rpms/selinux-policy/devel .cvsignore, 1.184, 1.185 modules-minimum.conf, 1.31, 1.32 modules-targeted.conf, 1.140, 1.141 nsadiff, 1.21, 1.22 policy-F12.patch, 1.75, 1.76 selinux-policy.spec, 1.914, 1.915 sources, 1.203, 1.204

Daniel J Walsh dwalsh at fedoraproject.org
Wed Sep 9 21:08:02 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv24269

Modified Files:
	.cvsignore modules-minimum.conf modules-targeted.conf nsadiff 
	policy-F12.patch selinux-policy.spec sources 
Log Message:
* Tue Sep 8 2009 Dan Walsh <dwalsh at redhat.com> 3.6.30-6
- More fixes



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.184
retrieving revision 1.185
diff -u -p -r1.184 -r1.185
--- .cvsignore	31 Aug 2009 21:27:50 -0000	1.184
+++ .cvsignore	9 Sep 2009 21:08:00 -0000	1.185
@@ -188,3 +188,4 @@ setroubleshoot-2.2.21.tar.gz
 config.tgz
 serefpolicy-3.6.29.tgz
 serefpolicy-3.6.30.tgz
+serefpolicy-3.6.31.tgz


Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-minimum.conf,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -p -r1.31 -r1.32
--- modules-minimum.conf	8 Sep 2009 23:55:30 -0000	1.31
+++ modules-minimum.conf	9 Sep 2009 21:08:00 -0000	1.32
@@ -240,6 +240,13 @@ chronyd = module
 comsat = module
 
 # Layer: services
+# Module: corosync
+#
+# Corosync Cluster Engine Executive
+# 
+corosync = module
+
+# Layer: services
 # Module: clamav
 #
 # ClamAV Virus Scanner
@@ -1165,6 +1172,20 @@ razor = module
 readahead = base
 
 # Layer: services
+# Module: rgmanager
+#
+# Red Hat Resource Group Manager
+#
+rgmanager = module
+
+# Layer: services
+# Module: rhcs
+#
+# RHCS - Red Hat Cluster Suite
+#
+rhcs = module
+ 
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager
@@ -1315,7 +1336,7 @@ sendmail = base
 # 
 seunshare = module
 
-# Layer: services
+# Layer: admin
 # Module: shorewall
 #
 # Policy for shorewall


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.140
retrieving revision 1.141
diff -u -p -r1.140 -r1.141
--- modules-targeted.conf	8 Sep 2009 23:55:30 -0000	1.140
+++ modules-targeted.conf	9 Sep 2009 21:08:00 -0000	1.141
@@ -240,6 +240,13 @@ chronyd = module
 comsat = module
 
 # Layer: services
+# Module: corosync
+#
+# Corosync Cluster Engine Executive
+# 
+corosync = module
+
+# Layer: services
 # Module: clamav
 #
 # ClamAV Virus Scanner
@@ -1165,6 +1172,20 @@ razor = module
 readahead = base
 
 # Layer: services
+# Module: rgmanager
+#
+# Red Hat Resource Group Manager
+#
+rgmanager = module
+
+# Layer: services
+# Module: rhcs
+#
+# RHCS - Red Hat Cluster Suite
+#
+rhcs = module
+ 
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager
@@ -1315,7 +1336,7 @@ sendmail = base
 # 
 seunshare = module
 
-# Layer: services
+# Layer: admin
 # Module: shorewall
 #
 # Policy for shorewall


Index: nsadiff
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/nsadiff,v
retrieving revision 1.21
retrieving revision 1.22
diff -u -p -r1.21 -r1.22
--- nsadiff	31 Aug 2009 21:27:50 -0000	1.21
+++ nsadiff	9 Sep 2009 21:08:01 -0000	1.22
@@ -1 +1 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.30 > /tmp/diff
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.31 > /tmp/diff

