113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass security
213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass process
313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass system
413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass capability
513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass filesystem
613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass file
713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass dir
813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass fd
913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass lnk_file
1013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass chr_file
1113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass blk_file
1213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass sock_file
1313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass fifo_file
1413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass socket
1513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass tcp_socket
1613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass udp_socket
1713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass rawip_socket
1813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass node
1913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netif
2013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_socket
2113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass packet_socket
2213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass key_socket
2313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass unix_stream_socket
2413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass unix_dgram_socket
2513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass sem
2613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass msg
2713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass msgq
2813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass shm
2913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass ipc
3013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass passwd			# userspace
3113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass drawable			# userspace
3213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass window			# userspace
3313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass gc			# userspace
3413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass font			# userspace
3513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass colormap			# userspace
3613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass property			# userspace
3713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass cursor			# userspace
3813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass xclient			# userspace
3913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass xinput			# userspace
4013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass xserver			# userspace
4113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass xextension		# userspace
4213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass pax
4313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_route_socket
4413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_firewall_socket
4513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_tcpdiag_socket
4613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_nflog_socket
4713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_xfrm_socket
4813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_selinux_socket
4913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_audit_socket
5013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_ip6fw_socket
5113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_dnrt_socket
5213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass dbus			# userspace
5313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass nscd			# userspace
5413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass association
5513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_kobject_uevent_socket
5613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid kernel
5713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid security
5813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid unlabeled
5913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid fs
6013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid file
6113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid file_labels
6213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid init
6313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid any_socket
6413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid port
6513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid netif
6613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid netmsg
6713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid node
6813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid igmp_packet
6913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid icmp_socket
7013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid tcp_socket
7113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_modprobe
7213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl
7313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_fs
7413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_kernel
7513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_net
7613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_net_unix
7713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_vm
7813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_dev
7913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid kmod
8013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid policy
8113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid scmp_packet
8213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid devnull
8313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecommon file
8413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
8513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	ioctl
8613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	read
8713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	write
8813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	create
8913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
9013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setattr
9113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	lock
9213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	relabelfrom
9313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	relabelto
9413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	append
9513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	unlink
9613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	link
9713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	rename
9813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	execute
9913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	swapon
10013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	quotaon
10113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	mounton
10213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
10313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecommon socket
10413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
10513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	ioctl
10613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	read
10713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	write
10813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	create
10913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
11013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setattr
11113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	lock
11213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	relabelfrom
11313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	relabelto
11413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	append
11513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	bind
11613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	connect
11713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	listen
11813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	accept
11913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getopt
12013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setopt
12113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	shutdown
12213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	recvfrom
12313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sendto
12413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	recv_msg
12513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	send_msg
12613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	name_bind
12713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}	
12813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecommon ipc
12913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
13013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	create
13113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	destroy
13213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
13313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setattr
13413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	read
13513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	write
13613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	associate
13713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	unix_read
13813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	unix_write
13913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
14013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass filesystem
14113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
14213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	mount
14313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	remount
14413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	unmount
14513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
14613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	relabelfrom
14713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	relabelto
14813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	transition
14913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	associate
15013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	quotamod
15113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	quotaget
15213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
15313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass dir
15413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits file
15513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
15613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	add_name
15713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	remove_name
15813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	reparent
15913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	search
16013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	rmdir
16113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
16213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass file
16313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits file
16413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
16513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	execute_no_trans
16613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	entrypoint
16713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	execmod
16813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
16913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass lnk_file
17013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits file
17113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass chr_file
17213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits file
17313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
17413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	execute_no_trans
17513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	entrypoint
17613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	execmod
17713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
17813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass blk_file
17913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits file
18013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass sock_file
18113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits file
18213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass fifo_file
18313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits file
18413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass fd
18513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
18613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	use
18713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
18813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass socket
18913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
19013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass tcp_socket
19113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
19213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
19313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	connectto
19413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	newconn
19513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	acceptfrom
19613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	node_bind
19713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	name_connect
19813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
19913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass udp_socket
20013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
20113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
20213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	node_bind
20313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
20413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass rawip_socket
20513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
20613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
20713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	node_bind
20813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
20913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass node 
21013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
21113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	tcp_recv
21213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	tcp_send
21313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	udp_recv
21413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	udp_send
21513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	rawip_recv
21613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	rawip_send
21713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	enforce_dest
21813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
21913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netif
22013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
22113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	tcp_recv
22213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	tcp_send
22313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	udp_recv
22413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	udp_send
22513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	rawip_recv
22613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	rawip_send
22713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
22813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_socket
22913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
23013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass packet_socket
23113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
23213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass key_socket
23313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
23413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass unix_stream_socket
23513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
23613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
23713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	connectto
23813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	newconn
23913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	acceptfrom
24013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
24113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass unix_dgram_socket
24213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
24313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass process
24413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
24513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	fork
24613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	transition
24713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sigchld # commonly granted from child to parent
24813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sigkill # cannot be caught or ignored
24913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sigstop # cannot be caught or ignored
25013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	signull # for kill(pid, 0)
25113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	signal  # all other signals
25213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	ptrace
25313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getsched
25413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setsched
25513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getsession
25613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getpgid
25713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setpgid
25813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getcap
25913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setcap
26013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	share
26113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
26213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setexec
26313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setfscreate
26413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	noatsecure
26513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	siginh
26613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setrlimit
26713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	rlimitinh
26813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	dyntransition
26913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setcurrent
27013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	execmem
27113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	execstack
27213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	execheap
27313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
27413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass ipc
27513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits ipc
27613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass sem
27713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits ipc
27813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass msgq
27913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits ipc
28013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
28113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	enqueue
28213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
28313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass msg
28413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
28513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	send
28613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	receive
28713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
28813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass shm
28913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits ipc
29013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
29113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	lock
29213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
29313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass security
29413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
29513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	compute_av
29613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	compute_create
29713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	compute_member
29813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	check_context
29913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	load_policy
30013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	compute_relabel
30113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	compute_user
30213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setenforce     # was avc_toggle in system class
30313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setbool
30413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setsecparam
30513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setcheckreqprot
30613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
30713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass system
30813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
30913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	ipc_info
31013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	syslog_read  
31113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	syslog_mod
31213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	syslog_console
31313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
