rpms/selinux-policy/devel policy-20090105.patch, 1.66, 1.67 selinux-policy.spec, 1.809, 1.810

Daniel J Walsh dwalsh at fedoraproject.org
Tue Mar 24 14:33:06 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27511

Modified Files:
	policy-20090105.patch selinux-policy.spec 
Log Message:
* Thu Mar 19 2009 Dan Walsh <dwalsh at redhat.com> 3.6.10-1
- Add xenner and wine fixes from mgrepl


policy-20090105.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.66 -r 1.67 policy-20090105.patch
Index: policy-20090105.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20090105.patch,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -r1.66 -r1.67
--- policy-20090105.patch	20 Mar 2009 18:18:51 -0000	1.66
+++ policy-20090105.patch	24 Mar 2009 14:33:05 -0000	1.67
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.10/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mcs/default_contexts	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/default_contexts	2009-03-24 09:03:48.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -24,13 +24,13 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.10/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.10/config/appconfig-mcs/failsafe_context	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/failsafe_context	2009-03-24 09:03:48.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mcs/guest_u_default_contexts	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/guest_u_default_contexts	2009-03-24 09:03:48.000000000 -0400
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -40,7 +40,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mcs/root_default_contexts	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/root_default_contexts	2009-03-24 09:03:48.000000000 -0400
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -57,7 +57,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.10/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.10/config/appconfig-mcs/seusers	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/seusers	2009-03-24 09:03:48.000000000 -0400
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
@@ -66,7 +66,7 @@
 +__default__:unconfined_u:s0-mcs_systemhigh
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mcs/staff_u_default_contexts	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/staff_u_default_contexts	2009-03-24 09:03:48.000000000 -0400
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -83,7 +83,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mcs/unconfined_u_default_contexts	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/unconfined_u_default_contexts	2009-03-24 09:03:48.000000000 -0400
 @@ -1,4 +1,4 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
@@ -99,13 +99,13 @@
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.10/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.10/config/appconfig-mcs/userhelper_context	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/userhelper_context	2009-03-24 09:03:48.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mcs/user_u_default_contexts	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/user_u_default_contexts	2009-03-24 09:03:48.000000000 -0400
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -120,17 +120,17 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.10/config/appconfig-mcs/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mcs/virtual_domain_context	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/virtual_domain_context	2009-03-24 09:03:48.000000000 -0400
 @@ -0,0 +1 @@
 +system_u:system_r:svirt_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.10/config/appconfig-mcs/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mcs/virtual_image_context	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/virtual_image_context	2009-03-24 09:03:48.000000000 -0400
 @@ -0,0 +1 @@
 +system_u:object_r:svirt_image_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mcs/xguest_u_default_contexts	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mcs/xguest_u_default_contexts	2009-03-24 09:03:48.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -141,7 +141,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.10/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mls/default_contexts	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mls/default_contexts	2009-03-24 09:03:48.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -165,7 +165,7 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.10/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mls/guest_u_default_contexts	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mls/guest_u_default_contexts	2009-03-24 09:03:48.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -173,7 +173,7 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.10/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mls/root_default_contexts	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mls/root_default_contexts	2009-03-24 09:03:48.000000000 -0400
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -194,17 +194,17 @@
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.10/config/appconfig-mls/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mls/virtual_domain_context	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mls/virtual_domain_context	2009-03-24 09:03:48.000000000 -0400
 @@ -0,0 +1 @@
 +system_u:system_r:qemu_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.10/config/appconfig-mls/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mls/virtual_image_context	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mls/virtual_image_context	2009-03-24 09:03:48.000000000 -0400
 @@ -0,0 +1 @@
 +system_u:object_r:virt_image_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.10/config/appconfig-mls/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.10/config/appconfig-mls/xguest_u_default_contexts	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/config/appconfig-mls/xguest_u_default_contexts	2009-03-24 09:03:48.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -215,7 +215,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.10/Makefile
 --- nsaserefpolicy/Makefile	2009-01-19 11:07:35.000000000 -0500
-+++ serefpolicy-3.6.10/Makefile	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/Makefile	2009-03-24 09:03:48.000000000 -0400
 @@ -241,7 +241,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -280,7 +280,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.6.10/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2009-03-05 09:22:34.000000000 -0500
-+++ serefpolicy-3.6.10/man/man8/httpd_selinux.8	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/man/man8/httpd_selinux.8	2009-03-24 09:03:48.000000000 -0400
 @@ -22,7 +22,7 @@
  .EX
  httpd_sys_content_t 
@@ -306,7 +306,7 @@
  .EE 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.10/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.10/policy/global_tunables	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/policy/global_tunables	2009-03-24 09:03:48.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -338,7 +338,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.10/policy/mcs
 --- nsaserefpolicy/policy/mcs	2009-02-03 22:50:50.000000000 -0500
-+++ serefpolicy-3.6.10/policy/mcs	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/policy/mcs	2009-03-24 09:03:48.000000000 -0400
 @@ -67,7 +67,7 @@
  # Note that getattr on files is always permitted.
  #
@@ -372,7 +372,7 @@
  	(( h1 dom h2 ) or ( t1 == mcssetcats ));
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.10/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-01-05 15:39:44.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/admin/anaconda.te	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/admin/anaconda.te	2009-03-24 09:03:48.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -383,7 +383,7 @@
  
