rpms/selinux-policy/devel .cvsignore, 1.199, 1.200 nsadiff, 1.35, 1.36 policy-F14.patch, 1.6, 1.7 selinux-policy.spec, 1.975, 1.976 sources, 1.218, 1.219

Daniel J Walsh dwalsh at fedoraproject.org
Mon Jun 7 21:15:36 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv6033

Modified Files:
	.cvsignore nsadiff policy-F14.patch selinux-policy.spec 
	sources 
Log Message:
* Fri Jun 4 2010 Dan Walsh <dwalsh at redhat.com> 3.8.2-1
- Update to upstream
- Allow prelink script to signal itself
- Cobbler fixes



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.199
retrieving revision 1.200
diff -u -p -r1.199 -r1.200
--- .cvsignore	26 May 2010 21:15:40 -0000	1.199
+++ .cvsignore	7 Jun 2010 21:15:32 -0000	1.200
@@ -211,3 +211,4 @@ serefpolicy-3.7.17.tgz
 serefpolicy-3.7.18.tgz
 serefpolicy-3.7.19.tgz
 serefpolicy-3.8.1.tgz
+serefpolicy-3.8.2.tgz


Index: nsadiff
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/nsadiff,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -p -r1.35 -r1.36
--- nsadiff	26 May 2010 21:15:41 -0000	1.35
+++ nsadiff	7 Jun 2010 21:15:35 -0000	1.36
@@ -1 +1 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.1 > /tmp/diff
+diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.2 > /tmp/diff

