rpms/selinux-policy/devel .cvsignore, 1.197, 1.198 booleans-targeted.conf, 1.56, 1.57 modules-minimum.conf, 1.52, 1.53 modules-mls.conf, 1.67, 1.68 modules-targeted.conf, 1.161, 1.162 nsadiff, 1.33, 1.34 policy-F13.patch, 1.52, 1.53 securetty_types-minimum, 1.1, 1.2 securetty_types-mls, 1.1, 1.2 securetty_types-targeted, 1.2, 1.3 selinux-policy.spec, 1.969, 1.970 sources, 1.216, 1.217

Daniel J Walsh dwalsh at fedoraproject.org
Thu Mar 18 15:47:35 UTC 2010


Author: dwalsh

Update of /cvs/pkgs/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv303

Modified Files:
	.cvsignore booleans-targeted.conf modules-minimum.conf 
	modules-mls.conf modules-targeted.conf nsadiff 
	policy-F13.patch securetty_types-minimum securetty_types-mls 
	securetty_types-targeted selinux-policy.spec sources 
Log Message:
* Thu Mar 18 2010 Dan Walsh <dwalsh at redhat.com> 3.7.15-1
- Update to upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.197
retrieving revision 1.198
diff -u -p -r1.197 -r1.198
--- .cvsignore	16 Feb 2010 22:10:13 -0000	1.197
+++ .cvsignore	18 Mar 2010 15:47:31 -0000	1.198
@@ -201,3 +201,8 @@ serefpolicy-3.7.7.tgz
 serefpolicy-3.7.8.tgz
 setroubleshoot-2.2.58.tar.gz
 serefpolicy-3.7.9.tgz
+serefpolicy-3.7.11.tgz
+serefpolicy-3.7.12.tgz
+serefpolicy-3.7.13.tgz
+serefpolicy-3.7.14.tgz
+serefpolicy-3.7.15.tgz


Index: booleans-targeted.conf
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/booleans-targeted.conf,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -p -r1.56 -r1.57
--- booleans-targeted.conf	14 Jan 2010 21:49:18 -0000	1.56
+++ booleans-targeted.conf	18 Mar 2010 15:47:32 -0000	1.57
@@ -258,3 +258,11 @@ init_upstart = true
 # Allow mount to mount any file/dir
 # 
 allow_mount_anyfile = true
+
+# Allow confined domains to communicate with ncsd via shared memory
+# 
+nscd_use_shm = true
+
+# Allow fenced domain to connect to the network using TCP.
+#
+fenced_can_network_connect=false


Index: modules-minimum.conf
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/modules-minimum.conf,v
retrieving revision 1.52
retrieving revision 1.53
diff -u -p -r1.52 -r1.53
--- modules-minimum.conf	16 Feb 2010 22:10:13 -0000	1.52
+++ modules-minimum.conf	18 Mar 2010 15:47:32 -0000	1.53
@@ -32,6 +32,13 @@ alsa = base
 # 
 ada = module
 
+# Layer: services
+# Module: cachefilesd
+#
+# CacheFiles userspace management daemon
+# 
+cachefilesd = module
+
 # Layer: apps
 # Module: cpufreqselector 
 #
@@ -160,6 +167,13 @@ automount = module
 avahi = module
 
 # Layer: services
+# Module: boinc
+#
+# Berkeley Open Infrastructure for Network Computing
+#
+boinc = module
+
+# Layer: services
 # Module: bind
 #
 # Berkeley internet name domain DNS server.
@@ -819,7 +833,6 @@ ktalk = module
 # 
 kudzu = base
 
-
 # Layer: services
 # Module: ldap
 #
@@ -827,6 +840,13 @@ kudzu = base
 # 
 ldap = module
 
+# Layer: services
+# Module: likewise
+#
+# Likewise Active Directory support for UNIX
+# 
+likewise = module
+
 # Layer: system
 # Module: libraries
 #
@@ -1454,7 +1474,14 @@ seunshare = module
 # 
 shorewall = base
 
-# Layer: apps
+# Layer: admin
+# Module: shutdown
+#
+# Policy for shutdown
+# 
+shutdown = module
+
+# Layer: admin
 # Module: sectoolm
 #
 # Policy for sectool-mechanism
@@ -1497,10 +1524,17 @@ slocate = module
 # 
 smartmon = module
 
+# Layer: services 
+# Module: smokeping
+#
+# Latency Logging and Graphing System
+# 
+smokeping = module
+
 # Layer: admin
 # Module: smoltclient
 #
-# The Fedora hardware profiler client
+#The Fedora hardware profiler client
 # 
 smoltclient = module
 
@@ -1956,6 +1990,13 @@ munin = module
 # 
 bitlbee = module
 
+# Layer: system
+# Module: sosreport
+#
+# sosreport debuggin information generator
+# 
+sosreport = module
+
 # Layer: services
 # Module: soundserver
 #


Index: modules-mls.conf
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/modules-mls.conf,v
retrieving revision 1.67
retrieving revision 1.68
diff -u -p -r1.67 -r1.68
--- modules-mls.conf	16 Feb 2010 22:10:13 -0000	1.67
+++ modules-mls.conf	18 Mar 2010 15:47:32 -0000	1.68
@@ -33,11 +33,11 @@ alsa = base
 ada = module
 
 # Layer: services
-# Module: cgroup
+# Module: cachefilesd
 #
-# Tools and libraries to control and monitor control groups
+# CacheFiles userspace management daemon
 # 
-cgroup = module
+cachefilesd = module
 
