rpms/selinux-policy/devel .cvsignore, 1.202, 1.203 nsadiff, 1.38, 1.39 policy-F14.patch, 1.14, 1.15 selinux-policy.spec, 1.981, 1.982 sources, 1.221, 1.222

Daniel J Walsh dwalsh at fedoraproject.org
Mon Jun 21 14:31:26 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv30691

Modified Files:
	.cvsignore nsadiff policy-F14.patch selinux-policy.spec 
	sources 
Log Message:
* Mon Jun 21 2010 Dan Walsh <dwalsh at redhat.com> 3.8.5-1
-Update to upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.202
retrieving revision 1.203
diff -u -p -r1.202 -r1.203
--- .cvsignore	18 Jun 2010 20:14:27 -0000	1.202
+++ .cvsignore	21 Jun 2010 14:31:25 -0000	1.203
@@ -214,3 +214,4 @@ serefpolicy-3.8.1.tgz
 serefpolicy-3.8.2.tgz
 serefpolicy-3.8.3.tgz
 serefpolicy-3.8.4.tgz
+serefpolicy-3.8.5.tgz


Index: nsadiff
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/nsadiff,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -p -r1.38 -r1.39
--- nsadiff	18 Jun 2010 20:14:27 -0000	1.38
+++ nsadiff	21 Jun 2010 14:31:25 -0000	1.39
@@ -1 +1 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.4 > /tmp/diff
+diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.5 > /tmp/diff