policy-F14.patch:
 Makefile                                  |    2 
 man/man8/git_selinux.8                    |  109 +
 policy/global_tunables                    |   24 
 policy/modules/admin/accountsd.fc         |    4 
 policy/modules/admin/accountsd.if         |  164 ++
 policy/modules/admin/accountsd.te         |   62 +
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/dmesg.te             |    5 
 policy/modules/admin/firstboot.te         |    7 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |    1 
 policy/modules/admin/mcelog.te            |    2 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.fc          |    1 
 policy/modules/admin/netutils.te          |   19 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |    5 
 policy/modules/admin/prelink.te           |    8 
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    4 
 policy/modules/admin/rpm.fc               |    4 
 policy/modules/admin/rpm.if               |  115 ++
 policy/modules/admin/rpm.te               |   41 
 policy/modules/admin/shorewall.te         |    6 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  136 ++
 policy/modules/admin/shutdown.te          |   61 +
 policy/modules/admin/su.if                |   11 
 policy/modules/admin/sudo.if              |   12 
 policy/modules/admin/tmpreaper.te         |   13 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   24 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.if               |   20 
 policy/modules/admin/vpn.te               |    3 
 policy/modules/apps/chrome.fc             |    3 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   86 +
 policy/modules/apps/cpufreqselector.te    |    4 
 policy/modules/apps/execmem.fc            |   47 
 policy/modules/apps/execmem.if            |  110 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.if            |    2 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  438 +++++++
 policy/modules/apps/gnome.te              |  118 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |   41 
 policy/modules/apps/gpg.te                |   91 +
 policy/modules/apps/irc.fc                |    4 
 policy/modules/apps/irc.if                |   15 
 policy/modules/apps/irc.te                |  104 +
 policy/modules/apps/java.fc               |    3 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    1 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |  127 ++
 policy/modules/apps/livecd.te             |   34 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/mono.if               |    5 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/mplayer.te            |   29 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  391 ++++++
 policy/modules/apps/nsplugin.te           |  300 +++++
 policy/modules/apps/openoffice.fc         |    4 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   17 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/pulseaudio.if         |   57 +
 policy/modules/apps/pulseaudio.te         |   12 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |   84 +
 policy/modules/apps/qemu.te               |   11 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  314 +++++
 policy/modules/apps/sandbox.te            |  385 ++++++
 policy/modules/apps/seunshare.if          |   78 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    4 
 policy/modules/apps/telepathysofiasip.fc  |    2 
 policy/modules/apps/telepathysofiasip.if  |   69 +
 policy/modules/apps/telepathysofiasip.te  |   43 
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   56 
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.fc             |    4 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   14 
 policy/modules/apps/wine.fc               |    1 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   22 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   32 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   30 
 policy/modules/kernel/devices.fc          |    9 
 policy/modules/kernel/devices.if          |  111 +
 policy/modules/kernel/devices.te          |   16 
 policy/modules/kernel/domain.if           |   45 
 policy/modules/kernel/domain.te           |  104 +
 policy/modules/kernel/files.fc            |   27 
 policy/modules/kernel/files.if            |  653 +++++++++++
 policy/modules/kernel/files.te            |   13 
 policy/modules/kernel/filesystem.if       |  304 ++++-
 policy/modules/kernel/filesystem.te       |   11 
 policy/modules/kernel/kernel.if           |  107 +
 policy/modules/kernel/kernel.te           |   34 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.if         |   29 
 policy/modules/roles/auditadm.te          |    3 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/secadm.te            |    2 
 policy/modules/roles/staff.te             |  118 ++
 policy/modules/roles/sysadm.te            |   98 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  439 +++++++
 policy/modules/roles/unprivuser.te        |   23 
 policy/modules/roles/xguest.te            |   79 +
 policy/modules/services/abrt.fc           |    4 
 policy/modules/services/abrt.if           |   61 +
 policy/modules/services/abrt.te           |   45 
 policy/modules/services/afs.te            |    5 
 policy/modules/services/aiccu.fc          |    5 
 policy/modules/services/aiccu.if          |  119 ++
 policy/modules/services/aiccu.te          |   42 
 policy/modules/services/aisexec.te        |    3 
 policy/modules/services/apache.fc         |   18 
 policy/modules/services/apache.if         |  203 +++
 policy/modules/services/apache.te         |  233 +++-
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/arpwatch.te       |    1 
 policy/modules/services/asterisk.te       |    6 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |   94 +
 policy/modules/services/bugzilla.fc       |    4 
 policy/modules/services/bugzilla.if       |   39 
 policy/modules/services/bugzilla.te       |   57 +
 policy/modules/services/cachefilesd.fc    |   29 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  147 ++
 policy/modules/services/ccs.te            |    5 
 policy/modules/services/certmonger.te     |    2 
 policy/modules/services/cgroup.fc         |   12 
 policy/modules/services/cgroup.if         |  243 ++++
 policy/modules/services/cgroup.te         |  102 +
 policy/modules/services/chronyd.if        |   76 +
 policy/modules/services/chronyd.te        |    8 
 policy/modules/services/clamav.te         |    5 
 policy/modules/services/cmirrord.fc       |    6 
