rpms/selinux-policy/devel nsadiff, 1.28, 1.29 policy-F13.patch, 1.16, 1.17

Daniel J Walsh dwalsh at fedoraproject.org
Mon Dec 21 14:30:32 UTC 2009


Author: dwalsh

Update of /cvs/pkgs/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4684

Modified Files:
	nsadiff policy-F13.patch 
Log Message:
* Fri Dec 18 2009 Dan Walsh <dwalsh at redhat.com> 3.7.5-1
- Update to upstream



Index: nsadiff
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/nsadiff,v
retrieving revision 1.28
retrieving revision 1.29
diff -u -p -r1.28 -r1.29
--- nsadiff	17 Dec 2009 19:34:18 -0000	1.28
+++ nsadiff	21 Dec 2009 14:30:31 -0000	1.29
@@ -1 +1 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.4 > /tmp/diff
+diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.5 > /tmp/diff

policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    2 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.te            |    5 
 policy/modules/admin/logrotate.te         |   27 
 policy/modules/admin/logwatch.te          |    8 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    2 
 policy/modules/admin/ntop.fc              |    5 
 policy/modules/admin/ntop.if              |  158 ++
 policy/modules/admin/ntop.te              |   40 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   78 +
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  344 ++++++
 policy/modules/admin/rpm.te               |   98 +
 policy/modules/admin/shorewall.fc         |    5 
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    9 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |   11 
 policy/modules/admin/usermanage.if        |   11 
 policy/modules/admin/usermanage.te        |   35 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    4 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   86 +
 policy/modules/apps/chrome.te             |   83 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   42 
 policy/modules/apps/execmem.if            |  103 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   64 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   13 
 policy/modules/apps/gnome.if              |  197 +++
 policy/modules/apps/gnome.te              |  113 +-
 policy/modules/apps/java.fc               |   23 
 policy/modules/apps/java.if               |  113 +-
 policy/modules/apps/java.te               |   18 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   67 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.fc               |    2 
 policy/modules/apps/mono.if               |  101 +
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   27 
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/nsplugin.fc           |   11 
 policy/modules/apps/nsplugin.if           |  321 +++++
 policy/modules/apps/nsplugin.te           |  295 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   92 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    2 
 policy/modules/apps/ptchown.if            |   24 
 policy/modules/apps/pulseaudio.fc         |    3 
 policy/modules/apps/pulseaudio.if         |   42 
 policy/modules/apps/pulseaudio.te         |   17 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  189 +++
 policy/modules/apps/qemu.te               |   83 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   60 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  186 +++
 policy/modules/apps/sandbox.te            |  330 +++++
 policy/modules/apps/screen.if             |    1 
 policy/modules/apps/sectoolm.fc           |    6 
 policy/modules/apps/sectoolm.if           |    3 
 policy/modules/apps/sectoolm.te           |  120 ++
 policy/modules/apps/seunshare.if          |    2 
 policy/modules/apps/seunshare.te          |    3 
 policy/modules/apps/slocate.te            |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  114 ++
 policy/modules/apps/wine.te               |   32 
 policy/modules/kernel/corecommands.fc     |   32 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   44 
 policy/modules/kernel/devices.fc          |    3 
 policy/modules/kernel/devices.if          |   54 
 policy/modules/kernel/domain.if           |  174 ++-
 policy/modules/kernel/domain.te           |   91 +
 policy/modules/kernel/files.fc            |    5 
 policy/modules/kernel/files.if            |  370 ++++++
 policy/modules/kernel/files.te            |    3 
 policy/modules/kernel/filesystem.if       |   80 +
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   58 +
 policy/modules/kernel/kernel.te           |   27 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    1 
 policy/modules/kernel/terminal.if         |   27 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  124 --
 policy/modules/roles/sysadm.te            |  125 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  443 +++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   69 +
 policy/modules/services/abrt.fc           |    7 
 policy/modules/services/abrt.if           |  139 ++
 policy/modules/services/abrt.te           |  120 +-
 policy/modules/services/afs.fc            |    2 
 policy/modules/services/afs.te            |    2 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  112 ++
 policy/modules/services/apache.fc         |   55 
 policy/modules/services/apache.if         |  447 +++++--
 policy/modules/services/apache.te         |  457 ++++++--
 policy/modules/services/apm.te            |    4 
 policy/modules/services/arpwatch.te       |    2 
 policy/modules/services/asterisk.if       |   41 
 policy/modules/services/asterisk.te       |   35 
 policy/modules/services/automount.te      |    2 
 policy/modules/services/avahi.te          |   13 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/bluetooth.te      |   12 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/ccs.te            |   33 
 policy/modules/services/certmaster.fc     |    1 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 +
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   19 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   98 +
 policy/modules/services/clogd.te          |   62 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   44 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   21 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  110 +
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   74 +
 policy/modules/services/cron.te           |   84 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   51 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    3 
 policy/modules/services/dbus.if           |   51 
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    3 
 policy/modules/services/devicekit.if      |   20 
 policy/modules/services/devicekit.te      |   25 
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   31 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.if       |   40 
 policy/modules/services/fetchmail.te      |    3 
 policy/modules/services/fprintd.te        |    5 
 policy/modules/services/ftp.te            |   64 +
 policy/modules/services/git.fc            |    8 
 policy/modules/services/git.if            |  286 +++++
 policy/modules/services/git.te            |  166 ++
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   49 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.fc          |    2 