 # Layer: apps
 # Module: cpufreqselector 
@@ -46,6 +46,13 @@ cgroup = module
 # 
 cpufreqselector = module
 
+# Layer: apps
+# Module: chrome
+#
+# chrome sandbox
+# 
+chrome = module
+
 # Layer: modules
 # Module: awstats
 #
@@ -139,6 +146,13 @@ automount = module
 avahi = module
 
 # Layer: services
+# Module: boinc
+#
+# Berkeley Open Infrastructure for Network Computing
+#
+boinc = module
+
+# Layer: services
 # Module: bind
 #
 # Berkeley internet name domain DNS server.
@@ -219,13 +233,20 @@ certwatch = module
 certmaster = module
 
 # Layer: services
+# Module: certmonger
+#
+# Certificate status monitor and PKI enrollment client
+# 
+certmonger = module
+
+# Layer: services
 # Module: chronyd
 #
 # Daemon for maintaining clock time
 # 
 chronyd = module
 
-# Layer: services
+q# Layer: services
 # Module: cipe
 #
 # Encrypted tunnel daemon
@@ -433,12 +454,26 @@ domain = base
 # 
 dovecot = module
 
+# Layer: services
+# Module: git
+#
+# Policy for the stupid content tracker
+# 
+git = module
+
+# Layer: apps
+# Module: gitosis
+#
+# Policy for gitosis
+# 
+gitosis = module
+ 
 # Layer: apps
 # Module: gpg
 #
 # Policy for GNU Privacy Guard and related programs.
 # 
-gpg = off
+gpg = module
 
 # Layer: services
 # Module: gpsd
@@ -507,6 +542,20 @@ finger = module
 # 
 firstboot = base
 
+# Layer: apps
+# Module: firewallgui
+#
+# policy for system-config-firewall
+# 
+firewallgui = module
+
+# Layer: services
+# Module: fprintd
+#
+# finger print server
+# 
+fprintd = module
+
 # Layer: system
 # Module: fstools
 #
@@ -570,6 +619,13 @@ plymouthd = module
 # 
 policykit = module
 
+# Layer: apps
+# Module: ptchown
+#
+# helper function for grantpt(3), changes ownship and permissions of pseudotty
+# 
+ptchown = module
+
 # Layer: services
 # Module: psad
 #
@@ -693,6 +749,13 @@ kdump = module
 kdumpgui = module
 
 # Layer: services
+# Module: ksmtuned
+#
+#  Kernel Samepage Merging (KSM) Tuning Daemon
+# 
+ksmtuned = module
+
+# Layer: services
 # Module: kerberos
 #
 # MIT Kerberos admin and KDC
@@ -802,7 +865,7 @@ lvm = base
 # Layer: admin
 # Module: mcelog
 #
-# Policy for mcelog.
+# mcelog is a daemon that collects and decodes Machine Check Exception data on x86-64 machines. 
 # 
 mcelog = base
 
@@ -871,6 +934,20 @@ mount = base
 # 
 mozilla = module
 
+# Layer: services
+# Module: ntop
+#
+# Policy for ntop
+# 
+ntop = module
+
+# Layer: services
+# Module: nslcd
+#
+# Policy for nslcd
+# 
+nslcd = module
+
 # Layer: apps
 # Module: nsplugin
 #
@@ -1143,6 +1220,13 @@ razor = module
 readahead = base
 
 # Layer: services
+# Module: rgmanager
+#
+# Red Hat Resource Group Manager
+#
+rgmanager = module
+
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager
@@ -1214,6 +1298,13 @@ rshd = module
 rsync = module
 
 # Layer: services
+# Module: rtkit
+#
+# Real Time Kit Daemon
+# 
+rtkit = module
+
+# Layer: services
 # Module: rwho
 #
 # who is logged in on local machines
@@ -1234,6 +1325,13 @@ sasl = module
 # 
 sendmail = base
 
+# Layer: apps
+# Module: seunshare
+#
+# seunshare executable
+# 
+seunshare = module
+
 # Layer: services
 # Module: samba
 #
@@ -1244,6 +1342,13 @@ sendmail = base
 samba = module
 
 # Layer: apps
+# Module: sandbox
+#
+# Experimental policy for running apps within a sandbox
+# 
+sandbox = module
+
+# Layer: apps
 # Module: sambagui
 #
 # policy for system-config-samba
@@ -1527,6 +1632,13 @@ timidity = off
 tftp = module
 
 # Layer: services
+# Module: tuned
+#
+# Dynamic adaptive system tuning daemon
+#
+tuned = module
+
+# Layer: services
 # Module: uucp
 #
 # Unix to Unix Copy
@@ -1711,6 +1823,13 @@ munin = module
 # 
 bitlbee = module
 
+# Layer: system
+# Module: sosreport
+#
+# sosreport debuggin information generator
+# 
+sosreport = module
+
 # Layer: services
 # Module: soundserver
 #
@@ -1903,3 +2022,9 @@ rhcs = module
 # 
 shorewall = base
 
+# Layer: admin
+# Module: shutdown
+#
+# Policy for shutdown
+# 
+shutdown = module


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.161
retrieving revision 1.162
diff -u -p -r1.161 -r1.162
--- modules-targeted.conf	16 Feb 2010 22:10:13 -0000	1.161
+++ modules-targeted.conf	18 Mar 2010 15:47:33 -0000	1.162
@@ -32,6 +32,13 @@ alsa = base
 # 
 ada = module
 
+# Layer: services
+# Module: cachefilesd
+#
+# CacheFiles userspace management daemon
+# 
+cachefilesd = module
+
 # Layer: apps
 # Module: cpufreqselector 
 #
@@ -160,6 +167,13 @@ automount = module
 avahi = module
 
