rpms/selinux-policy/F-13 .cvsignore, 1.203, 1.204 modules-minimum.conf, 1.58, 1.59 modules-targeted.conf, 1.167, 1.168 nsadiff, 1.37, 1.38 policy-F13.patch, 1.81, 1.82 selinux-policy.spec, 1.988, 1.989 sources, 1.222, 1.223

Daniel J Walsh dwalsh at fedoraproject.org
Thu Mar 18 15:42:48 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-13
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31811

Modified Files:
	.cvsignore modules-minimum.conf modules-targeted.conf nsadiff 
	policy-F13.patch selinux-policy.spec sources 
Log Message:
* Thu Mar 18 2010 Dan Walsh <dwalsh at redhat.com> 3.7.15-1
- Update to upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/.cvsignore,v
retrieving revision 1.203
retrieving revision 1.204
diff -u -p -r1.203 -r1.204
--- .cvsignore	12 Mar 2010 19:11:38 -0000	1.203
+++ .cvsignore	18 Mar 2010 15:42:47 -0000	1.204
@@ -205,3 +205,4 @@ serefpolicy-3.7.11.tgz
 serefpolicy-3.7.12.tgz
 serefpolicy-3.7.13.tgz
 serefpolicy-3.7.14.tgz
+serefpolicy-3.7.15.tgz


Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/modules-minimum.conf,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -p -r1.58 -r1.59
--- modules-minimum.conf	15 Mar 2010 21:02:56 -0000	1.58
+++ modules-minimum.conf	18 Mar 2010 15:42:47 -0000	1.59
@@ -833,7 +833,6 @@ ktalk = module
 # 
 kudzu = base
 
-
 # Layer: services
 # Module: ldap
 #
@@ -841,6 +840,13 @@ kudzu = base
 # 
 ldap = module
 
+# Layer: services
+# Module: likewise
+#
+# Likewise Active Directory support for UNIX
+# 
+likewise = module
+
 # Layer: system
 # Module: libraries
 #


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/modules-targeted.conf,v
retrieving revision 1.167
retrieving revision 1.168
diff -u -p -r1.167 -r1.168
--- modules-targeted.conf	15 Mar 2010 21:02:56 -0000	1.167
+++ modules-targeted.conf	18 Mar 2010 15:42:47 -0000	1.168
@@ -833,7 +833,6 @@ ktalk = module
 # 
 kudzu = base
 
-
 # Layer: services
 # Module: ldap
 #
@@ -841,6 +840,13 @@ kudzu = base
 # 
 ldap = module
 
+# Layer: services
+# Module: likewise
+#
+# Likewise Active Directory support for UNIX
+# 
+likewise = module
+
 # Layer: system
 # Module: libraries
 #


Index: nsadiff
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/nsadiff,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -p -r1.37 -r1.38
--- nsadiff	12 Mar 2010 19:11:38 -0000	1.37
+++ nsadiff	18 Mar 2010 15:42:47 -0000	1.38
@@ -1 +1 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.14 > /tmp/diff
+diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.15 > /tmp/diff

policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/firstboot.te         |    2 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |   38 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.fc          |    1 
 policy/modules/admin/netutils.te          |   20 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   79 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    3 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  387 +++++++
 policy/modules/admin/rpm.te               |  104 +
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  118 ++
 policy/modules/admin/shutdown.te          |   57 +
 policy/modules/admin/su.if                |    8 
 policy/modules/admin/sudo.if              |    9 
 policy/modules/admin/tmpreaper.te         |   18 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   18 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.te               |    8 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   84 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   45 
 policy/modules/apps/execmem.if            |  118 ++
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.if            |   44 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  260 ++++
 policy/modules/apps/gnome.te              |  116 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |    5 
 policy/modules/apps/gpg.te                |   14 
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    8 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    2 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  390 +++++++
 policy/modules/apps/nsplugin.te           |  295 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   17 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/pulseaudio.fc         |    8 
 policy/modules/apps/pulseaudio.if         |   74 +
 policy/modules/apps/pulseaudio.te         |   44 
 policy/modules/apps/qemu.if               |   64 +
 policy/modules/apps/qemu.te               |    9 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  250 ++++
 policy/modules/apps/sandbox.te            |  365 ++++++
 policy/modules/apps/seunshare.if          |   78 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    2 
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   48 
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   10 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   20 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   21 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   22 
 policy/modules/kernel/devices.fc          |    1 
 policy/modules/kernel/devices.if          |   73 +
 policy/modules/kernel/devices.te          |   11 
 policy/modules/kernel/domain.if           |   63 +
 policy/modules/kernel/domain.te           |  109 ++
 policy/modules/kernel/files.fc            |   15 
 policy/modules/kernel/files.if            |  617 +++++++++++
 policy/modules/kernel/files.te            |   11 
 policy/modules/kernel/filesystem.if       |   26 
 policy/modules/kernel/filesystem.te       |    2 
 policy/modules/kernel/kernel.if           |   39 
 policy/modules/kernel/kernel.te           |   25 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/terminal.if         |   29 
 policy/modules/roles/auditadm.te          |    2 
 policy/modules/roles/guest.te             |    6 
 policy/modules/roles/staff.te             |  103 +
 policy/modules/roles/sysadm.te            |   96 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 ++++++++++++
 policy/modules/roles/unconfineduser.te    |  417 +++++++
 policy/modules/roles/unprivuser.te        |   21 
 policy/modules/roles/xguest.te            |   72 +
 policy/modules/services/abrt.fc           |    8 
 policy/modules/services/abrt.if           |  143 ++
 policy/modules/services/abrt.te           |  144 ++
 policy/modules/services/afs.if            |    2 
 policy/modules/services/afs.te            |    6 
 policy/modules/services/aiccu.fc          |    5 
 policy/modules/services/aiccu.if          |  119 ++
 policy/modules/services/aiccu.te          |   41 
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 ++
 policy/modules/services/aisexec.te        |  115 ++
 policy/modules/services/apache.fc         |   62 +
 policy/modules/services/apache.if         |  492 ++++++---
 policy/modules/services/apache.te         |  503 ++++++++-
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.if       |   19 
 policy/modules/services/asterisk.te       |   43 
 policy/modules/services/avahi.fc          |    2 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/avahi.te          |   13 
 policy/modules/services/bind.if           |   23 
 policy/modules/services/bind.te           |    4 
 policy/modules/services/bluetooth.te      |    3 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |   80 +
 policy/modules/services/cachefilesd.fc    |   28 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  146 ++
 policy/modules/services/ccs.te            |    5 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 ++++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/cgroup.fc         |    7 
 policy/modules/services/cgroup.if         |   35 
 policy/modules/services/cgroup.te         |   87 +
 policy/modules/services/chronyd.fc        |    2 
 policy/modules/services/chronyd.if        |    4 
 policy/modules/services/chronyd.te        |   19 
 policy/modules/services/clamav.te         |    5 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cobbler.if        |    4 
 policy/modules/services/cobbler.te        |   12 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   35 
 policy/modules/services/corosync.fc       |   14 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  115 ++
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   76 +
 policy/modules/services/cron.te           |   92 +
 policy/modules/services/cups.fc           |   14 
 policy/modules/services/cups.te           |   65 +
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |   56 -
 policy/modules/services/dbus.te           |   31 
 policy/modules/services/dcc.te            |    2 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   90 +
 policy/modules/services/denyhosts.te      |   72 +
 policy/modules/services/devicekit.fc      |    6 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   95 +
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   34 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    2 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 +++
 policy/modules/services/git.fc            |   19 
 policy/modules/services/git.if            |  536 ++++++++++
 policy/modules/services/git.te            |  179 +++
 policy/modules/services/gpsd.te           |    2 
 policy/modules/services/hal.te            |   32 
 policy/modules/services/icecast.fc        |    7 
 policy/modules/services/icecast.if        |  199 +++
 policy/modules/services/icecast.te        |   59 +
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   44 
 policy/modules/services/ldap.fc           |    3 
 policy/modules/services/ldap.if           |   38 
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |   21 
 policy/modules/services/memcached.te      |   10 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   21 
 policy/modules/services/munin.fc          |   58 +
 policy/modules/services/munin.if          |   66 +
 policy/modules/services/munin.te          |  168 +++
 policy/modules/services/mysql.te          |    2 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  142 ++
