rpms/selinux-policy/F-12 modules-minimum.conf, 1.34, 1.35 modules-mls.conf, 1.58, 1.59 modules-targeted.conf, 1.143, 1.144 policy-F12.patch, 1.93, 1.94 selinux-policy.spec, 1.930, 1.931

Daniel J Walsh dwalsh at fedoraproject.org
Wed Sep 30 18:57:24 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-12
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv8515

Modified Files:
	modules-minimum.conf modules-mls.conf modules-targeted.conf 
	policy-F12.patch selinux-policy.spec 
Log Message:
* Wed Sep 30 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-14
- Add plymouth policy



Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/modules-minimum.conf,v
retrieving revision 1.34
retrieving revision 1.35
diff -u -p -r1.34 -r1.35
--- modules-minimum.conf	16 Sep 2009 17:50:32 -0000	1.34
+++ modules-minimum.conf	30 Sep 2009 18:57:20 -0000	1.35
@@ -233,6 +233,13 @@ cipe = module
 chronyd = module
 
 # Layer: services
+# Module: cobbler
+#
+# cobbler
+# 
+cobbler = module
+
+# Layer: services
 # Module: comsat
 #
 # Comsat, a biff server.
@@ -1193,6 +1200,20 @@ rgmanager = module
 rhcs = module
  
 # Layer: services
+# Module: aisexec
+#
+# RHCS - Red Hat Cluster Suite
+#
+aisexec = module
+ 
+# Layer: services
+# Module: rgmanager
+#
+# rgmanager
+# 
+rgmanager = module
+
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager
@@ -1739,6 +1760,13 @@ aide = module
 w3c = module
 
 # Layer: services
+# Module: plymouth
+#
+#  Plymouth
+# 
+plymouth = module
+
+# Layer: services
 # Module: portreserve
 #
 #  reserve ports to prevent portmap mapping them


Index: modules-mls.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/modules-mls.conf,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -p -r1.58 -r1.59
--- modules-mls.conf	8 Sep 2009 23:55:30 -0000	1.58
+++ modules-mls.conf	30 Sep 2009 18:57:21 -0000	1.59
@@ -543,6 +543,13 @@ gnomeclock = module
 hal = module
 
 # Layer: services
+# Module: plymouth
+#
+#  Plymouth
+# 
+plymouth = module
+
+# Layer: services
 # Module: policykit
 #
 # Hardware abstraction layer


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/modules-targeted.conf,v
retrieving revision 1.143
retrieving revision 1.144
diff -u -p -r1.143 -r1.144
--- modules-targeted.conf	16 Sep 2009 17:50:32 -0000	1.143
+++ modules-targeted.conf	30 Sep 2009 18:57:21 -0000	1.144
@@ -233,6 +233,13 @@ cipe = module
 chronyd = module
 
 # Layer: services
+# Module: cobbler
+#
+# cobbler
+# 
+cobbler = module
+
+# Layer: services
 # Module: comsat
 #
 # Comsat, a biff server.
@@ -1193,6 +1200,20 @@ rgmanager = module
 rhcs = module
  
 # Layer: services
+# Module: aisexec
+#
+# RHCS - Red Hat Cluster Suite
+#
+aisexec = module
+ 
+# Layer: services
+# Module: rgmanager
+#
+# rgmanager
+# 
+rgmanager = module
+
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager
@@ -1739,6 +1760,13 @@ aide = module
 w3c = module
 
 # Layer: services
+# Module: plymouth
+#
+#  Plymouth
+# 
+plymouth = module
+
+# Layer: services
 # Module: portreserve
 #
 #  reserve ports to prevent portmap mapping them

policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |    7 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/logrotate.te         |   13 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    1 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |    4 
 policy/modules/admin/prelink.te           |    1 
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   18 
 policy/modules/admin/rpm.if               |  264 +++++
 policy/modules/admin/rpm.te               |   75 +
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   67 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    4 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |    5 
 policy/modules/admin/usermanage.te        |   31 
 policy/modules/admin/vbetool.te           |   16 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |    3 
 policy/modules/apps/firewallgui.te        |   63 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   99 ++
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   17 
 policy/modules/apps/java.if               |  111 ++
 policy/modules/apps/java.te               |   14 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   65 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   50 +
 policy/modules/apps/livecd.te             |   26 
 policy/modules/apps/mono.if               |  101 ++
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   32 
 policy/modules/apps/mozilla.te            |   21 
 policy/modules/apps/nsplugin.fc           |   12 
 policy/modules/apps/nsplugin.if           |  323 ++++++
 policy/modules/apps/nsplugin.te           |  294 ++++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/pulseaudio.if         |    2 
 policy/modules/apps/pulseaudio.te         |    6 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  190 ++++
 policy/modules/apps/qemu.te               |   82 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   56 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  182 +++
 policy/modules/apps/sandbox.te            |  329 +++++++
 policy/modules/apps/screen.if             |    5 
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   45 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |   59 +
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   28 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   31 
 policy/modules/kernel/devices.fc          |    8 
 policy/modules/kernel/devices.if          |  164 +++
 policy/modules/kernel/devices.te          |   19 
 policy/modules/kernel/domain.if           |  151 ++-
 policy/modules/kernel/domain.te           |   84 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  298 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  211 ++++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   58 +
 policy/modules/kernel/kernel.te           |   29 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   40 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  123 --
 policy/modules/roles/sysadm.te            |  124 --
 policy/modules/roles/unconfineduser.fc    |   36 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++++
 policy/modules/roles/unconfineduser.te    |  402 ++++++++
 policy/modules/roles/unprivuser.te        |  131 --
 policy/modules/roles/xguest.te            |   18 
 policy/modules/services/abrt.fc           |    2 
 policy/modules/services/abrt.if           |   21 
 policy/modules/services/abrt.te           |   14 
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 ++
 policy/modules/services/aisexec.te        |  112 ++
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   41 
 policy/modules/services/apache.if         |  410 +++++---
 policy/modules/services/apache.te         |  438 +++++++--
 policy/modules/services/apm.te            |    2 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.te      |    9 
 policy/modules/services/ccs.fc            |    5 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 ++
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   16 
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   24 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   18 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  109 ++
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    4 
 policy/modules/services/cron.if           |   72 +
 policy/modules/services/cron.te           |   82 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   34 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   49 -
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   54 +
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.te        |    9 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.te       |    1 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   58 +
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   48 -
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.te          |    2 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.te       |   13 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.te          |   11 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |    5 
 policy/modules/services/mta.te            |   35 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   11 
 policy/modules/services/nagios.if         |   70 +
 policy/modules/services/nagios.te         |   55 -
 policy/modules/services/networkmanager.fc |   14 
 policy/modules/services/networkmanager.if |   45 
 policy/modules/services/networkmanager.te |  115 ++
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.te           |   10 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   19 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  286 ++++++
 policy/modules/services/plymouth.te       |   86 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   48 +
 policy/modules/services/policykit.te      |   63 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++-
 policy/modules/services/postfix.te        |  140 ++
 policy/modules/services/postgresql.fc     |    1 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/prelude.te        |    1 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 +
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    6 
 policy/modules/services/rgmanager.if      |   40 
 policy/modules/services/rgmanager.te      |   54 +
 policy/modules/services/rhcs.fc           |   21 
 policy/modules/services/rhcs.if           |  309 ++++++
 policy/modules/services/rhcs.te           |  340 +++++++
 policy/modules/services/ricci.te          |   17 
 policy/modules/services/rpc.if            |    7 
 policy/modules/services/rpc.te            |   16 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    2 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 ++
 policy/modules/services/samba.te          |   89 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  102 ++
 policy/modules/services/setroubleshoot.te |   78 +
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  137 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  183 +++
 policy/modules/services/ssh.te            |   77 +
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   43 
 policy/modules/services/sssd.te           |    6 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   12 
 policy/modules/services/virt.if           |  127 ++
 policy/modules/services/virt.te           |  281 +++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   30 
 policy/modules/services/xserver.if        |  534 ++++++++++-
 policy/modules/services/xserver.te        |  318 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  204 +++-
 policy/modules/system/authlogin.te        |    9 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  158 +++
 policy/modules/system/init.te             |  277 ++++-
 policy/modules/system/ipsec.fc            |    3 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   55 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 ++
 policy/modules/system/iptables.te         |   15 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/libraries.fc        |  158 ++-
 policy/modules/system/libraries.if        |    4 
 policy/modules/system/libraries.te        |   17 
 policy/modules/system/locallogin.te       |   28 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |    4 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.te              |   25 
 policy/modules/system/miscfiles.if        |   38 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   46 
 policy/modules/system/modutils.te         |   46 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |    2 
 policy/modules/system/mount.te            |   76 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 ++++++
 policy/modules/system/selinuxutil.te      |  226 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |   74 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   21 
 policy/modules/system/udev.te             |   38 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 ---------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1404 ++++++++++++++++++++++--------
 policy/modules/system/userdomain.te       |   50 -
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 330 files changed, 15540 insertions(+), 2595 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.93 -r 1.94 policy-F12.patchIndex: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/policy-F12.patch,v
retrieving revision 1.93
retrieving revision 1.94
diff -u -p -r1.93 -r1.94
--- policy-F12.patch	25 Sep 2009 18:47:06 -0000	1.93
+++ policy-F12.patch	30 Sep 2009 18:57:21 -0000	1.94
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.32/Makefile
---- nsaserefpolicy/Makefile	2009-08-18 08:41:14.000000000 -0700
-+++ serefpolicy-3.6.32/Makefile	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
++++ serefpolicy-3.6.32/Makefile	2009-09-16 10:03:08.000000000 -0400
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -11,8 +11,8 @@ diff -b -B --ignore-all-space --exclude-
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.6.32/policy/flask/access_vectors
---- nsaserefpolicy/policy/flask/access_vectors	2009-08-31 10:30:04.000000000 -0700
-+++ serefpolicy-3.6.32/policy/flask/access_vectors	2009-09-18 13:41:29.000000000 -0700
+--- nsaserefpolicy/policy/flask/access_vectors	2009-08-31 13:30:04.000000000 -0400
++++ serefpolicy-3.6.32/policy/flask/access_vectors	2009-09-18 16:41:29.000000000 -0400
 @@ -349,6 +349,7 @@
  	syslog_read  
  	syslog_mod
@@ -22,8 +22,8 @@ diff -b -B --ignore-all-space --exclude-
  
