rpms/selinux-policy/devel .cvsignore, 1.192, 1.193 policy-F13.patch, 1.31, 1.32 sources, 1.211, 1.212

Daniel J Walsh dwalsh at fedoraproject.org
Fri Jan 8 22:03:54 UTC 2010


Author: dwalsh

Update of /cvs/pkgs/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv15738

Modified Files:
	.cvsignore policy-F13.patch sources 
Log Message:
* Thu Jan 7 2010 Dan Walsh <dwalsh at redhat.com> 3.7.6-1
- Update to upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.192
retrieving revision 1.193
diff -u -p -r1.192 -r1.193
--- .cvsignore	18 Dec 2009 21:09:01 -0000	1.192
+++ .cvsignore	8 Jan 2010 22:03:52 -0000	1.193
@@ -196,3 +196,4 @@ serefpolicy-3.7.2.tgz
 serefpolicy-3.7.3.tgz
 serefpolicy-3.7.4.tgz
 serefpolicy-3.7.5.tgz
+serefpolicy-3.7.6.tgz

policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    2 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.te            |    5 
 policy/modules/admin/logrotate.te         |   28 
 policy/modules/admin/logwatch.te          |    8 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    4 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   77 +
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  344 ++++++
 policy/modules/admin/rpm.te               |   98 +
 policy/modules/admin/shorewall.fc         |    5 
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    9 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   64 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |   12 
 policy/modules/admin/usermanage.if        |   11 
 policy/modules/admin/usermanage.te        |   35 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    4 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   86 +
 policy/modules/apps/chrome.te             |   82 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   42 
 policy/modules/apps/execmem.if            |  103 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   62 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   13 
 policy/modules/apps/gnome.if              |  203 +++
 policy/modules/apps/gnome.te              |  113 +
 policy/modules/apps/java.fc               |   23 
 policy/modules/apps/java.if               |  113 +
 policy/modules/apps/java.te               |   18 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   64 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.fc               |    2 
 policy/modules/apps/mono.if               |  101 +
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   27 
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/nsplugin.fc           |   11 
 policy/modules/apps/nsplugin.if           |  321 +++++
 policy/modules/apps/nsplugin.te           |  296 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   92 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    2 
 policy/modules/apps/ptchown.if            |   24 
 policy/modules/apps/pulseaudio.fc         |    3 
 policy/modules/apps/pulseaudio.if         |   60 +
 policy/modules/apps/pulseaudio.te         |   19 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  189 +++
 policy/modules/apps/qemu.te               |   83 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   61 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  223 +++
 policy/modules/apps/sandbox.te            |  343 ++++++
 policy/modules/apps/screen.if             |    1 
 policy/modules/apps/sectoolm.fc           |    6 
 policy/modules/apps/sectoolm.if           |    3 
 policy/modules/apps/sectoolm.te           |  118 ++
 policy/modules/apps/seunshare.if          |    2 
 policy/modules/apps/seunshare.te          |    3 
 policy/modules/apps/slocate.te            |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  114 ++
 policy/modules/apps/wine.te               |   32 
 policy/modules/kernel/corecommands.fc     |   33 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   46 
 policy/modules/kernel/devices.fc          |    6 
 policy/modules/kernel/devices.if          |   90 +
 policy/modules/kernel/devices.te          |   12 
 policy/modules/kernel/domain.if           |  174 ++-
 policy/modules/kernel/domain.te           |  103 +
 policy/modules/kernel/files.fc            |    9 
 policy/modules/kernel/files.if            |  483 ++++++++
 policy/modules/kernel/files.te            |   12 
 policy/modules/kernel/filesystem.if       |  232 ++++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   58 +
 policy/modules/kernel/kernel.te           |   27 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    1 
 policy/modules/kernel/terminal.if         |   27 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  124 --
 policy/modules/roles/sysadm.te            |  125 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  443 +++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   70 +
