rpms/selinux-policy/F-13 .cvsignore, 1.199, 1.200 modules-mls.conf, 1.69, 1.70 policy-F13.patch, 1.66, 1.67 selinux-policy.spec, 1.977, 1.978 sources, 1.217, 1.218

Daniel J Walsh dwalsh at fedoraproject.org
Thu Mar 4 18:19:15 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-13
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv16140

Modified Files:
	.cvsignore modules-mls.conf policy-F13.patch 
	selinux-policy.spec sources 
Log Message:
* Tue Mar 2 2010 Dan Walsh <dwalsh at redhat.com> 3.7.11-1
- Update to upstream - These are merges of my patches
- Remove 389 labeling conflicts
- Add MLS fixes found in RHEL6 testing
- Allow pulseaudio to run as a service
- Add label for mssql and allow apache to connect to this database port if boolean set
- Dontaudit searches of debugfs mount point
- Allow policykit_auth to send signals to itself
- Allow modcluster to call getpwnam
- Allow swat to signal winbind
- Allow usbmux to run as a system role
- Allow svirt to create and use devpts



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/.cvsignore,v
retrieving revision 1.199
retrieving revision 1.200
diff -u -p -r1.199 -r1.200
--- .cvsignore	23 Feb 2010 13:30:54 -0000	1.199
+++ .cvsignore	4 Mar 2010 18:19:14 -0000	1.200
@@ -201,3 +201,4 @@ serefpolicy-3.7.7.tgz
 serefpolicy-3.7.8.tgz
 setroubleshoot-2.2.58.tar.gz
 serefpolicy-3.7.9.tgz
+serefpolicy-3.7.11.tgz


Index: modules-mls.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/modules-mls.conf,v
retrieving revision 1.69
retrieving revision 1.70
diff -u -p -r1.69 -r1.70
--- modules-mls.conf	1 Mar 2010 17:34:44 -0000	1.69
+++ modules-mls.conf	4 Mar 2010 18:19:14 -0000	1.70
@@ -742,6 +742,13 @@ kdump = module
 kdumpgui = module
 
 # Layer: services
+# Module: ksmtuned
+#
+#  Kernel Samepage Merging (KSM) Tuning Daemon
+# 
+ksmtuned = module
+
+# Layer: services
 # Module: kerberos
 #
 # MIT Kerberos admin and KDC

policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.if              |   20 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.te            |    5 
 policy/modules/admin/logrotate.te         |   39 
 policy/modules/admin/logwatch.te          |    8 
 policy/modules/admin/mcelog.fc            |    2 
 policy/modules/admin/mcelog.if            |   21 
 policy/modules/admin/mcelog.te            |   32 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.fc          |    1 
 policy/modules/admin/netutils.te          |   20 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   78 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    3 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  387 ++++++
 policy/modules/admin/rpm.te               |  104 +
 policy/modules/admin/shorewall.fc         |    2 
 policy/modules/admin/shorewall.te         |    9 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/su.if                |    8 
 policy/modules/admin/sudo.if              |    9 
 policy/modules/admin/tmpreaper.te         |   18 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   18 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.te               |    2 
 policy/modules/apps/cdrecord.te           |    2 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   81 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   43 
 policy/modules/apps/execmem.if            |  108 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.if            |   44 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  221 +++
 policy/modules/apps/gnome.te              |  116 +
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |    5 
 policy/modules/apps/gpg.te                |   12 
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    8 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    2 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   27 
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  355 +++++
 policy/modules/apps/nsplugin.te           |  296 ++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   92 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/ptchown.if            |   24 
 policy/modules/apps/pulseaudio.fc         |    8 
 policy/modules/apps/pulseaudio.if         |   72 +
 policy/modules/apps/pulseaudio.te         |   43 
 policy/modules/apps/qemu.if               |   64 +
 policy/modules/apps/qemu.te               |    9 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  248 ++++
 policy/modules/apps/sandbox.te            |  365 ++++++
 policy/modules/apps/screen.if             |    1 
 policy/modules/apps/seunshare.if          |   76 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    2 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |    9 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   16 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   37 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.if.in   |   18 
 policy/modules/kernel/corenetwork.te.in   |   40 
 policy/modules/kernel/devices.fc          |    9 
 policy/modules/kernel/devices.if          |  216 +++
 policy/modules/kernel/devices.te          |   20 
 policy/modules/kernel/domain.if           |  160 ++
 policy/modules/kernel/domain.te           |  108 +
 policy/modules/kernel/files.fc            |   11 
 policy/modules/kernel/files.if            |  509 ++++++++
 policy/modules/kernel/files.te            |   11 
 policy/modules/kernel/filesystem.if       |  337 +++++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   94 +
 policy/modules/kernel/kernel.te           |   28 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    1 
 policy/modules/kernel/terminal.if         |   10 
 policy/modules/roles/auditadm.te          |    2 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  103 +
 policy/modules/roles/sysadm.te            |   92 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  432 +++++++
 policy/modules/roles/unprivuser.te        |   20 
 policy/modules/roles/xguest.te            |   66 -
 policy/modules/services/abrt.fc           |    8 
 policy/modules/services/abrt.if           |  143 ++
 policy/modules/services/abrt.te           |  138 ++
 policy/modules/services/afs.if            |    2 
 policy/modules/services/afs.te            |    6 
 policy/modules/services/aiccu.fc          |    5 
 policy/modules/services/aiccu.if          |  119 +
 policy/modules/services/aiccu.te          |   41 
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  115 +
 policy/modules/services/amavis.if         |   23 
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   62 -
 policy/modules/services/apache.if         |  492 +++++---
 policy/modules/services/apache.te         |  499 +++++++-
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.if       |   53 
 policy/modules/services/asterisk.te       |   43 
 policy/modules/services/avahi.fc          |    2 
 policy/modules/services/avahi.te          |   13 
 policy/modules/services/bind.if           |   23 
 policy/modules/services/bind.te           |    4 
 policy/modules/services/bluetooth.te      |    1 
 policy/modules/services/cachefilesd.fc    |   28 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  146 ++
 policy/modules/services/ccs.te            |    5 
 policy/modules/services/certmaster.fc     |    1 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/cgroup.fc         |    7 
 policy/modules/services/cgroup.if         |   35 
 policy/modules/services/cgroup.te         |   87 +
 policy/modules/services/chronyd.fc        |    2 
 policy/modules/services/chronyd.if        |    4 
 policy/modules/services/chronyd.te        |   19 
 policy/modules/services/clamav.te         |    5 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cobbler.if        |    3 
 policy/modules/services/cobbler.te        |   12 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   31 
 policy/modules/services/corosync.fc       |   14 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  115 +
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   76 -
 policy/modules/services/cron.te           |   91 +
 policy/modules/services/cups.fc           |   14 
 policy/modules/services/cups.te           |   64 -
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |   56 
 policy/modules/services/dbus.te           |   31 
 policy/modules/services/dcc.te            |    2 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   90 +
 policy/modules/services/denyhosts.te      |   72 +
 policy/modules/services/devicekit.fc      |    6 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   88 +
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   34 
 policy/modules/services/fail2ban.if       |   58 
 policy/modules/services/fetchmail.te      |    1 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    2 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 ++
 policy/modules/services/git.fc            |   19 
 policy/modules/services/git.if            |  536 ++++++++
 policy/modules/services/git.te            |  179 ++
 policy/modules/services/gpsd.te           |    2 
 policy/modules/services/hal.te            |   26 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/icecast.fc        |    7 
 policy/modules/services/icecast.if        |  199 +++
 policy/modules/services/icecast.te        |   59 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   44 
 policy/modules/services/ldap.fc           |    8 
 policy/modules/services/ldap.if           |   38 
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |   21 
 policy/modules/services/mailman.fc        |   10 
 policy/modules/services/memcached.te      |   10 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   17 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |   11 
 policy/modules/services/mysql.if          |   38 