policy-F14.patch:
 Makefile                                  |    2 
 man/man8/git_selinux.8                    |  109 +
 policy/global_tunables                    |   24 
 policy/modules/admin/accountsd.fc         |    4 
 policy/modules/admin/accountsd.if         |  164 ++
 policy/modules/admin/accountsd.te         |   62 +
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/dmesg.te             |    5 
 policy/modules/admin/firstboot.te         |    7 
 policy/modules/admin/logrotate.te         |    1 
 policy/modules/admin/logwatch.fc          |    4 
 policy/modules/admin/logwatch.te          |   13 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/ncftool.fc           |    2 
 policy/modules/admin/ncftool.if           |   74 +
 policy/modules/admin/ncftool.te           |   79 +
 policy/modules/admin/netutils.te          |   21 
 policy/modules/admin/prelink.te           |    4 
 policy/modules/admin/readahead.te         |    2 
 policy/modules/admin/rpm.fc               |    4 
 policy/modules/admin/rpm.if               |  133 ++
 policy/modules/admin/rpm.te               |   41 
 policy/modules/admin/shorewall.te         |    3 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  136 ++
 policy/modules/admin/shutdown.te          |   61 +
 policy/modules/admin/su.if                |    3 
 policy/modules/admin/sudo.if              |   12 
 policy/modules/admin/tmpreaper.te         |   13 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   24 
 policy/modules/admin/vbetool.te           |    3 
 policy/modules/admin/vpn.if               |   20 
 policy/modules/admin/vpn.te               |    3 
 policy/modules/apps/chrome.fc             |    3 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   86 +
 policy/modules/apps/cpufreqselector.te    |    4 
 policy/modules/apps/execmem.fc            |   47 
 policy/modules/apps/execmem.if            |  110 +
 policy/modules/apps/execmem.te            |   10 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   65 +
 policy/modules/apps/gitosis.fc            |    2 
 policy/modules/apps/gitosis.if            |    2 
 policy/modules/apps/gitosis.te            |    7 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  438 +++++++
 policy/modules/apps/gnome.te              |  118 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |   41 
 policy/modules/apps/gpg.te                |   85 +
 policy/modules/apps/irc.fc                |    4 
 policy/modules/apps/irc.if                |   15 
 policy/modules/apps/irc.te                |  104 +
 policy/modules/apps/java.fc               |    3 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    1 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |  127 ++
 policy/modules/apps/livecd.te             |   34 
 policy/modules/apps/mono.if               |    5 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/mplayer.te            |   29 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  391 ++++++
 policy/modules/apps/nsplugin.te           |  299 +++++
 policy/modules/apps/openoffice.fc         |    4 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   16 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/pulseaudio.if         |   57 +
 policy/modules/apps/pulseaudio.te         |   11 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |   84 +
 policy/modules/apps/qemu.te               |   11 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  314 +++++
 policy/modules/apps/sandbox.te            |  386 ++++++
 policy/modules/apps/seunshare.if          |   33 
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    4 
 policy/modules/apps/telepathysofiasip.fc  |    2 
 policy/modules/apps/telepathysofiasip.if  |   69 +
 policy/modules/apps/telepathysofiasip.te  |   42 
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   56 
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.fc             |    4 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   14 
 policy/modules/apps/wine.fc               |    1 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   22 
 policy/modules/apps/wm.if                 |   15 
 policy/modules/kernel/corecommands.fc     |   28 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   32 
 policy/modules/kernel/devices.fc          |    5 
 policy/modules/kernel/devices.if          |   77 +
 policy/modules/kernel/devices.te          |    3 
 policy/modules/kernel/domain.if           |   45 
 policy/modules/kernel/domain.te           |  110 +
 policy/modules/kernel/files.fc            |   26 
 policy/modules/kernel/files.if            |  382 ++++++
 policy/modules/kernel/files.te            |   12 
 policy/modules/kernel/filesystem.if       |  159 ++
 policy/modules/kernel/filesystem.te       |   13 
 policy/modules/kernel/kernel.if           |   40 
 policy/modules/kernel/kernel.te           |   18 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.if         |   10 
 policy/modules/roles/auditadm.te          |    3 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/secadm.te            |    2 
 policy/modules/roles/staff.te             |  118 ++
 policy/modules/roles/sysadm.te            |  102 +
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  443 +++++++
 policy/modules/roles/unprivuser.te        |   23 
 policy/modules/roles/xguest.te            |   79 +
 policy/modules/services/abrt.fc           |    1 
 policy/modules/services/abrt.if           |   22 
 policy/modules/services/abrt.te           |   35 
 policy/modules/services/afs.te            |    4 
 policy/modules/services/aiccu.fc          |    6 
 policy/modules/services/aiccu.if          |  118 ++
 policy/modules/services/aiccu.te          |   70 +
 policy/modules/services/aisexec.te        |    3 
 policy/modules/services/apache.fc         |   18 
 policy/modules/services/apache.if         |  223 +++
 policy/modules/services/apache.te         |  237 +++-
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/arpwatch.te       |    1 
 policy/modules/services/asterisk.te       |    6 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/bitlbee.te        |    5 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |   93 +
 policy/modules/services/bugzilla.fc       |    4 
 policy/modules/services/bugzilla.if       |   39 
 policy/modules/services/bugzilla.te       |   56 
 policy/modules/services/cachefilesd.fc    |   29 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  147 ++
 policy/modules/services/ccs.te            |    5 
 policy/modules/services/certmonger.te     |    2 
 policy/modules/services/cgroup.te         |    4 
 policy/modules/services/chronyd.if        |   76 +
 policy/modules/services/chronyd.te        |    8 
 policy/modules/services/clamav.te         |    7 
 policy/modules/services/cmirrord.fc       |    6 
 policy/modules/services/cmirrord.if       |  118 ++