 # Layer: services
+# Module: boinc
+#
+# Berkeley Open Infrastructure for Network Computing
+#
+boinc = module
+
+# Layer: services
 # Module: bind
 #
 # Berkeley internet name domain DNS server.
@@ -819,7 +833,6 @@ ktalk = module
 # 
 kudzu = base
 
-
 # Layer: services
 # Module: ldap
 #
@@ -827,6 +840,13 @@ kudzu = base
 # 
 ldap = module
 
+# Layer: services
+# Module: likewise
+#
+# Likewise Active Directory support for UNIX
+# 
+likewise = module
+
 # Layer: system
 # Module: libraries
 #
@@ -1454,7 +1474,14 @@ seunshare = module
 # 
 shorewall = base
 
-# Layer: apps
+# Layer: admin
+# Module: shutdown
+#
+# Policy for shutdown
+# 
+shutdown = module
+
+# Layer: admin
 # Module: sectoolm
 #
 # Policy for sectool-mechanism
@@ -1497,10 +1524,17 @@ slocate = module
 # 
 smartmon = module
 
+# Layer: services 
+# Module: smokeping
+#
+# Latency Logging and Graphing System
+# 
+smokeping = module
+
 # Layer: admin
 # Module: smoltclient
 #
-# The Fedora hardware profiler client
+#The Fedora hardware profiler client
 # 
 smoltclient = module
 
@@ -1956,6 +1990,13 @@ munin = module
 # 
 bitlbee = module
 
+# Layer: system
+# Module: sosreport
+#
+# sosreport debuggin information generator
+# 
+sosreport = module
+
 # Layer: services
 # Module: soundserver
 #


Index: nsadiff
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/nsadiff,v
retrieving revision 1.33
retrieving revision 1.34
diff -u -p -r1.33 -r1.34
--- nsadiff	16 Feb 2010 22:10:13 -0000	1.33
+++ nsadiff	18 Mar 2010 15:47:33 -0000	1.34
@@ -1 +1 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.9 > /tmp/diff
+diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.15 > /tmp/diff

policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/firstboot.te         |    2 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |   38 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.fc          |    1 
 policy/modules/admin/netutils.te          |   20 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   79 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    3 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  387 +++++++
 policy/modules/admin/rpm.te               |  104 +
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  118 ++
 policy/modules/admin/shutdown.te          |   57 +
 policy/modules/admin/su.if                |    8 
 policy/modules/admin/sudo.if              |    9 
 policy/modules/admin/tmpreaper.te         |   18 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   18 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.te               |    8 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   84 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   45 
 policy/modules/apps/execmem.if            |  118 ++
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.if            |   44 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  260 ++++
 policy/modules/apps/gnome.te              |  116 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |    5 
 policy/modules/apps/gpg.te                |   14 
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    8 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    2 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  390 +++++++
 policy/modules/apps/nsplugin.te           |  295 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   17 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/pulseaudio.fc         |    8 
 policy/modules/apps/pulseaudio.if         |   74 +
 policy/modules/apps/pulseaudio.te         |   44 
 policy/modules/apps/qemu.if               |   64 +
 policy/modules/apps/qemu.te               |    9 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  250 ++++
 policy/modules/apps/sandbox.te            |  365 ++++++
 policy/modules/apps/seunshare.if          |   78 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    2 
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   48 
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   10 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   20 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   21 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   22 
 policy/modules/kernel/devices.fc          |    1 
 policy/modules/kernel/devices.if          |   73 +
 policy/modules/kernel/devices.te          |   11 
 policy/modules/kernel/domain.if           |   63 +
 policy/modules/kernel/domain.te           |  109 ++
 policy/modules/kernel/files.fc            |   15 
 policy/modules/kernel/files.if            |  617 +++++++++++
 policy/modules/kernel/files.te            |   11 
 policy/modules/kernel/filesystem.if       |   26 
 policy/modules/kernel/filesystem.te       |    2 
 policy/modules/kernel/kernel.if           |   39 
 policy/modules/kernel/kernel.te           |   25 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/terminal.if         |   29 
 policy/modules/roles/auditadm.te          |    2 
 policy/modules/roles/guest.te             |    6 
 policy/modules/roles/staff.te             |  103 +
 policy/modules/roles/sysadm.te            |   96 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 ++++++++++++
 policy/modules/roles/unconfineduser.te    |  417 +++++++
 policy/modules/roles/unprivuser.te        |   21 
 policy/modules/roles/xguest.te            |   72 +
 policy/modules/services/abrt.fc           |    8 
 policy/modules/services/abrt.if           |  143 ++
 policy/modules/services/abrt.te           |  144 ++
 policy/modules/services/afs.if            |    2 
 policy/modules/services/afs.te            |    6 
 policy/modules/services/aiccu.fc          |    5 
 policy/modules/services/aiccu.if          |  119 ++
 policy/modules/services/aiccu.te          |   41 
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 ++
 policy/modules/services/aisexec.te        |  115 ++
 policy/modules/services/apache.fc         |   62 +
 policy/modules/services/apache.if         |  492 ++++++---
 policy/modules/services/apache.te         |  503 ++++++++-
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.if       |   19 
 policy/modules/services/asterisk.te       |   43 
 policy/modules/services/avahi.fc          |    2 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/avahi.te          |   13 
 policy/modules/services/bind.if           |   23 
 policy/modules/services/bind.te           |    4 
 policy/modules/services/bluetooth.te      |    3 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |   80 +
 policy/modules/services/cachefilesd.fc    |   28 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  146 ++
 policy/modules/services/ccs.te            |    5 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 ++++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/cgroup.fc         |    7 
 policy/modules/services/cgroup.if         |   35 
 policy/modules/services/cgroup.te         |   87 +
 policy/modules/services/chronyd.fc        |    2 
 policy/modules/services/chronyd.if        |    4 
 policy/modules/services/chronyd.te        |   19 
 policy/modules/services/clamav.te         |    5 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cobbler.if        |    4 
 policy/modules/services/cobbler.te        |   12 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   35 
 policy/modules/services/corosync.fc       |   14 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  115 ++
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   76 +
 policy/modules/services/cron.te           |   92 +
 policy/modules/services/cups.fc           |   14 
 policy/modules/services/cups.te           |   65 +
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |   56 -
 policy/modules/services/dbus.te           |   31 
 policy/modules/services/dcc.te            |    2 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   90 +
 policy/modules/services/denyhosts.te      |   72 +
 policy/modules/services/devicekit.fc      |    6 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   95 +
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   34 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    2 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 +++
 policy/modules/services/git.fc            |   19 
 policy/modules/services/git.if            |  536 ++++++++++
 policy/modules/services/git.te            |  179 +++
 policy/modules/services/gpsd.te           |    2 
 policy/modules/services/hal.te            |   32 
 policy/modules/services/icecast.fc        |    7 
 policy/modules/services/icecast.if        |  199 +++
 policy/modules/services/icecast.te        |   59 +
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   44 
 policy/modules/services/ldap.fc           |    3 
 policy/modules/services/ldap.if           |   38 
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |   21 
 policy/modules/services/memcached.te      |   10 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   21 
 policy/modules/services/munin.fc          |   58 +
 policy/modules/services/munin.if          |   66 +
 policy/modules/services/munin.te          |  168 +++
 policy/modules/services/mysql.te          |    2 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  142 ++
 policy/modules/services/nagios.te         |  282 ++++-
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |   86 +
 policy/modules/services/networkmanager.te |  121 +-
 policy/modules/services/nis.fc            |   10 
 policy/modules/services/nis.if            |   78 +
 policy/modules/services/nis.te            |   21 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   23 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   34 
 policy/modules/services/ntp.te            |    2 
 policy/modules/services/nut.te            |   21 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pcscd.if          |   38 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 ++++++
 policy/modules/services/plymouthd.te      |  105 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   74 +
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  187 +++
 policy/modules/services/postfix.te        |  149 ++
 policy/modules/services/postgresql.fc     |    8 
 policy/modules/services/postgresql.if     |   17 
 policy/modules/services/postgresql.te     |    6 
 policy/modules/services/ppp.fc            |    1 
 policy/modules/services/ppp.if            |    4 
 policy/modules/services/ppp.te            |    8 
 policy/modules/services/prelude.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |   12 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rdisc.if          |   19 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   98 +
 policy/modules/services/rgmanager.te      |  223 ++++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  424 ++++++++
 policy/modules/services/rhcs.te           |  248 ++++
 policy/modules/services/ricci.te          |   39 
 policy/modules/services/rpc.fc            |    4 
 policy/modules/services/rpc.if            |   46 
 policy/modules/services/rpc.te            |   35 
 policy/modules/services/rsync.if          |    4 
 policy/modules/services/rsync.te          |   25 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |  122 +-
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |   19 
 policy/modules/services/sendmail.te       |   17 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   91 +
 policy/modules/services/smokeping.fc      |   12 
 policy/modules/services/smokeping.if      |  193 +++
 policy/modules/services/smokeping.te      |   81 +
 policy/modules/services/snmp.te           |    2 
 policy/modules/services/snort.te          |   10 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 ++
 policy/modules/services/spamassassin.te   |  141 ++
 policy/modules/services/squid.te          |   21 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |   65 -
 policy/modules/services/ssh.te            |   53 -
 policy/modules/services/sssd.fc           |    4 
 policy/modules/services/sssd.if           |   47 
 policy/modules/services/sssd.te           |   17 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/telnet.te         |    1 
 policy/modules/services/tftp.te           |    3 
 policy/modules/services/tor.fc            |    3 
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.fc          |    3 
 policy/modules/services/tuned.te          |   16 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    4 
 policy/modules/services/usbmuxd.if        |   39 
 policy/modules/services/usbmuxd.te        |   50 
 policy/modules/services/uucp.te           |    3 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 ++++
 policy/modules/services/vhostmd.te        |   84 +
 policy/modules/services/virt.fc           |    4 
 policy/modules/services/virt.if           |   42 
 policy/modules/services/virt.te           |   55 -
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   55 -
 policy/modules/services/xserver.if        |  383 +++++++
 policy/modules/services/xserver.te        |  385 ++++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   51 
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    4 
 policy/modules/system/getty.te            |    7 
 policy/modules/system/hostname.te         |    3 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  177 +++
 policy/modules/system/init.te             |  188 +++
 policy/modules/system/ipsec.te            |   10 
 policy/modules/system/iptables.fc         |    2 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   15 
 policy/modules/system/libraries.fc        |  227 +++-
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   28 
 policy/modules/system/locallogin.te       |   39 
 policy/modules/system/logging.fc          |   14 
 policy/modules/system/logging.if          |   24 
 policy/modules/system/logging.te          |   16 
 policy/modules/system/lvm.fc              |    1 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   16 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  138 ++
 policy/modules/system/mount.te            |  147 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 ++++++
 policy/modules/system/selinuxutil.te      |  231 +---
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |   74 +
 policy/modules/system/sosreport.te        |  129 ++
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  133 ++
 policy/modules/system/sysnetwork.te       |   77 +
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.if             |   19 
 policy/modules/system/udev.te             |    9 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 --------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    8 
 policy/modules/system/userdomain.if       | 1585 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   44 
 policy/modules/system/xen.if              |   22 
 policy/modules/system/xen.te              |   32 
 policy/support/misc_patterns.spt          |    4 
 policy/support/obj_perm_sets.spt          |   33 
 policy/users                              |   17 
 393 files changed, 21267 insertions(+), 2263 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.52 -r 1.53 policy-F13.patchIndex: policy-F13.patch
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/policy-F13.patch,v
retrieving revision 1.52
retrieving revision 1.53
diff -u -p -r1.52 -r1.53
--- policy-F13.patch	16 Feb 2010 22:10:13 -0000	1.52
+++ policy-F13.patch	18 Mar 2010 15:47:33 -0000	1.53
@@ -1,16 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.7.9/Changelog
---- nsaserefpolicy/Changelog	2010-02-16 14:58:22.000000000 -0500
-+++ serefpolicy-3.7.9/Changelog	2010-02-16 15:08:37.000000000 -0500
-@@ -1,6 +1,5 @@
- - X object manager revisions from Eamon Walsh.
- - Added modules:
--	chronyd (Miroslav Grepl)
- 	cobbler (Dominick Grift)
- 	dbadm (KaiGai Kohei)
- 	nut (Stefan Schulze Frielinghaus, Miroslav Grepl)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.9/Makefile
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.15/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.7.9/Makefile	2010-02-16 15:36:04.000000000 -0500
++++ serefpolicy-3.7.15/Makefile	2010-03-18 10:44:42.000000000 -0400
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -20,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsa
  net_contexts := $(builddir)net_contexts
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.9/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.15/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.7.9/policy/global_tunables	2010-02-16 15:08:37.000000000 -0500
++++ serefpolicy-3.7.15/policy/global_tunables	2010-03-18 10:44:42.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -58,51 +48,20 @@ diff --exclude-from=exclude -N -u -r nsa
 +## </desc>
 +gen_tunable(mmap_low_allowed, false)
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.7.9/policy/modules/admin/alsa.if
---- nsaserefpolicy/policy/modules/admin/alsa.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.9/policy/modules/admin/alsa.if	2010-02-16 15:08:37.000000000 -0500
-@@ -76,6 +76,26 @@
- 
- ########################################
- ## <summary>
-+##	Manage alsa writable config files.
-+## </summary>
-+## <param name="domain">
-+##	<summary>
-+##	Domain allowed access.
-+##	</summary>
-+## </param>
-+#
-+interface(`alsa_manage_rw_config',`
-+	gen_require(`
-+		type alsa_etc_rw_t;
-+	')
-+
-+	allow $1 alsa_etc_rw_t:dir list_dir_perms;
-+	manage_files_pattern($1, alsa_etc_rw_t, alsa_etc_rw_t)
-+	read_lnk_files_pattern($1, alsa_etc_rw_t, alsa_etc_rw_t)
-+')
-+
-+########################################
-+## <summary>
- ##	Read alsa lib files.
- ## </summary>
- ## <param name="domain">
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.9/policy/modules/admin/alsa.te
---- nsaserefpolicy/policy/modules/admin/alsa.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.9/policy/modules/admin/alsa.te	2010-02-16 15:08:37.000000000 -0500
-@@ -51,6 +51,8 @@
- files_read_etc_files(alsa_t)
- files_read_usr_files(alsa_t)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.15/policy/modules/admin/acct.te
+--- nsaserefpolicy/policy/modules/admin/acct.te	2009-08-14 16:14:31.000000000 -0400
++++ serefpolicy-3.7.15/policy/modules/admin/acct.te	2010-03-18 10:44:42.000000000 -0400
+@@ -43,6 +43,7 @@
+ fs_getattr_xattr_fs(acct_t)
  
