rpms/selinux-policy/devel .cvsignore, 1.159, 1.160 policy-20090105.patch, 1.49, 1.50 selinux-policy.spec, 1.798, 1.799 setrans-minimum.conf, 1.1, 1.2 setrans-olpc.conf, 1.1, 1.2 setrans-targeted.conf, 1.2, 1.3 setrans.conf, 1.2, 1.3 sources, 1.178, 1.179

Daniel J Walsh dwalsh at fedoraproject.org
Tue Mar 3 20:11:01 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv14584

Modified Files:
	.cvsignore policy-20090105.patch selinux-policy.spec 
	setrans-minimum.conf setrans-olpc.conf setrans-targeted.conf 
	setrans.conf sources 
Log Message:
* Mon Mar 2 2009 Dan Walsh <dwalsh at redhat.com> 3.6.7-1
- Update to Latest upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.159
retrieving revision 1.160
diff -u -r1.159 -r1.160
--- .cvsignore	16 Feb 2009 22:30:36 -0000	1.159
+++ .cvsignore	3 Mar 2009 20:10:30 -0000	1.160
@@ -161,3 +161,4 @@
 serefpolicy-3.6.4.tgz
 serefpolicy-3.6.5.tgz
 serefpolicy-3.6.6.tgz
+serefpolicy-3.6.7.tgz

