rpms/selinux-policy/devel policy-20060104.patch,1.11,1.12

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Sat Jan 14 04:09:31 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv21999

Modified Files:
	policy-20060104.patch 
Log Message:
* Fri Jan 13 2006 Dan Walsh <dwalsh at redhat.com> 2.1.10-1
- Update to upstream


policy-20060104.patch:
 Makefile                             |    2 -
 policy/modules/admin/kudzu.te        |    1 
 policy/modules/admin/readahead.te    |    2 +
 policy/modules/apps/java.fc          |    2 +
 policy/modules/apps/wine.fc          |    2 +
 policy/modules/apps/wine.if          |   23 ++++++++++++++++
 policy/modules/apps/wine.te          |   27 ++++++++++++++++++
 policy/modules/kernel/devices.if     |   16 +++++++++++
 policy/modules/kernel/mls.te         |    2 +
 policy/modules/services/apache.te    |    5 +++
 policy/modules/services/apm.te       |    1 
 policy/modules/services/automount.te |    1 
 policy/modules/services/bind.if      |   19 +++++++++++++
 policy/modules/services/cron.te      |    2 -
 policy/modules/services/cups.te      |    6 +---
 policy/modules/services/dovecot.te   |    1 
 policy/modules/services/hal.te       |   12 +++++++-
 policy/modules/services/locate.fc    |    4 ++
 policy/modules/services/locate.if    |    1 
 policy/modules/services/locate.te    |   50 +++++++++++++++++++++++++++++++++++
 policy/modules/services/sendmail.te  |    2 +
 policy/modules/system/authlogin.if   |   13 +++++++++
 policy/modules/system/authlogin.te   |   12 ++------
 policy/modules/system/hostname.te    |   29 --------------------
 policy/modules/system/init.te        |    1 
 policy/modules/system/lvm.te         |    8 -----
 policy/modules/system/mount.te       |    3 +-
 policy/modules/system/selinuxutil.te |    1 
 policy/modules/system/unconfined.if  |    1 
 policy/modules/system/userdomain.if  |    1 
 policy/users                         |    8 +++--
 31 files changed, 203 insertions(+), 55 deletions(-)

Index: policy-20060104.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20060104.patch,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- policy-20060104.patch	13 Jan 2006 22:32:06 -0000	1.11
+++ policy-20060104.patch	14 Jan 2006 04:09:22 -0000	1.12
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-2.1.10/Makefile
 --- nsaserefpolicy/Makefile	2006-01-13 09:48:25.000000000 -0500
-+++ serefpolicy-2.1.10/Makefile	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/Makefile	2006-01-13 17:12:12.000000000 -0500
 @@ -92,7 +92,7 @@
  
  # enable MLS if requested.
@@ -11,8 +11,8 @@
  	override CHECKMODULE += -M
  endif
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.1.10/policy/modules/admin/kudzu.te
---- nsaserefpolicy/policy/modules/admin/kudzu.te	2006-01-09 11:32:53.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/admin/kudzu.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/kudzu.te	2006-01-13 17:06:02.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/admin/kudzu.te	2006-01-13 17:12:12.000000000 -0500
 @@ -63,6 +63,7 @@
  fs_write_ramfs_socket(kudzu_t)
  
