rpms/selinux-policy/devel .cvsignore, 1.147, 1.148 modules-targeted.conf, 1.96, 1.97 policy-20080710.patch, 1.29, 1.30 sources, 1.162, 1.163

Daniel J Walsh dwalsh at fedoraproject.org
Fri Sep 12 20:36:51 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv18610

Modified Files:
	.cvsignore modules-targeted.conf policy-20080710.patch sources 
Log Message:
* Thu Sep 11 2008 Dan Walsh <dwalsh at redhat.com> 3.5.8-1
- Merge upstream changes
- Add Xavier Toth patches



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.147
retrieving revision 1.148
diff -u -r1.147 -r1.148
--- .cvsignore	8 Sep 2008 21:01:42 -0000	1.147
+++ .cvsignore	12 Sep 2008 20:36:20 -0000	1.148
@@ -149,3 +149,4 @@
 serefpolicy-3.5.5.tgz
 serefpolicy-3.5.6.tgz
 serefpolicy-3.5.7.tgz
+serefpolicy-3.5.8.tgz


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.96
retrieving revision 1.97
diff -u -r1.96 -r1.97
--- modules-targeted.conf	8 Sep 2008 20:54:44 -0000	1.96
+++ modules-targeted.conf	12 Sep 2008 20:36:20 -0000	1.97
@@ -30,7 +30,7 @@
 #
 # ada executable
 # 
-ada = base
+ada = module
 
 # Layer: modules
 # Module: awstats
@@ -44,7 +44,7 @@
 #
 # Automated backup program.
 # 
-amanda = base
+amanda = module
 
 # Layer: services
 # Module: amavis
@@ -65,7 +65,7 @@
 #
 # Apache web server
 # 
-apache = base
+apache = module
 
 # Layer: services
 # Module: apm
@@ -87,7 +87,7 @@
 #
 # Ethernet activity monitor.
 # 
-arpwatch = base
+arpwatch = module
 
 # Layer: services
 # Module: audioentropy
@@ -115,28 +115,28 @@
 #
 # mDNS/DNS-SD daemon implementing Apple ZeroConf architecture
 # 
-avahi = base
+avahi = module
 
 # Layer: services
 # Module: bind
 #
 # Berkeley internet name domain DNS server.
 # 
-bind = base
+bind = module
 
 # Layer: services
 # Module: dnsmasq
 #
 # A lightweight DHCP and caching DNS server.
 # 
-dnsmasq = base
+dnsmasq = module
 
 # Layer: services
 # Module: bluetooth
 #
 # Bluetooth tools and system services.
 # 
-bluetooth = base
+bluetooth = module
 
 # Layer: kernel
 # Module: bootloader
@@ -151,8 +151,7 @@
 #
 # Canna - kana-kanji conversion server
 # 
-canna = base
-
+canna = module
 
 # Layer: services
 # Module: ccs
@@ -195,7 +194,7 @@
 #
 # Comsat, a biff server.
 # 
-comsat = base
+comsat = module
 
 # Layer: services
 # Module: clamav
@@ -254,21 +253,21 @@
 #
 # Periodic execution of scheduled commands.
 # 
-cron = base
+cron = module 
 
 # Layer: services
 # Module: cups
 #
 # Common UNIX printing system
 # 
-cups = base
+cups = module
 
 # Layer: services
 # Module: cvs
 #
 # Concurrent versions system
 # 
-cvs = base
+cvs = module
 
 # Layer: services
 # Module: cyphesis
@@ -282,7 +281,7 @@
 #
 # Cyrus is an IMAP service intended to be run on sealed servers
 # 
-cyrus = base
+cyrus = module
 
 # Layer: system
 # Module: daemontools
@@ -296,7 +295,7 @@
 #
 # Dictionary server for the SKK Japanese input method system.
 # 
-dbskk = base
+dbskk = module
 
 # Layer: services
 # Module: dbus
@@ -305,7 +304,6 @@
 # 
 dbus = base
 
-
 # Layer: services
 # Module: dcc
 #
@@ -340,7 +338,7 @@
 #
 # Dictionary daemon
 # 
-dictd = base
+dictd = module
 