 policy/modules/services/cmirrord.te       |   56 
 policy/modules/services/cobbler.te        |    9 
 policy/modules/services/consolekit.te     |   22 
 policy/modules/services/corosync.fc       |    1 
 policy/modules/services/corosync.te       |   21 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |  116 +-
 policy/modules/services/cron.te           |   98 +
 policy/modules/services/cups.fc           |    6 
 policy/modules/services/cups.te           |   15 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   26 
 policy/modules/services/dbus.te           |   20 
 policy/modules/services/denyhosts.te      |    6 
 policy/modules/services/devicekit.te      |   14 
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/dnsmasq.te        |    4 
 policy/modules/services/dovecot.te        |    5 
 policy/modules/services/exim.fc           |    3 
 policy/modules/services/exim.if           |   61 +
 policy/modules/services/exim.te           |    7 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fprintd.te        |    1 
 policy/modules/services/ftp.te            |   67 +
 policy/modules/services/git.fc            |    9 
 policy/modules/services/git.if            |  526 +++++++++
 policy/modules/services/git.te            |  190 +++
 policy/modules/services/gnomeclock.if     |   21 
 policy/modules/services/gpsd.te           |    4 
 policy/modules/services/hal.if            |   20 
 policy/modules/services/hal.te            |   28 
 policy/modules/services/hddtemp.te        |    1 
 policy/modules/services/icecast.te        |    6 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.te       |    6 
 policy/modules/services/ksmtuned.fc       |    2 
 policy/modules/services/ksmtuned.te       |   11 
 policy/modules/services/ldap.fc           |    5 
 policy/modules/services/ldap.if           |   81 +
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |    3 
 policy/modules/services/milter.if         |   20 
 policy/modules/services/mock.fc           |    6 
 policy/modules/services/mock.if           |  238 ++++
 policy/modules/services/mock.te           |   98 +
 policy/modules/services/modemmanager.te   |    8 
 policy/modules/services/mpd.fc            |    8 
 policy/modules/services/mpd.if            |  270 ++++
 policy/modules/services/mpd.te            |  105 +
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   34 
 policy/modules/services/mta.te            |   26 
 policy/modules/services/munin.if          |   18 
 policy/modules/services/munin.te          |   17 
 policy/modules/services/mysql.te          |    3 
 policy/modules/services/nagios.if         |   20 
 policy/modules/services/nagios.te         |    8 
 policy/modules/services/networkmanager.fc |    4 
 policy/modules/services/networkmanager.if |   68 +
 policy/modules/services/networkmanager.te |   22 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   27 
 policy/modules/services/nslcd.te          |    2 
 policy/modules/services/ntp.te            |    3 
 policy/modules/services/nut.te            |    4 
 policy/modules/services/nx.if             |    1 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.fc         |    1 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/oident.te         |    1 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/piranha.fc        |   21 
 policy/modules/services/piranha.if        |  175 +++
 policy/modules/services/piranha.te        |  181 +++
 policy/modules/services/plymouthd.te      |    5 
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   86 +
 policy/modules/services/portreserve.fc    |    3 
 policy/modules/services/portreserve.if    |   55 
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    3 
 policy/modules/services/postfix.if        |  152 ++
 policy/modules/services/postfix.te        |   54 
 policy/modules/services/ppp.te            |    4 
 policy/modules/services/procmail.fc       |    2 
 policy/modules/services/procmail.te       |   17 
 policy/modules/services/psad.if           |   20 
 policy/modules/services/psad.te           |    1 
 policy/modules/services/puppet.te         |    2 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/qpidd.fc          |    9 
 policy/modules/services/qpidd.if          |  236 ++++
 policy/modules/services/qpidd.te          |   59 +
 policy/modules/services/radius.te         |    2 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    2 
 policy/modules/services/rgmanager.if      |   61 +
 policy/modules/services/rgmanager.te      |   17 
 policy/modules/services/rhcs.if           |   61 +
 policy/modules/services/rhcs.te           |   25 
 policy/modules/services/ricci.fc          |    3 
 policy/modules/services/ricci.if          |   62 +
 policy/modules/services/ricci.te          |    9 
 policy/modules/services/rlogin.fc         |    3 
 policy/modules/services/rlogin.te         |    1 
 policy/modules/services/rpc.if            |   21 
 policy/modules/services/rpc.te            |   14 
 policy/modules/services/rpcbind.te        |    4 
 policy/modules/services/rsync.if          |   28 
 policy/modules/services/rsync.te          |   26 
 policy/modules/services/rtkit.if          |   21 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  102 +
 policy/modules/services/samba.te          |   44 
 policy/modules/services/sasl.te           |    3 
 policy/modules/services/sendmail.fc       |    2 
 policy/modules/services/sendmail.if       |   65 +
 policy/modules/services/sendmail.te       |   15 
 policy/modules/services/setroubleshoot.if |   19 
 policy/modules/services/setroubleshoot.te |   16 
 policy/modules/services/smartmon.te       |    2 
 policy/modules/services/smokeping.te      |    2 
 policy/modules/services/snmp.te           |    3 
 policy/modules/services/snort.te          |    2 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  147 ++
 policy/modules/services/ssh.fc            |    8 
 policy/modules/services/ssh.if            |   64 -
 policy/modules/services/ssh.te            |   64 -
 policy/modules/services/sssd.te           |    3 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/tgtd.te           |    4 
 policy/modules/services/tor.te            |    2 
 policy/modules/services/tuned.te          |    5 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    2 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.if        |    2 
 policy/modules/services/vhostmd.te        |    2 
 policy/modules/services/virt.fc           |    6 
 policy/modules/services/virt.if           |   59 -
 policy/modules/services/virt.te           |   90 +
 policy/modules/services/w3c.te            |    9 
 policy/modules/services/xserver.fc        |   61 -
 policy/modules/services/xserver.if        |  451 +++++++-
 policy/modules/services/xserver.te        |  423 ++++++-
 policy/modules/services/zabbix.te         |    2 
