rpms/selinux-policy/devel policy-20090105.patch,1.51,1.52

Daniel J Walsh dwalsh at fedoraproject.org
Tue Mar 3 23:53:43 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32203

Modified Files:
	policy-20090105.patch 
Log Message:
* Mon Mar 2 2009 Dan Walsh <dwalsh at redhat.com> 3.6.7-1
- Update to Latest upstream


policy-20090105.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.51 -r 1.52 policy-20090105.patch
Index: policy-20090105.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20090105.patch,v
retrieving revision 1.51
retrieving revision 1.52
diff -u -r1.51 -r1.52
--- policy-20090105.patch	3 Mar 2009 21:56:08 -0000	1.51
+++ policy-20090105.patch	3 Mar 2009 23:53:42 -0000	1.52
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.7/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/default_contexts	2009-03-03 16:44:42.243689000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/default_contexts	2009-03-03 17:11:59.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -24,13 +24,13 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.7/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.7/config/appconfig-mcs/failsafe_context	2009-03-03 16:44:42.246686000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/failsafe_context	2009-03-03 17:11:59.000000000 -0500
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/guest_u_default_contexts	2009-03-03 16:44:42.249684000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/guest_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -40,7 +40,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/root_default_contexts	2009-03-03 16:44:42.250683000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/root_default_contexts	2009-03-03 17:11:59.000000000 -0500
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -57,7 +57,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.7/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.7/config/appconfig-mcs/seusers	2009-03-03 16:44:42.252693000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/seusers	2009-03-03 17:11:59.000000000 -0500
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
@@ -66,7 +66,7 @@
 +__default__:unconfined_u:s0-mcs_systemhigh
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/staff_u_default_contexts	2009-03-03 16:44:42.255686000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/staff_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -83,7 +83,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/unconfined_u_default_contexts	2009-03-03 16:44:42.258683000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/unconfined_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
 @@ -1,4 +1,4 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
@@ -99,13 +99,13 @@
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.7/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.7/config/appconfig-mcs/userhelper_context	2009-03-03 16:44:42.259684000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/userhelper_context	2009-03-03 17:11:59.000000000 -0500
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/user_u_default_contexts	2009-03-03 16:44:42.261693000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/user_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -120,17 +120,17 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.7/config/appconfig-mcs/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_domain_context	2009-03-03 16:53:17.042576000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_domain_context	2009-03-03 17:11:59.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:system_r:svirt_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.7/config/appconfig-mcs/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_image_context	2009-03-03 16:44:42.265686000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_image_context	2009-03-03 17:11:59.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:object_r:virt_image_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/xguest_u_default_contexts	2009-03-03 16:44:42.267696000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/xguest_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -141,7 +141,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.7/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/default_contexts	2009-03-03 16:44:42.269686000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/default_contexts	2009-03-03 17:11:59.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -165,7 +165,7 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/guest_u_default_contexts	2009-03-03 16:44:42.272684000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/guest_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -173,7 +173,7 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.7/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/root_default_contexts	2009-03-03 16:44:42.274685000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/root_default_contexts	2009-03-03 17:11:59.000000000 -0500
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -194,17 +194,17 @@
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.7/config/appconfig-mls/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/virtual_domain_context	2009-03-03 16:44:42.276688000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/virtual_domain_context	2009-03-03 17:11:59.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:system_r:qemu_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.7/config/appconfig-mls/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/virtual_image_context	2009-03-03 16:44:42.278688000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/virtual_image_context	2009-03-03 17:11:59.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:object_r:virt_image_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mls/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/xguest_u_default_contexts	2009-03-03 16:44:42.280688000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/xguest_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -214,8 +214,8 @@
 +system_r:initrc_su_t:s0	xguest_r:xguest_t:s0
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.7/Makefile
---- nsaserefpolicy/Makefile	2009-02-09 12:15:51.000000000 -0500
-+++ serefpolicy-3.6.7/Makefile	2009-03-03 16:44:42.283683000 -0500
+--- nsaserefpolicy/Makefile	2009-01-19 11:07:35.000000000 -0500
++++ serefpolicy-3.6.7/Makefile	2009-03-03 17:11:59.000000000 -0500
 @@ -241,7 +241,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -280,7 +280,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.6.7/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2008-08-25 09:12:31.000000000 -0400
-+++ serefpolicy-3.6.7/man/man8/httpd_selinux.8	2009-03-03 16:44:42.285686000 -0500
++++ serefpolicy-3.6.7/man/man8/httpd_selinux.8	2009-03-03 17:11:59.000000000 -0500
 @@ -41,7 +41,7 @@
  - Set cgi scripts with httpd_unconfined_script_exec_t to allow them to run without any SELinux protection. This should only be used for a very complex httpd scripts, after exhausting all other options.  It is better to use this script rather than turning off SELinux protection for httpd.
  
