rpms/selinux-policy/F-13 .cvsignore, 1.201, 1.202 nsadiff, 1.35, 1.36 policy-F13.patch, 1.70, 1.71 selinux-policy.spec, 1.979, 1.980 sources, 1.219, 1.220

Daniel J Walsh dwalsh at fedoraproject.org
Wed Mar 10 15:27:35 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-13
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1316

Modified Files:
	.cvsignore nsadiff policy-F13.patch selinux-policy.spec 
	sources 
Log Message:
* Tue Mar 9 2010 Dan Walsh <dwalsh at redhat.com> 3.7.13-1
- Update to upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/.cvsignore,v
retrieving revision 1.201
retrieving revision 1.202
diff -u -p -r1.201 -r1.202
--- .cvsignore	7 Mar 2010 14:05:23 -0000	1.201
+++ .cvsignore	10 Mar 2010 15:27:33 -0000	1.202
@@ -203,3 +203,4 @@ setroubleshoot-2.2.58.tar.gz
 serefpolicy-3.7.9.tgz
 serefpolicy-3.7.11.tgz
 serefpolicy-3.7.12.tgz
+serefpolicy-3.7.13.tgz


Index: nsadiff
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/nsadiff,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -p -r1.35 -r1.36
--- nsadiff	7 Mar 2010 14:05:23 -0000	1.35
+++ nsadiff	10 Mar 2010 15:27:33 -0000	1.36
@@ -1 +1 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.12 > /tmp/diff
+diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.13 > /tmp/diff

policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.if              |   20 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |   38 
 policy/modules/admin/mcelog.fc            |    2 
 policy/modules/admin/mcelog.if            |   21 
 policy/modules/admin/mcelog.te            |   32 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.fc          |    1 
 policy/modules/admin/netutils.te          |   20 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   79 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    3 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  387 ++++++
 policy/modules/admin/rpm.te               |  104 +
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/su.if                |    8 
 policy/modules/admin/sudo.if              |    9 
 policy/modules/admin/tmpreaper.te         |   18 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   18 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.te               |    8 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   81 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   45 
 policy/modules/apps/execmem.if            |  108 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.if            |   44 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  242 +++-
 policy/modules/apps/gnome.te              |  116 +
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |    5 
 policy/modules/apps/gpg.te                |   14 
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    8 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    2 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   27 
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  355 +++++
 policy/modules/apps/nsplugin.te           |  296 ++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   92 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/ptchown.if            |   24 
 policy/modules/apps/ptchown.te            |    1 
 policy/modules/apps/pulseaudio.fc         |    8 
 policy/modules/apps/pulseaudio.if         |   72 +
 policy/modules/apps/pulseaudio.te         |   44 
 policy/modules/apps/qemu.if               |   64 +
 policy/modules/apps/qemu.te               |    9 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  248 ++++
 policy/modules/apps/sandbox.te            |  365 ++++++
 policy/modules/apps/screen.if             |    1 
 policy/modules/apps/seunshare.if          |   76 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    2 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   10 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   16 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   21 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   19 
 policy/modules/kernel/devices.fc          |    1 
 policy/modules/kernel/devices.if          |   54 
 policy/modules/kernel/devices.te          |    8 
 policy/modules/kernel/domain.if           |  164 ++
 policy/modules/kernel/domain.te           |  108 +
 policy/modules/kernel/files.fc            |   15 
 policy/modules/kernel/files.if            |  579 +++++++++
 policy/modules/kernel/files.te            |   11 
 policy/modules/kernel/filesystem.if       |  338 +++++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   94 +
 policy/modules/kernel/kernel.te           |   26 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/terminal.if         |   10 
 policy/modules/roles/auditadm.te          |    2 
 policy/modules/roles/guest.te             |    2 
 policy/modules/roles/staff.te             |  103 +
 policy/modules/roles/sysadm.te            |   92 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  433 +++++++
 policy/modules/roles/unprivuser.te        |   20 
 policy/modules/roles/xguest.te            |   66 -
 policy/modules/services/abrt.fc           |    8 
 policy/modules/services/abrt.if           |  143 ++
 policy/modules/services/abrt.te           |  140 ++
 policy/modules/services/afs.if            |    2 
 policy/modules/services/afs.te            |    6 
 policy/modules/services/aiccu.fc          |    5 
 policy/modules/services/aiccu.if          |  119 +
 policy/modules/services/aiccu.te          |   41 
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  115 +
 policy/modules/services/amavis.if         |   23 
 policy/modules/services/amavis.te         |    4 
 policy/modules/services/apache.fc         |   62 -
 policy/modules/services/apache.if         |  492 +++++---
 policy/modules/services/apache.te         |  497 +++++++-
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.te       |   43 
 policy/modules/services/avahi.fc          |    2 
 policy/modules/services/avahi.te          |   13 
 policy/modules/services/bind.if           |   23 
 policy/modules/services/bind.te           |    4 
 policy/modules/services/bluetooth.te      |    1 
 policy/modules/services/cachefilesd.fc    |   28 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  146 ++
 policy/modules/services/ccs.te            |    5 
 policy/modules/services/certmaster.fc     |    1 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/cgroup.fc         |    7 
 policy/modules/services/cgroup.if         |   35 
 policy/modules/services/cgroup.te         |   87 +
 policy/modules/services/chronyd.fc        |    2 
 policy/modules/services/chronyd.if        |    4 
 policy/modules/services/chronyd.te        |   19 
 policy/modules/services/clamav.te         |    5 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cobbler.if        |    4 
 policy/modules/services/cobbler.te        |   12 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   31 
 policy/modules/services/corosync.fc       |   14 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  115 +
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   76 -
 policy/modules/services/cron.te           |   91 +
 policy/modules/services/cups.fc           |   14 
 policy/modules/services/cups.te           |   65 -
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |   56 
 policy/modules/services/dbus.te           |   31 
 policy/modules/services/dcc.te            |    2 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   90 +
 policy/modules/services/denyhosts.te      |   72 +
 policy/modules/services/devicekit.fc      |    6 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   88 +
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   34 
 policy/modules/services/fail2ban.if       |   58 
 policy/modules/services/fetchmail.te      |    1 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    2 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 ++
 policy/modules/services/git.fc            |   19 
 policy/modules/services/git.if            |  536 ++++++++
 policy/modules/services/git.te            |  179 ++
 policy/modules/services/gpsd.te           |    2 
 policy/modules/services/hal.te            |   28 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/icecast.fc        |    7 
 policy/modules/services/icecast.if        |  199 +++
 policy/modules/services/icecast.te        |   59 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   44 
 policy/modules/services/ldap.fc           |    3 
 policy/modules/services/ldap.if           |   38 
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |   21 
 policy/modules/services/mailman.fc        |   10 
 policy/modules/services/memcached.te      |   10 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   17 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |   13 
 policy/modules/services/mysql.if          |   38 