 policy/modules/services/zarafa.fc         |   27 
 policy/modules/services/zarafa.if         |  105 +
 policy/modules/services/zarafa.te         |  133 ++
 policy/modules/system/application.te      |   16 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   56 
 policy/modules/system/authlogin.te        |    9 
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   12 
 policy/modules/system/getty.te            |    2 
 policy/modules/system/hostname.te         |    7 
 policy/modules/system/hotplug.te          |    3 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  148 ++
 policy/modules/system/init.te             |  204 +++
 policy/modules/system/ipsec.fc            |    1 
 policy/modules/system/ipsec.if            |   18 
 policy/modules/system/ipsec.te            |   17 
 policy/modules/system/iptables.fc         |    6 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   22 
 policy/modules/system/iscsi.if            |   18 
 policy/modules/system/iscsi.te            |    2 
 policy/modules/system/libraries.fc        |  155 ++
 policy/modules/system/libraries.te        |    8 
 policy/modules/system/locallogin.te       |   40 
 policy/modules/system/logging.fc          |   16 
 policy/modules/system/logging.if          |   43 
 policy/modules/system/logging.te          |   34 
 policy/modules/system/lvm.fc              |    2 
 policy/modules/system/lvm.te              |   21 
 policy/modules/system/miscfiles.fc        |    2 
 policy/modules/system/miscfiles.if        |    3 
 policy/modules/system/modutils.if         |   20 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  163 ++
 policy/modules/system/mount.te            |  151 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 +++++
 policy/modules/system/selinuxutil.te      |  236 +---
 policy/modules/system/setrans.te          |    1 
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |  131 ++
 policy/modules/system/sosreport.te        |  154 ++
 policy/modules/system/sysnetwork.fc       |    2 
 policy/modules/system/sysnetwork.if       |  190 ++-
 policy/modules/system/sysnetwork.te       |   27 
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.te             |   13 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 -------
 policy/modules/system/unconfined.te       |  224 ---
 policy/modules/system/userdomain.fc       |   11 
 policy/modules/system/userdomain.if       | 1684 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   29 
 policy/modules/system/xen.if              |    3 
 policy/modules/system/xen.te              |   14 
 policy/support/misc_patterns.spt          |    8 
 policy/support/obj_perm_sets.spt          |   38 
 policy/users                              |   15 
 390 files changed, 18404 insertions(+), 1800 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.14 -r 1.15 policy-F14.patchIndex: policy-F14.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F14.patch,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -p -r1.14 -r1.15
--- policy-F14.patch	18 Jun 2010 20:14:27 -0000	1.14
+++ policy-F14.patch	21 Jun 2010 14:31:25 -0000	1.15
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.4/Makefile
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.5/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.8.4/Makefile	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/Makefile	2010-06-21 08:30:30.000000000 -0400
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsa
  net_contexts := $(builddir)net_contexts
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.4/man/man8/git_selinux.8
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.5/man/man8/git_selinux.8
 --- nsaserefpolicy/man/man8/git_selinux.8	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.4/man/man8/git_selinux.8	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/man/man8/git_selinux.8	2010-06-21 08:30:30.000000000 -0400
 @@ -0,0 +1,109 @@
 +.TH  "git_selinux"  "8"  "27 May 2010" "domg472 at gmail.com" "Git SELinux policy documentation"
 +.de EX
@@ -123,9 +123,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +This manual page was written by Dominick Grift <domg472 at gmail.com>.
 +.SH "SEE ALSO"
 +selinux(8), git(8), chcon(1), semodule(8), setsebool(8)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.4/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.5/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.8.4/policy/global_tunables	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/global_tunables	2010-06-21 08:30:30.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -161,17 +161,17 @@ diff --exclude-from=exclude -N -u -r nsa
 +## </desc>
 +gen_tunable(mmap_low_allowed, false)
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.4/policy/modules/admin/accountsd.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.5/policy/modules/admin/accountsd.fc
 --- nsaserefpolicy/policy/modules/admin/accountsd.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.4/policy/modules/admin/accountsd.fc	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/accountsd.fc	2010-06-21 08:30:30.000000000 -0400
 @@ -0,0 +1,4 @@
 +
 +/usr/libexec/accounts-daemon	--	gen_context(system_u:object_r:accountsd_exec_t,s0)
 +
 +/var/lib/AccountsService(/.*)?			gen_context(system_u:object_r:accountsd_var_lib_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.4/policy/modules/admin/accountsd.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.5/policy/modules/admin/accountsd.if
 --- nsaserefpolicy/policy/modules/admin/accountsd.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.4/policy/modules/admin/accountsd.if	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/accountsd.if	2010-06-21 08:30:30.000000000 -0400
 @@ -0,0 +1,164 @@
 +## <summary>policy for accountsd</summary>
 +
@@ -337,9 +337,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	accountsd_manage_var_lib($1)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.4/policy/modules/admin/accountsd.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.5/policy/modules/admin/accountsd.te
 --- nsaserefpolicy/policy/modules/admin/accountsd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.8.4/policy/modules/admin/accountsd.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/accountsd.te	2010-06-21 08:30:30.000000000 -0400
 @@ -0,0 +1,62 @@
 +policy_module(accountsd,1.0.0)
 +
@@ -403,9 +403,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +	xserver_manage_xdm_etc_files(accountsd_t)
 +	xserver_dbus_chat_xdm(accountsd_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.4/policy/modules/admin/anaconda.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.5/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/admin/anaconda.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/anaconda.te	2010-06-21 08:30:30.000000000 -0400
 @@ -28,8 +28,10 @@
  logging_send_syslog_msg(anaconda_t)
  