@@ -22,8 +22,8 @@
  modutils_read_mods_deps(kudzu_t)
  modutils_read_module_conf(kudzu_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-2.1.10/policy/modules/admin/readahead.te
---- nsaserefpolicy/policy/modules/admin/readahead.te	2006-01-13 09:48:26.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/admin/readahead.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/readahead.te	2006-01-13 17:06:02.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/admin/readahead.te	2006-01-13 17:12:12.000000000 -0500
 @@ -35,6 +35,7 @@
  dev_getattr_all_chr_files(readahead_t)
  dev_getattr_all_blk_files(readahead_t)
@@ -42,9 +42,8 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-2.1.10/policy/modules/apps/java.fc
 --- nsaserefpolicy/policy/modules/apps/java.fc	2006-01-12 18:28:45.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/apps/java.fc	2006-01-13 16:52:58.000000000 -0500
-@@ -1,4 +1,6 @@
- #
++++ serefpolicy-2.1.10/policy/modules/apps/java.fc	2006-01-13 17:12:12.000000000 -0500
+@@ -2,3 +2,5 @@
  # /usr
  #
  /usr(/.*)?/bin/java.* 	--	gen_context(system_u:object_r:java_exec_t,s0)
@@ -52,13 +51,13 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-2.1.10/policy/modules/apps/wine.fc
 --- nsaserefpolicy/policy/modules/apps/wine.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/apps/wine.fc	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/apps/wine.fc	2006-01-13 17:12:12.000000000 -0500
 @@ -0,0 +1,2 @@
 +/usr/bin/wine	--	gen_context(system_u:object_r:wine_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-2.1.10/policy/modules/apps/wine.if
 --- nsaserefpolicy/policy/modules/apps/wine.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/apps/wine.if	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/apps/wine.if	2006-01-13 17:12:12.000000000 -0500
 @@ -0,0 +1,23 @@
 +## <summary>Load keyboard mappings.</summary>
 +
@@ -85,7 +84,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-2.1.10/policy/modules/apps/wine.te
 --- nsaserefpolicy/policy/modules/apps/wine.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/apps/wine.te	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/apps/wine.te	2006-01-13 17:12:12.000000000 -0500
 @@ -0,0 +1,27 @@
 +policy_module(wine,1.0.0)
 +
@@ -115,8 +114,8 @@
 +
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-2.1.10/policy/modules/kernel/devices.if
---- nsaserefpolicy/policy/modules/kernel/devices.if	2005-12-05 22:35:02.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/kernel/devices.if	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/kernel/devices.if	2006-01-13 17:06:03.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/kernel/devices.if	2006-01-13 17:12:12.000000000 -0500
 @@ -2248,3 +2248,19 @@
  	typeattribute $1 memory_raw_write, memory_raw_read;
  ')
@@ -139,7 +138,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-2.1.10/policy/modules/kernel/mls.te
 --- nsaserefpolicy/policy/modules/kernel/mls.te	2006-01-09 11:32:53.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/kernel/mls.te	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/kernel/mls.te	2006-01-13 17:12:12.000000000 -0500
 @@ -82,9 +82,11 @@
  # these might be targeted_policy only
  range_transition unconfined_t su_exec_t s0 - s0:c0.c255;
@@ -153,8 +152,8 @@
 +range_transition initrc_t auditd_exec_t s15:c0.c255;
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-2.1.10/policy/modules/services/apache.te
---- nsaserefpolicy/policy/modules/services/apache.te	2006-01-13 09:48:26.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/services/apache.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/services/apache.te	2006-01-13 17:06:04.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/apache.te	2006-01-13 17:12:12.000000000 -0500
 @@ -689,3 +689,8 @@
  optional_policy(`nscd',`
  	nscd_use_socket(httpd_unconfined_script_t)
@@ -165,8 +164,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-2.1.10/policy/modules/services/apm.te
---- nsaserefpolicy/policy/modules/services/apm.te	2005-12-09 23:35:05.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/services/apm.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/services/apm.te	2006-01-13 17:06:04.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/apm.te	2006-01-13 17:12:12.000000000 -0500
 @@ -196,6 +196,7 @@
  ')
  
@@ -176,8 +175,8 @@
  ')
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-2.1.10/policy/modules/services/automount.te
---- nsaserefpolicy/policy/modules/services/automount.te	2006-01-13 09:48:26.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/services/automount.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/services/automount.te	2006-01-13 17:06:04.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/automount.te	2006-01-13 17:12:12.000000000 -0500
 @@ -108,6 +108,7 @@
  fs_manage_auto_mountpoints(automount_t)
  
@@ -186,9 +185,35 @@
  
  init_use_fd(automount_t)
  init_use_script_pty(automount_t)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-2.1.10/policy/modules/services/bind.if
+--- nsaserefpolicy/policy/modules/services/bind.if	2006-01-13 09:48:26.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/bind.if	2006-01-13 23:04:39.000000000 -0500
+@@ -225,3 +225,22 @@
+ 	allow $1 named_zone_t:file r_file_perms;
+ ')
+ 
++########################################
++## <summary>
++##	Read BIND search for mount points
++## </summary>
++## <param name="domain">
++##	Domain allowed access.
++## </param>
++#
++interface(`bind_search_mounts',`
++	gen_require(`
++		type named_zone_t;
++		type named_conf_t;
++	')
++
++	files_search_var($1)
++	allow $1 named_zone_t:dir search_dir_perms;
++	allow $1 named_conf_t:dir  search_dir_perms;
++')
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-2.1.10/policy/modules/services/cron.te
---- nsaserefpolicy/policy/modules/services/cron.te	2006-01-13 09:48:27.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/services/cron.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/services/cron.te	2006-01-13 17:06:04.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/cron.te	2006-01-13 17:12:12.000000000 -0500
 @@ -120,7 +120,7 @@
  
