rpms/selinux-policy/devel .cvsignore, 1.201, 1.202 nsadiff, 1.37, 1.38 policy-F14.patch, 1.13, 1.14 selinux-policy.spec, 1.980, 1.981 sources, 1.220, 1.221

Daniel J Walsh dwalsh at fedoraproject.org
Fri Jun 18 20:14:28 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv6521

Modified Files:
	.cvsignore nsadiff policy-F14.patch selinux-policy.spec 
	sources 
Log Message:
* Thu Jun 17 2010 Dan Walsh <dwalsh at redhat.com> 3.8.4-1
-Update to upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.201
retrieving revision 1.202
diff -u -p -r1.201 -r1.202
--- .cvsignore	8 Jun 2010 21:23:20 -0000	1.201
+++ .cvsignore	18 Jun 2010 20:14:27 -0000	1.202
@@ -213,3 +213,4 @@ serefpolicy-3.7.19.tgz
 serefpolicy-3.8.1.tgz
 serefpolicy-3.8.2.tgz
 serefpolicy-3.8.3.tgz
+serefpolicy-3.8.4.tgz


Index: nsadiff
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/nsadiff,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -p -r1.37 -r1.38
--- nsadiff	8 Jun 2010 21:23:20 -0000	1.37
+++ nsadiff	18 Jun 2010 20:14:27 -0000	1.38
@@ -1 +1 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.3 > /tmp/diff
+diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.4 > /tmp/diff

