From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from pigeon.gentoo.org ([208.92.234.80] helo=lists.gentoo.org) by finch.gentoo.org with esmtp (Exim 4.60) (envelope-from ) id 1QU2Wi-0004N9-H6 for garchives@archives.gentoo.org; Tue, 07 Jun 2011 20:05:24 +0000 Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 7B4461C174; Tue, 7 Jun 2011 20:05:07 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) by pigeon.gentoo.org (Postfix) with ESMTP id F12671C175 for ; Tue, 7 Jun 2011 20:05:06 +0000 (UTC) Received: from flycatcher.gentoo.org (flycatcher.gentoo.org [81.93.255.6]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by smtp.gentoo.org (Postfix) with ESMTPS id 7A5951B403F for ; Tue, 7 Jun 2011 19:46:53 +0000 (UTC) Received: by flycatcher.gentoo.org (Postfix, from userid 2296) id 34F9420036; Tue, 7 Jun 2011 19:46:52 +0000 (UTC) From: "Francisco Blas Izquierdo Riera (klondike)" To: gentoo-commits@lists.gentoo.org Reply-To: gentoo-dev@lists.gentoo.org, klondike@gentoo.org Subject: [gentoo-commits] gentoo commit in xml/htdocs/proj/en/hardened/selinux: hb-appendix-reference.xml hb-intro-concepts.xml hb-intro-enhancingsecurity.xml hb-intro-referencepolicy.xml hb-using-commands.xml hb-using-install.xml hb-using-permissive.xml hb-using-policymodules.xml X-VCS-Repository: gentoo X-VCS-Files: hb-appendix-reference.xml hb-intro-concepts.xml hb-intro-enhancingsecurity.xml hb-intro-referencepolicy.xml hb-using-commands.xml hb-using-install.xml hb-using-permissive.xml hb-using-policymodules.xml X-VCS-Directories: xml/htdocs/proj/en/hardened/selinux X-VCS-Committer: klondike X-VCS-Committer-Name: Francisco Blas Izquierdo Riera Content-Type: text/plain; charset=utf8 Message-Id: <20110607194652.34F9420036@flycatcher.gentoo.org> Date: Tue, 7 Jun 2011 19:46:52 +0000 (UTC) Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-commits@lists.gentoo.org Content-Transfer-Encoding: quoted-printable X-Archives-Salt: X-Archives-Hash: 2ffc08b608c95b7c4b0074b7a97019c3 klondike 11/06/07 19:46:52 Modified: hb-appendix-reference.xml hb-intro-concepts.xml hb-intro-enhancingsecurity.xml hb-intro-referencepolicy.xml hb-using-commands.xm= l hb-using-install.xml hb-using-permissive.xml hb-using-policymodules.xml Log: Pushing the manual as requested by swift 2nd attempt Revision Changes Path 1.3 xml/htdocs/proj/en/hardened/selinux/hb-appendix-refe= rence.xml file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-appendix-reference.xml?rev=3D1.3&view=3Dmarkup plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-appendix-reference.xml?rev=3D1.3&content-type=3Dtext/pla= in diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-appendix-reference.xml?r1=3D1.2&r2=3D1.3 Index: hb-appendix-reference.xml =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-appe= ndix-reference.xml,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- hb-appendix-reference.xml 25 Apr 2011 20:12:59 -0000 1.2 +++ hb-appendix-reference.xml 7 Jun 2011 19:46:52 -0000 1.3 @@ -4,11 +4,11 @@ =20 - + =20 -1.3 -2011-01-07 +2 +2011-05-31 =20
Background @@ -78,4 +78,32 @@
=20 +
+Gentoo Specific Resources + +Gentoo Hardened + + +

+The following resources are specific towards Gentoo Hardened's SELinux +implementation.=20 +

+ +
    +
  • + SELinux Frequently A= sked + Questions +
  • +
  • + SELinux Deve= lopment + Guidelines +
  • +
  • + SELinux Policy +
  • +
+ + +
+
1.4 xml/htdocs/proj/en/hardened/selinux/hb-intro-concept= s.xml file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-intro-concepts.xml?rev=3D1.4&view=3Dmarkup plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-intro-concepts.xml?rev=3D1.4&content-type=3Dtext/plain diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-intro-concepts.xml?r1=3D1.3&r2=3D1.4 Index: hb-intro-concepts.xml =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intr= o-concepts.xml,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- hb-intro-concepts.xml 7 Jun 2011 19:40:20 -0000 1.3 +++ hb-intro-concepts.xml 7 Jun 2011 19:46:52 -0000 1.4 @@ -4,7 +4,7 @@ =20 - + =20 4 @@ -512,7 +512,8 @@ =20

At this moment, Gentoo Hardened SELinux' supports both policies with and -without UBAC. This is controlled through the ubac USE flag. +without UBAC, although we strongly recommend to use UBAC. This is contro= lled +through the ubac USE flag.