  #
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.32/policy/global_tunables
---- nsaserefpolicy/policy/global_tunables	2009-07-23 11:11:04.000000000 -0700
-+++ serefpolicy-3.6.32/policy/global_tunables	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
++++ serefpolicy-3.6.32/policy/global_tunables	2009-09-16 10:03:08.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -60,8 +60,8 @@ diff -b -B --ignore-all-space --exclude-
 +gen_tunable(mmap_low_allowed, false)
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.32/policy/mcs
---- nsaserefpolicy/policy/mcs	2009-07-14 11:19:57.000000000 -0700
-+++ serefpolicy-3.6.32/policy/mcs	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/mcs	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.6.32/policy/mcs	2009-09-16 10:03:08.000000000 -0400
 @@ -66,8 +66,8 @@
  #
  # Note that getattr on files is always permitted.
@@ -96,8 +96,8 @@ diff -b -B --ignore-all-space --exclude-
  mlsconstrain process { transition dyntransition }
  	(( h1 dom h2 ) or ( t1 == mcssetcats ));
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.32/policy/modules/admin/anaconda.te
---- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 11:19:57.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/anaconda.te	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/anaconda.te	2009-09-16 10:03:08.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -116,8 +116,8 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.6.32/policy/modules/admin/brctl.te
---- nsaserefpolicy/policy/modules/admin/brctl.te	2009-08-14 13:14:31.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/brctl.te	2009-09-21 05:25:17.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/brctl.te	2009-08-14 16:14:31.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/brctl.te	2009-09-21 08:25:17.000000000 -0400
 @@ -21,7 +21,7 @@
  allow brctl_t self:unix_dgram_socket create_socket_perms;
  allow brctl_t self:tcp_socket create_socket_perms;
@@ -128,8 +128,8 @@ diff -b -B --ignore-all-space --exclude-
  kernel_read_sysctl(brctl_t)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.32/policy/modules/admin/certwatch.te
---- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-09-09 06:23:16.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/certwatch.te	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-09-09 09:23:16.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/certwatch.te	2009-09-16 10:03:08.000000000 -0400
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -140,16 +140,16 @@ diff -b -B --ignore-all-space --exclude-
  optional_policy(`
  	apache_exec_modules(certwatch_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.32/policy/modules/admin/dmesg.fc
---- nsaserefpolicy/policy/modules/admin/dmesg.fc	2009-07-14 11:19:57.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/dmesg.fc	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/dmesg.fc	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/dmesg.fc	2009-09-16 10:03:08.000000000 -0400
 @@ -1,2 +1,4 @@
  