policy-F14.patch:
 Makefile                                  |    2 
 man/man8/git_selinux.8                    |  109 +
 policy/global_tunables                    |   24 
 policy/modules/admin/accountsd.fc         |    4 
 policy/modules/admin/accountsd.if         |  164 ++
 policy/modules/admin/accountsd.te         |   62 +
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/dmesg.te             |    5 
 policy/modules/admin/firstboot.te         |    7 
 policy/modules/admin/logrotate.te         |    1 
 policy/modules/admin/logwatch.fc          |    4 
 policy/modules/admin/logwatch.te          |    6 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/ncftool.fc           |    2 
 policy/modules/admin/ncftool.if           |   74 +
 policy/modules/admin/ncftool.te           |   79 +
 policy/modules/admin/netutils.te          |   21 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |    5 
 policy/modules/admin/prelink.te           |    8 
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    2 
 policy/modules/admin/rpm.fc               |    4 
 policy/modules/admin/rpm.if               |  133 ++
 policy/modules/admin/rpm.te               |   41 
 policy/modules/admin/shorewall.te         |    7 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  136 ++
 policy/modules/admin/shutdown.te          |   61 +
 policy/modules/admin/su.if                |   11 
 policy/modules/admin/sudo.if              |   12 
 policy/modules/admin/tmpreaper.te         |   13 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   24 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.if               |   20 
 policy/modules/admin/vpn.te               |    3 
 policy/modules/apps/chrome.fc             |    3 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   86 +
 policy/modules/apps/cpufreqselector.te    |    4 
 policy/modules/apps/execmem.fc            |   47 
 policy/modules/apps/execmem.if            |  110 +
 policy/modules/apps/execmem.te            |   10 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   65 +
 policy/modules/apps/gitosis.fc            |    2 
 policy/modules/apps/gitosis.if            |    2 
 policy/modules/apps/gitosis.te            |    7 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  438 +++++++
 policy/modules/apps/gnome.te              |  118 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |   41 
 policy/modules/apps/gpg.te                |   85 +
 policy/modules/apps/irc.fc                |    4 
 policy/modules/apps/irc.if                |   15 
 policy/modules/apps/irc.te                |  104 +
 policy/modules/apps/java.fc               |    3 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    1 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |  127 ++
 policy/modules/apps/livecd.te             |   34 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/mono.if               |    5 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/mplayer.te            |   29 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  391 ++++++
 policy/modules/apps/nsplugin.te           |  299 +++++
 policy/modules/apps/openoffice.fc         |    4 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   16 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/pulseaudio.if         |   57 +
 policy/modules/apps/pulseaudio.te         |   11 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |   84 +
 policy/modules/apps/qemu.te               |   11 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  314 +++++
 policy/modules/apps/sandbox.te            |  386 ++++++
 policy/modules/apps/seunshare.if          |   33 
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    4 
 policy/modules/apps/telepathysofiasip.fc  |    2 
 policy/modules/apps/telepathysofiasip.if  |   69 +
 policy/modules/apps/telepathysofiasip.te  |   42 
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   56 
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.fc             |    4 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   14 
 policy/modules/apps/wine.fc               |    1 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   22 
 policy/modules/apps/wm.if                 |   15 
 policy/modules/kernel/corecommands.fc     |   28 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   32 
 policy/modules/kernel/devices.fc          |    5 
 policy/modules/kernel/devices.if          |   77 +
 policy/modules/kernel/devices.te          |    3 
 policy/modules/kernel/domain.if           |   45 
 policy/modules/kernel/domain.te           |  110 +
 policy/modules/kernel/files.fc            |   26 
 policy/modules/kernel/files.if            |  382 ++++++
 policy/modules/kernel/files.te            |   12 
 policy/modules/kernel/filesystem.if       |  159 ++
 policy/modules/kernel/filesystem.te       |   13 
 policy/modules/kernel/kernel.if           |   40 
 policy/modules/kernel/kernel.te           |   18 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.if         |   10 
 policy/modules/roles/auditadm.te          |    3 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/secadm.te            |    2 
 policy/modules/roles/staff.te             |  118 ++
 policy/modules/roles/sysadm.te            |  102 +
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  443 +++++++
 policy/modules/roles/unprivuser.te        |   23 
 policy/modules/roles/xguest.te            |   79 +
 policy/modules/services/abrt.if           |   22 
 policy/modules/services/abrt.te           |   33 
 policy/modules/services/afs.te            |    4 