 policy/modules/services/mysql.te          |   25 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  142 ++
 policy/modules/services/nagios.te         |  282 ++++
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  121 +-
 policy/modules/services/nis.fc            |   10 
 policy/modules/services/nis.if            |   78 +
 policy/modules/services/nis.te            |   21 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   23 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   34 
 policy/modules/services/ntp.te            |    2 
 policy/modules/services/nut.te            |   15 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pcscd.if          |   38 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 +++++
 policy/modules/services/plymouthd.te      |  105 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   74 +
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  187 ++-
 policy/modules/services/postfix.te        |  144 +-
 policy/modules/services/postgresql.fc     |    8 
 policy/modules/services/postgresql.if     |   17 
 policy/modules/services/postgresql.te     |    6 
 policy/modules/services/ppp.fc            |    1 
 policy/modules/services/ppp.if            |    4 
 policy/modules/services/ppp.te            |    8 
 policy/modules/services/prelude.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |   12 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rdisc.if          |   19 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   98 +
 policy/modules/services/rgmanager.te      |  223 +++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  424 +++++++
 policy/modules/services/rhcs.te           |  248 ++++
 policy/modules/services/ricci.te          |   38 
 policy/modules/services/rpc.fc            |    4 
 policy/modules/services/rpc.if            |   46 
 policy/modules/services/rpc.te            |   35 
 policy/modules/services/rsync.if          |    4 
 policy/modules/services/rsync.te          |   25 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |  120 +-
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |   19 
 policy/modules/services/sendmail.te       |   17 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   89 +
 policy/modules/services/smokeping.fc      |   12 
 policy/modules/services/smokeping.if      |  193 +++
 policy/modules/services/smokeping.te      |   81 +
 policy/modules/services/snmp.te           |    2 
 policy/modules/services/snort.te          |   10 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  141 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |   65 -
 policy/modules/services/ssh.te            |   53 
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   47 
 policy/modules/services/sssd.te           |   17 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/telnet.te         |    1 
 policy/modules/services/tftp.te           |    3 
 policy/modules/services/tgtd.if           |   17 
 policy/modules/services/tgtd.te           |    2 
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.fc          |    3 
 policy/modules/services/tuned.te          |   16 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    4 
 policy/modules/services/usbmuxd.if        |   39 
 policy/modules/services/usbmuxd.te        |   48 
 policy/modules/services/uucp.te           |    3 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 +++
 policy/modules/services/vhostmd.te        |   84 +
 policy/modules/services/virt.fc           |    4 
 policy/modules/services/virt.if           |   41 
 policy/modules/services/virt.te           |   55 
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   54 
 policy/modules/services/xserver.if        |  379 ++++++
 policy/modules/services/xserver.te        |  372 +++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    8 
 policy/modules/system/authlogin.if        |  212 +++
 policy/modules/system/authlogin.te        |   11 
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    4 
 policy/modules/system/fstools.te          |    5 
 policy/modules/system/getty.te            |    7 
 policy/modules/system/hostname.te         |    3 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  203 +++
 policy/modules/system/init.te             |  250 +++-
 policy/modules/system/ipsec.fc            |    4 
 policy/modules/system/ipsec.if            |   19 
 policy/modules/system/ipsec.te            |   37 
 policy/modules/system/iptables.fc         |    2 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   20 
 policy/modules/system/iscsi.fc            |    4 
 policy/modules/system/iscsi.te            |   25 
 policy/modules/system/libraries.fc        |  227 +++
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   28 
 policy/modules/system/locallogin.te       |   39 
 policy/modules/system/logging.fc          |   18 
 policy/modules/system/logging.if          |   38 
 policy/modules/system/logging.te          |   51 
 policy/modules/system/lvm.fc              |    1 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   13 
 policy/modules/system/miscfiles.fc        |    7 
 policy/modules/system/miscfiles.if        |   69 +
 policy/modules/system/miscfiles.te        |    3 
 policy/modules/system/modutils.te         |   22 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  109 +
 policy/modules/system/mount.te            |  145 ++
 policy/modules/system/raid.te             |    2 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 +++++
 policy/modules/system/selinuxutil.te      |  231 +--
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  133 ++
 policy/modules/system/sysnetwork.te       |   77 -
 policy/modules/system/udev.if             |    1 
 policy/modules/system/udev.te             |   17 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 -------
 policy/modules/system/unconfined.te       |  224 ---
 policy/modules/system/userdomain.fc       |    9 
 policy/modules/system/userdomain.if       | 1792 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   51 
 policy/modules/system/xen.if              |   22 
 policy/modules/system/xen.te              |   32 
 policy/support/misc_patterns.spt          |    4 
 policy/support/obj_perm_sets.spt          |   33 
 policy/users                              |   17 
 408 files changed, 21366 insertions(+), 2462 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.66 -r 1.67 policy-F13.patchIndex: policy-F13.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/policy-F13.patch,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -p -r1.66 -r1.67
--- policy-F13.patch	1 Mar 2010 17:17:41 -0000	1.66
+++ policy-F13.patch	4 Mar 2010 18:19:14 -0000	1.67
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.10/Makefile
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.11/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.7.10/Makefile	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/Makefile	2010-03-03 23:48:01.000000000 -0500
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsa
  net_contexts := $(builddir)net_contexts
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.10/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.11/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.7.10/policy/global_tunables	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/global_tunables	2010-03-03 23:48:01.000000000 -0500
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -48,9 +48,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +## </desc>
 +gen_tunable(mmap_low_allowed, false)
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.10/policy/modules/admin/acct.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.11/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.10/policy/modules/admin/acct.te	2010-02-24 11:55:06.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/acct.te	2010-03-03 23:48:01.000000000 -0500
 @@ -43,6 +43,7 @@
  fs_getattr_xattr_fs(acct_t)
  