policy-F12.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |    7 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/logrotate.te         |   13 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |   19 
 policy/modules/admin/prelink.te           |    1 
 policy/modules/admin/readahead.te         |    3 
 policy/modules/admin/rpm.fc               |   17 
 policy/modules/admin/rpm.if               |  177 +++
 policy/modules/admin/rpm.te               |   65 +
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   67 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    4 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |    5 
 policy/modules/admin/usermanage.te        |   30 
 policy/modules/admin/vbetool.te           |   16 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   93 +
 policy/modules/apps/gpg.te                |   10 
 policy/modules/apps/java.fc               |   17 
 policy/modules/apps/java.if               |  111 ++
 policy/modules/apps/java.te               |   12 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   65 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   50 +
 policy/modules/apps/livecd.te             |   26 
 policy/modules/apps/mono.if               |  101 ++
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   13 
 policy/modules/apps/mozilla.te            |   21 
 policy/modules/apps/nsplugin.fc           |   12 
 policy/modules/apps/nsplugin.if           |  313 ++++++
 policy/modules/apps/nsplugin.te           |  289 ++++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/pulseaudio.te         |    6 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  190 ++++
 policy/modules/apps/qemu.te               |   82 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   56 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  167 +++
 policy/modules/apps/sandbox.te            |  304 ++++++
 policy/modules/apps/screen.if             |    5 
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   76 +
 policy/modules/apps/seunshare.te          |   37 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   23 
 policy/modules/apps/wine.if               |   59 +
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   28 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   29 
 policy/modules/kernel/devices.fc          |    5 
 policy/modules/kernel/devices.if          |  164 +++
 policy/modules/kernel/devices.te          |   19 
 policy/modules/kernel/domain.if           |  132 ++
 policy/modules/kernel/domain.te           |   84 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  298 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  211 ++++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   39 
 policy/modules/kernel/kernel.te           |   29 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   40 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  123 --
 policy/modules/roles/sysadm.te            |  124 --
 policy/modules/roles/unconfineduser.fc    |   36 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++++
 policy/modules/roles/unconfineduser.te    |  393 ++++++++
 policy/modules/roles/unprivuser.te        |  131 --
 policy/modules/roles/xguest.te            |   18 
 policy/modules/services/abrt.fc           |   13 
 policy/modules/services/abrt.if           |  126 ++
 policy/modules/services/abrt.te           |  120 ++
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   37 
 policy/modules/services/apache.if         |  371 +++++--
 policy/modules/services/apache.te         |  422 +++++++--
 policy/modules/services/apm.te            |    2 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.te      |    8 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 ++
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   12 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   18 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  109 ++
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |   13 
 policy/modules/services/cron.if           |  202 +++-
 policy/modules/services/cron.te           |  150 ++-
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   28 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/dbus.if           |   49 -
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   50 -
 policy/modules/services/dnsmasq.te        |    8 
 policy/modules/services/dovecot.te        |    7 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   58 +
 policy/modules/services/gnomeclock.fc     |    3 
 policy/modules/services/gnomeclock.if     |   69 +
 policy/modules/services/gnomeclock.te     |   50 +
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   47 -
 policy/modules/services/inetd.te          |    2 
 policy/modules/services/kerberos.te       |   13 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.te          |   11 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/modemmanager.fc   |    2 
 policy/modules/services/modemmanager.if   |   43 
 policy/modules/services/modemmanager.te   |   46 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |    5 
 policy/modules/services/mta.te            |   34 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   11 
 policy/modules/services/nagios.if         |   70 +
 policy/modules/services/nagios.te         |   55 -
 policy/modules/services/networkmanager.fc |   13 
 policy/modules/services/networkmanager.if |   45 
 policy/modules/services/networkmanager.te |  114 ++
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   11 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    7 