policy-20090105.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.49 -r 1.50 policy-20090105.patch
Index: policy-20090105.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20090105.patch,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- policy-20090105.patch	27 Feb 2009 21:22:47 -0000	1.49
+++ policy-20090105.patch	3 Mar 2009 20:10:30 -0000	1.50
@@ -1,6 +1,6 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.6/config/appconfig-mcs/default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.7/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mcs/default_contexts	2009-02-16 13:18:05.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/default_contexts	2009-03-02 17:01:39.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -22,15 +22,15 @@
 -user_r:user_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 +system_r:xdm_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.6/config/appconfig-mcs/failsafe_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.7/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.6/config/appconfig-mcs/failsafe_context	2009-02-16 13:18:05.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/failsafe_context	2009-03-02 17:01:39.000000000 -0500
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mcs/guest_u_default_contexts	2009-02-16 13:18:05.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/guest_u_default_contexts	2009-03-02 17:01:39.000000000 -0500
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -38,9 +38,9 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 +system_r:initrc_su_t:s0		guest_r:guest_t:s0
 +guest_r:guest_t:s0		guest_r:guest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mcs/root_default_contexts	2009-02-16 13:18:05.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/root_default_contexts	2009-03-02 17:01:39.000000000 -0500
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -55,18 +55,18 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.6/config/appconfig-mcs/seusers
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.7/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.6/config/appconfig-mcs/seusers	2009-02-16 13:18:05.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/seusers	2009-03-02 17:01:39.000000000 -0500
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
 -__default__:user_u:s0
 +root:unconfined_u:s0-mcs_systemhigh
 +__default__:unconfined_u:s0-mcs_systemhigh
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/staff_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mcs/staff_u_default_contexts	2009-02-16 13:18:05.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/staff_u_default_contexts	2009-03-02 17:01:39.000000000 -0500
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -81,9 +81,9 @@
  sysadm_r:sysadm_su_t:s0		sysadm_r:sysadm_t:s0 
  sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/unconfined_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mcs/unconfined_u_default_contexts	2009-02-16 13:18:05.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/unconfined_u_default_contexts	2009-03-02 17:01:39.000000000 -0500
 @@ -1,4 +1,4 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
@@ -97,15 +97,15 @@
 +system_r:initrc_su_t:s0		unconfined_r:unconfined_t:s0
 +unconfined_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.6/config/appconfig-mcs/userhelper_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.7/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.6/config/appconfig-mcs/userhelper_context	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/userhelper_context	2009-03-02 17:01:39.000000000 -0500
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/user_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mcs/user_u_default_contexts	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/user_u_default_contexts	2009-03-02 17:01:39.000000000 -0500
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -118,19 +118,19 @@
 -
 +system_r:initrc_su_t:s0		user_r:user_t:s0
 +user_r:user_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.6/config/appconfig-mcs/virtual_domain_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.7/config/appconfig-mcs/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mcs/virtual_domain_context	2009-02-25 15:59:16.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_domain_context	2009-03-02 17:01:39.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:system_r:qemu_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.6/config/appconfig-mcs/virtual_image_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.7/config/appconfig-mcs/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mcs/virtual_image_context	2009-02-25 15:59:31.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_image_context	2009-03-02 17:01:39.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:object_r:virt_image_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.6/config/appconfig-mcs/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mcs/xguest_u_default_contexts	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mcs/xguest_u_default_contexts	2009-03-02 17:01:39.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -139,9 +139,9 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 +system_r:initrc_su_t:s0	xguest_r:xguest_t:s0
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.6/config/appconfig-mls/default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.7/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mls/default_contexts	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/default_contexts	2009-03-02 17:01:39.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -163,17 +163,17 @@
 -user_r:user_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 +system_r:xdm_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.6/config/appconfig-mls/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mls/guest_u_default_contexts	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/guest_u_default_contexts	2009-03-02 17:01:39.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.6/config/appconfig-mls/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.7/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mls/root_default_contexts	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/root_default_contexts	2009-03-02 17:01:39.000000000 -0500
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -192,19 +192,19 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.6/config/appconfig-mls/virtual_domain_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.7/config/appconfig-mls/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mls/virtual_domain_context	2009-02-25 15:59:44.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/virtual_domain_context	2009-03-02 17:01:39.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:system_r:qemu_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.6/config/appconfig-mls/virtual_image_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.7/config/appconfig-mls/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mls/virtual_image_context	2009-02-25 15:59:44.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/virtual_image_context	2009-03-02 17:01:39.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:object_r:virt_image_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.6/config/appconfig-mls/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mls/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.6/config/appconfig-mls/xguest_u_default_contexts	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/config/appconfig-mls/xguest_u_default_contexts	2009-03-02 17:01:39.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -213,9 +213,9 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 +system_r:initrc_su_t:s0	xguest_r:xguest_t:s0
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.6/Makefile
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.7/Makefile
 --- nsaserefpolicy/Makefile	2009-01-19 11:07:35.000000000 -0500
-+++ serefpolicy-3.6.6/Makefile	2009-02-18 14:17:28.000000000 -0500
++++ serefpolicy-3.6.7/Makefile	2009-03-02 17:01:39.000000000 -0500
 @@ -241,7 +241,7 @@
[...5042 lines suppressed...]
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -31409,9 +31558,34 @@
 +
 +')
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.6/policy/modules/system/userdomain.te
++
++########################################
++## <summary>
++##	Create objects in a user home directory
++##	with an automatic type transition to
++##	the user home file type.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++## <param name="object_class">
++##	<summary>
++##	The class of the object to be created.
++##	</summary>
++## </param>
++#
++interface(`userdom_user_home_dir_filetrans_pattern',`
++	gen_require(`
++		type user_home_dir_t, user_home_t;
++	')
++
++	type_transition $1 user_home_dir_t:$2 user_home_t;
++')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.7/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.6/policy/modules/system/userdomain.te	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/userdomain.te	2009-03-02 17:01:39.000000000 -0500
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -31495,15 +31669,15 @@
 +	fs_read_cifs_named_sockets(userhomereader)
 +	fs_read_cifs_named_pipes(userhomereader)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.6/policy/modules/system/virtual.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.7/policy/modules/system/virtual.fc
 --- nsaserefpolicy/policy/modules/system/virtual.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.6/policy/modules/system/virtual.fc	2009-02-26 17:48:30.000000000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/virtual.fc	2009-03-02 17:01:39.000000000 -0500
 @@ -0,0 +1 @@
 +# No application file contexts.
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.6/policy/modules/system/virtual.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.7/policy/modules/system/virtual.if
 --- nsaserefpolicy/policy/modules/system/virtual.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.6/policy/modules/system/virtual.if	2009-02-26 17:56:43.000000000 -0500
-@@ -0,0 +1,70 @@
++++ serefpolicy-3.6.7/policy/modules/system/virtual.if	2009-03-03 11:10:11.000000000 -0500
+@@ -0,0 +1,96 @@
 +## <summary>Virtual machine emulator and virtualizer</summary>
 +
 +########################################
@@ -31534,6 +31708,32 @@
 +
 +########################################
 +## <summary>
++##	Make the specified type a virtual domain
++## </summary>
++## <desc>
++##	<p>
++##	Make the specified type a virtual domain
++##	</p>
++##	<p>
++##	Gives the basic access required for a virtual operatins system
++##	</p>
++## </desc>
++## <param name="type">
++##	<summary>
++##	Type granted access
++##	</summary>
++## </param>
++#
++interface(`virtual_separated_domain',`
++	gen_require(`
++		attribute virtual_separated_domain;
++	')
++
++	typeattribute $1 virtual_separated_domain;
++')
++
++########################################
++## <summary>
 +##	Make the specified type usable as a virtual os image
 +## </summary>
 +## <param name="type">
@@ -31574,10 +31774,10 @@
 +	manage_lnk_files_pattern($1, virtual_image_type, virtual_image_type)
 +	rw_blk_files_pattern($1, virtual_image_type, virtual_image_type)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.6/policy/modules/system/virtual.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.7/policy/modules/system/virtual.te
 --- nsaserefpolicy/policy/modules/system/virtual.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.6/policy/modules/system/virtual.te	2009-02-26 17:57:06.000000000 -0500
-@@ -0,0 +1,72 @@
++++ serefpolicy-3.6.7/policy/modules/system/virtual.te	2009-03-03 11:09:55.000000000 -0500
+@@ -0,0 +1,73 @@
 +
 +policy_module(virtualization, 1.1.2)
 +
@@ -31586,6 +31786,7 @@
 +# Declarations
 +#
 +
++attribute virtual_separated_domain;
 +attribute virtualdomain;
 +attribute virtual_image_type;
 +
@@ -31650,9 +31851,9 @@
 +	xserver_rw_shm(virtualdomain)
 +')
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.6/policy/modules/system/xen.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.7/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.6/policy/modules/system/xen.fc	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/xen.fc	2009-03-02 17:01:39.000000000 -0500
 @@ -2,17 +2,10 @@
  
