rpms/selinux-policy/devel .cvsignore, 1.183, 1.184 nsadiff, 1.20, 1.21 policy-F12.patch, 1.69, 1.70 selinux-policy.spec, 1.909, 1.910 sources, 1.202, 1.203

Daniel J Walsh dwalsh at fedoraproject.org
Mon Aug 31 21:27:51 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv18971

Modified Files:
	.cvsignore nsadiff policy-F12.patch selinux-policy.spec 
	sources 
Log Message:
* Mon Aug 31 2009 Dan Walsh <dwalsh at redhat.com> 3.6.30-1
- Update to upsteam



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.183
retrieving revision 1.184
diff -u -p -r1.183 -r1.184
--- .cvsignore	28 Aug 2009 20:55:15 -0000	1.183
+++ .cvsignore	31 Aug 2009 21:27:50 -0000	1.184
@@ -187,3 +187,4 @@ serefpolicy-3.6.28.tgz
 setroubleshoot-2.2.21.tar.gz
 config.tgz
 serefpolicy-3.6.29.tgz
+serefpolicy-3.6.30.tgz


Index: nsadiff
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/nsadiff,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -p -r1.20 -r1.21
--- nsadiff	28 Aug 2009 20:55:15 -0000	1.20
+++ nsadiff	31 Aug 2009 21:27:50 -0000	1.21
@@ -1 +1 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.29 > /tmp/diff
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.30 > /tmp/diff