 policy/modules/services/nagios.te         |  282 ++++-
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |   86 +
 policy/modules/services/networkmanager.te |  121 +-
 policy/modules/services/nis.fc            |   10 
 policy/modules/services/nis.if            |   78 +
 policy/modules/services/nis.te            |   21 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   23 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   34 
 policy/modules/services/ntp.te            |    2 
 policy/modules/services/nut.te            |   21 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pcscd.if          |   38 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 ++++++
 policy/modules/services/plymouthd.te      |  105 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   74 +
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  187 +++
 policy/modules/services/postfix.te        |  149 ++
 policy/modules/services/postgresql.fc     |    8 
 policy/modules/services/postgresql.if     |   17 
 policy/modules/services/postgresql.te     |    6 
 policy/modules/services/ppp.fc            |    1 
 policy/modules/services/ppp.if            |    4 
 policy/modules/services/ppp.te            |    8 
 policy/modules/services/prelude.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |   12 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rdisc.if          |   19 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   98 +
 policy/modules/services/rgmanager.te      |  223 ++++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  424 ++++++++
 policy/modules/services/rhcs.te           |  248 ++++
 policy/modules/services/ricci.te          |   39 
 policy/modules/services/rpc.fc            |    4 
 policy/modules/services/rpc.if            |   46 
 policy/modules/services/rpc.te            |   35 
 policy/modules/services/rsync.if          |    4 
 policy/modules/services/rsync.te          |   25 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |  122 +-
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |   19 
 policy/modules/services/sendmail.te       |   17 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   91 +
 policy/modules/services/smokeping.fc      |   12 
 policy/modules/services/smokeping.if      |  193 +++
 policy/modules/services/smokeping.te      |   81 +
 policy/modules/services/snmp.te           |    2 
 policy/modules/services/snort.te          |   10 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 ++
 policy/modules/services/spamassassin.te   |  141 ++
 policy/modules/services/squid.te          |   21 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |   65 -
 policy/modules/services/ssh.te            |   53 -
 policy/modules/services/sssd.fc           |    4 
 policy/modules/services/sssd.if           |   47 
 policy/modules/services/sssd.te           |   17 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/telnet.te         |    1 
 policy/modules/services/tftp.te           |    3 
 policy/modules/services/tor.fc            |    3 
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.fc          |    3 
 policy/modules/services/tuned.te          |   16 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    4 
 policy/modules/services/usbmuxd.if        |   39 
 policy/modules/services/usbmuxd.te        |   50 
 policy/modules/services/uucp.te           |    3 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 ++++
 policy/modules/services/vhostmd.te        |   84 +
 policy/modules/services/virt.fc           |    4 
 policy/modules/services/virt.if           |   42 
 policy/modules/services/virt.te           |   55 -
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   55 -
 policy/modules/services/xserver.if        |  383 +++++++
 policy/modules/services/xserver.te        |  385 ++++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   51 
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    4 
 policy/modules/system/getty.te            |    7 
 policy/modules/system/hostname.te         |    3 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  177 +++
 policy/modules/system/init.te             |  188 +++
 policy/modules/system/ipsec.te            |   10 
 policy/modules/system/iptables.fc         |    2 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   15 
 policy/modules/system/libraries.fc        |  227 +++-
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   28 
 policy/modules/system/locallogin.te       |   39 
 policy/modules/system/logging.fc          |   14 
 policy/modules/system/logging.if          |   24 
 policy/modules/system/logging.te          |   16 
 policy/modules/system/lvm.fc              |    1 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   16 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  138 ++
 policy/modules/system/mount.te            |  147 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 ++++++
 policy/modules/system/selinuxutil.te      |  231 +---
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |   74 +
 policy/modules/system/sosreport.te        |  129 ++
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  133 ++
 policy/modules/system/sysnetwork.te       |   77 +
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.if             |   19 
 policy/modules/system/udev.te             |    9 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 --------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    8 
 policy/modules/system/userdomain.if       | 1585 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   44 
 policy/modules/system/xen.if              |   22 
 policy/modules/system/xen.te              |   32 
 policy/support/misc_patterns.spt          |    4 
 policy/support/obj_perm_sets.spt          |   33 
 policy/users                              |   17 
 393 files changed, 21267 insertions(+), 2263 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.81 -r 1.82 policy-F13.patchIndex: policy-F13.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/policy-F13.patch,v
retrieving revision 1.81
retrieving revision 1.82
diff -u -p -r1.81 -r1.82
--- policy-F13.patch	17 Mar 2010 14:08:32 -0000	1.81
+++ policy-F13.patch	18 Mar 2010 15:42:47 -0000	1.82
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.14/Makefile
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.15/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.7.14/Makefile	2010-03-12 09:30:00.000000000 -0500
++++ serefpolicy-3.7.15/Makefile	2010-03-18 10:44:42.000000000 -0400
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsa
  net_contexts := $(builddir)net_contexts
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.14/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.15/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.7.14/policy/global_tunables	2010-03-12 09:30:00.000000000 -0500
++++ serefpolicy-3.7.15/policy/global_tunables	2010-03-18 10:44:42.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -48,9 +48,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +## </desc>
 +gen_tunable(mmap_low_allowed, false)
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.14/policy/modules/admin/acct.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.15/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.14/policy/modules/admin/acct.te	2010-03-12 09:30:00.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/admin/acct.te	2010-03-18 10:44:42.000000000 -0400
 @@ -43,6 +43,7 @@
  fs_getattr_xattr_fs(acct_t)
  