 policy/modules/services/inetd.te          |    4 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    1 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   46 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/ldap.fc           |    2 
 policy/modules/services/ldap.if           |   38 
 policy/modules/services/lircd.fc          |    2 
 policy/modules/services/lircd.if          |    9 
 policy/modules/services/lircd.te          |   24 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   31 
 policy/modules/services/mta.te            |   36 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.if          |   38 
 policy/modules/services/mysql.te          |   18 
 policy/modules/services/nagios.fc         |   46 
 policy/modules/services/nagios.if         |  126 ++
 policy/modules/services/nagios.te         |  192 ++-
 policy/modules/services/networkmanager.fc |   16 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  118 +-
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   23 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   20 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nut.fc            |   16 
 policy/modules/services/nut.if            |   58 +
 policy/modules/services/nut.te            |  188 +++
 policy/modules/services/nx.fc             |   10 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    6 
 policy/modules/services/pcscd.if          |   38 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  304 +++++
 policy/modules/services/plymouth.te       |  102 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   66 -
 policy/modules/services/portreserve.te    |    1 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++
 policy/modules/services/postfix.te        |  142 ++
 policy/modules/services/postgresql.fc     |   16 
 policy/modules/services/postgresql.if     |   60 +
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rdisc.if          |   19 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |  187 +++
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  367 ++++++
 policy/modules/services/rhcs.te           |  410 +++++++
 policy/modules/services/ricci.te          |   31 
 policy/modules/services/rpc.fc            |    4 
 policy/modules/services/rpc.if            |   45 
 policy/modules/services/rpc.te            |   25 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |   91 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   83 +
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/snort.te          |    1 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  139 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  207 +++
 policy/modules/services/ssh.te            |  154 ++
 policy/modules/services/sssd.fc           |    5 
 policy/modules/services/sssd.if           |   62 +
 policy/modules/services/sssd.te           |   17 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/tftp.fc           |    2 
 policy/modules/services/tgtd.if           |   17 
 policy/modules/services/tor.te            |   13 
 policy/modules/services/uucp.te           |   10 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 ++++
 policy/modules/services/vhostmd.te        |   86 +
 policy/modules/services/virt.fc           |   13 
 policy/modules/services/virt.if           |  210 +++
 policy/modules/services/virt.te           |  284 ++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   40 
 policy/modules/services/xserver.if        |  298 +++++
 policy/modules/services/xserver.te        |  363 +++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.te      |    7 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  210 +++
 policy/modules/system/authlogin.te        |   11 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    5 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  163 ++
 policy/modules/system/init.te             |  292 ++++-
 policy/modules/system/ipsec.fc            |    4 
 policy/modules/system/ipsec.if            |   65 -
 policy/modules/system/ipsec.te            |   27 
 policy/modules/system/iptables.fc         |    8 
 policy/modules/system/iptables.te         |    8 
 policy/modules/system/iscsi.te            |    7 
 policy/modules/system/kdump.te            |    2 
 policy/modules/system/libraries.fc        |  192 ++-
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   18 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   20 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.te              |   10 
 policy/modules/system/miscfiles.fc        |    1 
 policy/modules/system/modutils.te         |   20 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |   56 +
 policy/modules/system/mount.te            |   87 +
 policy/modules/system/raid.te             |    2 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 +++++
 policy/modules/system/selinuxutil.te      |  229 +---
 policy/modules/system/sysnetwork.fc       |   10 
 policy/modules/system/sysnetwork.if       |  114 +-
 policy/modules/system/sysnetwork.te       |   79 +
 policy/modules/system/udev.if             |    1 
 policy/modules/system/udev.te             |   12 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 -------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    7 
 policy/modules/system/userdomain.if       | 1677 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   51 
 policy/modules/system/xen.if              |   19 
 policy/modules/system/xen.te              |   10 
 policy/support/obj_perm_sets.spt          |   20 
 policy/users                              |   15 
 371 files changed, 19531 insertions(+), 2742 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.16 -r 1.17 policy-F13.patchIndex: policy-F13.patch
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/devel/policy-F13.patch,v
retrieving revision 1.16
retrieving revision 1.17
diff -u -p -r1.16 -r1.17
--- policy-F13.patch	18 Dec 2009 21:13:18 -0000	1.16
+++ policy-F13.patch	21 Dec 2009 14:30:31 -0000	1.17
@@ -1,6 +1,6 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.4/Makefile
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.5/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.7.4/Makefile	2009-12-04 12:33:34.000000000 -0500
++++ serefpolicy-3.7.5/Makefile	2009-12-18 12:16:37.000000000 -0500
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -10,9 +10,9 @@ diff -b -B --ignore-all-space --exclude-
  net_contexts := $(builddir)net_contexts
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.4/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.5/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.7.4/policy/global_tunables	2009-12-04 12:33:34.000000000 -0500
++++ serefpolicy-3.7.5/policy/global_tunables	2009-12-18 12:16:37.000000000 -0500
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -48,9 +48,9 @@ diff -b -B --ignore-all-space --exclude-
 +## </desc>
 +gen_tunable(mmap_low_allowed, false)
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.4/policy/modules/admin/alsa.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.5/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.4/policy/modules/admin/alsa.te	2009-12-04 12:33:34.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/alsa.te	2009-12-18 12:16:37.000000000 -0500
 @@ -51,6 +51,8 @@
  files_read_etc_files(alsa_t)
  files_read_usr_files(alsa_t)
@@ -60,9 +60,9 @@ diff -b -B --ignore-all-space --exclude-
  auth_use_nsswitch(alsa_t)
  
