rpms/selinux-policy/F-13 modules-minimum.conf, 1.54, 1.55 modules-mls.conf, 1.67, 1.68 modules-targeted.conf, 1.163, 1.164 policy-F13.patch, 1.62, 1.63 securetty_types-minimum, 1.1, 1.2 securetty_types-mls, 1.1, 1.2 securetty_types-targeted, 1.2, 1.3 selinux-policy.spec, 1.976, 1.977

Daniel J Walsh dwalsh at fedoraproject.org
Fri Feb 26 20:15:47 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-13
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv13350

Modified Files:
	modules-minimum.conf modules-mls.conf modules-targeted.conf 
	policy-F13.patch securetty_types-minimum securetty_types-mls 
	securetty_types-targeted selinux-policy.spec 
Log Message:
* Fri Feb 26 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-5
- Add MLS fixes found in RHEL6 testing
- Allow domains to append to rpm_tmp_t
- Add cachefilesfd policy
- Dontaudit leaks when transitioning



Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/modules-minimum.conf,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -p -r1.54 -r1.55
--- modules-minimum.conf	23 Feb 2010 13:30:54 -0000	1.54
+++ modules-minimum.conf	26 Feb 2010 20:15:46 -0000	1.55
@@ -32,6 +32,13 @@ alsa = base
 # 
 ada = module
 
+# Layer: services
+# Module: cachefilesd
+#
+# CacheFiles userspace management daemon
+# 
+cachefilesd = module
+
 # Layer: apps
 # Module: cpufreqselector 
 #


Index: modules-mls.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/modules-mls.conf,v
retrieving revision 1.67
retrieving revision 1.68
diff -u -p -r1.67 -r1.68
--- modules-mls.conf	16 Feb 2010 22:10:13 -0000	1.67
+++ modules-mls.conf	26 Feb 2010 20:15:46 -0000	1.68
@@ -33,11 +33,11 @@ alsa = base
 ada = module
 
 # Layer: services
-# Module: cgroup
+# Module: cachefilesd
 #
-# Tools and libraries to control and monitor control groups
+# CacheFiles userspace management daemon
 # 
-cgroup = module
+cachefilesd = module
 
 # Layer: apps
 # Module: cpufreqselector 
@@ -46,6 +46,13 @@ cgroup = module
 # 
 cpufreqselector = module
 
+# Layer: apps
+# Module: chrome
+#
+# chrome sandbox
+# 
+chrome = module
+
 # Layer: modules
 # Module: awstats
 #
@@ -219,13 +226,20 @@ certwatch = module
 certmaster = module
 
 # Layer: services
+# Module: certmonger
+#
+# Certificate status monitor and PKI enrollment client
+# 
+certmonger = module
+
+# Layer: services
 # Module: chronyd
 #
 # Daemon for maintaining clock time
 # 
 chronyd = module
 
-# Layer: services
+q# Layer: services
 # Module: cipe
 #
 # Encrypted tunnel daemon
@@ -433,12 +447,26 @@ domain = base
 # 
 dovecot = module
 
+# Layer: services
+# Module: git
+#
+# Policy for the stupid content tracker
+# 
+git = module
+
+# Layer: apps
+# Module: gitosis
+#
+# Policy for gitosis
+# 
+gitosis = module
+ 
 # Layer: apps
 # Module: gpg
 #
 # Policy for GNU Privacy Guard and related programs.
 # 
-gpg = off
+gpg = module
 
 # Layer: services
 # Module: gpsd
@@ -507,6 +535,20 @@ finger = module
 # 
 firstboot = base
 
+# Layer: apps
+# Module: firewallgui
+#
+# policy for system-config-firewall
+# 
+firewallgui = module
+
+# Layer: services
+# Module: fprintd
+#
+# finger print server
+# 
+fprintd = module
+
 # Layer: system
 # Module: fstools
 #
@@ -557,11 +599,11 @@ gnomeclock = module
 hal = module
 
 # Layer: services
-# Module: plymouthd
+# Module: plymouth
 #
 #  Plymouth
 # 
-plymouthd = module
+plymouth = module
 
 # Layer: services
 # Module: policykit
@@ -570,6 +612,13 @@ plymouthd = module
 # 
 policykit = module
 
+# Layer: apps
+# Module: ptchown
+#
+# helper function for grantpt(3), changes ownship and permissions of pseudotty
+# 
+ptchown = module
+
 # Layer: services
 # Module: psad
 #
@@ -802,7 +851,7 @@ lvm = base
 # Layer: admin
 # Module: mcelog
 #
-# Policy for mcelog.
+# mcelog is a daemon that collects and decodes Machine Check Exception data on x86-64 machines. 
 # 
 mcelog = base
 