 policy/modules/services/aiccu.fc          |    6 
 policy/modules/services/aiccu.if          |  118 ++
 policy/modules/services/aiccu.te          |   70 +
 policy/modules/services/aisexec.te        |    3 
 policy/modules/services/apache.fc         |   18 
 policy/modules/services/apache.if         |  223 +++
 policy/modules/services/apache.te         |  237 +++-
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/arpwatch.te       |    1 
 policy/modules/services/asterisk.te       |    6 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/bitlbee.te        |    5 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |   93 +
 policy/modules/services/bugzilla.fc       |    4 
 policy/modules/services/bugzilla.if       |   39 
 policy/modules/services/bugzilla.te       |   56 
 policy/modules/services/cachefilesd.fc    |   29 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  147 ++
 policy/modules/services/ccs.te            |    5 
 policy/modules/services/certmonger.te     |    2 
 policy/modules/services/cgroup.te         |    4 
 policy/modules/services/chronyd.if        |   76 +
 policy/modules/services/chronyd.te        |    8 
 policy/modules/services/clamav.te         |    7 
 policy/modules/services/cmirrord.fc       |    6 
 policy/modules/services/cmirrord.if       |  118 ++
 policy/modules/services/cmirrord.te       |   56 
 policy/modules/services/cobbler.te        |    9 
 policy/modules/services/consolekit.te     |   22 
 policy/modules/services/corosync.fc       |    1 
 policy/modules/services/corosync.te       |   21 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |  116 +-
 policy/modules/services/cron.te           |   98 +
 policy/modules/services/cups.fc           |    6 
 policy/modules/services/cups.te           |   15 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   26 
 policy/modules/services/dbus.te           |   20 
 policy/modules/services/denyhosts.te      |    5 
 policy/modules/services/devicekit.te      |   14 
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/dnsmasq.te        |    4 
 policy/modules/services/dovecot.te        |    5 
 policy/modules/services/exim.fc           |    3 
 policy/modules/services/exim.if           |   61 +
 policy/modules/services/exim.te           |    7 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fprintd.te        |    1 
 policy/modules/services/ftp.te            |   67 +
 policy/modules/services/git.fc            |    9 
 policy/modules/services/git.if            |  526 +++++++++
 policy/modules/services/git.te            |  190 +++
 policy/modules/services/gnomeclock.if     |   21 
 policy/modules/services/gpsd.te           |    4 
 policy/modules/services/hal.if            |   20 
 policy/modules/services/hal.te            |   28 
 policy/modules/services/hddtemp.te        |    1 
 policy/modules/services/icecast.te        |    6 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.te       |    6 
 policy/modules/services/ksmtuned.fc       |    2 
 policy/modules/services/ksmtuned.te       |   11 
 policy/modules/services/ldap.fc           |    5 
 policy/modules/services/ldap.if           |   81 +
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |    3 
 policy/modules/services/milter.if         |   20 
 policy/modules/services/mock.fc           |    6 
 policy/modules/services/mock.if           |  238 ++++
 policy/modules/services/mock.te           |   98 +
 policy/modules/services/modemmanager.te   |    8 
 policy/modules/services/mpd.fc            |    8 
 policy/modules/services/mpd.if            |  270 ++++
 policy/modules/services/mpd.te            |  105 +
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   34 
 policy/modules/services/mta.te            |   26 
 policy/modules/services/munin.if          |   18 
 policy/modules/services/munin.te          |   17 
 policy/modules/services/mysql.te          |    3 
 policy/modules/services/nagios.if         |   20 
 policy/modules/services/nagios.te         |    8 
 policy/modules/services/networkmanager.fc |    4 
 policy/modules/services/networkmanager.if |   68 +
 policy/modules/services/networkmanager.te |   22 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   27 
 policy/modules/services/nslcd.te          |    2 
 policy/modules/services/ntp.te            |    3 
 policy/modules/services/nut.te            |    4 
 policy/modules/services/nx.if             |    1 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.fc         |    1 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/oident.te         |    1 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/piranha.fc        |   21 
 policy/modules/services/piranha.if        |  175 +++
 policy/modules/services/piranha.te        |  181 +++
 policy/modules/services/plymouthd.te      |    5 
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   86 +
 policy/modules/services/portreserve.fc    |    3 
 policy/modules/services/portreserve.if    |   55 
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    3 
 policy/modules/services/postfix.if        |  152 ++
 policy/modules/services/postfix.te        |   54 
 policy/modules/services/ppp.te            |    4 
 policy/modules/services/procmail.fc       |    2 
 policy/modules/services/procmail.te       |   17 
 policy/modules/services/psad.if           |   20 
 policy/modules/services/psad.te           |    1 
 policy/modules/services/puppet.te         |    2 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/qpidd.fc          |    9 
