rpms/selinux-policy/devel .cvsignore, 1.170, 1.171 modules-targeted.conf, 1.129, 1.130 nsadiff, 1.9, 1.10 policy-F12.patch, 1.13, 1.14 selinux-policy.spec, 1.867, 1.868 sources, 1.190, 1.191

Daniel J Walsh dwalsh at fedoraproject.org
Sat Jun 20 13:45:29 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3497

Modified Files:
	.cvsignore modules-targeted.conf nsadiff policy-F12.patch 
	selinux-policy.spec sources 
Log Message:
* Sat Jun 20 2009 Dan Walsh <dwalsh at redhat.com> 3.6.18-1
- Update to upstream
  * cleanup
* Fri Jun 19 2009 Dan Walsh <dwalsh at redhat.com> 3.6.17-1
- Update to upstream
- Additional mail ports
- Add virt_use_usb boolean for svirt



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.170
retrieving revision 1.171
diff -u -p -r1.170 -r1.171
--- .cvsignore	19 Jun 2009 11:41:42 -0000	1.170
+++ .cvsignore	20 Jun 2009 13:44:57 -0000	1.171
@@ -172,3 +172,4 @@ serefpolicy-3.6.14.tgz
 serefpolicy-3.6.15.tgz
 serefpolicy-3.6.16.tgz
 serefpolicy-3.6.17.tgz
+serefpolicy-3.6.18.tgz


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.129
retrieving revision 1.130
diff -u -p -r1.129 -r1.130
--- modules-targeted.conf	20 May 2009 17:28:24 -0000	1.129
+++ modules-targeted.conf	20 Jun 2009 13:44:57 -0000	1.130
@@ -413,6 +413,13 @@ domain = base
 dovecot = module
 
 # Layer: apps
+# Module: gitosis
+#
+# Policy for gitosis
+# 
+gitosis = module
+ 
+# Layer: apps
 # Module: gpg
 #
 # Policy for GNU Privacy Guard and related programs.


Index: nsadiff
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/nsadiff,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -p -r1.9 -r1.10
--- nsadiff	15 Jun 2009 15:26:19 -0000	1.9
+++ nsadiff	20 Jun 2009 13:44:57 -0000	1.10
@@ -1 +1 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.16 > /tmp/diff
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.18 > /tmp/diff