 policy/modules/services/mysql.te          |   25 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  142 ++
 policy/modules/services/nagios.te         |  282 ++++
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |   86 +
 policy/modules/services/networkmanager.te |  121 +-
 policy/modules/services/nis.fc            |   10 
 policy/modules/services/nis.if            |   78 +
 policy/modules/services/nis.te            |   21 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   23 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   34 
 policy/modules/services/ntp.te            |    2 
 policy/modules/services/nut.te            |   15 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pcscd.if          |   38 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 +++++
 policy/modules/services/plymouthd.te      |  105 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   74 +
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  187 ++-
 policy/modules/services/postfix.te        |  144 +-
 policy/modules/services/postgresql.fc     |    8 
 policy/modules/services/postgresql.if     |   17 
 policy/modules/services/postgresql.te     |    6 
 policy/modules/services/ppp.fc            |    1 
 policy/modules/services/ppp.if            |    4 
 policy/modules/services/ppp.te            |    8 
 policy/modules/services/prelude.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |   12 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rdisc.if          |   19 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   98 +
 policy/modules/services/rgmanager.te      |  223 +++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  424 +++++++
 policy/modules/services/rhcs.te           |  248 ++++
 policy/modules/services/ricci.te          |   39 
 policy/modules/services/rpc.fc            |    4 
 policy/modules/services/rpc.if            |   46 
 policy/modules/services/rpc.te            |   35 
 policy/modules/services/rsync.if          |    4 
 policy/modules/services/rsync.te          |   25 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |  120 +-
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |   19 
 policy/modules/services/sendmail.te       |   17 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   89 +
 policy/modules/services/smokeping.fc      |   12 
 policy/modules/services/smokeping.if      |  193 +++
 policy/modules/services/smokeping.te      |   81 +
 policy/modules/services/snmp.te           |    2 
 policy/modules/services/snort.te          |   10 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  141 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |   65 -
 policy/modules/services/ssh.te            |   53 
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   47 
 policy/modules/services/sssd.te           |   17 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/telnet.te         |    1 
 policy/modules/services/tftp.te           |    3 
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.fc          |    3 
 policy/modules/services/tuned.te          |   16 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    4 
 policy/modules/services/usbmuxd.if        |   39 
 policy/modules/services/usbmuxd.te        |   50 
 policy/modules/services/uucp.te           |    3 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 +++
 policy/modules/services/vhostmd.te        |   84 +
 policy/modules/services/virt.fc           |    4 
 policy/modules/services/virt.if           |   41 
 policy/modules/services/virt.te           |   55 
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   54 
 policy/modules/services/xserver.if        |  379 ++++++
 policy/modules/services/xserver.te        |  379 +++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    8 
 policy/modules/system/authlogin.if        |  212 +++
 policy/modules/system/authlogin.te        |   11 
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    4 
 policy/modules/system/getty.te            |    7 
 policy/modules/system/hostname.te         |    3 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  203 +++
 policy/modules/system/init.te             |  250 +++-
 policy/modules/system/ipsec.fc            |    4 
 policy/modules/system/ipsec.if            |   19 
 policy/modules/system/ipsec.te            |   37 
 policy/modules/system/iptables.fc         |    2 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   20 
 policy/modules/system/libraries.fc        |  227 +++
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   28 
 policy/modules/system/locallogin.te       |   39 
 policy/modules/system/logging.fc          |   18 
 policy/modules/system/logging.if          |   38 
 policy/modules/system/logging.te          |   51 
 policy/modules/system/lvm.fc              |    1 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   16 
 policy/modules/system/modutils.te         |   22 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  138 ++
 policy/modules/system/mount.te            |  145 ++
 policy/modules/system/raid.te             |    2 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 +++++
 policy/modules/system/selinuxutil.te      |  231 +--
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  133 ++
 policy/modules/system/sysnetwork.te       |   77 -
 policy/modules/system/udev.if             |    1 
 policy/modules/system/udev.te             |   17 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 -------
 policy/modules/system/unconfined.te       |  224 ---
 policy/modules/system/userdomain.fc       |    9 
 policy/modules/system/userdomain.if       | 1793 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   51 
 policy/modules/system/xen.if              |   22 
 policy/modules/system/xen.te              |   32 
 policy/support/misc_patterns.spt          |    4 
 policy/support/obj_perm_sets.spt          |   33 
 policy/users                              |   17 
 395 files changed, 21092 insertions(+), 2445 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.70 -r 1.71 policy-F13.patchIndex: policy-F13.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/policy-F13.patch,v
retrieving revision 1.70
retrieving revision 1.71
diff -u -p -r1.70 -r1.71
--- policy-F13.patch	7 Mar 2010 15:15:41 -0000	1.70
+++ policy-F13.patch	10 Mar 2010 15:27:33 -0000	1.71
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.12/Makefile
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.13/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.7.12/Makefile	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/Makefile	2010-03-09 18:51:11.000000000 -0500
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsa
  net_contexts := $(builddir)net_contexts
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.12/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.13/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.7.12/policy/global_tunables	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/policy/global_tunables	2010-03-09 18:51:11.000000000 -0500
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -48,9 +48,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +## </desc>
 +gen_tunable(mmap_low_allowed, false)
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.12/policy/modules/admin/acct.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.13/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.12/policy/modules/admin/acct.te	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/admin/acct.te	2010-03-09 18:51:11.000000000 -0500
 @@ -43,6 +43,7 @@
  fs_getattr_xattr_fs(acct_t)
  