  init_use_fd(crond_t)
@@ -199,8 +224,8 @@
  libs_use_ld_so(crond_t)
  libs_use_shared_libs(crond_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-2.1.10/policy/modules/services/cups.te
---- nsaserefpolicy/policy/modules/services/cups.te	2006-01-09 11:32:53.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/services/cups.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/services/cups.te	2006-01-13 17:06:04.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/cups.te	2006-01-13 17:12:12.000000000 -0500
 @@ -201,8 +201,7 @@
  ')
  
@@ -222,8 +247,8 @@
  
  optional_policy(`dbus',`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-2.1.10/policy/modules/services/dovecot.te
---- nsaserefpolicy/policy/modules/services/dovecot.te	2006-01-09 11:32:54.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/services/dovecot.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/services/dovecot.te	2006-01-13 17:06:05.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/dovecot.te	2006-01-13 17:12:12.000000000 -0500
 @@ -95,6 +95,7 @@
  files_read_etc_files(dovecot_t)
  files_search_spool(dovecot_t)
@@ -233,8 +258,8 @@
  
  init_use_fd(dovecot_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-2.1.10/policy/modules/services/hal.te
---- nsaserefpolicy/policy/modules/services/hal.te	2006-01-13 09:48:27.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/services/hal.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/services/hal.te	2006-01-13 17:06:05.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/hal.te	2006-01-13 17:12:12.000000000 -0500
 @@ -48,8 +48,13 @@
  kernel_read_network_state(hald_t)
  kernel_read_kernel_sysctl(hald_t)
@@ -277,7 +302,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/locate.fc serefpolicy-2.1.10/policy/modules/services/locate.fc
 --- nsaserefpolicy/policy/modules/services/locate.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/services/locate.fc	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/locate.fc	2006-01-13 17:12:12.000000000 -0500
 @@ -0,0 +1,4 @@
 +# locate - file locater
 +/usr/bin/updatedb		--	gen_context(system_u:object_r:locate_exec_t, s0)
@@ -285,12 +310,12 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/locate.if serefpolicy-2.1.10/policy/modules/services/locate.if
 --- nsaserefpolicy/policy/modules/services/locate.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/services/locate.if	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/locate.if	2006-01-13 17:12:12.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Update database for mlocate</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/locate.te serefpolicy-2.1.10/policy/modules/services/locate.te
 --- nsaserefpolicy/policy/modules/services/locate.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/services/locate.te	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/locate.te	2006-01-13 17:12:12.000000000 -0500
 @@ -0,0 +1,50 @@
 +policy_module(locate,1.0.0)
 +
@@ -343,8 +368,8 @@
 +	allow system_crond_t locate_log_t:file { create append getattr };
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-2.1.10/policy/modules/services/sendmail.te
---- nsaserefpolicy/policy/modules/services/sendmail.te	2006-01-09 11:32:54.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/services/sendmail.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/services/sendmail.te	2006-01-13 17:06:07.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/services/sendmail.te	2006-01-13 17:12:12.000000000 -0500
 @@ -17,6 +17,7 @@
  