-+term_dontaudit_use_console(alsa_t)
-+
- auth_use_nsswitch(alsa_t)
+ term_dontaudit_use_console(acct_t)
++term_dontaudit_use_generic_ptys(acct_t)
  
- init_use_fds(alsa_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.9/policy/modules/admin/anaconda.te
+ corecmd_exec_bin(acct_t)
+ corecmd_exec_shell(acct_t)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.15/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.9/policy/modules/admin/anaconda.te	2010-02-16 15:08:37.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/admin/anaconda.te	2010-03-18 10:44:42.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -120,21 +79,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.9/policy/modules/admin/brctl.te
---- nsaserefpolicy/policy/modules/admin/brctl.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.9/policy/modules/admin/brctl.te	2010-02-16 15:08:37.000000000 -0500
-@@ -21,7 +21,7 @@
- allow brctl_t self:unix_dgram_socket create_socket_perms;
- allow brctl_t self:tcp_socket create_socket_perms;
- 
--kernel_load_module(brctl_t)
-+kernel_request_load_module(brctl_t)
- kernel_read_network_state(brctl_t)
- kernel_read_sysctl(brctl_t)
- 
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.9/policy/modules/admin/certwatch.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.15/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.9/policy/modules/admin/certwatch.te	2010-02-16 15:08:37.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/admin/certwatch.te	2010-03-18 10:44:42.000000000 -0400
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -144,9 +91,22 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.9/policy/modules/admin/consoletype.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.15/policy/modules/admin/consoletype.if
+--- nsaserefpolicy/policy/modules/admin/consoletype.if	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.7.15/policy/modules/admin/consoletype.if	2010-03-18 10:44:42.000000000 -0400
+@@ -19,6 +19,9 @@
+ 
+ 	corecmd_search_bin($1)
+ 	domtrans_pattern($1, consoletype_exec_t, consoletype_t)
++	ifdef(`hide_broken_symptoms', `
++	        dontaudit consoletype_t $1:socket_class_set { read write };
++	')
+ ')
+ 
+ ########################################
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.15/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.9/policy/modules/admin/consoletype.te	2010-02-16 15:08:37.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/admin/consoletype.te	2010-03-18 10:44:42.000000000 -0400
 @@ -10,7 +10,6 @@
  type consoletype_exec_t;
  application_executable_file(consoletype_exec_t)
@@ -155,67 +115,10 @@ diff --exclude-from=exclude -N -u -r nsa
  role system_r types consoletype_t;
  
  ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.9/policy/modules/admin/dmesg.te
---- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.9/policy/modules/admin/dmesg.te	2010-02-16 15:08:37.000000000 -0500
-@@ -9,6 +9,7 @@
- type dmesg_t;
- type dmesg_exec_t;
- init_system_domain(dmesg_t, dmesg_exec_t)
-+cron_system_entry(dmesg_t, dmesg_exec_t)
- 
- ########################################
- #
-@@ -20,12 +21,16 @@
- 
- allow dmesg_t self:process signal_perms;
- 
-+kernel_read_system_state(dmesg_t)
- kernel_read_kernel_sysctls(dmesg_t)
- kernel_read_ring_buffer(dmesg_t)
- kernel_clear_ring_buffer(dmesg_t)
- kernel_change_ring_buffer_level(dmesg_t)
- kernel_list_proc(dmesg_t)
- kernel_read_proc_symlinks(dmesg_t)
-+dev_read_kmsg(dmesg_t)
-+
-+mls_process_read_all_levels(dmesg_t)
- 
- dev_read_sysfs(dmesg_t)
- 
-@@ -35,7 +40,7 @@
- 
- domain_use_interactive_fds(dmesg_t)
- 
--files_list_etc(dmesg_t)
-+files_read_etc_files(dmesg_t)
- # for when /usr is not mounted:
- files_dontaudit_search_isid_type_dirs(dmesg_t)
- 
-@@ -57,3 +62,6 @@
- optional_policy(`
- 	udev_read_db(dmesg_t)
- ')
-+
-+#mcelog needs
-+dev_read_raw_memory(dmesg_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.9/policy/modules/admin/firstboot.te
[...21467 lines suppressed...]
  ## <p>
-@@ -54,11 +47,20 @@
+@@ -54,11 +54,20 @@
  # all user domains
  attribute userdomain;
  
@@ -36524,7 +35715,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  type user_home_dir_t alias { staff_home_dir_t sysadm_home_dir_t secadm_home_dir_t auditadm_home_dir_t unconfined_home_dir_t };
  fs_associate_tmpfs(user_home_dir_t)
-@@ -72,6 +74,7 @@
+@@ -72,6 +81,7 @@
  
  type user_home_t alias { staff_home_t sysadm_home_t secadm_home_t auditadm_home_t unconfined_home_t };
  typealias user_home_t alias { staff_untrusted_content_t sysadm_untrusted_content_t secadm_untrusted_content_t auditadm_untrusted_content_t unconfined_untrusted_content_t };
@@ -36532,7 +35723,7 @@ diff --exclude-from=exclude -N -u -r nsa
  userdom_user_home_content(user_home_t)
  fs_associate_tmpfs(user_home_t)
  files_associate_tmp(user_home_t)
-@@ -97,3 +100,29 @@
+@@ -97,3 +107,29 @@
  type user_tty_device_t alias { staff_tty_device_t sysadm_tty_device_t secadm_tty_device_t auditadm_tty_device_t unconfined_tty_device_t };
  dev_node(user_tty_device_t)
  ubac_constrained(user_tty_device_t)
@@ -36562,9 +35753,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 +
 +allow userdomain userdomain:process signull;
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.9/policy/modules/system/xen.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.15/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.9/policy/modules/system/xen.if	2010-02-16 15:08:37.000000000 -0500
++++ serefpolicy-3.7.15/policy/modules/system/xen.if	2010-03-18 10:44:43.000000000 -0400
 @@ -180,6 +180,25 @@
  
  ########################################
@@ -36591,10 +35782,28 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Connect to xend over an unix domain stream socket.
  ## </summary>
  ## <param name="domain">
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.9/policy/modules/system/xen.te
+@@ -213,7 +232,8 @@
+ interface(`xen_domtrans_xm',`
+ 	gen_require(`
+ 		type xm_t, xm_exec_t;
++		attribute xm_transition_domain;
+ 	')
+-
++	typeattribute $1 xm_transition_domain;
+ 	domtrans_pattern($1, xm_exec_t, xm_t)
+ ')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.15/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.9/policy/modules/system/xen.te	2010-02-16 15:08:37.000000000 -0500
-@@ -85,6 +85,7 @@
++++ serefpolicy-3.7.15/policy/modules/system/xen.te	2010-03-18 10:44:43.000000000 -0400
+@@ -5,6 +5,7 @@
+ #
+ # Declarations
+ #
++attribute xm_transition_domain;
+ 
+ ## <desc>
+ ## <p>
+@@ -85,6 +86,7 @@
  type xenconsoled_t;
  type xenconsoled_exec_t;
  init_daemon_domain(xenconsoled_t, xenconsoled_exec_t)
@@ -36602,7 +35811,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  # pid files
  type xenconsoled_var_run_t;
-@@ -209,6 +210,7 @@
+@@ -209,6 +211,7 @@
  files_manage_etc_runtime_files(xend_t)
  files_etc_filetrans_etc_runtime(xend_t, file)
  files_read_usr_files(xend_t)
@@ -36610,7 +35819,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  storage_raw_read_fixed_disk(xend_t)
  storage_raw_write_fixed_disk(xend_t)
-@@ -259,6 +261,7 @@
+@@ -259,6 +262,7 @@
  #
  
  allow xenconsoled_t self:capability { dac_override fsetid ipc_lock };
@@ -36618,7 +35827,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow xenconsoled_t self:unix_stream_socket create_stream_socket_perms;
  allow xenconsoled_t self:fifo_file rw_fifo_file_perms;
  
