rpms/selinux-policy/devel policy-F12.patch,1.4,1.5

Daniel J Walsh dwalsh at fedoraproject.org
Tue Jun 9 02:15:30 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv7004

Modified Files:
	policy-F12.patch 
Log Message:
* Mon Jun 8 2009 Dan Walsh <dwalsh at redhat.com> 3.6.14-1
- Update to upstream 


policy-F12.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -p -N -r 1.4 -r 1.5 policy-F12.patch
Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F12.patch,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -p -r1.4 -r1.5
--- policy-F12.patch	9 Jun 2009 01:43:43 -0000	1.4
+++ policy-F12.patch	9 Jun 2009 02:15:29 -0000	1.5
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.14/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/config/appconfig-mcs/default_contexts	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mcs/default_contexts	2009-06-08 21:43:15.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -24,13 +24,13 @@ diff -b -B --ignore-all-space --exclude-
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.14/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.14/config/appconfig-mcs/failsafe_context	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mcs/failsafe_context	2009-06-08 21:43:15.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.14/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/config/appconfig-mcs/root_default_contexts	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mcs/root_default_contexts	2009-06-08 21:43:15.000000000 -0400
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -47,7 +47,7 @@ diff -b -B --ignore-all-space --exclude-
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/securetty_types serefpolicy-3.6.14/config/appconfig-mcs/securetty_types
 --- nsaserefpolicy/config/appconfig-mcs/securetty_types	2009-06-08 15:22:18.000000000 -0400
-+++ serefpolicy-3.6.14/config/appconfig-mcs/securetty_types	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mcs/securetty_types	2009-06-08 21:43:15.000000000 -0400
 @@ -1 +1,6 @@
 +auditadm_tty_device_t
 +secadm_tty_device_t
@@ -57,7 +57,7 @@ diff -b -B --ignore-all-space --exclude-
  user_tty_device_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.14/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.14/config/appconfig-mcs/seusers	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mcs/seusers	2009-06-08 21:43:15.000000000 -0400
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
@@ -66,7 +66,7 @@ diff -b -B --ignore-all-space --exclude-
 +__default__:unconfined_u:s0-mcs_systemhigh
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.14/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/config/appconfig-mcs/staff_u_default_contexts	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mcs/staff_u_default_contexts	2009-06-08 21:43:15.000000000 -0400
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -83,7 +83,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.14/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/config/appconfig-mcs/unconfined_u_default_contexts	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mcs/unconfined_u_default_contexts	2009-06-08 21:43:15.000000000 -0400
 @@ -1,4 +1,4 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
@@ -99,13 +99,13 @@ diff -b -B --ignore-all-space --exclude-
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.14/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.14/config/appconfig-mcs/userhelper_context	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mcs/userhelper_context	2009-06-08 21:43:15.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.14/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/config/appconfig-mcs/user_u_default_contexts	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mcs/user_u_default_contexts	2009-06-08 21:43:15.000000000 -0400
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -120,18 +120,18 @@ diff -b -B --ignore-all-space --exclude-
 +user_r:user_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.14/config/appconfig-mcs/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/config/appconfig-mcs/virtual_domain_context	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mcs/virtual_domain_context	2009-06-08 21:43:15.000000000 -0400
 @@ -0,0 +1 @@
 +system_u:system_r:svirt_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.14/config/appconfig-mcs/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/config/appconfig-mcs/virtual_image_context	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mcs/virtual_image_context	2009-06-08 21:43:15.000000000 -0400
 @@ -0,0 +1,2 @@
 +system_u:object_r:svirt_image_t:s0
 +system_u:object_r:virt_content_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.14/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/config/appconfig-mls/default_contexts	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mls/default_contexts	2009-06-08 21:43:15.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -155,7 +155,7 @@ diff -b -B --ignore-all-space --exclude-
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.14/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/config/appconfig-mls/root_default_contexts	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mls/root_default_contexts	2009-06-08 21:43:15.000000000 -0400
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -176,18 +176,18 @@ diff -b -B --ignore-all-space --exclude-
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.14/config/appconfig-mls/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/config/appconfig-mls/virtual_domain_context	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mls/virtual_domain_context	2009-06-08 21:43:15.000000000 -0400
 @@ -0,0 +1 @@
 +system_u:system_r:qemu_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.14/config/appconfig-mls/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/config/appconfig-mls/virtual_image_context	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-mls/virtual_image_context	2009-06-08 21:43:15.000000000 -0400
 @@ -0,0 +1,2 @@
 +system_u:object_r:virt_image_t:s0
 +system_u:object_r:virt_content_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/securetty_types serefpolicy-3.6.14/config/appconfig-standard/securetty_types
 --- nsaserefpolicy/config/appconfig-standard/securetty_types	2009-06-08 15:22:18.000000000 -0400
-+++ serefpolicy-3.6.14/config/appconfig-standard/securetty_types	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/config/appconfig-standard/securetty_types	2009-06-08 21:43:15.000000000 -0400
 @@ -1 +1,6 @@
 +auditadm_tty_device_t
 +secadm_tty_device_t
@@ -197,7 +197,7 @@ diff -b -B --ignore-all-space --exclude-
  user_tty_device_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.14/Makefile
 --- nsaserefpolicy/Makefile	2009-01-19 11:07:35.000000000 -0500
-+++ serefpolicy-3.6.14/Makefile	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/Makefile	2009-06-08 21:43:15.000000000 -0400
 @@ -241,7 +241,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -262,7 +262,7 @@ diff -b -B --ignore-all-space --exclude-
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.14/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/policy/global_tunables	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/global_tunables	2009-06-08 21:43:15.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -300,7 +300,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.14/policy/mcs
 --- nsaserefpolicy/policy/mcs	2009-05-21 08:43:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/mcs	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/mcs	2009-06-08 21:43:15.000000000 -0400
 @@ -67,7 +67,7 @@
  # Note that getattr on files is always permitted.
  #
@@ -334,7 +334,7 @@ diff -b -B --ignore-all-space --exclude-
  	(( h1 dom h2 ) or ( t1 == mcssetcats ));
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.6.14/policy/mls
 --- nsaserefpolicy/policy/mls	2009-06-08 15:22:18.000000000 -0400
-+++ serefpolicy-3.6.14/policy/mls	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/mls	2009-06-08 21:43:15.000000000 -0400
 @@ -516,25 +516,6 @@
  