@@ -59,9 +59,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corecmd_exec_bin(acct_t)
  corecmd_exec_shell(acct_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.7.12/policy/modules/admin/alsa.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.7.13/policy/modules/admin/alsa.if
 --- nsaserefpolicy/policy/modules/admin/alsa.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.12/policy/modules/admin/alsa.if	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/admin/alsa.if	2010-03-09 18:51:11.000000000 -0500
 @@ -76,6 +76,26 @@
  
  ########################################
@@ -89,9 +89,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Read alsa lib files.
  ## </summary>
  ## <param name="domain">
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.12/policy/modules/admin/alsa.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.13/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.12/policy/modules/admin/alsa.te	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/admin/alsa.te	2010-03-09 18:51:11.000000000 -0500
 @@ -51,6 +51,8 @@
  files_read_etc_files(alsa_t)
  files_read_usr_files(alsa_t)
@@ -101,9 +101,9 @@ diff --exclude-from=exclude -N -u -r nsa
  auth_use_nsswitch(alsa_t)
  
  init_use_fds(alsa_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.12/policy/modules/admin/anaconda.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.13/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.12/policy/modules/admin/anaconda.te	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/admin/anaconda.te	2010-03-09 18:51:11.000000000 -0500
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -121,9 +121,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.12/policy/modules/admin/brctl.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.13/policy/modules/admin/brctl.te
 --- nsaserefpolicy/policy/modules/admin/brctl.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.12/policy/modules/admin/brctl.te	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/admin/brctl.te	2010-03-09 18:51:11.000000000 -0500
 @@ -21,7 +21,7 @@
  allow brctl_t self:unix_dgram_socket create_socket_perms;
  allow brctl_t self:tcp_socket create_socket_perms;
@@ -133,9 +133,9 @@ diff --exclude-from=exclude -N -u -r nsa
  kernel_read_network_state(brctl_t)
  kernel_read_sysctl(brctl_t)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.12/policy/modules/admin/certwatch.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.13/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.12/policy/modules/admin/certwatch.te	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/admin/certwatch.te	2010-03-09 18:51:11.000000000 -0500
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -145,9 +145,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.12/policy/modules/admin/consoletype.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.13/policy/modules/admin/consoletype.if
 --- nsaserefpolicy/policy/modules/admin/consoletype.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.12/policy/modules/admin/consoletype.if	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/admin/consoletype.if	2010-03-09 18:51:11.000000000 -0500
 @@ -19,6 +19,9 @@
  
  	corecmd_search_bin($1)
@@ -158,9 +158,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.12/policy/modules/admin/consoletype.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.13/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.12/policy/modules/admin/consoletype.te	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/admin/consoletype.te	2010-03-09 18:51:11.000000000 -0500
 @@ -10,7 +10,6 @@
  type consoletype_exec_t;
  application_executable_file(consoletype_exec_t)
@@ -169,9 +169,9 @@ diff --exclude-from=exclude -N -u -r nsa
  role system_r types consoletype_t;
  
  ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.12/policy/modules/admin/firstboot.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.13/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.12/policy/modules/admin/firstboot.te	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/admin/firstboot.te	2010-03-09 18:51:11.000000000 -0500
 @@ -91,8 +91,12 @@
  userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file })
  
@@ -194,9 +194,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.12/policy/modules/admin/kismet.te
---- nsaserefpolicy/policy/modules/admin/kismet.te	2009-11-25 15:15:48.000000000 -0500
-+++ serefpolicy-3.7.12/policy/modules/admin/kismet.te	2010-03-05 17:18:51.000000000 -0500
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.13/policy/modules/admin/kismet.te
+--- nsaserefpolicy/policy/modules/admin/kismet.te	2010-03-09 15:39:06.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/admin/kismet.te	2010-03-09 18:51:11.000000000 -0500
 @@ -45,6 +45,7 @@
  manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t)
  manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
@@ -205,27 +205,9 @@ diff --exclude-from=exclude -N -u -r nsa
  userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir })
  
  manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t)
-@@ -53,7 +54,8 @@
- 
- manage_dirs_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t)
- manage_files_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t)
--files_tmp_filetrans(kismet_t, kismet_tmp_t, { file dir })
-+manage_sock_files_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t)
-+files_tmp_filetrans(kismet_t, kismet_tmp_t, { file dir sock_file })
- 
- manage_dirs_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t)
- manage_files_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t)
-@@ -69,6 +71,7 @@
- 
- kernel_search_debugfs(kismet_t)
- kernel_read_system_state(kismet_t)
-+kernel_read_network_state(kismet_t)
- 
- corecmd_exec_bin(kismet_t)
- 
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.12/policy/modules/admin/logrotate.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.13/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.12/policy/modules/admin/logrotate.te	2010-03-05 17:18:51.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/admin/logrotate.te	2010-03-09 18:51:11.000000000 -0500
 @@ -32,7 +32,7 @@
  # Change ownership on log files.
  allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
@@ -243,7 +225,15 @@ diff --exclude-from=exclude -N -u -r nsa
  