policy-F12.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -p -N -r 1.13 -r 1.14 policy-F12.patch
Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F12.patch,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -p -r1.13 -r1.14
--- policy-F12.patch	19 Jun 2009 11:41:43 -0000	1.13
+++ policy-F12.patch	20 Jun 2009 13:44:57 -0000	1.14
@@ -1,6 +1,6 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.16/config/appconfig-mcs/default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.18/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.16/config/appconfig-mcs/default_contexts	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mcs/default_contexts	2009-06-20 06:49:47.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -22,15 +22,15 @@ diff -b -B --ignore-all-space --exclude-
 -user_r:user_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 +system_r:xdm_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.16/config/appconfig-mcs/failsafe_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.18/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.16/config/appconfig-mcs/failsafe_context	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mcs/failsafe_context	2009-06-20 06:49:47.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.16/config/appconfig-mcs/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.18/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.16/config/appconfig-mcs/root_default_contexts	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mcs/root_default_contexts	2009-06-20 06:49:47.000000000 -0400
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -45,9 +45,9 @@ diff -b -B --ignore-all-space --exclude-
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/securetty_types serefpolicy-3.6.16/config/appconfig-mcs/securetty_types
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/securetty_types serefpolicy-3.6.18/config/appconfig-mcs/securetty_types
 --- nsaserefpolicy/config/appconfig-mcs/securetty_types	2009-06-08 15:22:18.000000000 -0400
-+++ serefpolicy-3.6.16/config/appconfig-mcs/securetty_types	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mcs/securetty_types	2009-06-20 06:49:47.000000000 -0400
 @@ -1 +1,6 @@
 +auditadm_tty_device_t
 +secadm_tty_device_t
@@ -55,18 +55,18 @@ diff -b -B --ignore-all-space --exclude-
 +sysadm_tty_device_t
 +unconfined_tty_device_t
  user_tty_device_t
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.16/config/appconfig-mcs/seusers
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.18/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.16/config/appconfig-mcs/seusers	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mcs/seusers	2009-06-20 06:49:47.000000000 -0400
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
 -__default__:user_u:s0
 +root:unconfined_u:s0-mcs_systemhigh
 +__default__:unconfined_u:s0-mcs_systemhigh
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.16/config/appconfig-mcs/staff_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.18/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.16/config/appconfig-mcs/staff_u_default_contexts	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mcs/staff_u_default_contexts	2009-06-20 06:49:47.000000000 -0400
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -81,9 +81,9 @@ diff -b -B --ignore-all-space --exclude-
  sysadm_r:sysadm_su_t:s0		sysadm_r:sysadm_t:s0 
  sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.16/config/appconfig-mcs/unconfined_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.18/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.16/config/appconfig-mcs/unconfined_u_default_contexts	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mcs/unconfined_u_default_contexts	2009-06-20 06:49:47.000000000 -0400
 @@ -1,4 +1,4 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
@@ -97,15 +97,15 @@ diff -b -B --ignore-all-space --exclude-
 +system_r:initrc_su_t:s0		unconfined_r:unconfined_t:s0
 +unconfined_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.16/config/appconfig-mcs/userhelper_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.18/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.16/config/appconfig-mcs/userhelper_context	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mcs/userhelper_context	2009-06-20 06:49:47.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.16/config/appconfig-mcs/user_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.18/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.16/config/appconfig-mcs/user_u_default_contexts	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mcs/user_u_default_contexts	2009-06-20 06:49:47.000000000 -0400
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -118,20 +118,20 @@ diff -b -B --ignore-all-space --exclude-
 -
 +system_r:initrc_su_t:s0		user_r:user_t:s0
 +user_r:user_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.16/config/appconfig-mcs/virtual_domain_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.18/config/appconfig-mcs/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.16/config/appconfig-mcs/virtual_domain_context	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mcs/virtual_domain_context	2009-06-20 06:49:47.000000000 -0400
 @@ -0,0 +1 @@
 +system_u:system_r:svirt_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.16/config/appconfig-mcs/virtual_image_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.18/config/appconfig-mcs/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.16/config/appconfig-mcs/virtual_image_context	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mcs/virtual_image_context	2009-06-20 06:49:47.000000000 -0400
 @@ -0,0 +1,2 @@
 +system_u:object_r:svirt_image_t:s0
 +system_u:object_r:virt_content_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.16/config/appconfig-mls/default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.18/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.16/config/appconfig-mls/default_contexts	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mls/default_contexts	2009-06-20 06:49:47.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -153,9 +153,9 @@ diff -b -B --ignore-all-space --exclude-
 -user_r:user_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 +system_r:xdm_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.16/config/appconfig-mls/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.18/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.16/config/appconfig-mls/root_default_contexts	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mls/root_default_contexts	2009-06-20 06:49:47.000000000 -0400
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -174,20 +174,20 @@ diff -b -B --ignore-all-space --exclude-
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.16/config/appconfig-mls/virtual_domain_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.18/config/appconfig-mls/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.16/config/appconfig-mls/virtual_domain_context	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mls/virtual_domain_context	2009-06-20 06:49:47.000000000 -0400
 @@ -0,0 +1 @@
 +system_u:system_r:qemu_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.16/config/appconfig-mls/virtual_image_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.18/config/appconfig-mls/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.16/config/appconfig-mls/virtual_image_context	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-mls/virtual_image_context	2009-06-20 06:49:47.000000000 -0400
 @@ -0,0 +1,2 @@
 +system_u:object_r:virt_image_t:s0
 +system_u:object_r:virt_content_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/securetty_types serefpolicy-3.6.16/config/appconfig-standard/securetty_types
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/securetty_types serefpolicy-3.6.18/config/appconfig-standard/securetty_types
 --- nsaserefpolicy/config/appconfig-standard/securetty_types	2009-06-08 15:22:18.000000000 -0400
-+++ serefpolicy-3.6.16/config/appconfig-standard/securetty_types	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/config/appconfig-standard/securetty_types	2009-06-20 06:49:47.000000000 -0400
 @@ -1 +1,6 @@
 +auditadm_tty_device_t
 +secadm_tty_device_t
@@ -195,9 +195,9 @@ diff -b -B --ignore-all-space --exclude-
 +sysadm_tty_device_t
 +unconfined_tty_device_t
  user_tty_device_t
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.16/Makefile
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.18/Makefile
 --- nsaserefpolicy/Makefile	2009-01-19 11:07:35.000000000 -0500
-+++ serefpolicy-3.6.16/Makefile	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/Makefile	2009-06-20 06:49:47.000000000 -0400
 @@ -241,7 +241,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -260,9 +260,9 @@ diff -b -B --ignore-all-space --exclude-
  $(appdir)/%: $(appconf)/%
  	@mkdir -p $(appdir)
  	$(verbose) $(INSTALL) -m 644 $< $@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.16/policy/global_tunables
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.18/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.16/policy/global_tunables	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/policy/global_tunables	2009-06-20 06:49:47.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -298,9 +298,9 @@ diff -b -B --ignore-all-space --exclude-
 +## </desc>
 +gen_tunable(allow_unconfined_mmap_low, false)
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.16/policy/mcs
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.18/policy/mcs
[...4506 lines suppressed...]
@@ -30531,7 +30483,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2699,12 +2898,32 @@
+@@ -2699,12 +2899,32 @@
  ##	</summary>
  ## </param>
  #
@@ -30567,7 +30519,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2814,7 +3033,25 @@
+@@ -2814,7 +3034,25 @@
  		type user_tmp_t;
  	')
  
