rpms/selinux-policy/devel policy-20090105.patch,1.8,1.9

Daniel J Walsh dwalsh at fedoraproject.org
Mon Jan 19 18:37:39 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv21194

Modified Files:
	policy-20090105.patch 
Log Message:
* Mon Jan 19 2009 Dan Walsh <dwalsh at redhat.com> 3.6.3-1
- Update to upstream


policy-20090105.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.8 -r 1.9 policy-20090105.patch
Index: policy-20090105.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20090105.patch,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- policy-20090105.patch	19 Jan 2009 17:35:43 -0000	1.8
+++ policy-20090105.patch	19 Jan 2009 18:37:38 -0000	1.9
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.3/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.3/config/appconfig-mcs/default_contexts	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mcs/default_contexts	2009-01-19 13:10:02.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -24,13 +24,13 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.3/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.3/config/appconfig-mcs/failsafe_context	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mcs/failsafe_context	2009-01-19 13:10:02.000000000 -0500
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.3/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.3/config/appconfig-mcs/guest_u_default_contexts	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mcs/guest_u_default_contexts	2009-01-19 13:10:02.000000000 -0500
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -40,7 +40,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.3/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.3/config/appconfig-mcs/root_default_contexts	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mcs/root_default_contexts	2009-01-19 13:10:02.000000000 -0500
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -57,7 +57,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.3/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.3/config/appconfig-mcs/seusers	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mcs/seusers	2009-01-19 13:10:02.000000000 -0500
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
@@ -66,7 +66,7 @@
 +__default__:unconfined_u:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.3/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.3/config/appconfig-mcs/staff_u_default_contexts	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mcs/staff_u_default_contexts	2009-01-19 13:10:02.000000000 -0500
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -83,7 +83,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.3/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.3/config/appconfig-mcs/unconfined_u_default_contexts	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mcs/unconfined_u_default_contexts	2009-01-19 13:10:02.000000000 -0500
 @@ -1,4 +1,4 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
@@ -99,13 +99,13 @@
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.3/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.3/config/appconfig-mcs/userhelper_context	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mcs/userhelper_context	2009-01-19 13:10:02.000000000 -0500
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.3/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.3/config/appconfig-mcs/user_u_default_contexts	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mcs/user_u_default_contexts	2009-01-19 13:10:02.000000000 -0500
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -120,7 +120,7 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.3/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.3/config/appconfig-mcs/xguest_u_default_contexts	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mcs/xguest_u_default_contexts	2009-01-19 13:10:02.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -131,7 +131,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.3/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.3/config/appconfig-mls/default_contexts	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mls/default_contexts	2009-01-19 13:10:02.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -155,7 +155,7 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.3/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.3/config/appconfig-mls/guest_u_default_contexts	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mls/guest_u_default_contexts	2009-01-19 13:10:02.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -163,7 +163,7 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.3/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.3/config/appconfig-mls/root_default_contexts	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mls/root_default_contexts	2009-01-19 13:10:02.000000000 -0500
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -184,7 +184,7 @@
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.3/config/appconfig-mls/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.3/config/appconfig-mls/xguest_u_default_contexts	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/config/appconfig-mls/xguest_u_default_contexts	2009-01-19 13:10:02.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -195,7 +195,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.3/Makefile
 --- nsaserefpolicy/Makefile	2009-01-19 11:07:35.000000000 -0500
-+++ serefpolicy-3.6.3/Makefile	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/Makefile	2009-01-19 13:10:02.000000000 -0500
 @@ -315,20 +315,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -251,7 +251,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.6.3/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2008-08-25 09:12:31.000000000 -0400
-+++ serefpolicy-3.6.3/man/man8/httpd_selinux.8	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/man/man8/httpd_selinux.8	2009-01-19 13:10:02.000000000 -0500
 @@ -41,7 +41,7 @@
  - Set cgi scripts with httpd_unconfined_script_exec_t to allow them to run without any SELinux protection. This should only be used for a very complex httpd scripts, after exhausting all other options.  It is better to use this script rather than turning off SELinux protection for httpd.
  