@@ -59,9 +59,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corecmd_exec_bin(acct_t)
  corecmd_exec_shell(acct_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.7.10/policy/modules/admin/alsa.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.7.11/policy/modules/admin/alsa.if
 --- nsaserefpolicy/policy/modules/admin/alsa.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.10/policy/modules/admin/alsa.if	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/alsa.if	2010-03-03 23:48:01.000000000 -0500
 @@ -76,6 +76,26 @@
  
  ########################################
@@ -89,9 +89,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Read alsa lib files.
  ## </summary>
  ## <param name="domain">
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.10/policy/modules/admin/alsa.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.11/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.10/policy/modules/admin/alsa.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/alsa.te	2010-03-03 23:48:01.000000000 -0500
 @@ -51,6 +51,8 @@
  files_read_etc_files(alsa_t)
  files_read_usr_files(alsa_t)
@@ -101,9 +101,9 @@ diff --exclude-from=exclude -N -u -r nsa
  auth_use_nsswitch(alsa_t)
  
  init_use_fds(alsa_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.10/policy/modules/admin/anaconda.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.11/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.10/policy/modules/admin/anaconda.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/anaconda.te	2010-03-03 23:48:01.000000000 -0500
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -121,9 +121,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.10/policy/modules/admin/brctl.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.11/policy/modules/admin/brctl.te
 --- nsaserefpolicy/policy/modules/admin/brctl.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.10/policy/modules/admin/brctl.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/brctl.te	2010-03-03 23:48:01.000000000 -0500
 @@ -21,7 +21,7 @@
  allow brctl_t self:unix_dgram_socket create_socket_perms;
  allow brctl_t self:tcp_socket create_socket_perms;
@@ -133,9 +133,9 @@ diff --exclude-from=exclude -N -u -r nsa
  kernel_read_network_state(brctl_t)
  kernel_read_sysctl(brctl_t)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.10/policy/modules/admin/certwatch.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.11/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/admin/certwatch.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/certwatch.te	2010-03-03 23:48:01.000000000 -0500
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -145,9 +145,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.10/policy/modules/admin/consoletype.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.11/policy/modules/admin/consoletype.if
 --- nsaserefpolicy/policy/modules/admin/consoletype.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.10/policy/modules/admin/consoletype.if	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/consoletype.if	2010-03-03 23:48:01.000000000 -0500
 @@ -19,6 +19,9 @@
  