 policy/modules/services/abrt.fc           |    8 
 policy/modules/services/abrt.if           |  139 ++
 policy/modules/services/abrt.te           |  125 ++
 policy/modules/services/afs.fc            |    2 
 policy/modules/services/afs.te            |    2 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  112 +
 policy/modules/services/amavis.te         |    1 
 policy/modules/services/apache.fc         |   54 
 policy/modules/services/apache.if         |  490 ++++++--
 policy/modules/services/apache.te         |  459 ++++++--
 policy/modules/services/apm.te            |    4 
 policy/modules/services/arpwatch.te       |    2 
 policy/modules/services/asterisk.if       |   53 
 policy/modules/services/asterisk.te       |   39 
 policy/modules/services/automount.te      |    2 
 policy/modules/services/avahi.te          |   13 
 policy/modules/services/bind.if           |   61 +
 policy/modules/services/bluetooth.te      |    1 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/ccs.te            |   33 
 policy/modules/services/certmaster.fc     |    1 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/cgroup.fc         |    7 
 policy/modules/services/cgroup.if         |   35 
 policy/modules/services/cgroup.te         |   87 +
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 +
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |    5 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   98 +
 policy/modules/services/clogd.te          |   62 +
 policy/modules/services/cobbler.fc        |    9 
 policy/modules/services/cobbler.if        |  186 +++
 policy/modules/services/cobbler.te        |  117 ++
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   23 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  108 +
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   74 +
 policy/modules/services/cron.te           |   84 +
 policy/modules/services/cups.fc           |   14 
 policy/modules/services/cups.te           |   57 -
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |   53 
 policy/modules/services/dbus.te           |   31 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   90 +
 policy/modules/services/denyhosts.te      |   72 +
 policy/modules/services/devicekit.fc      |    3 
 policy/modules/services/devicekit.if      |   20 
 policy/modules/services/devicekit.te      |   77 +
 policy/modules/services/dhcp.if           |   19 
 policy/modules/services/dnsmasq.fc        |    1 
 policy/modules/services/dnsmasq.if        |   38 
 policy/modules/services/dnsmasq.te        |   19 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   32 
 policy/modules/services/exim.te           |    4 
 policy/modules/services/fail2ban.if       |   58 +
 policy/modules/services/fetchmail.te      |    1 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.te            |   64 -
 policy/modules/services/git.fc            |    8 
 policy/modules/services/git.if            |  286 +++++
 policy/modules/services/git.te            |  166 ++
 policy/modules/services/gpsd.te           |    2 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   51 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.fc          |    2 
 policy/modules/services/inetd.te          |    4 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   44 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/ldap.fc           |    2 
 policy/modules/services/ldap.if           |   38 
 policy/modules/services/lircd.fc          |    2 
 policy/modules/services/lircd.if          |    9 
 policy/modules/services/lircd.te          |   34 
 policy/modules/services/mailman.fc        |    8 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   25 
 policy/modules/services/mta.te            |   15 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    6 
 policy/modules/services/mysql.if          |   38 
 policy/modules/services/mysql.te          |   21 
 policy/modules/services/nagios.fc         |   46 
 policy/modules/services/nagios.if         |  126 ++
 policy/modules/services/nagios.te         |  192 ++-
 policy/modules/services/networkmanager.fc |   16 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  120 +-
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   23 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   34 
 policy/modules/services/ntp.te            |    2 
 policy/modules/services/nut.fc            |   16 
 policy/modules/services/nut.if            |   58 +
 policy/modules/services/nut.te            |  188 +++
 policy/modules/services/nx.fc             |   10 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    6 