  init_use_fds(alsa_t)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.4/policy/modules/admin/anaconda.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.5/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.4/policy/modules/admin/anaconda.te	2009-12-04 12:33:34.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/anaconda.te	2009-12-18 12:16:37.000000000 -0500
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -80,9 +80,9 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.4/policy/modules/admin/brctl.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.5/policy/modules/admin/brctl.te
 --- nsaserefpolicy/policy/modules/admin/brctl.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.4/policy/modules/admin/brctl.te	2009-12-04 12:33:34.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/brctl.te	2009-12-18 12:16:37.000000000 -0500
 @@ -21,7 +21,7 @@
  allow brctl_t self:unix_dgram_socket create_socket_perms;
  allow brctl_t self:tcp_socket create_socket_perms;
@@ -92,9 +92,9 @@ diff -b -B --ignore-all-space --exclude-
  kernel_read_network_state(brctl_t)
  kernel_read_sysctl(brctl_t)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.4/policy/modules/admin/certwatch.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.5/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.4/policy/modules/admin/certwatch.te	2009-12-04 12:33:34.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/certwatch.te	2009-12-18 12:16:37.000000000 -0500
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -104,9 +104,9 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.4/policy/modules/admin/consoletype.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.5/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.4/policy/modules/admin/consoletype.te	2009-12-04 12:33:34.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/consoletype.te	2009-12-18 12:16:37.000000000 -0500
 @@ -10,7 +10,6 @@
  type consoletype_exec_t;
  application_executable_file(consoletype_exec_t)
@@ -123,17 +123,17 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.7.4/policy/modules/admin/dmesg.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.7.5/policy/modules/admin/dmesg.fc
 --- nsaserefpolicy/policy/modules/admin/dmesg.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.4/policy/modules/admin/dmesg.fc	2009-12-04 12:33:34.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/dmesg.fc	2009-12-18 12:16:37.000000000 -0500
 @@ -1,2 +1,4 @@
  
  /bin/dmesg		--		gen_context(system_u:object_r:dmesg_exec_t,s0)
 +
 +/usr/sbin/mcelog	--		gen_context(system_u:object_r:dmesg_exec_t,s0)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.4/policy/modules/admin/dmesg.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.5/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.4/policy/modules/admin/dmesg.te	2009-12-04 12:33:34.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/dmesg.te	2009-12-18 12:16:37.000000000 -0500
 @@ -9,6 +9,7 @@
  type dmesg_t;
  type dmesg_exec_t;
@@ -175,9 +175,9 @@ diff -b -B --ignore-all-space --exclude-
 +
 +#mcelog needs
 +dev_read_raw_memory(dmesg_t)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.4/policy/modules/admin/firstboot.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.5/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.4/policy/modules/admin/firstboot.te	2009-12-04 12:33:34.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/firstboot.te	2009-12-18 12:16:37.000000000 -0500
 @@ -91,8 +91,12 @@
  userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file })
  