  	corecmd_search_bin($1)
@@ -158,9 +158,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.10/policy/modules/admin/consoletype.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.11/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/admin/consoletype.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/consoletype.te	2010-03-03 23:48:01.000000000 -0500
 @@ -10,7 +10,6 @@
  type consoletype_exec_t;
  application_executable_file(consoletype_exec_t)
@@ -169,9 +169,9 @@ diff --exclude-from=exclude -N -u -r nsa
  role system_r types consoletype_t;
  
  ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.10/policy/modules/admin/firstboot.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.11/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.10/policy/modules/admin/firstboot.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/firstboot.te	2010-03-03 23:48:01.000000000 -0500
 @@ -91,8 +91,12 @@
  userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file })
  
@@ -194,9 +194,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.10/policy/modules/admin/kismet.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.11/policy/modules/admin/kismet.te
 --- nsaserefpolicy/policy/modules/admin/kismet.te	2009-11-25 15:15:48.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/admin/kismet.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/kismet.te	2010-03-03 23:48:01.000000000 -0500
 @@ -45,6 +45,7 @@
  manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t)
  manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
@@ -223,9 +223,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corecmd_exec_bin(kismet_t)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.10/policy/modules/admin/logrotate.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.11/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.10/policy/modules/admin/logrotate.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/logrotate.te	2010-03-03 23:48:01.000000000 -0500
 @@ -32,7 +32,7 @@
  # Change ownership on log files.
  allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
@@ -325,9 +325,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +optional_policy(`
  	varnishd_manage_log(logrotate_t)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.10/policy/modules/admin/logwatch.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.11/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.10/policy/modules/admin/logwatch.te	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/logwatch.te	2010-03-03 23:48:01.000000000 -0500
 @@ -93,6 +93,13 @@
  sysnet_exec_ifconfig(logwatch_t)
  