 policy/modules/services/cmirrord.if       |  118 ++
 policy/modules/services/cmirrord.te       |   57 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.te        |   16 
 policy/modules/services/consolekit.te     |   22 
 policy/modules/services/corosync.fc       |    1 
 policy/modules/services/corosync.te       |   14 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   98 +
 policy/modules/services/cron.te           |   98 +
 policy/modules/services/cups.fc           |    6 
 policy/modules/services/cups.te           |   15 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   26 
 policy/modules/services/dbus.te           |   20 
 policy/modules/services/denyhosts.te      |    5 
 policy/modules/services/devicekit.te      |   14 
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/dnsmasq.te        |    4 
 policy/modules/services/dovecot.te        |    4 
 policy/modules/services/exim.fc           |    3 
 policy/modules/services/exim.if           |   61 +
 policy/modules/services/exim.te           |    7 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fprintd.te        |    1 
 policy/modules/services/ftp.te            |   67 +
 policy/modules/services/git.fc            |    9 
 policy/modules/services/git.if            |  526 +++++++++
 policy/modules/services/git.te            |  190 +++
 policy/modules/services/gnomeclock.if     |   21 
 policy/modules/services/gpsd.te           |    4 
 policy/modules/services/hal.if            |   20 
 policy/modules/services/hal.te            |   27 
 policy/modules/services/hddtemp.te        |    1 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    8 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    2 
 policy/modules/services/ksmtuned.te       |   11 
 policy/modules/services/ldap.fc           |    5 
 policy/modules/services/ldap.if           |   81 +
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |    3 
 policy/modules/services/milter.if         |   20 
 policy/modules/services/modemmanager.te   |    8 
 policy/modules/services/mpd.fc            |    9 
 policy/modules/services/mpd.if            |  249 ++++
 policy/modules/services/mpd.te            |  107 +
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   29 
 policy/modules/services/mta.te            |   23 
 policy/modules/services/munin.if          |   18 
 policy/modules/services/munin.te          |   17 
 policy/modules/services/mysql.te          |    3 
 policy/modules/services/nagios.if         |   38 
 policy/modules/services/nagios.te         |    8 
 policy/modules/services/networkmanager.fc |    4 
 policy/modules/services/networkmanager.if |   68 +
 policy/modules/services/networkmanager.te |   18 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   27 
 policy/modules/services/nslcd.te          |    2 
 policy/modules/services/ntp.te            |    3 
 policy/modules/services/nut.te            |    4 
 policy/modules/services/nx.if             |    1 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.fc         |    1 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/oident.te         |    1 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/piranha.fc        |   21 
 policy/modules/services/piranha.if        |  175 +++
 policy/modules/services/piranha.te        |  182 +++
 policy/modules/services/plymouthd.te      |    5 
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   86 +
 policy/modules/services/portreserve.fc    |    3 
 policy/modules/services/portreserve.if    |   55 
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    3 
 policy/modules/services/postfix.if        |  152 ++
 policy/modules/services/postfix.te        |   49 
 policy/modules/services/ppp.te            |    4 
 policy/modules/services/procmail.fc       |    2 
 policy/modules/services/procmail.te       |   17 
 policy/modules/services/psad.te           |    1 
 policy/modules/services/puppet.te         |    2 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/qpidd.fc          |    9 
 policy/modules/services/qpidd.if          |  236 ++++
 policy/modules/services/qpidd.te          |   59 +
 policy/modules/services/radius.te         |    2 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    2 
 policy/modules/services/rgmanager.if      |   61 +
 policy/modules/services/rgmanager.te      |   17 
 policy/modules/services/rhcs.te           |   24 
 policy/modules/services/ricci.fc          |    3 
 policy/modules/services/ricci.if          |   62 +
 policy/modules/services/ricci.te          |    9 
 policy/modules/services/rlogin.fc         |    3 
 policy/modules/services/rlogin.te         |    1 
 policy/modules/services/rpc.if            |   21 
 policy/modules/services/rpc.te            |   14 
 policy/modules/services/rsync.if          |   28 
 policy/modules/services/rsync.te          |   26 
 policy/modules/services/rtkit.if          |   21 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  102 +
 policy/modules/services/samba.te          |   44 
 policy/modules/services/sasl.te           |    3 
 policy/modules/services/sendmail.fc       |    2 
 policy/modules/services/sendmail.if       |   65 +
 policy/modules/services/sendmail.te       |   15 
 policy/modules/services/setroubleshoot.if |   19 
 policy/modules/services/setroubleshoot.te |   16 
 policy/modules/services/smartmon.te       |    2 
 policy/modules/services/smokeping.te      |    2 
 policy/modules/services/snmp.te           |    3 
 policy/modules/services/snort.te          |    2 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  147 ++
 policy/modules/services/ssh.fc            |    8 
 policy/modules/services/ssh.if            |   64 -
 policy/modules/services/ssh.te            |   64 -
 policy/modules/services/sssd.te           |    3 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/tgtd.te           |    4 
 policy/modules/services/tor.te            |    2 
 policy/modules/services/tuned.te          |    5 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    2 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.te        |    2 
 policy/modules/services/virt.fc           |    6 
 policy/modules/services/virt.if           |   59 -
 policy/modules/services/virt.te           |   92 +
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   61 -
 policy/modules/services/xserver.if        |  451 +++++++-
 policy/modules/services/xserver.te        |  422 ++++++-
 policy/modules/system/application.te      |   16 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   56 