 # Layer: services
 # Module: distcc
@@ -390,7 +388,7 @@
 #
 # General Purpose Mouse driver
 # 
-gpm = base
+gpm = module
 
 # Layer: apps
 # Module: ethereal
@@ -411,7 +409,7 @@
 #
 # Remote-mail retrieval and forwarding utility
 # 
-fetchmail = base
+fetchmail = module
 
 # Layer: kernel
 # Module: files
@@ -434,7 +432,7 @@
 #
 # Finger user information service.
 # 
-finger = base
+finger = module
 
 # Layer: admin
 # Module: firstboot
@@ -456,7 +454,7 @@
 #
 # File transfer protocol service
 # 
-ftp = base
+ftp = module
 
 # Layer: apps
 # Module: games
@@ -521,7 +519,7 @@
 #
 # Port of Apple Rendezvous multicast DNS
 # 
-howl = base
+howl = module
 
 # Layer: services
 # Module: inetd
@@ -542,7 +540,7 @@
 #
 # Internet News NNTP server
 # 
-inn = base
+inn = module
 
 # Layer: system
 # Module: iptables
@@ -592,14 +590,14 @@
 #
 # java executable
 # 
-java = base
+java = module
 
 # Layer: services
 # Module: kerberos
 #
 # MIT Kerberos admin and KDC
 # 
-kerberos = base
+kerberos = module
 
 # Layer: kernel
 # Module: kernel
@@ -614,7 +612,7 @@
 #
 # KDE Talk daemon
 # 
-ktalk = base
+ktalk = module
 
 # Layer: admin
 # Module: kudzu
@@ -629,7 +627,7 @@
 #
 # OpenLDAP directory server
 # 
-ldap = base
+ldap = module
 
 # Layer: system
 # Module: libraries
@@ -685,7 +683,7 @@
 #
 # Line printer daemon
 # 
-lpd = base
+lpd = module
 
 # Layer: system
 # Module: lvm
@@ -694,14 +692,12 @@
 # 
 lvm = base
 
-
 # Layer: services
 # Module: mailman
 #
 # Mailman is for managing electronic mail discussion and e-newsletter lists
 # 
-mailman = base
-
+mailman = module
 
 # Layer: services
 # Module: mailscanner
@@ -803,7 +799,7 @@
 #
 # Policy for MySQL
 # 
-mysql = base
+mysql = module
 
 # Layer: services
 # Module: nagios
@@ -831,7 +827,7 @@
 #
 # Policy for NIS (YP) servers and clients
 # 
-nis = base
+nis = module
 
 
 # Layer: services
@@ -847,7 +843,7 @@
 #
 # Network time protocol daemon
 # 
-ntp = base
+ntp = module
 
 # Layer: services
 # Module: nx
@@ -876,7 +872,7 @@
 #
 # Policy for OPENVPN full-featured SSL VPN solution
 # 
-openvpn = base
+openvpn = module
 
 
 # Layer: service
@@ -905,43 +901,42 @@
 #
 # The Open Group Pegasus CIM/WBEM Server.
 # 
-pegasus = base
+pegasus = module
 
 # Layer: services
 # Module: postgresql
 #
 # PostgreSQL relational database
 # 
-postgresql = base
+postgresql = module
 
 # Layer: services
 # Module: portmap
 #
 # RPC port mapping service.
 # 
-portmap = base
-
+portmap = module
 
 # Layer: services
 # Module: postfix
 #
 # Postfix email server
 # 
-postfix = base
+postfix = module
 
 o# Layer: services
 # Module: postgrey
 #
 # email scanner
 # 
-postgrey = base
+postgrey = module
 
 # Layer: services
 # Module: ppp
 #
 # Point to Point Protocol daemon creates links in ppp networks
 # 
-ppp = base
+ppp = module
 
 # Layer: admin
 # Module: prelink
@@ -955,14 +950,14 @@
 #
 # Procmail mail delivery agent
 # 
-procmail = base
+procmail = module
 