 policy/modules/services/pcscd.if          |   38 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  322 +++++
 policy/modules/services/plymouth.te       |   98 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   67 -
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++
 policy/modules/services/postfix.te        |  144 ++
 policy/modules/services/postgresql.fc     |   16 
 policy/modules/services/postgresql.if     |   60 +
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   17 
 policy/modules/services/prelude.te        |    1 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rdisc.if          |   19 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |  186 +++
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  367 ++++++
 policy/modules/services/rhcs.te           |  410 +++++++
 policy/modules/services/ricci.te          |   31 
 policy/modules/services/rpc.fc            |    4 
 policy/modules/services/rpc.if            |   45 
 policy/modules/services/rpc.te            |   27 
 policy/modules/services/rsync.fc          |    1 
 policy/modules/services/rsync.if          |   38 
 policy/modules/services/rsync.te          |   28 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |  109 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   89 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   83 +
 policy/modules/services/snmp.if           |   18 
 policy/modules/services/snort.te          |    9 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  139 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  207 +++
 policy/modules/services/ssh.te            |  154 ++
 policy/modules/services/sssd.te           |    9 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/telnet.te         |    1 
 policy/modules/services/tftp.if           |   38 
 policy/modules/services/tgtd.if           |   17 
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.te          |    1 
 policy/modules/services/uucp.te           |   10 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 ++++
 policy/modules/services/vhostmd.te        |   84 +
 policy/modules/services/virt.fc           |   13 
 policy/modules/services/virt.if           |  210 +++
 policy/modules/services/virt.te           |  297 ++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   46 
 policy/modules/services/xserver.if        |  361 ++++++
 policy/modules/services/xserver.te        |  366 +++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.te      |    7 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  210 +++
 policy/modules/system/authlogin.te        |   11 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    5 
 policy/modules/system/getty.te            |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  164 ++
 policy/modules/system/init.te             |  299 ++++-
 policy/modules/system/ipsec.fc            |    4 
 policy/modules/system/ipsec.if            |   65 -
 policy/modules/system/ipsec.te            |   29 
 policy/modules/system/iptables.fc         |    9 
 policy/modules/system/iptables.te         |   15 
 policy/modules/system/iscsi.fc            |    4 
 policy/modules/system/iscsi.te            |   14 
 policy/modules/system/libraries.fc        |  216 +++
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   18 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   20 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.te              |   10 
 policy/modules/system/miscfiles.fc        |    3 
 policy/modules/system/miscfiles.if        |   52 
 policy/modules/system/miscfiles.te        |    3 
 policy/modules/system/modutils.te         |   20 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |   59 +
 policy/modules/system/mount.te            |   90 +
 policy/modules/system/raid.te             |    2 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 +++++
 policy/modules/system/selinuxutil.te      |  229 +---
 policy/modules/system/sysnetwork.fc       |   14 
 policy/modules/system/sysnetwork.if       |  116 +-
 policy/modules/system/sysnetwork.te       |   79 +
 policy/modules/system/udev.if             |    1 
 policy/modules/system/udev.te             |   12 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  444 -------
 policy/modules/system/unconfined.te       |  224 ---
 policy/modules/system/userdomain.fc       |    8 
 policy/modules/system/userdomain.if       | 1696 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   51 
 policy/modules/system/xen.if              |   19 
 policy/modules/system/xen.te              |   20 
 policy/support/obj_perm_sets.spt          |   23 
 policy/users                              |   15 
 379 files changed, 20629 insertions(+), 2785 deletions(-)