  /usr/bin/virsh		--	gen_context(system_u:object_r:xm_exec_t,s0)
@@ -31679,9 +31880,9 @@
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.6/policy/modules/system/xen.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.7/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.6/policy/modules/system/xen.if	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/xen.if	2009-03-02 17:01:39.000000000 -0500
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -31723,9 +31924,9 @@
 +	allow $1 xend_var_lib_t:dir search_dir_perms;
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.6/policy/modules/system/xen.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.7/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.6/policy/modules/system/xen.te	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/policy/modules/system/xen.te	2009-03-02 17:01:39.000000000 -0500
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -31947,9 +32148,9 @@
 +optional_policy(`
 +	unconfined_domain(xend_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.6/policy/support/obj_perm_sets.spt
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.7/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-10-16 17:21:16.000000000 -0400
-+++ serefpolicy-3.6.6/policy/support/obj_perm_sets.spt	2009-02-17 08:43:20.000000000 -0500
++++ serefpolicy-3.6.7/policy/support/obj_perm_sets.spt	2009-03-02 17:01:39.000000000 -0500
 @@ -179,20 +179,20 @@
  #
  # Directory (dir)
@@ -32003,9 +32204,9 @@
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.6/policy/users
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.7/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.6/policy/users	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/policy/users	2009-03-02 17:01:39.000000000 -0500
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -32030,9 +32231,9 @@
 -	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
 -')
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.6/Rules.modular
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.7/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.6/Rules.modular	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/Rules.modular	2009-03-02 17:01:39.000000000 -0500
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -32062,9 +32263,9 @@
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.6/support/Makefile.devel
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.7/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.6/support/Makefile.devel	2009-02-16 13:18:06.000000000 -0500
++++ serefpolicy-3.6.7/support/Makefile.devel	2009-03-02 17:01:39.000000000 -0500
 @@ -185,8 +185,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.798
retrieving revision 1.799
diff -u -r1.798 -r1.799
--- selinux-policy.spec	27 Feb 2009 21:22:47 -0000	1.798
+++ selinux-policy.spec	3 Mar 2009 20:10:30 -0000	1.799
@@ -19,8 +19,8 @@
 %define CHECKPOLICYVER 2.0.16-3
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.6.6
-Release: 8%{?dist}
+Version: 3.6.7
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -186,7 +186,7 @@
 
