rpms/selinux-policy/devel modules-minimum.conf, 1.1, 1.2 modules-targeted.conf, 1.103, 1.104 policy-20080710.patch, 1.61, 1.62 selinux-policy.spec, 1.722, 1.723

Daniel J Walsh dwalsh at fedoraproject.org
Tue Oct 14 23:34:11 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv20642

Modified Files:
	modules-minimum.conf modules-targeted.conf 
	policy-20080710.patch selinux-policy.spec 
Log Message:
* Fri Oct 10 2008 Dan Walsh <dwalsh at redhat.com> 3.5.12-1
- Update to upstream



Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-minimum.conf,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- modules-minimum.conf	9 Oct 2008 12:02:27 -0000	1.1
+++ modules-minimum.conf	14 Oct 2008 23:33:37 -0000	1.2
@@ -1505,6 +1505,13 @@
 w3c = module
 
 # Layer: services
+# Module: portreserve
+#
+#  reserve ports to prevent portmap mapping them
+# 
+portreserve = module
+
+# Layer: services
 # Module: rpcbind
 #
 #  universal addresses to RPC program number mapper


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.103
retrieving revision 1.104
diff -u -r1.103 -r1.104
--- modules-targeted.conf	9 Oct 2008 03:10:31 -0000	1.103
+++ modules-targeted.conf	14 Oct 2008 23:33:37 -0000	1.104
@@ -1505,6 +1505,13 @@
 w3c = module
 
 # Layer: services
+# Module: portreserve
+#
+#  reserve ports to prevent portmap mapping them
+# 
+portreserve = module
+
+# Layer: services
 # Module: rpcbind
 #
 #  universal addresses to RPC program number mapper

policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.61 -r 1.62 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080710.patch,v
retrieving revision 1.61
retrieving revision 1.62
diff -u -r1.61 -r1.62
--- policy-20080710.patch	11 Oct 2008 23:57:43 -0000	1.61
+++ policy-20080710.patch	14 Oct 2008 23:33:37 -0000	1.62
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.12/Makefile
 --- nsaserefpolicy/Makefile	2008-08-07 11:15:00.000000000 -0400
-+++ serefpolicy-3.5.12/Makefile	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/Makefile	2008-10-14 15:00:15.000000000 -0400
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -47,7 +47,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.12/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-08-07 11:15:00.000000000 -0400
-+++ serefpolicy-3.5.12/Rules.modular	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/Rules.modular	2008-10-14 15:00:15.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -79,7 +79,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.12/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-mcs/default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mcs/default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -103,13 +103,13 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.12/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-mcs/failsafe_context	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mcs/failsafe_context	2008-10-14 15:00:15.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.12/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.12/config/appconfig-mcs/guest_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mcs/guest_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -119,7 +119,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.12/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-mcs/root_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mcs/root_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -136,7 +136,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.12/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-mcs/staff_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mcs/staff_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -153,7 +153,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.12/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-mcs/unconfined_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mcs/unconfined_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -6,4 +6,6 @@
  system_r:sshd_t:s0		unconfined_r:unconfined_t:s0
  system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
@@ -163,7 +163,7 @@
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.12/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-mcs/user_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mcs/user_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -178,13 +178,13 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.12/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-mcs/userhelper_context	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mcs/userhelper_context	2008-10-14 15:00:15.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.12/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.12/config/appconfig-mcs/xguest_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mcs/xguest_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -195,7 +195,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.5.12/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-mls/default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mls/default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -219,7 +219,7 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.12/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.12/config/appconfig-mls/guest_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mls/guest_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -227,7 +227,7 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.5.12/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-mls/root_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mls/root_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -248,7 +248,7 @@
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.5.12/config/appconfig-mls/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-mls/staff_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mls/staff_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -1,7 +1,7 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -260,7 +260,7 @@
  staff_r:staff_sudo_t:s0		staff_r:staff_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.5.12/config/appconfig-mls/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-mls/user_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mls/user_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -1,7 +1,7 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -272,7 +272,7 @@
  user_r:user_sudo_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.5.12/config/appconfig-mls/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.12/config/appconfig-mls/xguest_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-mls/xguest_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -283,7 +283,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.12/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.12/config/appconfig-standard/guest_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-standard/guest_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -291,7 +291,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.12/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-standard/root_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-standard/root_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -307,7 +307,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.5.12/config/appconfig-standard/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-standard/staff_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-standard/staff_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -1,7 +1,7 @@
  system_r:local_login_t		staff_r:staff_t sysadm_r:sysadm_t
  system_r:remote_login_t		staff_r:staff_t
@@ -319,7 +319,7 @@
  staff_r:staff_sudo_t		staff_r:staff_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.5.12/config/appconfig-standard/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.12/config/appconfig-standard/user_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-standard/user_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -1,7 +1,7 @@
  system_r:local_login_t		user_r:user_t
  system_r:remote_login_t		user_r:user_t
@@ -331,7 +331,7 @@
  user_r:user_sudo_t		user_r:user_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.12/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.12/config/appconfig-standard/xguest_u_default_contexts	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/config/appconfig-standard/xguest_u_default_contexts	2008-10-14 15:00:15.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
[...4565 lines suppressed...]
++++ serefpolicy-3.5.12/policy/modules/system/sysnetwork.fc	2008-10-14 15:00:15.000000000 -0400
 @@ -11,6 +11,7 @@
  /etc/dhclient-script	--	gen_context(system_u:object_r:dhcp_etc_t,s0)
  /etc/dhcpc.*			gen_context(system_u:object_r:dhcp_etc_t,s0)
@@ -28307,7 +27881,7 @@
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.5.12/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/sysnetwork.if	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/sysnetwork.if	2008-10-14 15:00:15.000000000 -0400
 @@ -553,6 +553,7 @@
  		type net_conf_t;
  	')
@@ -28387,8 +27961,8 @@
 +	role_transition $1 dhcpc_exec_t system_r;
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.12/policy/modules/system/sysnetwork.te
---- nsaserefpolicy/policy/modules/system/sysnetwork.te	2008-08-11 11:23:34.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/sysnetwork.te	2008-10-10 16:08:15.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/sysnetwork.te	2008-10-14 11:58:09.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/sysnetwork.te	2008-10-14 15:00:15.000000000 -0400
 @@ -20,6 +20,9 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -28561,7 +28135,7 @@
  	xen_append_log(ifconfig_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.12/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/udev.if	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/udev.if	2008-10-14 15:00:15.000000000 -0400
 @@ -96,6 +96,24 @@
  