31413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass capability
31513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
31613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	chown           
31713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	dac_override    
31813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	dac_read_search 
31913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	fowner          
32013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	fsetid          
32113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	kill            
32213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setgid           
32313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setuid           
32413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setpcap          
32513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	linux_immutable  
32613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	net_bind_service 
32713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	net_broadcast    
32813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	net_admin        
32913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	net_raw          
33013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	ipc_lock         
33113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	ipc_owner        
33213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sys_module       
33313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sys_rawio        
33413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sys_chroot       
33513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sys_ptrace       
33613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sys_pacct        
33713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sys_admin        
33813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sys_boot         
33913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sys_nice         
34013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sys_resource     
34113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sys_time         
34213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sys_tty_config  
34313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	mknod
34413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	lease
34513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	audit_write
34613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	audit_control
34713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
34813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass passwd
34913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
35013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	passwd	# change another user passwd
35113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	chfn	# change another user finger info
35213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	chsh	# change another user shell
35313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	rootok  # pam_rootok check (skip auth)
35413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	crontab # crontab on another user
35513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
35613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass drawable
35713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
35813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	create
35913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	destroy
36013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	draw
36113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	copy
36213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
36313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
36413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass gc
36513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
36613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	create
36713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	free
36813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
36913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setattr
37013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
37113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass window 
37213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
37313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	addchild
37413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	create
37513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	destroy
37613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	map
37713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	unmap
37813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	chstack
37913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	chproplist
38013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	chprop	
38113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	listprop
38213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
38313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setattr
38413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setfocus
38513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	move
38613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	chselection
38713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	chparent
38813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	ctrllife
38913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	enumerate
39013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	transparent
39113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	mousemotion
39213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	clientcomevent
39313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	inputevent
39413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	drawevent
39513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	windowchangeevent
39613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	windowchangerequest
39713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	serverchangeevent
39813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	extensionevent
39913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
40013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass font
40113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
40213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	load
40313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	free
40413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
40513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	use
40613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
40713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass colormap
40813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
40913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	create
41013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	free
41113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	install
41213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	uninstall
41313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	list
41413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	read
41513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	store
41613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
41713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setattr
41813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
41913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass property
42013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
42113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	create
42213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	free
42313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	read
42413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	write
42513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
42613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass cursor
42713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
42813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	create
42913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	createglyph
43013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	free
43113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	assign
43213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setattr
43313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
43413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass xclient
43513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
43613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	kill
43713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
43813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass xinput
43913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
44013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	lookup
44113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
44213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setattr
44313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setfocus
44413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	warppointer
44513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	activegrab
44613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	passivegrab
44713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	ungrab
44813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	bell
44913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	mousemotion
45013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	relabelinput
45113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
45213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass xserver
45313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
45413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	screensaver
45513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	gethostlist
45613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sethostlist
45713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getfontpath
45813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setfontpath
45913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getattr
46013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	grab
46113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	ungrab
46213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
46313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass xextension
46413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
46513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	query
46613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	use
46713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
46813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass pax
46913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
47013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	pageexec	# Paging based non-executable pages
47113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	emutramp	# Emulate trampolines
47213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	mprotect	# Restrict mprotect()
47313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	randmmap	# Randomize mmap() base
47413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	randexec	# Randomize ET_EXEC base
47513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	segmexec	# Segmentation based non-executable pages
47613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
47713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_route_socket
47813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
47913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
48013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_read
48113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_write
48213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
48313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_firewall_socket
48413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
48513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
48613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_read
48713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_write
48813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
48913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_tcpdiag_socket
49013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
49113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
49213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_read
49313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_write
49413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
49513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_nflog_socket
49613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
49713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_xfrm_socket
49813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
49913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
50013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_read
50113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_write
50213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
50313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_selinux_socket
50413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
50513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_audit_socket
50613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
50713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
50813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_read
50913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_write
51013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_relay
51113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_readpriv
51213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
51313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_ip6fw_socket
51413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
51513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
51613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_read
51713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	nlmsg_write
51813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
51913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_dnrt_socket
52013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
52113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass dbus
52213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
52313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	acquire_svc
52413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	send_msg
52513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
52613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass nscd
52713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
52813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getpwd
52913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getgrp
53013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	gethost
53113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	getstat
53213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	admin
53313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	shmempwd
53413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	shmemgrp
53513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	shmemhost
53613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
53713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass association
53813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle{
53913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	sendto
54013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	recvfrom
54113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	setcontext
54213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle}
54313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleclass netlink_kobject_uevent_socket
54413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleinherits socket
54513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesensitivity s0;
54613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindledominance { s0 }
54713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c0; category c1; category c2; category c3;
54813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c4; category c5; category c6; category c7;
54913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c8; category c9; category c10; category c11;
55013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c12; category c13; category c14; category c15;
55113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c16; category c17; category c18; category c19;
55213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c20; category c21; category c22; category c23;
55313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c24; category c25; category c26; category c27;
55413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c28; category c29; category c30; category c31;
55513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c32; category c33; category c34; category c35;
55613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c36; category c37; category c38; category c39;
55713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c40; category c41; category c42; category c43;
55813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c44; category c45; category c46; category c47;
55913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c48; category c49; category c50; category c51;
56013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c52; category c53; category c54; category c55;
56113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c56; category c57; category c58; category c59;
56213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c60; category c61; category c62; category c63;
56313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c64; category c65; category c66; category c67;
56413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c68; category c69; category c70; category c71;
56513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c72; category c73; category c74; category c75;
56613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c76; category c77; category c78; category c79;
56713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c80; category c81; category c82; category c83;
56813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c84; category c85; category c86; category c87;
56913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c88; category c89; category c90; category c91;
57013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c92; category c93; category c94; category c95;
57113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c96; category c97; category c98; category c99;
57213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c100; category c101; category c102; category c103;
57313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c104; category c105; category c106; category c107;
57413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c108; category c109; category c110; category c111;
57513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c112; category c113; category c114; category c115;
57613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c116; category c117; category c118; category c119;
57713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c120; category c121; category c122; category c123;
57813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c124; category c125; category c126; category c127;
57913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c128; category c129; category c130; category c131;
58013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c132; category c133; category c134; category c135;
58113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c136; category c137; category c138; category c139;
58213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c140; category c141; category c142; category c143;
58313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c144; category c145; category c146; category c147;
58413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c148; category c149; category c150; category c151;
58513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c152; category c153; category c154; category c155;
58613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c156; category c157; category c158; category c159;
58713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c160; category c161; category c162; category c163;
58813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c164; category c165; category c166; category c167;
58913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c168; category c169; category c170; category c171;
59013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c172; category c173; category c174; category c175;
59113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c176; category c177; category c178; category c179;
59213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c180; category c181; category c182; category c183;
59313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c184; category c185; category c186; category c187;
59413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c188; category c189; category c190; category c191;
59513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c192; category c193; category c194; category c195;
59613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c196; category c197; category c198; category c199;