@@ -30594,7 +30546,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2851,6 +3088,7 @@
+@@ -2851,6 +3089,7 @@
  	')
  
  	read_files_pattern($1,userdomain,userdomain)
@@ -30602,7 +30554,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_search_proc($1)
  ')
  
-@@ -2981,3 +3219,481 @@
+@@ -2981,3 +3220,481 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -31084,9 +31036,9 @@ diff -b -B --ignore-all-space --exclude-
 +
 +	dontaudit $1 userdomain:unix_stream_socket rw_socket_perms;
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.16/policy/modules/system/userdomain.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.18/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.16/policy/modules/system/userdomain.te	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/policy/modules/system/userdomain.te	2009-06-20 06:49:47.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -31172,14 +31124,14 @@ diff -b -B --ignore-all-space --exclude-
 +')
 +
 +allow userdomain userdomain:process signull;
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.16/policy/modules/system/virtual.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.18/policy/modules/system/virtual.fc
 --- nsaserefpolicy/policy/modules/system/virtual.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.16/policy/modules/system/virtual.fc	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/policy/modules/system/virtual.fc	2009-06-20 06:49:47.000000000 -0400
 @@ -0,0 +1 @@
 +# No application file contexts.
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.16/policy/modules/system/virtual.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.18/policy/modules/system/virtual.if
 --- nsaserefpolicy/policy/modules/system/virtual.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.16/policy/modules/system/virtual.if	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/policy/modules/system/virtual.if	2009-06-20 06:49:47.000000000 -0400
 @@ -0,0 +1,119 @@
 +## <summary>Virtual machine emulator and virtualizer</summary>
 +
@@ -31300,9 +31252,9 @@ diff -b -B --ignore-all-space --exclude-
 +	allow $1 virtualdomain:process { setsched transition signal signull sigkill };
 +')
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.16/policy/modules/system/virtual.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.18/policy/modules/system/virtual.te
 --- nsaserefpolicy/policy/modules/system/virtual.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.16/policy/modules/system/virtual.te	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/policy/modules/system/virtual.te	2009-06-20 06:49:47.000000000 -0400
 @@ -0,0 +1,75 @@
 +
 +policy_module(virtualization, 1.1.2)
@@ -31379,9 +31331,9 @@ diff -b -B --ignore-all-space --exclude-
 +	xserver_read_xdm_pid(virtualdomain)
 +	xserver_rw_shm(virtualdomain)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.16/policy/modules/system/xen.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.18/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.16/policy/modules/system/xen.fc	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/policy/modules/system/xen.fc	2009-06-20 06:49:47.000000000 -0400
 @@ -1,32 +1,31 @@
  /dev/xen/tapctrl.*	-p	gen_context(system_u:object_r:xenctl_t,s0)
  
@@ -31421,9 +31373,9 @@ diff -b -B --ignore-all-space --exclude-
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.16/policy/modules/system/xen.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.18/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.16/policy/modules/system/xen.if	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/policy/modules/system/xen.if	2009-06-20 06:49:47.000000000 -0400
 @@ -71,6 +71,8 @@
  	')
  
