rpms/selinux-policy/devel modules-minimum.conf, 1.43, 1.44 modules-targeted.conf, 1.152, 1.153 policy-F13.patch, 1.17, 1.18 selinux-policy.spec, 1.945, 1.946

Daniel J Walsh dwalsh at fedoraproject.org
Mon Dec 21 22:53:08 UTC 2009


Author: dwalsh

Update of /cvs/pkgs/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv19715

Modified Files:
	modules-minimum.conf modules-targeted.conf policy-F13.patch 
	selinux-policy.spec 
Log Message:
* Mon Dec 21 2009 Dan Walsh <dwalsh at redhat.com> 3.7.5-2
- Dontaudit sandbox trying to read nscd and sssd



Index: modules-minimum.conf
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/modules-minimum.conf,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -p -r1.43 -r1.44
--- modules-minimum.conf	17 Dec 2009 19:34:18 -0000	1.43
+++ modules-minimum.conf	21 Dec 2009 22:53:06 -0000	1.44
@@ -935,7 +935,7 @@ mount = base
 # 
 mozilla = module
 
-# Layer: admin
+# Layer: services
 # Module: ntop
 #
 # Policy for ntop


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.152
retrieving revision 1.153
diff -u -p -r1.152 -r1.153
--- modules-targeted.conf	17 Dec 2009 19:34:18 -0000	1.152
+++ modules-targeted.conf	21 Dec 2009 22:53:06 -0000	1.153
@@ -935,7 +935,7 @@ mount = base
 # 
 mozilla = module
 
