rpms/selinux-policy/devel policy-F12.patch, 1.82, 1.83 selinux-policy.spec, 1.920, 1.921

Daniel J Walsh dwalsh at fedoraproject.org
Thu Sep 17 21:41:31 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27515

Modified Files:
	policy-F12.patch selinux-policy.spec 
Log Message:
* Wed Sep 17 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-2
- Fixes for sandbox


policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |    7 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/logrotate.te         |   13 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    1 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |    4 
 policy/modules/admin/prelink.te           |    1 
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   17 
 policy/modules/admin/rpm.if               |  199 ++++
 policy/modules/admin/rpm.te               |   65 +
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   67 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    4 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |    5 
 policy/modules/admin/usermanage.te        |   31 
 policy/modules/admin/vbetool.te           |   16 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |    3 
 policy/modules/apps/firewallgui.te        |   63 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   89 +
 policy/modules/apps/gpg.te                |   16 
 policy/modules/apps/java.fc               |   17 
 policy/modules/apps/java.if               |  111 ++
 policy/modules/apps/java.te               |   12 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   65 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   50 +
 policy/modules/apps/livecd.te             |   26 
 policy/modules/apps/mono.if               |  101 ++
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   13 
 policy/modules/apps/mozilla.te            |   21 
 policy/modules/apps/nsplugin.fc           |   12 
 policy/modules/apps/nsplugin.if           |  318 ++++++
 policy/modules/apps/nsplugin.te           |  292 ++++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/pulseaudio.te         |    6 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  190 ++++
 policy/modules/apps/qemu.te               |   82 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   56 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  174 +++
 policy/modules/apps/sandbox.te            |  315 ++++++
 policy/modules/apps/screen.if             |    5 
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   76 +
 policy/modules/apps/seunshare.te          |   39 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |   59 +
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   28 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   31 
 policy/modules/kernel/devices.fc          |    7 
 policy/modules/kernel/devices.if          |  164 +++
 policy/modules/kernel/devices.te          |   19 
 policy/modules/kernel/domain.if           |  151 ++-
 policy/modules/kernel/domain.te           |   84 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  298 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  211 ++++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   39 
 policy/modules/kernel/kernel.te           |   29 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   40 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  123 --
 policy/modules/roles/sysadm.te            |  124 --
 policy/modules/roles/unconfineduser.fc    |   36 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++++
 policy/modules/roles/unconfineduser.te    |  393 ++++++++
 policy/modules/roles/unprivuser.te        |  131 --
 policy/modules/roles/xguest.te            |   18 
 policy/modules/services/abrt.fc           |    2 
 policy/modules/services/abrt.if           |   21 
 policy/modules/services/abrt.te           |    5 
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   37 
 policy/modules/services/apache.if         |  391 +++++---
 policy/modules/services/apache.te         |  438 +++++++--
 policy/modules/services/apm.te            |    2 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.te      |    8 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 ++
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   16 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   18 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  109 ++
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    4 
 policy/modules/services/cron.if           |   72 +
 policy/modules/services/cron.te           |   82 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   28 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   49 -
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   54 +
 policy/modules/services/dnsmasq.te        |    8 
 policy/modules/services/dovecot.te        |    7 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.te       |    1 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   58 +
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   47 -
 policy/modules/services/inetd.te          |    2 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.te       |   13 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.te          |   11 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |    5 
 policy/modules/services/mta.te            |   34 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   11 
 policy/modules/services/nagios.if         |   70 +
 policy/modules/services/nagios.te         |   55 -
 policy/modules/services/networkmanager.fc |   13 
 policy/modules/services/networkmanager.if |   45 
 policy/modules/services/networkmanager.te |  114 ++
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.te           |   10 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    7 
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   19 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   48 +
 policy/modules/services/policykit.te      |   61 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++-
 policy/modules/services/postfix.te        |  136 ++
 policy/modules/services/postgresql.fc     |    1 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   14 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 +
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    6 
 policy/modules/services/rgmanager.if      |   40 
 policy/modules/services/rgmanager.te      |   54 +
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  214 ++++
 policy/modules/services/rhcs.te           |  336 +++++++
 policy/modules/services/ricci.te          |    5 
 policy/modules/services/rpc.if            |    6 
 policy/modules/services/rpc.te            |   14 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    2 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 ++
 policy/modules/services/samba.te          |   89 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |   84 +
 policy/modules/services/setroubleshoot.te |   80 +
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    2 
 policy/modules/services/spamassassin.fc   |   14 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  130 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  183 +++
 policy/modules/services/ssh.te            |   70 -