[...3478 lines suppressed...]
-+++ serefpolicy-3.6.10/policy/modules/system/setrans.if	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/setrans.if	2009-03-24 09:03:48.000000000 -0400
 @@ -21,3 +21,23 @@
  	stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t)
  	files_list_pids($1)
@@ -26724,7 +26226,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.10/policy/modules/system/sysnetwork.fc
 --- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.10/policy/modules/system/sysnetwork.fc	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/sysnetwork.fc	2009-03-24 09:03:48.000000000 -0400
 @@ -11,8 +11,12 @@
  /etc/dhclient-script	--	gen_context(system_u:object_r:dhcp_etc_t,s0)
  /etc/dhcpc.*			gen_context(system_u:object_r:dhcp_etc_t,s0)
@@ -26755,7 +26257,7 @@
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.10/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/sysnetwork.if	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/sysnetwork.if	2009-03-24 09:03:48.000000000 -0400
 @@ -43,6 +43,39 @@
  
  	sysnet_domtrans_dhcpc($1)
@@ -26926,7 +26428,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.10/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/sysnetwork.te	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/sysnetwork.te	2009-03-24 09:03:48.000000000 -0400
 @@ -20,6 +20,9 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -27112,7 +26614,7 @@
  	xen_append_log(ifconfig_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.10/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2009-03-20 12:39:40.000000000 -0400
-+++ serefpolicy-3.6.10/policy/modules/system/udev.if	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/udev.if	2009-03-24 09:03:48.000000000 -0400
 @@ -20,6 +20,24 @@
  
  ########################################
@@ -27140,7 +26642,7 @@
  ## <param name="domain">
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.10/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2009-03-20 12:39:39.000000000 -0400
-+++ serefpolicy-3.6.10/policy/modules/system/udev.te	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/udev.te	2009-03-24 09:03:48.000000000 -0400
 @@ -206,6 +206,10 @@
  ')
  