 policy/modules/services/qpidd.if          |  236 ++++
 policy/modules/services/qpidd.te          |   59 +
 policy/modules/services/radius.te         |    2 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    2 
 policy/modules/services/rgmanager.if      |   61 +
 policy/modules/services/rgmanager.te      |   17 
 policy/modules/services/rhcs.if           |   61 +
 policy/modules/services/rhcs.te           |   25 
 policy/modules/services/ricci.fc          |    3 
 policy/modules/services/ricci.if          |   62 +
 policy/modules/services/ricci.te          |    9 
 policy/modules/services/rlogin.fc         |    3 
 policy/modules/services/rlogin.te         |    1 
 policy/modules/services/rpc.if            |   21 
 policy/modules/services/rpc.te            |   14 
 policy/modules/services/rpcbind.te        |    4 
 policy/modules/services/rsync.if          |   28 
 policy/modules/services/rsync.te          |   26 
 policy/modules/services/rtkit.if          |   21 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  102 +
 policy/modules/services/samba.te          |   44 
 policy/modules/services/sasl.te           |    3 
 policy/modules/services/sendmail.fc       |    2 
 policy/modules/services/sendmail.if       |   65 +
 policy/modules/services/sendmail.te       |   15 
 policy/modules/services/setroubleshoot.if |   19 
 policy/modules/services/setroubleshoot.te |   16 
 policy/modules/services/smartmon.te       |    2 
 policy/modules/services/smokeping.te      |    2 
 policy/modules/services/snmp.te           |    3 
 policy/modules/services/snort.te          |    2 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  147 ++
 policy/modules/services/ssh.fc            |    8 
 policy/modules/services/ssh.if            |   64 -
 policy/modules/services/ssh.te            |   64 -
 policy/modules/services/sssd.te           |    3 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/tgtd.te           |    4 
 policy/modules/services/tor.te            |    2 
 policy/modules/services/tuned.te          |    5 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    2 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.if        |    2 
 policy/modules/services/vhostmd.te        |    2 
 policy/modules/services/virt.fc           |    6 
 policy/modules/services/virt.if           |   59 -
 policy/modules/services/virt.te           |   89 +
 policy/modules/services/w3c.te            |    9 
 policy/modules/services/xserver.fc        |   61 -
 policy/modules/services/xserver.if        |  451 +++++++-
 policy/modules/services/xserver.te        |  423 ++++++-
 policy/modules/services/zabbix.te         |    2 
 policy/modules/services/zarafa.fc         |   27 
 policy/modules/services/zarafa.if         |  105 +
 policy/modules/services/zarafa.te         |  133 ++
 policy/modules/system/application.te      |   16 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   56 
 policy/modules/system/authlogin.te        |    9 
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   12 
 policy/modules/system/getty.te            |    2 
 policy/modules/system/hostname.te         |    7 
 policy/modules/system/hotplug.te          |    3 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  148 ++
 policy/modules/system/init.te             |  203 +++
 policy/modules/system/ipsec.fc            |    1 
 policy/modules/system/ipsec.if            |   18 
 policy/modules/system/ipsec.te            |   17 
 policy/modules/system/iptables.fc         |    6 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   22 
 policy/modules/system/iscsi.if            |   18 
 policy/modules/system/iscsi.te            |    2 
 policy/modules/system/libraries.fc        |  154 ++
 policy/modules/system/libraries.te        |    8 
 policy/modules/system/locallogin.te       |   40 
 policy/modules/system/logging.fc          |   16 
 policy/modules/system/logging.if          |   43 
 policy/modules/system/logging.te          |   34 
 policy/modules/system/lvm.fc              |    2 
 policy/modules/system/lvm.te              |   21 
 policy/modules/system/miscfiles.fc        |    2 
 policy/modules/system/miscfiles.if        |    3 
 policy/modules/system/modutils.if         |   20 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  163 ++
 policy/modules/system/mount.te            |  151 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 +++++
 policy/modules/system/selinuxutil.te      |  236 +---
 policy/modules/system/setrans.te          |    1 
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |  131 ++
 policy/modules/system/sosreport.te        |  154 ++
 policy/modules/system/sysnetwork.fc       |    2 
 policy/modules/system/sysnetwork.if       |  190 ++-
 policy/modules/system/sysnetwork.te       |   27 
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.te             |   13 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 -------
 policy/modules/system/unconfined.te       |  224 ---
 policy/modules/system/userdomain.fc       |   11 
 policy/modules/system/userdomain.if       | 1684 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   29 
 policy/modules/system/xen.if              |    3 
 policy/modules/system/xen.te              |   14 
 policy/support/misc_patterns.spt          |    8 
 policy/support/obj_perm_sets.spt          |   38 
 policy/users                              |   15 
 393 files changed, 18422 insertions(+), 1797 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.13 -r 1.14 policy-F14.patchIndex: policy-F14.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F14.patch,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -p -r1.13 -r1.14