 # Layer: services
 # Module: privoxy
 #
 # Privacy enhancing web proxy.
 # 
-privoxy = base
+privoxy = module
 
 # Layer: services
 # Module: publicfile
@@ -1005,22 +1000,14 @@
 #
 # RADIUS authentication and accounting server.
 # 
-radius = base
-
-# Layer: services
-# Module: radius
-#
-# RADIUS authentication and accounting server.
-# 
-radius = base
-
+radius = module
 
 # Layer: services
 # Module: radvd
 #
 # IPv6 router advertisement daemon
 # 
-radvd = base
+radvd = module
 
 # Layer: services
 # Module: razor
@@ -1048,14 +1035,14 @@
 #
 # Network router discovery daemon
 # 
-rdisc = base
+rdisc = module
 
 # Layer: services
 # Module: remotelogin
 #
 # Policy for rshd, rlogind, and telnetd.
 # 
-remotelogin = base
+remotelogin = module
 
 # Layer: services
 # Module: ricci
@@ -1069,7 +1056,7 @@
 #
 # Remote login daemon
 # 
-rlogin = base
+rlogin = module
 
 # Layer: services
 # Module: roundup
@@ -1098,14 +1085,14 @@
 #
 # Remote shell service.
 # 
-rshd = base
+rshd = module
 
 # Layer: services
 # Module: rsync
 #
 # Fast incremental file transfer for synchronization
 # 
-rsync = base
+rsync = module
 
 # Layer: services
 # Module: rwho
@@ -1119,7 +1106,7 @@
 #
 # SASL authentication server
 # 
-sasl = base
+sasl = module
 
 # Layer: services
 # Module: sendmail
@@ -1135,7 +1122,7 @@
 # name  Service  Switch  daemon for resolving names
 # from Windows NT servers.
 # 
-samba = base
+samba = module
 
 # Layer: apps
 # Module: screen
@@ -1181,7 +1168,6 @@
 # 
 slrnpull = off
 
-
 # Layer: apps
 # Module: slocate
 #
@@ -1201,21 +1187,21 @@
 #
 # Simple network management protocol services
 # 
-snmp = base
+snmp = module
 
 # Layer: services
 # Module: spamassassin
 #
 # Filter used for removing unsolicited email.
 # 
-spamassassin = base
+spamassassin = module
 
 # Layer: services
 # Module: squid
 #
 # Squid caching http proxy server
 # 
-squid = base
+squid = module
 
 # Layer: services
 # Module: ssh
@@ -1236,7 +1222,7 @@
 #
 # SSL Tunneling Proxy
 # 
-stunnel = base
+stunnel = module
 
 # Layer: admin
 # Module: su
@@ -1265,14 +1251,14 @@
 #
 # Policy for sysstat. Reports on various system states
 # 
-sysstat = base
+sysstat = module
 
 # Layer: services
 # Module: tcpd
 #
 # Policy for TCP daemon.
 # 
-tcpd = base
+tcpd = module
 
 # Layer: system
 # Module: udev
@@ -1300,7 +1286,7 @@
 #
 # wine executable
 # 
-wine = base
+wine = module
 
 # Layer: admin
 # Module: tzdata
@@ -1356,7 +1342,7 @@
 #
 # virtualization software
 # 
-xen = base
+xen = module
 
 # Layer: services
 # Module: virt
@@ -1384,7 +1370,7 @@
 #
 # Telnet daemon
 # 
-telnet = base
+telnet = module
 
 # Layer: services
 # Module: timidity
@@ -1398,14 +1384,14 @@
 #
 # Trivial file transfer protocol daemon
 # 
-tftp = base
+tftp = module
 
 # Layer: services
 # Module: uucp
 #
 # Unix to Unix Copy
 # 
-uucp = base
+uucp = module
 
 # Layer: services
 # Module: vbetool 
@@ -1419,14 +1405,14 @@
 #
 # Web server log analysis
 # 
-webalizer = base
+webalizer = module
 
 # Layer: services
 # Module: xfs
 #
 # X Windows Font Server
 # 
-xfs = base
+xfs = module
 
 # Layer: services
 # Module: xserver
@@ -1440,7 +1426,7 @@
 #
 # Zebra border gateway protocol network routing service
 # 
-zebra = base
+zebra = module
 