@@ -59,19 +59,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corecmd_exec_bin(acct_t)
  corecmd_exec_shell(acct_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.14/policy/modules/admin/alsa.te
---- nsaserefpolicy/policy/modules/admin/alsa.te	2010-03-12 11:48:14.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/admin/alsa.te	2010-03-12 09:25:28.000000000 -0500
-@@ -1,5 +1,5 @@
- 
--policy_module(alsa, 1.8.1)
-+policy_module(alsa, 1.8.0)
- 
- ########################################
- #
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.14/policy/modules/admin/anaconda.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.15/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.14/policy/modules/admin/anaconda.te	2010-03-12 09:30:00.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/admin/anaconda.te	2010-03-18 10:44:42.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -89,21 +79,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.14/policy/modules/admin/brctl.te
---- nsaserefpolicy/policy/modules/admin/brctl.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.14/policy/modules/admin/brctl.te	2010-03-12 09:30:00.000000000 -0500
-@@ -21,7 +21,7 @@
- allow brctl_t self:unix_dgram_socket create_socket_perms;
- allow brctl_t self:tcp_socket create_socket_perms;
- 
--kernel_load_module(brctl_t)
-+kernel_request_load_module(brctl_t)
- kernel_read_network_state(brctl_t)
- kernel_read_sysctl(brctl_t)
- 
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.14/policy/modules/admin/certwatch.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.15/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/admin/certwatch.te	2010-03-12 09:30:00.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/admin/certwatch.te	2010-03-18 10:44:42.000000000 -0400
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -113,9 +91,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.14/policy/modules/admin/consoletype.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.15/policy/modules/admin/consoletype.if
 --- nsaserefpolicy/policy/modules/admin/consoletype.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.14/policy/modules/admin/consoletype.if	2010-03-12 09:30:00.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/admin/consoletype.if	2010-03-18 10:44:42.000000000 -0400
 @@ -19,6 +19,9 @@
  
