rpms/selinux-policy/devel modules-minimum.conf, 1.16, 1.17 modules-mls.conf, 1.50, 1.51 modules-targeted.conf, 1.118, 1.119 policy-20090105.patch, 1.55, 1.56 selinux-policy.spec, 1.801, 1.802

Daniel J Walsh dwalsh at fedoraproject.org
Mon Mar 9 16:19:23 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv20575

Modified Files:
	modules-minimum.conf modules-mls.conf modules-targeted.conf 
	policy-20090105.patch selinux-policy.spec 
Log Message:
* Sat Mar 7 2009 Dan Walsh <dwalsh at redhat.com> 3.6.8-2
- Add pulseaudio context



Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-minimum.conf,v
retrieving revision 1.16
retrieving revision 1.17
diff -u -r1.16 -r1.17
--- modules-minimum.conf	6 Mar 2009 21:11:04 -0000	1.16
+++ modules-minimum.conf	9 Mar 2009 16:18:51 -0000	1.17
@@ -1015,6 +1015,13 @@
 # 
 publicfile = module
 
+# Layer: apps
+# Module: pulseaudio
+#
+# The PulseAudio Sound System
+# 
+pulseaudio = module
+
 # Layer: services
 # Module: pyzor
 #


Index: modules-mls.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-mls.conf,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- modules-mls.conf	6 Mar 2009 21:11:04 -0000	1.50
+++ modules-mls.conf	9 Mar 2009 16:18:51 -0000	1.51
@@ -1008,6 +1008,13 @@
 # 
 publicfile = module
 
+# Layer: apps
+# Module: pulseaudio
+#
+# The PulseAudio Sound System
+# 
+pulseaudio = module
+
 # Layer: services
 # Module: pyzor
 #


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.118
retrieving revision 1.119
diff -u -r1.118 -r1.119
--- modules-targeted.conf	6 Mar 2009 21:11:04 -0000	1.118
+++ modules-targeted.conf	9 Mar 2009 16:18:51 -0000	1.119
@@ -1015,6 +1015,13 @@
 # 
 publicfile = module
 
+# Layer: apps
+# Module: pulseaudio
+#
+# The PulseAudio Sound System
+# 
+pulseaudio = module
+
 # Layer: services
 # Module: pyzor
 #

policy-20090105.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.55 -r 1.56 policy-20090105.patch
Index: policy-20090105.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20090105.patch,v
retrieving revision 1.55
retrieving revision 1.56
diff -u -r1.55 -r1.56
--- policy-20090105.patch	6 Mar 2009 21:11:04 -0000	1.55
+++ policy-20090105.patch	9 Mar 2009 16:18:51 -0000	1.56
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.8/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mcs/default_contexts	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/default_contexts	2009-03-07 12:11:40.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -24,13 +24,13 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.8/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.8/config/appconfig-mcs/failsafe_context	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/failsafe_context	2009-03-07 12:11:40.000000000 -0500
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mcs/guest_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/guest_u_default_contexts	2009-03-07 12:11:40.000000000 -0500
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -40,7 +40,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mcs/root_default_contexts	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/root_default_contexts	2009-03-07 12:11:40.000000000 -0500
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -57,7 +57,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.8/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.8/config/appconfig-mcs/seusers	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/seusers	2009-03-07 12:11:40.000000000 -0500
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
@@ -66,7 +66,7 @@
 +__default__:unconfined_u:s0-mcs_systemhigh
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mcs/staff_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/staff_u_default_contexts	2009-03-07 12:11:40.000000000 -0500
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -83,7 +83,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mcs/unconfined_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/unconfined_u_default_contexts	2009-03-07 12:11:40.000000000 -0500
 @@ -1,4 +1,4 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
@@ -99,13 +99,13 @@
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.8/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.8/config/appconfig-mcs/userhelper_context	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/userhelper_context	2009-03-07 12:11:40.000000000 -0500
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mcs/user_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/user_u_default_contexts	2009-03-07 12:11:40.000000000 -0500
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -120,17 +120,17 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.8/config/appconfig-mcs/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mcs/virtual_domain_context	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/virtual_domain_context	2009-03-07 12:11:40.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:system_r:svirt_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.8/config/appconfig-mcs/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mcs/virtual_image_context	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/virtual_image_context	2009-03-07 12:11:40.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:object_r:virt_image_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mcs/xguest_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/xguest_u_default_contexts	2009-03-07 12:11:40.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -141,7 +141,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.8/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mls/default_contexts	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/default_contexts	2009-03-07 12:11:40.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -165,7 +165,7 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.8/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mls/guest_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/guest_u_default_contexts	2009-03-07 12:11:40.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -173,7 +173,7 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.8/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mls/root_default_contexts	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/root_default_contexts	2009-03-07 12:11:40.000000000 -0500
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -194,17 +194,17 @@
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.8/config/appconfig-mls/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mls/virtual_domain_context	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/virtual_domain_context	2009-03-07 12:11:40.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:system_r:qemu_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.8/config/appconfig-mls/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mls/virtual_image_context	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/virtual_image_context	2009-03-07 12:11:40.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:object_r:virt_image_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.8/config/appconfig-mls/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.8/config/appconfig-mls/xguest_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/xguest_u_default_contexts	2009-03-07 12:11:40.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -215,7 +215,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.8/Makefile
 --- nsaserefpolicy/Makefile	2009-01-19 11:07:35.000000000 -0500
-+++ serefpolicy-3.6.8/Makefile	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/Makefile	2009-03-07 12:11:40.000000000 -0500
 @@ -241,7 +241,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -280,7 +280,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.6.8/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2009-03-05 10:02:34.000000000 -0500
-+++ serefpolicy-3.6.8/policy/flask/access_vectors	2009-03-05 15:26:58.000000000 -0500
++++ serefpolicy-3.6.8/policy/flask/access_vectors	2009-03-07 12:11:40.000000000 -0500
 @@ -157,6 +157,9 @@
  