policy-F12.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/certwatch.te         |    1 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |    7 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/logrotate.te         |   13 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    7 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |   19 
 policy/modules/admin/readahead.te         |    3 
 policy/modules/admin/rpm.fc               |   17 
 policy/modules/admin/rpm.if               |  177 +++
 policy/modules/admin/rpm.te               |   65 +
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    4 
 policy/modules/admin/usermanage.if        |    5 
 policy/modules/admin/usermanage.te        |   30 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/apps/awstats.te            |    4 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/cdrecord.te           |    4 
 policy/modules/apps/cpufreqselector.te    |    5 
 policy/modules/apps/gitosis.fc            |    4 
 policy/modules/apps/gitosis.if            |   96 ++
 policy/modules/apps/gitosis.te            |   36 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   93 +-
 policy/modules/apps/gpg.if                |    2 
 policy/modules/apps/gpg.te                |   16 
 policy/modules/apps/java.fc               |   17 
 policy/modules/apps/java.if               |  111 ++
 policy/modules/apps/java.te               |   12 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   66 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   50 +
 policy/modules/apps/livecd.te             |   26 
 policy/modules/apps/mono.if               |  101 ++
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   13 
 policy/modules/apps/mozilla.te            |   21 
 policy/modules/apps/nsplugin.fc           |   12 
 policy/modules/apps/nsplugin.if           |  313 ++++++
 policy/modules/apps/nsplugin.te           |  288 ++++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 ++
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/pulseaudio.te         |    6 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  190 ++++
 policy/modules/apps/qemu.te               |   82 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   56 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  167 +++
 policy/modules/apps/sandbox.te            |  302 ++++++
 policy/modules/apps/screen.if             |   31 
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   76 +
 policy/modules/apps/seunshare.te          |   37 
 policy/modules/apps/vmware.fc             |    1 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/webalizer.te          |    2 
 policy/modules/apps/wine.fc               |   23 
 policy/modules/apps/wine.if               |   59 +
 policy/modules/apps/wine.te               |   23 
 policy/modules/kernel/corecommands.fc     |   24 
 policy/modules/kernel/corecommands.if     |    1 
 policy/modules/kernel/corenetwork.te.in   |   29 
 policy/modules/kernel/devices.fc          |    5 
 policy/modules/kernel/devices.if          |  164 +++
 policy/modules/kernel/devices.te          |   19 
 policy/modules/kernel/domain.if           |  132 ++
 policy/modules/kernel/domain.te           |   84 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  298 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  173 +++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   39 
 policy/modules/kernel/kernel.te           |   29 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   40 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  124 --
 policy/modules/roles/sysadm.te            |  124 --
 policy/modules/roles/unconfineduser.fc    |   36 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++++
 policy/modules/roles/unconfineduser.te    |  392 ++++++++
 policy/modules/roles/unprivuser.te        |  131 --
 policy/modules/roles/xguest.te            |   18 
 policy/modules/services/abrt.fc           |   13 
 policy/modules/services/abrt.if           |  126 ++
 policy/modules/services/abrt.te           |  124 ++
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   37 
 policy/modules/services/apache.if         |  371 +++++--
 policy/modules/services/apache.te         |  422 +++++++--
 policy/modules/services/apm.te            |    2 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.te      |    8 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/clamav.te         |   12 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   18 
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |   13 
 policy/modules/services/cron.if           |  202 +++-
 policy/modules/services/cron.te           |  149 ++-
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   28 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/dbus.fc           |    5 
 policy/modules/services/dbus.if           |   49 -
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   50 -
 policy/modules/services/dnsmasq.te        |    8 
 policy/modules/services/dovecot.te        |    7 
 policy/modules/services/exim.te           |    4 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   58 +
 policy/modules/services/gnomeclock.fc     |    3 
 policy/modules/services/gnomeclock.if     |   69 +
 policy/modules/services/gnomeclock.te     |   50 +
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   47 -
 policy/modules/services/hddtemp.fc        |    4 
 policy/modules/services/hddtemp.if        |   38 
 policy/modules/services/hddtemp.te        |   40 
 policy/modules/services/kerberos.te       |   13 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.te          |   11 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/modemmanager.fc   |    2 
 policy/modules/services/modemmanager.if   |   43 
 policy/modules/services/modemmanager.te   |   46 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |    5 
 policy/modules/services/mta.te            |   52 -
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   11 
 policy/modules/services/nagios.if         |   70 +
 policy/modules/services/nagios.te         |   55 -
 policy/modules/services/networkmanager.fc |   13 
 policy/modules/services/networkmanager.if |   45 
 policy/modules/services/networkmanager.te |  114 ++
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   11 
 policy/modules/services/nslcd.fc          |    4 
 policy/modules/services/nslcd.if          |  142 +++
 policy/modules/services/nslcd.te          |   48 +
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    7 
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   18 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |   13 
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/policykit.fc      |   10 
 policy/modules/services/policykit.if      |   49 +
 policy/modules/services/policykit.te      |   60 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++-
 policy/modules/services/postfix.te        |  136 ++
 policy/modules/services/postgresql.fc     |    1 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   12 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 +
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/ricci.te          |    5 