@@ -426,9 +426,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.4/policy/modules/admin/certwatch.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.5/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/admin/certwatch.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/certwatch.te	2010-06-21 08:30:30.000000000 -0400
 @@ -35,7 +35,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -438,9 +438,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.4/policy/modules/admin/consoletype.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.5/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/admin/consoletype.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/consoletype.te	2010-06-21 08:30:30.000000000 -0400
 @@ -85,6 +85,7 @@
  	hal_dontaudit_rw_pipes(consoletype_t)
  	hal_dontaudit_rw_dgram_sockets(consoletype_t)
@@ -449,9 +449,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.4/policy/modules/admin/dmesg.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.5/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/admin/dmesg.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/dmesg.te	2010-06-21 08:30:30.000000000 -0400
 @@ -50,6 +50,11 @@
  userdom_use_user_terminals(dmesg_t)
  
@@ -464,9 +464,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	seutil_sigchld_newrole(dmesg_t)
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.4/policy/modules/admin/firstboot.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.5/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/admin/firstboot.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/firstboot.te	2010-06-21 08:30:30.000000000 -0400
 @@ -76,6 +76,7 @@
  miscfiles_read_localization(firstboot_t)
  
@@ -488,9 +488,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	xserver_rw_shm(firstboot_t)
  	xserver_unconfined(firstboot_t)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.4/policy/modules/admin/logrotate.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.5/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/admin/logrotate.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/logrotate.te	2010-06-21 08:30:30.000000000 -0400
 @@ -119,6 +119,7 @@
  userdom_use_user_terminals(logrotate_t)
  userdom_list_user_home_dirs(logrotate_t)
@@ -499,9 +499,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  cron_system_entry(logrotate_t, logrotate_exec_t)
  cron_search_spool(logrotate_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.fc serefpolicy-3.8.4/policy/modules/admin/logwatch.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.fc serefpolicy-3.8.5/policy/modules/admin/logwatch.fc
 --- nsaserefpolicy/policy/modules/admin/logwatch.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/admin/logwatch.fc	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/logwatch.fc	2010-06-21 08:30:30.000000000 -0400
 @@ -1,7 +1,11 @@
  /usr/sbin/logcheck	--	gen_context(system_u:object_r:logwatch_exec_t,s0)
 +/usr/sbin/epylog	--	gen_context(system_u:object_r:logwatch_exec_t,s0)
@@ -514,9 +514,9 @@ diff --exclude-from=exclude -N -u -r nsa
  /var/log/logcheck/.+	--	gen_context(system_u:object_r:logwatch_lock_t,s0)
 +
 +/var/run/epylog\.pid		gen_context(system_u:object_r:logwatch_var_run_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.8.4/policy/modules/admin/logwatch.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.8.5/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/admin/logwatch.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/logwatch.te	2010-06-21 08:47:10.000000000 -0400
 @@ -19,6 +19,9 @@
  type logwatch_tmp_t;
  files_tmp_file(logwatch_tmp_t)
@@ -537,9 +537,23 @@ diff --exclude-from=exclude -N -u -r nsa
  kernel_read_fs_sysctls(logwatch_t)
  kernel_read_kernel_sysctls(logwatch_t)
  kernel_read_system_state(logwatch_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.8.4/policy/modules/admin/mrtg.te
+@@ -93,7 +99,12 @@
+ 
+ userdom_dontaudit_search_user_home_dirs(logwatch_t)
+ 
+-mta_send_mail(logwatch_t)
++#mta_send_mail(logwatch_t)
++mta_base_mail_template(logwatch)
++mta_sendmail_domtrans(logwatch_t, logwatch_mail_t)
++logging_read_all_logs(logwatch_mail_t)
++write_files_pattern(logwatch_mail_t, logwatch_tmp_t, logwatch_tmp_t)
++
+ 
+ ifdef(`distro_redhat',`
+ 	files_search_all(logwatch_t)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.8.5/policy/modules/admin/mrtg.te
 --- nsaserefpolicy/policy/modules/admin/mrtg.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/admin/mrtg.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/admin/mrtg.te	2010-06-21 08:30:30.000000000 -0400
 @@ -115,6 +115,7 @@
  userdom_use_user_terminals(mrtg_t)
  userdom_dontaudit_read_user_home_content_files(mrtg_t)
@@ -548,15 +562,15 @@ diff --exclude-from=exclude -N -u -r nsa
  