Index: policy-F13.patch
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/policy-F13.patch,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -p -r1.31 -r1.32
--- policy-F13.patch	7 Jan 2010 21:59:22 -0000	1.31
+++ policy-F13.patch	8 Jan 2010 22:03:53 -0000	1.32
@@ -437,7 +437,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.6/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.6/policy/modules/admin/prelink.te	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/admin/prelink.te	2010-01-08 12:08:33.000000000 -0500
 @@ -21,8 +21,21 @@
  type prelink_tmp_t;
  files_tmp_file(prelink_tmp_t)
@@ -501,7 +501,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	amanda_manage_lib(prelink_t)
-@@ -99,5 +117,57 @@
+@@ -99,5 +117,58 @@
  ')
  
  optional_policy(`
@@ -524,6 +524,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +allow prelink_cron_system_t self:unix_dgram_socket { write bind create setopt };
 +
 +domtrans_pattern(prelink_cron_system_t, prelink_exec_t, prelink_t)
++allow prelink_cron_system_t prelink_t:process noatsecure;  
 +
 +read_files_pattern(prelink_cron_system_t, prelink_cache_t, prelink_cache_t)
 +allow prelink_cron_system_t prelink_cache_t:file unlink;
@@ -5985,7 +5986,7 @@ diff --exclude-from=exclude -N -u -r nsa
  #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.6/policy/modules/kernel/devices.fc
 --- nsaserefpolicy/policy/modules/kernel/devices.fc	2009-11-20 10:51:41.000000000 -0500
-+++ serefpolicy-3.7.6/policy/modules/kernel/devices.fc	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/kernel/devices.fc	2010-01-08 15:36:31.000000000 -0500
 @@ -16,13 +16,16 @@
  /dev/audio.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
  /dev/autofs.*		-c	gen_context(system_u:object_r:autofs_device_t,s0)
@@ -6011,9 +6012,18 @@ diff --exclude-from=exclude -N -u -r nsa
  /dev/usb.+		-c	gen_context(system_u:object_r:usb_device_t,s0)
  /dev/usblp.*		-c	gen_context(system_u:object_r:printer_device_t,s0)
  ifdef(`distro_suse', `
+@@ -159,6 +163,8 @@
+ /dev/usb/mdc800.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
+ /dev/usb/scanner.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
+ 
++/dev/uio[0-9]+      -c  gen_context(system_u:object_r:userio_device_t,s0)
++
+ /dev/xen/blktap.*	-c	gen_context(system_u:object_r:xen_device_t,s0)
+ /dev/xen/evtchn		-c	gen_context(system_u:object_r:xen_device_t,s0)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.6/policy/modules/kernel/devices.if
 --- nsaserefpolicy/policy/modules/kernel/devices.if	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.7.6/policy/modules/kernel/devices.if	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/kernel/devices.if	2010-01-08 15:36:31.000000000 -0500
 @@ -801,6 +801,24 @@
  
  ########################################
@@ -6114,10 +6124,35 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Mount a usbfs filesystem.
  ## </summary>
  ## <param name="domain">
+@@ -3703,6 +3775,24 @@
+ 	getattr_chr_files_pattern($1, device_t, v4l_device_t)
+ ')
+ 
++######################################
++## <summary>
++##  Read or write userio device.
++## </summary>
++## <param name="domain">
++##  <summary>
++##  Domain allowed access.
++##  </summary>
++## </param>
++#
++interface(`dev_rw_userio_dev',`
++    gen_require(`
++        type device_t, userio_device_t;
++    ')
++
++    rw_chr_files_pattern($1, device_t, userio_device_t)
++')
++
+ ########################################
+ ## <summary>
+ ##	Do not audit attempts to get the attributes
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.6/policy/modules/kernel/devices.te
 --- nsaserefpolicy/policy/modules/kernel/devices.te	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.7.6/policy/modules/kernel/devices.te	2010-01-07 15:28:30.000000000 -0500
-@@ -227,6 +227,12 @@
++++ serefpolicy-3.7.6/policy/modules/kernel/devices.te	2010-01-08 15:36:31.000000000 -0500
+@@ -227,11 +227,23 @@
  genfscon usbdevfs / gen_context(system_u:object_r:usbfs_t,s0)
  
  #
@@ -6130,6 +6165,17 @@ diff --exclude-from=exclude -N -u -r nsa
  # usb_device_t is the type for /dev/bus/usb/[0-9]+/[0-9]+
  #
  type usb_device_t;
+ dev_node(usb_device_t)
+ 
++#
++# userio_device_t is the type for /dev/uio[0-9]+
++#
++type userio_device_t;
++dev_node(userio_device_t)
++
+ type v4l_device_t;
+ dev_node(v4l_device_t)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.6/policy/modules/kernel/domain.if
 --- nsaserefpolicy/policy/modules/kernel/domain.if	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.7.6/policy/modules/kernel/domain.if	2010-01-07 15:28:30.000000000 -0500
@@ -10009,7 +10055,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	All of the rules required to administrate 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.6/policy/modules/services/abrt.te
 --- nsaserefpolicy/policy/modules/services/abrt.te	2009-09-16 09:09:20.000000000 -0400
-+++ serefpolicy-3.7.6/policy/modules/services/abrt.te	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/services/abrt.te	2010-01-08 08:37:25.000000000 -0500
 @@ -33,12 +33,24 @@
  type abrt_var_run_t;
  files_pid_file(abrt_var_run_t)
@@ -10057,7 +10103,7 @@ diff --exclude-from=exclude -N -u -r nsa
  files_pid_filetrans(abrt_t, abrt_var_run_t, { file dir })
  