  /bin/dmesg		--		gen_context(system_u:object_r:dmesg_exec_t,s0)
 +
 +/usr/sbin/mcelog	--		gen_context(system_u:object_r:dmesg_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.32/policy/modules/admin/dmesg.te
---- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-07-14 11:19:57.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/dmesg.te	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/dmesg.te	2009-09-16 10:03:08.000000000 -0400
 @@ -9,6 +9,7 @@
  type dmesg_t;
  type dmesg_exec_t;
@@ -185,8 +185,8 @@ diff -b -B --ignore-all-space --exclude-
  files_dontaudit_search_isid_type_dirs(dmesg_t)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.32/policy/modules/admin/firstboot.te
---- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-08-14 13:14:31.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/firstboot.te	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-08-14 16:14:31.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/firstboot.te	2009-09-16 10:03:08.000000000 -0400
 @@ -91,8 +91,12 @@
  userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file })
  
@@ -210,8 +210,8 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.32/policy/modules/admin/logrotate.te
---- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-08-14 13:14:31.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-08-14 16:14:31.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te	2009-09-16 10:03:08.000000000 -0400
 @@ -32,7 +32,7 @@
  # Change ownership on log files.
  allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
@@ -255,8 +255,8 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.32/policy/modules/admin/logwatch.te
---- nsaserefpolicy/policy/modules/admin/logwatch.te	2009-08-14 13:14:31.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/logwatch.te	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/logwatch.te	2009-08-14 16:14:31.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/logwatch.te	2009-09-16 10:03:08.000000000 -0400
 @@ -136,4 +136,5 @@
  
  optional_policy(`
@@ -264,8 +264,8 @@ diff -b -B --ignore-all-space --exclude-
 +	samba_read_share_files(logwatch_t)
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.32/policy/modules/admin/mrtg.te
---- nsaserefpolicy/policy/modules/admin/mrtg.te	2009-09-09 06:23:16.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/mrtg.te	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/mrtg.te	2009-09-09 09:23:16.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/mrtg.te	2009-09-16 10:03:08.000000000 -0400
 @@ -116,6 +116,7 @@
  userdom_use_user_terminals(mrtg_t)
  userdom_dontaudit_read_user_home_content_files(mrtg_t)
@@ -275,8 +275,8 @@ diff -b -B --ignore-all-space --exclude-
  netutils_domtrans_ping(mrtg_t)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.6.32/policy/modules/admin/netutils.te
---- nsaserefpolicy/policy/modules/admin/netutils.te	2009-08-14 13:14:31.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/netutils.te	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/netutils.te	2009-08-14 16:14:31.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/netutils.te	2009-09-16 10:03:08.000000000 -0400
 @@ -85,6 +85,7 @@
  
  miscfiles_read_localization(netutils_t)
@@ -286,8 +286,8 @@ diff -b -B --ignore-all-space --exclude-
  userdom_use_all_users_fds(netutils_t)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.32/policy/modules/admin/portage.te
---- nsaserefpolicy/policy/modules/admin/portage.te	2009-08-18 15:39:50.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/portage.te	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/portage.te	2009-08-18 18:39:50.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/portage.te	2009-09-16 10:03:08.000000000 -0400
 @@ -196,7 +196,7 @@
  # - for rsync and distfile fetching
  #
@@ -298,8 +298,8 @@ diff -b -B --ignore-all-space --exclude-
  allow portage_fetch_t self:unix_stream_socket create_socket_perms;
  allow portage_fetch_t self:tcp_socket create_stream_socket_perms;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.32/policy/modules/admin/prelink.if
---- nsaserefpolicy/policy/modules/admin/prelink.if	2009-09-16 06:09:20.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/prelink.if	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/prelink.if	2009-09-16 09:09:20.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/prelink.if	2009-09-16 10:03:08.000000000 -0400
 @@ -151,11 +151,11 @@
  ##	</summary>
  ## </param>
@@ -315,8 +315,8 @@ diff -b -B --ignore-all-space --exclude-
 +	relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t)
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.32/policy/modules/admin/prelink.te
---- nsaserefpolicy/policy/modules/admin/prelink.te	2009-09-16 06:09:20.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/prelink.te	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/prelink.te	2009-09-16 09:09:20.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/prelink.te	2009-09-16 10:03:08.000000000 -0400
 @@ -89,6 +89,7 @@
  miscfiles_read_localization(prelink_t)
  