-@@ -279,6 +282,7 @@
+@@ -279,6 +283,7 @@
  
  domain_dontaudit_ptrace_all_domains(xenconsoled_t)
  
@@ -36626,7 +35835,7 @@ diff --exclude-from=exclude -N -u -r nsa
  files_read_usr_files(xenconsoled_t)
  
  fs_list_tmpfs(xenconsoled_t)
-@@ -297,6 +301,10 @@
+@@ -297,6 +302,10 @@
  xen_manage_log(xenconsoled_t)
  xen_stream_connect_xenstore(xenconsoled_t)
  
@@ -36637,7 +35846,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  #
  # Xen store local policy
-@@ -340,6 +348,9 @@
+@@ -340,6 +349,9 @@
  
  files_read_usr_files(xenstored_t)
  
@@ -36647,33 +35856,47 @@ diff --exclude-from=exclude -N -u -r nsa
  storage_raw_read_fixed_disk(xenstored_t)
  storage_raw_write_fixed_disk(xenstored_t)
  storage_raw_read_removable_device(xenstored_t)
-@@ -421,7 +432,14 @@
+@@ -421,7 +433,22 @@
  xen_stream_connect_xenstore(xm_t)
  
  optional_policy(`
++	dbus_system_bus_client(xm_t)
++	optional_policy(`
++		hal_dbus_chat(xm_t)
++	')
++')
++
++optional_policy(`
 +	vhostmd_rw_tmpfs_files(xm_t)
 +    	vhostmd_stream_connect(xm_t)
 +	vhostmd_dontaudit_rw_stream_connect(xm_t)
 +')
 +
 +optional_policy(`
++	virt_domtrans(xm_t)
  	virt_manage_images(xm_t)
 +	virt_manage_config(xm_t)
  	virt_stream_connect(xm_t)
  ')
  
-@@ -438,6 +456,8 @@
+@@ -435,9 +462,14 @@
+ 	kernel_read_xen_state(xm_ssh_t)
+ 	kernel_write_xen_state(xm_ssh_t)
+ 
++	dontaudit xm_ssh_t xm_transition_domain:fifo_file rw_inherited_fifo_file_perms;
++	files_search_tmp(xm_ssh_t)
++
  	fs_manage_xenfs_dirs(xm_ssh_t)
  	fs_manage_xenfs_files(xm_ssh_t)
  
-+userdom_search_admin_dir(xm_ssh_t)
++	userdom_search_admin_dir(xm_ssh_t)
 +
  	#Should have a boolean wrapping these
  	fs_list_auto_mountpoints(xend_t)
  	files_search_mnt(xend_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.9/policy/support/misc_patterns.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.15/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.9/policy/support/misc_patterns.spt	2010-02-16 15:08:37.000000000 -0500
++++ serefpolicy-3.7.15/policy/support/misc_patterns.spt	2010-03-18 10:44:43.000000000 -0400
 @@ -15,7 +15,7 @@
  	domain_transition_pattern($1,$2,$3)
  
@@ -36692,9 +35915,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow $3 $1:process sigchld;
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.9/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.9/policy/support/obj_perm_sets.spt	2010-02-16 15:08:37.000000000 -0500
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.15/policy/support/obj_perm_sets.spt
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2010-03-04 11:44:07.000000000 -0500
++++ serefpolicy-3.7.15/policy/support/obj_perm_sets.spt	2010-03-18 10:44:43.000000000 -0400
 @@ -28,7 +28,7 @@
  #
  # All socket classes.
@@ -36725,7 +35948,7 @@ diff --exclude-from=exclude -N -u -r nsa
  define(`create_lnk_file_perms',`{ create getattr }')
  define(`rename_lnk_file_perms',`{ getattr rename }')
  define(`delete_lnk_file_perms',`{ getattr unlink }')
--define(`manage_lnk_file_perms',`{ create read getattr setattr link unlink rename }')
+-define(`manage_lnk_file_perms',`{ create read write getattr setattr link unlink rename }')
 +define(`manage_lnk_file_perms',`{ create getattr setattr read write append rename link unlink ioctl lock }')
  define(`relabelfrom_lnk_file_perms',`{ getattr relabelfrom }')
  define(`relabelto_lnk_file_perms',`{ getattr relabelto }')
@@ -36785,9 +36008,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +define(`all_dbus_perms', `{ acquire_svc send_msg } ')
 +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ')
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.9/policy/users
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.15/policy/users
 --- nsaserefpolicy/policy/users	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.7.9/policy/users	2010-02-16 15:08:37.000000000 -0500
++++ serefpolicy-3.7.15/policy/users	2010-03-18 10:44:43.000000000 -0400
 @@ -6,7 +6,7 @@
  #
  # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories])


Index: securetty_types-minimum
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/securetty_types-minimum,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- securetty_types-minimum	9 Oct 2008 12:02:27 -0000	1.1
+++ securetty_types-minimum	18 Mar 2010 15:47:34 -0000	1.2
@@ -1,3 +1,4 @@
+console_device_t
 sysadm_tty_device_t
 user_tty_device_t
 staff_tty_device_t


Index: securetty_types-mls
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/securetty_types-mls,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- securetty_types-mls	11 Jan 2007 22:43:22 -0000	1.1
+++ securetty_types-mls	18 Mar 2010 15:47:34 -0000	1.2
@@ -1,3 +1,4 @@
+console_device_t
 sysadm_tty_device_t
 user_tty_device_t
 staff_tty_device_t


