rpms/selinux-policy/devel .cvsignore, 1.160, 1.161 modules-minimum.conf, 1.14, 1.15 modules-mls.conf, 1.48, 1.49 modules-targeted.conf, 1.116, 1.117 policy-20090105.patch, 1.53, 1.54 selinux-policy.spec, 1.800, 1.801 sources, 1.179, 1.180

Daniel J Walsh dwalsh at fedoraproject.org
Thu Mar 5 21:06:17 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv22108

Modified Files:
	.cvsignore modules-minimum.conf modules-mls.conf 
	modules-targeted.conf policy-20090105.patch 
	selinux-policy.spec sources 
Log Message:
* Thu Mar 4 2009 Dan Walsh <dwalsh at redhat.com> 3.6.8-1
- Upgrade to latest patches



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.160
retrieving revision 1.161
diff -u -r1.160 -r1.161
--- .cvsignore	3 Mar 2009 20:10:30 -0000	1.160
+++ .cvsignore	5 Mar 2009 21:05:46 -0000	1.161
@@ -162,3 +162,4 @@
 serefpolicy-3.6.5.tgz
 serefpolicy-3.6.6.tgz
 serefpolicy-3.6.7.tgz
+serefpolicy-3.6.8.tgz


Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-minimum.conf,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- modules-minimum.conf	27 Feb 2009 21:22:47 -0000	1.14
+++ modules-minimum.conf	5 Mar 2009 21:05:46 -0000	1.15
@@ -749,13 +749,6 @@
 # 
 mailman = module
 
-# Layer: services
-# Module: mailscanner
-#
-# Anti-Virus and Anti-Spam Filter
-# 
-mailscanner = module
-
 # Layer: kernel
 # Module: mcs
 # Required in base


Index: modules-mls.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-mls.conf,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- modules-mls.conf	27 Feb 2009 21:22:47 -0000	1.48
+++ modules-mls.conf	5 Mar 2009 21:05:46 -0000	1.49
@@ -742,13 +742,6 @@
 # 
 mailman = module
 
-# Layer: services
-# Module: mailscanner
-#
-# Anti-Virus and Anti-Spam Filter
-# 
-mailscanner = module
-
 # Layer: kernel
 # Module: mcs
 # Required in base


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.116
retrieving revision 1.117
diff -u -r1.116 -r1.117
--- modules-targeted.conf	27 Feb 2009 21:22:47 -0000	1.116
+++ modules-targeted.conf	5 Mar 2009 21:05:46 -0000	1.117
@@ -749,13 +749,6 @@
 # 
 mailman = module
 
-# Layer: services
-# Module: mailscanner
-#
-# Anti-Virus and Anti-Spam Filter
-# 
-mailscanner = module
-
 # Layer: kernel
 # Module: mcs
 # Required in base

