rpms/selinux-policy/devel .cvsignore, 1.135, 1.136 policy-20071130.patch, 1.68, 1.69 selinux-policy.spec, 1.611, 1.612 sources, 1.147, 1.148

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed Feb 20 18:53:28 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11491

Modified Files:
	.cvsignore policy-20071130.patch selinux-policy.spec sources 
Log Message:
* Wed Feb 20 2008 Dan Walsh <dwalsh at redhat.com> 3.2.9-1
- Fixes from yum-cron
- Update to latest upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.135
retrieving revision 1.136
diff -u -r1.135 -r1.136
--- .cvsignore	18 Feb 2008 21:31:18 -0000	1.135
+++ .cvsignore	20 Feb 2008 18:52:50 -0000	1.136
@@ -137,3 +137,4 @@
 serefpolicy-3.2.6.tgz
 serefpolicy-3.2.7.tgz
 serefpolicy-3.2.8.tgz
+serefpolicy-3.2.9.tgz

policy-20071130.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.68 -r 1.69 policy-20071130.patch
Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20071130.patch,v
retrieving revision 1.68
retrieving revision 1.69
diff -u -r1.68 -r1.69
--- policy-20071130.patch	20 Feb 2008 18:30:30 -0000	1.68
+++ policy-20071130.patch	20 Feb 2008 18:52:50 -0000	1.69
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.2.8/Changelog
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.2.9/Changelog
 --- nsaserefpolicy/Changelog	2008-02-19 17:24:26.000000000 -0500
-+++ serefpolicy-3.2.8/Changelog	2008-02-18 14:31:09.000000000 -0500
++++ serefpolicy-3.2.9/Changelog	2008-02-20 13:01:13.000000000 -0500
 @@ -1,6 +1,3 @@
 -- Pam and samba updates from Stefan Schulze Frielinghaus.
 -- Backup update on Debian from Vaclav Ovsik.
@@ -8,23 +8,23 @@
  - Label /proc/kallsyms with system_map_t.
  - 64-bit capabilities from Stephen Smalley.
  - Labeled networking peer object class updates.
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.2.8/config/appconfig-mcs/failsafe_context
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.2.9/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.8/config/appconfig-mcs/failsafe_context	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/config/appconfig-mcs/failsafe_context	2008-02-20 13:01:13.000000000 -0500
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.2.8/config/appconfig-mcs/guest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.2.9/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/config/appconfig-mcs/guest_u_default_contexts	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/config/appconfig-mcs/guest_u_default_contexts	2008-02-20 13:01:13.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.2.8/config/appconfig-mcs/root_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.2.9/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.8/config/appconfig-mcs/root_default_contexts	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/config/appconfig-mcs/root_default_contexts	2008-02-20 13:01:13.000000000 -0500
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -38,17 +38,17 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.2.8/config/appconfig-mcs/seusers
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.2.9/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.8/config/appconfig-mcs/seusers	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/config/appconfig-mcs/seusers	2008-02-20 13:01:13.000000000 -0500
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
 -__default__:user_u:s0
 +__default__:unconfined_u:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.2.8/config/appconfig-mcs/unconfined_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.2.9/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/config/appconfig-mcs/unconfined_u_default_contexts	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/config/appconfig-mcs/unconfined_u_default_contexts	2008-02-20 13:01:13.000000000 -0500
 @@ -0,0 +1,9 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -59,40 +59,40 @@
 +system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
 +system_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.2.8/config/appconfig-mcs/userhelper_context
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.2.9/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.8/config/appconfig-mcs/userhelper_context	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/config/appconfig-mcs/userhelper_context	2008-02-20 13:01:13.000000000 -0500
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.2.8/config/appconfig-mcs/xguest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.2.9/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/config/appconfig-mcs/xguest_u_default_contexts	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/config/appconfig-mcs/xguest_u_default_contexts	2008-02-20 13:01:13.000000000 -0500
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
 +system_r:sshd_t		xguest_r:xguest_t:s0
 +system_r:crond_t	xguest_r:xguest_crond_t:s0
 +system_r:xdm_t		xguest_r:xguest_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.2.8/config/appconfig-mls/guest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.2.9/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/config/appconfig-mls/guest_u_default_contexts	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/config/appconfig-mls/guest_u_default_contexts	2008-02-20 13:01:13.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.2.8/config/appconfig-standard/guest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.2.9/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/config/appconfig-standard/guest_u_default_contexts	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/config/appconfig-standard/guest_u_default_contexts	2008-02-20 13:01:13.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.2.8/config/appconfig-standard/root_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.2.9/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.8/config/appconfig-standard/root_default_contexts	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/config/appconfig-standard/root_default_contexts	2008-02-20 13:01:13.000000000 -0500
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -106,18 +106,18 @@
  #
 -#system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.2.8/config/appconfig-standard/xguest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.2.9/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/config/appconfig-standard/xguest_u_default_contexts	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/config/appconfig-standard/xguest_u_default_contexts	2008-02-20 13:01:13.000000000 -0500
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
 +system_r:sshd_t		xguest_r:xguest_t
 +system_r:crond_t	xguest_r:xguest_crond_t
 +system_r:xdm_t		xguest_r:xguest_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.8/Makefile
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.9/Makefile
 --- nsaserefpolicy/Makefile	2008-02-06 10:33:22.000000000 -0500
-+++ serefpolicy-3.2.8/Makefile	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/Makefile	2008-02-20 13:01:13.000000000 -0500
 @@ -309,20 +309,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -151,9 +151,9 @@
  endef
  