 %description
 SELinux Reference Policy - modular.
-Based off of reference policy: Checked out revision  2909.
+Based off of reference policy: Checked out revision  2913.
 
 %build
 
@@ -446,6 +446,12 @@
 %endif
 
 %changelog
+* Mon Mar 2 2009 Dan Walsh <dwalsh at redhat.com> 3.6.7-1
+- Update to Latest upstream
+
+* Sat Feb 28 2009 Dan Walsh <dwalsh at redhat.com> 3.6.6-9
+- Fix setrans.conf to show SystemLow for s0
+
 * Fri Feb 27 2009 Dan Walsh <dwalsh at redhat.com> 3.6.6-8
 - Further confinement of qemu images via svirt
 


Index: setrans-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/setrans-minimum.conf,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- setrans-minimum.conf	9 Oct 2008 12:02:27 -0000	1.1
+++ setrans-minimum.conf	3 Mar 2009 20:10:30 -0000	1.2
@@ -14,6 +14,6 @@
 # s0:c2=Unclassified
 # s0:c3=TopSecret
 # s0:c1,c3=CompanyConfidentialRedHat
-s0=
+s0=SystemLow
 s0-s0:c0.c1023=SystemLow-SystemHigh
 s0:c0.c1023=SystemHigh


Index: setrans-olpc.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/setrans-olpc.conf,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- setrans-olpc.conf	26 Jun 2007 11:15:55 -0000	1.1
+++ setrans-olpc.conf	3 Mar 2009 20:10:30 -0000	1.2
@@ -14,6 +14,6 @@
 # s0:c2=Unclassified
 # s0:c3=TopSecret
 # s0:c1,c3=CompanyConfidentialRedHat
-s0=
+s0=SystemLow
 s0-s0:c0.c1023=SystemLow-SystemHigh
 s0:c0.c1023=SystemHigh


Index: setrans-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/setrans-targeted.conf,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- setrans-targeted.conf	19 Sep 2006 14:59:46 -0000	1.2
+++ setrans-targeted.conf	3 Mar 2009 20:10:30 -0000	1.3
@@ -14,6 +14,6 @@
 # s0:c2=Unclassified
 # s0:c3=TopSecret
 # s0:c1,c3=CompanyConfidentialRedHat
-s0=
+s0=SystemLow
 s0-s0:c0.c1023=SystemLow-SystemHigh
 s0:c0.c1023=SystemHigh


Index: setrans.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/setrans.conf,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- setrans.conf	19 Sep 2006 14:59:46 -0000	1.2
+++ setrans.conf	3 Mar 2009 20:10:30 -0000	1.3
@@ -14,6 +14,6 @@
 # s0:c2=Unclassified
 # s0:c3=TopSecret
 # s0:c1,c3=CompanyConfidentialRedHat
-s0=
+s0=SystemLow
 s0-s0:c0.c1023=SystemLow-SystemHigh
 s0:c0.c1023=SystemHigh


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.178
retrieving revision 1.179
diff -u -r1.178 -r1.179
--- sources	16 Feb 2009 22:30:36 -0000	1.178
+++ sources	3 Mar 2009 20:10:30 -0000	1.179
@@ -1 +1 @@
-bd6b3b5efc3d8b620ee975eb82f28905  serefpolicy-3.6.6.tgz
+1ba196a49315403311352d577c40fced  serefpolicy-3.6.7.tgz




More information about the fedora-extras-commits mailing list