  kernel_read_ring_buffer(abrt_t)
-@@ -75,18 +90,36 @@
+@@ -75,18 +90,37 @@
  
  corecmd_exec_bin(abrt_t)
  corecmd_exec_shell(abrt_t)
@@ -10067,6 +10113,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +corenet_tcp_connect_ftp_port(abrt_t)
 +corenet_tcp_connect_all_ports(abrt_t)
  
++dev_getattr_all_chr_files(abrt_t)
  dev_read_urand(abrt_t)
 +dev_rw_sysfs(abrt_t)
 +dev_dontaudit_read_memory_dev(abrt_t)
@@ -10094,7 +10141,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  sysnet_read_config(abrt_t)
  
-@@ -96,22 +129,93 @@
+@@ -96,22 +130,93 @@
  miscfiles_read_certs(abrt_t)
  miscfiles_read_localization(abrt_t)
  
@@ -14695,7 +14742,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/usr/local/linuxprinter/ppd(/.*)?      gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.6/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.6/policy/modules/services/cups.te	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/services/cups.te	2010-01-08 11:58:33.000000000 -0500
 @@ -23,6 +23,9 @@
  type cupsd_initrc_exec_t;
  init_script_file(cupsd_initrc_exec_t)
@@ -14870,7 +14917,15 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  #
  # Cups lpd support
-@@ -542,6 +576,8 @@
+@@ -520,6 +554,7 @@
+ logging_send_syslog_msg(cupsd_lpd_t)
+ 
+ miscfiles_read_localization(cupsd_lpd_t)
++miscfiles_setattr_fonts_cache_dirs(cupsd_lpd_t)
+ 
+ cups_stream_connect(cupsd_lpd_t)
+ 
+@@ -542,6 +577,8 @@
  manage_dirs_pattern(cups_pdf_t, cups_pdf_tmp_t, cups_pdf_tmp_t)
  files_tmp_filetrans(cups_pdf_t, cups_pdf_tmp_t, { file dir })
  
@@ -14879,7 +14934,7 @@ diff --exclude-from=exclude -N -u -r nsa
  kernel_read_system_state(cups_pdf_t)
  
  files_read_etc_files(cups_pdf_t)
-@@ -556,11 +592,15 @@
+@@ -556,11 +593,15 @@
  miscfiles_read_fonts(cups_pdf_t)
  
  userdom_home_filetrans_user_home_dir(cups_pdf_t)
@@ -14895,7 +14950,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  tunable_policy(`use_nfs_home_dirs',`
  	fs_manage_nfs_dirs(cups_pdf_t)
-@@ -601,6 +641,9 @@
+@@ -601,6 +642,9 @@
  read_lnk_files_pattern(hplip_t, hplip_etc_t, hplip_etc_t)
  files_search_etc(hplip_t)
  
@@ -14905,7 +14960,7 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_fifo_files_pattern(hplip_t, hplip_tmp_t, hplip_tmp_t)
  files_tmp_filetrans(hplip_t, hplip_tmp_t, fifo_file )
  
-@@ -627,6 +670,7 @@
+@@ -627,6 +671,7 @@
  corenet_tcp_connect_ipp_port(hplip_t)
  corenet_sendrecv_hplip_client_packets(hplip_t)
  corenet_receive_hplip_server_packets(hplip_t)
@@ -15365,7 +15420,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.6/policy/modules/services/devicekit.te
 --- nsaserefpolicy/policy/modules/services/devicekit.te	2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.7.6/policy/modules/services/devicekit.te	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/services/devicekit.te	2010-01-08 09:11:11.000000000 -0500
 @@ -42,6 +42,8 @@
  
  files_read_etc_files(devicekit_t)
@@ -15380,7 +15435,7 @@ diff --exclude-from=exclude -N -u -r nsa
  #
  