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   43 
 policy/modules/services/sssd.te           |    6 
 policy/modules/services/sysstat.te        |    2 
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   12 
 policy/modules/services/virt.if           |  127 ++
 policy/modules/services/virt.te           |  279 +++++
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   30 
 policy/modules/services/xserver.if        |  534 ++++++++++-
 policy/modules/services/xserver.te        |  310 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  204 +++-
 policy/modules/system/authlogin.te        |    9 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    6 
 policy/modules/system/init.if             |  158 +++
 policy/modules/system/init.te             |  277 ++++-
 policy/modules/system/ipsec.fc            |    3 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   55 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 ++
 policy/modules/system/iptables.te         |   14 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/libraries.fc        |  158 ++-
 policy/modules/system/libraries.if        |    4 
 policy/modules/system/libraries.te        |   17 
 policy/modules/system/locallogin.te       |   28 
 policy/modules/system/logging.fc          |   11 
 policy/modules/system/logging.if          |    4 
 policy/modules/system/logging.te          |   34 
 policy/modules/system/lvm.te              |   17 
 policy/modules/system/miscfiles.if        |   19 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   46 
 policy/modules/system/modutils.te         |   45 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |    2 
 policy/modules/system/mount.te            |   75 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  288 ++++++
 policy/modules/system/selinuxutil.te      |  228 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |   75 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   21 
 policy/modules/system/udev.te             |   38 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 ---------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1403 ++++++++++++++++++++++--------
 policy/modules/system/userdomain.te       |   50 -
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 315 files changed, 14458 insertions(+), 2573 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F12.patch,v
retrieving revision 1.82
retrieving revision 1.83
diff -u -p -r1.82 -r1.83
--- policy-F12.patch	16 Sep 2009 17:50:32 -0000	1.82
+++ policy-F12.patch	17 Sep 2009 21:41:30 -0000	1.83
@@ -2424,8 +2424,8 @@ diff -b -B --ignore-all-space --exclude-
 +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)?			gen_context(system_u:object_r:nsplugin_rw_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.32/policy/modules/apps/nsplugin.if
 --- nsaserefpolicy/policy/modules/apps/nsplugin.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.if	2009-09-16 10:03:08.000000000 -0400
-@@ -0,0 +1,317 @@
++++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.if	2009-09-17 12:55:18.000000000 -0400
+@@ -0,0 +1,318 @@
 +
 +## <summary>policy for nsplugin</summary>
 +
@@ -2666,6 +2666,7 @@ diff -b -B --ignore-all-space --exclude-
 +	')
 +
 +	read_files_pattern($1, nsplugin_rw_t, nsplugin_rw_t)
++	read_lnk_files_pattern($1, nsplugin_rw_t, nsplugin_rw_t)
 +')
 +
 +########################################
@@ -3586,8 +3587,8 @@ diff -b -B --ignore-all-space --exclude-
 +# No types are sandbox_exec_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.32/policy/modules/apps/sandbox.if
 --- nsaserefpolicy/policy/modules/apps/sandbox.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/sandbox.if	2009-09-16 10:03:08.000000000 -0400
-@@ -0,0 +1,171 @@
++++ serefpolicy-3.6.32/policy/modules/apps/sandbox.if	2009-09-17 16:13:55.000000000 -0400
+@@ -0,0 +1,174 @@
 +
 +## <summary>policy for sandbox</summary>
 +
@@ -3720,6 +3721,9 @@ diff -b -B --ignore-all-space --exclude-
 +	domtrans_pattern($1_t, $1_file_t, $1_client_t)
 +	domain_entry_file($1_client_t,  $1_file_t)
 +
++	# Random tmpfs_t that gets created when you run X. 
++	fs_rw_tmpfs_files($1_t)
++
 +	manage_dirs_pattern(sandbox_xserver_t, $1_file_t, $1_file_t)
 +	manage_files_pattern(sandbox_xserver_t, $1_file_t, $1_file_t)
 +	manage_sock_files_pattern(sandbox_xserver_t, $1_file_t, $1_file_t)
@@ -3761,7 +3765,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.32/policy/modules/apps/sandbox.te
 --- nsaserefpolicy/policy/modules/apps/sandbox.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/sandbox.te	2009-09-16 10:03:08.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/apps/sandbox.te	2009-09-17 12:56:35.000000000 -0400
 @@ -0,0 +1,315 @@
 +policy_module(sandbox,1.0.0)
 +dbus_stub()
@@ -3902,7 +3906,6 @@ diff -b -B --ignore-all-space --exclude-
 +
 +corecmd_exec_all_executables(sandbox_x_domain)
 +
-+
 +dev_read_urand(sandbox_x_domain)
 +dev_dontaudit_read_rand(sandbox_x_domain)
 +
@@ -3917,6 +3920,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 +auth_dontaudit_read_login_records(sandbox_x_domain)
 +auth_use_nsswitch(sandbox_x_domain)
++auth_search_pam_console_data(sandbox_x_domain)
 +
 +init_read_utmp(sandbox_x_domain)
 +init_dontaudit_write_utmp(sandbox_x_domain)
@@ -4101,7 +4105,7 @@ diff -b -B --ignore-all-space --exclude-
 +/usr/sbin/seunshare	--	gen_context(system_u:object_r:seunshare_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.6.32/policy/modules/apps/seunshare.if
 --- nsaserefpolicy/policy/modules/apps/seunshare.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/seunshare.if	2009-09-16 10:03:08.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/apps/seunshare.if	2009-09-17 13:02:52.000000000 -0400
 @@ -0,0 +1,76 @@
 +
 +## <summary>policy for seunshare</summary>
@@ -4181,8 +4185,8 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.6.32/policy/modules/apps/seunshare.te
 --- nsaserefpolicy/policy/modules/apps/seunshare.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/seunshare.te	2009-09-16 10:03:08.000000000 -0400
-@@ -0,0 +1,37 @@
++++ serefpolicy-3.6.32/policy/modules/apps/seunshare.te	2009-09-17 16:38:51.000000000 -0400
+@@ -0,0 +1,39 @@
 +policy_module(seunshare,1.0.0)
 +
 +########################################
@@ -4203,7 +4207,7 @@ diff -b -B --ignore-all-space --exclude-
 +#
 +
 +allow seunshare_t self:process { fork setexec signal };
-+allow seunshare_t self:capability { dac_override setpcap sys_admin };
++allow seunshare_t self:capability { setuid dac_override setpcap sys_admin };
 +allow seunshare_t self:process { getcap setcap };
 +
 +allow seunshare_t self:fifo_file rw_file_perms;
@@ -4217,6 +4221,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 +auth_use_nsswitch(seunshare_t)
 +
++logging_send_syslog_msg(seunshare_t)
++
 +miscfiles_read_localization(seunshare_t)
 +
 +userdom_use_user_terminals(seunshare_t)
@@ -4501,7 +4507,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2009-09-09 09:23:16.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in	2009-09-16 10:03:08.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in	2009-09-17 15:45:09.000000000 -0400
 @@ -65,6 +65,7 @@
  type server_packet_t, packet_type, server_packet_type;
  