@@ -200,48 +200,18 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.4/policy/modules/admin/kismet.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.5/policy/modules/admin/kismet.te
 --- nsaserefpolicy/policy/modules/admin/kismet.te	2009-11-25 15:15:48.000000000 -0500
-+++ serefpolicy-3.7.4/policy/modules/admin/kismet.te	2009-12-04 12:33:34.000000000 -0500
-@@ -1,5 +1,5 @@
- 
--policy_module(kismet, 1.4.1)
-+policy_module(kismet, 1.4.0)
- 
- ########################################
- #
-@@ -11,9 +11,6 @@
- application_domain(kismet_t, kismet_exec_t)
- role system_r types kismet_t;
- 
--type kismet_home_t;
--userdom_user_home_content(kismet_home_t)
--
- type kismet_log_t;
- logging_log_file(kismet_log_t)
- 
-@@ -29,6 +26,9 @@
- type kismet_var_run_t;
- files_pid_file(kismet_var_run_t)
- 
-+type kismet_home_t;
-+userdom_user_home_content(kismet_home_t)
-+
- ########################################
- #
- # kismet local policy
-@@ -42,18 +42,14 @@
- allow kismet_t self:unix_stream_socket create_stream_socket_perms;
- allow kismet_t self:tcp_socket create_stream_socket_perms;
++++ serefpolicy-3.7.5/policy/modules/admin/kismet.te	2009-12-18 12:16:37.000000000 -0500
+@@ -45,6 +45,7 @@
+ manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t)
+ manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
+ manage_lnk_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
++userdom_search_user_home_dirs(kismet_t)
+ userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir })
  
--manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t)
--manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
--manage_lnk_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
--userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir })
--
  manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t)
- allow kismet_t kismet_log_t:dir setattr;
- logging_log_filetrans(kismet_t, kismet_log_t, { file dir })
+@@ -53,7 +54,8 @@
  
  manage_dirs_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t)
  manage_files_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t)
@@ -251,25 +221,17 @@ diff -b -B --ignore-all-space --exclude-
  
  manage_dirs_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t)
  manage_files_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t)
-@@ -67,8 +63,15 @@
- allow kismet_t kismet_var_run_t:dir manage_dir_perms;
- files_pid_filetrans(kismet_t, kismet_var_run_t, { file dir })
- 
-+manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t)
-+manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
-+manage_lnk_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
-+userdom_search_user_home_dirs(kismet_t)
-+userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir })
-+
+@@ -69,6 +71,7 @@
+ 
  kernel_search_debugfs(kismet_t)
  kernel_read_system_state(kismet_t)
 +kernel_read_network_state(kismet_t)
[...11268 lines suppressed...]
 +########################################
 +## <summary>
 +##	Create, read, write, and delete user
- ##	temporary directories.
- ## </summary>
- ## <param name="domain">
-@@ -2276,6 +2502,46 @@
- ########################################
- ## <summary>
- ##	Create, read, write, and delete user
-+##	temporary chr files.
++##	temporary named pipes.
 +## </summary>
 +## <param name="domain">
 +##	<summary>
@@ -33791,19 +33155,19 @@ diff -b -B --ignore-all-space --exclude-
 +##	</summary>
 +## </param>
 +#
-+interface(`userdom_manage_user_tmp_chr_files',`
++interface(`userdom_manage_user_tmp_pipes',`
 +	gen_require(`
 +		type user_tmp_t;
 +	')
 +
-+	manage_chr_files_pattern($1, user_tmp_t, user_tmp_t)
++	manage_fifo_files_pattern($1, user_tmp_t, user_tmp_t)
 +	files_search_tmp($1)
 +')
 +
 +########################################
 +## <summary>
 +##	Create, read, write, and delete user
-+##	temporary blk files.
++##	temporary named sockets.
 +## </summary>
 +## <param name="domain">
 +##	<summary>
@@ -33811,22 +33175,16 @@ diff -b -B --ignore-all-space --exclude-
 +##	</summary>
 +## </param>
 +#
-+interface(`userdom_manage_user_tmp_blk_files',`
++interface(`userdom_manage_user_tmp_sockets',`
 +	gen_require(`
 +		type user_tmp_t;
 +	')
 +
-+	manage_blk_files_pattern($1, user_tmp_t, user_tmp_t)
-+	files_search_tmp($1)
-+')
-+
-+########################################
-+## <summary>
-+##	Create, read, write, and delete user
- ##	temporary symbolic links.
- ## </summary>
- ## <param name="domain">
-@@ -2391,7 +2657,7 @@
++	manage_sock_files_pattern($1, user_tmp_t, user_tmp_t)
+ 	files_search_tmp($1)
+ ')
+ 
+@@ -2391,7 +2653,7 @@
  