=20 1.3 xml/htdocs/proj/en/hardened/selinux/hb-intro-enhanci= ngsecurity.xml file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-intro-enhancingsecurity.xml?rev=3D1.3&view=3Dmarkup plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-intro-enhancingsecurity.xml?rev=3D1.3&content-type=3Dtex= t/plain diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-intro-enhancingsecurity.xml?r1=3D1.2&r2=3D1.3 Index: hb-intro-enhancingsecurity.xml =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intr= o-enhancingsecurity.xml,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- hb-intro-enhancingsecurity.xml 25 Apr 2011 20:12:59 -0000 1.2 +++ hb-intro-enhancingsecurity.xml 7 Jun 2011 19:46:52 -0000 1.3 @@ -4,11 +4,11 @@ =20 - + =20 -1 -2011-01-10 +2 +2011-05-25 =20
Introduction @@ -343,7 +343,7 @@ within the authorization system, SELinux also requires particular tools = to support the SELinux features. Examples are administrative tools to view = and manipulate labels, privilege management tools (like sudo), system -services (like HAL or SysVInit) etc. This is reflected in a set of patch= es +services (like SysVInit) etc. This is reflected in a set of patches against these (and more) tools which are not always part of the applicat= ions' main source code.

1.3 xml/htdocs/proj/en/hardened/selinux/hb-intro-referen= cepolicy.xml file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-intro-referencepolicy.xml?rev=3D1.3&view=3Dmarkup plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-intro-referencepolicy.xml?rev=3D1.3&content-type=3Dtext/= plain diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-intro-referencepolicy.xml?r1=3D1.2&r2=3D1.3 Index: hb-intro-referencepolicy.xml =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intr= o-referencepolicy.xml,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- hb-intro-referencepolicy.xml 25 Apr 2011 20:12:59 -0000 1.2 +++ hb-intro-referencepolicy.xml 7 Jun 2011 19:46:52 -0000 1.3 @@ -4,11 +4,11 @@ =20 - + =20 -0 -2010-12-01 +1 +2011-06-02 =20
About SELinux Policies @@ -242,7 +242,11 @@
Version 23
Per-domain permissive mode (2.6.26 - 2.6.27)
Version 24
-
Explicit hierarchy (type bounds) (2.6.28 - current)
+
Explicit hierarchy (type bounds) (2.6.28 - 2.6.38)
+
Version 25
+
Filename based transition support (2.6.39)
+
Version 26
+
Role transition support for non-process classes (3.0)
=20 1.3 xml/htdocs/proj/en/hardened/selinux/hb-using-command= s.xml file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-using-commands.xml?rev=3D1.3&view=3Dmarkup plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-using-commands.xml?rev=3D1.3&content-type=3Dtext/plain diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-using-commands.xml?r1=3D1.2&r2=3D1.3 Index: hb-using-commands.xml =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-usin= g-commands.xml,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- hb-using-commands.xml 25 Apr 2011 20:12:59 -0000 1.2 +++ hb-using-commands.xml 7 Jun 2011 19:46:52 -0000 1.3 @@ -4,11 +4,11 @@ =20 - + =20 -2 -2011-04-22 +3 +2011-05-31 =20
SELinux Information Commands @@ -295,16 +295,30 @@ =20

The default behavior is that users are logged on as the user_u SE= Linux -user. If you want to allow another user (say anna) to log on as -staff_u: +user. This SELinux user is a non-administrator user: it has no specific +privileges and should be used for every account that never requires elev= ated +privileges (so no su or sudo rights for anything). +

+ +

+The account you use to administer your system should be mapped to the +staff_u SELinux user (or its own user with the appropriate roles)= . This +can be accomplished as follows (example with the Unix account anna):

=20
 ~# semanage login -a -s staff_u anna
 
=20 + +Make sure that whatever account you use to administer your system is map= ped to +the staff_u user, or has the ability to switch to the sysadm_r= +role. Portage only works from within the sysadm_r role. + +