policy-20090105.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.53 -r 1.54 policy-20090105.patch
Index: policy-20090105.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20090105.patch,v
retrieving revision 1.53
retrieving revision 1.54
diff -u -r1.53 -r1.54
--- policy-20090105.patch	4 Mar 2009 19:41:16 -0000	1.53
+++ policy-20090105.patch	5 Mar 2009 21:05:46 -0000	1.54
@@ -1,6 +1,6 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.7/config/appconfig-mcs/default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.8/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/default_contexts	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/default_contexts	2009-03-05 15:25:24.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -22,15 +22,15 @@
 -user_r:user_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 +system_r:xdm_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.7/config/appconfig-mcs/failsafe_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.8/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.7/config/appconfig-mcs/failsafe_context	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/failsafe_context	2009-03-05 15:25:24.000000000 -0500
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/guest_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/guest_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -38,9 +38,9 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 +system_r:initrc_su_t:s0		guest_r:guest_t:s0
 +guest_r:guest_t:s0		guest_r:guest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/root_default_contexts	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/root_default_contexts	2009-03-05 15:25:24.000000000 -0500
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -55,18 +55,18 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.7/config/appconfig-mcs/seusers
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.8/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.7/config/appconfig-mcs/seusers	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/seusers	2009-03-05 15:25:24.000000000 -0500
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
 -__default__:user_u:s0
 +root:unconfined_u:s0-mcs_systemhigh
 +__default__:unconfined_u:s0-mcs_systemhigh
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/staff_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/staff_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/staff_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -81,9 +81,9 @@
  sysadm_r:sysadm_su_t:s0		sysadm_r:sysadm_t:s0 
  sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/unconfined_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/unconfined_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/unconfined_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
 @@ -1,4 +1,4 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
@@ -97,15 +97,15 @@
 +system_r:initrc_su_t:s0		unconfined_r:unconfined_t:s0
 +unconfined_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.7/config/appconfig-mcs/userhelper_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.8/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.7/config/appconfig-mcs/userhelper_context	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/userhelper_context	2009-03-05 15:25:24.000000000 -0500
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/user_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/user_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/user_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -118,19 +118,19 @@
 -
 +system_r:initrc_su_t:s0		user_r:user_t:s0
 +user_r:user_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.7/config/appconfig-mcs/virtual_domain_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.8/config/appconfig-mcs/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_domain_context	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/virtual_domain_context	2009-03-05 15:25:24.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:system_r:svirt_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.7/config/appconfig-mcs/virtual_image_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.8/config/appconfig-mcs/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_image_context	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/virtual_image_context	2009-03-05 15:25:24.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:object_r:virt_image_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.8/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mcs/xguest_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mcs/xguest_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -139,9 +139,9 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 +system_r:initrc_su_t:s0	xguest_r:xguest_t:s0
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.7/config/appconfig-mls/default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.8/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/default_contexts	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/default_contexts	2009-03-05 15:25:24.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -163,17 +163,17 @@
 -user_r:user_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 +system_r:xdm_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mls/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.8/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/guest_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/guest_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.7/config/appconfig-mls/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.8/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/root_default_contexts	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/root_default_contexts	2009-03-05 15:25:24.000000000 -0500
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -192,19 +192,19 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.7/config/appconfig-mls/virtual_domain_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.8/config/appconfig-mls/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/virtual_domain_context	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/virtual_domain_context	2009-03-05 15:25:24.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:system_r:qemu_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.7/config/appconfig-mls/virtual_image_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.8/config/appconfig-mls/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/virtual_image_context	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/virtual_image_context	2009-03-05 15:25:24.000000000 -0500
 @@ -0,0 +1 @@
 +system_u:object_r:virt_image_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mls/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.8/config/appconfig-mls/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/config/appconfig-mls/xguest_u_default_contexts	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/config/appconfig-mls/xguest_u_default_contexts	2009-03-05 15:25:24.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -213,9 +213,9 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 +system_r:initrc_su_t:s0	xguest_r:xguest_t:s0
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.7/Makefile
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.8/Makefile
 --- nsaserefpolicy/Makefile	2009-01-19 11:07:35.000000000 -0500
-+++ serefpolicy-3.6.7/Makefile	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/Makefile	2009-03-05 15:25:24.000000000 -0500
 @@ -241,7 +241,7 @@
[...9203 lines suppressed...]
 +/usr/lib(64)?/ghc-[^/]+/ghc-.*  --	gen_context(system_u:object_r:execmem_exec_t,s0)
 +
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.7/policy/modules/system/unconfined.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.8/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/unconfined.if	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/unconfined.if	2009-03-05 15:25:24.000000000 -0500
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -29424,9 +27152,9 @@
 +
 +	allow $1 unconfined_r;
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.7/policy/modules/system/unconfined.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.8/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/unconfined.te	2009-03-04 13:46:08.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/unconfined.te	2009-03-05 15:25:24.000000000 -0500
 @@ -5,6 +5,35 @@
  #
  # Declarations
@@ -29771,9 +27499,9 @@
 +
 +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 +	
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.7/policy/modules/system/userdomain.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.8/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/userdomain.fc	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/userdomain.fc	2009-03-05 15:25:24.000000000 -0500
 @@ -1,4 +1,7 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -29783,9 +27511,9 @@
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
 +/dev/shm/pulse-shm.*	gen_context(system_u:object_r:user_tmpfs_t,s0)
 +/dev/shm/mono.*		gen_context(system_u:object_r:user_tmpfs_t,s0)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.7/policy/modules/system/userdomain.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.8/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/userdomain.if	2009-03-04 13:47:45.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/userdomain.if	2009-03-05 15:25:24.000000000 -0500
 @@ -30,8 +30,9 @@
  	')
  