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   18 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   48 +
 policy/modules/services/policykit.te      |   61 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++-
 policy/modules/services/postfix.te        |  136 ++
 policy/modules/services/postgresql.fc     |    1 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   14 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 +
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    6 
 policy/modules/services/rgmanager.if      |   40 
 policy/modules/services/rgmanager.te      |   54 +
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  214 ++++
 policy/modules/services/rhcs.te           |  336 +++++++
 policy/modules/services/ricci.te          |    5 
 policy/modules/services/rpc.if            |    6 
 policy/modules/services/rpc.te            |   14 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit_daemon.fc   |    2 
 policy/modules/services/rtkit_daemon.if   |   63 +
 policy/modules/services/rtkit_daemon.te   |   38 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 ++
 policy/modules/services/samba.te          |   87 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |   84 +
 policy/modules/services/setroubleshoot.te |   79 +
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/spamassassin.fc   |   14 
 policy/modules/services/spamassassin.if   |   88 +
 policy/modules/services/spamassassin.te   |  129 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  183 +++
 policy/modules/services/ssh.te            |   70 -
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   43 
 policy/modules/services/sssd.te           |    6 
 policy/modules/services/sysstat.te        |    2 
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   12 
 policy/modules/services/virt.if           |  127 ++
 policy/modules/services/virt.te           |  274 +++++
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   30 
 policy/modules/services/xserver.if        |  534 ++++++++++-
 policy/modules/services/xserver.te        |  310 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  204 +++-
 policy/modules/system/authlogin.te        |    9 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    6 
 policy/modules/system/init.if             |  156 +++
 policy/modules/system/init.te             |  276 ++++-
 policy/modules/system/ipsec.fc            |    2 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   54 +
 policy/modules/system/iptables.fc         |   11 
 policy/modules/system/iptables.te         |    5 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/libraries.fc        |  158 ++-
 policy/modules/system/libraries.if        |    4 
 policy/modules/system/libraries.te        |   16 
 policy/modules/system/locallogin.te       |   28 
 policy/modules/system/logging.fc          |   11 
 policy/modules/system/logging.if          |    4 
 policy/modules/system/logging.te          |   34 
 policy/modules/system/lvm.te              |   17 
 policy/modules/system/miscfiles.if        |   19 
 policy/modules/system/modutils.te         |   36 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |    2 
 policy/modules/system/mount.te            |   75 +
 policy/modules/system/raid.te             |    2 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  288 ++++++
 policy/modules/system/selinuxutil.te      |  228 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |   75 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   21 
 policy/modules/system/udev.te             |   38 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  446 ---------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1397 ++++++++++++++++++++++--------
 policy/modules/system/userdomain.te       |   50 -
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 309 files changed, 14749 insertions(+), 2597 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.75 -r 1.76 policy-F12.patchIndex: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F12.patch,v
retrieving revision 1.75
retrieving revision 1.76
diff -u -p -r1.75 -r1.76
--- policy-F12.patch	8 Sep 2009 23:55:30 -0000	1.75
+++ policy-F12.patch	9 Sep 2009 21:08:01 -0000	1.76
@@ -1,6 +1,6 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.30/Makefile
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.31/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.6.30/Makefile	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/Makefile	2009-09-09 15:38:24.000000000 -0400
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -10,9 +10,9 @@ diff -b -B --ignore-all-space --exclude-
  net_contexts := $(builddir)net_contexts
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.30/policy/global_tunables
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.31/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.30/policy/global_tunables	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/global_tunables	2009-09-09 15:38:24.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -48,9 +48,9 @@ diff -b -B --ignore-all-space --exclude-
 +## </desc>
 +gen_tunable(mmap_low_allowed, false)
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.30/policy/mcs
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.31/policy/mcs
 --- nsaserefpolicy/policy/mcs	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/mcs	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/mcs	2009-09-09 15:38:24.000000000 -0400
 @@ -66,8 +66,8 @@
  #
  # Note that getattr on files is always permitted.
@@ -84,9 +84,9 @@ diff -b -B --ignore-all-space --exclude-
  