--- policy-F14.patch	16 Jun 2010 20:19:22 -0000	1.13
+++ policy-F14.patch	18 Jun 2010 20:14:27 -0000	1.14
@@ -1,16 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.8.3/Changelog
---- nsaserefpolicy/Changelog	2010-06-08 14:35:40.000000000 -0400
-+++ serefpolicy-3.8.3/Changelog	2010-06-08 10:37:19.000000000 -0400
-@@ -1,6 +1,3 @@
--- Added modules:
--	cgroup (Dominick Grift)
--
- * Mon May 24 2010 Chris PeBenito <selinux at tresys.com> - 2.20100524
- - Merged a significant portion of Fedora policy.
- - Move rules from mta mailserver delivery from interface to .te to use
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.3/Makefile
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.4/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.8.3/Makefile	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/Makefile	2010-06-18 14:36:02.000000000 -0400
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -20,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsa
  net_contexts := $(builddir)net_contexts
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.3/man/man8/git_selinux.8
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.4/man/man8/git_selinux.8
 --- nsaserefpolicy/man/man8/git_selinux.8	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.3/man/man8/git_selinux.8	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/man/man8/git_selinux.8	2010-06-18 14:36:02.000000000 -0400
 @@ -0,0 +1,109 @@
 +.TH  "git_selinux"  "8"  "27 May 2010" "domg472 at gmail.com" "Git SELinux policy documentation"
 +.de EX
@@ -133,9 +123,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +This manual page was written by Dominick Grift <domg472 at gmail.com>.
 +.SH "SEE ALSO"
 +selinux(8), git(8), chcon(1), semodule(8), setsebool(8)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.3/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.4/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.8.3/policy/global_tunables	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/policy/global_tunables	2010-06-18 14:36:02.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -171,17 +161,17 @@ diff --exclude-from=exclude -N -u -r nsa
 +## </desc>
 +gen_tunable(mmap_low_allowed, false)
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.3/policy/modules/admin/accountsd.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.4/policy/modules/admin/accountsd.fc
 --- nsaserefpolicy/policy/modules/admin/accountsd.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.3/policy/modules/admin/accountsd.fc	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/admin/accountsd.fc	2010-06-18 14:36:02.000000000 -0400
 @@ -0,0 +1,4 @@
 +
 +/usr/libexec/accounts-daemon	--	gen_context(system_u:object_r:accountsd_exec_t,s0)
 +
 +/var/lib/AccountsService(/.*)?			gen_context(system_u:object_r:accountsd_var_lib_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.3/policy/modules/admin/accountsd.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.4/policy/modules/admin/accountsd.if
 --- nsaserefpolicy/policy/modules/admin/accountsd.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.3/policy/modules/admin/accountsd.if	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/admin/accountsd.if	2010-06-18 14:36:02.000000000 -0400
 @@ -0,0 +1,164 @@
 +## <summary>policy for accountsd</summary>
 +
@@ -347,9 +337,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	accountsd_manage_var_lib($1)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.3/policy/modules/admin/accountsd.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.4/policy/modules/admin/accountsd.te
 --- nsaserefpolicy/policy/modules/admin/accountsd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.3/policy/modules/admin/accountsd.te	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/admin/accountsd.te	2010-06-18 14:36:02.000000000 -0400
 @@ -0,0 +1,62 @@
 +policy_module(accountsd,1.0.0)
 +
@@ -413,33 +403,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +	xserver_manage_xdm_etc_files(accountsd_t)
 +	xserver_dbus_chat_xdm(accountsd_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.8.3/policy/modules/admin/acct.te
---- nsaserefpolicy/policy/modules/admin/acct.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/admin/acct.te	2010-06-08 11:32:10.000000000 -0400
-@@ -43,6 +43,7 @@
- fs_getattr_xattr_fs(acct_t)
- 
- term_dontaudit_use_console(acct_t)
-+term_dontaudit_use_generic_ptys(acct_t)
- 
- corecmd_exec_bin(acct_t)
- corecmd_exec_shell(acct_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.8.3/policy/modules/admin/alsa.te
---- nsaserefpolicy/policy/modules/admin/alsa.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/admin/alsa.te	2010-06-08 11:32:10.000000000 -0400
-@@ -52,6 +52,8 @@
- files_read_usr_files(alsa_t)
- 
- term_dontaudit_use_console(alsa_t)
-+term_dontaudit_use_generic_ptys(alsa_t)
-+term_dontaudit_use_all_ptys(alsa_t)
- 
- auth_use_nsswitch(alsa_t)
- 
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.3/policy/modules/admin/anaconda.te
---- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/admin/anaconda.te	2010-06-08 11:32:10.000000000 -0400
-@@ -29,8 +29,10 @@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.4/policy/modules/admin/anaconda.te
+--- nsaserefpolicy/policy/modules/admin/anaconda.te	2010-06-18 13:07:19.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/admin/anaconda.te	2010-06-18 14:36:02.000000000 -0400
+@@ -28,8 +28,10 @@
  logging_send_syslog_msg(anaconda_t)
  