@@ -4564,7 +4570,7 @@ diff -b -B --ignore-all-space --exclude-
  network_port(pop, tcp,106,s0, tcp,109,s0, tcp,110,s0, tcp,143,s0, tcp,220,s0, tcp,993,s0, tcp,995,s0, tcp,1109,s0)
  network_port(portmap, udp,111,s0, tcp,111,s0)
  network_port(postfix_policyd, tcp,10031,s0)
-@@ -173,27 +186,31 @@
+@@ -173,27 +186,33 @@
  network_port(sap, tcp,9875,s0, udp,9875,s0)
  network_port(smbd, tcp,137-139,s0, tcp,445,s0)
  network_port(smtp, tcp,25,s0, tcp,465,s0, tcp,587,s0)
@@ -4589,6 +4595,8 @@ diff -b -B --ignore-all-space --exclude-
  type utcpserver_port_t, port_type; dnl network_port(utcpserver) # no defined portcon
  network_port(uucpd, tcp,540,s0)
  network_port(varnishd, tcp,6081,s0, tcp,6082,s0)
++network_port(virt_migration, tcp,49152,s0)
++portcon tcp 49153-49216 gen_context(system_u:object_r:virt_migration_port_t,s0)
 +network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0)
  network_port(vnc, tcp,5900,s0)
 +# Reserve 100 ports for vnc/virt machines
@@ -4599,7 +4607,7 @@ diff -b -B --ignore-all-space --exclude-
  network_port(xdmcp, udp,177,s0, tcp,177,s0)
  network_port(xen, tcp,8002,s0)
  network_port(xfs, tcp,7100,s0)
-@@ -222,6 +239,8 @@
+@@ -222,6 +241,8 @@
  type node_t, node_type;
  sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh)
  