  mlsconstrain process { transition dyntransition }
  	(( h1 dom h2 ) or ( t1 == mcssetcats ));
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.30/policy/modules/admin/anaconda.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.31/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/anaconda.te	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/anaconda.te	2009-09-09 15:38:24.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -104,28 +104,29 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.30/policy/modules/admin/certwatch.te
---- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/certwatch.te	2009-08-31 13:40:47.000000000 -0400
-@@ -36,6 +36,7 @@
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.31/policy/modules/admin/certwatch.te
+--- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-09-09 09:23:16.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/certwatch.te	2009-09-09 15:38:24.000000000 -0400
+@@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
  userdom_use_user_terminals(certwatch_t)
+-userdom_dontaudit_list_user_home_dirs(certwatch_t)
 +userdom_dontaudit_list_admin_dir(certwatch_t)
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.30/policy/modules/admin/dmesg.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.31/policy/modules/admin/dmesg.fc
 --- nsaserefpolicy/policy/modules/admin/dmesg.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/dmesg.fc	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/dmesg.fc	2009-09-09 15:38:24.000000000 -0400
 @@ -1,2 +1,4 @@
  
  /bin/dmesg		--		gen_context(system_u:object_r:dmesg_exec_t,s0)
 +
 +/usr/sbin/mcelog	--		gen_context(system_u:object_r:dmesg_exec_t,s0)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.30/policy/modules/admin/dmesg.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.31/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/dmesg.te	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/dmesg.te	2009-09-09 15:38:24.000000000 -0400
 @@ -9,6 +9,7 @@
  type dmesg_t;
  type dmesg_exec_t;
@@ -160,9 +161,9 @@ diff -b -B --ignore-all-space --exclude-
  # for when /usr is not mounted:
  files_dontaudit_search_isid_type_dirs(dmesg_t)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.30/policy/modules/admin/firstboot.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.31/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/firstboot.te	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/firstboot.te	2009-09-09 15:38:24.000000000 -0400
 @@ -91,8 +91,12 @@
  userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file })
  
@@ -185,9 +186,9 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.30/policy/modules/admin/logrotate.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.31/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/logrotate.te	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/logrotate.te	2009-09-09 15:38:24.000000000 -0400
 @@ -32,7 +32,7 @@
  # Change ownership on log files.
  allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
@@ -230,42 +231,29 @@ diff -b -B --ignore-all-space --exclude-
  	slrnpull_manage_spool(logrotate_t)
  ')
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.30/policy/modules/admin/logwatch.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.31/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/logwatch.te	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/logwatch.te	2009-09-09 15:38:24.000000000 -0400
 @@ -136,4 +136,5 @@
  
  optional_policy(`
  	samba_read_log(logwatch_t)
 +	samba_read_share_files(logwatch_t)
  ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.30/policy/modules/admin/mrtg.te
---- nsaserefpolicy/policy/modules/admin/mrtg.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/mrtg.te	2009-08-31 13:40:47.000000000 -0400
-@@ -116,6 +116,9 @@
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.31/policy/modules/admin/mrtg.te
+--- nsaserefpolicy/policy/modules/admin/mrtg.te	2009-09-09 09:23:16.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/mrtg.te	2009-09-09 15:38:24.000000000 -0400
+@@ -116,6 +116,7 @@
  userdom_use_user_terminals(mrtg_t)
  userdom_dontaudit_read_user_home_content_files(mrtg_t)
  userdom_dontaudit_use_unpriv_user_fds(mrtg_t)
 +userdom_dontaudit_list_admin_dir(mrtg_t)
-+
-+netutils_domtrans_ping(mrtg_t)
- 
- ifdef(`enable_mls',`
- 	corenet_udp_sendrecv_lo_if(mrtg_t)
-@@ -139,6 +142,10 @@
- ')
  
- optional_policy(`
-+	hddtemp_domtrans(mrtg_t)
-+')
-+
-+optional_policy(`
- 	seutil_sigchld_newrole(mrtg_t)
- ')
+ netutils_domtrans_ping(mrtg_t)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.30/policy/modules/admin/portage.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.31/policy/modules/admin/portage.te
 --- nsaserefpolicy/policy/modules/admin/portage.te	2009-08-18 18:39:50.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/portage.te	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/portage.te	2009-09-09 15:38:24.000000000 -0400
 @@ -196,7 +196,7 @@
  # - for rsync and distfile fetching
  #
@@ -275,9 +263,9 @@ diff -b -B --ignore-all-space --exclude-
  allow portage_fetch_t self:process signal;
  allow portage_fetch_t self:unix_stream_socket create_socket_perms;
  allow portage_fetch_t self:tcp_socket create_stream_socket_perms;
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.30/policy/modules/admin/prelink.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.31/policy/modules/admin/prelink.if
 --- nsaserefpolicy/policy/modules/admin/prelink.if	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/prelink.if	2009-09-04 10:32:08.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/prelink.if	2009-09-09 15:38:24.000000000 -0400
 @@ -140,3 +140,22 @@
  	files_search_var_lib($1)
  	manage_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t)
@@ -301,9 +289,9 @@ diff -b -B --ignore-all-space --exclude-
 +	files_search_var_lib($1)
 +	relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.30/policy/modules/admin/prelink.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.31/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/prelink.te	2009-09-04 11:49:19.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/prelink.te	2009-09-09 15:38:24.000000000 -0400
 @@ -89,6 +89,7 @@
  miscfiles_read_localization(prelink_t)
  