  	corecmd_search_bin($1)
@@ -126,9 +104,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.14/policy/modules/admin/consoletype.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.15/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/admin/consoletype.te	2010-03-12 09:30:00.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/admin/consoletype.te	2010-03-18 10:44:42.000000000 -0400
 @@ -10,7 +10,6 @@
  type consoletype_exec_t;
  application_executable_file(consoletype_exec_t)
@@ -137,23 +115,10 @@ diff --exclude-from=exclude -N -u -r nsa
  role system_r types consoletype_t;
  
  ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.14/policy/modules/admin/firstboot.te
---- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.14/policy/modules/admin/firstboot.te	2010-03-12 09:30:00.000000000 -0500
-@@ -91,8 +91,12 @@
- userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file })
- 
- optional_policy(`
-+	dbus_system_bus_client(firstboot_t)
-+
-+	optional_policy(`
- 	hal_dbus_chat(firstboot_t)
- ')
-+')
- 
- optional_policy(`
- 	nis_use_ypbind(firstboot_t)
-@@ -105,7 +109,7 @@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.15/policy/modules/admin/firstboot.te
+--- nsaserefpolicy/policy/modules/admin/firstboot.te	2010-03-18 06:48:09.000000000 -0400
++++ serefpolicy-3.7.15/policy/modules/admin/firstboot.te	2010-03-18 10:44:42.000000000 -0400
+@@ -109,7 +109,7 @@
  optional_policy(`
  	unconfined_domtrans(firstboot_t)
  	# The big hammer
@@ -162,9 +127,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.14/policy/modules/admin/kismet.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.15/policy/modules/admin/kismet.te
 --- nsaserefpolicy/policy/modules/admin/kismet.te	2010-03-09 15:39:06.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/admin/kismet.te	2010-03-12 09:30:00.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/admin/kismet.te	2010-03-18 10:44:42.000000000 -0400
 @@ -45,6 +45,7 @@
  manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t)
  manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
@@ -173,9 +138,9 @@ diff --exclude-from=exclude -N -u -r nsa
  userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir })
  
  manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.14/policy/modules/admin/logrotate.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.15/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.14/policy/modules/admin/logrotate.te	2010-03-12 09:30:00.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/admin/logrotate.te	2010-03-18 10:44:42.000000000 -0400
 @@ -32,7 +32,7 @@
  # Change ownership on log files.
  allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
@@ -281,76 +246,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +optional_policy(`
  	varnishd_manage_log(logrotate_t)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.fc serefpolicy-3.7.14/policy/modules/admin/mcelog.fc
---- nsaserefpolicy/policy/modules/admin/mcelog.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/admin/mcelog.fc	2010-03-12 09:30:00.000000000 -0500
-@@ -0,0 +1,2 @@
-+
-+/usr/sbin/mcelog	--	gen_context(system_u:object_r:mcelog_exec_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.if serefpolicy-3.7.14/policy/modules/admin/mcelog.if
---- nsaserefpolicy/policy/modules/admin/mcelog.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/admin/mcelog.if	2010-03-12 09:30:00.000000000 -0500
-@@ -0,0 +1,21 @@
-+
-+## <summary>policy for mcelog</summary>
-+
-+########################################
-+## <summary>
-+##	Execute a domain transition to run mcelog.
-+## </summary>
-+## <param name="domain">
-+## <summary>
-+##	Domain allowed to transition.
-+## </summary>
-+## </param>
-+#
-+interface(`mcelog_domtrans',`
-+	gen_require(`
-+		type mcelog_t, mcelog_exec_t;
-+	')
-+
-+	domtrans_pattern($1, mcelog_exec_t, mcelog_t)
-+')
-+
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.7.14/policy/modules/admin/mcelog.te
---- nsaserefpolicy/policy/modules/admin/mcelog.te	1969-12-31 19:00:00.000000000 -0500
[...7539 lines suppressed...]
  