 # Layer: admin
 # Module: usermanage
@@ -1511,14 +1497,7 @@
 #
 # Policy for aide
 # 
-aide = base
-
-# Layer: services
-# Module: aide
-#
-# Policy for aide
-# 
-aide = base
+aide = module
 
 # Layer: services
 # Module: w3c
@@ -1630,7 +1609,7 @@
 #
 # openoffice executable
 # 
-openoffice = base
+openoffice = module
 
 # Layer: apps
 # Module: podsleuth

policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.29 -r 1.30 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080710.patch,v
retrieving revision 1.29
retrieving revision 1.30
diff -u -r1.29 -r1.30
--- policy-20080710.patch	12 Sep 2008 14:21:04 -0000	1.29
+++ policy-20080710.patch	12 Sep 2008 20:36:20 -0000	1.30
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.8/Makefile
 --- nsaserefpolicy/Makefile	2008-08-07 11:15:00.000000000 -0400
-+++ serefpolicy-3.5.8/Makefile	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/Makefile	2008-09-12 10:59:28.000000000 -0400
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -47,7 +47,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.8/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-08-07 11:15:00.000000000 -0400
-+++ serefpolicy-3.5.8/Rules.modular	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/Rules.modular	2008-09-12 10:59:28.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -79,7 +79,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.8/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.8/config/appconfig-mcs/default_contexts	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-mcs/default_contexts	2008-09-12 10:59:28.000000000 -0400
 @@ -1,15 +0,0 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -98,13 +98,13 @@
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.8/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.8/config/appconfig-mcs/failsafe_context	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-mcs/failsafe_context	2008-09-12 10:59:28.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.8/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.8/config/appconfig-mcs/guest_u_default_contexts	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-mcs/guest_u_default_contexts	2008-09-12 10:59:28.000000000 -0400
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -114,7 +114,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.8/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.8/config/appconfig-mcs/root_default_contexts	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-mcs/root_default_contexts	2008-09-12 10:59:28.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -130,7 +130,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.8/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.8/config/appconfig-mcs/staff_u_default_contexts	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-mcs/staff_u_default_contexts	2008-09-12 10:59:28.000000000 -0400
 @@ -5,6 +5,8 @@
  system_r:xdm_t:s0		staff_r:staff_t:s0
  staff_r:staff_su_t:s0		staff_r:staff_t:s0
@@ -142,7 +142,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.8/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.8/config/appconfig-mcs/unconfined_u_default_contexts	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-mcs/unconfined_u_default_contexts	2008-09-12 10:59:28.000000000 -0400
 @@ -6,4 +6,6 @@
  system_r:sshd_t:s0		unconfined_r:unconfined_t:s0
  system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
@@ -152,7 +152,7 @@
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.8/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.8/config/appconfig-mcs/user_u_default_contexts	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-mcs/user_u_default_contexts	2008-09-12 10:59:28.000000000 -0400
 @@ -5,4 +5,5 @@
  system_r:xdm_t:s0		user_r:user_t:s0
  user_r:user_su_t:s0		user_r:user_t:s0
@@ -162,13 +162,13 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.8/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.8/config/appconfig-mcs/userhelper_context	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-mcs/userhelper_context	2008-09-12 10:59:28.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.8/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.8/config/appconfig-mcs/xguest_u_default_contexts	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-mcs/xguest_u_default_contexts	2008-09-12 10:59:28.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -179,7 +179,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.8/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.8/config/appconfig-mls/guest_u_default_contexts	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-mls/guest_u_default_contexts	2008-09-12 10:59:28.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -187,7 +187,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.8/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.8/config/appconfig-standard/guest_u_default_contexts	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-standard/guest_u_default_contexts	2008-09-12 10:59:28.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -195,7 +195,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.8/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.8/config/appconfig-standard/root_default_contexts	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-standard/root_default_contexts	2008-09-12 10:59:28.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -211,7 +211,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.8/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.8/config/appconfig-standard/xguest_u_default_contexts	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/config/appconfig-standard/xguest_u_default_contexts	2008-09-12 10:59:28.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -220,7 +220,7 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.8/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.8/policy/global_tunables	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/global_tunables	2008-09-12 10:59:28.000000000 -0400
 @@ -34,7 +34,7 @@
  
