rpms/selinux-policy/devel .cvsignore, 1.158, 1.159 policy-20090105.patch, 1.40, 1.41 selinux-policy.spec, 1.790, 1.791 sources, 1.177, 1.178

Daniel J Walsh dwalsh at fedoraproject.org
Mon Feb 16 22:31:07 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31656

Modified Files:
	.cvsignore policy-20090105.patch selinux-policy.spec sources 
Log Message:
* Wed Feb 11 2009 Dan Walsh <dwalsh at redhat.com> 3.6.6-1
- Re-add corenet_in_generic_if(unlabeled_t)



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.158
retrieving revision 1.159
diff -u -r1.158 -r1.159
--- .cvsignore	9 Feb 2009 22:07:20 -0000	1.158
+++ .cvsignore	16 Feb 2009 22:30:36 -0000	1.159
@@ -160,3 +160,4 @@
 serefpolicy-3.6.3.tgz
 serefpolicy-3.6.4.tgz
 serefpolicy-3.6.5.tgz
+serefpolicy-3.6.6.tgz

policy-20090105.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.40 -r 1.41 policy-20090105.patch
Index: policy-20090105.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20090105.patch,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- policy-20090105.patch	11 Feb 2009 20:40:12 -0000	1.40
+++ policy-20090105.patch	16 Feb 2009 22:30:36 -0000	1.41
@@ -1,6 +1,6 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.5/config/appconfig-mcs/default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.6/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.5/config/appconfig-mcs/default_contexts	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mcs/default_contexts	2009-02-16 13:18:05.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -22,15 +22,15 @@
 -user_r:user_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 +system_r:xdm_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.5/config/appconfig-mcs/failsafe_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.6/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.5/config/appconfig-mcs/failsafe_context	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mcs/failsafe_context	2009-02-16 13:18:05.000000000 -0500
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.5/config/appconfig-mcs/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.5/config/appconfig-mcs/guest_u_default_contexts	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mcs/guest_u_default_contexts	2009-02-16 13:18:05.000000000 -0500
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -38,9 +38,9 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 +system_r:initrc_su_t:s0		guest_r:guest_t:s0
 +guest_r:guest_t:s0		guest_r:guest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.5/config/appconfig-mcs/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.5/config/appconfig-mcs/root_default_contexts	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mcs/root_default_contexts	2009-02-16 13:18:05.000000000 -0500
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -55,18 +55,18 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.5/config/appconfig-mcs/seusers
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.6/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.5/config/appconfig-mcs/seusers	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mcs/seusers	2009-02-16 13:18:05.000000000 -0500
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
 -__default__:user_u:s0
 +root:unconfined_u:s0-mcs_systemhigh
 +__default__:unconfined_u:s0-mcs_systemhigh
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.5/config/appconfig-mcs/staff_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.5/config/appconfig-mcs/staff_u_default_contexts	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mcs/staff_u_default_contexts	2009-02-16 13:18:05.000000000 -0500
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -81,9 +81,9 @@
  sysadm_r:sysadm_su_t:s0		sysadm_r:sysadm_t:s0 
  sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.5/config/appconfig-mcs/unconfined_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.5/config/appconfig-mcs/unconfined_u_default_contexts	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mcs/unconfined_u_default_contexts	2009-02-16 13:18:05.000000000 -0500
 @@ -1,4 +1,4 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
@@ -97,15 +97,15 @@
 +system_r:initrc_su_t:s0		unconfined_r:unconfined_t:s0
 +unconfined_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.5/config/appconfig-mcs/userhelper_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.6/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.5/config/appconfig-mcs/userhelper_context	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mcs/userhelper_context	2009-02-16 13:18:06.000000000 -0500
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.5/config/appconfig-mcs/user_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.5/config/appconfig-mcs/user_u_default_contexts	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mcs/user_u_default_contexts	2009-02-16 13:18:06.000000000 -0500
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -118,9 +118,9 @@
 -
 +system_r:initrc_su_t:s0		user_r:user_t:s0
 +user_r:user_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.5/config/appconfig-mcs/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.5/config/appconfig-mcs/xguest_u_default_contexts	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mcs/xguest_u_default_contexts	2009-02-16 13:18:06.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -129,9 +129,9 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 +system_r:initrc_su_t:s0	xguest_r:xguest_t:s0
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.5/config/appconfig-mls/default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.6/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.5/config/appconfig-mls/default_contexts	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mls/default_contexts	2009-02-16 13:18:06.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -153,17 +153,17 @@
 -user_r:user_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 +system_r:xdm_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.5/config/appconfig-mls/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.6/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.5/config/appconfig-mls/guest_u_default_contexts	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mls/guest_u_default_contexts	2009-02-16 13:18:06.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.5/config/appconfig-mls/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.6/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.5/config/appconfig-mls/root_default_contexts	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mls/root_default_contexts	2009-02-16 13:18:06.000000000 -0500
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -182,9 +182,9 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.5/config/appconfig-mls/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.6/config/appconfig-mls/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.5/config/appconfig-mls/xguest_u_default_contexts	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/config/appconfig-mls/xguest_u_default_contexts	2009-02-16 13:18:06.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -193,9 +193,9 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 +system_r:initrc_su_t:s0	xguest_r:xguest_t:s0
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.5/Makefile
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.6/Makefile
 --- nsaserefpolicy/Makefile	2009-01-19 11:07:35.000000000 -0500
-+++ serefpolicy-3.6.5/Makefile	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/Makefile	2009-02-16 13:18:06.000000000 -0500
 @@ -315,20 +315,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -249,9 +249,9 @@
  $(appdir)/%: $(appconf)/%
  	@mkdir -p $(appdir)
  	$(verbose) $(INSTALL) -m 644 $< $@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.6.5/man/man8/httpd_selinux.8
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.6.6/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2008-08-25 09:12:31.000000000 -0400
-+++ serefpolicy-3.6.5/man/man8/httpd_selinux.8	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/man/man8/httpd_selinux.8	2009-02-16 13:18:06.000000000 -0500
 @@ -41,7 +41,7 @@
  - Set cgi scripts with httpd_unconfined_script_exec_t to allow them to run without any SELinux protection. This should only be used for a very complex httpd scripts, after exhausting all other options.  It is better to use this script rather than turning off SELinux protection for httpd.
  