-# Layer: admin
+# Layer: services
 # Module: ntop
 #
 # Policy for ntop

policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    2 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.te            |    5 
 policy/modules/admin/logrotate.te         |   27 
 policy/modules/admin/logwatch.te          |    8 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    2 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   78 +
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  344 ++++++
 policy/modules/admin/rpm.te               |   98 +
 policy/modules/admin/shorewall.fc         |    5 
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    9 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |   11 
 policy/modules/admin/usermanage.if        |   11 
 policy/modules/admin/usermanage.te        |   35 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    4 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   86 +
 policy/modules/apps/chrome.te             |   83 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   42 
 policy/modules/apps/execmem.if            |  103 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   64 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   13 
 policy/modules/apps/gnome.if              |  197 +++
 policy/modules/apps/gnome.te              |  113 +-
 policy/modules/apps/java.fc               |   23 
 policy/modules/apps/java.if               |  113 +-
 policy/modules/apps/java.te               |   18 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   67 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.fc               |    2 
 policy/modules/apps/mono.if               |  101 +
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   27 
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/nsplugin.fc           |   11 
 policy/modules/apps/nsplugin.if           |  321 +++++
 policy/modules/apps/nsplugin.te           |  295 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   92 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    2 
 policy/modules/apps/ptchown.if            |   24 
 policy/modules/apps/pulseaudio.fc         |    3 
 policy/modules/apps/pulseaudio.if         |   42 
 policy/modules/apps/pulseaudio.te         |   17 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  189 +++
 policy/modules/apps/qemu.te               |   83 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   60 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  186 +++
 policy/modules/apps/sandbox.te            |  340 ++++++
 policy/modules/apps/screen.if             |    6 
 policy/modules/apps/sectoolm.fc           |    6 
 policy/modules/apps/sectoolm.if           |    3 
 policy/modules/apps/sectoolm.te           |  120 ++
 policy/modules/apps/seunshare.if          |    2 
 policy/modules/apps/seunshare.te          |    3 
 policy/modules/apps/slocate.te            |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  114 ++
 policy/modules/apps/wine.te               |   32 
 policy/modules/kernel/corecommands.fc     |   32 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   44 
 policy/modules/kernel/devices.fc          |    3 
 policy/modules/kernel/devices.if          |   54 
 policy/modules/kernel/domain.if           |  174 ++-
 policy/modules/kernel/domain.te           |   91 +
 policy/modules/kernel/files.fc            |    5 
 policy/modules/kernel/files.if            |  370 ++++++
 policy/modules/kernel/files.te            |    3 
 policy/modules/kernel/filesystem.if       |   80 +
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   58 +
 policy/modules/kernel/kernel.te           |   27 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    1 
 policy/modules/kernel/terminal.if         |   27 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  124 --
 policy/modules/roles/sysadm.te            |  125 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  443 +++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   69 +
 policy/modules/services/abrt.fc           |    8 
 policy/modules/services/abrt.if           |  139 ++
 policy/modules/services/abrt.te           |  120 +-
 policy/modules/services/afs.fc            |    2 
 policy/modules/services/afs.te            |    2 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  112 ++
 policy/modules/services/apache.fc         |   55 
 policy/modules/services/apache.if         |  447 +++++--
 policy/modules/services/apache.te         |  457 ++++++--
 policy/modules/services/apm.te            |    4 
 policy/modules/services/arpwatch.te       |    2 
 policy/modules/services/asterisk.if       |   41 
 policy/modules/services/asterisk.te       |   35 
 policy/modules/services/automount.te      |    2 
 policy/modules/services/avahi.te          |   13 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/bluetooth.te      |   12 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/ccs.te            |   33 
 policy/modules/services/certmaster.fc     |    1 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 +
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   19 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   98 +
 policy/modules/services/clogd.te          |   62 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   44 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   22 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  110 +
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   74 +
 policy/modules/services/cron.te           |   84 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   51 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    3 
 policy/modules/services/dbus.if           |   51 
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    3 
 policy/modules/services/devicekit.if      |   20 
 policy/modules/services/devicekit.te      |   25 
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   31 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.if       |   40 
 policy/modules/services/fetchmail.te      |    3 
 policy/modules/services/fprintd.te        |    5 
 policy/modules/services/ftp.te            |   64 +
 policy/modules/services/git.fc            |    8 
 policy/modules/services/git.if            |  286 +++++
 policy/modules/services/git.te            |  166 ++
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   50 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.fc          |    2 
 policy/modules/services/inetd.te          |    4 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   46 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/ldap.fc           |    2 
 policy/modules/services/ldap.if           |   38 
 policy/modules/services/lircd.fc          |    2 
 policy/modules/services/lircd.if          |    9 
 policy/modules/services/lircd.te          |   24 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   31 
 policy/modules/services/mta.te            |   36 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    6 
 policy/modules/services/mysql.if          |   38 
 policy/modules/services/mysql.te          |   18 
 policy/modules/services/nagios.fc         |   46 
 policy/modules/services/nagios.if         |  126 ++
 policy/modules/services/nagios.te         |  192 ++-
 policy/modules/services/networkmanager.fc |   16 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  118 +-
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   23 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   34 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nut.fc            |   16 
 policy/modules/services/nut.if            |   58 +