  
@@ -363,7 +363,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.14/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-01-05 15:39:44.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/admin/anaconda.te	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/admin/anaconda.te	2009-06-08 21:43:15.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -374,7 +374,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.14/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/admin/certwatch.te	2009-06-08 21:24:50.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/admin/certwatch.te	2009-06-08 21:43:15.000000000 -0400
 @@ -24,18 +24,22 @@
  files_read_usr_files(certwatch_t)
  files_read_usr_symlinks(certwatch_t)
@@ -401,7 +401,7 @@ diff -b -B --ignore-all-space --exclude-
  optional_policy(`
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.14/policy/modules/admin/dmesg.fc
 --- nsaserefpolicy/policy/modules/admin/dmesg.fc	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/admin/dmesg.fc	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/admin/dmesg.fc	2009-06-08 21:43:15.000000000 -0400
 @@ -1,2 +1,4 @@
  
  /bin/dmesg		--		gen_context(system_u:object_r:dmesg_exec_t,s0)
[...3041 lines suppressed...]
-+++ serefpolicy-3.6.14/policy/modules/system/selinuxutil.te	2009-06-08 21:32:55.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/selinuxutil.te	2009-06-08 21:43:15.000000000 -0400
 @@ -23,6 +23,9 @@
  type selinux_config_t;
  files_type(selinux_config_t)
@@ -28111,7 +27920,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.14/policy/modules/system/setrans.if
 --- nsaserefpolicy/policy/modules/system/setrans.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/setrans.if	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/setrans.if	2009-06-08 21:43:15.000000000 -0400
 @@ -21,3 +21,23 @@
  	stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t)
  	files_list_pids($1)
@@ -28138,7 +27947,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.14/policy/modules/system/sysnetwork.fc
 --- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.fc	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.fc	2009-06-08 21:43:15.000000000 -0400
 @@ -11,15 +11,20 @@
  /etc/dhclient-script	--	gen_context(system_u:object_r:dhcp_etc_t,s0)
  /etc/dhcpc.*			gen_context(system_u:object_r:dhcp_etc_t,s0)
@@ -28169,7 +27978,7 @@ diff -b -B --ignore-all-space --exclude-
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.14/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.if	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.if	2009-06-08 21:43:15.000000000 -0400
 @@ -43,6 +43,39 @@
  