  kernel_read_system_state(logrotate_t)
  kernel_read_kernel_sysctls(logrotate_t)
-@@ -116,8 +117,9 @@
+@@ -108,6 +109,7 @@
+ 
+ logging_manage_all_logs(logrotate_t)
+ logging_send_syslog_msg(logrotate_t)
++logging_send_audit_msgs(logrotate_t)
+ # cjp: why is this needed?
+ logging_exec_all_logs(logrotate_t)
+ 
+@@ -116,8 +118,9 @@
  seutil_dontaudit_read_config(logrotate_t)
  
  userdom_use_user_terminals(logrotate_t)
@@ -254,7 +244,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  cron_system_entry(logrotate_t, logrotate_exec_t)
[...6765 lines suppressed...]
  ## <summary>
  ##	Create, read, write, and delete user
@@ -35907,7 +35404,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	temporary symbolic links.
  ## </summary>
  ## <param name="domain">
-@@ -2413,7 +2679,7 @@
+@@ -2413,7 +2683,7 @@
  
  ########################################
  ## <summary>
@@ -35916,7 +35413,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2421,19 +2687,21 @@
+@@ -2421,19 +2691,21 @@
  ##	</summary>
  ## </param>
  #
@@ -35942,7 +35439,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2441,15 +2709,14 @@
+@@ -2441,15 +2713,14 @@
  ##	</summary>
  ## </param>
  #
@@ -35962,7 +35459,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2467,7 +2734,7 @@
+@@ -2467,7 +2738,7 @@
  		type user_tty_device_t;
  	')
  
@@ -35971,7 +35468,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2485,7 +2752,7 @@
+@@ -2485,7 +2756,7 @@
  		type user_tty_device_t;
  	')
  
@@ -35980,7 +35477,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2503,7 +2770,7 @@
+@@ -2503,7 +2774,7 @@
  		type user_tty_device_t;
  	')
  
@@ -35989,7 +35486,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2521,7 +2788,7 @@
+@@ -2521,7 +2792,7 @@
  		type user_tty_device_t;
  	')
  
@@ -35998,7 +35495,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2787,7 +3054,7 @@
+@@ -2787,7 +3058,7 @@
  
  	domain_entry_file_spec_domtrans($1, unpriv_userdomain)
  	allow unpriv_userdomain $1:fd use;
@@ -36007,7 +35504,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow unpriv_userdomain $1:process sigchld;
  ')
  
-@@ -2803,11 +3070,33 @@
+@@ -2803,11 +3074,33 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -36043,7 +35540,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2848,23 +3137,14 @@
+@@ -2848,23 +3141,14 @@
  
  ########################################
  ## <summary>
@@ -36070,7 +35567,7 @@ diff --exclude-from=exclude -N -u -r nsa
  #
  interface(`userdom_dontaudit_use_unpriv_user_fds',`
  	gen_require(`
-@@ -2931,6 +3211,25 @@
+@@ -2931,6 +3215,25 @@
  
  ########################################
  ## <summary>
@@ -36096,7 +35593,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Write all users files in /tmp
  ## </summary>
  ## <param name="domain">
-@@ -2944,7 +3243,43 @@
+@@ -2944,7 +3247,43 @@
  		type user_tmp_t;
  	')
  
@@ -36141,7 +35638,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2981,6 +3316,7 @@
+@@ -2981,6 +3320,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -36149,7 +35646,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	kernel_search_proc($1)
  ')
  