  modutils_domtrans_insmod(anaconda_t)
@@ -450,7 +417,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  userdom_user_home_dir_filetrans_user_home_content(anaconda_t, { dir file lnk_file fifo_file sock_file })
  
-@@ -52,7 +54,7 @@
+@@ -51,7 +53,7 @@
  ')
  
  optional_policy(`
@@ -459,10 +426,10 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.3/policy/modules/admin/certwatch.te
---- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.8.3/policy/modules/admin/certwatch.te	2010-06-08 11:32:10.000000000 -0400
-@@ -36,7 +36,7 @@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.4/policy/modules/admin/certwatch.te
+--- nsaserefpolicy/policy/modules/admin/certwatch.te	2010-06-18 13:07:19.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/admin/certwatch.te	2010-06-18 14:36:02.000000000 -0400
+@@ -35,7 +35,7 @@
  miscfiles_read_localization(certwatch_t)
  
  userdom_use_user_terminals(certwatch_t)
@@ -471,35 +438,21 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.8.3/policy/modules/admin/consoletype.if
---- nsaserefpolicy/policy/modules/admin/consoletype.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/admin/consoletype.if	2010-06-08 11:32:10.000000000 -0400
-@@ -19,6 +19,9 @@
- 
- 	corecmd_search_bin($1)
- 	domtrans_pattern($1, consoletype_exec_t, consoletype_t)
-+	ifdef(`hide_broken_symptoms', `
-+	        dontaudit consoletype_t $1:socket_class_set { read write };
-+	')
- ')
- 
- ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.3/policy/modules/admin/consoletype.te
---- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/admin/consoletype.te	2010-06-14 18:54:06.000000000 -0400
-@@ -85,6 +85,8 @@
- 	hal_dontaudit_use_fds(consoletype_t)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.4/policy/modules/admin/consoletype.te
+--- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-06-18 13:07:19.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/admin/consoletype.te	2010-06-18 14:36:02.000000000 -0400
+@@ -85,6 +85,7 @@
  	hal_dontaudit_rw_pipes(consoletype_t)
  	hal_dontaudit_rw_dgram_sockets(consoletype_t)
-+	hal_dontaudit_write_log(consoletype_t)
+ 	hal_dontaudit_write_log(consoletype_t)
 +	hal_dontaudit_read_pid_files(consoletype_t)
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.3/policy/modules/admin/dmesg.te
---- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/admin/dmesg.te	2010-06-08 11:32:10.000000000 -0400
-@@ -51,6 +51,11 @@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.4/policy/modules/admin/dmesg.te
+--- nsaserefpolicy/policy/modules/admin/dmesg.te	2010-06-18 13:07:19.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/admin/dmesg.te	2010-06-18 14:36:02.000000000 -0400
+@@ -50,6 +50,11 @@
  userdom_use_user_terminals(dmesg_t)
  
  optional_policy(`
@@ -511,10 +464,10 @@ diff --exclude-from=exclude -N -u -r nsa
  	seutil_sigchld_newrole(dmesg_t)
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.3/policy/modules/admin/firstboot.te
---- nsaserefpolicy/policy/modules/admin/firstboot.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/admin/firstboot.te	2010-06-08 11:32:10.000000000 -0400
-@@ -77,6 +77,7 @@
[...11160 lines suppressed...]
 -ifdef(`distro_gentoo',`
 -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 -')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.3/policy/modules/system/unconfined.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.4/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2010-03-01 15:12:54.000000000 -0500
-+++ serefpolicy-3.8.3/policy/modules/system/unconfined.if	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/system/unconfined.if	2010-06-18 14:36:02.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -29057,10 +28383,10 @@ diff --exclude-from=exclude -N -u -r nsa
 -
 -	allow $1 unconfined_t:dbus acquire_svc;
 -')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.3/policy/modules/system/unconfined.te
---- nsaserefpolicy/policy/modules/system/unconfined.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/system/unconfined.te	2010-06-08 11:32:10.000000000 -0400
-@@ -5,227 +5,5 @@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.4/policy/modules/system/unconfined.te
+--- nsaserefpolicy/policy/modules/system/unconfined.te	2010-06-18 13:07:19.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/system/unconfined.te	2010-06-18 14:36:02.000000000 -0400
+@@ -4,227 +4,5 @@
  #
  # Declarations
  #
@@ -29289,9 +28615,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -		hal_dbus_chat(unconfined_execmem_t)
 -	')
 -')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.3/policy/modules/system/userdomain.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.4/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/system/userdomain.fc	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/system/userdomain.fc	2010-06-18 14:36:02.000000000 -0400
 @@ -1,4 +1,13 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -29307,9 +28633,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +HOME_DIR/\.cert(/.*)?	gen_context(system_u:object_r:home_cert_t,s0)
 +HOME_DIR/\.pki(/.*)?		gen_context(system_u:object_r:home_cert_t,s0)
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.3/policy/modules/system/userdomain.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.4/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2010-06-08 10:35:48.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/system/userdomain.if	2010-06-10 09:12:21.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/system/userdomain.if	2010-06-18 14:36:02.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -31574,10 +30900,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	dontaudit $1 user_tmp_t:dir search_dir_perms;
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.3/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2010-06-08 10:35:49.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/system/userdomain.te	2010-06-08 11:49:22.000000000 -0400
-@@ -60,6 +60,15 @@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.4/policy/modules/system/userdomain.te
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2010-06-18 13:07:19.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/system/userdomain.te	2010-06-18 14:36:02.000000000 -0400
+@@ -59,6 +59,15 @@
  attribute untrusted_content_type;
  attribute untrusted_content_tmp_type;
  