 policy/modules/system/authlogin.te        |    9 
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   12 
 policy/modules/system/getty.te            |    2 
 policy/modules/system/hostname.te         |    7 
 policy/modules/system/hotplug.te          |    1 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  146 ++
 policy/modules/system/init.te             |  209 +++
 policy/modules/system/ipsec.te            |   17 
 policy/modules/system/iptables.fc         |    9 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   21 
 policy/modules/system/iscsi.if            |   18 
 policy/modules/system/libraries.fc        |  153 ++
 policy/modules/system/libraries.te        |    8 
 policy/modules/system/locallogin.te       |   40 
 policy/modules/system/logging.fc          |   16 
 policy/modules/system/logging.if          |   43 
 policy/modules/system/logging.te          |   23 
 policy/modules/system/lvm.fc              |    2 
 policy/modules/system/lvm.te              |   21 
 policy/modules/system/miscfiles.fc        |    2 
 policy/modules/system/miscfiles.if        |    3 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  163 ++
 policy/modules/system/mount.te            |  150 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 +++++
 policy/modules/system/selinuxutil.te      |  236 +---
 policy/modules/system/setrans.te          |    1 
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |  131 ++
 policy/modules/system/sosreport.te        |  155 ++
 policy/modules/system/sysnetwork.fc       |    2 
 policy/modules/system/sysnetwork.if       |  152 ++
 policy/modules/system/sysnetwork.te       |   26 
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.if             |   19 
 policy/modules/system/udev.te             |   13 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 -------
 policy/modules/system/unconfined.te       |  224 ---
 policy/modules/system/userdomain.fc       |   11 
 policy/modules/system/userdomain.if       | 1682 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   33 
 policy/modules/system/xen.if              |    3 
 policy/modules/system/xen.te              |   14 
 policy/support/misc_patterns.spt          |    8 
 policy/support/obj_perm_sets.spt          |   38 
 policy/users                              |   15 
 381 files changed, 18308 insertions(+), 1898 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.6 -r 1.7 policy-F14.patchIndex: policy-F14.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F14.patch,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -p -r1.6 -r1.7
--- policy-F14.patch	2 Jun 2010 19:36:11 -0000	1.6
+++ policy-F14.patch	7 Jun 2010 21:15:35 -0000	1.7
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.1/Makefile
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.2/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.8.1/Makefile	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/Makefile	2010-06-04 17:18:16.000000000 -0400
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsa
  net_contexts := $(builddir)net_contexts
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.1/man/man8/git_selinux.8
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.2/man/man8/git_selinux.8
 --- nsaserefpolicy/man/man8/git_selinux.8	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.1/man/man8/git_selinux.8	2010-06-01 10:28:42.000000000 -0400
++++ serefpolicy-3.8.2/man/man8/git_selinux.8	2010-06-04 17:18:16.000000000 -0400
 @@ -0,0 +1,109 @@
 +.TH  "git_selinux"  "8"  "27 May 2010" "domg472 at gmail.com" "Git SELinux policy documentation"
 +.de EX
@@ -123,9 +123,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +This manual page was written by Dominick Grift <domg472 at gmail.com>.
 +.SH "SEE ALSO"
 +selinux(8), git(8), chcon(1), semodule(8), setsebool(8)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.1/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.2/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.8.1/policy/global_tunables	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/global_tunables	2010-06-04 17:18:16.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -161,17 +161,17 @@ diff --exclude-from=exclude -N -u -r nsa
 +## </desc>
 +gen_tunable(mmap_low_allowed, false)
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.1/policy/modules/admin/accountsd.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.2/policy/modules/admin/accountsd.fc
 --- nsaserefpolicy/policy/modules/admin/accountsd.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.1/policy/modules/admin/accountsd.fc	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/accountsd.fc	2010-06-04 17:18:16.000000000 -0400
 @@ -0,0 +1,4 @@
 +
 +/usr/libexec/accounts-daemon	--	gen_context(system_u:object_r:accountsd_exec_t,s0)
 +
 +/var/lib/AccountsService(/.*)?			gen_context(system_u:object_r:accountsd_var_lib_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.1/policy/modules/admin/accountsd.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.2/policy/modules/admin/accountsd.if
 --- nsaserefpolicy/policy/modules/admin/accountsd.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.1/policy/modules/admin/accountsd.if	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/accountsd.if	2010-06-04 17:18:16.000000000 -0400
 @@ -0,0 +1,164 @@
 +## <summary>policy for accountsd</summary>
 +
@@ -337,9 +337,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	accountsd_manage_var_lib($1)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.1/policy/modules/admin/accountsd.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.2/policy/modules/admin/accountsd.te
 --- nsaserefpolicy/policy/modules/admin/accountsd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.1/policy/modules/admin/accountsd.te	2010-05-28 08:07:50.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/accountsd.te	2010-06-04 17:18:16.000000000 -0400
 @@ -0,0 +1,62 @@
 +policy_module(accountsd,1.0.0)
 +
@@ -403,9 +403,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +	xserver_manage_xdm_etc_files(accountsd_t)
 +	xserver_dbus_chat_xdm(accountsd_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.8.1/policy/modules/admin/acct.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.8.2/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/admin/acct.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/acct.te	2010-06-04 17:18:16.000000000 -0400
 @@ -43,6 +43,7 @@
  fs_getattr_xattr_fs(acct_t)
  