@@ -348,15 +348,15 @@ diff --exclude-from=exclude -N -u -r nsa
  	samba_read_log(logwatch_t)
 +	samba_read_share_files(logwatch_t)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.fc serefpolicy-3.7.10/policy/modules/admin/mcelog.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.fc serefpolicy-3.7.11/policy/modules/admin/mcelog.fc
 --- nsaserefpolicy/policy/modules/admin/mcelog.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/admin/mcelog.fc	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/mcelog.fc	2010-03-03 23:48:01.000000000 -0500
 @@ -0,0 +1,2 @@
 +
 +/usr/sbin/mcelog	--	gen_context(system_u:object_r:mcelog_exec_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.if serefpolicy-3.7.10/policy/modules/admin/mcelog.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.if serefpolicy-3.7.11/policy/modules/admin/mcelog.if
 --- nsaserefpolicy/policy/modules/admin/mcelog.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/admin/mcelog.if	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/admin/mcelog.if	2010-03-03 23:48:01.000000000 -0500
 @@ -0,0 +1,21 @@
 +
 +## <summary>policy for mcelog</summary>
@@ -379,9 +379,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +	domtrans_pattern($1, mcelog_exec_t, mcelog_t)
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.7.10/policy/modules/admin/mcelog.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.7.11/policy/modules/admin/mcelog.te
 --- nsaserefpolicy/policy/modules/admin/mcelog.te	1969-12-31 19:00:00.000000000 -0500
[...8024 lines suppressed...]
  #
@@ -35746,7 +36092,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2433,15 +2706,14 @@
+@@ -2441,15 +2708,14 @@
  ##	</summary>
  ## </param>
  #
@@ -35766,7 +36112,43 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2763,7 +3035,7 @@
+@@ -2467,7 +2733,7 @@
+ 		type user_tty_device_t;
+ 	')
+ 
+-	allow $1 user_tty_device_t:chr_file getattr_chr_file_perms;
++	allow $1 user_tty_device_t:chr_file getattr;
+ ')
+ 
+ ########################################
+@@ -2485,7 +2751,7 @@
+ 		type user_tty_device_t;
+ 	')
+ 
+-	dontaudit $1 user_tty_device_t:chr_file getattr_chr_file_perms;
++	dontaudit $1 user_tty_device_t:chr_file getattr;
+ ')
+ 
+ ########################################
+@@ -2503,7 +2769,7 @@
+ 		type user_tty_device_t;
+ 	')
+ 
+-	allow $1 user_tty_device_t:chr_file setattr_chr_file_perms;
++	allow $1 user_tty_device_t:chr_file setattr;
+ ')
+ 
+ ########################################
+@@ -2521,7 +2787,7 @@
+ 		type user_tty_device_t;
+ 	')
+ 
+-	dontaudit $1 user_tty_device_t:chr_file setattr_chr_file_perms;
++	dontaudit $1 user_tty_device_t:chr_file setattr;
+ ')
+ 
+ ########################################
+@@ -2787,7 +3053,7 @@
  
  	domain_entry_file_spec_domtrans($1, unpriv_userdomain)
  	allow unpriv_userdomain $1:fd use;
@@ -35775,7 +36157,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow unpriv_userdomain $1:process sigchld;
  ')
  
-@@ -2779,11 +3051,33 @@
+@@ -2803,11 +3069,33 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -35811,7 +36193,34 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2898,6 +3192,25 @@
+@@ -2848,23 +3136,14 @@
+ 
+ ########################################
+ ## <summary>
+-##	Do not audit attempts to inherit the file descriptors
+-##	from unprivileged user domains.
++##	Do not audit attempts to inherit the
++##	file descriptors from all user domains.
+ ## </summary>
+-## <desc>
+-##	<p>
+-##	Do not audit attempts to inherit the file descriptors
+-##	from unprivileged user domains. This will supress
+-##	SELinux denial messages when the specified domain is denied
+-##	the permission to inherit these file descriptors.
+-##	</p>
+-## </desc>
+ ## <param name="domain">
+ ##	<summary>
+-##	Domain to not audit.
++##	Domain allowed access.
+ ##	</summary>
+ ## </param>
+-## <infoflow type="none"/>
+ #
+ interface(`userdom_dontaudit_use_unpriv_user_fds',`
+ 	gen_require(`
+@@ -2931,6 +3210,25 @@
  
  ########################################
  ## <summary>
@@ -35837,7 +36246,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Write all users files in /tmp
  ## </summary>
  ## <param name="domain">
-@@ -2911,7 +3224,43 @@
+@@ -2944,7 +3242,43 @@
  		type user_tmp_t;
  	')
  
@@ -35882,7 +36291,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2948,6 +3297,7 @@
+@@ -2981,6 +3315,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -35890,7 +36299,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	kernel_search_proc($1)
  ')
  
-@@ -3078,3 +3428,674 @@
+@@ -3111,3 +3446,674 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -36565,9 +36974,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	dontaudit $1 admin_home_t:file getattr;
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.10/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/system/userdomain.te	2010-02-23 15:54:38.000000000 -0500
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.11/policy/modules/system/userdomain.te
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2010-03-03 23:26:37.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/system/userdomain.te	2010-03-03 23:48:01.000000000 -0500
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -36656,9 +37065,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 +
 +allow userdomain userdomain:process signull;
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.10/policy/modules/system/xen.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.11/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/system/xen.if	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/system/xen.if	2010-03-03 23:48:01.000000000 -0500
 @@ -180,6 +180,25 @@
  