 policy/modules/services/nut.te            |  188 +++
 policy/modules/services/nx.fc             |   10 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    6 
 policy/modules/services/pcscd.if          |   38 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  322 +++++
 policy/modules/services/plymouth.te       |  102 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   66 -
 policy/modules/services/portreserve.te    |    1 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++
 policy/modules/services/postfix.te        |  142 ++
 policy/modules/services/postgresql.fc     |   16 
 policy/modules/services/postgresql.if     |   60 +
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rdisc.if          |   19 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |  187 +++
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  367 ++++++
 policy/modules/services/rhcs.te           |  410 +++++++
 policy/modules/services/ricci.te          |   31 
 policy/modules/services/rpc.fc            |    4 
 policy/modules/services/rpc.if            |   45 
 policy/modules/services/rpc.te            |   26 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |   91 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   83 +
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/snort.te          |    1 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  139 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  207 +++
 policy/modules/services/ssh.te            |  154 ++
 policy/modules/services/sssd.fc           |    5 
 policy/modules/services/sssd.if           |   80 +
 policy/modules/services/sssd.te           |   17 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/tftp.fc           |    2 
 policy/modules/services/tgtd.if           |   17 
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.te          |    1 
 policy/modules/services/uucp.te           |   10 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 ++++
 policy/modules/services/vhostmd.te        |   86 +
 policy/modules/services/virt.fc           |   13 
 policy/modules/services/virt.if           |  210 +++
 policy/modules/services/virt.te           |  284 ++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   40 
 policy/modules/services/xserver.if        |  301 +++++
 policy/modules/services/xserver.te        |  363 +++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.te      |    7 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  210 +++
 policy/modules/system/authlogin.te        |   11 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    5 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  163 ++
 policy/modules/system/init.te             |  292 ++++-
 policy/modules/system/ipsec.fc            |    4 
 policy/modules/system/ipsec.if            |   65 -
 policy/modules/system/ipsec.te            |   27 
 policy/modules/system/iptables.fc         |    8 
 policy/modules/system/iptables.te         |    8 
 policy/modules/system/iscsi.te            |    7 
 policy/modules/system/kdump.te            |    2 
 policy/modules/system/libraries.fc        |  194 ++-
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   18 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   20 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.te              |   10 
 policy/modules/system/miscfiles.fc        |    3 
 policy/modules/system/miscfiles.if        |   33 
 policy/modules/system/miscfiles.te        |    3 
 policy/modules/system/modutils.te         |   20 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |   56 +
 policy/modules/system/mount.te            |   87 +
 policy/modules/system/raid.te             |    2 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 +++++
 policy/modules/system/selinuxutil.te      |  229 +---
 policy/modules/system/sysnetwork.fc       |   10 
 policy/modules/system/sysnetwork.if       |  114 +-
 policy/modules/system/sysnetwork.te       |   79 +
 policy/modules/system/udev.if             |    1 
 policy/modules/system/udev.te             |   12 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 -------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    7 
 policy/modules/system/userdomain.if       | 1677 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   51 
 policy/modules/system/xen.if              |   19 
 policy/modules/system/xen.te              |   10 
 policy/support/obj_perm_sets.spt          |   20 
 policy/users                              |   15 
 371 files changed, 19437 insertions(+), 2753 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.17 -r 1.18 policy-F13.patchIndex: policy-F13.patch
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/policy-F13.patch,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -p -r1.17 -r1.18
--- policy-F13.patch	21 Dec 2009 14:30:31 -0000	1.17
+++ policy-F13.patch	21 Dec 2009 22:53:06 -0000	1.18
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.5/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.7.5/Makefile	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/Makefile	2009-12-21 13:07:09.000000000 -0500
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -12,7 +12,7 @@ diff --exclude-from=exclude -N -u -r nsa
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.5/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.7.5/policy/global_tunables	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/global_tunables	2009-12-21 13:07:09.000000000 -0500
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -50,7 +50,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.5/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/alsa.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/alsa.te	2009-12-21 13:07:09.000000000 -0500
 @@ -51,6 +51,8 @@
  files_read_etc_files(alsa_t)
  files_read_usr_files(alsa_t)
@@ -62,7 +62,7 @@ diff --exclude-from=exclude -N -u -r nsa
  init_use_fds(alsa_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.5/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/anaconda.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/anaconda.te	2009-12-21 13:07:09.000000000 -0500
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -82,7 +82,7 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.5/policy/modules/admin/brctl.te
 --- nsaserefpolicy/policy/modules/admin/brctl.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/brctl.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/brctl.te	2009-12-21 13:07:09.000000000 -0500
 @@ -21,7 +21,7 @@
  allow brctl_t self:unix_dgram_socket create_socket_perms;
  allow brctl_t self:tcp_socket create_socket_perms;
@@ -94,7 +94,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.5/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/admin/certwatch.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/certwatch.te	2009-12-21 13:07:09.000000000 -0500
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -106,7 +106,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	apache_exec_modules(certwatch_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.5/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/consoletype.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/consoletype.te	2009-12-21 13:07:09.000000000 -0500
 @@ -10,7 +10,6 @@
  type consoletype_exec_t;
  application_executable_file(consoletype_exec_t)
@@ -125,7 +125,7 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.7.5/policy/modules/admin/dmesg.fc
 --- nsaserefpolicy/policy/modules/admin/dmesg.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/dmesg.fc	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/dmesg.fc	2009-12-21 13:07:09.000000000 -0500
 @@ -1,2 +1,4 @@
  