@@ -414,9 +414,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corecmd_exec_bin(acct_t)
  corecmd_exec_shell(acct_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.8.1/policy/modules/admin/alsa.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.8.2/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/admin/alsa.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/alsa.te	2010-06-04 17:18:16.000000000 -0400
 @@ -52,6 +52,8 @@
  files_read_usr_files(alsa_t)
  
@@ -426,9 +426,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  auth_use_nsswitch(alsa_t)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.1/policy/modules/admin/anaconda.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.2/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/admin/anaconda.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/anaconda.te	2010-06-04 17:18:16.000000000 -0400
 @@ -29,8 +29,10 @@
  logging_send_syslog_msg(anaconda_t)
  
@@ -449,9 +449,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.1/policy/modules/admin/certwatch.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.2/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.8.1/policy/modules/admin/certwatch.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/certwatch.te	2010-06-04 17:18:16.000000000 -0400
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -461,9 +461,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.8.1/policy/modules/admin/consoletype.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.8.2/policy/modules/admin/consoletype.if
 --- nsaserefpolicy/policy/modules/admin/consoletype.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/admin/consoletype.if	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/consoletype.if	2010-06-04 17:18:16.000000000 -0400
 @@ -19,6 +19,9 @@
  
  	corecmd_search_bin($1)
@@ -474,9 +474,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.1/policy/modules/admin/consoletype.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.2/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/admin/consoletype.te	2010-05-30 05:20:56.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/consoletype.te	2010-06-04 17:18:16.000000000 -0400
 @@ -85,6 +85,7 @@
  	hal_dontaudit_use_fds(consoletype_t)
  	hal_dontaudit_rw_pipes(consoletype_t)
@@ -485,9 +485,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.1/policy/modules/admin/dmesg.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.2/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/admin/dmesg.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/dmesg.te	2010-06-04 17:18:16.000000000 -0400
 @@ -51,6 +51,11 @@
  userdom_use_user_terminals(dmesg_t)
  
@@ -500,9 +500,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	seutil_sigchld_newrole(dmesg_t)
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.1/policy/modules/admin/firstboot.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.2/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/admin/firstboot.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/firstboot.te	2010-06-04 17:18:16.000000000 -0400
 @@ -77,6 +77,7 @@
  miscfiles_read_localization(firstboot_t)
  