  ########################################
@@ -36695,9 +37104,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +	typeattribute $1 xm_transition_domain;
  	domtrans_pattern($1, xm_exec_t, xm_t)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.10/policy/modules/system/xen.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.11/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.10/policy/modules/system/xen.te	2010-03-01 11:58:29.000000000 -0500
++++ serefpolicy-3.7.11/policy/modules/system/xen.te	2010-03-03 23:48:01.000000000 -0500
 @@ -5,6 +5,7 @@
  #
  # Declarations
@@ -36797,9 +37206,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	#Should have a boolean wrapping these
  	fs_list_auto_mountpoints(xend_t)
  	files_search_mnt(xend_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.10/policy/support/misc_patterns.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.11/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.10/policy/support/misc_patterns.spt	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/support/misc_patterns.spt	2010-03-03 23:48:01.000000000 -0500
 @@ -15,7 +15,7 @@
  	domain_transition_pattern($1,$2,$3)
  
@@ -36818,9 +37227,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow $3 $1:process sigchld;
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.10/policy/support/obj_perm_sets.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.11/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.10/policy/support/obj_perm_sets.spt	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/support/obj_perm_sets.spt	2010-03-03 23:48:01.000000000 -0500
 @@ -28,7 +28,7 @@
  #
  # All socket classes.
@@ -36911,9 +37320,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +define(`all_dbus_perms', `{ acquire_svc send_msg } ')
 +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ')
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.10/policy/users
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.11/policy/users
 --- nsaserefpolicy/policy/users	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.7.10/policy/users	2010-02-23 15:54:38.000000000 -0500
++++ serefpolicy-3.7.11/policy/users	2010-03-03 23:48:01.000000000 -0500
 @@ -6,7 +6,7 @@
  #
  # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories])


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/selinux-policy.spec,v
retrieving revision 1.977
retrieving revision 1.978
diff -u -p -r1.977 -r1.978
--- selinux-policy.spec	26 Feb 2010 20:15:46 -0000	1.977
+++ selinux-policy.spec	4 Mar 2010 18:19:14 -0000	1.978
@@ -19,8 +19,8 @@
 %define CHECKPOLICYVER 2.0.21-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.7.10
-Release: 5%{?dist}
+Version: 3.7.11
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -466,7 +466,20 @@ exit 0
 %endif
 
 %changelog
-* Fri Feb 26 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-5
+* Tue Mar 2 2010 Dan Walsh <dwalsh at redhat.com> 3.7.11-1
+- Update to upstream - These are merges of my patches
+- Remove 389 labeling conflicts
+- Add MLS fixes found in RHEL6 testing
+- Allow pulseaudio to run as a service
+- Add label for mssql and allow apache to connect to this database port if boolean set
+- Dontaudit searches of debugfs mount point
+- Allow policykit_auth to send signals to itself
+- Allow modcluster to call getpwnam
+- Allow swat to signal winbind
+- Allow usbmux to run as a system role
+- Allow svirt to create and use devpts
+
+* Mon Mar 1 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-5
 - Add MLS fixes found in RHEL6 testing
 - Allow domains to append to rpm_tmp_t
 - Add cachefilesfd policy


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/sources,v
retrieving revision 1.217
retrieving revision 1.218
diff -u -p -r1.217 -r1.218
--- sources	22 Feb 2010 17:25:04 -0000	1.217
+++ sources	4 Mar 2010 18:19:14 -0000	1.218
@@ -1,2 +1,2 @@
 4c7d323036f1662a06a7a4f2a7da57a5  config.tgz
-08d83373515696cd385e10fba5294890  serefpolicy-3.7.10.tgz
+316c182558e4f2c4b6955d06a943d64e  serefpolicy-3.7.11.tgz



More information about the scm-commits mailing list