  netutils_domtrans_ping(mrtg_t)
[...4677 lines suppressed...]
 +policy_module(sosreport,1.0.0)
 +
@@ -27447,18 +27391,18 @@ diff --exclude-from=exclude -N -u -r nsa
 +optional_policy(`
 +	unconfined_domain(sosreport_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.8.4/policy/modules/system/sysnetwork.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.8.5/policy/modules/system/sysnetwork.fc
 --- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2010-03-23 10:55:15.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/system/sysnetwork.fc	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/sysnetwork.fc	2010-06-21 08:30:30.000000000 -0400
 @@ -64,3 +64,5 @@
  ifdef(`distro_gentoo',`
  /var/lib/dhcpc(/.*)?		gen_context(system_u:object_r:dhcpc_state_t,s0)
  ')
 +
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.8.4/policy/modules/system/sysnetwork.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.8.5/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2010-03-23 10:55:15.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/system/sysnetwork.if	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/sysnetwork.if	2010-06-21 08:30:30.000000000 -0400
 @@ -60,25 +60,24 @@
  		netutils_run(dhcpc_t, $2)
  		netutils_run_ping(dhcpc_t, $2)
@@ -27706,9 +27650,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	role_transition $1 dhcpc_exec_t system_r;
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.8.4/policy/modules/system/sysnetwork.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.8.5/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/system/sysnetwork.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/sysnetwork.te	2010-06-21 10:30:52.000000000 -0400
 @@ -19,6 +19,9 @@
  init_daemon_domain(dhcpc_t, dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -27723,7 +27667,7 @@ diff --exclude-from=exclude -N -u -r nsa
  exec_files_pattern(dhcpc_t, dhcp_etc_t, dhcp_etc_t)
  