 -allow devicekit_disk_t self:capability { chown dac_override fowner fsetid sys_nice sys_ptrace sys_rawio };
-+allow devicekit_disk_t self:capability { chown setuid setgid dac_override fowner fsetid net_admin sys_nice sys_ptrace sys_rawio };
++allow devicekit_disk_t self:capability { chown setuid setgid dac_override fowner fsetid net_admin sys_admin sys_nice sys_ptrace sys_rawio };
 +allow devicekit_disk_t self:process signal_perms;
  allow devicekit_disk_t self:fifo_file rw_fifo_file_perms;
 +allow devicekit_disk_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -15832,7 +15887,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.6/policy/modules/services/fail2ban.if
 --- nsaserefpolicy/policy/modules/services/fail2ban.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.6/policy/modules/services/fail2ban.if	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/services/fail2ban.if	2010-01-08 09:57:24.000000000 -0500
 @@ -98,6 +98,46 @@
  	allow $1 fail2ban_var_run_t:file read_file_perms;
  ')
@@ -15880,6 +15935,28 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  ## <summary>
  ##	All of the rules required to administrate 
+@@ -135,3 +175,21 @@
+ 	files_list_pids($1)
+ 	admin_pattern($1, fail2ban_var_run_t)
+ ')
++
++########################################
++## <summary>
++##	Read and write to an fail2ban unix stream socket.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`fail2ban_rw_stream_sockets',`
++	gen_require(`
++		type fail2ban_t;
++	')
++
++	allow $1 fail2ban_t:unix_stream_socket { getattr read write ioctl };
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.6/policy/modules/services/fetchmail.te
 --- nsaserefpolicy/policy/modules/services/fetchmail.te	2010-01-07 14:53:53.000000000 -0500
 +++ serefpolicy-3.7.6/policy/modules/services/fetchmail.te	2010-01-07 15:28:30.000000000 -0500
@@ -23415,7 +23492,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.6/policy/modules/services/sendmail.if
 --- nsaserefpolicy/policy/modules/services/sendmail.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.6/policy/modules/services/sendmail.if	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/services/sendmail.if	2010-01-08 09:57:13.000000000 -0500
 @@ -59,20 +59,20 @@
  
  ########################################
@@ -23590,7 +23667,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.6/policy/modules/services/sendmail.te
 --- nsaserefpolicy/policy/modules/services/sendmail.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.6/policy/modules/services/sendmail.te	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/services/sendmail.te	2010-01-08 09:55:32.000000000 -0500
 @@ -20,13 +20,17 @@
  mta_mailserver_delivery(sendmail_t)
  mta_mailserver_sender(sendmail_t)
@@ -23650,7 +23727,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  auth_use_nsswitch(sendmail_t)
  
-@@ -89,23 +100,46 @@
+@@ -89,23 +100,47 @@
  libs_read_lib_files(sendmail_t)
  
  logging_send_syslog_msg(sendmail_t)
@@ -23692,6 +23769,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +optional_policy(`
 +	fail2ban_read_lib_files(sendmail_t)
++	fail2ban_rw_stream_sockets(sendmail_t)
 +')
 +
 +optional_policy(`
@@ -23699,7 +23777,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -113,13 +147,20 @@
+@@ -113,13 +148,20 @@
  ')
  
  optional_policy(`
@@ -23721,7 +23799,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -127,24 +168,29 @@
+@@ -127,24 +169,29 @@
  ')
  
