rpms/selinux-policy/devel .cvsignore, 1.140, 1.141 policy-20080710.patch, 1.2, 1.3 selinux-policy.spec, 1.686, 1.687 sources, 1.155, 1.156 policy-20080509.patch, 1.35, NONE

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Thu Jul 17 19:54:21 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv17356

Modified Files:
	.cvsignore policy-20080710.patch selinux-policy.spec sources 
Removed Files:
	policy-20080509.patch 
Log Message:
* Wed Jul 16 2008 Dan Walsh <dwalsh at redhat.com> 3.5.1-1
- Fix xguest -> xguest_mozilla_t -> xguest_openiffice_t



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.140
retrieving revision 1.141
diff -u -r1.140 -r1.141
--- .cvsignore	12 Jun 2008 14:48:13 -0000	1.140
+++ .cvsignore	17 Jul 2008 19:53:32 -0000	1.141
@@ -142,3 +142,4 @@
 serefpolicy-3.3.1.tgz
 serefpolicy-3.4.1.tgz
 serefpolicy-3.4.2.tgz
+serefpolicy-3.5.1.tgz

policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.2 -r 1.3 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080710.patch,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- policy-20080710.patch	15 Jul 2008 20:06:55 -0000	1.2
+++ policy-20080710.patch	17 Jul 2008 19:53:32 -0000	1.3
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.0/Makefile
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.1/Makefile
 --- nsaserefpolicy/Makefile	2008-06-12 23:25:10.000000000 -0400
-+++ serefpolicy-3.5.0/Makefile	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/Makefile	2008-07-16 10:33:11.000000000 -0400
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -45,9 +45,9 @@
  $(appdir)/%: $(appconf)/%
  	@mkdir -p $(appdir)
  	$(verbose) $(INSTALL) -m 644 $< $@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.0/Rules.modular
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.1/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-06-12 23:25:10.000000000 -0400
-+++ serefpolicy-3.5.0/Rules.modular	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/Rules.modular	2008-07-16 10:33:11.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -77,23 +77,35 @@
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.0/config/appconfig-mcs/failsafe_context
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.1/config/appconfig-mcs/default_contexts
+--- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.5.1/config/appconfig-mcs/default_contexts	2008-07-17 11:49:28.000000000 -0400
+@@ -2,7 +2,7 @@
+ system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
+ system_r:remote_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0
+ system_r:sshd_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
+-system_r:sulogin_t:s0		sysadm_r:sysadm_t:s0
++system_r:sulogin_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0
+ system_r:xdm_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
+ 
+ staff_r:staff_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.1/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.0/config/appconfig-mcs/failsafe_context	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/config/appconfig-mcs/failsafe_context	2008-07-16 10:33:11.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.0/config/appconfig-mcs/guest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.0/config/appconfig-mcs/guest_u_default_contexts	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/config/appconfig-mcs/guest_u_default_contexts	2008-07-16 10:33:11.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.0/config/appconfig-mcs/root_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.0/config/appconfig-mcs/root_default_contexts	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/config/appconfig-mcs/root_default_contexts	2008-07-16 10:33:11.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -107,9 +119,9 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.0/config/appconfig-mcs/unconfined_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.0/config/appconfig-mcs/unconfined_u_default_contexts	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-07-16 10:33:11.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -120,40 +132,40 @@
 +system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
 +system_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.0/config/appconfig-mcs/userhelper_context
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.1/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.0/config/appconfig-mcs/userhelper_context	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/config/appconfig-mcs/userhelper_context	2008-07-16 10:33:11.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.0/config/appconfig-mcs/xguest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.0/config/appconfig-mcs/xguest_u_default_contexts	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/config/appconfig-mcs/xguest_u_default_contexts	2008-07-16 10:33:11.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
 +system_r:sshd_t		xguest_r:xguest_t:s0
 +system_r:crond_t	xguest_r:xguest_crond_t:s0
 +system_r:xdm_t		xguest_r:xguest_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.0/config/appconfig-mls/guest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.0/config/appconfig-mls/guest_u_default_contexts	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/config/appconfig-mls/guest_u_default_contexts	2008-07-16 10:33:11.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.0/config/appconfig-standard/guest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.0/config/appconfig-standard/guest_u_default_contexts	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/config/appconfig-standard/guest_u_default_contexts	2008-07-16 10:33:11.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.0/config/appconfig-standard/root_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.1/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.0/config/appconfig-standard/root_default_contexts	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/config/appconfig-standard/root_default_contexts	2008-07-16 10:33:11.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -167,18 +179,18 @@
  #
 -#system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.0/config/appconfig-standard/xguest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.1/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.0/config/appconfig-standard/xguest_u_default_contexts	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/config/appconfig-standard/xguest_u_default_contexts	2008-07-16 10:33:11.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
 +system_r:sshd_t		xguest_r:xguest_t
 +system_r:crond_t	xguest_r:xguest_crond_t
 +system_r:xdm_t		xguest_r:xguest_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.5.0/man/man8/ftpd_selinux.8
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.5.1/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.0/man/man8/ftpd_selinux.8	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/man/man8/ftpd_selinux.8	2008-07-16 10:33:11.000000000 -0400
 @@ -35,10 +35,6 @@
  directorories, you need to set the ftp_home_dir boolean. 
  .TP
@@ -190,9 +202,9 @@
  .br
  service vsftpd restart
  .TP
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.5.0/man/man8/httpd_selinux.8
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.5.1/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.0/man/man8/httpd_selinux.8	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/man/man8/httpd_selinux.8	2008-07-16 10:33:11.000000000 -0400
 @@ -22,23 +22,19 @@
  .EX
  httpd_sys_content_t 
@@ -222,9 +234,9 @@
  .EX
  httpd_unconfined_script_exec_t  
  .EE 
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.0/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.1/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-06-12 23:25:08.000000000 -0400
-+++ serefpolicy-3.5.0/policy/global_tunables	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/policy/global_tunables	2008-07-16 10:33:11.000000000 -0400
 @@ -34,7 +34,7 @@
  