@@ -31496,9 +31448,9 @@ diff -b -B --ignore-all-space --exclude-
 +        files_search_pids($1)
 +')
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.16/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.16/policy/modules/system/xen.te	2009-06-12 15:59:08.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.18/policy/modules/system/xen.te
+--- nsaserefpolicy/policy/modules/system/xen.te	2009-06-20 06:26:20.000000000 -0400
++++ serefpolicy-3.6.18/policy/modules/system/xen.te	2009-06-20 06:49:47.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -31512,7 +31464,7 @@ diff -b -B --ignore-all-space --exclude-
 +
  # console ptys
  type xen_devpts_t;
- term_pty(xen_devpts_t);
+ term_pty(xen_devpts_t)
 @@ -42,25 +49,31 @@
  # pid files
  type xend_var_run_t;
@@ -31637,7 +31589,7 @@ diff -b -B --ignore-all-space --exclude-
  
 +fs_list_tmpfs(xenconsoled_t)
 +
- term_create_pty(xenconsoled_t,xen_devpts_t);
+ term_create_pty(xenconsoled_t,xen_devpts_t)
  term_use_generic_ptys(xenconsoled_t)
  term_use_console(xenconsoled_t)
 @@ -248,7 +281,7 @@
@@ -31793,27 +31745,9 @@ diff -b -B --ignore-all-space --exclude-
 +libs_use_ld_so(evtchnd_t)
 +libs_use_shared_libs(evtchnd_t)
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/ipc_patterns.spt serefpolicy-3.6.16/policy/support/ipc_patterns.spt
---- nsaserefpolicy/policy/support/ipc_patterns.spt	2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.16/policy/support/ipc_patterns.spt	2009-06-12 15:59:08.000000000 -0400
-@@ -3,12 +3,12 @@
- #
- define(`stream_connect_pattern',`
- 	allow $1 $2:dir search_dir_perms;
--	allow $1 $3:sock_file write_sock_file_perms;
-+	allow $1 $3:sock_file { getattr write };
- 	allow $1 $4:unix_stream_socket connectto;
- ')
- 
- define(`dgram_send_pattern',`
- 	allow $1 $2:dir search_dir_perms;
--	allow $1 $3:sock_file write_sock_file_perms;
-+	allow $1 $3:sock_file { getattr write };
- 	allow $1 $4:unix_dgram_socket sendto;
- ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.16/policy/support/obj_perm_sets.spt
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.18/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.16/policy/support/obj_perm_sets.spt	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/policy/support/obj_perm_sets.spt	2009-06-20 06:49:47.000000000 -0400
 @@ -201,7 +201,7 @@
  define(`setattr_file_perms',`{ setattr }')
  define(`read_file_perms',`{ getattr open read lock ioctl }')
@@ -31846,9 +31780,9 @@ diff -b -B --ignore-all-space --exclude-
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.16/policy/users
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.18/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.16/policy/users	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/policy/users	2009-06-20 06:49:47.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -31873,9 +31807,9 @@ diff -b -B --ignore-all-space --exclude-
 -	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
 -')
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.16/Rules.modular
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.18/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.16/Rules.modular	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/Rules.modular	2009-06-20 06:49:47.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -31905,9 +31839,9 @@ diff -b -B --ignore-all-space --exclude-
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.16/support/Makefile.devel
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.18/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.16/support/Makefile.devel	2009-06-12 15:59:08.000000000 -0400
++++ serefpolicy-3.6.18/support/Makefile.devel	2009-06-20 06:49:47.000000000 -0400
 @@ -185,8 +185,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.867
retrieving revision 1.868
diff -u -p -r1.867 -r1.868
--- selinux-policy.spec	19 Jun 2009 11:41:43 -0000	1.867
+++ selinux-policy.spec	20 Jun 2009 13:44:58 -0000	1.868
@@ -19,7 +19,7 @@
 %define CHECKPOLICYVER 2.0.16-3
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.6.17
+Version: 3.6.18
 Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
@@ -473,6 +473,9 @@ exit 0
 %endif
 
 %changelog
+* Sat Jun 20 2009 Dan Walsh <dwalsh at redhat.com> 3.6.18-1
+- Update to upstream
+  * cleanup
 * Fri Jun 19 2009 Dan Walsh <dwalsh at redhat.com> 3.6.17-1
 - Update to upstream
 - Additional mail ports


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.190
retrieving revision 1.191
diff -u -p -r1.190 -r1.191
--- sources	19 Jun 2009 11:41:44 -0000	1.190
+++ sources	20 Jun 2009 13:44:58 -0000	1.191
@@ -1 +1 @@
-ff26e4c0c4b5057f2fae0ecc28f2c5fa  serefpolicy-3.6.17.tgz
+2513cf1675a62086dbd60387d6a74861  serefpolicy-3.6.18.tgz




More information about the fedora-extras-commits mailing list