rpms/selinux-policy/devel policy-F12.patch,1.67,1.68

Daniel J Walsh dwalsh at fedoraproject.org
Mon Aug 31 16:05:44 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv19332

Modified Files:
	policy-F12.patch 
Log Message:
* Mon Aug 31 2009 Dan Walsh <dwalsh at redhat.com> 3.6.29-2
- Allow gssd to send signals to users
- Fix duplicate label for apache content


policy-F12.patch:
 man/man8/rsync_selinux.8                  |   18 
 man/man8/samba_selinux.8                  |    4 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/certwatch.te         |    1 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |    7 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.if            |    1 
 policy/modules/admin/kismet.te            |   17 
 policy/modules/admin/logrotate.te         |   13 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    7 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |   19 
 policy/modules/admin/readahead.te         |    3 
 policy/modules/admin/rpm.fc               |   17 
 policy/modules/admin/rpm.if               |  176 +++
 policy/modules/admin/rpm.te               |   65 +
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    4 
 policy/modules/admin/usermanage.if        |    5 
 policy/modules/admin/usermanage.te        |   30 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/apps/awstats.te            |    4 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/cdrecord.te           |    4 
 policy/modules/apps/cpufreqselector.te    |    4 
 policy/modules/apps/gitosis.fc            |    4 
 policy/modules/apps/gitosis.if            |   96 ++
 policy/modules/apps/gitosis.te            |   36 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   92 +-
 policy/modules/apps/gpg.if                |    2 
 policy/modules/apps/gpg.te                |   16 
 policy/modules/apps/java.fc               |   17 
 policy/modules/apps/java.if               |  111 ++
 policy/modules/apps/java.te               |   12 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   64 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   50 +
 policy/modules/apps/livecd.te             |   26 
 policy/modules/apps/mono.if               |  101 ++
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   13 
 policy/modules/apps/mozilla.te            |   21 
 policy/modules/apps/nsplugin.fc           |   12 
 policy/modules/apps/nsplugin.if           |  313 ++++++
 policy/modules/apps/nsplugin.te           |  288 ++++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 ++
 policy/modules/apps/openoffice.te         |   14 
 policy/modules/apps/ptchown.fc            |    2 
 policy/modules/apps/ptchown.if            |   22 
 policy/modules/apps/ptchown.te            |   39 
 policy/modules/apps/pulseaudio.if         |    1 
 policy/modules/apps/pulseaudio.te         |   18 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  270 ++++-
 policy/modules/apps/qemu.te               |   82 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   55 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  167 +++
 policy/modules/apps/sandbox.te            |  302 ++++++
 policy/modules/apps/screen.if             |   31 
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   76 +
 policy/modules/apps/seunshare.te          |   37 
 policy/modules/apps/vmware.fc             |    1 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/webalizer.te          |    2 
 policy/modules/apps/wine.fc               |   23 
 policy/modules/apps/wine.if               |   59 +
 policy/modules/apps/wine.te               |   23 
 policy/modules/kernel/corecommands.fc     |   24 
 policy/modules/kernel/corecommands.if     |    1 
 policy/modules/kernel/corenetwork.te.in   |   29 
 policy/modules/kernel/devices.fc          |    5 
 policy/modules/kernel/devices.if          |  164 +++
 policy/modules/kernel/devices.te          |   19 
 policy/modules/kernel/domain.if           |  132 ++
 policy/modules/kernel/domain.te           |   87 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  298 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  173 +++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   39 
 policy/modules/kernel/kernel.te           |   29 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   40 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  124 --
 policy/modules/roles/sysadm.te            |  124 --
 policy/modules/roles/unconfineduser.fc    |   36 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++++
 policy/modules/roles/unconfineduser.te    |  392 ++++++++
 policy/modules/roles/unprivuser.te        |  131 --
 policy/modules/roles/xguest.te            |   18 
 policy/modules/services/abrt.fc           |   13 
 policy/modules/services/abrt.if           |  126 ++
 policy/modules/services/abrt.te           |  124 ++