  # create-base-per-role-tmpl modulenames,outputfile
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.2.8/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.2.9/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-12-12 11:35:28.000000000 -0500
-+++ serefpolicy-3.2.8/policy/global_tunables	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/global_tunables	2008-02-20 13:01:13.000000000 -0500
 @@ -34,7 +34,7 @@
  
  ## <desc>
@@ -192,9 +192,9 @@
 +gen_tunable(allow_console_login,false)
 +
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.2.8/policy/modules/admin/anaconda.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.2.9/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/admin/anaconda.te	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/admin/anaconda.te	2008-02-20 13:01:13.000000000 -0500
 @@ -31,16 +31,13 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -213,9 +213,9 @@
  	kudzu_domtrans(anaconda_t)
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.2.8/policy/modules/admin/consoletype.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.2.9/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2008-02-18 14:30:19.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/admin/consoletype.te	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/admin/consoletype.te	2008-02-20 13:01:13.000000000 -0500
 @@ -8,9 +8,11 @@
  
  type consoletype_t;
@@ -239,9 +239,9 @@
  term_use_all_terms(consoletype_t)
  
  init_use_fds(consoletype_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.2.8/policy/modules/admin/firstboot.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.2.9/policy/modules/admin/firstboot.if
 --- nsaserefpolicy/policy/modules/admin/firstboot.if	2007-04-10 12:52:58.000000000 -0400
-+++ serefpolicy-3.2.8/policy/modules/admin/firstboot.if	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/admin/firstboot.if	2008-02-20 13:01:13.000000000 -0500
 @@ -141,4 +141,6 @@
  	')
  