@@ -312,9 +300,9 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
  	amanda_manage_lib(prelink_t)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.30/policy/modules/admin/readahead.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.31/policy/modules/admin/readahead.te
 --- nsaserefpolicy/policy/modules/admin/readahead.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/admin/readahead.te	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/admin/readahead.te	2009-09-09 15:38:24.000000000 -0400
[...6384 lines suppressed...]
  dev_read_urand(ifconfig_t)
  
 -domain_use_interactive_fds(ifconfig_t)
--
--files_read_etc_files(ifconfig_t)
--
++read_files_pattern(ifconfig_t, dhcpc_state_t, dhcpc_state_t)
+ 
+ files_read_etc_files(ifconfig_t)
++files_read_etc_runtime_files(ifconfig_t)
+ 
  fs_getattr_xattr_fs(ifconfig_t)
  fs_search_auto_mountpoints(ifconfig_t)
  
@@ -26348,7 +24474,7 @@ diff -b -B --ignore-all-space --exclude-
  
  files_dontaudit_read_root_files(ifconfig_t)
  
-@@ -294,6 +320,8 @@
+@@ -294,6 +318,8 @@
  
  seutil_use_runinit_fds(ifconfig_t)
  
@@ -26357,7 +24483,7 @@ diff -b -B --ignore-all-space --exclude-
  userdom_use_user_terminals(ifconfig_t)
  userdom_use_all_users_fds(ifconfig_t)
  
-@@ -330,8 +358,21 @@
+@@ -330,8 +356,21 @@
  ')
  
  optional_policy(`
@@ -26379,9 +24505,9 @@ diff -b -B --ignore-all-space --exclude-
 +	hal_dontaudit_rw_dgram_sockets(dhcpc_t)
 +	hal_dontaudit_rw_pipes(ifconfig_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.30/policy/modules/system/udev.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.31/policy/modules/system/udev.fc
 --- nsaserefpolicy/policy/modules/system/udev.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/udev.fc	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/udev.fc	2009-09-09 15:38:24.000000000 -0400
 @@ -7,6 +7,9 @@
  /etc/hotplug\.d/default/udev.* -- gen_context(system_u:object_r:udev_helper_exec_t,s0)
  
@@ -26392,9 +24518,9 @@ diff -b -B --ignore-all-space --exclude-
  
  /sbin/start_udev --	gen_context(system_u:object_r:udev_exec_t,s0)
  /sbin/udev	--	gen_context(system_u:object_r:udev_exec_t,s0)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.30/policy/modules/system/udev.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.31/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/udev.if	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/udev.if	2009-09-09 15:38:24.000000000 -0400
 @@ -168,4 +168,25 @@
  