@@ -524,9 +524,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	xserver_rw_shm(firstboot_t)
  	xserver_unconfined(firstboot_t)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.8.1/policy/modules/admin/kismet.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.8.2/policy/modules/admin/kismet.te
 --- nsaserefpolicy/policy/modules/admin/kismet.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/admin/kismet.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/kismet.te	2010-06-04 17:18:16.000000000 -0400
 @@ -45,6 +45,7 @@
  manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t)
  manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
@@ -535,9 +535,9 @@ diff --exclude-from=exclude -N -u -r nsa
  userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir })
  
  manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.1/policy/modules/admin/logrotate.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.2/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/admin/logrotate.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/admin/logrotate.te	2010-06-04 17:18:16.000000000 -0400
 @@ -120,6 +120,7 @@
  userdom_use_user_terminals(logrotate_t)
  userdom_list_user_home_dirs(logrotate_t)
@@ -546,9 +546,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  cron_system_entry(logrotate_t, logrotate_exec_t)
  cron_search_spool(logrotate_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.8.1/policy/modules/admin/mcelog.te
[...5805 lines suppressed...]
 +	dontaudit $1 user_home_type:file read_file_perms;
 +	dontaudit $1 user_home_type:lnk_file read_lnk_file_perms;
- ')
- 
- ########################################
-@@ -1802,8 +2097,7 @@
++')
++
++########################################
++## <summary>
++##	Do not audit attempts to append user home files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`userdom_dontaudit_append_user_home_content_files',`
+ 	gen_require(`
+ 		type user_home_t;
+ 	')
+@@ -1802,8 +2115,7 @@
  		type user_home_dir_t, user_home_t;
  	')
  
@@ -30098,7 +30231,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -1819,20 +2113,14 @@
+@@ -1819,21 +2131,15 @@
  #
  interface(`userdom_exec_user_home_content_files',`
  	gen_require(`
@@ -30112,18 +30245,19 @@ diff --exclude-from=exclude -N -u -r nsa
 -
 -	tunable_policy(`use_nfs_home_dirs',`
 -		fs_exec_nfs_files($1)
--	')
--
--	tunable_policy(`use_samba_home_dirs',`
--		fs_exec_cifs_files($1)
 +	exec_files_pattern($1, { user_home_dir_t user_home_type }, user_home_type)
 +	dontaudit $1 user_home_type:sock_file execute;
  	')
--')
  
+-	tunable_policy(`use_samba_home_dirs',`
+-		fs_exec_cifs_files($1)
+-	')
+-')
+-
  ########################################
  ## <summary>
-@@ -2427,13 +2715,14 @@
+ ##	Do not audit attempts to execute user home files.
+@@ -2427,13 +2733,14 @@
  	')
  
  	read_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
@@ -30139,7 +30273,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2787,7 +3076,7 @@
+@@ -2787,7 +3094,7 @@
  
  	domain_entry_file_spec_domtrans($1, unpriv_userdomain)
  	allow unpriv_userdomain $1:fd use;
@@ -30148,7 +30282,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow unpriv_userdomain $1:process sigchld;
  ')
  
-@@ -2803,11 +3092,13 @@
+@@ -2803,11 +3110,13 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -30164,7 +30298,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2944,7 +3235,26 @@
+@@ -2944,7 +3253,45 @@
  		type user_tmp_t;
  	')
  
@@ -30189,10 +30323,29 @@ diff --exclude-from=exclude -N -u -r nsa
 +	')
 +
 +	dontaudit $1 user_tmp_t:file write;
++')
++
++########################################
++## <summary>
++##	Do not audit attempts to read/write users
++##	temporary fifo files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`userdom_dontaudit_rw_user_tmp_pipes',`
++	gen_require(`
++		type user_tmp_t;
++	')
++
++	dontaudit $1 user_tmp_t:fifo_file rw_inherited_fifo_file_perms;
  ')
  
  ########################################
-@@ -2981,6 +3291,7 @@
+@@ -2981,6 +3328,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -30200,7 +30353,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	kernel_search_proc($1)
  ')
  