59713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c200; category c201; category c202; category c203;
59813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c204; category c205; category c206; category c207;
59913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c208; category c209; category c210; category c211;
60013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c212; category c213; category c214; category c215;
60113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c216; category c217; category c218; category c219;
60213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c220; category c221; category c222; category c223;
60313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c224; category c225; category c226; category c227;
60413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c228; category c229; category c230; category c231;
60513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c232; category c233; category c234; category c235;
60613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c236; category c237; category c238; category c239;
60713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c240; category c241; category c242; category c243;
60813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c244; category c245; category c246; category c247;
60913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c248; category c249; category c250; category c251;
61013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlecategory c252; category c253; category c254; category c255;
61113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlelevel s0:c0.c255;
61213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlemlsconstrain file { write setattr append unlink link rename
61313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		    ioctl lock execute relabelfrom } (h1 dom h2);
61413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlemlsconstrain file { create relabelto } ((h1 dom h2) and (l2 eq h2));
61513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlemlsconstrain file { read } ((h1 dom h2) or ( t2 == domain ) or ( t1 == mlsfileread ));
61613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlemlsconstrain { dir lnk_file chr_file blk_file sock_file fifo_file } { relabelfrom }
61713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	( h1 dom h2 );
61813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlemlsconstrain { dir lnk_file chr_file blk_file sock_file fifo_file } { create relabelto }
61913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	(( h1 dom h2 ) and ( l2 eq h2 ));
62013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlemlsconstrain process { ptrace } ( h1 dom h2 );
62113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlemlsconstrain process { sigkill sigstop } ( h1 dom h2 ) or
62213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		( t1 == mcskillall );
62313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlemlsconstrain xextension query ( t1 == mlsfileread );
62413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute netif_type;
62513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute node_type;
62613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute port_type;
62713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute reserved_port_type;
62813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute device_node;
62913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute memory_raw_read;
63013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute memory_raw_write;
63113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute domain;
63213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute unconfined_domain_type;
63313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute set_curr_context;
63413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute entry_type;
63513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute privfd;
63613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute can_change_process_identity;
63713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute can_change_process_role;
63813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute can_change_object_identity;
63913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute can_system_change;
64013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute process_user_target;
64113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute cron_source_domain;
64213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute cron_job_domain;
64313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute process_uncond_exempt;	# add userhelperdomain to this one
64413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute file_type;
64513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute lockfile;
64613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mountpoint;
64713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute pidfile;
64813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute polydir;
64913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute usercanread;
65013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute polyparent;
65113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute polymember;
65213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute security_file_type;
65313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute tmpfile;
65413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute tmpfsfile;
65513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute filesystem_type;
65613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute noxattrfs;
65713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute can_load_kernmodule;
65813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute can_receive_kernel_messages;
65913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute kern_unconfined;
66013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute proc_type;
66113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute sysctl_type;
66213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mcskillall;
66313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsfileread;
66413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsfilereadtoclr;
66513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsfilewrite;
66613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsfilewritetoclr;
66713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsfileupgrade;
66813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsfiledowngrade;
66913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsnetread;
67013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsnetreadtoclr;
67113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsnetwrite;
67213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsnetwritetoclr;
67313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsnetupgrade;
67413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsnetdowngrade;
67513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsnetrecvall;
67613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsipcread;
67713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsipcreadtoclr;
67813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsipcwrite;
67913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsipcwritetoclr;
68013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsprocread;
68113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsprocreadtoclr;
68213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsprocwrite;
68313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsprocwritetoclr;
68413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsprocsetsl;
68513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsxwinread;
68613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsxwinreadtoclr;
68713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsxwinwrite;
68813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsxwinwritetoclr;
68913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsxwinreadproperty;
69013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsxwinwriteproperty;
69113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsxwinreadcolormap;
69213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsxwinwritecolormap;
69313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsxwinwritexinput;
69413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlstrustedobject;
69513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute privrangetrans;
69613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute mlsrangetrans;
69713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute can_load_policy;
69813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute can_setenforce;
69913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute can_setsecparam;
70013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute ttynode;
70113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute ptynode;
70213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute server_ptynode;
70313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleattribute serial_device;
70413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype bin_t;
70513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sbin_t;
70613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ls_exec_t;
70713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype shell_exec_t;
70813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype chroot_exec_t;
70913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ppp_device_t;
71013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype tun_tap_device_t;
71113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype port_t, port_type;
71213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype reserved_port_t, port_type, reserved_port_type;
71313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype afs_bos_port_t, port_type;
71413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype afs_fs_port_t, port_type;
71513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype afs_ka_port_t, port_type;
71613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype afs_pt_port_t, port_type;
71713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype afs_vl_port_t, port_type;
71813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype amanda_port_t, port_type;
71913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype amavisd_recv_port_t, port_type;
72013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype amavisd_send_port_t, port_type;
72113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype asterisk_port_t, port_type;
72213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype auth_port_t, port_type;
72313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype bgp_port_t, port_type;
72413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype biff_port_t, port_type, reserved_port_type; 
72513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype clamd_port_t, port_type;
72613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype clockspeed_port_t, port_type;
72713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype comsat_port_t, port_type;
72813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype cvs_port_t, port_type;
72913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype dcc_port_t, port_type;
73013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype dbskkd_port_t, port_type;
73113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype dhcpc_port_t, port_type;
73213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype dhcpd_port_t, port_type;
73313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype dict_port_t, port_type;
73413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype distccd_port_t, port_type;
73513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype dns_port_t, port_type;
73613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype fingerd_port_t, port_type;
73713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ftp_data_port_t, port_type;
73813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ftp_port_t, port_type;
73913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype gatekeeper_port_t, port_type;
74013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype giftd_port_t, port_type;
74113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype gopher_port_t, port_type;
74213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype http_cache_port_t, port_type;
74313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype http_port_t, port_type;
74413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype howl_port_t, port_type;
74513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype hplip_port_t, port_type;
74613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype i18n_input_port_t, port_type;
74713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype imaze_port_t, port_type;
74813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype inetd_child_port_t, port_type;
74913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype innd_port_t, port_type;
75013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ipp_port_t, port_type;
75113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ircd_port_t, port_type;
75213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype isakmp_port_t, port_type;
75313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype jabber_client_port_t, port_type;
75413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype jabber_interserver_port_t, port_type;
75513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype kerberos_admin_port_t, port_type;
75613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype kerberos_master_port_t, port_type;
75713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype kerberos_port_t, port_type;
75813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ktalkd_port_t, port_type;
75913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ldap_port_t, port_type;
76013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype lrrd_port_t, port_type; 
76113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype mail_port_t, port_type;
76213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype monopd_port_t, port_type;
76313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype mysqld_port_t, port_type;
76413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype nessus_port_t, port_type;
76513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype nmbd_port_t, port_type;
76613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ntp_port_t, port_type;
76713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype openvpn_port_t, port_type;
76813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype pegasus_http_port_t, port_type;
76913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype pegasus_https_port_t, port_type;
77013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype pop_port_t, port_type;
77113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype portmap_port_t, port_type;
77213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype postgresql_port_t, port_type;
77313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype postgrey_port_t, port_type;
77413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype printer_port_t, port_type;
77513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ptal_port_t, port_type;
77613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype pxe_port_t, port_type;
77713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype pyzor_port_t, port_type;
77813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype radacct_port_t, port_type;
77913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype radius_port_t, port_type;
78013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype razor_port_t, port_type;
78113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype rlogind_port_t, port_type;
78213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype rndc_port_t, port_type;
78313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype router_port_t, port_type;
78413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype rsh_port_t, port_type;
78513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype rsync_port_t, port_type;
78613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype smbd_port_t, port_type;
78713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype smtp_port_t, port_type;
78813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype snmp_port_t, port_type;
78913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype spamd_port_t, port_type;
79013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ssh_port_t, port_type;
79113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype soundd_port_t, port_type;
79213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype socks_port_t, port_type; type stunnel_port_t, port_type; 
79313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype swat_port_t, port_type;
79413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype syslogd_port_t, port_type;
79513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype telnetd_port_t, port_type;
79613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype tftp_port_t, port_type;
79713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype transproxy_port_t, port_type;
79813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype utcpserver_port_t, port_type; 
79913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype uucpd_port_t, port_type;
80013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype vnc_port_t, port_type;
80113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype xserver_port_t, port_type;
80213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype xen_port_t, port_type;
80313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype zebra_port_t, port_type;
80413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype zope_port_t, port_type;
80513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype node_t, node_type;
80613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype compat_ipv4_node_t alias node_compat_ipv4_t, node_type;
80713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype inaddr_any_node_t alias node_inaddr_any_t, node_type;
80813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype node_internal_t, node_type; 
80913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype link_local_node_t alias node_link_local_t, node_type;
81013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype lo_node_t alias node_lo_t, node_type;
81113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype mapped_ipv4_node_t alias node_mapped_ipv4_t, node_type;
81213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype multicast_node_t alias node_multicast_t, node_type;
81313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype site_local_node_t alias node_site_local_t, node_type;
81413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype unspec_node_t alias node_unspec_t, node_type;
81513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype netif_t, netif_type;
81613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype device_t;
81713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype agp_device_t;
81813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype apm_bios_t;
81913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype cardmgr_dev_t;
82013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype clock_device_t;
82113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype cpu_device_t;
82213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype crypt_device_t;
82313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype dri_device_t;
82413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype event_device_t;
82513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype framebuf_device_t;
82613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype lvm_control_t;
82713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype memory_device_t;
82813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype misc_device_t;
82913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype mouse_device_t;
83013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype mtrr_device_t;
83113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype null_device_t;
83213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype power_device_t;
83313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype printer_device_t;
83413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype random_device_t;
83513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype scanner_device_t;
83613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sound_device_t;
83713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysfs_t;
83813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype urandom_device_t;
83913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype usbfs_t alias usbdevfs_t;
84013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype usb_device_t;
84113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype v4l_device_t;
84213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype xserver_misc_device_t;