@@ -301,7 +301,7 @@
  setsebool -P httpd_tty_comm 1
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-3.6.7/man/man8/kerberos_selinux.8
 --- nsaserefpolicy/man/man8/kerberos_selinux.8	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.7/man/man8/kerberos_selinux.8	2009-03-03 16:44:42.288683000 -0500
++++ serefpolicy-3.6.7/man/man8/kerberos_selinux.8	2009-03-03 17:11:59.000000000 -0500
 @@ -12,7 +12,7 @@
  .SH "DESCRIPTION"
  
@@ -313,7 +313,7 @@
  You must set the allow_kerberos boolean to allow your system to work properly in a Kerberos environment.
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/nfs_selinux.8 serefpolicy-3.6.7/man/man8/nfs_selinux.8
 --- nsaserefpolicy/man/man8/nfs_selinux.8	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.7/man/man8/nfs_selinux.8	2009-03-03 16:44:42.290693000 -0500
++++ serefpolicy-3.6.7/man/man8/nfs_selinux.8	2009-03-03 17:11:59.000000000 -0500
 @@ -1,14 +1,12 @@
 -.TH  "nfs_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "nfs Selinux Policy documentation"
 +.TH  "nfs_selinux"  "8"  "9 Feb 2009" "dwalsh at redhat.com" "NFS SELinux Policy documentation"
@@ -353,7 +353,7 @@
  selinux(8), chcon(1), setsebool(8)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.6.7/man/man8/samba_selinux.8
 --- nsaserefpolicy/man/man8/samba_selinux.8	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.7/man/man8/samba_selinux.8	2009-03-03 16:44:42.293688000 -0500
++++ serefpolicy-3.6.7/man/man8/samba_selinux.8	2009-03-03 17:11:59.000000000 -0500
 @@ -14,11 +14,17 @@
  .TP
  chcon -t samba_share_t /var/eng
[...3620 lines suppressed...]
-+++ serefpolicy-3.6.7/policy/modules/system/sysnetwork.te	2009-03-03 16:44:43.344604000 -0500
+--- nsaserefpolicy/policy/modules/system/sysnetwork.te	2009-01-19 11:07:34.000000000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/sysnetwork.te	2009-03-03 17:11:59.000000000 -0500
 @@ -20,6 +20,9 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -28862,7 +28912,7 @@
  	xen_append_log(ifconfig_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.7/policy/modules/system/udev.fc
 --- nsaserefpolicy/policy/modules/system/udev.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/udev.fc	2009-03-03 16:44:43.347601000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/udev.fc	2009-03-03 17:11:59.000000000 -0500
 @@ -17,3 +17,5 @@
  /sbin/wait_for_sysfs -- gen_context(system_u:object_r:udev_exec_t,s0)
  
@@ -28871,7 +28921,7 @@
 +/var/run/PackageKit/udev(/.*)?		gen_context(system_u:object_r:udev_var_run_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.7/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.7/policy/modules/system/udev.if	2009-03-03 16:44:43.349602000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/udev.if	2009-03-03 17:11:59.000000000 -0500
 @@ -96,6 +96,24 @@
  
  ########################################
@@ -28926,8 +28976,8 @@
 +	allow $1 udev_tbl_t:file rw_file_perms;
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.7/policy/modules/system/udev.te
---- nsaserefpolicy/policy/modules/system/udev.te	2009-03-03 15:55:59.069626000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/udev.te	2009-03-03 16:44:43.352601000 -0500
+--- nsaserefpolicy/policy/modules/system/udev.te	2009-03-02 16:51:45.000000000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/udev.te	2009-03-03 17:11:59.000000000 -0500
 @@ -55,6 +55,7 @@
  can_exec(udev_t, udev_exec_t)
  
@@ -29014,7 +29064,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.7/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.6.7/policy/modules/system/unconfined.fc	2009-03-03 16:44:43.355602000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/unconfined.fc	2009-03-03 17:11:59.000000000 -0500
 @@ -2,15 +2,28 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -29055,7 +29105,7 @@
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.7/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/unconfined.if	2009-03-03 16:44:43.358601000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/unconfined.if	2009-03-03 17:11:59.000000000 -0500
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -29335,7 +29385,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.7/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/unconfined.te	2009-03-03 16:44:43.361601000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/unconfined.te	2009-03-03 17:11:59.000000000 -0500
 @@ -5,36 +5,86 @@
  #
  # Declarations
@@ -29686,7 +29736,7 @@
 +	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.7/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/userdomain.fc	2009-03-03 16:44:43.370603000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/userdomain.fc	2009-03-03 17:11:59.000000000 -0500
 @@ -1,4 +1,7 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -29697,8 +29747,8 @@
 +/dev/shm/pulse-shm.*	gen_context(system_u:object_r:user_tmpfs_t,s0)
 +/dev/shm/mono.*		gen_context(system_u:object_r:user_tmpfs_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.7/policy/modules/system/userdomain.if
---- nsaserefpolicy/policy/modules/system/userdomain.if	2009-02-09 12:15:51.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/userdomain.if	2009-03-03 16:44:43.376604000 -0500
+--- nsaserefpolicy/policy/modules/system/userdomain.if	2009-01-19 11:07:34.000000000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/userdomain.if	2009-03-03 18:02:25.000000000 -0500
 @@ -30,8 +30,9 @@
  	')
  