@@ -272,7 +272,7 @@
  setsebool -P httpd_tty_comm 1
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-3.6.3/man/man8/kerberos_selinux.8
 --- nsaserefpolicy/man/man8/kerberos_selinux.8	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.3/man/man8/kerberos_selinux.8	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/man/man8/kerberos_selinux.8	2009-01-19 13:10:02.000000000 -0500
 @@ -12,7 +12,7 @@
  .SH "DESCRIPTION"
  
@@ -284,7 +284,7 @@
  You must set the allow_kerberos boolean to allow your system to work properly in a Kerberos environment.
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/nfs_selinux.8 serefpolicy-3.6.3/man/man8/nfs_selinux.8
 --- nsaserefpolicy/man/man8/nfs_selinux.8	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.3/man/man8/nfs_selinux.8	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/man/man8/nfs_selinux.8	2009-01-19 13:10:02.000000000 -0500
 @@ -26,5 +26,5 @@
  .SH AUTHOR	
  This manual page was written by Dan Walsh <dwalsh at redhat.com>.
@@ -294,7 +294,7 @@
  selinux(8), chcon(1), setsebool(8)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.6.3/man/man8/samba_selinux.8
 --- nsaserefpolicy/man/man8/samba_selinux.8	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.3/man/man8/samba_selinux.8	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/man/man8/samba_selinux.8	2009-01-19 13:10:02.000000000 -0500
 @@ -14,11 +14,17 @@
  .TP
  chcon -t samba_share_t /var/eng
@@ -318,7 +318,7 @@
  If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t.  These context allow any of the above domains to read the content.  If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.  allow_DOMAIN_anon_write.  So for samba you would execute:
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.6.3/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2009-01-05 17:53:53.000000000 -0500
-+++ serefpolicy-3.6.3/policy/flask/access_vectors	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/flask/access_vectors	2009-01-19 13:10:02.000000000 -0500
 @@ -616,6 +616,7 @@
  	nlmsg_write
  	nlmsg_relay
@@ -329,7 +329,7 @@
  class netlink_ip6fw_socket
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.3/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.3/policy/global_tunables	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/global_tunables	2009-01-19 13:10:02.000000000 -0500
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -361,7 +361,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.3/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-01-05 15:39:44.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/admin/anaconda.te	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/admin/anaconda.te	2009-01-19 13:10:02.000000000 -0500
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
[...2791 lines suppressed...]
  /etc/selinux(/.*)?			gen_context(system_u:object_r:selinux_config_t,s0)
  /etc/selinux/([^/]*/)?contexts(/.*)?	gen_context(system_u:object_r:default_context_t,s0)
@@ -24264,7 +24292,7 @@
 +/etc/share/selinux/mls(/.*)?		gen_context(system_u:object_r:semanage_store_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.3/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/selinuxutil.if	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/selinuxutil.if	2009-01-19 13:10:02.000000000 -0500
 @@ -535,6 +535,53 @@
  
  ########################################
@@ -24655,7 +24683,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.3/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/selinuxutil.te	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/selinuxutil.te	2009-01-19 13:10:02.000000000 -0500
 @@ -23,6 +23,9 @@
  type selinux_config_t;
  files_type(selinux_config_t)
@@ -25014,7 +25042,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.3/policy/modules/system/setrans.if
 --- nsaserefpolicy/policy/modules/system/setrans.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.3/policy/modules/system/setrans.if	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/setrans.if	2009-01-19 13:10:02.000000000 -0500
 @@ -21,3 +21,23 @@
  	stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t)
  	files_list_pids($1)
@@ -25041,7 +25069,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.3/policy/modules/system/sysnetwork.fc
 --- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.3/policy/modules/system/sysnetwork.fc	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/sysnetwork.fc	2009-01-19 13:10:02.000000000 -0500
 @@ -11,6 +11,7 @@
  /etc/dhclient-script	--	gen_context(system_u:object_r:dhcp_etc_t,s0)
  /etc/dhcpc.*			gen_context(system_u:object_r:dhcp_etc_t,s0)
@@ -25066,7 +25094,7 @@
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.3/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/sysnetwork.if	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/sysnetwork.if	2009-01-19 13:10:02.000000000 -0500
 @@ -192,7 +192,25 @@
  		type dhcpc_state_t;
  	')
@@ -25178,7 +25206,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.3/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/sysnetwork.te	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/sysnetwork.te	2009-01-19 13:10:02.000000000 -0500
 @@ -20,6 +20,9 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -25355,7 +25383,7 @@
  	xen_append_log(ifconfig_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.3/policy/modules/system/udev.fc
 --- nsaserefpolicy/policy/modules/system/udev.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/udev.fc	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/udev.fc	2009-01-19 13:10:02.000000000 -0500
 @@ -17,3 +17,5 @@
  /sbin/wait_for_sysfs -- gen_context(system_u:object_r:udev_exec_t,s0)
  