84313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype zero_device_t;
84413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype xconsole_device_t;
84513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype devfs_control_t;
84613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype boot_t;
84713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype default_t, file_type, mountpoint;
84813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype etc_t, file_type;
84913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype etc_runtime_t, file_type;
85013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype file_t, file_type, mountpoint;
85113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype home_root_t, file_type, mountpoint;
85213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype lost_found_t, file_type;
85313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype mnt_t, file_type, mountpoint;
85413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype modules_object_t;
85513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype no_access_t, file_type;
85613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype poly_t, file_type;
85713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype readable_t, file_type;
85813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype root_t, file_type, mountpoint;
85913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype src_t, file_type, mountpoint;
86013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype system_map_t;
86113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype tmp_t, mountpoint; #, polydir
86213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype usr_t, file_type, mountpoint;
86313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype var_t, file_type, mountpoint;
86413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype var_lib_t, file_type, mountpoint;
86513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype var_lock_t, file_type, lockfile;
86613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype var_run_t, file_type, pidfile;
86713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype var_spool_t;
86813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype fs_t;
86913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype bdev_t;
87013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype binfmt_misc_fs_t;
87113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype capifs_t;
87213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype configfs_t;
87313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype eventpollfs_t;
87413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype futexfs_t;
87513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype hugetlbfs_t;
87613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype inotifyfs_t;
87713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype nfsd_fs_t;
87813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ramfs_t;
87913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype romfs_t;
88013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype rpc_pipefs_t;
88113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype tmpfs_t;
88213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype autofs_t, noxattrfs;
88313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype cifs_t alias sambafs_t, noxattrfs;
88413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype dosfs_t, noxattrfs;
88513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype iso9660_t, filesystem_type, noxattrfs;
88613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype removable_t, noxattrfs;
88713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype nfs_t, filesystem_type, noxattrfs;
88813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype kernel_t, can_load_kernmodule;
88913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype debugfs_t;
89013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype proc_t, proc_type;
89113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype proc_kmsg_t, proc_type;
89213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype proc_kcore_t, proc_type;
89313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype proc_mdstat_t, proc_type;
89413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype proc_net_t, proc_type;
89513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype proc_xen_t, proc_type;
89613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysctl_t, sysctl_type;
89713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysctl_irq_t, sysctl_type;
89813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysctl_rpc_t, sysctl_type;
89913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysctl_fs_t, sysctl_type;
90013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysctl_kernel_t, sysctl_type;
90113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysctl_modprobe_t, sysctl_type;
90213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysctl_hotplug_t, sysctl_type;
90313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysctl_net_t, sysctl_type;
90413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysctl_net_unix_t, sysctl_type;
90513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysctl_vm_t, sysctl_type;
90613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sysctl_dev_t, sysctl_type;
90713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype unlabeled_t;
90813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype auditd_exec_t;
90913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype crond_exec_t;
91013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype cupsd_exec_t;
91113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype getty_t;
91213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype init_t;
91313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype init_exec_t;
91413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype initrc_t;
91513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype initrc_exec_t;
91613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype login_exec_t;
91713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype sshd_exec_t;
91813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype su_exec_t;
91913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype udev_exec_t;
92013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype unconfined_t;
92113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype xdm_exec_t;
92213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype lvm_exec_t;
92313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype security_t;
92413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype bsdpty_device_t;
92513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype console_device_t;
92613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype devpts_t;
92713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype devtty_t;
92813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype ptmx_t;
92913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype tty_device_t, serial_device;
93013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletype usbtty_device_t, serial_device;
93113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	bool secure_mode false;
93213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	bool secure_mode_insmod false;
93313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	bool secure_mode_policyload false;
93413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_cvs_read_shadow false;
93513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_execheap false;
93613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_execmem true;
93713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_execmod false;
93813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_execstack true;
93913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_ftpd_anon_write false;
94013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_gssd_read_tmp true;
94113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_httpd_anon_write false;
94213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_java_execstack false;
94313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_kerberos true;
94413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_rsync_anon_write false;
94513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_saslauthd_read_shadow false;
94613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_smbd_anon_write false;
94713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_ptrace false;
94813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool allow_ypbind false;
94913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool fcron_crond false;
95013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool ftp_home_dir false;
95113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool ftpd_is_daemon true;
95213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool httpd_builtin_scripting true;
95313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool httpd_can_network_connect false;
95413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool httpd_can_network_connect_db false;
95513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool httpd_can_network_relay false;
95613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool httpd_enable_cgi true;
95713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool httpd_enable_ftp_server false;
95813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool httpd_enable_homedirs true;
95913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool httpd_ssi_exec true;
96013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool httpd_tty_comm false;
96113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool httpd_unified true;
96213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool named_write_master_zones false;
96313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool nfs_export_all_rw true;
96413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool nfs_export_all_ro true;
96513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool pppd_can_insmod false;
96613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool read_default_t true;
96713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool run_ssh_inetd false;
96813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool samba_enable_home_dirs false;
96913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool spamassasin_can_network false;
97013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool squid_connect_any false;
97113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool ssh_sysadm_login false;
97213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool stunnel_is_daemon false;
97313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool use_nfs_home_dirs false;
97413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool use_samba_home_dirs false;
97513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool user_ping true;
97613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		bool spamd_enable_home_dirs true;
97713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow bin_t fs_t:filesystem associate;
97813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow bin_t noxattrfs:filesystem associate;
97913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute bin_t file_type;
98013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sbin_t fs_t:filesystem associate;
98113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sbin_t noxattrfs:filesystem associate;
98213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute sbin_t file_type;
98313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow ls_exec_t fs_t:filesystem associate;
98413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow ls_exec_t noxattrfs:filesystem associate;
98513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute ls_exec_t file_type;
98613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ls_exec_t entry_type;
98713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow shell_exec_t fs_t:filesystem associate;
98813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow shell_exec_t noxattrfs:filesystem associate;
98913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute shell_exec_t file_type;
99013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow chroot_exec_t fs_t:filesystem associate;
99113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow chroot_exec_t noxattrfs:filesystem associate;
99213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute chroot_exec_t file_type;
99313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute ppp_device_t device_node;
99413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow ppp_device_t fs_t:filesystem associate;
99513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow ppp_device_t tmpfs_t:filesystem associate;
99613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow ppp_device_t tmp_t:filesystem associate;
99713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tun_tap_device_t device_node;
99813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tun_tap_device_t fs_t:filesystem associate;
99913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tun_tap_device_t tmpfs_t:filesystem associate;
100013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tun_tap_device_t tmp_t:filesystem associate;
100113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute auth_port_t reserved_port_type;
100213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute bgp_port_t reserved_port_type;
100313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute bgp_port_t reserved_port_type;
100413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute comsat_port_t reserved_port_type;
100513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute dhcpc_port_t reserved_port_type;
100613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute dhcpd_port_t reserved_port_type;
100713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute dhcpd_port_t reserved_port_type;
100813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute dhcpd_port_t reserved_port_type;
100913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute dhcpd_port_t reserved_port_type;
101013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute dhcpd_port_t reserved_port_type;
101113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute dns_port_t reserved_port_type;
101213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute dns_port_t reserved_port_type;
101313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute fingerd_port_t reserved_port_type;
101413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ftp_data_port_t reserved_port_type;
101513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ftp_port_t reserved_port_type;
101613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute gopher_port_t reserved_port_type;
101713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute gopher_port_t reserved_port_type;
101813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute http_port_t reserved_port_type;
101913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute http_port_t reserved_port_type;
102013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute http_port_t reserved_port_type;
102113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
102213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
102313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
102413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
102513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
102613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
102713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
102813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
102913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
103013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
103113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
103213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
103313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
103413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
103513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
103613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
103713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute inetd_child_port_t reserved_port_type;
103813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute innd_port_t reserved_port_type;
103913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ipp_port_t reserved_port_type;
104013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ipp_port_t reserved_port_type;
104113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute isakmp_port_t reserved_port_type;
104213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute kerberos_admin_port_t reserved_port_type;
104313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute kerberos_admin_port_t reserved_port_type;
104413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute kerberos_admin_port_t reserved_port_type;
104513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute kerberos_port_t reserved_port_type;
104613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute kerberos_port_t reserved_port_type;
104713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute kerberos_port_t reserved_port_type;
104813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute kerberos_port_t reserved_port_type;
104913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ktalkd_port_t reserved_port_type;
105013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ktalkd_port_t reserved_port_type;
105113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ldap_port_t reserved_port_type;
105213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ldap_port_t reserved_port_type;
105313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ldap_port_t reserved_port_type;
105413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ldap_port_t reserved_port_type;
105513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute nmbd_port_t reserved_port_type;
105613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute nmbd_port_t reserved_port_type;
105713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute nmbd_port_t reserved_port_type;
105813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ntp_port_t reserved_port_type;
105913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute pop_port_t reserved_port_type;
106013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute pop_port_t reserved_port_type;
106113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute pop_port_t reserved_port_type;
106213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute pop_port_t reserved_port_type;
106313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute pop_port_t reserved_port_type;
106413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute pop_port_t reserved_port_type;
106513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute pop_port_t reserved_port_type;
106613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute portmap_port_t reserved_port_type;
106713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute portmap_port_t reserved_port_type;
106813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute printer_port_t reserved_port_type;
106913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute rlogind_port_t reserved_port_type;
107013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute rndc_port_t reserved_port_type;
107113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute router_port_t reserved_port_type;
107213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute rsh_port_t reserved_port_type;
107313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute rsync_port_t reserved_port_type;
107413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute rsync_port_t reserved_port_type;
107513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute smbd_port_t reserved_port_type;
107613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute smbd_port_t reserved_port_type;
107713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute smtp_port_t reserved_port_type;
107813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute smtp_port_t reserved_port_type;
107913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute smtp_port_t reserved_port_type;
108013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute snmp_port_t reserved_port_type;
108113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute snmp_port_t reserved_port_type;
108213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute snmp_port_t reserved_port_type;
108313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute spamd_port_t reserved_port_type;
108413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute ssh_port_t reserved_port_type;
108513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute swat_port_t reserved_port_type;
108613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute syslogd_port_t reserved_port_type;
108713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute telnetd_port_t reserved_port_type;
108813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute tftp_port_t reserved_port_type;