@@ -326,8 +326,8 @@ diff -b -B --ignore-all-space --exclude-
  optional_policy(`
  	amanda_manage_lib(prelink_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.32/policy/modules/admin/readahead.te
---- nsaserefpolicy/policy/modules/admin/readahead.te	2009-09-16 06:09:20.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/admin/readahead.te	2009-09-16 07:03:08.000000000 -0700
+--- nsaserefpolicy/policy/modules/admin/readahead.te	2009-09-16 09:09:20.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/readahead.te	2009-09-16 10:03:08.000000000 -0400
[...5223 lines suppressed...]
  	optional_policy(`
  		postgresql_unconfined($1_t)
  	')
-@@ -1211,6 +1322,7 @@
+@@ -1211,6 +1323,7 @@
  	dev_relabel_all_dev_nodes($1)
  
  	files_create_boot_flag($1)
@@ -26826,7 +27848,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	# Necessary for managing /boot/efi
  	fs_manage_dos_files($1)
-@@ -1276,11 +1388,15 @@
+@@ -1276,11 +1389,15 @@
  interface(`userdom_user_home_content',`
  	gen_require(`
  		type user_home_t;
@@ -26842,7 +27864,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1391,12 +1507,13 @@
+@@ -1391,12 +1508,13 @@
  	')
  
  	allow $1 user_home_dir_t:dir search_dir_perms;
@@ -26857,7 +27879,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -1429,6 +1546,14 @@
+@@ -1429,6 +1547,14 @@
  
  	allow $1 user_home_dir_t:dir list_dir_perms;
  	files_search_home($1)
@@ -26872,7 +27894,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1444,9 +1569,11 @@
+@@ -1444,9 +1570,11 @@
  interface(`userdom_dontaudit_list_user_home_dirs',`
  	gen_require(`
  		type user_home_dir_t;
@@ -26884,7 +27906,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1503,6 +1630,25 @@
+@@ -1503,6 +1631,25 @@
  	allow $1 user_home_dir_t:dir relabelto;
  ')
  
@@ -26910,7 +27932,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  ## <summary>
  ##	Create directories in the home dir root with
-@@ -1577,6 +1723,8 @@
+@@ -1577,6 +1724,8 @@
  	')
  
  	dontaudit $1 user_home_t:dir search_dir_perms;
@@ -26919,7 +27941,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1670,6 +1818,7 @@
+@@ -1670,6 +1819,7 @@
  		type user_home_dir_t, user_home_t;
  	')
  
@@ -26927,7 +27949,7 @@ diff -b -B --ignore-all-space --exclude-
  	read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
  	files_search_home($1)
  ')
-@@ -1797,19 +1946,32 @@
+@@ -1797,19 +1947,32 @@
  #
  interface(`userdom_exec_user_home_content_files',`
  	gen_require(`
@@ -26967,7 +27989,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1844,6 +2006,7 @@
+@@ -1844,6 +2007,7 @@
  interface(`userdom_manage_user_home_content_files',`
  	gen_require(`
  		type user_home_dir_t, user_home_t;
@@ -26975,7 +27997,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	manage_files_pattern($1, user_home_t, user_home_t)
-@@ -2391,27 +2554,7 @@
+@@ -2391,27 +2555,7 @@
  
  ########################################
  ## <summary>
@@ -27004,7 +28026,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2765,11 +2908,32 @@
+@@ -2765,11 +2909,32 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -27039,7 +28061,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2897,7 +3061,25 @@
+@@ -2897,7 +3062,25 @@
  		type user_tmp_t;
  	')
  
@@ -27066,7 +28088,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2934,6 +3116,7 @@
+@@ -2934,6 +3117,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -27074,7 +28096,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_search_proc($1)
  ')
  