@@ -31629,9 +29357,9 @@
 +	allow $1 userdomain:key manage_key_perms;
 +')
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.7/policy/modules/system/userdomain.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.8/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/userdomain.te	2009-03-04 13:46:42.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/userdomain.te	2009-03-05 15:25:24.000000000 -0500
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -31715,14 +29443,14 @@
 +	fs_read_cifs_named_sockets(userhomereader)
 +	fs_read_cifs_named_pipes(userhomereader)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.7/policy/modules/system/virtual.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.8/policy/modules/system/virtual.fc
 --- nsaserefpolicy/policy/modules/system/virtual.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/virtual.fc	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/virtual.fc	2009-03-05 15:25:24.000000000 -0500
 @@ -0,0 +1 @@
 +# No application file contexts.
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.7/policy/modules/system/virtual.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.8/policy/modules/system/virtual.if
 --- nsaserefpolicy/policy/modules/system/virtual.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/virtual.if	2009-03-03 17:46:59.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/virtual.if	2009-03-05 15:25:24.000000000 -0500
 @@ -0,0 +1,99 @@
 +## <summary>Virtual machine emulator and virtualizer</summary>
 +
@@ -31823,9 +29551,9 @@
 +	manage_lnk_files_pattern($1, virtual_image_type, virtual_image_type)
 +	rw_blk_files_pattern($1, virtual_image_type, virtual_image_type)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.7/policy/modules/system/virtual.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.8/policy/modules/system/virtual.te
 --- nsaserefpolicy/policy/modules/system/virtual.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/virtual.te	2009-03-03 17:13:55.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/virtual.te	2009-03-05 15:25:24.000000000 -0500
 @@ -0,0 +1,78 @@
 +
 +policy_module(virtualization, 1.1.2)
@@ -31905,9 +29633,9 @@
 +	xserver_read_xdm_pid(virtualdomain)
 +	xserver_rw_shm(virtualdomain)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.7/policy/modules/system/xen.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.8/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/xen.fc	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/xen.fc	2009-03-05 15:25:24.000000000 -0500
 @@ -2,17 +2,10 @@
  