  optional_policy(`
@@ -29582,11 +29660,48 @@ diff --exclude-from=exclude -N -u -r nsa
  	udev_read_db(iptables_t)
  ')
 +
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.7.6/policy/modules/system/iscsi.fc
+--- nsaserefpolicy/policy/modules/system/iscsi.fc	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.7.6/policy/modules/system/iscsi.fc	2010-01-08 15:36:31.000000000 -0500
+@@ -1,4 +1,6 @@
+-/sbin/iscsid		--	gen_context(system_u:object_r:iscsid_exec_t,s0)
++
++/sbin/brcm_iscsiuio     --  gen_context(system_u:object_r:iscsid_exec_t,s0)
++/sbin/iscsid		    --	gen_context(system_u:object_r:iscsid_exec_t,s0)
+ 
+ /var/lib/iscsi(/.*)?		gen_context(system_u:object_r:iscsi_var_lib_t,s0)
+ /var/lock/iscsi(/.*)?		gen_context(system_u:object_r:iscsi_lock_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.6/policy/modules/system/iscsi.te
 --- nsaserefpolicy/policy/modules/system/iscsi.te	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.6/policy/modules/system/iscsi.te	2010-01-07 15:28:30.000000000 -0500
-@@ -69,11 +69,18 @@
++++ serefpolicy-3.7.6/policy/modules/system/iscsi.te	2010-01-08 15:37:25.000000000 -0500
+@@ -35,10 +35,13 @@
+ allow iscsid_t self:unix_dgram_socket create_socket_perms;
+ allow iscsid_t self:sem create_sem_perms;
+ allow iscsid_t self:shm create_shm_perms;
+-allow iscsid_t self:netlink_socket create_socket_perms;
++allow iscsid_t self:netlink_kobject_uevent_socket create_socket_perms; 
+ allow iscsid_t self:netlink_route_socket rw_netlink_socket_perms;
++allow iscsid_t self:netlink_socket create_socket_perms;
+ allow iscsid_t self:tcp_socket create_stream_socket_perms;
+ 
++can_exec(iscsid_t, iscsid_exec_t)
++
+ manage_files_pattern(iscsid_t, iscsi_lock_t, iscsi_lock_t)
+ files_lock_filetrans(iscsid_t, iscsi_lock_t, file)
+ 
+@@ -54,6 +57,7 @@
+ manage_files_pattern(iscsid_t, iscsi_var_run_t, iscsi_var_run_t)
+ files_pid_filetrans(iscsid_t, iscsi_var_run_t, file)
+ 
++kernel_read_network_state(iscsid_t)
+ kernel_read_system_state(iscsid_t)
+ kernel_search_debugfs(iscsid_t)
+ 
+@@ -67,13 +71,21 @@
+ corenet_tcp_connect_isns_port(iscsid_t)
+ 
  dev_rw_sysfs(iscsid_t)
++dev_rw_userio_dev(iscsid_t)
  
  domain_use_interactive_fds(iscsid_t)
 +domain_dontaudit_read_all_domains_state(iscsid_t)
@@ -29606,7 +29721,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.6/policy/modules/system/libraries.fc
 --- nsaserefpolicy/policy/modules/system/libraries.fc	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.6/policy/modules/system/libraries.fc	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/system/libraries.fc	2010-01-08 09:16:04.000000000 -0500
 @@ -60,12 +60,15 @@
  #
  # /opt
@@ -29823,7 +29938,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ') dnl end distro_redhat
  
  #
-@@ -307,10 +317,131 @@
+@@ -307,10 +317,132 @@
  
  /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? --	gen_context(system_u:object_r:lib_t,s0)
  