  ## <desc>
@@ -263,9 +275,9 @@
 +gen_tunable(allow_console_login,false)
 +
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.fc serefpolicy-3.5.0/policy/modules/admin/amanda.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.fc serefpolicy-3.5.1/policy/modules/admin/amanda.fc
 --- nsaserefpolicy/policy/modules/admin/amanda.fc	2008-06-12 23:25:08.000000000 -0400
-+++ serefpolicy-3.5.0/policy/modules/admin/amanda.fc	2008-07-15 14:05:12.000000000 -0400
++++ serefpolicy-3.5.1/policy/modules/admin/amanda.fc	2008-07-16 10:33:11.000000000 -0400
 @@ -3,6 +3,7 @@
  /etc/amanda/.*/tapelist(/.*)?		gen_context(system_u:object_r:amanda_data_t,s0)
  /etc/amandates				gen_context(system_u:object_r:amanda_amandates_t,s0)
@@ -274,9 +286,9 @@
  
  /root/restore			-d	gen_context(system_u:object_r:amanda_recover_dir_t,s0)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.5.0/policy/modules/admin/amanda.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.5.1/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2008-07-10 11:38:46.000000000 -0400
[...6829 lines suppressed...]
-@@ -3078,11 +3179,11 @@
+@@ -3078,11 +3180,11 @@
  #
  template(`userdom_manage_user_tmp_sockets',`
  	gen_require(`
@@ -35686,7 +35595,7 @@
  ')
  
  ########################################
-@@ -3127,10 +3228,10 @@
+@@ -3127,10 +3229,10 @@
  #
  template(`userdom_user_tmp_filetrans',`
  	gen_require(`
@@ -35699,7 +35608,7 @@
  	files_search_tmp($2)
  ')
  
-@@ -3171,19 +3272,19 @@
+@@ -3171,19 +3273,19 @@
  #
  template(`userdom_tmp_filetrans_user_tmp',`
  	gen_require(`
@@ -35723,7 +35632,7 @@
  ##	</p>
  ##	<p>
  ##	This is a templated interface, and should only
-@@ -4609,11 +4710,11 @@
+@@ -4609,11 +4711,11 @@
  #
  interface(`userdom_search_all_users_home_dirs',`
  	gen_require(`
@@ -35737,14 +35646,13 @@
  ')
  
  ########################################
-@@ -4633,10 +4734,18 @@
+@@ -4633,9 +4735,17 @@
  
  	files_list_home($1)
  	allow $1 home_dir_type:dir list_dir_perms;
 -')
  
 -########################################
--## <summary>
 +	tunable_policy(`use_nfs_home_dirs',`
 +		fs_list_nfs($1)
 +	')
@@ -35755,11 +35663,10 @@
 +')
 +
 +########################################
-+## <summary>
+ ## <summary>
  ##	Search all users home directories.
  ## </summary>
- ## <param name="domain">
-@@ -4670,6 +4779,8 @@
+@@ -4670,6 +4780,8 @@
  	')
  
  	dontaudit $1 { home_dir_type home_type }:dir search_dir_perms;
@@ -35768,7 +35675,7 @@
  ')
  
  ########################################
-@@ -4714,6 +4825,25 @@
+@@ -4714,6 +4826,25 @@
  
  ########################################
  ## <summary>
@@ -35794,7 +35701,7 @@
  ##	Create, read, write, and delete all files
  ##	in all users home directories.
  ## </summary>
-@@ -4939,7 +5069,7 @@
+@@ -4939,7 +5070,7 @@
  
  ########################################
  ## <summary>
@@ -35803,7 +35710,7 @@
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -5311,6 +5441,42 @@
+@@ -5311,6 +5442,42 @@
  
  ########################################
  ## <summary>
@@ -35846,7 +35753,7 @@
  ##	Read and write unprivileged user ttys.
  ## </summary>
  ## <param name="domain">
-@@ -5361,7 +5527,7 @@
+@@ -5361,7 +5528,7 @@
  		attribute userdomain;
  	')
  
@@ -35855,7 +35762,7 @@
  	kernel_search_proc($1)
  ')
  