-SELinux users then can be configured to belong to one or more roles. +As mentioned, SELinux users are configured to be able to join in on one = or more +roles. To list the available roles, you can use semanage user -l:

=20



1.4                  xml/htdocs/proj/en/hardened/selinux/hb-using-install=
.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har=
dened/selinux/hb-using-install.xml?rev=3D1.4&view=3Dmarkup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har=
dened/selinux/hb-using-install.xml?rev=3D1.4&content-type=3Dtext/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har=
dened/selinux/hb-using-install.xml?r1=3D1.3&r2=3D1.4

Index: hb-using-install.xml
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-usin=
g-install.xml,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- hb-using-install.xml	7 Jun 2011 19:40:20 -0000	1.3
+++ hb-using-install.xml	7 Jun 2011 19:46:52 -0000	1.4
@@ -4,11 +4,11 @@
 
 
=20
-
+
=20
 
-5
-2011-04-16
+10
+2011-06-07
=20
 
Installing Gentoo Hardened @@ -42,7 +42,8 @@

Install Gentoo Linux according to the Gen= too Handbook installation instructions. We recommend the use of the ha= rdened -stage 3 tarballs instead of the standard ones. Perform a full installati= on to +stage 3 tarballs instead of the standard ones, but standard stage +installations are also supported for SELinux. Perform a full installatio= n to the point that you have booted your system into a (primitive) Gentoo bas= e installation.

@@ -56,6 +57,7 @@ =20 + Switching to Python 2 @@ -110,7 +113,7 @@ -Optional: Setting the /tmp context +Optional: Setting the filesystem contexts =20

@@ -142,14 +145,6 @@

=20
-sys-libs/libselinux
-sys-apps/policycoreutils
-sys-libs/libsemanage
-sys-libs/libsepol
-app-admin/setools
-dev-python/sepolgen
-sys-apps/checkpolicy
-sec-policy/*
 =3Dsys-process/vixie-cron-4.1-r11
 
=20 @@ -162,7 +157,9 @@

Now that you have a running Gentoo Linux installation, switch the Gentoo= profile to the right SELinux hardened profile (for instance,=20 -selinux/v2refpolicy/amd64/hardened).=20 +hardened/linux/amd64/no-multilib/selinux). Note that the ol= der +profiles (like selinux/v2refpolicy/amd64/hardened) are stil= l +supported though.

=20
@@ -174,18 +171,20 @@
   [4]   default/linux/amd64/10.0/desktop/kde
   [5]   default/linux/amd64/10.0/developer
   [6]   default/linux/amd64/10.0/no-multilib
-  [7]   default/linux/amd64/10.0/server *
+  [7]   default/linux/amd64/10.0/server
   [8]   hardened/linux/amd64
-  [9]   hardened/linux/amd64/no-multilib
-  [10]  selinux/2007.0/amd64
-  [11]  selinux/2007.0/amd64/hardened
-  [12]  selinux/v2refpolicy/amd64
-  [13]  selinux/v2refpolicy/amd64/desktop
-  [14]  selinux/v2refpolicy/amd64/developer
-  [15]  selinux/v2refpolicy/amd64/hardened
-  [16]  selinux/v2refpolicy/amd64/server
+  [9]   hardened/linux/amd64/selinux
+  [10]  hardened/linux/amd64/no-multilib *
+  [11]  hardened/linux/amd64/no-multilib/selinux
+  [12]  selinux/2007.0/amd64
+  [13]  selinux/2007.0/amd64/hardened
+  [14]  selinux/v2refpolicy/amd64
+  [15]  selinux/v2refpolicy/amd64/desktop
+  [16]  selinux/v2refpolicy/amd64/developer
+  [17]  selinux/v2refpolicy/amd64/hardened
+  [18]  selinux/v2refpolicy/amd64/server
=20
-~# eselect profile set 15
+~# eselect profile set 11
 
=20 @@ -208,9 +207,11 @@ =20

-Edit your /etc/make.conf file and set -FEATURES=3D"-loadpolicy". The current SELinux profile enables the -loadpolicy feature, but this isn't supported anymore so can be safely ig= nored. +Edit your /etc/make.conf file. If you ues the older SELinux +profiles (like selinux/v2refpolicy/amd64/hardened), set +FEATURES=3D"-loadpolicy". These SELinux profiles enable the +loadpolicy feature, but this isn't supported anymore so can be safely ig= nored.=20 +More recent profiles do not set this anymore.