-@@ -3064,3 +3247,559 @@
+@@ -3064,3 +3248,559 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -27635,8 +28657,8 @@ diff -b -B --ignore-all-space --exclude-
 +	allow $1 user_tmp_t:file { getattr append };
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.32/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2009-08-31 10:30:04.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/system/userdomain.te	2009-09-16 07:03:09.000000000 -0700
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2009-08-31 13:30:04.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/userdomain.te	2009-09-16 10:03:09.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -27723,8 +28745,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 +allow userdomain userdomain:process signull;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.32/policy/modules/system/xen.fc
---- nsaserefpolicy/policy/modules/system/xen.fc	2009-07-14 11:19:57.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/system/xen.fc	2009-09-16 07:03:09.000000000 -0700
+--- nsaserefpolicy/policy/modules/system/xen.fc	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/xen.fc	2009-09-16 10:03:09.000000000 -0400
 @@ -1,5 +1,7 @@
  /dev/xen/tapctrl.*	-p	gen_context(system_u:object_r:xenctl_t,s0)
  
@@ -27753,8 +28775,8 @@ diff -b -B --ignore-all-space --exclude-
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.32/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2009-07-14 11:19:57.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/system/xen.if	2009-09-16 07:03:09.000000000 -0700
+--- nsaserefpolicy/policy/modules/system/xen.if	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/xen.if	2009-09-16 10:03:09.000000000 -0400
 @@ -71,6 +71,8 @@
  	')
  
@@ -27806,8 +28828,8 @@ diff -b -B --ignore-all-space --exclude-
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.32/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2009-08-14 13:14:31.000000000 -0700
-+++ serefpolicy-3.6.32/policy/modules/system/xen.te	2009-09-16 07:03:09.000000000 -0700
+--- nsaserefpolicy/policy/modules/system/xen.te	2009-08-14 16:14:31.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/xen.te	2009-09-16 10:03:09.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -28106,8 +29128,8 @@ diff -b -B --ignore-all-space --exclude-
 +files_pid_filetrans(evtchnd_t, evtchnd_var_run_t, { file sock_file dir })
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.32/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-07-14 11:19:57.000000000 -0700
-+++ serefpolicy-3.6.32/policy/support/obj_perm_sets.spt	2009-09-16 07:03:09.000000000 -0700
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.6.32/policy/support/obj_perm_sets.spt	2009-09-16 10:03:09.000000000 -0400
 @@ -201,7 +201,7 @@
  define(`setattr_file_perms',`{ setattr }')
  define(`read_file_perms',`{ getattr open read lock ioctl }')
@@ -28141,8 +29163,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.32/policy/users
---- nsaserefpolicy/policy/users	2009-07-14 11:19:57.000000000 -0700
-+++ serefpolicy-3.6.32/policy/users	2009-09-16 07:03:09.000000000 -0700
+--- nsaserefpolicy/policy/users	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.6.32/policy/users	2009-09-16 10:03:09.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/selinux-policy.spec,v
retrieving revision 1.930
retrieving revision 1.931
diff -u -p -r1.930 -r1.931
--- selinux-policy.spec	25 Sep 2009 18:47:07 -0000	1.930
+++ selinux-policy.spec	30 Sep 2009 18:57:22 -0000	1.931
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.32
-Release: 11%{?dist}
+Release: 14%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -432,7 +432,7 @@ SELinux Reference policy mls base module
 %saveFileContext mls
 
 %post mls 
-semodule -n -s mls -r mailscanner -r polkit 2>/dev/null
+semodule -n -s mls -r mailscanner -r polkit -r ModemManager 2>/dev/null
 packages="%{expand:%%moduleList mls}"
 %loadpolicy mls $packages
 
@@ -448,6 +448,17 @@ exit 0
 %endif
 
 %changelog
+* Wed Sep 30 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-14
+- Add plymouth policy
+
+* Tue Sep 29 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-13
+- Allow cupsd_config to read user tmp
+- Allow snmpd_t to signal itself
+- Allow sysstat_t to makedir in sysstat_log_t
+
+* Fri Sep 25 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-12
+- Update rhcs policy
+
 * Thu Sep 24 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-11
 - Allow users to exec restorecond
 




More information about the fedora-extras-commits mailing list