@@ -871,6 +920,20 @@ mount = base
 # 
 mozilla = module
 
+# Layer: services
+# Module: ntop
+#
+# Policy for ntop
+# 
+ntop = module
+
+# Layer: services
+# Module: nslcd
+#
+# Policy for nslcd
+# 
+nslcd = module
+
 # Layer: apps
 # Module: nsplugin
 #
@@ -1143,6 +1206,13 @@ razor = module
 readahead = base
 
 # Layer: services
+# Module: rgmanager
+#
+# Red Hat Resource Group Manager
+#
+rgmanager = module
+
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager
@@ -1214,6 +1284,13 @@ rshd = module
 rsync = module
 
 # Layer: services
+# Module: rtkit
+#
+# Real Time Kit Daemon
+# 
+rtkit = module
+
+# Layer: services
 # Module: rwho
 #
 # who is logged in on local machines
@@ -1234,6 +1311,13 @@ sasl = module
 # 
 sendmail = base
 
+# Layer: apps
+# Module: seunshare
+#
+# seunshare executable
+# 
+seunshare = module
+
 # Layer: services
 # Module: samba
 #
@@ -1244,6 +1328,13 @@ sendmail = base
 samba = module
 
 # Layer: apps
+# Module: sandbox
+#
+# Experimental policy for running apps within a sandbox
+# 
+sandbox = module
+
+# Layer: apps
 # Module: sambagui
 #
 # policy for system-config-samba
@@ -1527,6 +1618,13 @@ timidity = off
 tftp = module
 
 # Layer: services
+# Module: tuned
+#
+# Dynamic adaptive system tuning daemon
+#
+tuned = module
+
+# Layer: services
 # Module: uucp
 #
 # Unix to Unix Copy


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/modules-targeted.conf,v
retrieving revision 1.163
retrieving revision 1.164
diff -u -p -r1.163 -r1.164
--- modules-targeted.conf	23 Feb 2010 13:30:54 -0000	1.163
+++ modules-targeted.conf	26 Feb 2010 20:15:46 -0000	1.164
@@ -32,6 +32,13 @@ alsa = base
 # 
 ada = module
 
+# Layer: services
+# Module: cachefilesd
+#
+# CacheFiles userspace management daemon
+# 
+cachefilesd = module
+
 # Layer: apps
 # Module: cpufreqselector 
 #

policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.if              |   20 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.te            |    5 
 policy/modules/admin/logrotate.te         |   39 
 policy/modules/admin/logwatch.te          |    8 
 policy/modules/admin/mcelog.fc            |    2 
 policy/modules/admin/mcelog.if            |   21 
 policy/modules/admin/mcelog.te            |   32 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.fc          |    1 
 policy/modules/admin/netutils.te          |   16 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   78 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    3 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  387 ++++++
 policy/modules/admin/rpm.te               |  104 +
 policy/modules/admin/shorewall.fc         |    2 
 policy/modules/admin/shorewall.te         |    9 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/su.if                |    8 
 policy/modules/admin/sudo.if              |    9 
 policy/modules/admin/tmpreaper.te         |   18 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   18 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.te               |    2 
 policy/modules/apps/cdrecord.te           |    2 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   82 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   43 
 policy/modules/apps/execmem.if            |  108 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.if            |   44 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  221 +++
 policy/modules/apps/gnome.te              |  116 +-
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |    5 
 policy/modules/apps/gpg.te                |   12 
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    8 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    2 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   27 
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  363 ++++++
 policy/modules/apps/nsplugin.te           |  296 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   92 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/ptchown.if            |   24 
 policy/modules/apps/pulseaudio.fc         |    6 
 policy/modules/apps/pulseaudio.if         |   72 +
 policy/modules/apps/pulseaudio.te         |   32 
 policy/modules/apps/qemu.if               |   64 +
 policy/modules/apps/qemu.te               |    9 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  248 ++++
 policy/modules/apps/sandbox.te            |  364 ++++++
 policy/modules/apps/screen.if             |    1 
 policy/modules/apps/seunshare.if          |   76 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    2 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |    9 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   18 
 policy/modules/kernel/corecommands.fc     |   37 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.if.in   |   18 
 policy/modules/kernel/corenetwork.te.in   |   41 
 policy/modules/kernel/devices.fc          |    9 
 policy/modules/kernel/devices.if          |  216 +++
 policy/modules/kernel/devices.te          |   18 
 policy/modules/kernel/domain.if           |  192 ++-
 policy/modules/kernel/domain.te           |  107 +
 policy/modules/kernel/files.fc            |   11 
 policy/modules/kernel/files.if            |  528 ++++++++-
 policy/modules/kernel/files.te            |   11 
 policy/modules/kernel/filesystem.if       |  337 +++++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   76 +
 policy/modules/kernel/kernel.te           |   27 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    1 
 policy/modules/kernel/terminal.if         |    2 
 policy/modules/roles/auditadm.te          |    2 
 policy/modules/roles/dbadm.if             |    4 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  102 +
 policy/modules/roles/sysadm.te            |   88 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  432 +++++++
 policy/modules/roles/unprivuser.te        |   20 
 policy/modules/roles/xguest.te            |   66 -
 policy/modules/services/abrt.fc           |    8 
 policy/modules/services/abrt.if           |  144 ++
 policy/modules/services/abrt.te           |  129 ++
 policy/modules/services/afs.te            |    6 
 policy/modules/services/aiccu.fc          |    5 
 policy/modules/services/aiccu.if          |  119 ++
 policy/modules/services/aiccu.te          |   41 
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  115 +
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   62 +
 policy/modules/services/apache.if         |  492 ++++++--
 policy/modules/services/apache.te         |  492 +++++++-
 policy/modules/services/apm.te            |    4 
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.if       |   53 
 policy/modules/services/asterisk.te       |   42 
 policy/modules/services/avahi.fc          |    2 
 policy/modules/services/avahi.te          |   13 
 policy/modules/services/bind.if           |   23 
 policy/modules/services/bind.te           |    4 
 policy/modules/services/bluetooth.te      |    1 
 policy/modules/services/cachefilesd.fc    |   28 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  146 ++
 policy/modules/services/ccs.te            |    5 
 policy/modules/services/certmaster.fc     |    1 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/cgroup.fc         |    7 
 policy/modules/services/cgroup.if         |   35 
 policy/modules/services/cgroup.te         |   87 +
 policy/modules/services/chronyd.fc        |    2 
 policy/modules/services/chronyd.if        |    4 
 policy/modules/services/chronyd.te        |   19 
 policy/modules/services/clamav.te         |    5 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cobbler.if        |    3 
 policy/modules/services/cobbler.te        |   12 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   31 
 policy/modules/services/corosync.fc       |   14 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  115 +
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   76 +
 policy/modules/services/cron.te           |   91 +
 policy/modules/services/cups.fc           |   14 
 policy/modules/services/cups.te           |   64 -
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |   55 
 policy/modules/services/dbus.te           |   31 
 policy/modules/services/dcc.te            |    2 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   90 +
 policy/modules/services/denyhosts.te      |   72 +
 policy/modules/services/devicekit.fc      |    6 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   86 +
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   34 
 policy/modules/services/exim.te           |    4 
 policy/modules/services/fail2ban.if       |   58 +
 policy/modules/services/fetchmail.te      |    1 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    2 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 ++-
 policy/modules/services/git.fc            |   19 
 policy/modules/services/git.if            |  536 +++++++++
 policy/modules/services/git.te            |  179 +++
 policy/modules/services/gpsd.te           |    2 
 policy/modules/services/hal.te            |   17 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/icecast.fc        |    7 
 policy/modules/services/icecast.if        |  199 +++
 policy/modules/services/icecast.te        |   59 +
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   44 
 policy/modules/services/ldap.fc           |    8 
 policy/modules/services/ldap.if           |   38 
 policy/modules/services/ldap.te           |    7 
 policy/modules/services/lircd.te          |   21 