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   37 
 policy/modules/services/apache.if         |  371 +++++---
 policy/modules/services/apache.te         |  422 +++++++--
 policy/modules/services/apm.te            |    2 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.te      |    8 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/clamav.te         |   12 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   18 
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |   13 
 policy/modules/services/cron.if           |  202 +++-
 policy/modules/services/cron.te           |  149 ++-
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   28 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/dbus.fc           |    5 
 policy/modules/services/dbus.if           |   49 -
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   50 +
 policy/modules/services/dnsmasq.te        |    8 
 policy/modules/services/dovecot.te        |    7 
 policy/modules/services/exim.te           |    4 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   58 +
 policy/modules/services/gnomeclock.fc     |    3 
 policy/modules/services/gnomeclock.if     |   69 +
 policy/modules/services/gnomeclock.te     |   50 +
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   47 -
 policy/modules/services/hddtemp.fc        |    4 
 policy/modules/services/hddtemp.if        |   38 
 policy/modules/services/hddtemp.te        |   40 
 policy/modules/services/kerberos.te       |   13 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.te          |   11 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/modemmanager.fc   |    2 
 policy/modules/services/modemmanager.if   |   43 
 policy/modules/services/modemmanager.te   |   46 +
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |    5 
 policy/modules/services/mta.te            |   52 -
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   11 
 policy/modules/services/nagios.if         |   70 +
 policy/modules/services/nagios.te         |   55 -
 policy/modules/services/networkmanager.fc |   13 
 policy/modules/services/networkmanager.if |   45 
 policy/modules/services/networkmanager.te |  114 ++
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   11 
 policy/modules/services/nslcd.fc          |    4 
 policy/modules/services/nslcd.if          |  142 +++
 policy/modules/services/nslcd.te          |   48 +
 policy/modules/services/ntp.if            |   46 -
 policy/modules/services/ntp.te            |    7 
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   18 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |   13 
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/policykit.fc      |   10 
 policy/modules/services/policykit.if      |   49 +
 policy/modules/services/policykit.te      |   60 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++-
 policy/modules/services/postfix.te        |  136 ++
 policy/modules/services/postgresql.fc     |    1 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   12 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 +
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/ricci.te          |    5 
 policy/modules/services/rpc.if            |    6 
 policy/modules/services/rpc.te            |   12 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit_daemon.fc   |    2 
 policy/modules/services/rtkit_daemon.if   |   63 +
 policy/modules/services/rtkit_daemon.te   |   38 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 ++
 policy/modules/services/samba.te          |   83 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |   84 +
 policy/modules/services/setroubleshoot.te |   60 +
 policy/modules/services/shorewall.fc      |   12 
 policy/modules/services/shorewall.if      |  166 +++
 policy/modules/services/shorewall.te      |   95 ++
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/spamassassin.fc   |   14 
 policy/modules/services/spamassassin.if   |   68 +
 policy/modules/services/spamassassin.te   |  129 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  183 +++
 policy/modules/services/ssh.te            |   70 -
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   43 
 policy/modules/services/sysstat.te        |    2 
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   11 
 policy/modules/services/virt.if           |  131 ++
 policy/modules/services/virt.te           |  271 +++++
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   30 
 policy/modules/services/xserver.if        |  671 +++++++++++---
 policy/modules/services/xserver.te        |  307 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  204 +++-
 policy/modules/system/authlogin.te        |   39 
 policy/modules/system/clock.te            |    8 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   67 -
 policy/modules/system/getty.te            |   16 
 policy/modules/system/hostname.te         |   22 