  ########################################
@@ -28617,7 +28191,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.12/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/udev.te	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/udev.te	2008-10-14 15:00:15.000000000 -0400
 @@ -83,6 +83,7 @@
  kernel_rw_unix_dgram_sockets(udev_t)
  kernel_dgram_send(udev_t)
@@ -28626,17 +28200,7 @@
  
  #https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235182
  kernel_rw_net_sysctls(udev_t)
-@@ -96,9 +97,6 @@
- dev_delete_generic_files(udev_t)
- dev_search_usbfs(udev_t)
- dev_relabel_all_dev_nodes(udev_t)
--# udev_node.c/node_symlink() symlink labels are explicitly
--# preserved, instead of short circuiting the relabel
--dev_relabel_generic_symlinks(udev_t)
- 
- domain_read_all_domains_state(udev_t)
- domain_dontaudit_ptrace_all_domains(udev_t) #pidof triggers these 
-@@ -142,6 +140,7 @@
+@@ -142,6 +143,7 @@
  
  logging_search_logs(udev_t)
  logging_send_syslog_msg(udev_t)
@@ -28644,7 +28208,7 @@
  
  miscfiles_read_localization(udev_t)
  
-@@ -189,6 +188,7 @@
+@@ -189,6 +191,7 @@
  
  optional_policy(`
  	alsa_domtrans(udev_t)
@@ -28652,7 +28216,7 @@
  	alsa_read_rw_config(udev_t)
  ')
  
-@@ -197,6 +197,10 @@
+@@ -197,6 +200,10 @@
  ')
  
  optional_policy(`
@@ -28663,7 +28227,7 @@
  	consoletype_exec(udev_t)
  ')
  