@@ -5687,7 +5695,7 @@ diff -b -B --ignore-all-space --exclude-
 +/dev/shm		-d	gen_context(system_u:object_r:tmpfs_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.32/policy/modules/kernel/filesystem.if
 --- nsaserefpolicy/policy/modules/kernel/filesystem.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.if	2009-09-16 10:03:08.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.if	2009-09-16 15:58:43.000000000 -0400
 @@ -1149,6 +1149,44 @@
  	domain_auto_transition_pattern($1, cifs_t, $2)
  ')
@@ -8086,6 +8094,37 @@ diff -b -B --ignore-all-space --exclude-
  
  /var/cache/abrt(/.*)?			gen_context(system_u:object_r:abrt_var_cache_t,s0)
  
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.6.32/policy/modules/services/abrt.if
+--- nsaserefpolicy/policy/modules/services/abrt.if	2009-09-16 09:09:20.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/abrt.if	2009-09-17 15:49:39.000000000 -0400
+@@ -75,6 +75,27 @@
+ 	read_files_pattern($1, abrt_var_log_t, abrt_var_log_t)
+ ')
+ 
++########################################
++## <summary>
++##	Send and receive messages from
++##	abrt over dbus.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`abrt_dbus_chat',`
++	gen_require(`
++		type abrt_t;
++		class dbus send_msg;
++	')
++
++	allow $1 abrt_t:dbus send_msg;
++	allow abrt_t $1:dbus send_msg;
++')
++
+ #####################################
+ ## <summary>
+ ##	All of the rules required to administrate 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.6.32/policy/modules/services/abrt.te
 --- nsaserefpolicy/policy/modules/services/abrt.te	2009-09-16 09:09:20.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/services/abrt.te	2009-09-16 10:03:09.000000000 -0400
@@ -15867,7 +15906,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.32/policy/modules/services/samba.te
 --- nsaserefpolicy/policy/modules/services/samba.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/samba.te	2009-09-16 10:03:09.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/samba.te	2009-09-17 14:03:16.000000000 -0400
 @@ -66,6 +66,13 @@
  ## </desc>
  gen_tunable(samba_share_nfs, false)
@@ -15901,7 +15940,16 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
  	pcscd_read_pub_files(samba_net_t)
-@@ -325,6 +334,8 @@
+@@ -275,6 +284,8 @@
+ 
+ allow smbd_t winbind_var_run_t:sock_file rw_sock_file_perms;
+ 
++allow smbd_t winbind_t:process { signal signull };
++
+ kernel_getattr_core_if(smbd_t)
+ kernel_getattr_message_if(smbd_t)
+ kernel_read_network_state(smbd_t)
+@@ -325,6 +336,8 @@
  files_read_etc_runtime_files(smbd_t)
  files_read_usr_files(smbd_t)
  files_search_spool(smbd_t)
@@ -15910,7 +15958,7 @@ diff -b -B --ignore-all-space --exclude-
  # Allow samba to list mnt_t for potential mounted dirs
  files_list_mnt(smbd_t)
  