 policy/modules/system/init.fc             |    6 
 policy/modules/system/init.if             |  156 +++
 policy/modules/system/init.te             |  268 ++++-
 policy/modules/system/ipsec.fc            |    2 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   97 +-
 policy/modules/system/iptables.fc         |   11 
 policy/modules/system/iptables.te         |    5 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/kdump.fc            |    8 
 policy/modules/system/kdump.if            |  111 ++
 policy/modules/system/kdump.te            |   38 
 policy/modules/system/libraries.fc        |  154 ++-
 policy/modules/system/libraries.if        |    4 
 policy/modules/system/libraries.te        |   16 
 policy/modules/system/locallogin.te       |   74 -
 policy/modules/system/logging.fc          |   11 
 policy/modules/system/logging.if          |    4 
 policy/modules/system/logging.te          |   34 
 policy/modules/system/lvm.te              |   53 -
 policy/modules/system/miscfiles.if        |   19 
 policy/modules/system/modutils.te         |  168 ++-
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.te            |   75 +
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  288 ++++++
 policy/modules/system/selinuxutil.te      |  228 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |  107 +-
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   21 
 policy/modules/system/udev.te             |   38 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  446 ---------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1373 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   50 -
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 319 files changed, 14688 insertions(+), 3011 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.67 -r 1.68 policy-F12.patchIndex: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F12.patch,v
retrieving revision 1.67
retrieving revision 1.68
diff -u -p -r1.67 -r1.68
--- policy-F12.patch	31 Aug 2009 13:39:37 -0000	1.67
+++ policy-F12.patch	31 Aug 2009 16:05:43 -0000	1.68
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/rsync_selinux.8 serefpolicy-3.6.29/man/man8/rsync_selinux.8
 --- nsaserefpolicy/man/man8/rsync_selinux.8	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/man/man8/rsync_selinux.8	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/man/man8/rsync_selinux.8	2009-08-31 09:47:15.000000000 -0400
 @@ -21,10 +21,18 @@
  .TP
  chcon -t public_content_t /var/rsync
@@ -32,7 +32,7 @@ diff -b -B --ignore-all-space --exclude-
 +selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.6.29/man/man8/samba_selinux.8
 --- nsaserefpolicy/man/man8/samba_selinux.8	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/man/man8/samba_selinux.8	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/man/man8/samba_selinux.8	2009-08-31 09:47:15.000000000 -0400
 @@ -20,7 +20,7 @@
  .TP
  This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local:
@@ -50,7 +50,7 @@ diff -b -B --ignore-all-space --exclude-
 +selinux(8), samba(7), chcon(1), setsebool(8), semanage(8)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.29/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.29/policy/global_tunables	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/global_tunables	2009-08-31 09:47:15.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -88,7 +88,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.29/policy/mcs
 --- nsaserefpolicy/policy/mcs	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/mcs	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/mcs	2009-08-31 09:47:15.000000000 -0400
 @@ -66,8 +66,8 @@
  #
  # Note that getattr on files is always permitted.
@@ -124,7 +124,7 @@ diff -b -B --ignore-all-space --exclude-
  	(( h1 dom h2 ) or ( t1 == mcssetcats ));
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.29/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/anaconda.te	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/anaconda.te	2009-08-31 09:47:15.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -144,7 +144,7 @@ diff -b -B --ignore-all-space --exclude-
  optional_policy(`
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.29/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/certwatch.te	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/certwatch.te	2009-08-31 09:47:15.000000000 -0400
 @@ -36,6 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -155,7 +155,7 @@ diff -b -B --ignore-all-space --exclude-
  	apache_exec_modules(certwatch_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.29/policy/modules/admin/dmesg.fc
 --- nsaserefpolicy/policy/modules/admin/dmesg.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/dmesg.fc	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/dmesg.fc	2009-08-31 09:47:15.000000000 -0400
 @@ -1,2 +1,4 @@
  