  allow dhcpc_t dhcp_state_t:file read_file_perms;
-+allow dhcpc_t dhcp_state_t:file relabelfrom;
++allow dhcpc_t dhcp_state_t:file relabel_file_perms;
  manage_files_pattern(dhcpc_t, dhcpc_state_t, dhcpc_state_t)
  filetrans_pattern(dhcpc_t, dhcp_state_t, dhcpc_state_t, file)
  
@@ -27815,17 +27759,17 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.8.4/policy/modules/system/udev.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.8.5/policy/modules/system/udev.fc
 --- nsaserefpolicy/policy/modules/system/udev.fc	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/system/udev.fc	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/udev.fc	2010-06-21 08:30:30.000000000 -0400
 @@ -22,3 +22,4 @@
  /usr/bin/udevinfo --	gen_context(system_u:object_r:udev_exec_t,s0)
  
  /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0)
 +/var/run/libgpod(/.*)?	        gen_context(system_u:object_r:udev_var_run_t,s0)    
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.8.4/policy/modules/system/udev.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.8.5/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/system/udev.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/udev.te	2010-06-21 08:30:30.000000000 -0400
 @@ -52,6 +52,7 @@
  allow udev_t self:unix_stream_socket connectto;
  allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -27867,9 +27811,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	unconfined_signal(udev_t)
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.8.4/policy/modules/system/unconfined.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.8.5/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2010-02-22 08:30:53.000000000 -0500
-+++ serefpolicy-3.8.4/policy/modules/system/unconfined.fc	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/unconfined.fc	2010-06-21 08:30:30.000000000 -0400
 @@ -1,15 +1 @@
  # Add programs here which should not be confined by SELinux
 -# e.g.:
@@ -27886,9 +27830,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -ifdef(`distro_gentoo',`
 -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 -')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.4/policy/modules/system/unconfined.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.5/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2010-03-01 15:12:54.000000000 -0500
-+++ serefpolicy-3.8.4/policy/modules/system/unconfined.if	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/unconfined.if	2010-06-21 08:30:30.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -28383,9 +28327,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -
 -	allow $1 unconfined_t:dbus acquire_svc;
 -')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.4/policy/modules/system/unconfined.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.5/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/system/unconfined.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/unconfined.te	2010-06-21 08:30:30.000000000 -0400
 @@ -4,227 +4,5 @@
  #
  # Declarations
@@ -28615,9 +28559,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -		hal_dbus_chat(unconfined_execmem_t)
 -	')
 -')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.4/policy/modules/system/userdomain.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.5/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/system/userdomain.fc	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/userdomain.fc	2010-06-21 08:30:30.000000000 -0400
 @@ -1,4 +1,13 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -28633,9 +28577,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +HOME_DIR/\.cert(/.*)?	gen_context(system_u:object_r:home_cert_t,s0)
 +HOME_DIR/\.pki(/.*)?		gen_context(system_u:object_r:home_cert_t,s0)
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.4/policy/modules/system/userdomain.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.5/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2010-06-08 10:35:48.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/system/userdomain.if	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/userdomain.if	2010-06-21 08:30:30.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -30900,9 +30844,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	dontaudit $1 user_tmp_t:dir search_dir_perms;
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.4/policy/modules/system/userdomain.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.5/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/system/userdomain.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/userdomain.te	2010-06-21 08:30:30.000000000 -0400
 @@ -59,6 +59,15 @@
  attribute untrusted_content_type;
  attribute untrusted_content_tmp_type;
@@ -30957,9 +30901,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +# Nautilus causes this avc
 +dontaudit unpriv_userdomain self:dir setattr;
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.4/policy/modules/system/xen.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.5/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2010-03-23 10:55:15.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/system/xen.if	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/xen.if	2010-06-21 08:30:30.000000000 -0400
 @@ -213,8 +213,9 @@
  interface(`xen_domtrans_xm',`
  	gen_require(`
@@ -30971,9 +30915,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	domtrans_pattern($1, xm_exec_t, xm_t)
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.4/policy/modules/system/xen.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.5/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2010-06-18 13:07:19.000000000 -0400
-+++ serefpolicy-3.8.4/policy/modules/system/xen.te	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/modules/system/xen.te	2010-06-21 08:30:30.000000000 -0400
 @@ -4,6 +4,7 @@
  #
  # Declarations
@@ -31035,9 +30979,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	#Should have a boolean wrapping these
  	fs_list_auto_mountpoints(xend_t)
  	files_search_mnt(xend_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.4/policy/support/misc_patterns.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.5/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.4/policy/support/misc_patterns.spt	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/support/misc_patterns.spt	2010-06-21 08:30:30.000000000 -0400
 @@ -15,7 +15,7 @@
  	domain_transition_pattern($1,$2,$3)
  