Index: securetty_types-targeted
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/securetty_types-targeted,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -p -r1.2 -r1.3
--- securetty_types-targeted	22 Jun 2007 19:21:00 -0000	1.2
+++ securetty_types-targeted	18 Mar 2010 15:47:34 -0000	1.3
@@ -1,3 +1,4 @@
+console_device_t
 sysadm_tty_device_t
 user_tty_device_t
 staff_tty_device_t


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.969
retrieving revision 1.970
diff -u -p -r1.969 -r1.970
--- selinux-policy.spec	16 Feb 2010 22:10:14 -0000	1.969
+++ selinux-policy.spec	18 Mar 2010 15:47:34 -0000	1.970
@@ -19,7 +19,7 @@
 %define CHECKPOLICYVER 2.0.21-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.7.9
+Version: 3.7.15
 Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
@@ -466,6 +466,91 @@ exit 0
 %endif
 
 %changelog
+* Thu Mar 18 2010 Dan Walsh <dwalsh at redhat.com> 3.7.15-1
+- Update to upstream
+
+* Tue Mar 16 2010 Dan Walsh <dwalsh at redhat.com> 3.7.14-5
+- Allow boinc to read kernel sysctl
+- Fix snmp port definitions
+- Allow apache to read anon_inodefs
+
+* Sun Mar 14 2010 Dan Walsh <dwalsh at redhat.com> 3.7.14-4
+- Allow shutdown dac_override
+
+* Sat Mar 13 2010 Dan Walsh <dwalsh at redhat.com> 3.7.14-3
+- Add device_t as a file system
+- Fix sysfs association
+
+* Fri Mar 12 2010 Dan Walsh <dwalsh at redhat.com> 3.7.14-2
+- Dontaudit ipsec_mgmt sys_ptrace
+- Allow at to mail its spool files
+- Allow nsplugin to search in .pulse directory
+
+* Fri Mar 12 2010 Dan Walsh <dwalsh at redhat.com> 3.7.14-1
+- Update to upstream
+
+* Fri Mar 12 2010 Dan Walsh <dwalsh at redhat.com> 3.7.13-4
+- Allow users to dbus chat with xdm
+- Allow users to r/w wireless_device_t
+- Dontaudit reading of process states by ipsec_mgmt
+
+* Thu Mar 11 2010 Dan Walsh <dwalsh at redhat.com> 3.7.13-3
+- Fix openoffice from unconfined_t
+
+* Wed Mar 10 2010 Dan Walsh <dwalsh at redhat.com> 3.7.13-2
+- Add shutdown policy so consolekit can shutdown system
+
+* Tue Mar 9 2010 Dan Walsh <dwalsh at redhat.com> 3.7.13-1
+- Update to upstream
+
+* Thu Mar 4 2010 Dan Walsh <dwalsh at redhat.com> 3.7.12-1
+- Update to upstream
+
+* Thu Mar 4 2010 Dan Walsh <dwalsh at redhat.com> 3.7.11-1
+- Update to upstream - These are merges of my patches
+- Remove 389 labeling conflicts
+- Add MLS fixes found in RHEL6 testing
+- Allow pulseaudio to run as a service
+- Add label for mssql and allow apache to connect to this database port if boolean set
+- Dontaudit searches of debugfs mount point
+- Allow policykit_auth to send signals to itself
+- Allow modcluster to call getpwnam
+- Allow swat to signal winbind
+- Allow usbmux to run as a system role
+- Allow svirt to create and use devpts
+
+* Mon Mar 1 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-5
+- Add MLS fixes found in RHEL6 testing
+- Allow domains to append to rpm_tmp_t
+- Add cachefilesfd policy
+- Dontaudit leaks when transitioning
+
+* Wed Feb 23 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-4
+- Change allow_execstack and allow_execmem booleans to on
+- dontaudit acct using console
+- Add label for fping
+- Allow tmpreaper to delete sandbox_file_t
+- Fix wine dontaudit mmap_zero
+- Allow abrt to read var_t symlinks
+
+* Tue Feb 22 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-3
+- Additional policy for rgmanager
+
+* Mon Feb 22 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-2
+- Allow sshd to setattr on pseudo terms
+
+* Mon Feb 22 2010 Dan Walsh <dwalsh at redhat.com> 3.7.10-1
+- Update to upstream
+
+* Thu Feb 18 2010 Dan Walsh <dwalsh at redhat.com> 3.7.9-4
+- Allow policykit to send itself signals
+
+* Wed Feb 17 2010 Dan Walsh <dwalsh at redhat.com> 3.7.9-3
+- Fix duplicate cobbler definition
+
+* Wed Feb 17 2010 Dan Walsh <dwalsh at redhat.com> 3.7.9-2
+- Fix file context of /var/lib/avahi-autoipd
+
 * Fri Feb 12 2010 Dan Walsh <dwalsh at redhat.com> 3.7.9-1
 - Merge with upstream
 


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/sources,v
retrieving revision 1.216
retrieving revision 1.217
diff -u -p -r1.216 -r1.217
--- sources	16 Feb 2010 22:10:14 -0000	1.216
+++ sources	18 Mar 2010 15:47:35 -0000	1.217
@@ -1,2 +1,2 @@
 4c7d323036f1662a06a7a4f2a7da57a5  config.tgz
-87a01bd56d6fca0ae9bef4d35dad49ef  serefpolicy-3.7.9.tgz
+aaaf54fcfe4fe4e0a906dca6c21fa7ed  serefpolicy-3.7.15.tgz



More information about the scm-commits mailing list