 policy/modules/services/mailman.fc        |   10 
 policy/modules/services/memcached.te      |   10 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   17 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |   11 
 policy/modules/services/mysql.if          |   38 
 policy/modules/services/mysql.te          |   25 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  130 ++
 policy/modules/services/nagios.te         |  282 ++++
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  121 +-
 policy/modules/services/nis.fc            |   10 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   21 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   23 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   34 
 policy/modules/services/ntp.te            |    2 
 policy/modules/services/nut.te            |   15 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pcscd.if          |   38 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 +++++
 policy/modules/services/plymouthd.te      |  105 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   73 +
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  187 +++
 policy/modules/services/postfix.te        |  144 ++
 policy/modules/services/postgresql.fc     |    8 
 policy/modules/services/postgresql.if     |   17 
 policy/modules/services/postgresql.te     |    6 
 policy/modules/services/ppp.fc            |    1 
 policy/modules/services/ppp.if            |    4 
 policy/modules/services/ppp.te            |    8 
 policy/modules/services/prelude.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |   12 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rdisc.if          |   19 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   98 +
 policy/modules/services/rgmanager.te      |  223 +++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  424 +++++++
 policy/modules/services/rhcs.te           |  248 ++++
 policy/modules/services/ricci.te          |   34 
 policy/modules/services/rpc.fc            |    4 
 policy/modules/services/rpc.if            |   46 
 policy/modules/services/rpc.te            |   35 
 policy/modules/services/rsync.if          |    4 
 policy/modules/services/rsync.te          |   25 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |  119 +-
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |   19 
 policy/modules/services/sendmail.te       |   17 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   89 +
 policy/modules/services/smokeping.fc      |   12 
 policy/modules/services/smokeping.if      |  193 +++
 policy/modules/services/smokeping.te      |   81 +
 policy/modules/services/snmp.te           |    2 
 policy/modules/services/snort.te          |   10 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  141 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |   65 -
 policy/modules/services/ssh.te            |   53 
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   47 
 policy/modules/services/sssd.te           |   17 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/telnet.te         |    1 
 policy/modules/services/tftp.te           |    3 
 policy/modules/services/tgtd.if           |   17 
 policy/modules/services/tgtd.te           |    2 
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.fc          |    3 
 policy/modules/services/tuned.te          |   16 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    4 
 policy/modules/services/usbmuxd.if        |   39 
 policy/modules/services/usbmuxd.te        |   47 
 policy/modules/services/uucp.te           |    3 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 +++
 policy/modules/services/vhostmd.te        |   84 +
 policy/modules/services/virt.fc           |    4 
 policy/modules/services/virt.if           |   35 
 policy/modules/services/virt.te           |   51 
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   54 
 policy/modules/services/xserver.if        |  359 ++++++
 policy/modules/services/xserver.te        |  365 +++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  212 +++
 policy/modules/system/authlogin.te        |   11 
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    4 
 policy/modules/system/fstools.te          |    5 
 policy/modules/system/getty.te            |    7 
 policy/modules/system/hostname.te         |    3 
 policy/modules/system/hotplug.te          |    4 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  203 +++
 policy/modules/system/init.te             |  247 +++-
 policy/modules/system/ipsec.fc            |    4 
 policy/modules/system/ipsec.if            |   19 
 policy/modules/system/ipsec.te            |   37 
 policy/modules/system/iptables.fc         |    2 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   20 
 policy/modules/system/iscsi.fc            |    4 
 policy/modules/system/iscsi.te            |   24 
 policy/modules/system/libraries.fc        |  225 +++
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   28 
 policy/modules/system/locallogin.te       |   39 
 policy/modules/system/logging.fc          |   18 
 policy/modules/system/logging.if          |   39 
 policy/modules/system/logging.te          |   51 
 policy/modules/system/lvm.fc              |    1 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   13 
 policy/modules/system/miscfiles.fc        |    7 
 policy/modules/system/miscfiles.if        |   69 +
 policy/modules/system/miscfiles.te        |    3 
 policy/modules/system/modutils.te         |   22 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |   66 +
 policy/modules/system/mount.te            |  105 +
 policy/modules/system/raid.te             |    2 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 +++++
 policy/modules/system/selinuxutil.te      |  231 +---
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  126 ++
 policy/modules/system/sysnetwork.te       |   78 +
 policy/modules/system/udev.if             |    1 
 policy/modules/system/udev.te             |   17 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  445 -------
 policy/modules/system/unconfined.te       |  224 ---
 policy/modules/system/userdomain.fc       |    9 
 policy/modules/system/userdomain.if       | 1729 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   51 
 policy/modules/system/xen.if              |   22 
 policy/modules/system/xen.te              |   32 
 policy/support/misc_patterns.spt          |    4 
 policy/support/obj_perm_sets.spt          |   33 
 policy/users                              |   17 
 407 files changed, 21126 insertions(+), 2449 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.62 -r 1.63 policy-F13.patchIndex: policy-F13.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/policy-F13.patch,v
retrieving revision 1.62
retrieving revision 1.63
diff -u -p -r1.62 -r1.63
--- policy-F13.patch	24 Feb 2010 22:02:47 -0000	1.62
+++ policy-F13.patch	26 Feb 2010 20:15:46 -0000	1.63
@@ -744,7 +744,7 @@ diff --exclude-from=exclude -N -u -r nsa
  /usr/bin/online_update		--	gen_context(system_u:object_r:rpm_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.10/policy/modules/admin/rpm.if
 --- nsaserefpolicy/policy/modules/admin/rpm.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.10/policy/modules/admin/rpm.if	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.10/policy/modules/admin/rpm.if	2010-02-26 09:12:28.000000000 -0500
 @@ -13,11 +13,36 @@
  interface(`rpm_domtrans',`
  	gen_require(`
@@ -930,7 +930,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Inherit and use file descriptors from RPM scripts.
  ## </summary>
  ## <param name="domain">
-@@ -219,7 +364,51 @@
+@@ -219,7 +364,71 @@
  	')
  