@@ -31608,8 +31658,8 @@
 +	type_transition $1 user_home_dir_t:$2 user_home_t;
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.7/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2009-02-09 12:15:51.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/userdomain.te	2009-03-03 16:44:43.379603000 -0500
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2009-01-19 11:07:34.000000000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/userdomain.te	2009-03-03 17:11:59.000000000 -0500
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -31695,13 +31745,13 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.7/policy/modules/system/virtual.fc
 --- nsaserefpolicy/policy/modules/system/virtual.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/virtual.fc	2009-03-03 16:44:43.382604000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/virtual.fc	2009-03-03 17:11:59.000000000 -0500
 @@ -0,0 +1 @@
 +# No application file contexts.
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.7/policy/modules/system/virtual.if
 --- nsaserefpolicy/policy/modules/system/virtual.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/virtual.if	2009-03-03 16:46:29.985828000 -0500
-@@ -0,0 +1,96 @@
++++ serefpolicy-3.6.7/policy/modules/system/virtual.if	2009-03-03 17:46:59.000000000 -0500
+@@ -0,0 +1,99 @@
 +## <summary>Virtual machine emulator and virtualizer</summary>
 +
 +########################################
@@ -31728,6 +31778,9 @@
 +	')
 +
 +	typeattribute $1 virtualdomain;
++
++	# start with basic domain
++	domain_type($1)
 +')
 +
 +########################################
@@ -31800,8 +31853,8 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.7/policy/modules/system/virtual.te
 --- nsaserefpolicy/policy/modules/system/virtual.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/virtual.te	2009-03-03 16:46:59.686390000 -0500
-@@ -0,0 +1,79 @@
++++ serefpolicy-3.6.7/policy/modules/system/virtual.te	2009-03-03 17:13:55.000000000 -0500
+@@ -0,0 +1,78 @@
 +
 +policy_module(virtualization, 1.1.2)
 +
@@ -31879,11 +31932,10 @@
 +	xserver_read_xdm_tmp_files(virtualdomain)
 +	xserver_read_xdm_pid(virtualdomain)
 +	xserver_rw_shm(virtualdomain)
-+	xserver_common_x_domain_template(user, virtualdomain)
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.7/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/xen.fc	2009-03-03 16:44:43.389601000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/xen.fc	2009-03-03 17:11:59.000000000 -0500
 @@ -2,17 +2,10 @@
  
  /usr/bin/virsh		--	gen_context(system_u:object_r:xm_exec_t,s0)
@@ -31912,7 +31964,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.7/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/xen.if	2009-03-03 16:44:43.391602000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/xen.if	2009-03-03 17:11:59.000000000 -0500
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -31955,8 +32007,8 @@
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.7/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2009-02-09 12:15:51.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/xen.te	2009-03-03 16:44:43.394601000 -0500
+--- nsaserefpolicy/policy/modules/system/xen.te	2009-01-19 11:07:34.000000000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/xen.te	2009-03-03 17:11:59.000000000 -0500
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -32180,7 +32232,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.7/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-10-16 17:21:16.000000000 -0400
-+++ serefpolicy-3.6.7/policy/support/obj_perm_sets.spt	2009-03-03 16:44:43.397601000 -0500
++++ serefpolicy-3.6.7/policy/support/obj_perm_sets.spt	2009-03-03 17:11:59.000000000 -0500
 @@ -179,20 +179,20 @@
  #
  # Directory (dir)
@@ -32236,7 +32288,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.7/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.7/policy/users	2009-03-03 16:44:43.399602000 -0500
++++ serefpolicy-3.6.7/policy/users	2009-03-03 17:11:59.000000000 -0500
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -32263,7 +32315,7 @@
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.7/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/Rules.modular	2009-03-03 16:44:43.401606000 -0500
++++ serefpolicy-3.6.7/Rules.modular	2009-03-03 17:11:59.000000000 -0500
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -32295,7 +32347,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.7/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/support/Makefile.devel	2009-03-03 16:44:43.404601000 -0500
++++ serefpolicy-3.6.7/support/Makefile.devel	2009-03-03 17:11:59.000000000 -0500
 @@ -185,8 +185,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"




More information about the fedora-extras-commits mailing list