=20

@@ -247,11 +248,9 @@ ubac - Disabled + Enabled - When enabled, the SELinux policy is built with user-based access con= trol - enabled. This is optional as it introduces constraints that might be - difficult to notice at first when you hit them. + When disabled, the SELinux policy is built without user-based access= control. @@ -602,8 +601,8 @@ =20

-First relabel your devices. This will apply the correct security context= s -(labels) onto the device files. +First relabel your devices and openrc related files. This will apply the +correct security contexts (labels) onto the necessary files.

=20
@@ -612,6 +611,7 @@
=20
 (Substitute the "strict" in the next command with "targeted" if=
 that is your SELINUXTYPE selection)
 ~# setfiles -r /mnt/gentoo /etc/selinux/strict/contexts/files/file_co=
ntexts /mnt/gentoo/dev
+~# setfiles -r /mnt/gentoo /etc/selinux/strict/contexts/files/file_co=
ntexts /mnt/gentoo/lib64
 ~# umount /mnt/gentoo
 
=20 @@ -651,7 +651,7 @@
-Reboot +Reboot and Set SELinux Booleans =20

@@ -663,9 +663,47 @@ ~# setsebool -P global_ssp on

=20 + + + +Define the Administrator Accounts + + +

+Finally, we need to map the account(s) you use to manage your system (th= ose +that need access to Portage) to the staff_u SELinux user. By defa= ult, +users are mapped to the user_u SELinux user who doesn't have the +appropriate rights (nor access to the appropriate roles) to manage a sys= tem. +Accounts that are mapped to staff_u can, but might need to switch= roles +from staff_r to sysadm_r before they are granted the appro= priate +privileges. +

+ +

+Assuming that your account name is john: +

+ +
+~# semanage login -a -s staff_u john
+~# restorecon -R -F /home/john
+
+ +

+If you later log on as john and want to manage your system, you w= ill +probably need to switch your role. You can use newrole for this: +

+ +
+~$ id -Z
+staff_u:staff_r:staff_t
+~$ newrole -r sysadm_r
+Password: (Enter your password)
+~$ id -Z
+staff_u:sysadm_r:sysadm_t
+
+

-With that done, enjoy - your first steps into the SELinux world are now -made. +With that done, enjoy - your first steps into the SELinux world are now = made.

=20 1.3 xml/htdocs/proj/en/hardened/selinux/hb-using-permiss= ive.xml file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-using-permissive.xml?rev=3D1.3&view=3Dmarkup plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-using-permissive.xml?rev=3D1.3&content-type=3Dtext/plain diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har= dened/selinux/hb-using-permissive.xml?r1=3D1.2&r2=3D1.3 Index: hb-using-permissive.xml =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-usin= g-permissive.xml,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- hb-using-permissive.xml 25 Apr 2011 20:12:59 -0000 1.2 +++ hb-using-permissive.xml 7 Jun 2011 19:46:52 -0000 1.3 @@ -4,11 +4,11 @@ =20 - + =20 -4 -2011-04-22 +5 +2011-06-02 =20
Keeping Track of Denials @@ -326,7 +326,8 @@ /etc rather than /etc/lvm as the policy would = expect, then you can still label the file correctly using semanage. With=20 semanage, you assign a correct security context unrelated to any -module. It is a local setting - but which is persistent across reboots. +module. It is a local setting - but which is persistent across reboots a= nd +relabelling activities.

=20



1.5                  xml/htdocs/proj/en/hardened/selinux/hb-using-policym=
odules.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har=
dened/selinux/hb-using-policymodules.xml?rev=3D1.5&view=3Dmarkup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har=
dened/selinux/hb-using-policymodules.xml?rev=3D1.5&content-type=3Dtext/pl=
ain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/har=
dened/selinux/hb-using-policymodules.xml?r1=3D1.4&r2=3D1.5

Index: hb-using-policymodules.xml
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-usin=
g-policymodules.xml,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- hb-using-policymodules.xml	7 Jun 2011 19:40:20 -0000	1.4
+++ hb-using-policymodules.xml	7 Jun 2011 19:46:52 -0000	1.5
@@ -4,7 +4,7 @@
 
 
=20
-
+
=20
 
 1