108913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindletypeattribute uucpd_port_t reserved_port_type;
109013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow device_t tmpfs_t:filesystem associate;
109113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow device_t fs_t:filesystem associate;
109213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow device_t noxattrfs:filesystem associate;
109313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute device_t file_type;
109413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow device_t fs_t:filesystem associate;
109513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow device_t noxattrfs:filesystem associate;
109613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute device_t file_type;
109713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute device_t mountpoint;
109813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow device_t tmp_t:filesystem associate;
109913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute agp_device_t device_node;
110013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow agp_device_t fs_t:filesystem associate;
110113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow agp_device_t tmpfs_t:filesystem associate;
110213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow agp_device_t tmp_t:filesystem associate;
110313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute apm_bios_t device_node;
110413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow apm_bios_t fs_t:filesystem associate;
110513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow apm_bios_t tmpfs_t:filesystem associate;
110613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow apm_bios_t tmp_t:filesystem associate;
110713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute cardmgr_dev_t device_node;
110813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cardmgr_dev_t fs_t:filesystem associate;
110913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cardmgr_dev_t tmpfs_t:filesystem associate;
111013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cardmgr_dev_t tmp_t:filesystem associate;
111113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cardmgr_dev_t fs_t:filesystem associate;
111213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cardmgr_dev_t noxattrfs:filesystem associate;
111313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute cardmgr_dev_t file_type;
111413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cardmgr_dev_t fs_t:filesystem associate;
111513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cardmgr_dev_t noxattrfs:filesystem associate;
111613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute cardmgr_dev_t file_type;
111713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute cardmgr_dev_t polymember;
111813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cardmgr_dev_t tmpfs_t:filesystem associate;
111913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute cardmgr_dev_t tmpfile;
112013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cardmgr_dev_t tmp_t:filesystem associate;
112113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute clock_device_t device_node;
112213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow clock_device_t fs_t:filesystem associate;
112313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow clock_device_t tmpfs_t:filesystem associate;
112413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow clock_device_t tmp_t:filesystem associate;
112513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute cpu_device_t device_node;
112613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cpu_device_t fs_t:filesystem associate;
112713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cpu_device_t tmpfs_t:filesystem associate;
112813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cpu_device_t tmp_t:filesystem associate;
112913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute crypt_device_t device_node;
113013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow crypt_device_t fs_t:filesystem associate;
113113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow crypt_device_t tmpfs_t:filesystem associate;
113213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow crypt_device_t tmp_t:filesystem associate;
113313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute dri_device_t device_node;
113413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow dri_device_t fs_t:filesystem associate;
113513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow dri_device_t tmpfs_t:filesystem associate;
113613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow dri_device_t tmp_t:filesystem associate;
113713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute event_device_t device_node;
113813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow event_device_t fs_t:filesystem associate;
113913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow event_device_t tmpfs_t:filesystem associate;
114013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow event_device_t tmp_t:filesystem associate;
114113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute framebuf_device_t device_node;
114213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow framebuf_device_t fs_t:filesystem associate;
114313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow framebuf_device_t tmpfs_t:filesystem associate;
114413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow framebuf_device_t tmp_t:filesystem associate;
114513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute lvm_control_t device_node;
114613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow lvm_control_t fs_t:filesystem associate;
114713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow lvm_control_t tmpfs_t:filesystem associate;
114813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow lvm_control_t tmp_t:filesystem associate;
114913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute memory_device_t device_node;
115013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow memory_device_t fs_t:filesystem associate;
115113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow memory_device_t tmpfs_t:filesystem associate;
115213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow memory_device_t tmp_t:filesystem associate;
115313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow ~memory_raw_read memory_device_t:{ chr_file blk_file } read;
115413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow ~memory_raw_write memory_device_t:{ chr_file blk_file } { append write };
115513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute misc_device_t device_node;
115613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow misc_device_t fs_t:filesystem associate;
115713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow misc_device_t tmpfs_t:filesystem associate;
115813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow misc_device_t tmp_t:filesystem associate;
115913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute mouse_device_t device_node;
116013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow mouse_device_t fs_t:filesystem associate;
116113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow mouse_device_t tmpfs_t:filesystem associate;
116213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow mouse_device_t tmp_t:filesystem associate;
116313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute mtrr_device_t device_node;
116413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow mtrr_device_t fs_t:filesystem associate;
116513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow mtrr_device_t tmpfs_t:filesystem associate;
116613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow mtrr_device_t tmp_t:filesystem associate;
116713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute null_device_t device_node;
116813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow null_device_t fs_t:filesystem associate;
116913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow null_device_t tmpfs_t:filesystem associate;
117013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow null_device_t tmp_t:filesystem associate;
117113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute null_device_t mlstrustedobject;
117213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute power_device_t device_node;
117313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow power_device_t fs_t:filesystem associate;
117413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow power_device_t tmpfs_t:filesystem associate;
117513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow power_device_t tmp_t:filesystem associate;
117613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute printer_device_t device_node;
117713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow printer_device_t fs_t:filesystem associate;
117813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow printer_device_t tmpfs_t:filesystem associate;
117913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow printer_device_t tmp_t:filesystem associate;
118013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute random_device_t device_node;
118113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow random_device_t fs_t:filesystem associate;
118213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow random_device_t tmpfs_t:filesystem associate;
118313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow random_device_t tmp_t:filesystem associate;
118413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute scanner_device_t device_node;
118513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow scanner_device_t fs_t:filesystem associate;
118613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow scanner_device_t tmpfs_t:filesystem associate;
118713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow scanner_device_t tmp_t:filesystem associate;
118813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute sound_device_t device_node;
118913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sound_device_t fs_t:filesystem associate;
119013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sound_device_t tmpfs_t:filesystem associate;
119113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sound_device_t tmp_t:filesystem associate;
119213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sysfs_t fs_t:filesystem associate;
119313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sysfs_t noxattrfs:filesystem associate;
119413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute sysfs_t file_type;
119513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute sysfs_t mountpoint;
119613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute sysfs_t filesystem_type;
119713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sysfs_t self:filesystem associate;
119813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute urandom_device_t device_node;
119913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow urandom_device_t fs_t:filesystem associate;
120013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow urandom_device_t tmpfs_t:filesystem associate;
120113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow urandom_device_t tmp_t:filesystem associate;
120213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow usbfs_t fs_t:filesystem associate;
120313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow usbfs_t noxattrfs:filesystem associate;
120413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute usbfs_t file_type;
120513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute usbfs_t mountpoint;
120613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute usbfs_t filesystem_type;
120713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow usbfs_t self:filesystem associate;
120813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute usbfs_t noxattrfs;
120913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute usb_device_t device_node;
121013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow usb_device_t fs_t:filesystem associate;
121113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow usb_device_t tmpfs_t:filesystem associate;
121213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow usb_device_t tmp_t:filesystem associate;
121313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute v4l_device_t device_node;
121413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow v4l_device_t fs_t:filesystem associate;
121513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow v4l_device_t tmpfs_t:filesystem associate;
121613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow v4l_device_t tmp_t:filesystem associate;
121713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute xserver_misc_device_t device_node;
121813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow xserver_misc_device_t fs_t:filesystem associate;
121913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow xserver_misc_device_t tmpfs_t:filesystem associate;
122013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow xserver_misc_device_t tmp_t:filesystem associate;
122113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute zero_device_t device_node;
122213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow zero_device_t fs_t:filesystem associate;
122313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow zero_device_t tmpfs_t:filesystem associate;
122413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow zero_device_t tmp_t:filesystem associate;
122513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute zero_device_t mlstrustedobject;
122613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow xconsole_device_t fs_t:filesystem associate;
122713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow xconsole_device_t noxattrfs:filesystem associate;
122813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute xconsole_device_t file_type;
122913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow xconsole_device_t tmpfs_t:filesystem associate;
123013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow xconsole_device_t tmp_t:filesystem associate;
123113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute devfs_control_t device_node;
123213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow devfs_control_t fs_t:filesystem associate;
123313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow devfs_control_t tmpfs_t:filesystem associate;
123413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow devfs_control_t tmp_t:filesystem associate;
123513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow domain ~domain:process { transition dyntransition };
123613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow { domain -set_curr_context } self:process setcurrent;
123713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow { domain unlabeled_t } ~{ domain unlabeled_t }:process *;
123813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow ~{ domain unlabeled_t } *:process *;
123913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow file_type self:filesystem associate;
124013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow boot_t fs_t:filesystem associate;
124113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow boot_t noxattrfs:filesystem associate;
124213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute boot_t file_type;
124313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow boot_t fs_t:filesystem associate;
124413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow boot_t noxattrfs:filesystem associate;
124513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute boot_t file_type;
124613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute boot_t mountpoint;
124713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow default_t fs_t:filesystem associate;
124813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow default_t noxattrfs:filesystem associate;
124913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow etc_t fs_t:filesystem associate;
125013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow etc_t noxattrfs:filesystem associate;
125113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow etc_runtime_t fs_t:filesystem associate;
125213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow etc_runtime_t noxattrfs:filesystem associate;
125313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow file_t fs_t:filesystem associate;
125413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow file_t noxattrfs:filesystem associate;
125513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t file_t:dir mounton;
125613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow home_root_t fs_t:filesystem associate;
125713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow home_root_t noxattrfs:filesystem associate;
125813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow home_root_t fs_t:filesystem associate;
125913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow home_root_t noxattrfs:filesystem associate;
126013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute home_root_t file_type;
126113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute home_root_t polyparent;
126213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow lost_found_t fs_t:filesystem associate;
126313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow lost_found_t noxattrfs:filesystem associate;
126413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow mnt_t fs_t:filesystem associate;
126513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow mnt_t noxattrfs:filesystem associate;
126613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow modules_object_t fs_t:filesystem associate;
126713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow modules_object_t noxattrfs:filesystem associate;
126813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute modules_object_t file_type;
126913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow no_access_t fs_t:filesystem associate;
127013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow no_access_t noxattrfs:filesystem associate;
127113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow poly_t fs_t:filesystem associate;
127213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow poly_t noxattrfs:filesystem associate;
127313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow readable_t fs_t:filesystem associate;
127413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow readable_t noxattrfs:filesystem associate;
127513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow root_t fs_t:filesystem associate;
127613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow root_t noxattrfs:filesystem associate;
127713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow root_t fs_t:filesystem associate;
127813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow root_t noxattrfs:filesystem associate;
127913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute root_t file_type;
128013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute root_t polyparent;
128113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t root_t:dir mounton;
128213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow src_t fs_t:filesystem associate;
128313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow src_t noxattrfs:filesystem associate;
128413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow system_map_t fs_t:filesystem associate;
128513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow system_map_t noxattrfs:filesystem associate;
128613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute system_map_t file_type;
128713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmp_t fs_t:filesystem associate;
128813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmp_t noxattrfs:filesystem associate;
128913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tmp_t file_type;
129013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmp_t fs_t:filesystem associate;
129113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmp_t noxattrfs:filesystem associate;
129213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tmp_t file_type;
129313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tmp_t polymember;
129413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmp_t tmpfs_t:filesystem associate;
129513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tmp_t tmpfile;
129613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmp_t tmp_t:filesystem associate;
129713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmp_t fs_t:filesystem associate;
129813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmp_t noxattrfs:filesystem associate;
129913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tmp_t file_type;
130013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tmp_t polyparent;
130113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow usr_t fs_t:filesystem associate;
130213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow usr_t noxattrfs:filesystem associate;
130313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_t fs_t:filesystem associate;