  ## <desc>
@@ -261,7 +261,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.5.8/policy/mls
 --- nsaserefpolicy/policy/mls	2008-09-05 10:28:20.000000000 -0400
-+++ serefpolicy-3.5.8/policy/mls	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/mls	2008-09-12 10:59:28.000000000 -0400
 @@ -381,11 +381,18 @@
  	 ( t1 == mlsxwinread ));
  
@@ -284,7 +284,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.5.8/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/admin/alsa.te	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/admin/alsa.te	2008-09-12 10:59:28.000000000 -0400
 @@ -51,6 +51,8 @@
  
  auth_use_nsswitch(alsa_t)
@@ -296,7 +296,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.5.8/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/admin/anaconda.te	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/admin/anaconda.te	2008-09-12 10:59:28.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -307,7 +307,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.5.8/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/admin/certwatch.te	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/admin/certwatch.te	2008-09-12 10:59:28.000000000 -0400
 @@ -15,8 +15,19 @@
  #
  # Local policy
@@ -346,7 +346,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.5.8/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/admin/consoletype.te	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/admin/consoletype.te	2008-09-12 10:59:28.000000000 -0400
 @@ -8,9 +8,11 @@
  
  type consoletype_t;
@@ -372,7 +372,7 @@
  init_use_fds(consoletype_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.5.8/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2008-08-25 09:12:31.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/admin/firstboot.te	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/admin/firstboot.te	2008-09-12 10:59:28.000000000 -0400
 @@ -118,15 +118,7 @@
  	usermanage_domtrans_admin_passwd(firstboot_t)
[...4357 lines suppressed...]
  /usr/sbin/restorecond		--	gen_context(system_u:object_r:restorecond_exec_t,s0)
  /usr/sbin/run_init		--	gen_context(system_u:object_r:run_init_exec_t,s0)
@@ -31402,7 +31162,7 @@
 +/var/lib/selinux(/.*)?			gen_context(system_u:object_r:selinux_var_lib_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.5.8/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/selinuxutil.if	2008-09-12 09:56:50.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/selinuxutil.if	2008-09-12 10:59:29.000000000 -0400
 @@ -555,6 +555,59 @@
  
  ########################################
@@ -31865,7 +31625,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.5.8/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/selinuxutil.te	2008-09-12 09:54:05.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/selinuxutil.te	2008-09-12 10:59:29.000000000 -0400
 @@ -23,6 +23,9 @@
  type selinux_config_t;
  files_type(selinux_config_t)
@@ -32223,7 +31983,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.fc serefpolicy-3.5.8/policy/modules/system/setrans.fc
 --- nsaserefpolicy/policy/modules/system/setrans.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/setrans.fc	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/setrans.fc	2008-09-12 10:59:29.000000000 -0400
 @@ -1,3 +1,5 @@
 +/etc/rc\.d/init\.d/mcstrans	--	gen_context(system_u:object_r:setrans_script_exec_t,s0)
 +
@@ -32232,7 +31992,7 @@
  /var/run/setrans(/.*)?	gen_context(system_u:object_r:setrans_var_run_t,mls_systemhigh)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.5.8/policy/modules/system/setrans.if
 --- nsaserefpolicy/policy/modules/system/setrans.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/setrans.if	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/setrans.if	2008-09-12 10:59:29.000000000 -0400
 @@ -21,3 +21,23 @@
  	stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t)
  	files_list_pids($1)
@@ -32259,7 +32019,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.5.8/policy/modules/system/setrans.te
 --- nsaserefpolicy/policy/modules/system/setrans.te	2008-09-11 11:28:34.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/setrans.te	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/setrans.te	2008-09-12 10:59:29.000000000 -0400
 @@ -14,6 +14,9 @@
  files_pid_file(setrans_var_run_t)
  mls_trusted_object(setrans_var_run_t)
@@ -32272,7 +32032,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.5.8/policy/modules/system/sysnetwork.fc
 --- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/sysnetwork.fc	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/sysnetwork.fc	2008-09-12 10:59:29.000000000 -0400
 @@ -57,3 +57,5 @@
  ifdef(`distro_gentoo',`
  /var/lib/dhcpc(/.*)?		gen_context(system_u:object_r:dhcpc_state_t,s0)
@@ -32281,7 +32041,7 @@
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.5.8/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/sysnetwork.if	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/sysnetwork.if	2008-09-12 10:59:29.000000000 -0400
 @@ -553,6 +553,7 @@
  		type net_conf_t;
  	')
@@ -32362,7 +32122,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.8/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2008-08-11 11:23:34.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/sysnetwork.te	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/sysnetwork.te	2008-09-12 10:59:29.000000000 -0400
 @@ -20,6 +20,10 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -32546,7 +32306,7 @@
  	xen_append_log(ifconfig_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.8/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/udev.if	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/udev.if	2008-09-12 10:59:29.000000000 -0400
 @@ -96,6 +96,24 @@
  