  	files_search_tmp($1)
@@ -939,6 +939,26 @@ diff --exclude-from=exclude -N -u -r nsa
 +	manage_lnk_files_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t)
 +')
 +
++#####################################
++## <summary>
++##      Allow the specified domain to append
++##      to rpm tmp files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`rpm_append_tmp',`
++        gen_require(`
++                type rpm_tmp_t;
++        ')
++
++        files_search_tmps($1)
++        append_files_pattern($1, rpm_tmp_t, rpm_tmp_t)
++')
++
 +########################################
 +## <summary>
 +##	Create, read, write, and delete RPM
@@ -982,7 +1002,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -241,6 +430,25 @@
+@@ -241,6 +450,25 @@
  	allow $1 rpm_var_lib_t:dir list_dir_perms;
  	read_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t)
  	read_lnk_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t)
@@ -1008,7 +1028,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -265,6 +473,48 @@
+@@ -265,6 +493,48 @@
  
  ########################################
  ## <summary>
@@ -1057,7 +1077,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Do not audit attempts to create, read, 
  ##	write, and delete the RPM package database.
  ## </summary>
-@@ -283,3 +533,120 @@
+@@ -283,3 +553,120 @@
  	dontaudit $1 rpm_var_lib_t:file manage_file_perms;
  	dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms;
  ')
@@ -1169,7 +1189,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +##	</summary>
 +## </param>
 +#
-+interface(`rpm_inerited_fifo',`
++interface(`rpm_inherited_fifo',`
 +	gen_require(`
 +		attribute rpm_transition_domain;
 +	')
@@ -1180,19 +1200,27 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.10/policy/modules/admin/rpm.te
 --- nsaserefpolicy/policy/modules/admin/rpm.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.10/policy/modules/admin/rpm.te	2010-02-23 15:54:38.000000000 -0500
-@@ -14,6 +14,10 @@
- domain_system_change_exemption(rpm_t)
- domain_interactive_fd(rpm_t)
- role system_r types rpm_t;
++++ serefpolicy-3.7.10/policy/modules/admin/rpm.te	2010-02-26 09:13:01.000000000 -0500
+@@ -1,6 +1,8 @@
+ 
+ policy_module(rpm, 1.10.0)
+ 
 +attribute rpm_transition_domain;
 +
+ ########################################
+ #
+ # Declarations
+@@ -15,6 +17,9 @@
+ domain_interactive_fd(rpm_t)
+ role system_r types rpm_t;
+ 
 +type debuginfo_exec_t;
 +domain_entry_file(rpm_t, debuginfo_exec_t)
- 
++
  type rpm_file_t;
  files_type(rpm_file_t)
-@@ -31,11 +35,18 @@
+ 
+@@ -31,11 +36,18 @@
  files_type(rpm_var_lib_t)
  typealias rpm_var_lib_t alias var_lib_rpm_t;
  
@@ -1211,7 +1239,7 @@ diff --exclude-from=exclude -N -u -r nsa
  domain_type(rpm_script_t)
  domain_entry_file(rpm_t, rpm_script_exec_t)
  domain_interactive_fd(rpm_script_t)
-@@ -52,8 +63,9 @@
+@@ -52,8 +64,9 @@
  # rpm Local policy
  #
  