130413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_t noxattrfs:filesystem associate;
130513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_lib_t fs_t:filesystem associate;
130613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_lib_t noxattrfs:filesystem associate;
130713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_lock_t fs_t:filesystem associate;
130813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_lock_t noxattrfs:filesystem associate;
130913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_run_t fs_t:filesystem associate;
131013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_run_t noxattrfs:filesystem associate;
131113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_spool_t fs_t:filesystem associate;
131213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_spool_t noxattrfs:filesystem associate;
131313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute var_spool_t file_type;
131413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_spool_t fs_t:filesystem associate;
131513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_spool_t noxattrfs:filesystem associate;
131613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute var_spool_t file_type;
131713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute var_spool_t polymember;
131813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_spool_t tmpfs_t:filesystem associate;
131913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute var_spool_t tmpfile;
132013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow var_spool_t tmp_t:filesystem associate;
132113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute fs_t filesystem_type;
132213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow fs_t self:filesystem associate;
132313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute bdev_t filesystem_type;
132413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow bdev_t self:filesystem associate;
132513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute binfmt_misc_fs_t filesystem_type;
132613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow binfmt_misc_fs_t self:filesystem associate;
132713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow binfmt_misc_fs_t fs_t:filesystem associate;
132813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow binfmt_misc_fs_t noxattrfs:filesystem associate;
132913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute binfmt_misc_fs_t file_type;
133013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute binfmt_misc_fs_t mountpoint;
133113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute capifs_t filesystem_type;
133213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow capifs_t self:filesystem associate;
133313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute configfs_t filesystem_type;
133413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow configfs_t self:filesystem associate;
133513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute eventpollfs_t filesystem_type;
133613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow eventpollfs_t self:filesystem associate;
133713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute futexfs_t filesystem_type;
133813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow futexfs_t self:filesystem associate;
133913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute hugetlbfs_t filesystem_type;
134013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow hugetlbfs_t self:filesystem associate;
134113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow hugetlbfs_t fs_t:filesystem associate;
134213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow hugetlbfs_t noxattrfs:filesystem associate;
134313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute hugetlbfs_t file_type;
134413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute hugetlbfs_t mountpoint;
134513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute inotifyfs_t filesystem_type;
134613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow inotifyfs_t self:filesystem associate;
134713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute nfsd_fs_t filesystem_type;
134813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow nfsd_fs_t self:filesystem associate;
134913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute ramfs_t filesystem_type;
135013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow ramfs_t self:filesystem associate;
135113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute romfs_t filesystem_type;
135213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow romfs_t self:filesystem associate;
135313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute rpc_pipefs_t filesystem_type;
135413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow rpc_pipefs_t self:filesystem associate;
135513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tmpfs_t filesystem_type;
135613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmpfs_t self:filesystem associate;
135713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmpfs_t fs_t:filesystem associate;
135813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmpfs_t noxattrfs:filesystem associate;
135913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tmpfs_t file_type;
136013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmpfs_t fs_t:filesystem associate;
136113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tmpfs_t noxattrfs:filesystem associate;
136213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tmpfs_t file_type;
136313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tmpfs_t mountpoint;
136413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow tmpfs_t noxattrfs:filesystem associate;
136513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute autofs_t filesystem_type;
136613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow autofs_t self:filesystem associate;
136713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow autofs_t fs_t:filesystem associate;
136813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow autofs_t noxattrfs:filesystem associate;
136913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute autofs_t file_type;
137013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute autofs_t mountpoint;
137113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute cifs_t filesystem_type;
137213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow cifs_t self:filesystem associate;
137313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute dosfs_t filesystem_type;
137413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow dosfs_t self:filesystem associate;
137513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow dosfs_t fs_t:filesystem associate;
137613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute iso9660_t filesystem_type;
137713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow iso9660_t self:filesystem associate;
137813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow removable_t noxattrfs:filesystem associate;
137913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute removable_t filesystem_type;
138013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow removable_t self:filesystem associate;
138113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow removable_t fs_t:filesystem associate;
138213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow removable_t noxattrfs:filesystem associate;
138313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute removable_t file_type;
138413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute removable_t usercanread;
138513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute nfs_t filesystem_type;
138613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow nfs_t self:filesystem associate;
138713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow nfs_t fs_t:filesystem associate;
138813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow nfs_t noxattrfs:filesystem associate;
138913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute nfs_t file_type;
139013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute nfs_t mountpoint;
139113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow ~can_load_kernmodule self:capability sys_module;
139213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerole system_r;
139313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerole sysadm_r;
139413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerole staff_r;
139513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerole user_r;
13968b71d70b5533b81d72f055d9e20e1f1db16c5858Stephen Smalleyrole secadm_r;
139713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t domain;
139813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:dir { read getattr lock search ioctl };
139913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:lnk_file { read getattr lock ioctl };
140013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:file { getattr read write append ioctl lock };
140113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:process { fork sigchld };
140213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		role secadm_r types kernel_t;
140313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		role sysadm_r types kernel_t;
140413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		role user_r types kernel_t;
140513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		role staff_r types kernel_t;
140613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t privrangetrans;
140713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerole system_r types kernel_t;
140813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute debugfs_t filesystem_type;
140913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow debugfs_t self:filesystem associate;
141013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow debugfs_t self:filesystem associate;
141113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow proc_t fs_t:filesystem associate;
141213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow proc_t noxattrfs:filesystem associate;
141313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute proc_t file_type;
141413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute proc_t mountpoint;
141513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute proc_t filesystem_type;
141613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow proc_t self:filesystem associate;
141713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow ~can_receive_kernel_messages proc_kmsg_t:file ~getattr;
141813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow { domain -kern_unconfined } proc_kcore_t:file ~getattr;
141913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sysctl_t fs_t:filesystem associate;
142013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sysctl_t noxattrfs:filesystem associate;
142113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute sysctl_t file_type;
142213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute sysctl_t mountpoint;
142313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sysctl_fs_t fs_t:filesystem associate;
142413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow sysctl_fs_t noxattrfs:filesystem associate;
142513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute sysctl_fs_t file_type;
142613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute sysctl_fs_t mountpoint;
142713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:capability *;
142813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t unlabeled_t:dir mounton;
142913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
143013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:shm { associate getattr setattr create destroy read write lock unix_read unix_write };
143113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:sem { associate getattr setattr create destroy read write unix_read unix_write };
143213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:msg { send receive };
143313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:msgq { associate getattr setattr create destroy read write enqueue unix_read unix_write };
143413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:unix_dgram_socket { create { ioctl read getattr write setattr append bind connect getopt setopt shutdown } };
143513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:unix_stream_socket { { create { ioctl read getattr write setattr append bind connect getopt setopt shutdown } } listen accept };
143613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:unix_dgram_socket sendto;
143713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:unix_stream_socket connectto;
143813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:fifo_file { getattr read write append ioctl lock };
143913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:sock_file { read getattr lock ioctl };
144013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t self:fd use;
144113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t proc_t:dir { read getattr lock search ioctl };
144213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t proc_t:{ lnk_file file } { read getattr lock ioctl };
144313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t proc_net_t:dir { read getattr lock search ioctl };
144413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t proc_net_t:file { read getattr lock ioctl };
144513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t proc_mdstat_t:file { read getattr lock ioctl };
144613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t proc_kcore_t:file getattr;
144713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t proc_kmsg_t:file getattr;
144813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t sysctl_t:dir { read getattr lock search ioctl };
144913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t sysctl_kernel_t:dir { read getattr lock search ioctl };
145013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t sysctl_kernel_t:file { read getattr lock ioctl };
145113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleallow kernel_t unlabeled_t:fifo_file { getattr read write append ioctl lock };
145213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t unlabeled_t:association { sendto recvfrom };
145313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t netif_type:netif rawip_send;
145413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t netif_type:netif rawip_recv;
145513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t node_type:node rawip_send;
145613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t node_type:node rawip_recv;
145713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t netif_t:netif rawip_send;
145813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t netif_type:netif { tcp_send tcp_recv };
145913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t node_type:node { tcp_send tcp_recv };
146013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t node_t:node rawip_send;
146113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t multicast_node_t:node rawip_send;
146213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t sysfs_t:dir { read getattr lock search ioctl };
146313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t sysfs_t:{ file lnk_file } { read getattr lock ioctl };
146413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t usbfs_t:dir search;
146513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t filesystem_type:filesystem mount;
146613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t security_t:dir { read search getattr };
146713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t security_t:file { getattr read write };
146813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t can_load_policy;
146913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	if(!secure_mode_policyload) {
147013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		allow kernel_t security_t:security load_policy;
147113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		auditallow kernel_t security_t:security load_policy;
147213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	}
147313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t device_t:dir { read getattr lock search ioctl };
147413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t device_t:lnk_file { getattr read };
147513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t console_device_t:chr_file { getattr read write append ioctl lock };
147613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t bin_t:dir { read getattr lock search ioctl };
147713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t bin_t:lnk_file { read getattr lock ioctl };
147813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t shell_exec_t:file { { read getattr lock execute ioctl } execute_no_trans };
147913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t sbin_t:dir { read getattr lock search ioctl };
148013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t bin_t:dir { read getattr lock search ioctl };
148113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t bin_t:lnk_file { read getattr lock ioctl };
148213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t bin_t:file { { read getattr lock execute ioctl } execute_no_trans };
148313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t domain:process signal;
148413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t proc_t:dir search;
148513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t domain:dir search;
148613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t root_t:dir { read getattr lock search ioctl };
148713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t root_t:lnk_file { read getattr lock ioctl };
148813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t etc_t:dir { read getattr lock search ioctl };
148913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t home_root_t:dir { read getattr lock search ioctl };
149013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t usr_t:dir { read getattr lock search ioctl };
149113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t usr_t:{ file lnk_file } { read getattr lock ioctl };
149213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t mlsprocread;
149313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t mlsprocwrite;
149413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:capability *;
149513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:fifo_file { create ioctl read getattr lock write setattr append link unlink rename };
149613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:process transition;
149713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:file { getattr read write append ioctl lock };
149813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:nscd *;
149913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:dbus *;
150013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:passwd *;
150113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t proc_type:{ dir file } *;
150213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t sysctl_t:{ dir file } *;
150313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t kernel_t:system *;
150413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t unlabeled_t:{ dir file lnk_file sock_file fifo_file chr_file blk_file } *;
150513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t unlabeled_t:filesystem *;
150613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t unlabeled_t:association *;
150713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t can_load_kernmodule, can_receive_kernel_messages;
150813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t kern_unconfined;
150913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t { proc_t proc_net_t }:dir search;
151013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t sysctl_type:dir { read getattr lock search ioctl };
151113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t sysctl_type:file { { getattr read write append ioctl lock } setattr };
151213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t node_type:node *;
151313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t netif_type:netif *;
151413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t port_type:tcp_socket { send_msg recv_msg name_connect };
151513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t port_type:udp_socket { send_msg recv_msg };
151613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t port_type:{ tcp_socket udp_socket rawip_socket } name_bind;
151713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t node_type:{ tcp_socket udp_socket rawip_socket } node_bind;
151813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t unlabeled_t:association { sendto recvfrom };
151913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t device_node:{ chr_file blk_file } *;
152013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t mtrr_device_t:{ dir file } *;
152113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t self:capability sys_rawio;
152213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t memory_raw_write, memory_raw_read;
152313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t unconfined_domain_type;