  	dev_list_all_dev_nodes($1)
@@ -26421,9 +24547,9 @@ diff -b -B --ignore-all-space --exclude-
 +	files_search_var_lib($1)
 +	manage_files_pattern($1, udev_var_run_t, udev_var_run_t)
  ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.30/policy/modules/system/udev.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.31/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/udev.te	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/udev.te	2009-09-09 15:38:24.000000000 -0400
 @@ -50,6 +50,7 @@
  allow udev_t self:unix_stream_socket connectto;
  allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -26533,9 +24659,9 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_write_xen_state(udev_t)
  	kernel_read_xen_state(udev_t)
  	xen_manage_log(udev_t)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.30/policy/modules/system/unconfined.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.31/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/unconfined.fc	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/unconfined.fc	2009-09-09 15:38:24.000000000 -0400
 @@ -1,16 +1 @@
  # Add programs here which should not be confined by SELinux
 -# e.g.:
@@ -26553,9 +24679,9 @@ diff -b -B --ignore-all-space --exclude-
 -ifdef(`distro_gentoo',`
 -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 -')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.30/policy/modules/system/unconfined.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.31/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/unconfined.if	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/unconfined.if	2009-09-09 15:38:24.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -27061,9 +25187,9 @@ diff -b -B --ignore-all-space --exclude-
 -
 -	allow $1 unconfined_t:dbus acquire_svc;
 -')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.30/policy/modules/system/unconfined.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.31/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/unconfined.te	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/unconfined.te	2009-09-09 15:38:24.000000000 -0400
 @@ -5,227 +5,5 @@
  #
  # Declarations
@@ -27293,9 +25419,9 @@ diff -b -B --ignore-all-space --exclude-
 -		hal_dbus_chat(unconfined_execmem_t)
 -	')
 -')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.30/policy/modules/system/userdomain.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.31/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/userdomain.fc	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/userdomain.fc	2009-09-09 15:38:24.000000000 -0400
 @@ -1,4 +1,8 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -27306,9 +25432,9 @@ diff -b -B --ignore-all-space --exclude-
 +/dev/shm/pulse-shm.*	gen_context(system_u:object_r:user_tmpfs_t,s0)
 +/dev/shm/mono.*		gen_context(system_u:object_r:user_tmpfs_t,s0)
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.30/policy/modules/system/userdomain.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.31/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-08-31 13:30:04.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/userdomain.if	2009-09-07 06:34:54.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/userdomain.if	2009-09-09 15:38:24.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -29283,9 +27409,9 @@ diff -b -B --ignore-all-space --exclude-
 +
 +	allow $1 user_tmp_t:file { getattr append };
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.30/policy/modules/system/userdomain.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.31/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-08-31 13:30:04.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/userdomain.te	2009-08-31 15:25:54.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/userdomain.te	2009-09-09 15:38:24.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -29371,9 +27497,9 @@ diff -b -B --ignore-all-space --exclude-
 +')
 +
 +allow userdomain userdomain:process signull;
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.30/policy/modules/system/xen.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.31/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/xen.fc	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/xen.fc	2009-09-09 15:38:24.000000000 -0400
 @@ -1,5 +1,7 @@
  /dev/xen/tapctrl.*	-p	gen_context(system_u:object_r:xenctl_t,s0)
  
@@ -29401,9 +27527,9 @@ diff -b -B --ignore-all-space --exclude-
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.30/policy/modules/system/xen.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.31/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/xen.if	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/xen.if	2009-09-09 15:38:24.000000000 -0400
 @@ -71,6 +71,8 @@
  	')
  
@@ -29454,9 +27580,9 @@ diff -b -B --ignore-all-space --exclude-
 +	allow $1 xend_var_lib_t:dir search_dir_perms;
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.30/policy/modules/system/xen.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.31/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.30/policy/modules/system/xen.te	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/modules/system/xen.te	2009-09-09 15:38:24.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -29754,9 +27880,9 @@ diff -b -B --ignore-all-space --exclude-
 +manage_sock_files_pattern(evtchnd_t,evtchnd_var_run_t,evtchnd_var_run_t)
 +files_pid_filetrans(evtchnd_t, evtchnd_var_run_t, { file sock_file dir })
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.30/policy/support/obj_perm_sets.spt
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.31/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/support/obj_perm_sets.spt	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/support/obj_perm_sets.spt	2009-09-09 15:38:24.000000000 -0400
 @@ -201,7 +201,7 @@
  define(`setattr_file_perms',`{ setattr }')
  define(`read_file_perms',`{ getattr open read lock ioctl }')
@@ -29789,9 +27915,9 @@ diff -b -B --ignore-all-space --exclude-
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.30/policy/users
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.31/policy/users
 --- nsaserefpolicy/policy/users	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.30/policy/users	2009-08-31 13:40:47.000000000 -0400
++++ serefpolicy-3.6.31/policy/users	2009-09-09 15:38:24.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.914
retrieving revision 1.915
diff -u -p -r1.914 -r1.915
--- selinux-policy.spec	8 Sep 2009 23:55:31 -0000	1.914
+++ selinux-policy.spec	9 Sep 2009 21:08:02 -0000	1.915
@@ -19,8 +19,8 @@
 %define CHECKPOLICYVER 2.0.16-3
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.6.30
-Release: 6%{?dist}
+Version: 3.6.31
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.203
retrieving revision 1.204
diff -u -p -r1.203 -r1.204
--- sources	31 Aug 2009 21:27:50 -0000	1.203
+++ sources	9 Sep 2009 21:08:02 -0000	1.204
@@ -1,2 +1,2 @@
 3651679c4b12a31d2ba5f4305bba5540  config.tgz
-454029dae056657855a1c54b283f34ac  serefpolicy-3.6.30.tgz
+bef42231597656c5dc04374547144441  serefpolicy-3.6.31.tgz




More information about the fedora-extras-commits mailing list