@@ -270,9 +270,9 @@
  
  .EX
  setsebool -P httpd_tty_comm 1
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-3.6.5/man/man8/kerberos_selinux.8
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-3.6.6/man/man8/kerberos_selinux.8
 --- nsaserefpolicy/man/man8/kerberos_selinux.8	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.5/man/man8/kerberos_selinux.8	2009-02-10 09:45:01.000000000 -0500
++++ serefpolicy-3.6.6/man/man8/kerberos_selinux.8	2009-02-16 13:18:06.000000000 -0500
 @@ -12,7 +12,7 @@
  .SH "DESCRIPTION"
  
@@ -282,9 +282,9 @@
  .SH BOOLEANS
[...5047 lines suppressed...]
@@ -28283,7 +28528,7 @@
  	kernel_write_xen_state(udev_t)
  	kernel_read_xen_state(udev_t)
  	xen_manage_log(udev_t)
-@@ -237,5 +253,9 @@
+@@ -237,5 +258,9 @@
  ')
  
  optional_policy(`
@@ -28293,9 +28538,9 @@
 +optional_policy(`
  	xserver_read_xdm_pid(udev_t)
  ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.5/policy/modules/system/unconfined.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.6/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.6.5/policy/modules/system/unconfined.fc	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/policy/modules/system/unconfined.fc	2009-02-16 13:18:06.000000000 -0500
 @@ -2,15 +2,28 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -28334,9 +28579,9 @@
 +/usr/lib(64)?/ghc-[^/]+/ghc-.*  --	gen_context(system_u:object_r:execmem_exec_t,s0)
 +
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.5/policy/modules/system/unconfined.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.6/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.5/policy/modules/system/unconfined.if	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/policy/modules/system/unconfined.if	2009-02-16 13:18:06.000000000 -0500
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -28435,7 +28680,33 @@
  ##	Send generic signals to the unconfined domain.
  ## </summary>
  ## <param name="domain">
-@@ -581,3 +604,150 @@
+@@ -458,6 +481,25 @@
+ 
+ ########################################
+ ## <summary>
++##	Do not audit attempts to read and write
++##	unconfined domain stream.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`unconfined_dontaudit_rw_stream',`
++	gen_require(`
++		type unconfined_t;
++	')
++
++	dontaudit $1 unconfined_t:unix_stream_socket rw_file_perms;
++')
++
++########################################
++## <summary>
+ ##	Connect to the unconfined domain using
+ ##	a unix domain stream socket.
+ ## </summary>
+@@ -581,3 +623,150 @@
  
  	allow $1 unconfined_t:dbus acquire_svc;
  ')
@@ -28586,9 +28857,9 @@
 +
 +	allow $1 unconfined_r;
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.5/policy/modules/system/unconfined.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.6/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.5/policy/modules/system/unconfined.te	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/policy/modules/system/unconfined.te	2009-02-16 13:18:06.000000000 -0500
 @@ -5,36 +5,86 @@
  #
  # Declarations
@@ -28937,9 +29208,9 @@
 +
 +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 +	
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.5/policy/modules/system/userdomain.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.6/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.5/policy/modules/system/userdomain.fc	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/policy/modules/system/userdomain.fc	2009-02-16 13:18:06.000000000 -0500
 @@ -1,4 +1,7 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -28949,9 +29220,9 @@
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
 +/dev/shm/pulse-shm.*	gen_context(system_u:object_r:user_tmpfs_t,s0)
 +/dev/shm/mono.*		gen_context(system_u:object_r:user_tmpfs_t,s0)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.5/policy/modules/system/userdomain.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.6/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.5/policy/modules/system/userdomain.if	2009-02-10 16:18:28.000000000 -0500
++++ serefpolicy-3.6.6/policy/modules/system/userdomain.if	2009-02-16 17:24:41.000000000 -0500
 @@ -30,8 +30,9 @@
  	')
  