-@@ -5476,6 +5642,42 @@
+@@ -5476,6 +5643,42 @@
  
  ########################################
  ## <summary>
@@ -35898,7 +35805,7 @@
  ##	Send a dbus message to all user domains.
  ## </summary>
  ## <param name="domain">
-@@ -5506,3 +5708,525 @@
+@@ -5506,3 +5709,525 @@
  interface(`userdom_unconfined',`
  	refpolicywarn(`$0($*) has been deprecated.')
  ')
@@ -36424,9 +36331,9 @@
 +	delete_lnk_files_pattern($1,home_type,home_type)
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.0/policy/modules/system/userdomain.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.1/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2008-07-10 11:38:46.000000000 -0400
-+++ serefpolicy-3.5.0/policy/modules/system/userdomain.te	2008-07-15 14:05:13.000000000 -0400
++++ serefpolicy-3.5.1/policy/modules/system/userdomain.te	2008-07-16 10:33:11.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -36541,9 +36448,9 @@
 +	manage_fifo_files_pattern(privhome, cifs_t, cifs_t)
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.0/policy/modules/system/xen.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.1/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2008-06-12 23:25:07.000000000 -0400
-+++ serefpolicy-3.5.0/policy/modules/system/xen.fc	2008-07-15 14:05:13.000000000 -0400
++++ serefpolicy-3.5.1/policy/modules/system/xen.fc	2008-07-16 10:33:11.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -36552,9 +36459,9 @@
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.0/policy/modules/system/xen.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.1/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2008-06-12 23:25:07.000000000 -0400
-+++ serefpolicy-3.5.0/policy/modules/system/xen.if	2008-07-15 14:05:13.000000000 -0400
++++ serefpolicy-3.5.1/policy/modules/system/xen.if	2008-07-16 10:33:11.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -36596,9 +36503,9 @@
 +	allow $1 xend_var_lib_t:dir search_dir_perms;
 +	rw_files_pattern($1,xen_image_t,xen_image_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.0/policy/modules/system/xen.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.1/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2008-07-10 11:38:46.000000000 -0400
-+++ serefpolicy-3.5.0/policy/modules/system/xen.te	2008-07-15 14:05:13.000000000 -0400
++++ serefpolicy-3.5.1/policy/modules/system/xen.te	2008-07-16 10:33:11.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -36835,9 +36742,9 @@
 +optional_policy(`
 +	unconfined_domain(xend_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.0/policy/support/file_patterns.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.1/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-06-12 23:25:08.000000000 -0400
-+++ serefpolicy-3.5.0/policy/support/file_patterns.spt	2008-07-15 14:05:13.000000000 -0400
++++ serefpolicy-3.5.1/policy/support/file_patterns.spt	2008-07-16 10:33:11.000000000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -36862,9 +36769,9 @@
 +        relabelfrom_fifo_files_pattern($1,$2,$2)
 +        relabelfrom_sock_files_pattern($1,$2,$2)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.0/policy/support/obj_perm_sets.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.1/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-06-12 23:25:08.000000000 -0400
-+++ serefpolicy-3.5.0/policy/support/obj_perm_sets.spt	2008-07-15 14:05:13.000000000 -0400
++++ serefpolicy-3.5.1/policy/support/obj_perm_sets.spt	2008-07-16 10:33:11.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -36879,9 +36786,9 @@
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.0/policy/users
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.1/policy/users
 --- nsaserefpolicy/policy/users	2008-07-10 11:38:46.000000000 -0400
-+++ serefpolicy-3.5.0/policy/users	2008-07-15 14:05:13.000000000 -0400
++++ serefpolicy-3.5.1/policy/users	2008-07-16 10:33:11.000000000 -0400
 @@ -1,3 +1,9 @@
 +role auditadm_r;
 +role secadm_r;


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.686
retrieving revision 1.687
diff -u -r1.686 -r1.687
--- selinux-policy.spec	15 Jul 2008 20:06:55 -0000	1.686
+++ selinux-policy.spec	17 Jul 2008 19:53:32 -0000	1.687
@@ -16,7 +16,7 @@
 %define CHECKPOLICYVER 2.0.16-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.5.0
+Version: 3.5.1
 Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
@@ -375,6 +375,9 @@
 %endif
 
 %changelog
+* Wed Jul 16 2008 Dan Walsh <dwalsh at redhat.com> 3.5.1-1
+- Fix xguest -> xguest_mozilla_t -> xguest_openiffice_t
+
 * Tue Jul 15 2008 Dan Walsh <dwalsh at redhat.com> 3.5.0-1
 - Update to latest refpolicy
 - Fix libsemanage initial install bug


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.155
retrieving revision 1.156
diff -u -r1.155 -r1.156
--- sources	12 Jun 2008 14:48:13 -0000	1.155
+++ sources	17 Jul 2008 19:53:32 -0000	1.156
@@ -1 +1 @@
-16250bc98f19619ee2ca3e8b2538a394  serefpolicy-3.4.2.tgz
+5d218389c0f4aaf34d8052ffc5a3fed1  serefpolicy-3.5.1.tgz


--- policy-20080509.patch DELETED ---




More information about the fedora-extras-commits mailing list