  /bin/dmesg		--		gen_context(system_u:object_r:dmesg_exec_t,s0)
@@ -163,7 +163,7 @@ diff -b -B --ignore-all-space --exclude-
 +/usr/sbin/mcelog	--		gen_context(system_u:object_r:dmesg_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.29/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/dmesg.te	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/dmesg.te	2009-08-31 09:47:15.000000000 -0400
 @@ -9,6 +9,7 @@
  type dmesg_t;
  type dmesg_exec_t;
@@ -200,7 +200,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.29/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/firstboot.te	2009-08-28 16:35:10.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/firstboot.te	2009-08-31 09:47:15.000000000 -0400
 @@ -91,8 +91,12 @@
  userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file })
  
@@ -225,7 +225,7 @@ diff -b -B --ignore-all-space --exclude-
  optional_policy(`
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.29/policy/modules/admin/kismet.if
 --- nsaserefpolicy/policy/modules/admin/kismet.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/kismet.if	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/kismet.if	2009-08-31 09:47:15.000000000 -0400
 @@ -16,6 +16,7 @@
  	')
  
@@ -236,7 +236,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.29/policy/modules/admin/kismet.te
 --- nsaserefpolicy/policy/modules/admin/kismet.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/kismet.te	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/kismet.te	2009-08-31 09:47:15.000000000 -0400
 @@ -17,6 +17,9 @@
  type kismet_tmp_t;
  files_tmp_file(kismet_tmp_t)
@@ -281,7 +281,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.29/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/logrotate.te	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/logrotate.te	2009-08-31 09:47:15.000000000 -0400
 @@ -32,7 +32,7 @@
  # Change ownership on log files.
  allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
@@ -326,7 +326,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.29/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/logwatch.te	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/logwatch.te	2009-08-31 09:47:15.000000000 -0400
 @@ -136,4 +136,5 @@
  
  optional_policy(`
@@ -335,7 +335,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.29/policy/modules/admin/mrtg.te
 --- nsaserefpolicy/policy/modules/admin/mrtg.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/mrtg.te	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/mrtg.te	2009-08-31 09:47:15.000000000 -0400
 @@ -116,6 +116,9 @@
  userdom_use_user_terminals(mrtg_t)
  userdom_dontaudit_read_user_home_content_files(mrtg_t)
@@ -359,7 +359,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.29/policy/modules/admin/portage.te
 --- nsaserefpolicy/policy/modules/admin/portage.te	2009-08-18 18:39:50.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/portage.te	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/portage.te	2009-08-31 09:47:15.000000000 -0400
 @@ -196,7 +196,7 @@
  # - for rsync and distfile fetching
  #
@@ -371,7 +371,7 @@ diff -b -B --ignore-all-space --exclude-
  allow portage_fetch_t self:tcp_socket create_stream_socket_perms;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.29/policy/modules/admin/prelink.if
 --- nsaserefpolicy/policy/modules/admin/prelink.if	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/prelink.if	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/prelink.if	2009-08-31 09:47:15.000000000 -0400
 @@ -140,3 +140,22 @@
  	files_search_var_lib($1)
  	manage_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t)
@@ -397,7 +397,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.29/policy/modules/admin/readahead.te
 --- nsaserefpolicy/policy/modules/admin/readahead.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/readahead.te	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/readahead.te	2009-08-31 09:47:15.000000000 -0400
 @@ -54,7 +54,10 @@
  files_dontaudit_getattr_all_sockets(readahead_t)
  files_list_non_security(readahead_t)
@@ -411,7 +411,7 @@ diff -b -B --ignore-all-space --exclude-
  fs_search_auto_mountpoints(readahead_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.29/policy/modules/admin/rpm.fc
 --- nsaserefpolicy/policy/modules/admin/rpm.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/rpm.fc	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/rpm.fc	2009-08-31 09:47:15.000000000 -0400
 @@ -1,17 +1,17 @@
  