152413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t can_change_process_identity;
152513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t can_change_process_role;
152613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t can_change_object_identity;
152713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t set_curr_context;
152813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t domain:{ { tcp_socket udp_socket rawip_socket netlink_socket packet_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket netlink_kobject_uevent_socket } socket key_socket } *;
152913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t domain:fd use;
153013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t domain:fifo_file { getattr read write append ioctl lock };
153113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t domain:process ~{ transition dyntransition execmem execstack execheap };
153213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t domain:{ sem msgq shm } *;
153313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t domain:msg { send receive };
153413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t domain:dir { read getattr lock search ioctl };
153513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t domain:file { read getattr lock ioctl };
153613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t domain:lnk_file { read getattr lock ioctl };
153713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	dontaudit kernel_t domain:dir { read getattr lock search ioctl };
153813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	dontaudit kernel_t domain:lnk_file { read getattr lock ioctl };
153913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	dontaudit kernel_t domain:file { read getattr lock ioctl };
154013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	dontaudit kernel_t domain:sock_file { read getattr lock ioctl };
154113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	dontaudit kernel_t domain:fifo_file { read getattr lock ioctl };
154213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t file_type:{ file chr_file } ~execmod;
154313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t file_type:{ dir lnk_file sock_file fifo_file blk_file } *;
154413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t file_type:filesystem *;
154513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t file_type:{ unix_stream_socket unix_dgram_socket } name_bind;
154613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		if (allow_execmod) {
154713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle			allow kernel_t file_type:file execmod;
154813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		}
154913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t filesystem_type:filesystem *;
155013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t filesystem_type:{ dir file lnk_file sock_file fifo_file chr_file blk_file } *;
155113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t security_t:dir { getattr search read };
155213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t security_t:file { getattr read write };
155313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute kernel_t can_load_policy, can_setenforce, can_setsecparam;
155413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	if(!secure_mode_policyload) {
155513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		allow kernel_t security_t:security *;
155613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		auditallow kernel_t security_t:security { load_policy setenforce setbool };
155713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	}
155813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		if (allow_execheap) {
155913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		allow kernel_t self:process execheap;
156013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		}
156113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		if (allow_execmem) {
156213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		allow kernel_t self:process execmem;
156313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		}
156413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		if (allow_execmem && allow_execstack) {
156513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		allow kernel_t self:process execstack;
156613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		auditallow kernel_t self:process execstack;
156713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		} else {
156813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		}
156913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		if (allow_execheap) {
157013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		auditallow kernel_t self:process execheap;
157113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		}
157213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		if (allow_execmem) {
157313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		auditallow kernel_t self:process execmem;
157413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		}
157513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		if (read_default_t) {
157613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t default_t:dir { read getattr lock search ioctl };
157713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t default_t:file { read getattr lock ioctl };
157813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t default_t:lnk_file { read getattr lock ioctl };
157913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t default_t:sock_file { read getattr lock ioctl };
158013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow kernel_t default_t:fifo_file { read getattr lock ioctl };
158113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle		}
158213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow unlabeled_t self:filesystem associate;
158313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerange_transition getty_t login_exec_t s0 - s0:c0.c255;
158413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerange_transition init_t xdm_exec_t s0 - s0:c0.c255;
158513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerange_transition initrc_t crond_exec_t s0 - s0:c0.c255;
158613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerange_transition initrc_t cupsd_exec_t s0 - s0:c0.c255;
158713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerange_transition initrc_t sshd_exec_t s0 - s0:c0.c255;
158813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerange_transition initrc_t udev_exec_t s0 - s0:c0.c255;
158913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerange_transition initrc_t xdm_exec_t s0 - s0:c0.c255;
159013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerange_transition kernel_t udev_exec_t s0 - s0:c0.c255;
159113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerange_transition unconfined_t su_exec_t s0 - s0:c0.c255;
159213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlerange_transition unconfined_t initrc_exec_t s0;
159313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute security_t filesystem_type;
159413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow security_t self:filesystem associate;
159513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute security_t mlstrustedobject;
159613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow ~can_load_policy security_t:security load_policy;
159713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow ~can_setenforce security_t:security setenforce;
159813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleneverallow ~can_setsecparam security_t:security setsecparam;
159913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute bsdpty_device_t device_node;
160013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow bsdpty_device_t fs_t:filesystem associate;
160113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow bsdpty_device_t tmpfs_t:filesystem associate;
160213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow bsdpty_device_t tmp_t:filesystem associate;
160313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute console_device_t device_node;
160413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow console_device_t fs_t:filesystem associate;
160513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow console_device_t tmpfs_t:filesystem associate;
160613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow console_device_t tmp_t:filesystem associate;
160713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow devpts_t fs_t:filesystem associate;
160813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow devpts_t noxattrfs:filesystem associate;
160913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute devpts_t file_type;
161013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute devpts_t mountpoint;
161113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow devpts_t tmpfs_t:filesystem associate;
161213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow devpts_t tmp_t:filesystem associate;
161313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute devpts_t filesystem_type;
161413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow devpts_t self:filesystem associate;
161513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute devpts_t ttynode, ptynode;
161613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute devtty_t device_node;
161713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow devtty_t fs_t:filesystem associate;
161813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow devtty_t tmpfs_t:filesystem associate;
161913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow devtty_t tmp_t:filesystem associate;
162013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute devtty_t mlstrustedobject;
162113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute ptmx_t device_node;
162213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow ptmx_t fs_t:filesystem associate;
162313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow ptmx_t tmpfs_t:filesystem associate;
162413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow ptmx_t tmp_t:filesystem associate;
162513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute ptmx_t mlstrustedobject;
162613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tty_device_t device_node;
162713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tty_device_t fs_t:filesystem associate;
162813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tty_device_t tmpfs_t:filesystem associate;
162913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow tty_device_t tmp_t:filesystem associate;
163013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute tty_device_t ttynode;
163113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	typeattribute usbtty_device_t device_node;
163213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow usbtty_device_t fs_t:filesystem associate;
163313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow usbtty_device_t tmpfs_t:filesystem associate;
163413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	allow usbtty_device_t tmp_t:filesystem associate;
163513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleuser system_u roles { system_r } level s0 range s0 - s0:c0.c255;
163613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleuser user_u roles { user_r sysadm_r system_r } level s0 range s0 - s0:c0.c255;
163713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	user root roles { user_r sysadm_r system_r } level s0 range s0 - s0:c0.c255;
163813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleconstrain process transition
163913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	( u1 == u2
164013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	or t1 == can_change_process_identity
164113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle);
164213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleconstrain process transition 
164313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	( r1 == r2
164413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	or t1 == can_change_process_role
164513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle);
164613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleconstrain process dyntransition
164713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	( u1 == u2 and r1 == r2 );
164813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleconstrain { dir file lnk_file sock_file fifo_file chr_file blk_file } { create relabelto relabelfrom } 
164913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	( u1 == u2 or t1 == can_change_object_identity );
165013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleconstrain { tcp_socket udp_socket rawip_socket netlink_socket packet_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket netlink_kobject_uevent_socket } { create relabelto relabelfrom } 
165113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindle	( u1 == u2 or t1 == can_change_object_identity );
165213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid port system_u:object_r:port_t:s0
165313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid node system_u:object_r:node_t:s0
165413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid netif system_u:object_r:netif_t:s0
165513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid devnull system_u:object_r:null_device_t:s0
165613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid file system_u:object_r:file_t:s0
165713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid fs system_u:object_r:fs_t:s0
165813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid kernel system_u:system_r:kernel_t:s0
165913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl system_u:object_r:sysctl_t:s0
166013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid unlabeled system_u:object_r:unlabeled_t:s0
166113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid any_socket		system_u:object_r:unlabeled_t:s0
166213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid file_labels		system_u:object_r:unlabeled_t:s0
166313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid icmp_socket		system_u:object_r:unlabeled_t:s0
166413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid igmp_packet		system_u:object_r:unlabeled_t:s0
166513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid init			system_u:object_r:unlabeled_t:s0
166613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid kmod			system_u:object_r:unlabeled_t:s0
166713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid netmsg		system_u:object_r:unlabeled_t:s0
166813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid policy		system_u:object_r:unlabeled_t:s0
166913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid scmp_packet		system_u:object_r:unlabeled_t:s0
167013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_modprobe 	system_u:object_r:unlabeled_t:s0
167113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_fs		system_u:object_r:unlabeled_t:s0
167213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_kernel	system_u:object_r:unlabeled_t:s0
167313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_net		system_u:object_r:unlabeled_t:s0
167413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_net_unix	system_u:object_r:unlabeled_t:s0
167513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_vm		system_u:object_r:unlabeled_t:s0
167613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid sysctl_dev		system_u:object_r:unlabeled_t:s0
167713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid tcp_socket		system_u:object_r:unlabeled_t:s0
167813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlesid security system_u:object_r:security_t:s0
167913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_xattr ext2 system_u:object_r:fs_t:s0;
168013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_xattr ext3 system_u:object_r:fs_t:s0;
168113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_xattr gfs system_u:object_r:fs_t:s0;
168213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_xattr jfs system_u:object_r:fs_t:s0;
168313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_xattr reiserfs system_u:object_r:fs_t:s0;
168413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_xattr xfs system_u:object_r:fs_t:s0;
168513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_task pipefs system_u:object_r:fs_t:s0;
168613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_task sockfs system_u:object_r:fs_t:s0;
168713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_trans mqueue system_u:object_r:tmpfs_t:s0;
168813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_trans shm system_u:object_r:tmpfs_t:s0;
168913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_trans tmpfs system_u:object_r:tmpfs_t:s0;
169013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlefs_use_trans devpts system_u:object_r:devpts_t:s0;
169113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /mtrr system_u:object_r:mtrr_device_t:s0
169213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon sysfs / system_u:object_r:sysfs_t:s0
169313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon usbfs / system_u:object_r:usbfs_t:s0
169413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon usbdevfs / system_u:object_r:usbfs_t:s0
169513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon rootfs / system_u:object_r:root_t:s0
169613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon bdev / system_u:object_r:bdev_t:s0
169713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon binfmt_misc / system_u:object_r:binfmt_misc_fs_t:s0
169813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon capifs / system_u:object_r:capifs_t:s0
169913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon configfs / system_u:object_r:configfs_t:s0
170013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon eventpollfs / system_u:object_r:eventpollfs_t:s0
170113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon futexfs / system_u:object_r:futexfs_t:s0
170213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon hugetlbfs / system_u:object_r:hugetlbfs_t:s0
170313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon inotifyfs / system_u:object_r:inotifyfs_t:s0
170413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon nfsd / system_u:object_r:nfsd_fs_t:s0
170513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon ramfs / system_u:object_r:ramfs_t:s0
170613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon romfs / system_u:object_r:romfs_t:s0
170713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon cramfs / system_u:object_r:romfs_t:s0
170813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon rpc_pipefs / system_u:object_r:rpc_pipefs_t:s0
170913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon autofs / system_u:object_r:autofs_t:s0
171013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon automount / system_u:object_r:autofs_t:s0
171113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon cifs / system_u:object_r:cifs_t:s0
171213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon smbfs / system_u:object_r:cifs_t:s0
171313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon fat / system_u:object_r:dosfs_t:s0
171413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon msdos / system_u:object_r:dosfs_t:s0
171513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon ntfs / system_u:object_r:dosfs_t:s0
171613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon vfat / system_u:object_r:dosfs_t:s0
171713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon iso9660 / system_u:object_r:iso9660_t:s0
171813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon udf / system_u:object_r:iso9660_t:s0
171913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon nfs / system_u:object_r:nfs_t:s0
172013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon nfs4 / system_u:object_r:nfs_t:s0
172113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon afs / system_u:object_r:nfs_t:s0
172213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon hfsplus / system_u:object_r:nfs_t:s0
172313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon debugfs / system_u:object_r:debugfs_t:s0
172413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc / system_u:object_r:proc_t:s0
172513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /sysvipc system_u:object_r:proc_t:s0
172613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /kmsg system_u:object_r:proc_kmsg_t:s0
172713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /kcore system_u:object_r:proc_kcore_t:s0
172813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /mdstat system_u:object_r:proc_mdstat_t:s0
172913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /net system_u:object_r:proc_net_t:s0
173013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /xen system_u:object_r:proc_xen_t:s0
173113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /sys system_u:object_r:sysctl_t:s0
173213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /irq system_u:object_r:sysctl_irq_t:s0