  /bin/dmesg		--		gen_context(system_u:object_r:dmesg_exec_t,s0)
@@ -133,7 +133,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/usr/sbin/mcelog	--		gen_context(system_u:object_r:dmesg_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.5/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/dmesg.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/dmesg.te	2009-12-21 13:07:09.000000000 -0500
 @@ -9,6 +9,7 @@
  type dmesg_t;
  type dmesg_exec_t;
@@ -177,7 +177,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +dev_read_raw_memory(dmesg_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.5/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/firstboot.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/firstboot.te	2009-12-21 13:07:09.000000000 -0500
 @@ -91,8 +91,12 @@
  userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file })
  
@@ -202,7 +202,7 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.5/policy/modules/admin/kismet.te
 --- nsaserefpolicy/policy/modules/admin/kismet.te	2009-11-25 15:15:48.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/admin/kismet.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/kismet.te	2009-12-21 13:07:09.000000000 -0500
 @@ -45,6 +45,7 @@
  manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t)
  manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
@@ -231,7 +231,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.5/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/logrotate.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/logrotate.te	2009-12-21 13:07:09.000000000 -0500
 @@ -32,7 +32,7 @@
  # Change ownership on log files.
  allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
@@ -311,7 +311,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.5/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/logwatch.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/logwatch.te	2009-12-21 13:07:09.000000000 -0500
 @@ -93,6 +93,13 @@
  sysnet_exec_ifconfig(logwatch_t)
  