 policy/modules/services/rpc.if            |    6 
 policy/modules/services/rpc.te            |   12 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit_daemon.fc   |    2 
 policy/modules/services/rtkit_daemon.if   |   63 +
 policy/modules/services/rtkit_daemon.te   |   38 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 ++
 policy/modules/services/samba.te          |   87 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |   84 +
 policy/modules/services/setroubleshoot.te |   74 +
 policy/modules/services/shorewall.fc      |   12 
 policy/modules/services/shorewall.if      |  166 +++
 policy/modules/services/shorewall.te      |   95 ++
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/spamassassin.fc   |   14 
 policy/modules/services/spamassassin.if   |   68 +
 policy/modules/services/spamassassin.te   |  129 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  183 +++
 policy/modules/services/ssh.te            |   70 -
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   43 
 policy/modules/services/sysstat.te        |    2 
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   11 
 policy/modules/services/virt.if           |  127 ++
 policy/modules/services/virt.te           |  271 +++++
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   30 
 policy/modules/services/xserver.if        |  671 +++++++++++---
 policy/modules/services/xserver.te        |  307 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  204 +++-
 policy/modules/system/authlogin.te        |   39 
 policy/modules/system/clock.te            |    8 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   67 -
 policy/modules/system/getty.te            |   16 
 policy/modules/system/hostname.te         |   22 
 policy/modules/system/init.fc             |    6 
 policy/modules/system/init.if             |  156 +++
 policy/modules/system/init.te             |  268 ++++-
 policy/modules/system/ipsec.fc            |    2 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   97 +-
 policy/modules/system/iptables.fc         |   11 
 policy/modules/system/iptables.te         |    5 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/kdump.fc            |    8 
 policy/modules/system/kdump.if            |  111 ++
 policy/modules/system/kdump.te            |   38 
 policy/modules/system/libraries.fc        |  154 ++-
 policy/modules/system/libraries.if        |    4 
 policy/modules/system/libraries.te        |   16 
 policy/modules/system/locallogin.te       |   74 -
 policy/modules/system/logging.fc          |   11 
 policy/modules/system/logging.if          |    4 
 policy/modules/system/logging.te          |   34 
 policy/modules/system/lvm.te              |   53 -
 policy/modules/system/miscfiles.if        |   19 
 policy/modules/system/modutils.te         |  168 ++-
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.te            |   75 +
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  288 ++++++
 policy/modules/system/selinuxutil.te      |  228 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |  107 +-
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   21 
 policy/modules/system/udev.te             |   38 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  446 ---------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1393 ++++++++++++++++++++++--------
 policy/modules/system/userdomain.te       |   50 -
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 312 files changed, 14601 insertions(+), 2938 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.69 -r 1.70 policy-F12.patchIndex: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F12.patch,v
retrieving revision 1.69
retrieving revision 1.70
diff -u -p -r1.69 -r1.70
--- policy-F12.patch	31 Aug 2009 17:06:58 -0000	1.69
+++ policy-F12.patch	31 Aug 2009 21:27:50 -0000	1.70
@@ -1,6 +1,6 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.29/Makefile
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.30/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.6.29/Makefile	2009-08-31 13:03:03.000000000 -0400
++++ serefpolicy-3.6.30/Makefile	2009-08-31 13:40:47.000000000 -0400
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -10,59 +10,9 @@ diff -b -B --ignore-all-space --exclude-
  net_contexts := $(builddir)net_contexts
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/rsync_selinux.8 serefpolicy-3.6.29/man/man8/rsync_selinux.8
---- nsaserefpolicy/man/man8/rsync_selinux.8	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/man/man8/rsync_selinux.8	2009-08-31 09:47:15.000000000 -0400
-@@ -21,10 +21,18 @@
- .TP
- chcon -t public_content_t /var/rsync
- .TP
--If you want to make this permanant, i.e. survive a relabel, you must add an entry to the file_contexts.local file.
--.EX
--/etc/selinux/POLICYTYPE/contexts/files/file_contexts.local
--/var/rsync(/.*)? system_u:object_r:public_content_t
-+.TP
-+To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration:
-+.TP
-+semanage fcontext -a -t public_content_t "/var/rsync(/.*)?"
-+.TP
-+This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local:
-+.TP
-+/var/rsync(/.*)? system_u:object_r:publix_content_t:s0
-+.TP
-+Run the restorecon command to apply the changes:
-+.TP
-+restorecon -R -v /var/rsync/
- .EE
- 
- .SH SHARING FILES
-@@ -41,4 +49,4 @@
- This manual page was written by Dan Walsh <dwalsh at redhat.com>.
- 
- .SH "SEE ALSO"
--selinux(8), rsync(1), chcon(1), setsebool(8)
-+selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.6.29/man/man8/samba_selinux.8
---- nsaserefpolicy/man/man8/samba_selinux.8	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/man/man8/samba_selinux.8	2009-08-31 09:47:15.000000000 -0400
-@@ -20,7 +20,7 @@
- .TP
- This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local:
- .TP
--/var/eng(/.*)? system_u:object_r:samba_share_t
-+/var/eng(/.*)? system_u:object_r:samba_share_t:s0
- .TP
- Run the restorecon command to apply the changes:
- .TP
-@@ -53,4 +53,4 @@
- This manual page was written by Dan Walsh <dwalsh at redhat.com>.
- 
- .SH "SEE ALSO"
--selinux(8), samba(7), chcon(1), setsebool(8)
-+selinux(8), samba(7), chcon(1), setsebool(8), semanage(8)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.29/policy/global_tunables
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.30/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.29/policy/global_tunables	2009-08-31 09:47:15.000000000 -0400
++++ serefpolicy-3.6.30/policy/global_tunables	2009-08-31 13:40:47.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -98,9 +48,9 @@ diff -b -B --ignore-all-space --exclude-
 +## </desc>
 +gen_tunable(mmap_low_allowed, false)
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.29/policy/mcs
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.30/policy/mcs
 --- nsaserefpolicy/policy/mcs	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/mcs	2009-08-31 09:47:15.000000000 -0400
++++ serefpolicy-3.6.30/policy/mcs	2009-08-31 13:40:47.000000000 -0400
 @@ -66,8 +66,8 @@
  #
  # Note that getattr on files is always permitted.
@@ -134,9 +84,9 @@ diff -b -B --ignore-all-space --exclude-
  