  class sock_file
@@ -293,7 +293,7 @@
  inherits file
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.8/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.8/policy/global_tunables	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/policy/global_tunables	2009-03-07 12:11:40.000000000 -0500
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -325,7 +325,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.8/policy/mcs
 --- nsaserefpolicy/policy/mcs	2009-02-03 22:50:50.000000000 -0500
-+++ serefpolicy-3.6.8/policy/mcs	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/policy/mcs	2009-03-07 12:11:40.000000000 -0500
 @@ -67,7 +67,8 @@
  # Note that getattr on files is always permitted.
  #
@@ -365,7 +365,7 @@
  	(( h1 dom h2 ) or ( t1 == mcssetcats ));
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.6.8/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2009-01-05 15:39:44.000000000 -0500
-+++ serefpolicy-3.6.8/policy/modules/admin/alsa.te	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/admin/alsa.te	2009-03-07 12:11:40.000000000 -0500
 @@ -43,6 +43,7 @@
  
  dev_read_sound(alsa_t)
@@ -376,7 +376,7 @@
  
[...3426 lines suppressed...]
-@@ -1435,9 +1500,11 @@
+@@ -1435,9 +1504,11 @@
  interface(`userdom_dontaudit_list_user_home_dirs',`
  	gen_require(`
  		type user_home_dir_t;
@@ -28901,7 +29106,7 @@
  ')
  
  ########################################
-@@ -1494,6 +1561,25 @@
+@@ -1494,6 +1565,25 @@
  	allow $1 user_home_dir_t:dir relabelto;
  ')
  
@@ -28927,7 +29132,7 @@
  ########################################
  ## <summary>
  ##	Create directories in the home dir root with
-@@ -1568,6 +1654,8 @@
+@@ -1568,6 +1658,8 @@
  	')
  
  	dontaudit $1 user_home_t:dir search_dir_perms;
@@ -28936,7 +29141,7 @@
  ')
  
  ########################################
-@@ -1643,6 +1731,7 @@
+@@ -1643,6 +1735,7 @@
  		type user_home_dir_t, user_home_t;
  	')
  
@@ -28944,7 +29149,7 @@
  	read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
  	files_search_home($1)
  ')
-@@ -1741,6 +1830,62 @@
+@@ -1741,6 +1834,62 @@
  
  ########################################
  ## <summary>
@@ -29007,7 +29212,7 @@
  ##	Execute user home files.
  ## </summary>
  ## <param name="domain">
-@@ -1757,14 +1902,6 @@
+@@ -1757,14 +1906,6 @@
  
  	files_search_home($1)
  	exec_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
@@ -29022,7 +29227,7 @@
  ')
  
  ########################################
-@@ -1787,6 +1924,46 @@
+@@ -1787,6 +1928,46 @@
  
  ########################################
  ## <summary>
@@ -29069,7 +29274,7 @@
  ##	Create, read, write, and delete files
  ##	in a user home subdirectory.
  ## </summary>
-@@ -1799,6 +1976,7 @@
+@@ -1799,6 +1980,7 @@
  interface(`userdom_manage_user_home_content_files',`
  	gen_require(`
  		type user_home_dir_t, user_home_t;
@@ -29077,7 +29282,7 @@
  	')
  
  	manage_files_pattern($1, user_home_t, user_home_t)
-@@ -2328,7 +2506,7 @@
+@@ -2328,7 +2510,7 @@
  