@@ -31061,9 +31005,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  #
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.4/policy/support/obj_perm_sets.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.5/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2010-03-04 11:44:07.000000000 -0500
-+++ serefpolicy-3.8.4/policy/support/obj_perm_sets.spt	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/support/obj_perm_sets.spt	2010-06-21 08:30:30.000000000 -0400
 @@ -28,7 +28,7 @@
  #
  # All socket classes.
@@ -31173,9 +31117,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +define(`all_dbus_perms', `{ acquire_svc send_msg } ')
 +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ')
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.4/policy/users
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.5/policy/users
 --- nsaserefpolicy/policy/users	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.8.4/policy/users	2010-06-18 14:36:02.000000000 -0400
++++ serefpolicy-3.8.5/policy/users	2010-06-21 08:30:30.000000000 -0400
 @@ -15,7 +15,7 @@
  # and a user process should never be assigned the system user
  # identity.


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.981
retrieving revision 1.982
diff -u -p -r1.981 -r1.982
--- selinux-policy.spec	18 Jun 2010 20:14:28 -0000	1.981
+++ selinux-policy.spec	21 Jun 2010 14:31:25 -0000	1.982
@@ -19,7 +19,7 @@
 %define CHECKPOLICYVER 2.0.21-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.8.4
+Version: 3.8.5
 Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
@@ -469,6 +469,9 @@ exit 0
 %endif
 
 %changelog
+* Mon Jun 21 2010 Dan Walsh <dwalsh at redhat.com> 3.8.5-1
+-Update to upstream
+
 * Thu Jun 17 2010 Dan Walsh <dwalsh at redhat.com> 3.8.4-1
 -Update to upstream
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.221
retrieving revision 1.222
diff -u -p -r1.221 -r1.222
--- sources	18 Jun 2010 20:14:28 -0000	1.221
+++ sources	21 Jun 2010 14:31:26 -0000	1.222
@@ -1,2 +1,2 @@
 4c7d323036f1662a06a7a4f2a7da57a5  config.tgz
-c31c42f22692c5edc30652ffc59386c9  serefpolicy-3.8.4.tgz
+41d86c8fe49b28e771083d7432ef33ea  serefpolicy-3.8.5.tgz



More information about the scm-commits mailing list