@@ -1223,7 +1251,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow rpm_t self:process { getattr setexec setfscreate setrlimit };
  allow rpm_t self:fd use;
  allow rpm_t self:fifo_file rw_fifo_file_perms;
-@@ -68,6 +80,8 @@
+@@ -68,6 +81,8 @@
  allow rpm_t self:sem create_sem_perms;
  allow rpm_t self:msgq create_msgq_perms;
  allow rpm_t self:msg { send receive };
@@ -1232,7 +1260,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  allow rpm_t rpm_log_t:file manage_file_perms;
  logging_log_filetrans(rpm_t, rpm_log_t, file)
-@@ -83,12 +97,21 @@
+@@ -83,12 +98,21 @@
  manage_sock_files_pattern(rpm_t, rpm_tmpfs_t, rpm_tmpfs_t)
  fs_tmpfs_filetrans(rpm_t, rpm_tmpfs_t, { dir file lnk_file sock_file fifo_file })
  
@@ -1254,7 +1282,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corecmd_exec_all_executables(rpm_t)
  
-@@ -108,12 +131,15 @@
+@@ -108,12 +132,15 @@
  dev_list_sysfs(rpm_t)
  dev_list_usbfs(rpm_t)
  dev_read_urand(rpm_t)
@@ -1271,7 +1299,7 @@ diff --exclude-from=exclude -N -u -r nsa
  fs_search_auto_mountpoints(rpm_t)
  
  mls_file_read_all_levels(rpm_t)
-@@ -132,6 +158,8 @@
+@@ -132,6 +159,8 @@
  # for installing kernel packages
  storage_raw_read_fixed_disk(rpm_t)
  
@@ -1280,7 +1308,7 @@ diff --exclude-from=exclude -N -u -r nsa
  auth_relabel_all_files_except_shadow(rpm_t)
  auth_manage_all_files_except_shadow(rpm_t)
  auth_dontaudit_read_shadow(rpm_t)
-@@ -155,6 +183,7 @@
+@@ -155,6 +184,7 @@
  files_exec_etc_files(rpm_t)
  
  init_domtrans_script(rpm_t)
@@ -1288,7 +1316,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  libs_exec_ld_so(rpm_t)
  libs_exec_lib_files(rpm_t)
-@@ -174,7 +203,19 @@
+@@ -174,7 +204,19 @@
  ')
  
  optional_policy(`
@@ -1309,7 +1337,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -182,36 +223,19 @@
+@@ -182,36 +224,19 @@
  ')
  
  optional_policy(`
@@ -1350,7 +1378,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow rpm_script_t self:fd use;
  allow rpm_script_t self:fifo_file rw_fifo_file_perms;
  allow rpm_script_t self:unix_dgram_socket create_socket_perms;
[...1957 lines suppressed...]
@@ -30689,7 +31135,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.10/policy/modules/system/logging.te
 --- nsaserefpolicy/policy/modules/system/logging.te	2010-02-18 14:06:31.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/system/logging.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.10/policy/modules/system/logging.te	2010-02-25 18:10:25.000000000 -0500
 @@ -101,6 +101,7 @@
  
  kernel_read_kernel_sysctls(auditctl_t)
@@ -30733,7 +31179,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow audisp_t self:unix_stream_socket create_stream_socket_perms;
  allow audisp_t self:unix_dgram_socket create_socket_perms;
  
-@@ -226,13 +229,18 @@
+@@ -226,13 +229,19 @@
  manage_sock_files_pattern(audisp_t, audisp_var_run_t, audisp_var_run_t)
  files_pid_filetrans(audisp_t, audisp_var_run_t, sock_file)
  
@@ -30746,6 +31192,7 @@ diff --exclude-from=exclude -N -u -r nsa
  files_read_etc_files(audisp_t)
 +files_read_etc_runtime_files(audisp_t)
  
++mls_file_read_all_levels(audisp_t)
  mls_file_write_all_levels(audisp_t)
 +mls_dbus_send_all_levels(audisp_t)
 +
@@ -30753,7 +31200,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  logging_send_syslog_msg(audisp_t)
  
-@@ -240,6 +248,14 @@
+@@ -240,6 +249,14 @@
  
  sysnet_dns_name_resolve(audisp_t)
  