@@ -29936,6 +30051,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +/usr/lib(64)?/nmm/liba52\.so.*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 +/opt/lampp/lib/libct\.so.* 	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
++/opt/lampp/lib/.*\.so.* 	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 +/opt/VirtualBox(/.*)?/VBox.*\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 +
 +/usr/lib(64)?/chromium-browser/.*\.so 	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
@@ -30385,7 +30501,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.7.6/policy/modules/system/miscfiles.if
 --- nsaserefpolicy/policy/modules/system/miscfiles.if	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.6/policy/modules/system/miscfiles.if	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/system/miscfiles.if	2010-01-08 11:59:54.000000000 -0500
 @@ -73,7 +73,8 @@
  #
  interface(`miscfiles_read_fonts',`
@@ -30407,7 +30523,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -167,6 +172,32 @@
+@@ -167,6 +172,51 @@
  	manage_dirs_pattern($1, fonts_t, fonts_t)
  	manage_files_pattern($1, fonts_t, fonts_t)
  	manage_lnk_files_pattern($1, fonts_t, fonts_t)
@@ -30416,6 +30532,25 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +########################################
 +## <summary>
++##	Set the attributes on a fonts cache directory.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++## <rolecap/>
++#
++interface(`miscfiles_setattr_fonts_cache_dirs',`
++	gen_require(`
++		type fonts_cache_t;
++	')
++
++	allow $1 fonts_cache_t:dir setattr;
++')
++
++########################################
++## <summary>
 +##	Create, read, write, and delete fonts cache.
 +## </summary>
 +## <param name="domain">
@@ -30427,7 +30562,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +#
 +interface(`miscfiles_manage_fonts_cache',`
 +	gen_require(`
-+		type fonts_t;
++		type fonts_cache_t;
 +	')
 +
 +	# cjp: fonts can be in either of these dirs
@@ -32190,7 +32325,7 @@ diff --exclude-from=exclude -N -u -r nsa
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.6/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.6/policy/modules/system/unconfined.if	2010-01-07 15:28:30.000000000 -0500
++++ serefpolicy-3.7.6/policy/modules/system/unconfined.if	2010-01-08 10:06:25.000000000 -0500
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -32207,7 +32342,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow $1 self:fifo_file manage_fifo_file_perms;
  
  	# Transition to myself, to make get_ordered_context_list happy.
-@@ -27,12 +26,13 @@
+@@ -27,12 +26,14 @@
  
  	# Write access is for setting attributes under /proc/self/attr.
  	allow $1 self:file rw_file_perms;
@@ -32222,10 +32357,11 @@ diff --exclude-from=exclude -N -u -r nsa
 +	allow $1 self:dbus all_dbus_perms;
 +	allow $1 self:passwd all_passwd_perms;
 +	allow $1 self:association all_association_perms;
++	allow $1 self:socket_class_set create_socket_perms;
  
  	kernel_unconfined($1)
  	corenet_unconfined($1)
-@@ -44,6 +44,16 @@
+@@ -44,6 +45,16 @@
  	fs_unconfined($1)
  	selinux_unconfined($1)
  
@@ -32242,7 +32378,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	tunable_policy(`allow_execheap',`
  		# Allow making the stack executable via mprotect.
  		allow $1 self:process execheap;
-@@ -57,8 +67,8 @@
+@@ -57,8 +68,8 @@
  
  	tunable_policy(`allow_execstack',`
  		# Allow making the stack executable via mprotect;
@@ -32253,7 +32389,7 @@ diff --exclude-from=exclude -N -u -r nsa
  #		auditallow $1 self:process execstack;
  	')
  
-@@ -69,6 +79,7 @@
+@@ -69,6 +80,7 @@
  	optional_policy(`
  		# Communicate via dbusd.
  		dbus_system_bus_unconfined($1)
@@ -32261,7 +32397,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	')
  
  	optional_policy(`
-@@ -111,16 +122,16 @@
+@@ -111,16 +123,16 @@
  ## </param>
  #
  interface(`unconfined_domain',`
@@ -32282,7 +32418,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -173,411 +184,3 @@
+@@ -173,411 +185,3 @@
  	refpolicywarn(`$0($1) has been deprecated.')
  ')
  


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/sources,v
retrieving revision 1.211
retrieving revision 1.212
diff -u -p -r1.211 -r1.212
--- sources	18 Dec 2009 21:09:01 -0000	1.211
+++ sources	8 Jan 2010 22:03:53 -0000	1.212
@@ -1,2 +1,2 @@
 3651679c4b12a31d2ba5f4305bba5540  config.tgz
-d3b12775aaeafb96c96a6a74e85e96ba  serefpolicy-3.7.5.tgz
+0e56f0205d64ac083d61ec1d15873df7  serefpolicy-3.7.6.tgz




More information about the fedora-extras-commits mailing list