-@@ -3111,3 +3447,674 @@
+@@ -3111,3 +3451,674 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -36824,9 +36321,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	dontaudit $1 admin_home_t:file getattr;
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.12/policy/modules/system/userdomain.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.13/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2010-03-03 23:26:37.000000000 -0500
-+++ serefpolicy-3.7.12/policy/modules/system/userdomain.te	2010-03-05 17:18:52.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/system/userdomain.te	2010-03-09 18:51:13.000000000 -0500
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -36915,9 +36412,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 +
 +allow userdomain userdomain:process signull;
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.12/policy/modules/system/xen.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.13/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.12/policy/modules/system/xen.if	2010-03-05 17:18:52.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/system/xen.if	2010-03-09 18:51:13.000000000 -0500
 @@ -180,6 +180,25 @@
  
  ########################################
@@ -36954,9 +36451,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +	typeattribute $1 xm_transition_domain;
  	domtrans_pattern($1, xm_exec_t, xm_t)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.12/policy/modules/system/xen.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.13/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.12/policy/modules/system/xen.te	2010-03-05 17:18:52.000000000 -0500
++++ serefpolicy-3.7.13/policy/modules/system/xen.te	2010-03-09 18:51:13.000000000 -0500
 @@ -5,6 +5,7 @@
  #
  # Declarations
@@ -37056,9 +36553,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	#Should have a boolean wrapping these
  	fs_list_auto_mountpoints(xend_t)
  	files_search_mnt(xend_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.12/policy/support/misc_patterns.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.13/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.12/policy/support/misc_patterns.spt	2010-03-05 17:18:52.000000000 -0500
++++ serefpolicy-3.7.13/policy/support/misc_patterns.spt	2010-03-09 18:51:13.000000000 -0500
 @@ -15,7 +15,7 @@
  	domain_transition_pattern($1,$2,$3)
  
@@ -37077,9 +36574,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow $3 $1:process sigchld;
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.12/policy/support/obj_perm_sets.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.13/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2010-03-04 11:44:07.000000000 -0500
-+++ serefpolicy-3.7.12/policy/support/obj_perm_sets.spt	2010-03-05 17:18:52.000000000 -0500
++++ serefpolicy-3.7.13/policy/support/obj_perm_sets.spt	2010-03-09 18:51:13.000000000 -0500
 @@ -28,7 +28,7 @@
  #
  # All socket classes.
@@ -37170,9 +36667,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +define(`all_dbus_perms', `{ acquire_svc send_msg } ')
 +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ')
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.12/policy/users
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.13/policy/users
 --- nsaserefpolicy/policy/users	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.7.12/policy/users	2010-03-05 17:18:52.000000000 -0500
++++ serefpolicy-3.7.13/policy/users	2010-03-09 18:51:13.000000000 -0500
 @@ -6,7 +6,7 @@
  #
  # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories])


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/selinux-policy.spec,v
retrieving revision 1.979
retrieving revision 1.980
diff -u -p -r1.979 -r1.980
--- selinux-policy.spec	7 Mar 2010 14:05:24 -0000	1.979
+++ selinux-policy.spec	10 Mar 2010 15:27:34 -0000	1.980
@@ -19,7 +19,7 @@
 %define CHECKPOLICYVER 2.0.21-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.7.12
+Version: 3.7.13
 Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
@@ -466,9 +466,11 @@ exit 0
 %endif
 
 %changelog
-* Thu Mar 4 2010 Dan Walsh <dwalsh at redhat.com> 3.7.12-1
+* Tue Mar 9 2010 Dan Walsh <dwalsh at redhat.com> 3.7.13-1
 - Update to upstream
 
+* Thu Mar 4 2010 Dan Walsh <dwalsh at redhat.com> 3.7.12-1
+- Update to upstream
 
 * Thu Mar 4 2010 Dan Walsh <dwalsh at redhat.com> 3.7.11-1
 - Update to upstream - These are merges of my patches


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/sources,v
retrieving revision 1.219
retrieving revision 1.220
diff -u -p -r1.219 -r1.220
--- sources	7 Mar 2010 14:05:24 -0000	1.219
+++ sources	10 Mar 2010 15:27:34 -0000	1.220
@@ -1,2 +1,2 @@
 4c7d323036f1662a06a7a4f2a7da57a5  config.tgz
-c284968623d7634e4ce08e803d599dd7  serefpolicy-3.7.12.tgz
+384318cbf208033c62ef3a21bdfdd8c7  serefpolicy-3.7.13.tgz



More information about the scm-commits mailing list