-@@ -3111,3 +3422,757 @@
+@@ -3111,3 +3459,757 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -30958,9 +31111,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	dontaudit $1 user_tmp_t:dir search_dir_perms;
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.1/policy/modules/system/userdomain.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.2/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/system/userdomain.te	2010-06-01 16:31:59.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/system/userdomain.te	2010-06-04 17:18:16.000000000 -0400
 @@ -54,11 +54,20 @@
  # all user domains
  attribute userdomain;
@@ -31022,9 +31175,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +# Nautilus causes this avc
 +dontaudit unpriv_userdomain self:dir setattr;
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.1/policy/modules/system/xen.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.2/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2010-03-23 10:55:15.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/system/xen.if	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/system/xen.if	2010-06-04 17:18:16.000000000 -0400
 @@ -213,8 +213,9 @@
  interface(`xen_domtrans_xm',`
  	gen_require(`
@@ -31036,9 +31189,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	domtrans_pattern($1, xm_exec_t, xm_t)
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.1/policy/modules/system/xen.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.2/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/system/xen.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/modules/system/xen.te	2010-06-04 17:18:16.000000000 -0400
 @@ -5,6 +5,7 @@
  #
  # Declarations
@@ -31100,9 +31253,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	#Should have a boolean wrapping these
  	fs_list_auto_mountpoints(xend_t)
  	files_search_mnt(xend_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.1/policy/support/misc_patterns.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.2/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/support/misc_patterns.spt	2010-06-01 10:21:47.000000000 -0400
++++ serefpolicy-3.8.2/policy/support/misc_patterns.spt	2010-06-04 17:18:16.000000000 -0400
 @@ -15,7 +15,7 @@
  	domain_transition_pattern($1,$2,$3)
  
@@ -31126,9 +31279,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  #
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.1/policy/support/obj_perm_sets.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.2/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2010-03-04 11:44:07.000000000 -0500
-+++ serefpolicy-3.8.1/policy/support/obj_perm_sets.spt	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/support/obj_perm_sets.spt	2010-06-04 17:18:16.000000000 -0400
 @@ -28,7 +28,7 @@
  #
  # All socket classes.
@@ -31238,9 +31391,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +define(`all_dbus_perms', `{ acquire_svc send_msg } ')
 +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ')
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.1/policy/users
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.2/policy/users
 --- nsaserefpolicy/policy/users	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.8.1/policy/users	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.2/policy/users	2010-06-04 17:18:16.000000000 -0400
 @@ -15,7 +15,7 @@
  # and a user process should never be assigned the system user
  # identity.


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.975
retrieving revision 1.976
diff -u -p -r1.975 -r1.976
--- selinux-policy.spec	2 Jun 2010 19:36:11 -0000	1.975
+++ selinux-policy.spec	7 Jun 2010 21:15:35 -0000	1.976
@@ -19,8 +19,8 @@
 %define CHECKPOLICYVER 2.0.21-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.8.1
-Release: 5%{?dist}
+Version: 3.8.2
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -469,6 +469,11 @@ exit 0
 %endif
 
 %changelog
+* Fri Jun 4 2010 Dan Walsh <dwalsh at redhat.com> 3.8.2-1
+- Update to upstream
+- Allow prelink script to signal itself
+- Cobbler fixes
+
 * Wed Jun 2 2010 Dan Walsh <dwalsh at redhat.com> 3.8.1-5
 - Add xdm_var_run_t to xserver_stream_connect_xdm
 - Add cmorrord and mpd policy from Miroslav Grepl


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.218
retrieving revision 1.219
diff -u -p -r1.218 -r1.219
--- sources	26 May 2010 21:15:42 -0000	1.218
+++ sources	7 Jun 2010 21:15:35 -0000	1.219
@@ -1,2 +1,2 @@
 4c7d323036f1662a06a7a4f2a7da57a5  config.tgz
-d9c54ebb76f5d986974def003ef2189d  serefpolicy-3.8.1.tgz
+4283de1304a36c5f971a978ee023d350  serefpolicy-3.8.2.tgz



More information about the scm-commits mailing list