@@ -30768,7 +31215,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  #
  # Audit remote logger local policy
-@@ -253,11 +269,16 @@
+@@ -253,11 +270,16 @@
  corenet_tcp_sendrecv_generic_node(audisp_remote_t)
  corenet_tcp_connect_audit_port(audisp_remote_t)
  corenet_sendrecv_audit_client_packets(audisp_remote_t)
@@ -30785,7 +31232,7 @@ diff --exclude-from=exclude -N -u -r nsa
  miscfiles_read_localization(audisp_remote_t)
  
  sysnet_dns_name_resolve(audisp_remote_t)
-@@ -332,13 +353,12 @@
+@@ -332,13 +354,12 @@
  allow syslogd_t self:capability { dac_override sys_resource sys_tty_config net_admin sys_admin chown fsetid };
  dontaudit syslogd_t self:capability sys_tty_config;
  # setpgid for metalog
@@ -30801,7 +31248,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow syslogd_t self:udp_socket create_socket_perms;
  allow syslogd_t self:tcp_socket create_stream_socket_perms;
  
-@@ -462,10 +482,18 @@
+@@ -462,10 +483,18 @@
  ')
  
  optional_policy(`
@@ -30820,7 +31267,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	postgresql_stream_connect(syslogd_t)
  ')
  
-@@ -474,6 +502,10 @@
+@@ -474,6 +503,10 @@
  ')
  
  optional_policy(`
@@ -30831,9 +31278,32 @@ diff --exclude-from=exclude -N -u -r nsa
  	udev_read_db(syslogd_t)
  ')
  
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.7.10/policy/modules/system/lvm.fc
+--- nsaserefpolicy/policy/modules/system/lvm.fc	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.7.10/policy/modules/system/lvm.fc	2010-02-25 18:42:51.000000000 -0500
+@@ -28,6 +28,7 @@
+ #
+ /lib/lvm-10/.*		--	gen_context(system_u:object_r:lvm_exec_t,s0)
+ /lib/lvm-200/.*		--	gen_context(system_u:object_r:lvm_exec_t,s0)
++/lib/udev/udisks-lvm-pv-export	--	gen_context(system_u:object_r:lvm_exec_t,s0)
+ 
+ #
+ # /sbin
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.7.10/policy/modules/system/lvm.if
+--- nsaserefpolicy/policy/modules/system/lvm.if	2009-11-25 11:47:19.000000000 -0500
++++ serefpolicy-3.7.10/policy/modules/system/lvm.if	2010-02-26 08:35:35.000000000 -0500
+@@ -34,7 +34,7 @@
+ 		type lvm_exec_t;
+ 	')
+ 
+-	corecmd_search_sbin($1)
++	corecmd_search_bin($1)
+ 	can_exec($1, lvm_exec_t)
+ ')
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.10/policy/modules/system/lvm.te
 --- nsaserefpolicy/policy/modules/system/lvm.te	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/system/lvm.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.10/policy/modules/system/lvm.te	2010-02-26 08:56:01.000000000 -0500
 @@ -142,6 +142,11 @@
  ')
  
@@ -30846,7 +31316,15 @@ diff --exclude-from=exclude -N -u -r nsa
  	ccs_stream_connect(clvmd_t)
  ')
  
-@@ -244,6 +249,7 @@
+@@ -171,6 +176,7 @@
+ allow lvm_t self:process { sigchld sigkill sigstop signull signal };
+ # LVM will complain a lot if it cannot set its priority.
+ allow lvm_t self:process setsched;
++allow lvm_t self:sem create_sem_perms;
+ allow lvm_t self:file rw_file_perms;
+ allow lvm_t self:fifo_file manage_fifo_file_perms;
+ allow lvm_t self:unix_dgram_socket create_socket_perms;
+@@ -244,6 +250,7 @@
  dev_dontaudit_getattr_generic_blk_files(lvm_t)
  dev_dontaudit_getattr_generic_pipes(lvm_t)
  dev_create_generic_dirs(lvm_t)
@@ -30854,7 +31332,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  domain_use_interactive_fds(lvm_t)
  domain_read_all_domains_state(lvm_t)
-@@ -253,6 +259,7 @@
+@@ -253,6 +260,7 @@
  files_read_etc_runtime_files(lvm_t)
  # for when /usr is not mounted:
  files_dontaudit_search_isid_type_dirs(lvm_t)
@@ -30862,7 +31340,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  fs_getattr_xattr_fs(lvm_t)
  fs_search_auto_mountpoints(lvm_t)
-@@ -311,6 +318,11 @@
+@@ -311,6 +319,11 @@
  ')
  
  optional_policy(`
@@ -32754,7 +33232,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.10/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/system/udev.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.10/policy/modules/system/udev.te	2010-02-25 18:43:22.000000000 -0500
 @@ -50,6 +50,7 @@
  allow udev_t self:unix_stream_socket connectto;
  allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -33590,7 +34068,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.10/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/system/userdomain.if	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.10/policy/modules/system/userdomain.if	2010-02-26 09:05:50.000000000 -0500
 @@ -30,8 +30,9 @@
  	')
  