-@@ -338,9 +349,12 @@
+@@ -338,9 +351,12 @@
  
  userdom_use_unpriv_users_fds(smbd_t)
  userdom_dontaudit_search_user_home_dirs(smbd_t)
@@ -15923,7 +15971,7 @@ diff -b -B --ignore-all-space --exclude-
  ifdef(`hide_broken_symptoms', `
  	files_dontaudit_getattr_default_dirs(smbd_t)
  	files_dontaudit_getattr_boot_dirs(smbd_t)
-@@ -352,19 +366,19 @@
+@@ -352,19 +368,19 @@
  ') 
  
  tunable_policy(`samba_domain_controller',`
@@ -15949,7 +15997,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  # Support Samba sharing of NFS mount points
-@@ -376,6 +390,15 @@
+@@ -376,6 +392,15 @@
  	fs_manage_nfs_named_sockets(smbd_t)
  ')
  
@@ -15965,7 +16013,7 @@ diff -b -B --ignore-all-space --exclude-
  optional_policy(`
  	cups_read_rw_config(smbd_t)
  	cups_stream_connect(smbd_t)
-@@ -391,6 +414,11 @@
+@@ -391,6 +416,11 @@
  ')
  
  optional_policy(`
@@ -15977,7 +16025,7 @@ diff -b -B --ignore-all-space --exclude-
  	rpc_search_nfs_state_data(smbd_t)
  ')
  
-@@ -405,13 +433,15 @@
+@@ -405,13 +435,15 @@
  tunable_policy(`samba_create_home_dirs',`
  	allow smbd_t self:capability chown;
  	userdom_create_user_home_dirs(smbd_t)
@@ -15994,7 +16042,7 @@ diff -b -B --ignore-all-space --exclude-
  	auth_read_all_files_except_shadow(nmbd_t)
  ')
  
-@@ -420,8 +450,8 @@
+@@ -420,8 +452,8 @@
  	auth_manage_all_files_except_shadow(smbd_t)
  	fs_read_noxattr_fs_files(nmbd_t) 
  	auth_manage_all_files_except_shadow(nmbd_t)
@@ -16004,7 +16052,7 @@ diff -b -B --ignore-all-space --exclude-
  
  ########################################
  #
-@@ -525,6 +555,7 @@
+@@ -525,6 +557,7 @@
  
  allow smbcontrol_t winbind_t:process { signal signull };
  
@@ -16012,7 +16060,7 @@ diff -b -B --ignore-all-space --exclude-
  samba_read_config(smbcontrol_t)
  samba_rw_var_files(smbcontrol_t)
  samba_search_var(smbcontrol_t)
-@@ -536,6 +567,8 @@
+@@ -536,6 +569,8 @@
  
  miscfiles_read_localization(smbcontrol_t)
  
@@ -16021,7 +16069,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  #
  # smbmount Local policy
-@@ -638,6 +671,10 @@
+@@ -638,6 +673,10 @@
  
  allow swat_t smbd_var_run_t:file { lock unlink };
  
@@ -16032,7 +16080,7 @@ diff -b -B --ignore-all-space --exclude-
  rw_files_pattern(swat_t, samba_etc_t, samba_etc_t)
  read_lnk_files_pattern(swat_t, samba_etc_t, samba_etc_t)
  
-@@ -713,12 +750,23 @@
+@@ -713,12 +752,23 @@
  	kerberos_use(swat_t)
  ')
  