  	sysnet_domtrans_dhcpc($1)
@@ -28340,7 +28149,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.14/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.te	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.te	2009-06-08 21:43:15.000000000 -0400
 @@ -20,6 +20,9 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -28528,7 +28337,7 @@ diff -b -B --ignore-all-space --exclude-
  	xen_append_log(ifconfig_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.14/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2009-04-07 15:53:36.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/udev.te	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/udev.te	2009-06-08 21:43:15.000000000 -0400
 @@ -50,6 +50,7 @@
  allow udev_t self:unix_stream_socket connectto;
  allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -28589,7 +28398,7 @@ diff -b -B --ignore-all-space --exclude-
  	xen_manage_log(udev_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.14/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/unconfined.fc	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/unconfined.fc	2009-06-08 21:43:15.000000000 -0400
 @@ -1,16 +1 @@
  # Add programs here which should not be confined by SELinux
 -# e.g.:
@@ -28609,7 +28418,7 @@ diff -b -B --ignore-all-space --exclude-
 -')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.14/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/unconfined.if	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/unconfined.if	2009-06-08 21:43:15.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -29105,7 +28914,7 @@ diff -b -B --ignore-all-space --exclude-
 -')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.14/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/unconfined.te	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/unconfined.te	2009-06-08 21:43:15.000000000 -0400
 @@ -1,231 +1,9 @@
  
 -policy_module(unconfined, 3.0.0)
@@ -29342,7 +29151,7 @@ diff -b -B --ignore-all-space --exclude-
 -')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.14/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/userdomain.fc	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/userdomain.fc	2009-06-08 21:43:15.000000000 -0400
 @@ -1,4 +1,7 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -29354,7 +29163,7 @@ diff -b -B --ignore-all-space --exclude-
 +/dev/shm/mono.*		gen_context(system_u:object_r:user_tmpfs_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.14/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/userdomain.if	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/userdomain.if	2009-06-08 21:43:15.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -31313,7 +31122,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.14/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/userdomain.te	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/userdomain.te	2009-06-08 21:43:15.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -31401,12 +31210,12 @@ diff -b -B --ignore-all-space --exclude-
 +allow userdomain userdomain:process signull;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.14/policy/modules/system/virtual.fc
 --- nsaserefpolicy/policy/modules/system/virtual.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/virtual.fc	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/virtual.fc	2009-06-08 21:43:15.000000000 -0400
 @@ -0,0 +1 @@
 +# No application file contexts.
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.14/policy/modules/system/virtual.if
 --- nsaserefpolicy/policy/modules/system/virtual.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/virtual.if	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/virtual.if	2009-06-08 21:43:15.000000000 -0400
 @@ -0,0 +1,119 @@
 +## <summary>Virtual machine emulator and virtualizer</summary>
 +
@@ -31529,7 +31338,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.14/policy/modules/system/virtual.te
 --- nsaserefpolicy/policy/modules/system/virtual.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/virtual.te	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/virtual.te	2009-06-08 21:43:15.000000000 -0400
 @@ -0,0 +1,79 @@
 +
 +policy_module(virtualization, 1.1.2)
@@ -31612,7 +31421,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.14/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/xen.fc	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/xen.fc	2009-06-08 21:43:15.000000000 -0400
 @@ -1,32 +1,31 @@
  /dev/xen/tapctrl.*	-p	gen_context(system_u:object_r:xenctl_t,s0)
  
@@ -31654,7 +31463,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.14/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/xen.if	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/xen.if	2009-06-08 21:43:15.000000000 -0400
 @@ -71,6 +71,8 @@
  	')
  
@@ -31729,7 +31538,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.14/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/xen.te	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/xen.te	2009-06-08 21:43:15.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -32026,7 +31835,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/ipc_patterns.spt serefpolicy-3.6.14/policy/support/ipc_patterns.spt
 --- nsaserefpolicy/policy/support/ipc_patterns.spt	2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.14/policy/support/ipc_patterns.spt	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/support/ipc_patterns.spt	2009-06-08 21:43:15.000000000 -0400
 @@ -3,12 +3,12 @@
  #
  define(`stream_connect_pattern',`
@@ -32044,7 +31853,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.14/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.14/policy/support/obj_perm_sets.spt	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/support/obj_perm_sets.spt	2009-06-08 21:43:15.000000000 -0400
 @@ -201,7 +201,7 @@
  define(`setattr_file_perms',`{ setattr }')
  define(`read_file_perms',`{ getattr open read lock ioctl }')
@@ -32079,7 +31888,7 @@ diff -b -B --ignore-all-space --exclude-
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.14/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.14/policy/users	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/users	2009-06-08 21:43:15.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -32106,7 +31915,7 @@ diff -b -B --ignore-all-space --exclude-
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.14/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/Rules.modular	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/Rules.modular	2009-06-08 21:43:15.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -32138,7 +31947,7 @@ diff -b -B --ignore-all-space --exclude-
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.14/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/support/Makefile.devel	2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/support/Makefile.devel	2009-06-08 21:43:15.000000000 -0400
 @@ -185,8 +185,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"




More information about the fedora-extras-commits mailing list