  ########################################
  ## <summary>
@@ -29086,7 +29291,7 @@
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2814,7 +2992,25 @@
+@@ -2814,7 +2996,25 @@
  		type user_tmp_t;
  	')
  
@@ -29113,7 +29318,7 @@
  ')
  
  ########################################
-@@ -2851,6 +3047,7 @@
+@@ -2851,6 +3051,7 @@
  	')
  
  	read_files_pattern($1,userdomain,userdomain)
@@ -29121,7 +29326,7 @@
  	kernel_search_proc($1)
  ')
  
-@@ -2981,3 +3178,462 @@
+@@ -2981,3 +3182,462 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -29586,7 +29791,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.8/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.8/policy/modules/system/userdomain.te	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/userdomain.te	2009-03-07 12:11:40.000000000 -0500
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -29672,12 +29877,12 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.8/policy/modules/system/virtual.fc
 --- nsaserefpolicy/policy/modules/system/virtual.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.8/policy/modules/system/virtual.fc	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/virtual.fc	2009-03-07 12:11:40.000000000 -0500
 @@ -0,0 +1 @@
 +# No application file contexts.
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.8/policy/modules/system/virtual.if
 --- nsaserefpolicy/policy/modules/system/virtual.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.8/policy/modules/system/virtual.if	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/virtual.if	2009-03-07 12:11:40.000000000 -0500
 @@ -0,0 +1,99 @@
 +## <summary>Virtual machine emulator and virtualizer</summary>
 +
@@ -29780,7 +29985,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.8/policy/modules/system/virtual.te
 --- nsaserefpolicy/policy/modules/system/virtual.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.8/policy/modules/system/virtual.te	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/virtual.te	2009-03-07 12:11:40.000000000 -0500
 @@ -0,0 +1,78 @@
 +
 +policy_module(virtualization, 1.1.2)
@@ -29862,7 +30067,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.8/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.8/policy/modules/system/xen.fc	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/xen.fc	2009-03-07 12:11:40.000000000 -0500
 @@ -2,17 +2,10 @@
  
  /usr/bin/virsh		--	gen_context(system_u:object_r:xm_exec_t,s0)
@@ -29891,7 +30096,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.8/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.8/policy/modules/system/xen.if	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/xen.if	2009-03-07 12:11:40.000000000 -0500
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -29935,7 +30140,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.8/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.8/policy/modules/system/xen.te	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/xen.te	2009-03-07 12:11:40.000000000 -0500
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -30159,7 +30364,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.8/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-10-16 17:21:16.000000000 -0400
-+++ serefpolicy-3.6.8/policy/support/obj_perm_sets.spt	2009-03-05 15:27:08.000000000 -0500
++++ serefpolicy-3.6.8/policy/support/obj_perm_sets.spt	2009-03-07 12:11:40.000000000 -0500
 @@ -179,20 +179,20 @@
  #
  # Directory (dir)
@@ -30234,7 +30439,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.8/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.8/policy/users	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/policy/users	2009-03-07 12:11:40.000000000 -0500
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -30261,7 +30466,7 @@
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.8/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.8/Rules.modular	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/Rules.modular	2009-03-07 12:11:40.000000000 -0500
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -30293,7 +30498,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.8/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.8/support/Makefile.devel	2009-03-05 15:25:24.000000000 -0500
++++ serefpolicy-3.6.8/support/Makefile.devel	2009-03-07 12:11:40.000000000 -0500
 @@ -185,8 +185,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.801
retrieving revision 1.802
diff -u -r1.801 -r1.802
--- selinux-policy.spec	5 Mar 2009 21:05:47 -0000	1.801
+++ selinux-policy.spec	9 Mar 2009 16:18:51 -0000	1.802
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.8
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -44,7 +44,7 @@
 Source18: setrans-minimum.conf
 Source19: securetty_types-minimum
 
-Url: http://serefpolicy.sourceforge.net
+Url: http://oss.tresys.com/repos/refpolicy/
 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 BuildArch: noarch
 BuildRequires: python gawk checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils-python >= %{POLICYCOREUTILSVER} bzip2 
@@ -447,6 +447,9 @@
 %endif
 
 %changelog
+* Sat Mar 7 2009 Dan Walsh <dwalsh at redhat.com> 3.6.8-2
+- Add pulseaudio context
+
 * Thu Mar 4 2009 Dan Walsh <dwalsh at redhat.com> 3.6.8-1
 - Upgrade to latest patches
 




More information about the fedora-extras-commits mailing list