  mlsconstrain process { transition dyntransition }
  	(( h1 dom h2 ) or ( t1 == mcssetcats ));
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.29/policy/modules/admin/anaconda.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.30/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/anaconda.te	2009-08-31 09:47:15.000000000 -0400
++++ serefpolicy-3.6.30/policy/modules/admin/anaconda.te	2009-08-31 13:40:47.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -154,9 +104,9 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.29/policy/modules/admin/certwatch.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.30/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/certwatch.te	2009-08-31 09:47:15.000000000 -0400
++++ serefpolicy-3.6.30/policy/modules/admin/certwatch.te	2009-08-31 13:40:47.000000000 -0400
 @@ -36,6 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -165,17 +115,17 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.29/policy/modules/admin/dmesg.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.30/policy/modules/admin/dmesg.fc
 --- nsaserefpolicy/policy/modules/admin/dmesg.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/dmesg.fc	2009-08-31 09:47:15.000000000 -0400
++++ serefpolicy-3.6.30/policy/modules/admin/dmesg.fc	2009-08-31 13:40:47.000000000 -0400
 @@ -1,2 +1,4 @@
  
  /bin/dmesg		--		gen_context(system_u:object_r:dmesg_exec_t,s0)
 +
 +/usr/sbin/mcelog	--		gen_context(system_u:object_r:dmesg_exec_t,s0)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.29/policy/modules/admin/dmesg.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.30/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/dmesg.te	2009-08-31 09:47:15.000000000 -0400
++++ serefpolicy-3.6.30/policy/modules/admin/dmesg.te	2009-08-31 13:40:47.000000000 -0400
 @@ -9,6 +9,7 @@
  type dmesg_t;
  type dmesg_exec_t;
@@ -210,9 +160,9 @@ diff -b -B --ignore-all-space --exclude-
  # for when /usr is not mounted:
  files_dontaudit_search_isid_type_dirs(dmesg_t)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.29/policy/modules/admin/firstboot.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.30/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/firstboot.te	2009-08-31 09:47:15.000000000 -0400
++++ serefpolicy-3.6.30/policy/modules/admin/firstboot.te	2009-08-31 13:40:47.000000000 -0400
 @@ -91,8 +91,12 @@
  userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file })
  
@@ -235,65 +185,9 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.29/policy/modules/admin/kismet.if
---- nsaserefpolicy/policy/modules/admin/kismet.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/kismet.if	2009-08-31 09:47:15.000000000 -0400
-@@ -16,6 +16,7 @@
- 	')
- 
- 	domtrans_pattern($1, kismet_exec_t, kismet_t)
-+	allow kismet_t $1:process signull;
- ')
- 
- ########################################
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.29/policy/modules/admin/kismet.te
---- nsaserefpolicy/policy/modules/admin/kismet.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/kismet.te	2009-08-31 09:47:15.000000000 -0400
-@@ -17,6 +17,9 @@
- type kismet_tmp_t;
- files_tmp_file(kismet_tmp_t)
- 
-+type kismet_tmpfs_t;
-+files_tmp_file(kismet_tmpfs_t)
-+
- type kismet_var_lib_t;
- files_type(kismet_var_lib_t)
- 
-@@ -44,6 +47,10 @@
- manage_files_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t)
- files_tmp_filetrans(kismet_t, kismet_tmp_t, { file dir })
- 
-+manage_dirs_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t)
-+manage_files_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t)
-+fs_tmpfs_filetrans(kismet_t, kismet_tmpfs_t, file)
-+
- allow kismet_t kismet_var_lib_t:file manage_file_perms;
- allow kismet_t kismet_var_lib_t:dir manage_dir_perms;
- files_var_lib_filetrans(kismet_t, kismet_var_lib_t, { file dir })
-@@ -53,6 +60,7 @@
- files_pid_filetrans(kismet_t, kismet_var_run_t, { file dir })
- 
- kernel_search_debugfs(kismet_t)
-+kernel_read_system_state(kismet_t)
- 
- corecmd_exec_bin(kismet_t)
- 
-@@ -74,3 +82,12 @@
- miscfiles_read_localization(kismet_t)
- 
- userdom_use_user_terminals(kismet_t)
[...4172 lines suppressed...]
  ## <summary>
  ##	Create directories in the home dir root with
-@@ -1557,6 +1697,8 @@
+@@ -1577,6 +1719,8 @@
  	')
  
  	dontaudit $1 user_home_t:dir search_dir_perms;
@@ -27521,7 +27200,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1650,6 +1792,7 @@
+@@ -1670,6 +1814,7 @@
  		type user_home_dir_t, user_home_t;
  	')
  