  /bin/rpm 			--	gen_context(system_u:object_r:rpm_exec_t,s0)
@@ -460,7 +460,7 @@ diff -b -B --ignore-all-space --exclude-
  /usr/bin/online_update		--	gen_context(system_u:object_r:rpm_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.29/policy/modules/admin/rpm.if
 --- nsaserefpolicy/policy/modules/admin/rpm.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/rpm.if	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/rpm.if	2009-08-31 09:47:15.000000000 -0400
 @@ -66,6 +66,11 @@
  	rpm_domtrans($1)
  	role $2 types rpm_t;
@@ -686,7 +686,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.29/policy/modules/admin/rpm.te
 --- nsaserefpolicy/policy/modules/admin/rpm.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/rpm.te	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/rpm.te	2009-08-31 09:47:15.000000000 -0400
 @@ -31,11 +31,15 @@
  files_type(rpm_var_lib_t)
  typealias rpm_var_lib_t alias var_lib_rpm_t;
@@ -915,7 +915,7 @@ diff -b -B --ignore-all-space --exclude-
  		java_domtrans_unconfined(rpm_script_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.6.29/policy/modules/admin/smoltclient.fc
 --- nsaserefpolicy/policy/modules/admin/smoltclient.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.29/policy/modules/admin/smoltclient.fc	2009-08-28 15:56:53.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/smoltclient.fc	2009-08-31 09:47:15.000000000 -0400
 @@ -0,0 +1,4 @@
 +
 +/usr/share/smolt/client/sendProfile.py	--	gen_context(system_u:object_r:smoltclient_exec_t,s0)	
@@ -923,12 +923,12 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.6.29/policy/modules/admin/smoltclient.if
 --- nsaserefpolicy/policy/modules/admin/smoltclient.if	1969-12-31 19:00:00.000000000 -0500
[...2537 lines suppressed...]
++++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.if	2009-08-31 09:47:16.000000000 -0400
 @@ -43,6 +43,39 @@
  
  	sysnet_domtrans_dhcpc($1)
@@ -25055,7 +25056,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.29/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.te	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.te	2009-08-31 09:47:16.000000000 -0400
 @@ -20,6 +20,9 @@
  init_daemon_domain(dhcpc_t, dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -25304,7 +25305,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.29/policy/modules/system/udev.fc
 --- nsaserefpolicy/policy/modules/system/udev.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/udev.fc	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/udev.fc	2009-08-31 09:47:16.000000000 -0400
 @@ -7,6 +7,9 @@
  /etc/hotplug\.d/default/udev.* -- gen_context(system_u:object_r:udev_helper_exec_t,s0)
  
@@ -25317,7 +25318,7 @@ diff -b -B --ignore-all-space --exclude-
  /sbin/udev	--	gen_context(system_u:object_r:udev_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.29/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/udev.if	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/udev.if	2009-08-31 09:47:16.000000000 -0400
 @@ -168,4 +168,25 @@
  
  	dev_list_all_dev_nodes($1)
@@ -25346,7 +25347,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.29/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/udev.te	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/udev.te	2009-08-31 09:47:16.000000000 -0400
 @@ -50,6 +50,7 @@
  allow udev_t self:unix_stream_socket connectto;
  allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -25458,7 +25459,7 @@ diff -b -B --ignore-all-space --exclude-
  	xen_manage_log(udev_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.29/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/unconfined.fc	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/unconfined.fc	2009-08-31 09:47:16.000000000 -0400
 @@ -1,16 +1 @@
  # Add programs here which should not be confined by SELinux
 -# e.g.:
@@ -25478,7 +25479,7 @@ diff -b -B --ignore-all-space --exclude-
 -')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.29/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/unconfined.if	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/unconfined.if	2009-08-31 09:47:16.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -25986,7 +25987,7 @@ diff -b -B --ignore-all-space --exclude-
 -')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.29/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/unconfined.te	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/unconfined.te	2009-08-31 09:47:16.000000000 -0400
 @@ -5,227 +5,5 @@
  #
  # Declarations
@@ -26218,7 +26219,7 @@ diff -b -B --ignore-all-space --exclude-
 -')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.29/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/userdomain.fc	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/userdomain.fc	2009-08-31 09:47:16.000000000 -0400
 @@ -1,4 +1,8 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -26231,7 +26232,7 @@ diff -b -B --ignore-all-space --exclude-
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.29/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-08-28 14:58:20.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/userdomain.if	2009-08-31 09:07:29.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/userdomain.if	2009-08-31 09:47:16.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -28184,7 +28185,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.29/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-08-28 14:58:20.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/userdomain.te	2009-08-28 16:28:51.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/userdomain.te	2009-08-31 09:47:16.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -28272,7 +28273,7 @@ diff -b -B --ignore-all-space --exclude-
 +allow userdomain userdomain:process signull;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.29/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/xen.fc	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/xen.fc	2009-08-31 09:47:16.000000000 -0400
 @@ -1,5 +1,7 @@
  /dev/xen/tapctrl.*	-p	gen_context(system_u:object_r:xenctl_t,s0)
  