@@ -16057,7 +16105,7 @@ diff -b -B --ignore-all-space --exclude-
  dontaudit winbind_t self:capability sys_tty_config;
  allow winbind_t self:process { signal_perms getsched setsched };
  allow winbind_t self:fifo_file rw_fifo_file_perms;
-@@ -866,6 +914,18 @@
+@@ -866,6 +916,18 @@
  #
  
  optional_policy(`
@@ -16076,7 +16124,7 @@ diff -b -B --ignore-all-space --exclude-
  	type samba_unconfined_script_t;
  	type samba_unconfined_script_exec_t;
  	domain_type(samba_unconfined_script_t)
-@@ -876,9 +936,12 @@
+@@ -876,9 +938,12 @@
  	allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms;
  	allow smbd_t samba_unconfined_script_exec_t:file ioctl;
  
@@ -18209,7 +18257,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.32/policy/modules/services/virt.te
 --- nsaserefpolicy/policy/modules/services/virt.te	2009-08-31 13:30:04.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/virt.te	2009-09-16 12:16:52.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/virt.te	2009-09-17 15:47:32.000000000 -0400
 @@ -20,6 +20,28 @@
  ## </desc>
  gen_tunable(virt_use_samba, false)
@@ -18440,7 +18488,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -196,8 +301,159 @@
+@@ -196,8 +301,160 @@
  
  	xen_stream_connect(virtd_t)
  	xen_stream_connect_xenstore(virtd_t)
@@ -18500,7 +18548,6 @@ diff -b -B --ignore-all-space --exclude-
 +corenet_udp_sendrecv_all_ports(svirt_t)
 +corenet_udp_bind_generic_node(svirt_t)
 +corenet_udp_bind_all_ports(svirt_t)
-+corenet_tcp_bind_all_ports(svirt_t)
 +
 +tunable_policy(`virt_use_comm',`
 +	term_use_unallocated_ttys(svirt_t)
@@ -18561,6 +18608,8 @@ diff -b -B --ignore-all-space --exclude-
 +corenet_tcp_bind_generic_node(virt_domain)
 +corenet_tcp_bind_vnc_port(virt_domain)
 +corenet_rw_tun_tap_dev(virt_domain)
++corenet_tcp_bind_virt_migration_port(virt_domain)
++corenet_tcp_connect_virt_migration_port(virt_domain)
 +
 +dev_read_sound(virt_domain)
 +dev_write_sound(virt_domain)
@@ -25205,7 +25254,7 @@ diff -b -B --ignore-all-space --exclude-
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.32/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-08-31 13:30:04.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/userdomain.if	2009-09-16 10:03:09.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/userdomain.if	2009-09-17 13:00:18.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -26074,7 +26123,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  ')
  
-@@ -835,6 +891,28 @@
+@@ -835,6 +891,32 @@
  	# Local policy
  	#
  
@@ -26091,6 +26140,10 @@ diff -b -B --ignore-all-space --exclude-
 +		allow $1_usertype $1_usertype:dbus send_msg;
 +
 +		optional_policy(`
++			abrt_dbus_chat($1_usertype)
++		')
++
++		optional_policy(`
 +			consolekit_dbus_chat($1_usertype)
 +		')
 +
@@ -26103,7 +26156,7 @@ diff -b -B --ignore-all-space --exclude-
  	optional_policy(`
  		loadkeys_run($1_t,$1_r)
  	')
-@@ -865,51 +943,81 @@
+@@ -865,51 +947,81 @@
  
  	userdom_restricted_user_template($1)
  
@@ -26120,12 +26173,12 @@ diff -b -B --ignore-all-space --exclude-
  	auth_role($1_r, $1_t)
 -	auth_search_pam_console_data($1_t)
 +	auth_search_pam_console_data($1_usertype)
-+
-+	xserver_role($1_r, $1_t)
-+	xserver_communicate($1_usertype, $1_usertype)
  