  ########################################
@@ -33696,9 +32718,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.14/policy/modules/system/udev.te
---- nsaserefpolicy/policy/modules/system/udev.te	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/system/udev.te	2010-03-13 09:50:22.000000000 -0500
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.15/policy/modules/system/udev.te
+--- nsaserefpolicy/policy/modules/system/udev.te	2010-03-18 06:48:09.000000000 -0400
++++ serefpolicy-3.7.15/policy/modules/system/udev.te	2010-03-18 10:44:43.000000000 -0400
 @@ -50,6 +50,7 @@
  allow udev_t self:unix_stream_socket connectto;
  allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -33707,15 +32729,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  allow udev_t udev_exec_t:file write;
  can_exec(udev_t, udev_exec_t)
-@@ -99,6 +100,7 @@
- # udev_node.c/node_symlink() symlink labels are explicitly
- # preserved, instead of short circuiting the relabel
- dev_relabel_generic_symlinks(udev_t)
-+dev_manage_generic_symlinks(udev_t)
- 
- domain_read_all_domains_state(udev_t)
- domain_dontaudit_ptrace_all_domains(udev_t) #pidof triggers these
-@@ -210,6 +212,10 @@
+@@ -211,6 +212,10 @@
  ')
  
  optional_policy(`
@@ -33726,24 +32740,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	consoletype_exec(udev_t)
  ')
  
-@@ -236,6 +242,7 @@
- 
- optional_policy(`
- 	hal_dgram_send(udev_t)
-+	hal_dontaudit_rw_dgram_sockets(udev_t)
- ')
- 
- optional_policy(`
-@@ -263,7 +270,7 @@
- ')
- 
- optional_policy(`
--	unconfined_signal(udev_t)
-+	rpm_search_log(udev_t)
- ')
- 
- optional_policy(`
-@@ -271,6 +278,14 @@
+@@ -268,6 +273,10 @@
  ')
  
  optional_policy(`
@@ -33751,16 +32748,12 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 +
 +optional_policy(`
-+	unconfined_signal(udev_t)
-+')
-+
-+optional_policy(`
- 	kernel_write_xen_state(udev_t)
- 	kernel_read_xen_state(udev_t)
- 	xen_manage_log(udev_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.14/policy/modules/system/unconfined.fc
+ 	unconfined_signal(udev_t)
+ ')
+ 
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.15/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2010-02-22 08:30:53.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/system/unconfined.fc	2010-03-12 09:30:01.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/system/unconfined.fc	2010-03-18 10:44:43.000000000 -0400
 @@ -1,15 +1 @@
  # Add programs here which should not be confined by SELinux
 -# e.g.:
@@ -33777,9 +32770,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -ifdef(`distro_gentoo',`
 -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 -')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.14/policy/modules/system/unconfined.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.15/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2010-03-01 15:12:54.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/system/unconfined.if	2010-03-12 09:30:01.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/system/unconfined.if	2010-03-18 10:44:43.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -34274,9 +33267,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -
 -	allow $1 unconfined_t:dbus acquire_svc;
 -')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.14/policy/modules/system/unconfined.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.15/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2010-02-22 08:30:53.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/system/unconfined.te	2010-03-12 09:30:01.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/system/unconfined.te	2010-03-18 10:44:43.000000000 -0400
 @@ -5,227 +5,5 @@
  #
  # Declarations
@@ -34506,9 +33499,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -		hal_dbus_chat(unconfined_execmem_t)
 -	')
 -')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.14/policy/modules/system/userdomain.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.15/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.14/policy/modules/system/userdomain.fc	2010-03-12 09:30:01.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/system/userdomain.fc	2010-03-18 10:44:43.000000000 -0400
 @@ -1,4 +1,10 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -34521,9 +33514,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +HOME_DIR/\.cert(/.*)?	gen_context(system_u:object_r:home_cert_t,s0)
 +HOME_DIR/\.pki(/.*)?		gen_context(system_u:object_r:home_cert_t,s0)
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.14/policy/modules/system/userdomain.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.15/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2010-03-03 23:26:37.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/system/userdomain.if	2010-03-15 09:50:07.000000000 -0400
++++ serefpolicy-3.7.15/policy/modules/system/userdomain.if	2010-03-18 10:44:43.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -36683,9 +35676,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	allow $1 user_tmp_t:file delete_file_perms;
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.14/policy/modules/system/userdomain.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.15/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2010-03-03 23:26:37.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/system/userdomain.te	2010-03-12 09:30:01.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/system/userdomain.te	2010-03-18 10:44:43.000000000 -0400
 @@ -29,10 +29,10 @@
  