-@@ -240,5 +244,9 @@
+@@ -240,5 +247,9 @@
  ')
  
  optional_policy(`
@@ -28675,7 +28239,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.12/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/unconfined.fc	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/unconfined.fc	2008-10-14 15:00:15.000000000 -0400
 @@ -2,15 +2,27 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -28715,7 +28279,7 @@
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.12/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/unconfined.if	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/unconfined.if	2008-10-14 15:00:15.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -29045,8 +28609,8 @@
 +')
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.12/policy/modules/system/unconfined.te
---- nsaserefpolicy/policy/modules/system/unconfined.te	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/unconfined.te	2008-10-10 16:08:15.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.te	2008-10-14 11:58:09.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/unconfined.te	2008-10-14 15:12:41.000000000 -0400
 @@ -6,35 +6,76 @@
  # Declarations
  #
@@ -29381,7 +28945,7 @@
 +domain_ptrace_all_domains(unconfined_notrans_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.12/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/userdomain.fc	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/userdomain.fc	2008-10-14 15:00:15.000000000 -0400
 @@ -1,4 +1,5 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 -HOME_DIR/.+		gen_context(system_u:object_r:ROLE_home_t,s0)
@@ -29394,7 +28958,7 @@
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.12/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/userdomain.if	2008-10-11 19:55:33.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/userdomain.if	2008-10-14 15:00:15.000000000 -0400
 @@ -28,10 +28,14 @@
  		class context contains;
  	')
@@ -30383,7 +29947,7 @@
 -		cups_stream_connect($1_t)
 -		cups_stream_connect_ptal($1_t)
 +		kerberos_use($1_usertype)
-+		kerberos_524_connect($1_usertype)
++		kerberos_connect_524($1_usertype)
  	')
  
  	optional_policy(`
@@ -31989,8 +31553,8 @@
 +	fs_tmpfs_filetrans($1, user_tmpfs_t, { dir file lnk_file sock_file fifo_file })
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.12/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/userdomain.te	2008-10-10 16:08:15.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2008-10-14 11:58:09.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/userdomain.te	2008-10-14 15:00:15.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -32111,7 +31675,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.12/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/xen.fc	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/xen.fc	2008-10-14 15:00:15.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -32122,7 +31686,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.12/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/xen.if	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/xen.if	2008-10-14 15:00:15.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -32166,7 +31730,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.12/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.12/policy/modules/system/xen.te	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/policy/modules/system/xen.te	2008-10-14 15:00:15.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -32405,7 +31969,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.12/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.12/policy/support/obj_perm_sets.spt	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/policy/support/obj_perm_sets.spt	2008-10-14 15:00:15.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -32422,7 +31986,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.12/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.12/policy/users	2008-10-10 16:08:15.000000000 -0400
++++ serefpolicy-3.5.12/policy/users	2008-10-14 15:00:15.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.722
retrieving revision 1.723
diff -u -r1.722 -r1.723
--- selinux-policy.spec	11 Oct 2008 23:57:43 -0000	1.722
+++ selinux-policy.spec	14 Oct 2008 23:33:40 -0000	1.723
@@ -59,7 +59,6 @@
 
 %files 
 %{_mandir}/*
-%doc %{_usr}/share/doc/%{name}-%{version}
 %dir %{_usr}/share/selinux
 %dir %{_usr}/share/selinux/devel
 %dir %{_usr}/share/selinux/devel/include
@@ -71,6 +70,17 @@
 %{_usr}/share/selinux/devel/policygentool
 %{_usr}/share/selinux/devel/example.*
 %{_usr}/share/selinux/devel/policy.*
+
+%package doc
+Summary: SELinux policy documentation
+Group: System Environment/Base
+Requires(pre): selinux-policy = %{version}-%{release}
+
+%description doc
+SELinux policy documentation package
+
+%files doc
+%doc %{_usr}/share/doc/%{name}-%{version}
 %attr(755,root,root) %{_usr}/share/selinux/devel/policyhelp
 
 %check
@@ -185,7 +195,7 @@
 
 %description
 SELinux Reference Policy - modular.
-Based off of reference policy: Checked out revision  2824.
+Based off of reference policy: Checked out revision  2837.
 
 %build
 




More information about the fedora-extras-commits mailing list