  ########################################
  ## <summary>
@@ -33835,7 +33193,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2399,19 +2665,21 @@
+@@ -2399,19 +2661,21 @@
  ##	</summary>
  ## </param>
  #
@@ -33861,7 +33219,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2419,15 +2687,14 @@
+@@ -2419,15 +2683,14 @@
  ##	</summary>
  ## </param>
  #
@@ -33881,7 +33239,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2749,7 +3016,7 @@
+@@ -2749,7 +3012,7 @@
  
  	domain_entry_file_spec_domtrans($1, unpriv_userdomain)
  	allow unpriv_userdomain $1:fd use;
@@ -33890,7 +33248,7 @@ diff -b -B --ignore-all-space --exclude-
  	allow unpriv_userdomain $1:process sigchld;
  ')
  
-@@ -2765,11 +3032,33 @@
+@@ -2765,11 +3028,33 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -33926,7 +33284,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2897,7 +3186,43 @@
+@@ -2897,7 +3182,43 @@
  		type user_tmp_t;
  	')
  
@@ -33971,7 +33329,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2934,6 +3259,7 @@
+@@ -2934,6 +3255,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -33979,7 +33337,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_search_proc($1)
  ')
  
-@@ -3064,3 +3390,656 @@
+@@ -3064,3 +3386,656 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -34636,9 +33994,9 @@ diff -b -B --ignore-all-space --exclude-
 +
 +	dontaudit $1 admin_home_t:file getattr;
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.4/policy/modules/system/userdomain.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.5/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.4/policy/modules/system/userdomain.te	2009-12-04 12:33:34.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/userdomain.te	2009-12-18 12:16:37.000000000 -0500
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -34727,9 +34085,9 @@ diff -b -B --ignore-all-space --exclude-
 +')
 +
 +allow userdomain userdomain:process signull;
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.4/policy/modules/system/xen.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.5/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.4/policy/modules/system/xen.if	2009-12-09 13:28:05.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/xen.if	2009-12-18 12:16:37.000000000 -0500
 @@ -180,6 +180,25 @@
  
  ########################################
@@ -34756,9 +34114,9 @@ diff -b -B --ignore-all-space --exclude-
  ##	Connect to xend over an unix domain stream socket.
  ## </summary>
  ## <param name="domain">
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.4/policy/modules/system/xen.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.5/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.4/policy/modules/system/xen.te	2009-12-09 12:33:13.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/xen.te	2009-12-18 12:16:37.000000000 -0500
 @@ -85,6 +85,7 @@
  type xenconsoled_t;
  type xenconsoled_exec_t;
@@ -34797,9 +34155,9 @@ diff -b -B --ignore-all-space --exclude-
  	#Should have a boolean wrapping these
  	fs_list_auto_mountpoints(xend_t)
  	files_search_mnt(xend_t)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.4/policy/support/obj_perm_sets.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.5/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.4/policy/support/obj_perm_sets.spt	2009-12-05 06:20:51.000000000 -0500
++++ serefpolicy-3.7.5/policy/support/obj_perm_sets.spt	2009-12-18 12:16:37.000000000 -0500
 @@ -199,12 +199,14 @@
  #
  define(`getattr_file_perms',`{ getattr }')
@@ -34842,9 +34200,18 @@ diff -b -B --ignore-all-space --exclude-
 +define(`all_dbus_perms', `{ acquire_svc send_msg } ')
 +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ')
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.4/policy/users
---- nsaserefpolicy/policy/users	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.4/policy/users	2009-12-04 12:33:34.000000000 -0500
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.5/policy/users
+--- nsaserefpolicy/policy/users	2009-12-18 11:38:25.000000000 -0500
++++ serefpolicy-3.7.5/policy/users	2009-12-18 12:16:37.000000000 -0500
+@@ -6,7 +6,7 @@
+ #
+ # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories])
+ #
+-# Note: Identities without a prefix will not be listed
++# Note: Identities without a prefix wil not be listed
+ # in the users_extra file used by genhomedircon.
+ 
+ #
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #




More information about the scm-commits mailing list