@@ -25364,7 +25392,7 @@
 +/var/run/PackageKit/udev(/.*)?		gen_context(system_u:object_r:udev_var_run_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.3/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.3/policy/modules/system/udev.if	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/udev.if	2009-01-19 13:10:02.000000000 -0500
 @@ -96,6 +96,24 @@
  
  ########################################
@@ -25420,7 +25448,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.3/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/udev.te	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/udev.te	2009-01-19 13:10:02.000000000 -0500
 @@ -83,6 +83,7 @@
  kernel_rw_unix_dgram_sockets(udev_t)
  kernel_dgram_send(udev_t)
@@ -25479,7 +25507,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.3/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.6.3/policy/modules/system/unconfined.fc	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/unconfined.fc	2009-01-19 13:10:02.000000000 -0500
 @@ -2,15 +2,28 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -25520,7 +25548,7 @@
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.3/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/unconfined.if	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/unconfined.if	2009-01-19 13:10:02.000000000 -0500
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -25756,7 +25784,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.3/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/unconfined.te	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/unconfined.te	2009-01-19 13:10:02.000000000 -0500
 @@ -6,35 +6,76 @@
  # Declarations
  #
@@ -26089,7 +26117,7 @@
 +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.3/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/userdomain.fc	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/userdomain.fc	2009-01-19 13:10:02.000000000 -0500
 @@ -1,4 +1,7 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -26101,7 +26129,7 @@
 +/dev/shm/mono.*		gen_context(system_u:object_r:user_tmpfs_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.3/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/userdomain.if	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/userdomain.if	2009-01-19 13:10:02.000000000 -0500
 @@ -30,8 +30,9 @@
  	')
  
@@ -27735,7 +27763,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.3/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/userdomain.te	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/userdomain.te	2009-01-19 13:10:02.000000000 -0500
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -27799,7 +27827,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.3/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/xen.fc	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/xen.fc	2009-01-19 13:10:02.000000000 -0500
 @@ -2,17 +2,10 @@
  
  /usr/bin/virsh		--	gen_context(system_u:object_r:xm_exec_t,s0)
@@ -27828,7 +27856,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.3/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/xen.if	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/xen.if	2009-01-19 13:10:02.000000000 -0500
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -27872,7 +27900,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.3/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.3/policy/modules/system/xen.te	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/modules/system/xen.te	2009-01-19 13:10:02.000000000 -0500
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -28096,7 +28124,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.3/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-10-16 17:21:16.000000000 -0400
-+++ serefpolicy-3.6.3/policy/support/obj_perm_sets.spt	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/support/obj_perm_sets.spt	2009-01-19 13:10:02.000000000 -0500
 @@ -179,20 +179,20 @@
  #
  # Directory (dir)
@@ -28143,7 +28171,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.3/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.3/policy/users	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/policy/users	2009-01-19 13:10:02.000000000 -0500
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -28170,7 +28198,7 @@
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.3/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.3/Rules.modular	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/Rules.modular	2009-01-19 13:10:02.000000000 -0500
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -28202,7 +28230,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.3/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.3/support/Makefile.devel	2009-01-19 12:34:01.000000000 -0500
++++ serefpolicy-3.6.3/support/Makefile.devel	2009-01-19 13:10:02.000000000 -0500
 @@ -185,8 +185,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"




More information about the fedora-extras-commits mailing list