@@ -249,9 +249,9 @@
 +	dontaudit $1 firstboot_t:unix_stream_socket { read write };
 +
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.2.8/policy/modules/admin/firstboot.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.2.9/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2007-12-19 05:32:18.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/admin/firstboot.te	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/admin/firstboot.te	2008-02-20 13:01:13.000000000 -0500
[...4674 lines suppressed...]
-+++ serefpolicy-3.2.8/policy/modules/users/logadm.te	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/logadm.te	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1,11 @@
 +policy_module(logadm,1.0.0)
 +
@@ -29634,24 +29634,24 @@
 +allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice };
 +
 +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t })
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.2.8/policy/modules/users/metadata.xml
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.2.9/policy/modules/users/metadata.xml
 --- nsaserefpolicy/policy/modules/users/metadata.xml	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/metadata.xml	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/metadata.xml	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.2.8/policy/modules/users/secadm.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.2.9/policy/modules/users/secadm.fc
 --- nsaserefpolicy/policy/modules/users/secadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/secadm.fc	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/secadm.fc	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1 @@
 +# No secadm file contexts.
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.2.8/policy/modules/users/secadm.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.2.9/policy/modules/users/secadm.if
 --- nsaserefpolicy/policy/modules/users/secadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/secadm.if	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/secadm.if	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for secadm user</summary>
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.2.8/policy/modules/users/secadm.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.2.9/policy/modules/users/secadm.te
 --- nsaserefpolicy/policy/modules/users/secadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/secadm.te	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/secadm.te	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1,39 @@
 +policy_module(secadm,1.0.1)
 +gen_require(`
@@ -29692,19 +29692,19 @@
 +optional_policy(`
 +	dmesg_exec(secadm_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.2.8/policy/modules/users/staff.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.2.9/policy/modules/users/staff.fc
 --- nsaserefpolicy/policy/modules/users/staff.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/staff.fc	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/staff.fc	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1 @@
 +# No staff file contexts.
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.2.8/policy/modules/users/staff.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.2.9/policy/modules/users/staff.if
 --- nsaserefpolicy/policy/modules/users/staff.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/staff.if	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/staff.if	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for staff user</summary>
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.2.8/policy/modules/users/staff.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.2.9/policy/modules/users/staff.te
 --- nsaserefpolicy/policy/modules/users/staff.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/staff.te	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/staff.te	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1,11 @@
 +policy_module(staff,1.0.1)
 +userdom_admin_login_user_template(staff)
@@ -29717,37 +29717,37 @@
 +	xserver_domtrans_xdm_xserver(staff_t)
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.2.8/policy/modules/users/user.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.2.9/policy/modules/users/user.fc
 --- nsaserefpolicy/policy/modules/users/user.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/user.fc	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/user.fc	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1 @@
 +# No user file contexts.
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.2.8/policy/modules/users/user.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.2.9/policy/modules/users/user.if
 --- nsaserefpolicy/policy/modules/users/user.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/user.if	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/user.if	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for user user</summary>
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.2.8/policy/modules/users/user.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.2.9/policy/modules/users/user.te
 --- nsaserefpolicy/policy/modules/users/user.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/user.te	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/user.te	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1,4 @@
 +policy_module(user,1.0.1)
 +userdom_unpriv_user_template(user)
 +
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.2.8/policy/modules/users/webadm.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.2.9/policy/modules/users/webadm.fc
 --- nsaserefpolicy/policy/modules/users/webadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/webadm.fc	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/webadm.fc	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1 @@
 +# No webadm file contexts.
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.2.8/policy/modules/users/webadm.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.2.9/policy/modules/users/webadm.if
 --- nsaserefpolicy/policy/modules/users/webadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/webadm.if	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/webadm.if	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.2.8/policy/modules/users/webadm.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.2.9/policy/modules/users/webadm.te
 --- nsaserefpolicy/policy/modules/users/webadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/webadm.te	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/webadm.te	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1,42 @@
 +policy_module(webadm,1.0.0)
 +
@@ -29791,19 +29791,19 @@
 +')
 +allow staff_t webadm_t:process transition;
 +allow webadm_t staff_t:dir getattr;
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.2.8/policy/modules/users/xguest.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.2.9/policy/modules/users/xguest.fc
 --- nsaserefpolicy/policy/modules/users/xguest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/xguest.fc	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/xguest.fc	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1 @@
 +# No xguest file contexts.
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.2.8/policy/modules/users/xguest.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.2.9/policy/modules/users/xguest.if
 --- nsaserefpolicy/policy/modules/users/xguest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/xguest.if	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/xguest.if	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.2.8/policy/modules/users/xguest.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.2.9/policy/modules/users/xguest.te
 --- nsaserefpolicy/policy/modules/users/xguest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.8/policy/modules/users/xguest.te	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/modules/users/xguest.te	2008-02-20 13:01:14.000000000 -0500
 @@ -0,0 +1,66 @@
 +policy_module(xguest,1.0.1)
 +
@@ -29871,9 +29871,9 @@
 +	')
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.2.8/policy/support/file_patterns.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.2.9/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.8/policy/support/file_patterns.spt	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/support/file_patterns.spt	2008-02-20 13:01:14.000000000 -0500
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -29898,9 +29898,9 @@
 +        relabelfrom_fifo_files_pattern($1,$2,$2)
 +        relabelfrom_sock_files_pattern($1,$2,$2)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.2.8/policy/support/obj_perm_sets.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.2.9/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-02-06 10:33:22.000000000 -0500
-+++ serefpolicy-3.2.8/policy/support/obj_perm_sets.spt	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/support/obj_perm_sets.spt	2008-02-20 13:01:14.000000000 -0500
 @@ -315,3 +315,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -29915,9 +29915,9 @@
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2.8/policy/users
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2.9/policy/users
 --- nsaserefpolicy/policy/users	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.8/policy/users	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/policy/users	2008-02-20 13:01:14.000000000 -0500
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.
@@ -29952,9 +29952,9 @@
 -	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
 -')
 +gen_user(root, unconfined, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.2.8/Rules.modular
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.2.9/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-12-19 05:32:18.000000000 -0500
-+++ serefpolicy-3.2.8/Rules.modular	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/Rules.modular	2008-02-20 13:01:14.000000000 -0500
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -29984,9 +29984,9 @@
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.2.8/Rules.monolithic
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.2.9/Rules.monolithic
 --- nsaserefpolicy/Rules.monolithic	2007-11-20 06:55:20.000000000 -0500
-+++ serefpolicy-3.2.8/Rules.monolithic	2008-02-18 14:57:04.000000000 -0500
++++ serefpolicy-3.2.9/Rules.monolithic	2008-02-20 13:01:14.000000000 -0500
 @@ -96,7 +96,7 @@
  #
  # Load the binary policy


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.611
retrieving revision 1.612
diff -u -r1.611 -r1.612
--- selinux-policy.spec	20 Feb 2008 18:30:31 -0000	1.611
+++ selinux-policy.spec	20 Feb 2008 18:52:50 -0000	1.612
@@ -388,6 +388,9 @@
 
 %changelog
 * Wed Feb 20 2008 Dan Walsh <dwalsh at redhat.com> 3.2.9-1
+- Fixes from yum-cron
+- Update to latest upstream
+
 
 * Tue Feb 19 2008 Dan Walsh <dwalsh at redhat.com> 3.2.8-2
 - Fix userdom_list_user_files


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.147
retrieving revision 1.148
diff -u -r1.147 -r1.148
--- sources	18 Feb 2008 21:31:18 -0000	1.147
+++ sources	20 Feb 2008 18:52:50 -0000	1.148
@@ -1 +1 @@
-e61a3fcc44e96668b127f240040549c7  serefpolicy-3.2.8.tgz
+e7ad4cefb7c43d68f4ad271410708ad3  serefpolicy-3.2.9.tgz




More information about the fedora-extras-commits mailing list