@@ -27529,7 +27208,7 @@ diff -b -B --ignore-all-space --exclude-
  	read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
  	files_search_home($1)
  ')
-@@ -1777,19 +1920,32 @@
+@@ -1797,19 +1942,32 @@
  #
  interface(`userdom_exec_user_home_content_files',`
  	gen_require(`
@@ -27569,7 +27248,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1824,6 +1980,7 @@
+@@ -1844,6 +2002,7 @@
  interface(`userdom_manage_user_home_content_files',`
  	gen_require(`
  		type user_home_dir_t, user_home_t;
@@ -27577,16 +27256,36 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	manage_files_pattern($1, user_home_t, user_home_t)
-@@ -2371,7 +2528,7 @@
+@@ -2391,27 +2550,7 @@
  
  ########################################
  ## <summary>
 -##	Read user tmpfs files.
+-## </summary>
+-## <param name="domain">
+-##	<summary>
+-##	Domain allowed access.
+-##	</summary>
+-## </param>
+-#
+-interface(`userdom_read_user_tmpfs_files',`
+-	gen_require(`
+-		type user_tmpfs_t;
+-	')
+-
+-	read_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
+-	allow $1 user_tmpfs_t:dir list_dir_perms;
+-	fs_search_tmpfs($1)
+-')
+-
+-########################################
+-## <summary>
+-##	Read user tmpfs files.
 +##	Read/Write user tmpfs files.
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2725,11 +2882,32 @@
+@@ -2765,11 +2904,32 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -27621,7 +27320,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2857,7 +3035,25 @@
+@@ -2897,7 +3057,25 @@
  		type user_tmp_t;
  	')
  
@@ -27648,7 +27347,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2894,6 +3090,7 @@
+@@ -2934,6 +3112,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -27656,7 +27355,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_search_proc($1)
  ')
  
-@@ -3024,3 +3221,559 @@
+@@ -3064,3 +3243,559 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -28216,9 +27915,9 @@ diff -b -B --ignore-all-space --exclude-
 +
 +	allow $1 user_tmp_t:file { getattr append };
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.29/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2009-08-28 14:58:20.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/userdomain.te	2009-08-31 09:47:16.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.30/policy/modules/system/userdomain.te
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2009-08-31 13:30:04.000000000 -0400
++++ serefpolicy-3.6.30/policy/modules/system/userdomain.te	2009-08-31 15:25:54.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -28247,7 +27946,7 @@ diff -b -B --ignore-all-space --exclude-
  ## Allow user to r/w files on filesystems
  ## that do not have extended attributes (FAT, CDROM, FLOPPY)
  ## </p>
-@@ -52,11 +38,20 @@
+@@ -54,11 +40,20 @@
  # all user domains
  attribute userdomain;
  
@@ -28270,7 +27969,7 @@ diff -b -B --ignore-all-space --exclude-
  
  type user_home_dir_t alias { staff_home_dir_t sysadm_home_dir_t secadm_home_dir_t auditadm_home_dir_t unconfined_home_dir_t };
  fs_associate_tmpfs(user_home_dir_t)
-@@ -70,6 +65,7 @@
+@@ -72,6 +67,7 @@
  