 -	dev_read_sound($1_t)
 -	dev_write_sound($1_t)
++	xserver_role($1_r, $1_t)
++	xserver_communicate($1_usertype, $1_usertype)
++
 +	dev_read_sound($1_usertype)
 +	dev_write_sound($1_usertype)
  	# gnome keyring wants to read this.
@@ -26198,7 +26251,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  ')
  
-@@ -943,8 +1051,8 @@
+@@ -943,8 +1055,8 @@
  	# Declarations
  	#
  
@@ -26208,7 +26261,7 @@ diff -b -B --ignore-all-space --exclude-
  	userdom_common_user_template($1)
  
  	##############################
-@@ -953,11 +1061,12 @@
+@@ -953,11 +1065,12 @@
  	#
  
  	# port access is audited even if dac would not have allowed it, so dontaudit it here
@@ -26223,7 +26276,7 @@ diff -b -B --ignore-all-space --exclude-
  	# cjp: why?
  	files_read_kernel_symbol_table($1_t)
  
-@@ -975,36 +1084,53 @@
+@@ -975,36 +1088,53 @@
  		')
  	')
  
@@ -26291,7 +26344,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  ')
  
-@@ -1040,7 +1166,7 @@
+@@ -1040,7 +1170,7 @@
  template(`userdom_admin_user_template',`
  	gen_require(`
  		attribute admindomain;
@@ -26300,7 +26353,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	##############################
-@@ -1049,8 +1175,7 @@
+@@ -1049,8 +1179,7 @@
  	#
  
  	# Inherit rules for ordinary users.
@@ -26310,7 +26363,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	domain_obj_id_change_exemption($1_t)
  	role system_r types $1_t;
-@@ -1075,6 +1200,9 @@
+@@ -1075,6 +1204,9 @@
  	# Skip authentication when pam_rootok is specified.
  	allow $1_t self:passwd rootok;
  
@@ -26320,7 +26373,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_read_software_raid_state($1_t)
  	kernel_getattr_core_if($1_t)
  	kernel_getattr_message_if($1_t)
-@@ -1089,6 +1217,7 @@
+@@ -1089,6 +1221,7 @@
  	kernel_sigstop_unlabeled($1_t)
  	kernel_signull_unlabeled($1_t)
  	kernel_sigchld_unlabeled($1_t)
@@ -26328,7 +26381,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	corenet_tcp_bind_generic_port($1_t)
  	# allow setting up tunnels
-@@ -1096,8 +1225,6 @@
+@@ -1096,8 +1229,6 @@
  
  	dev_getattr_generic_blk_files($1_t)
  	dev_getattr_generic_chr_files($1_t)
@@ -26337,7 +26390,7 @@ diff -b -B --ignore-all-space --exclude-
  	# Allow MAKEDEV to work
  	dev_create_all_blk_files($1_t)
  	dev_create_all_chr_files($1_t)
-@@ -1124,6 +1251,8 @@
+@@ -1124,6 +1255,8 @@
  	files_exec_usr_src_files($1_t)
  
  	fs_getattr_all_fs($1_t)
@@ -26346,7 +26399,7 @@ diff -b -B --ignore-all-space --exclude-
  	fs_set_all_quotas($1_t)
  	fs_exec_noxattr($1_t)
  
-@@ -1152,20 +1281,6 @@
+@@ -1152,20 +1285,6 @@
  	# But presently necessary for installing the file_contexts file.
  	seutil_manage_bin_policy($1_t)
  
@@ -26367,7 +26420,7 @@ diff -b -B --ignore-all-space --exclude-
  	optional_policy(`
  		postgresql_unconfined($1_t)
  	')
-@@ -1211,6 +1326,7 @@
+@@ -1211,6 +1330,7 @@
  	dev_relabel_all_dev_nodes($1)
  
  	files_create_boot_flag($1)
@@ -26375,7 +26428,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	# Necessary for managing /boot/efi
  	fs_manage_dos_files($1)
-@@ -1276,11 +1392,15 @@
+@@ -1276,11 +1396,15 @@
  interface(`userdom_user_home_content',`
  	gen_require(`
  		type user_home_t;
@@ -26391,7 +26444,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1391,12 +1511,13 @@
+@@ -1391,12 +1515,13 @@
  	')
  