@@ -334,7 +334,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.5/policy/modules/admin/mrtg.te
 --- nsaserefpolicy/policy/modules/admin/mrtg.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/admin/mrtg.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/mrtg.te	2009-12-21 13:07:09.000000000 -0500
 @@ -116,6 +116,7 @@
  userdom_use_user_terminals(mrtg_t)
  userdom_dontaudit_read_user_home_content_files(mrtg_t)
@@ -345,7 +345,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.5/policy/modules/admin/netutils.te
 --- nsaserefpolicy/policy/modules/admin/netutils.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/netutils.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/netutils.te	2009-12-21 13:07:09.000000000 -0500
 @@ -44,6 +44,7 @@
  allow netutils_t self:packet_socket create_socket_perms;
  allow netutils_t self:udp_socket create_socket_perms;
@@ -362,224 +362,9 @@ diff --exclude-from=exclude -N -u -r nsa
  userdom_use_user_terminals(netutils_t)
  userdom_use_all_users_fds(netutils_t)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.fc serefpolicy-3.7.5/policy/modules/admin/ntop.fc
---- nsaserefpolicy/policy/modules/admin/ntop.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/admin/ntop.fc	2009-12-18 12:16:37.000000000 -0500
-@@ -0,0 +1,5 @@
-+/etc/rc\.d/init\.d/ntop	--	gen_context(system_u:object_r:ntop_initrc_exec_t,s0)
-+
-+/usr/sbin/ntop		--	gen_context(system_u:object_r:ntop_exec_t,s0)
-+
-+/var/lib/ntop(/.*)?		gen_context(system_u:object_r:ntop_var_lib_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.if serefpolicy-3.7.5/policy/modules/admin/ntop.if
---- nsaserefpolicy/policy/modules/admin/ntop.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/admin/ntop.if	2009-12-18 12:16:37.000000000 -0500
-@@ -0,0 +1,158 @@
-+
-+## <summary>policy for ntop</summary>
-+
-+########################################
-+## <summary>
-+##	Execute a domain transition to run ntop.
-+## </summary>
-+## <param name="domain">
-+## <summary>
-+##	Domain allowed to transition.
-+## </summary>
-+## </param>
-+#
-+interface(`ntop_domtrans',`
-+	gen_require(`
-+		type ntop_t, ntop_exec_t;
-+	')
-+
-+	domtrans_pattern($1,ntop_exec_t,ntop_t)
-+')
-+
-+
-+########################################
-+## <summary>
-+##	Execute ntop server in the ntop domain.
-+## </summary>
-+## <param name="domain">
-+##	<summary>
-+##	The type of the process performing this action.
-+##	</summary>
-+## </param>
-+#
-+interface(`ntop_initrc_domtrans',`
-+	gen_require(`
-+		type ntop_initrc_exec_t;
-+	')
-+
-+	init_labeled_script_domtrans($1,ntop_initrc_exec_t)
-+')
-+
-+########################################
[...3683 lines suppressed...]
  type insmod_exec_t;
  application_domain(insmod_t, insmod_exec_t)
@@ -29259,7 +29262,7 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.5/policy/modules/system/mount.fc
 --- nsaserefpolicy/policy/modules/system/mount.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/mount.fc	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/mount.fc	2009-12-21 13:07:09.000000000 -0500
 @@ -1,4 +1,9 @@
  /bin/mount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
  /bin/umount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
@@ -29273,7 +29276,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/var/run/davfs2(/.*)?		gen_context(system_u:object_r:mount_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.5/policy/modules/system/mount.if
 --- nsaserefpolicy/policy/modules/system/mount.if	2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/mount.if	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/mount.if	2009-12-21 13:07:09.000000000 -0500
 @@ -84,9 +84,11 @@
  interface(`mount_signal',`
  	gen_require(`
@@ -29346,7 +29349,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.5/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/mount.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/mount.te	2009-12-21 13:07:09.000000000 -0500
 @@ -18,8 +18,15 @@
  init_system_domain(mount_t, mount_exec_t)
  role system_r types mount_t;
@@ -29561,7 +29564,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.5/policy/modules/system/raid.te
 --- nsaserefpolicy/policy/modules/system/raid.te	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/system/raid.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/raid.te	2009-12-21 13:07:09.000000000 -0500
 @@ -51,11 +51,13 @@
  dev_dontaudit_getattr_generic_chr_files(mdadm_t)
  dev_dontaudit_getattr_generic_blk_files(mdadm_t)
@@ -29578,7 +29581,7 @@ diff --exclude-from=exclude -N -u -r nsa
  fs_dontaudit_list_tmpfs(mdadm_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.5/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.fc	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.fc	2009-12-21 13:07:09.000000000 -0500
 @@ -6,13 +6,13 @@
  /etc/selinux(/.*)?			gen_context(system_u:object_r:selinux_config_t,s0)
  /etc/selinux/([^/]*/)?contexts(/.*)?	gen_context(system_u:object_r:default_context_t,s0)
@@ -29620,7 +29623,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/etc/share/selinux/mls(/.*)?		gen_context(system_u:object_r:semanage_store_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.5/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.if	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.if	2009-12-21 13:07:09.000000000 -0500
 @@ -351,6 +351,27 @@
  
  ########################################
@@ -29978,7 +29981,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.5/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.te	2009-12-21 13:07:09.000000000 -0500
 @@ -23,6 +23,9 @@
  type selinux_config_t;
  files_type(selinux_config_t)
@@ -30356,7 +30359,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.5/policy/modules/system/sysnetwork.fc
 --- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.fc	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.fc	2009-12-21 13:07:09.000000000 -0500
 @@ -11,15 +11,20 @@
  /etc/dhclient-script	--	gen_context(system_u:object_r:dhcp_etc_t,s0)
  /etc/dhcpc.*			gen_context(system_u:object_r:dhcp_etc_t,s0)
@@ -30394,7 +30397,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.5/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.if	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.if	2009-12-21 13:07:09.000000000 -0500
 @@ -43,6 +43,36 @@
  