  ########################################
@@ -32602,7 +32362,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.8/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/udev.te	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/udev.te	2008-09-12 10:59:29.000000000 -0400
 @@ -83,6 +83,7 @@
  kernel_rw_unix_dgram_sockets(udev_t)
  kernel_dgram_send(udev_t)
@@ -32660,7 +32420,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.8/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/unconfined.fc	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/unconfined.fc	2008-09-12 10:59:29.000000000 -0400
 @@ -2,15 +2,11 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -32701,7 +32461,7 @@
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.8/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/unconfined.if	2008-09-11 16:39:09.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/unconfined.if	2008-09-12 10:59:29.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -33032,7 +32792,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.8/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/unconfined.te	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/unconfined.te	2008-09-12 10:59:29.000000000 -0400
 @@ -1,40 +1,80 @@
  
 -policy_module(unconfined, 2.3.1)
@@ -33369,7 +33129,7 @@
 +domain_ptrace_all_domains(unconfined_notrans_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.8/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/userdomain.fc	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/userdomain.fc	2008-09-12 10:59:29.000000000 -0400
 @@ -1,4 +1,5 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 -HOME_DIR/.+		gen_context(system_u:object_r:ROLE_home_t,s0)
@@ -33382,7 +33142,7 @@
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.8/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/userdomain.if	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/userdomain.if	2008-09-12 10:59:29.000000000 -0400
 @@ -28,10 +28,14 @@
  		class context contains;
  	')
@@ -35944,7 +35704,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.8/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/userdomain.te	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/userdomain.te	2008-09-12 10:59:29.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -36061,7 +35821,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.8/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/xen.fc	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/xen.fc	2008-09-12 10:59:29.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -36072,7 +35832,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.8/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/xen.if	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/xen.if	2008-09-12 10:59:29.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -36116,7 +35876,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.8/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.8/policy/modules/system/xen.te	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/modules/system/xen.te	2008-09-12 10:59:29.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -36355,7 +36115,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.8/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.8/policy/support/file_patterns.spt	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/support/file_patterns.spt	2008-09-12 10:59:29.000000000 -0400
 @@ -537,3 +537,18 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -36377,7 +36137,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.8/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.8/policy/support/obj_perm_sets.spt	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/support/obj_perm_sets.spt	2008-09-12 10:59:29.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -36394,7 +36154,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.8/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.8/policy/users	2008-09-11 16:37:43.000000000 -0400
++++ serefpolicy-3.5.8/policy/users	2008-09-12 10:59:29.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.162
retrieving revision 1.163
diff -u -r1.162 -r1.163
--- sources	8 Sep 2008 21:01:42 -0000	1.162
+++ sources	12 Sep 2008 20:36:21 -0000	1.163
@@ -1 +1 @@
-08cbc69d40ae75771c6201f2812a2eba  serefpolicy-3.5.7.tgz
+1b4c8999f49501d5bcfc81fb2498b2e6  serefpolicy-3.5.8.tgz




More information about the fedora-extras-commits mailing list