  type user_home_t alias { staff_home_t sysadm_home_t secadm_home_t auditadm_home_t unconfined_home_t };
  typealias user_home_t alias { staff_untrusted_content_t sysadm_untrusted_content_t secadm_untrusted_content_t auditadm_untrusted_content_t unconfined_untrusted_content_t };
@@ -28278,7 +27977,7 @@ diff -b -B --ignore-all-space --exclude-
  userdom_user_home_content(user_home_t)
  fs_associate_tmpfs(user_home_t)
  files_associate_tmp(user_home_t)
-@@ -95,3 +91,25 @@
+@@ -97,3 +93,25 @@
  type user_tty_device_t alias { staff_tty_device_t sysadm_tty_device_t secadm_tty_device_t auditadm_tty_device_t unconfined_tty_device_t };
  dev_node(user_tty_device_t)
  ubac_constrained(user_tty_device_t)
@@ -28304,9 +28003,9 @@ diff -b -B --ignore-all-space --exclude-
 +')
 +
 +allow userdomain userdomain:process signull;
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.29/policy/modules/system/xen.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.30/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/xen.fc	2009-08-31 09:47:16.000000000 -0400
++++ serefpolicy-3.6.30/policy/modules/system/xen.fc	2009-08-31 13:40:47.000000000 -0400
 @@ -1,5 +1,7 @@
  /dev/xen/tapctrl.*	-p	gen_context(system_u:object_r:xenctl_t,s0)
  
@@ -28334,9 +28033,9 @@ diff -b -B --ignore-all-space --exclude-
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.29/policy/modules/system/xen.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.30/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/xen.if	2009-08-31 09:47:16.000000000 -0400
++++ serefpolicy-3.6.30/policy/modules/system/xen.if	2009-08-31 13:40:47.000000000 -0400
 @@ -71,6 +71,8 @@
  	')
  
@@ -28387,9 +28086,9 @@ diff -b -B --ignore-all-space --exclude-
 +	allow $1 xend_var_lib_t:dir search_dir_perms;
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.29/policy/modules/system/xen.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.30/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/system/xen.te	2009-08-31 09:47:16.000000000 -0400
++++ serefpolicy-3.6.30/policy/modules/system/xen.te	2009-08-31 13:40:47.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -28687,9 +28386,9 @@ diff -b -B --ignore-all-space --exclude-
 +manage_sock_files_pattern(evtchnd_t,evtchnd_var_run_t,evtchnd_var_run_t)
 +files_pid_filetrans(evtchnd_t, evtchnd_var_run_t, { file sock_file dir })
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.29/policy/support/obj_perm_sets.spt
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.30/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/support/obj_perm_sets.spt	2009-08-31 09:47:16.000000000 -0400
++++ serefpolicy-3.6.30/policy/support/obj_perm_sets.spt	2009-08-31 13:40:47.000000000 -0400
 @@ -201,7 +201,7 @@
  define(`setattr_file_perms',`{ setattr }')
  define(`read_file_perms',`{ getattr open read lock ioctl }')
@@ -28722,9 +28421,9 @@ diff -b -B --ignore-all-space --exclude-
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.29/policy/users
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.30/policy/users
 --- nsaserefpolicy/policy/users	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/users	2009-08-31 09:47:16.000000000 -0400
++++ serefpolicy-3.6.30/policy/users	2009-08-31 13:40:47.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.909
retrieving revision 1.910
diff -u -p -r1.909 -r1.910
--- selinux-policy.spec	31 Aug 2009 13:39:37 -0000	1.909
+++ selinux-policy.spec	31 Aug 2009 21:27:50 -0000	1.910
@@ -19,8 +19,8 @@
 %define CHECKPOLICYVER 2.0.16-3
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.6.29
-Release: 2%{?dist}
+Version: 3.6.30
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -443,6 +443,9 @@ exit 0
 %endif
 
 %changelog
+* Mon Aug 31 2009 Dan Walsh <dwalsh at redhat.com> 3.6.30-1
+- Update to upsteam
+
 * Mon Aug 31 2009 Dan Walsh <dwalsh at redhat.com> 3.6.29-2
 - Allow gssd to send signals to users
 - Fix duplicate label for apache content


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.202
retrieving revision 1.203
diff -u -p -r1.202 -r1.203
--- sources	28 Aug 2009 20:55:16 -0000	1.202
+++ sources	31 Aug 2009 21:27:50 -0000	1.203
@@ -1,2 +1,2 @@
 3651679c4b12a31d2ba5f4305bba5540  config.tgz
-0f3289e6d734d2152f4fcb97ff2af13d  serefpolicy-3.6.29.tgz
+454029dae056657855a1c54b283f34ac  serefpolicy-3.6.30.tgz




More information about the fedora-extras-commits mailing list