@@ -31593,7 +30919,7 @@ diff --exclude-from=exclude -N -u -r nsa
  type user_home_dir_t alias { staff_home_dir_t sysadm_home_dir_t secadm_home_dir_t auditadm_home_dir_t unconfined_home_dir_t };
  fs_associate_tmpfs(user_home_dir_t)
  files_type(user_home_dir_t)
-@@ -72,6 +81,7 @@
+@@ -71,6 +80,7 @@
  
  type user_home_t alias { staff_home_t sysadm_home_t secadm_home_t auditadm_home_t unconfined_home_t };
  typealias user_home_t alias { staff_untrusted_content_t sysadm_untrusted_content_t secadm_untrusted_content_t auditadm_untrusted_content_t unconfined_untrusted_content_t };
@@ -31601,7 +30927,7 @@ diff --exclude-from=exclude -N -u -r nsa
  userdom_user_home_content(user_home_t)
  fs_associate_tmpfs(user_home_t)
  files_associate_tmp(user_home_t)
-@@ -85,7 +95,7 @@
+@@ -84,7 +94,7 @@
  files_type(user_devpts_t)
  ubac_constrained(user_devpts_t)
  
@@ -31610,7 +30936,7 @@ diff --exclude-from=exclude -N -u -r nsa
  typealias user_tmp_t alias { staff_untrusted_content_tmp_t sysadm_untrusted_content_tmp_t secadm_untrusted_content_tmp_t auditadm_untrusted_content_tmp_t unconfined_untrusted_content_tmp_t };
  files_tmp_file(user_tmp_t)
  userdom_user_home_content(user_tmp_t)
-@@ -97,3 +107,20 @@
+@@ -96,3 +106,20 @@
  type user_tty_device_t alias { staff_tty_device_t sysadm_tty_device_t secadm_tty_device_t auditadm_tty_device_t unconfined_tty_device_t };
  dev_node(user_tty_device_t)
  ubac_constrained(user_tty_device_t)
@@ -31631,9 +30957,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +# Nautilus causes this avc
 +dontaudit unpriv_userdomain self:dir setattr;
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.3/policy/modules/system/xen.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.4/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2010-03-23 10:55:15.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/system/xen.if	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/system/xen.if	2010-06-18 14:36:02.000000000 -0400
 @@ -213,8 +213,9 @@
  interface(`xen_domtrans_xm',`
  	gen_require(`
@@ -31645,10 +30971,10 @@ diff --exclude-from=exclude -N -u -r nsa
  	domtrans_pattern($1, xm_exec_t, xm_t)
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.3/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.3/policy/modules/system/xen.te	2010-06-08 11:32:10.000000000 -0400
-@@ -5,6 +5,7 @@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.4/policy/modules/system/xen.te
+--- nsaserefpolicy/policy/modules/system/xen.te	2010-06-18 13:07:19.000000000 -0400
++++ serefpolicy-3.8.4/policy/modules/system/xen.te	2010-06-18 14:36:02.000000000 -0400
+@@ -4,6 +4,7 @@
  #
  # Declarations
  #
@@ -31656,7 +30982,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  ## <desc>
  ## <p>
-@@ -347,6 +348,7 @@
+@@ -346,6 +347,7 @@
  
  files_read_usr_files(xenstored_t)
  