  	sysnet_domtrans_dhcpc($1)
@@ -30571,7 +30574,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.5/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.te	2009-12-21 13:07:09.000000000 -0500
 @@ -20,6 +20,9 @@
  init_daemon_domain(dhcpc_t, dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -30795,7 +30798,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.5/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/system/udev.if	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/udev.if	2009-12-21 13:07:09.000000000 -0500
 @@ -186,6 +186,7 @@
  
  	dev_list_all_dev_nodes($1)
@@ -30806,7 +30809,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.5/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/system/udev.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/udev.te	2009-12-21 13:07:09.000000000 -0500
 @@ -50,6 +50,7 @@
  allow udev_t self:unix_stream_socket connectto;
  allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -30856,7 +30859,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	xen_manage_log(udev_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.5/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/unconfined.fc	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/unconfined.fc	2009-12-21 13:07:09.000000000 -0500
 @@ -1,16 +1 @@
  # Add programs here which should not be confined by SELinux
 -# e.g.:
@@ -30876,7 +30879,7 @@ diff --exclude-from=exclude -N -u -r nsa
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.5/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/unconfined.if	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/unconfined.if	2009-12-21 13:07:09.000000000 -0500
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -31382,7 +31385,7 @@ diff --exclude-from=exclude -N -u -r nsa
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.5/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/system/unconfined.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/unconfined.te	2009-12-21 13:07:09.000000000 -0500
 @@ -5,227 +5,5 @@
  #
  # Declarations
@@ -31614,7 +31617,7 @@ diff --exclude-from=exclude -N -u -r nsa
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.5/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/userdomain.fc	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/userdomain.fc	2009-12-21 13:07:09.000000000 -0500
 @@ -1,4 +1,9 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -31628,7 +31631,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.5/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-08-31 13:30:04.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/userdomain.if	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/userdomain.if	2009-12-21 13:07:09.000000000 -0500
 @@ -30,8 +30,9 @@
  	')
  
@@ -33996,7 +33999,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.5/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/system/userdomain.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/userdomain.te	2009-12-21 13:07:09.000000000 -0500
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -34087,7 +34090,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +allow userdomain userdomain:process signull;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.5/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/system/xen.if	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/xen.if	2009-12-21 13:07:09.000000000 -0500
 @@ -180,6 +180,25 @@
  
  ########################################
@@ -34116,7 +34119,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.5/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/system/xen.te	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/xen.te	2009-12-21 13:07:09.000000000 -0500
 @@ -85,6 +85,7 @@
  type xenconsoled_t;
  type xenconsoled_exec_t;
@@ -34157,7 +34160,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	files_search_mnt(xend_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.5/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.5/policy/support/obj_perm_sets.spt	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/support/obj_perm_sets.spt	2009-12-21 13:07:09.000000000 -0500
 @@ -199,12 +199,14 @@
  #
  define(`getattr_file_perms',`{ getattr }')
@@ -34202,7 +34205,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.5/policy/users
 --- nsaserefpolicy/policy/users	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.7.5/policy/users	2009-12-18 12:16:37.000000000 -0500
++++ serefpolicy-3.7.5/policy/users	2009-12-21 13:07:09.000000000 -0500
 @@ -6,7 +6,7 @@
  #
  # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories])


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.945
retrieving revision 1.946
diff -u -p -r1.945 -r1.946
--- selinux-policy.spec	18 Dec 2009 21:18:10 -0000	1.945
+++ selinux-policy.spec	21 Dec 2009 22:53:07 -0000	1.946
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.7.5
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -449,6 +449,9 @@ exit 0
 %endif
 
 %changelog
+* Mon Dec 21 2009 Dan Walsh <dwalsh at redhat.com> 3.7.5-2
+- Dontaudit sandbox trying to read nscd and sssd
+
 * Fri Dec 18 2009 Dan Walsh <dwalsh at redhat.com> 3.7.5-1
 - Update to upstream
 




More information about the scm-commits mailing list