolicy-3.8.8/policy/modules/system/xen.te	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/modules/system/xen.te	2010-07-30 14:06:53.000000000 -0400
 @@ -4,6 +4,7 @@
  #
  # Declarations
@@ -36940,7 +37020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te
  	files_search_mnt(xend_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.8/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.8/policy/support/misc_patterns.spt	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/support/misc_patterns.spt	2010-07-30 14:06:53.000000000 -0400
 @@ -15,7 +15,7 @@
  	domain_transition_pattern($1,$2,$3)
  
@@ -36966,7 +37046,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.8/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2010-07-14 11:21:53.000000000 -0400
-+++ serefpolicy-3.8.8/policy/support/obj_perm_sets.spt	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/support/obj_perm_sets.spt	2010-07-30 14:06:53.000000000 -0400
 @@ -28,7 +28,7 @@
  #
  # All socket classes.
@@ -37078,7 +37158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.8/policy/users
 --- nsaserefpolicy/policy/users	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.8.8/policy/users	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/policy/users	2010-07-30 14:06:53.000000000 -0400
 @@ -15,7 +15,7 @@
  # and a user process should never be assigned the system user
  # identity.
@@ -37114,7 +37194,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.8.8/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2010-07-14 11:21:53.000000000 -0400
-+++ serefpolicy-3.8.8/support/Makefile.devel	2010-07-27 16:12:04.000000000 -0400
++++ serefpolicy-3.8.8/support/Makefile.devel	2010-07-30 14:06:53.000000000 -0400
 @@ -68,8 +68,8 @@
  
  # default MLS/MCS sensitivity and category settings.
diff --git a/selinux-policy.spec b/selinux-policy.spec
index 94f3ef8..ddd2ffb 100644
--- a/selinux-policy.spec
+++ b/selinux-policy.spec
@@ -469,8 +469,9 @@ exit 0
 %endif
 
 %changelog
-* Wed Jul 28 2010 Dan Walsh <dwalsh at redhat.com> 3.8.8-9
+* Tue Aug 3 2010 Dan Walsh <dwalsh at redhat.com> 3.8.8-9
 - Apply Miroslav munin patch
+- Turn back on allow_execmem and allow_execmod booleans
 
 * Tue Jul 27 2010 Dan Walsh <dwalsh at redhat.com> 3.8.8-8
 - Merge in fixes from dgrift repository


More information about the scm-commits mailing list