  	allow $1 user_home_dir_t:dir search_dir_perms;
@@ -26406,7 +26459,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -1429,6 +1550,14 @@
+@@ -1429,6 +1554,14 @@
  
  	allow $1 user_home_dir_t:dir list_dir_perms;
  	files_search_home($1)
@@ -26421,7 +26474,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1444,9 +1573,11 @@
+@@ -1444,9 +1577,11 @@
  interface(`userdom_dontaudit_list_user_home_dirs',`
  	gen_require(`
  		type user_home_dir_t;
@@ -26433,7 +26486,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1503,6 +1634,25 @@
+@@ -1503,6 +1638,25 @@
  	allow $1 user_home_dir_t:dir relabelto;
  ')
  
@@ -26459,7 +26512,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  ## <summary>
  ##	Create directories in the home dir root with
-@@ -1577,6 +1727,8 @@
+@@ -1577,6 +1731,8 @@
  	')
  
  	dontaudit $1 user_home_t:dir search_dir_perms;
@@ -26468,7 +26521,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1670,6 +1822,7 @@
+@@ -1670,6 +1826,7 @@
  		type user_home_dir_t, user_home_t;
  	')
  
@@ -26476,7 +26529,7 @@ diff -b -B --ignore-all-space --exclude-
  	read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
  	files_search_home($1)
  ')
-@@ -1797,19 +1950,32 @@
+@@ -1797,19 +1954,32 @@
  #
  interface(`userdom_exec_user_home_content_files',`
  	gen_require(`
@@ -26516,7 +26569,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1844,6 +2010,7 @@
+@@ -1844,6 +2014,7 @@
  interface(`userdom_manage_user_home_content_files',`
  	gen_require(`
  		type user_home_dir_t, user_home_t;
@@ -26524,7 +26577,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	manage_files_pattern($1, user_home_t, user_home_t)
-@@ -2391,27 +2558,7 @@
+@@ -2391,27 +2562,7 @@
  
  ########################################
  ## <summary>
@@ -26553,7 +26606,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2765,11 +2912,32 @@
+@@ -2765,11 +2916,32 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -26588,7 +26641,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2897,7 +3065,25 @@
+@@ -2897,7 +3069,25 @@
  		type user_tmp_t;
  	')
  
@@ -26615,7 +26668,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2934,6 +3120,7 @@
+@@ -2934,6 +3124,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -26623,7 +26676,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_search_proc($1)
  ')
  
-@@ -3064,3 +3251,559 @@
+@@ -3064,3 +3255,559 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.920
retrieving revision 1.921
diff -u -p -r1.920 -r1.921
--- selinux-policy.spec	16 Sep 2009 17:50:32 -0000	1.920
+++ selinux-policy.spec	17 Sep 2009 21:41:30 -0000	1.921
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.32
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -318,7 +318,7 @@ if [ $1 -eq 1 ]; then
    %loadpolicy targeted $packages
    restorecon -R /root /var/log /var/run 2> /dev/null
 else
-   semodule -n -s targeted -r moilscanner -r mailscanner -r gamin -r audio_entropy -r iscsid -r polkit_auth -r polkit -r rtkit_daemon 2>/dev/null
+   semodule -n -s targeted -r moilscanner -r mailscanner -r gamin -r audio_entropy -r iscsid -r polkit_auth -r polkit -r rtkit_daemon -r ModemManager 2>/dev/null
    packages="%{expand:%%moduleList targeted}"
    %loadpolicy targeted $packages
    %relabel targeted
@@ -447,6 +447,9 @@ exit 0
 %endif
 
 %changelog
+* Wed Sep 17 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-2
+- Fixes for sandbox
+
 * Wed Sep 17 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-1
 - Update to upstream
 - Dontaudit nsplugin search /root




More information about the fedora-extras-commits mailing list