173313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /net/rpc system_u:object_r:sysctl_rpc_t:s0
173413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /sys/fs system_u:object_r:sysctl_fs_t:s0
173513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /sys/kernel system_u:object_r:sysctl_kernel_t:s0
173613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /sys/kernel/modprobe system_u:object_r:sysctl_modprobe_t:s0
173713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /sys/kernel/hotplug system_u:object_r:sysctl_hotplug_t:s0
173813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /sys/net system_u:object_r:sysctl_net_t:s0
173913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /sys/net/unix system_u:object_r:sysctl_net_unix_t:s0
174013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /sys/vm system_u:object_r:sysctl_vm_t:s0
174113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon proc /sys/dev system_u:object_r:sysctl_dev_t:s0
174213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlegenfscon selinuxfs / system_u:object_r:security_t:s0
174313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 7007 system_u:object_r:afs_bos_port_t:s0
174413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 2040 system_u:object_r:afs_fs_port_t:s0
174513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 7000 system_u:object_r:afs_fs_port_t:s0
174613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 7005 system_u:object_r:afs_fs_port_t:s0
174713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 7004 system_u:object_r:afs_ka_port_t:s0
174813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 7002 system_u:object_r:afs_pt_port_t:s0
174913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 7003 system_u:object_r:afs_vl_port_t:s0
175013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 10080 system_u:object_r:amanda_port_t:s0
175113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 10080 system_u:object_r:amanda_port_t:s0
175213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 10081 system_u:object_r:amanda_port_t:s0
175313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 10081 system_u:object_r:amanda_port_t:s0
175413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 10082 system_u:object_r:amanda_port_t:s0
175513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 10083 system_u:object_r:amanda_port_t:s0
175613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 10024 system_u:object_r:amavisd_recv_port_t:s0
175713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 10025 system_u:object_r:amavisd_send_port_t:s0
175813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 1720 system_u:object_r:asterisk_port_t:s0
175913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 2427 system_u:object_r:asterisk_port_t:s0
176013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 2727 system_u:object_r:asterisk_port_t:s0
176113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 4569 system_u:object_r:asterisk_port_t:s0
176213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 5060 system_u:object_r:asterisk_port_t:s0
176313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 113 system_u:object_r:auth_port_t:s0
176413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 179 system_u:object_r:bgp_port_t:s0
176513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 179 system_u:object_r:bgp_port_t:s0
176613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 3310 system_u:object_r:clamd_port_t:s0
176713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 4041 system_u:object_r:clockspeed_port_t:s0
176813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 512 system_u:object_r:comsat_port_t:s0
176913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 2401 system_u:object_r:cvs_port_t:s0
177013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 2401 system_u:object_r:cvs_port_t:s0
177113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 6276 system_u:object_r:dcc_port_t:s0
177213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 6277 system_u:object_r:dcc_port_t:s0
177313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 1178 system_u:object_r:dbskkd_port_t:s0
177413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 68 system_u:object_r:dhcpc_port_t:s0
177513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 67 system_u:object_r:dhcpd_port_t:s0
177613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 647 system_u:object_r:dhcpd_port_t:s0
177713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 647 system_u:object_r:dhcpd_port_t:s0
177813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 847 system_u:object_r:dhcpd_port_t:s0
177913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 847 system_u:object_r:dhcpd_port_t:s0
178013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 2628 system_u:object_r:dict_port_t:s0
178113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 3632 system_u:object_r:distccd_port_t:s0
178213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 53 system_u:object_r:dns_port_t:s0
178313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 53 system_u:object_r:dns_port_t:s0
178413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 79 system_u:object_r:fingerd_port_t:s0
178513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 20 system_u:object_r:ftp_data_port_t:s0
178613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 21 system_u:object_r:ftp_port_t:s0
178713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 1718 system_u:object_r:gatekeeper_port_t:s0
178813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 1719 system_u:object_r:gatekeeper_port_t:s0
178913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 1721 system_u:object_r:gatekeeper_port_t:s0
179013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 7000 system_u:object_r:gatekeeper_port_t:s0
179113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 1213 system_u:object_r:giftd_port_t:s0
179213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 70 system_u:object_r:gopher_port_t:s0
179313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 70 system_u:object_r:gopher_port_t:s0
179413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 3128 system_u:object_r:http_cache_port_t:s0
179513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 3130 system_u:object_r:http_cache_port_t:s0
179613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 8080 system_u:object_r:http_cache_port_t:s0
179713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 8118 system_u:object_r:http_cache_port_t:s0
179813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 80 system_u:object_r:http_port_t:s0
179913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 443 system_u:object_r:http_port_t:s0
180013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 488 system_u:object_r:http_port_t:s0
180113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 8008 system_u:object_r:http_port_t:s0
180213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 9050 system_u:object_r:http_port_t:s0
180313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 5335 system_u:object_r:howl_port_t:s0
180413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 5353 system_u:object_r:howl_port_t:s0
180513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 50000 system_u:object_r:hplip_port_t:s0
180613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 50002 system_u:object_r:hplip_port_t:s0
180713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 9010 system_u:object_r:i18n_input_port_t:s0
180813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 5323 system_u:object_r:imaze_port_t:s0
180913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 5323 system_u:object_r:imaze_port_t:s0
181013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 7 system_u:object_r:inetd_child_port_t:s0
181113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 7 system_u:object_r:inetd_child_port_t:s0
181213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 9 system_u:object_r:inetd_child_port_t:s0
181313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 9 system_u:object_r:inetd_child_port_t:s0
181413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 13 system_u:object_r:inetd_child_port_t:s0
181513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 13 system_u:object_r:inetd_child_port_t:s0
181613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 19 system_u:object_r:inetd_child_port_t:s0
181713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 19 system_u:object_r:inetd_child_port_t:s0
181813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 37 system_u:object_r:inetd_child_port_t:s0
181913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 37 system_u:object_r:inetd_child_port_t:s0
182013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 512 system_u:object_r:inetd_child_port_t:s0
182113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 543 system_u:object_r:inetd_child_port_t:s0
182213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 544 system_u:object_r:inetd_child_port_t:s0
182313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 891 system_u:object_r:inetd_child_port_t:s0
182413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 891 system_u:object_r:inetd_child_port_t:s0
182513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 892 system_u:object_r:inetd_child_port_t:s0
182613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 892 system_u:object_r:inetd_child_port_t:s0
182713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 2105 system_u:object_r:inetd_child_port_t:s0
182813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 5666 system_u:object_r:inetd_child_port_t:s0
182913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 119 system_u:object_r:innd_port_t:s0
183013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 631 system_u:object_r:ipp_port_t:s0
183113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 631 system_u:object_r:ipp_port_t:s0
183213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6667 system_u:object_r:ircd_port_t:s0
183313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 500 system_u:object_r:isakmp_port_t:s0
183413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 5222 system_u:object_r:jabber_client_port_t:s0
183513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 5223 system_u:object_r:jabber_client_port_t:s0
183613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 5269 system_u:object_r:jabber_interserver_port_t:s0
183713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 464 system_u:object_r:kerberos_admin_port_t:s0
183813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 464 system_u:object_r:kerberos_admin_port_t:s0
183913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 749 system_u:object_r:kerberos_admin_port_t:s0
184013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 4444 system_u:object_r:kerberos_master_port_t:s0
184113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 4444 system_u:object_r:kerberos_master_port_t:s0
184213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 88 system_u:object_r:kerberos_port_t:s0
184313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 88 system_u:object_r:kerberos_port_t:s0
184413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 750 system_u:object_r:kerberos_port_t:s0
184513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 750 system_u:object_r:kerberos_port_t:s0
184613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 517 system_u:object_r:ktalkd_port_t:s0
184713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 518 system_u:object_r:ktalkd_port_t:s0
184813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 389 system_u:object_r:ldap_port_t:s0
184913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 389 system_u:object_r:ldap_port_t:s0
185013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 636 system_u:object_r:ldap_port_t:s0
185113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 636 system_u:object_r:ldap_port_t:s0
185213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 2000 system_u:object_r:mail_port_t:s0
185313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 1234 system_u:object_r:monopd_port_t:s0
185413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 3306 system_u:object_r:mysqld_port_t:s0
185513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 1241 system_u:object_r:nessus_port_t:s0
185613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 137 system_u:object_r:nmbd_port_t:s0
185713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 138 system_u:object_r:nmbd_port_t:s0
185813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 139 system_u:object_r:nmbd_port_t:s0
185913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 123 system_u:object_r:ntp_port_t:s0
186013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 5000 system_u:object_r:openvpn_port_t:s0
186113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 5988 system_u:object_r:pegasus_http_port_t:s0
186213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 5989 system_u:object_r:pegasus_https_port_t:s0
186313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 106 system_u:object_r:pop_port_t:s0
186413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 109 system_u:object_r:pop_port_t:s0
186513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 110 system_u:object_r:pop_port_t:s0
186613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 143 system_u:object_r:pop_port_t:s0
186713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 220 system_u:object_r:pop_port_t:s0
186813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 993 system_u:object_r:pop_port_t:s0
186913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 995 system_u:object_r:pop_port_t:s0
187013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 1109 system_u:object_r:pop_port_t:s0
187113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 111 system_u:object_r:portmap_port_t:s0
187213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 111 system_u:object_r:portmap_port_t:s0
187313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 5432 system_u:object_r:postgresql_port_t:s0
187413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 60000 system_u:object_r:postgrey_port_t:s0
187513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 515 system_u:object_r:printer_port_t:s0
187613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 5703 system_u:object_r:ptal_port_t:s0
187713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 4011 system_u:object_r:pxe_port_t:s0
187813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 24441 system_u:object_r:pyzor_port_t:s0
187913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 1646 system_u:object_r:radacct_port_t:s0
188013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 1813 system_u:object_r:radacct_port_t:s0
188113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 1645 system_u:object_r:radius_port_t:s0
188213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 1812 system_u:object_r:radius_port_t:s0
188313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 2703 system_u:object_r:razor_port_t:s0
188413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 513 system_u:object_r:rlogind_port_t:s0
188513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 953 system_u:object_r:rndc_port_t:s0
188613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 520 system_u:object_r:router_port_t:s0
188713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 514 system_u:object_r:rsh_port_t:s0
188813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 873 system_u:object_r:rsync_port_t:s0
188913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 873 system_u:object_r:rsync_port_t:s0
189013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 137-139 system_u:object_r:smbd_port_t:s0
189113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 445 system_u:object_r:smbd_port_t:s0
189213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 25 system_u:object_r:smtp_port_t:s0
189313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 465 system_u:object_r:smtp_port_t:s0
189413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 587 system_u:object_r:smtp_port_t:s0
189513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 161 system_u:object_r:snmp_port_t:s0
189613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 162 system_u:object_r:snmp_port_t:s0
189713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 199 system_u:object_r:snmp_port_t:s0
189813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 783 system_u:object_r:spamd_port_t:s0
189913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 22 system_u:object_r:ssh_port_t:s0
190013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 8000 system_u:object_r:soundd_port_t:s0
190113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 9433 system_u:object_r:soundd_port_t:s0
190213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 901 system_u:object_r:swat_port_t:s0
190313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 514 system_u:object_r:syslogd_port_t:s0
190413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 23 system_u:object_r:telnetd_port_t:s0
190513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 69 system_u:object_r:tftp_port_t:s0
190613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 8081 system_u:object_r:transproxy_port_t:s0
190713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 540 system_u:object_r:uucpd_port_t:s0
190813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 5900 system_u:object_r:vnc_port_t:s0
190913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6001 system_u:object_r:xserver_port_t:s0
191013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6002 system_u:object_r:xserver_port_t:s0
191113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6003 system_u:object_r:xserver_port_t:s0
191213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6004 system_u:object_r:xserver_port_t:s0
191313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6005 system_u:object_r:xserver_port_t:s0
191413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6006 system_u:object_r:xserver_port_t:s0
191513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6007 system_u:object_r:xserver_port_t:s0
191613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6008 system_u:object_r:xserver_port_t:s0
191713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6009 system_u:object_r:xserver_port_t:s0
191813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6010 system_u:object_r:xserver_port_t:s0
191913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6011 system_u:object_r:xserver_port_t:s0
192013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6012 system_u:object_r:xserver_port_t:s0
192113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6013 system_u:object_r:xserver_port_t:s0
192213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6014 system_u:object_r:xserver_port_t:s0
192313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6015 system_u:object_r:xserver_port_t:s0
192413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6016 system_u:object_r:xserver_port_t:s0
192513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6017 system_u:object_r:xserver_port_t:s0
192613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6018 system_u:object_r:xserver_port_t:s0
192713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 6019 system_u:object_r:xserver_port_t:s0
192813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 8002 system_u:object_r:xen_port_t:s0
192913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 2601 system_u:object_r:zebra_port_t:s0
193013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 8021 system_u:object_r:zope_port_t:s0
193113cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon tcp 1-1023 system_u:object_r:reserved_port_t:s0
193213cd4c8960688af11ad23b4c946149015c80d54Joshua Brindleportcon udp 1-1023 system_u:object_r:reserved_port_t:s0
193313cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlenodecon :: ffff:ffff:ffff:ffff:ffff:ffff:: system_u:object_r:compat_ipv4_node_t:s0
193413cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlenodecon 0.0.0.0 255.255.255.255 system_u:object_r:inaddr_any_node_t:s0
193513cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlenodecon fe80:: ffff:ffff:ffff:ffff:: system_u:object_r:link_local_node_t:s0
193613cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlenodecon 127.0.0.1 255.255.255.255 system_u:object_r:lo_node_t:s0
193713cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlenodecon ::ffff:0000:0000 ffff:ffff:ffff:ffff:ffff:ffff:: system_u:object_r:mapped_ipv4_node_t:s0
193813cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlenodecon ff00:: ff00:: system_u:object_r:multicast_node_t:s0
193913cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlenodecon fec0:: ffc0:: system_u:object_r:site_local_node_t:s0
194013cd4c8960688af11ad23b4c946149015c80d54Joshua Brindlenodecon :: ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff system_u:object_r:unspec_node_t:s0
1941