@@ -27175,7 +26677,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.10/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.6.10/policy/modules/system/unconfined.fc	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/unconfined.fc	2009-03-24 09:03:48.000000000 -0400
 @@ -2,15 +2,28 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -27216,7 +26718,7 @@
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.10/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/unconfined.if	2009-03-20 12:49:56.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/unconfined.if	2009-03-24 09:03:48.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -27496,7 +26998,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.10/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/unconfined.te	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/unconfined.te	2009-03-24 09:03:48.000000000 -0400
 @@ -5,6 +5,35 @@
  #
  # Declarations
@@ -27861,7 +27363,7 @@
 +	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.10/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/userdomain.fc	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/userdomain.fc	2009-03-24 09:03:48.000000000 -0400
 @@ -1,4 +1,7 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -27873,7 +27375,7 @@
 +/dev/shm/mono.*		gen_context(system_u:object_r:user_tmpfs_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.10/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/userdomain.if	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/userdomain.if	2009-03-24 09:03:48.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -29722,7 +29224,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.10/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/userdomain.te	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/userdomain.te	2009-03-24 09:03:48.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -29808,12 +29310,12 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.10/policy/modules/system/virtual.fc
 --- nsaserefpolicy/policy/modules/system/virtual.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/virtual.fc	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/virtual.fc	2009-03-24 09:03:48.000000000 -0400
 @@ -0,0 +1 @@
 +# No application file contexts.
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.10/policy/modules/system/virtual.if
 --- nsaserefpolicy/policy/modules/system/virtual.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/virtual.if	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/virtual.if	2009-03-24 09:03:48.000000000 -0400
 @@ -0,0 +1,118 @@
 +## <summary>Virtual machine emulator and virtualizer</summary>
 +
@@ -29935,7 +29437,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.10/policy/modules/system/virtual.te
 --- nsaserefpolicy/policy/modules/system/virtual.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/virtual.te	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/virtual.te	2009-03-24 09:03:48.000000000 -0400
 @@ -0,0 +1,80 @@
 +
 +policy_module(virtualization, 1.1.2)
@@ -30019,7 +29521,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.10/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/xen.fc	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/xen.fc	2009-03-24 09:03:48.000000000 -0400
 @@ -1,32 +1,31 @@
  /dev/xen/tapctrl.*	-p	gen_context(system_u:object_r:xenctl_t,s0)
  
@@ -30061,7 +29563,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.10/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/xen.if	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/xen.if	2009-03-24 09:03:48.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -30127,7 +29629,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.10/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.10/policy/modules/system/xen.te	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/modules/system/xen.te	2009-03-24 09:03:48.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -30399,7 +29901,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/ipc_patterns.spt serefpolicy-3.6.10/policy/support/ipc_patterns.spt
 --- nsaserefpolicy/policy/support/ipc_patterns.spt	2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.10/policy/support/ipc_patterns.spt	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/support/ipc_patterns.spt	2009-03-24 09:03:48.000000000 -0400
 @@ -3,12 +3,12 @@
  #
  define(`stream_connect_pattern',`
@@ -30417,7 +29919,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.10/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.10/policy/support/obj_perm_sets.spt	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/support/obj_perm_sets.spt	2009-03-24 09:03:48.000000000 -0400
 @@ -225,7 +225,7 @@
  define(`create_lnk_file_perms',`{ create getattr }')
  define(`rename_lnk_file_perms',`{ getattr rename }')
@@ -30443,7 +29945,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.10/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.10/policy/users	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/policy/users	2009-03-24 09:03:48.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -30470,7 +29972,7 @@
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.10/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.10/Rules.modular	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/Rules.modular	2009-03-24 09:03:48.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -30502,7 +30004,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.10/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.10/support/Makefile.devel	2009-03-20 12:49:57.000000000 -0400
++++ serefpolicy-3.6.10/support/Makefile.devel	2009-03-24 09:03:48.000000000 -0400
 @@ -185,8 +185,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.809
retrieving revision 1.810
diff -u -r1.809 -r1.810
--- selinux-policy.spec	20 Mar 2009 18:18:51 -0000	1.809
+++ selinux-policy.spec	24 Mar 2009 14:33:05 -0000	1.810
@@ -186,7 +186,7 @@
 
 %description
 SELinux Reference Policy - modular.
-Based off of reference policy: Checked out revision  2931.
+Based off of reference policy: Checked out revision  2936.
 
 %build
 




More information about the fedora-extras-commits mailing list