@@ -36141,7 +36619,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.10/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/system/xen.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.10/policy/modules/system/xen.te	2010-02-26 11:35:15.000000000 -0500
 @@ -5,6 +5,7 @@
  #
  # Declarations
@@ -36203,22 +36681,30 @@ diff --exclude-from=exclude -N -u -r nsa
  storage_raw_read_fixed_disk(xenstored_t)
  storage_raw_write_fixed_disk(xenstored_t)
  storage_raw_read_removable_device(xenstored_t)
-@@ -421,7 +433,14 @@
+@@ -421,7 +433,22 @@
  xen_stream_connect_xenstore(xm_t)
  
  optional_policy(`
++	dbus_system_bus(xm_t)
++	optional_policy(`
++		hal_dbus_chat(xm_t)
++	')
++')
++
++optional_policy(`
 +	vhostmd_rw_tmpfs_files(xm_t)
 +    	vhostmd_stream_connect(xm_t)
 +	vhostmd_dontaudit_rw_stream_connect(xm_t)
 +')
 +
 +optional_policy(`
++	virt_domtrans(xm_t)
  	virt_manage_images(xm_t)
 +	virt_manage_config(xm_t)
  	virt_stream_connect(xm_t)
  ')
  
-@@ -435,9 +454,14 @@
+@@ -435,9 +462,14 @@
  	kernel_read_xen_state(xm_ssh_t)
  	kernel_write_xen_state(xm_ssh_t)
  


Index: securetty_types-minimum
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/securetty_types-minimum,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- securetty_types-minimum	9 Oct 2008 12:02:27 -0000	1.1
+++ securetty_types-minimum	26 Feb 2010 20:15:46 -0000	1.2
@@ -1,3 +1,4 @@
+console_device_t
 sysadm_tty_device_t
 user_tty_device_t
 staff_tty_device_t


Index: securetty_types-mls
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/securetty_types-mls,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- securetty_types-mls	11 Jan 2007 22:43:22 -0000	1.1
+++ securetty_types-mls	26 Feb 2010 20:15:46 -0000	1.2
@@ -1,3 +1,4 @@
+console_device_t
 sysadm_tty_device_t
 user_tty_device_t
 staff_tty_device_t


Index: securetty_types-targeted
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/securetty_types-targeted,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -p -r1.2 -r1.3
--- securetty_types-targeted	22 Jun 2007 19:21:00 -0000	1.2
+++ securetty_types-targeted	26 Feb 2010 20:15:46 -0000	1.3
@@ -1,3 +1,4 @@
+console_device_t
 sysadm_tty_device_t
 user_tty_device_t
 staff_tty_device_t


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/selinux-policy.spec,v
retrieving revision 1.976
retrieving revision 1.977
diff -u -p -r1.976 -r1.977
--- selinux-policy.spec	24 Feb 2010 22:04:44 -0000	1.976
+++ selinux-policy.spec	26 Feb 2010 20:15:46 -0000	1.977
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.7.10
-Release: 4%{?dist}
+Release: 5%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -466,12 +466,19 @@ exit 0
 %endif
 
 %changelog
-* Wed Feb 22 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-4
+* Fri Feb 26 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-5
+- Add MLS fixes found in RHEL6 testing
+- Allow domains to append to rpm_tmp_t
+- Add cachefilesfd policy
+- Dontaudit leaks when transitioning
+
+* Wed Feb 23 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-4
 - Change allow_execstack and allow_execmem booleans to on
 - dontaudit acct using console
 - Add label for fping
 - Allow tmpreaper to delete sandbox_file_t
 - Fix wine dontaudit mmap_zero
+- Allow abrt to read var_t symlinks
 
 * Tue Feb 22 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-3
 - Additional policy for rgmanager



More information about the scm-commits mailing list