  /usr/bin/virsh		--	gen_context(system_u:object_r:xm_exec_t,s0)
@@ -31934,9 +29662,9 @@
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.7/policy/modules/system/xen.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.8/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/xen.if	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/xen.if	2009-03-05 15:25:24.000000000 -0500
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -31978,9 +29706,9 @@
 +	allow $1 xend_var_lib_t:dir search_dir_perms;
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.7/policy/modules/system/xen.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.8/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.7/policy/modules/system/xen.te	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/policy/modules/system/xen.te	2009-03-05 15:25:24.000000000 -0500
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -32202,9 +29930,9 @@
 +optional_policy(`
 +	unconfined_domain(xend_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.7/policy/support/obj_perm_sets.spt
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.8/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-10-16 17:21:16.000000000 -0400
-+++ serefpolicy-3.6.7/policy/support/obj_perm_sets.spt	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/policy/support/obj_perm_sets.spt	2009-03-05 15:27:08.000000000 -0500
 @@ -179,20 +179,20 @@
  #
  # Directory (dir)
@@ -32244,6 +29972,25 @@
  define(`relabelfrom_lnk_file_perms',`{ getattr relabelfrom }')
  define(`relabelto_lnk_file_perms',`{ getattr relabelto }')
  define(`relabel_lnk_file_perms',`{ getattr relabelfrom relabelto }')
+@@ -252,13 +252,13 @@
+ #
+ define(`getattr_sock_file_perms',`{ getattr }')
+ define(`setattr_sock_file_perms',`{ setattr }')
+-define(`read_sock_file_perms',`{ getattr read }')
+-define(`write_sock_file_perms',`{ getattr write append }')
+-define(`rw_sock_file_perms',`{ getattr read write append }')
+-define(`create_sock_file_perms',`{ getattr create }')
++define(`read_sock_file_perms',`{ getattr open read }')
++define(`write_sock_file_perms',`{ getattr write open append }')
++define(`rw_sock_file_perms',`{ getattr open read write append }')
++define(`create_sock_file_perms',`{ getattr create open }')
+ define(`rename_sock_file_perms',`{ getattr rename }')
+ define(`delete_sock_file_perms',`{ getattr unlink }')
+-define(`manage_sock_file_perms',`{ create getattr setattr read write rename link unlink ioctl lock append }')
++define(`manage_sock_file_perms',`{ create open getattr setattr read write rename link unlink ioctl lock append }')
+ define(`relabelfrom_sock_file_perms',`{ getattr relabelfrom }')
+ define(`relabelto_sock_file_perms',`{ getattr relabelto }')
+ define(`relabel_sock_file_perms',`{ getattr relabelfrom relabelto }')
 @@ -312,3 +312,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -32258,9 +30005,9 @@
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.7/policy/users
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.8/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.7/policy/users	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/policy/users	2009-03-05 15:25:24.000000000 -0500
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -32285,9 +30032,9 @@
 -	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
 -')
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.7/Rules.modular
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.8/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/Rules.modular	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/Rules.modular	2009-03-05 15:25:24.000000000 -0500
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -32317,9 +30064,9 @@
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.7/support/Makefile.devel
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.8/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.7/support/Makefile.devel	2009-03-03 17:11:59.000000000 -0500
++++ serefpolicy-3.6.8/support/Makefile.devel	2009-03-05 15:25:24.000000000 -0500
 @@ -185,8 +185,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.800
retrieving revision 1.801
diff -u -r1.800 -r1.801
--- selinux-policy.spec	4 Mar 2009 19:41:16 -0000	1.800
+++ selinux-policy.spec	5 Mar 2009 21:05:47 -0000	1.801
@@ -19,8 +19,8 @@
 %define CHECKPOLICYVER 2.0.16-3
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.6.7
-Release: 2%{?dist}
+Version: 3.6.8
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -186,7 +186,7 @@
 
 %description
 SELinux Reference Policy - modular.
-Based off of reference policy: Checked out revision  2913.
+Based off of reference policy: Checked out revision  2920.
 
 %build
 
@@ -319,7 +319,7 @@
 #__eof
 restorecon -R /root /var/log /var/run 2> /dev/null
 else
-semodule -n -s targeted -r moilscanner  -r gamin -r audio_entropy -r iscsid 2>/dev/null
+semodule -n -s targeted -r moilscanner -r mailscanner -r gamin -r audio_entropy -r iscsid 2>/dev/null
 %loadpolicy targeted
 %relabel targeted
 fi
@@ -432,6 +432,7 @@
 %saveFileContext mls
 
 %post mls 
+semodule -n -s mls -r mailscanner 2>/dev/null
 %loadpolicy mls
 
 if [ $1 != 1 ]; then
@@ -446,6 +447,9 @@
 %endif
 
 %changelog
+* Thu Mar 4 2009 Dan Walsh <dwalsh at redhat.com> 3.6.8-1
+- Upgrade to latest patches
+
 * Wed Mar 4 2009 Dan Walsh <dwalsh at redhat.com> 3.6.7-2
 - Fixes for libvirt
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.179
retrieving revision 1.180
diff -u -r1.179 -r1.180
--- sources	3 Mar 2009 20:10:30 -0000	1.179
+++ sources	5 Mar 2009 21:05:47 -0000	1.180
@@ -1 +1 @@
-1ba196a49315403311352d577c40fced  serefpolicy-3.6.7.tgz
+d68d01d807cbfcdf83ace30919af3172  serefpolicy-3.6.8.tgz




More information about the fedora-extras-commits mailing list