  ## <desc>
@@ -36760,9 +35753,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 +
 +allow userdomain userdomain:process signull;
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.14/policy/modules/system/xen.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.15/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/system/xen.if	2010-03-12 09:30:01.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/system/xen.if	2010-03-18 10:44:43.000000000 -0400
 @@ -180,6 +180,25 @@
  
  ########################################
@@ -36799,9 +35792,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +	typeattribute $1 xm_transition_domain;
  	domtrans_pattern($1, xm_exec_t, xm_t)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.14/policy/modules/system/xen.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.15/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.14/policy/modules/system/xen.te	2010-03-12 09:30:01.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/system/xen.te	2010-03-18 10:44:43.000000000 -0400
 @@ -5,6 +5,7 @@
  #
  # Declarations
@@ -36901,9 +35894,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	#Should have a boolean wrapping these
  	fs_list_auto_mountpoints(xend_t)
  	files_search_mnt(xend_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.14/policy/support/misc_patterns.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.15/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.14/policy/support/misc_patterns.spt	2010-03-12 09:30:01.000000000 -0500
++++ serefpolicy-3.7.15/policy/support/misc_patterns.spt	2010-03-18 10:44:43.000000000 -0400
 @@ -15,7 +15,7 @@
  	domain_transition_pattern($1,$2,$3)
  
@@ -36922,9 +35915,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow $3 $1:process sigchld;
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.14/policy/support/obj_perm_sets.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.15/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2010-03-04 11:44:07.000000000 -0500
-+++ serefpolicy-3.7.14/policy/support/obj_perm_sets.spt	2010-03-12 09:30:01.000000000 -0500
++++ serefpolicy-3.7.15/policy/support/obj_perm_sets.spt	2010-03-18 10:44:43.000000000 -0400
 @@ -28,7 +28,7 @@
  #
  # All socket classes.
@@ -37015,9 +36008,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +define(`all_dbus_perms', `{ acquire_svc send_msg } ')
 +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ')
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.14/policy/users
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.15/policy/users
 --- nsaserefpolicy/policy/users	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.7.14/policy/users	2010-03-12 09:30:01.000000000 -0500
++++ serefpolicy-3.7.15/policy/users	2010-03-18 10:44:43.000000000 -0400
 @@ -6,7 +6,7 @@
  #
  # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories])


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/selinux-policy.spec,v
retrieving revision 1.988
retrieving revision 1.989
diff -u -p -r1.988 -r1.989
--- selinux-policy.spec	17 Mar 2010 14:08:33 -0000	1.988
+++ selinux-policy.spec	18 Mar 2010 15:42:48 -0000	1.989
@@ -19,8 +19,8 @@
 %define CHECKPOLICYVER 2.0.21-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.7.14
-Release: 5%{?dist}
+Version: 3.7.15
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -466,12 +466,14 @@ exit 0
 %endif
 
 %changelog
+* Thu Mar 18 2010 Dan Walsh <dwalsh at redhat.com> 3.7.15-1
+- Update to upstream
+
 * Tue Mar 16 2010 Dan Walsh <dwalsh at redhat.com> 3.7.14-5
 - Allow boinc to read kernel sysctl
 - Fix snmp port definitions
 - Allow apache to read anon_inodefs
 
-
 * Sun Mar 14 2010 Dan Walsh <dwalsh at redhat.com> 3.7.14-4
 - Allow shutdown dac_override
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/sources,v
retrieving revision 1.222
retrieving revision 1.223
diff -u -p -r1.222 -r1.223
--- sources	12 Mar 2010 19:11:39 -0000	1.222
+++ sources	18 Mar 2010 15:42:48 -0000	1.223
@@ -1,2 +1,2 @@
 4c7d323036f1662a06a7a4f2a7da57a5  config.tgz
-fc77266b07a6869de67768fc03d2c7d8  serefpolicy-3.7.14.tgz
+aaaf54fcfe4fe4e0a906dca6c21fa7ed  serefpolicy-3.7.15.tgz



More information about the scm-commits mailing list