@@ -31664,7 +30990,7 @@ diff --exclude-from=exclude -N -u -r nsa
  fs_manage_xenfs_files(xenstored_t)
  
  storage_raw_read_fixed_disk(xenstored_t)
-@@ -371,7 +373,7 @@
+@@ -370,7 +372,7 @@
  #
  
  allow xm_t self:capability { dac_override ipc_lock sys_tty_config };
@@ -31673,7 +30999,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  # internal communication is often done using fifo and unix sockets.
  allow xm_t self:fifo_file rw_fifo_file_perms;
-@@ -388,6 +390,7 @@
+@@ -387,6 +389,7 @@
  allow xm_t xen_image_t:blk_file read_blk_file_perms;
  
  kernel_read_system_state(xm_t)
@@ -31681,7 +31007,7 @@ diff --exclude-from=exclude -N -u -r nsa
  kernel_read_kernel_sysctls(xm_t)
  kernel_read_sysctl(xm_t)
  kernel_read_xen_state(xm_t)
-@@ -438,6 +441,12 @@
+@@ -437,6 +440,12 @@
  ')
  
  optional_policy(`
@@ -31694,7 +31020,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	virt_domtrans(xm_t)
  	virt_manage_images(xm_t)
  	virt_manage_config(xm_t)
-@@ -454,11 +463,14 @@
+@@ -453,11 +462,14 @@
  	kernel_read_xen_state(xm_ssh_t)
  	kernel_write_xen_state(xm_ssh_t)
  
@@ -31709,9 +31035,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	#Should have a boolean wrapping these
  	fs_list_auto_mountpoints(xend_t)
  	files_search_mnt(xend_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.3/policy/support/misc_patterns.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.4/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.3/policy/support/misc_patterns.spt	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/policy/support/misc_patterns.spt	2010-06-18 14:36:02.000000000 -0400
 @@ -15,7 +15,7 @@
  	domain_transition_pattern($1,$2,$3)
  
@@ -31735,9 +31061,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  #
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.3/policy/support/obj_perm_sets.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.4/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2010-03-04 11:44:07.000000000 -0500
-+++ serefpolicy-3.8.3/policy/support/obj_perm_sets.spt	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/policy/support/obj_perm_sets.spt	2010-06-18 14:36:02.000000000 -0400
 @@ -28,7 +28,7 @@
  #
  # All socket classes.
@@ -31847,9 +31173,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +define(`all_dbus_perms', `{ acquire_svc send_msg } ')
 +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ')
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.3/policy/users
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.4/policy/users
 --- nsaserefpolicy/policy/users	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.8.3/policy/users	2010-06-08 11:32:10.000000000 -0400
++++ serefpolicy-3.8.4/policy/users	2010-06-18 14:36:02.000000000 -0400
 @@ -15,7 +15,7 @@
  # and a user process should never be assigned the system user
  # identity.


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.980
retrieving revision 1.981
diff -u -p -r1.980 -r1.981
--- selinux-policy.spec	16 Jun 2010 20:17:50 -0000	1.980
+++ selinux-policy.spec	18 Jun 2010 20:14:28 -0000	1.981
@@ -19,8 +19,8 @@
 %define CHECKPOLICYVER 2.0.21-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.8.3
-Release: 4%{?dist}
+Version: 3.8.4
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -469,7 +469,10 @@ exit 0
 %endif
 
 %changelog
-* Wed Jun 9 2010 Dan Walsh <dwalsh at redhat.com> 3.8.3-4
+* Thu Jun 17 2010 Dan Walsh <dwalsh at redhat.com> 3.8.4-1
+-Update to upstream
+
+* Wed Jun 16 2010 Dan Walsh <dwalsh at redhat.com> 3.8.3-4
 - Add Zarafa policy
 
 * Wed Jun 9 2010 Dan Walsh <dwalsh at redhat.com> 3.8.3-3


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.220
retrieving revision 1.221
diff -u -p -r1.220 -r1.221
--- sources	8 Jun 2010 21:23:21 -0000	1.220
+++ sources	18 Jun 2010 20:14:28 -0000	1.221
@@ -1,2 +1,2 @@
 4c7d323036f1662a06a7a4f2a7da57a5  config.tgz
-f2b4f51e91fa6f6560710b730ba898ed  serefpolicy-3.8.3.tgz
+c31c42f22692c5edc30652ffc59386c9  serefpolicy-3.8.4.tgz



More information about the scm-commits mailing list