@@ -28302,7 +28303,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.29/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/xen.if	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/xen.if	2009-08-31 09:47:16.000000000 -0400
 @@ -71,6 +71,8 @@
  	')
  
@@ -28355,7 +28356,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.29/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/xen.te	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/system/xen.te	2009-08-31 09:47:16.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -28655,7 +28656,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.29/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/support/obj_perm_sets.spt	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/support/obj_perm_sets.spt	2009-08-31 09:47:16.000000000 -0400
 @@ -201,7 +201,7 @@
  define(`setattr_file_perms',`{ setattr }')
  define(`read_file_perms',`{ getattr open read lock ioctl }')
@@ -28690,7 +28691,7 @@ diff -b -B --ignore-all-space --exclude-
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.29/policy/users
 --- nsaserefpolicy/policy/users	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/users	2009-08-28 15:56:54.000000000 -0400
++++ serefpolicy-3.6.29/policy/users	2009-08-31 09:47:16.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -28715,60 +28716,3 @@ diff -b -B --ignore-all-space --exclude-
 -	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
 -')
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.29/Rules.modular
---- nsaserefpolicy/Rules.modular	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/Rules.modular	2009-08-28 15:56:54.000000000 -0400
-@@ -73,8 +73,8 @@
- $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
- 	@echo "Compliling $(NAME) $(@F) module"
- 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
--	$(call perrole-expansion,$(basename $(@F)),$@.role)
--	$(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp)
-+#	$(call perrole-expansion,$(basename $(@F)),$@.role)
-+	$(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp)
- 	$(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@
- 
- $(tmpdir)/%.mod.fc: $(m4support) %.fc
-@@ -129,7 +129,7 @@
- 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
- # define all available object classes
- 	$(verbose) $(genperm) $(avs) $(secclass) > $@
--	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
-+#	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
- 	$(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true
- 
- $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy
-@@ -146,7 +146,7 @@
- $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy
- $(tmpdir)/rolemap.conf: $(rolemap)
- 	$(verbose) echo "" > $@
--	$(call parse-rolemap,base,$@)
-+#	$(call parse-rolemap,base,$@)
- 
- $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
- $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/divert.m4 serefpolicy-3.6.29/support/divert.m4
---- nsaserefpolicy/support/divert.m4	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/support/divert.m4	1969-12-31 19:00:00.000000000 -0500
-@@ -1 +0,0 @@
--divert(`-1')
-\ No newline at end of file
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.29/support/Makefile.devel
---- nsaserefpolicy/support/Makefile.devel	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/support/Makefile.devel	2009-08-28 15:56:54.000000000 -0400
-@@ -185,8 +185,7 @@
- tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
- 	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"
- 	@test -d $(@D) || mkdir -p $(@D)
--	$(call peruser-expansion,$(basename $(@F)),$@.role)
--	$(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp)
-+	$(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp)
- 	$(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@
- 
- tmp/%.mod.fc: $(m4support) %.fc
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/undivert.m4 serefpolicy-3.6.29/support/undivert.m4
---- nsaserefpolicy/support/undivert.m4	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/support/undivert.m4	1969-12-31 19:00:00.000000000 -0500
-@@ -1 +0,0 @@
--divert
-\ No newline at end of file




More information about the fedora-extras-commits mailing list