@@ -30809,9 +31080,9 @@
 +
 +')
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.5/policy/modules/system/userdomain.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.6/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.5/policy/modules/system/userdomain.te	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/policy/modules/system/userdomain.te	2009-02-16 13:18:06.000000000 -0500
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -30895,9 +31166,9 @@
 +	fs_read_cifs_named_sockets(userhomereader)
 +	fs_read_cifs_named_pipes(userhomereader)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.5/policy/modules/system/xen.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.6/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.5/policy/modules/system/xen.fc	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/policy/modules/system/xen.fc	2009-02-16 13:18:06.000000000 -0500
 @@ -2,17 +2,10 @@
  
  /usr/bin/virsh		--	gen_context(system_u:object_r:xm_exec_t,s0)
@@ -30924,9 +31195,9 @@
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.5/policy/modules/system/xen.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.6/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.5/policy/modules/system/xen.if	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/policy/modules/system/xen.if	2009-02-16 13:18:06.000000000 -0500
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -30968,9 +31239,9 @@
 +	allow $1 xend_var_lib_t:dir search_dir_perms;
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.5/policy/modules/system/xen.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.6/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.5/policy/modules/system/xen.te	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/policy/modules/system/xen.te	2009-02-16 13:18:06.000000000 -0500
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -31192,9 +31463,9 @@
 +optional_policy(`
 +	unconfined_domain(xend_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.5/policy/support/obj_perm_sets.spt
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.6/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-10-16 17:21:16.000000000 -0400
-+++ serefpolicy-3.6.5/policy/support/obj_perm_sets.spt	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/policy/support/obj_perm_sets.spt	2009-02-16 13:18:06.000000000 -0500
 @@ -179,20 +179,20 @@
  #
  # Directory (dir)
@@ -31239,9 +31510,9 @@
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.5/policy/users
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.6/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.5/policy/users	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/policy/users	2009-02-16 13:18:06.000000000 -0500
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -31266,9 +31537,9 @@
 -	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
 -')
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.5/Rules.modular
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.6/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.5/Rules.modular	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/Rules.modular	2009-02-16 13:18:06.000000000 -0500
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -31298,9 +31569,9 @@
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.5/support/Makefile.devel
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.6/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.5/support/Makefile.devel	2009-02-10 09:45:02.000000000 -0500
++++ serefpolicy-3.6.6/support/Makefile.devel	2009-02-16 13:18:06.000000000 -0500
 @@ -185,8 +185,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.790
retrieving revision 1.791
diff -u -r1.790 -r1.791
--- selinux-policy.spec	11 Feb 2009 20:40:13 -0000	1.790
+++ selinux-policy.spec	16 Feb 2009 22:30:36 -0000	1.791
@@ -19,8 +19,8 @@
 %define CHECKPOLICYVER 2.0.16-3
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.6.5
-Release: 3%{?dist}
+Version: 3.6.6
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -184,7 +184,7 @@
 
 %description
 SELinux Reference Policy - modular.
-Based off of reference policy: Checked out revision  2908.
+Based off of reference policy: Checked out revision  2909.
 
 %build
 
@@ -444,6 +444,9 @@
 %endif
 
 %changelog
+* Wed Feb 11 2009 Dan Walsh <dwalsh at redhat.com> 3.6.6-1
+- Re-add corenet_in_generic_if(unlabeled_t)
+
 * Wed Feb 11 2009 Dan Walsh <dwalsh at redhat.com> 3.6.5-3
 
 * Tue Feb 10 2009 Dan Walsh <dwalsh at redhat.com> 3.6.5-2


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.177
retrieving revision 1.178
diff -u -r1.177 -r1.178
--- sources	9 Feb 2009 22:07:20 -0000	1.177
+++ sources	16 Feb 2009 22:30:36 -0000	1.178
@@ -1 +1 @@
-5911f8b7b5cd991b6367110b0617ac4c  serefpolicy-3.6.5.tgz
+bd6b3b5efc3d8b620ee975eb82f28905  serefpolicy-3.6.6.tgz




More information about the fedora-extras-commits mailing list