  type sendmail_t;
@@ -361,9 +386,29 @@
  
  dev_read_urand(sendmail_t)
  dev_read_sysfs(sendmail_t)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-2.1.10/policy/modules/system/authlogin.if
+--- nsaserefpolicy/policy/modules/system/authlogin.if	2006-01-13 17:06:08.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/system/authlogin.if	2006-01-13 23:07:17.000000000 -0500
+@@ -1075,3 +1075,16 @@
+ 	typeattribute $1 can_write_shadow_passwords;
+ 	typeattribute $1 can_relabelto_shadow_passwords;
+ ')
++#######################################
++#
++# auth_setattr_login_records(domain)
++#
++interface(`auth_setattr_login_records',`
++	gen_require(`
++		type wtmp_t;
++		class file setattr;
++	')
++
++	allow $1 wtmp_t:file setattr;
++	logging_search_logs($1)
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-2.1.10/policy/modules/system/authlogin.te
---- nsaserefpolicy/policy/modules/system/authlogin.te	2006-01-09 11:32:54.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/system/authlogin.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/authlogin.te	2006-01-13 17:06:08.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/system/authlogin.te	2006-01-13 17:12:12.000000000 -0500
 @@ -129,14 +129,6 @@
  	nscd_use_socket(pam_t)
  ')
@@ -392,7 +437,7 @@
  	term_dontaudit_use_generic_pty(pam_console_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-2.1.10/policy/modules/system/hostname.te
 --- nsaserefpolicy/policy/modules/system/hostname.te	2005-12-09 23:35:06.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/system/hostname.te	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/system/hostname.te	2006-01-13 17:12:12.000000000 -0500
 @@ -55,35 +55,6 @@
  sysnet_read_config(hostname_t)
  sysnet_dns_name_resolve(hostname_t)
@@ -430,8 +475,8 @@
 -	udev_read_db(hostname_t)
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-2.1.10/policy/modules/system/init.te
---- nsaserefpolicy/policy/modules/system/init.te	2006-01-13 09:48:27.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/system/init.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/init.te	2006-01-13 17:06:08.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/system/init.te	2006-01-13 17:12:12.000000000 -0500
 @@ -298,6 +298,7 @@
  term_reset_tty_labels(initrc_t)
  
@@ -441,8 +486,8 @@
  auth_read_pam_pid(initrc_t)
  auth_delete_pam_pid(initrc_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-2.1.10/policy/modules/system/lvm.te
---- nsaserefpolicy/policy/modules/system/lvm.te	2005-12-09 23:35:08.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/system/lvm.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/lvm.te	2006-01-13 17:06:08.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/system/lvm.te	2006-01-13 17:12:12.000000000 -0500
 @@ -209,6 +209,7 @@
  storage_manage_fixed_disk(lvm_t)
  
@@ -463,8 +508,8 @@
 -dontaudit lvm_t xconsole_device_t:fifo_file getattr;
 -') dnl end TODO
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.1.10/policy/modules/system/mount.te
---- nsaserefpolicy/policy/modules/system/mount.te	2005-12-12 23:05:35.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/system/mount.te	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/mount.te	2006-01-13 17:06:08.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/system/mount.te	2006-01-13 17:12:12.000000000 -0500
 @@ -32,6 +32,7 @@
  
  dev_getattr_all_blk_files(mount_t)
@@ -484,7 +529,7 @@
  corecmd_exec_sbin(mount_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.1.10/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2006-01-09 11:32:54.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/system/selinuxutil.te	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/system/selinuxutil.te	2006-01-13 17:12:12.000000000 -0500
 @@ -414,6 +414,7 @@
  	allow run_init_t self:capability setuid;
  	allow run_init_t self:fifo_file rw_file_perms;
@@ -495,7 +540,7 @@
  	# by a different user or has restrictive SE permissions, do not want to audit
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.1.10/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2005-12-13 15:51:50.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/system/unconfined.if	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/system/unconfined.if	2006-01-13 17:12:12.000000000 -0500
 @@ -33,6 +33,7 @@
  	corenet_unconfined($1)
  	dev_unconfined($1)
@@ -505,8 +550,8 @@
  	fs_unconfined($1)
  	selinux_unconfined($1)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.1.10/policy/modules/system/userdomain.if
---- nsaserefpolicy/policy/modules/system/userdomain.if	2006-01-13 09:48:27.000000000 -0500
-+++ serefpolicy-2.1.10/policy/modules/system/userdomain.if	2006-01-13 16:49:54.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/userdomain.if	2006-01-13 17:06:08.000000000 -0500
++++ serefpolicy-2.1.10/policy/modules/system/userdomain.if	2006-01-13 17:12:12.000000000 -0500
 @@ -103,6 +103,7 @@
  	# execute files in the home directory
  	can_exec($1_t,$1_home_t)
@@ -517,7 +562,7 @@
  	allow $1_t $1_home_t:lnk_file { create_lnk_perms relabelfrom relabelto };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-2.1.10/policy/users
 --- nsaserefpolicy/policy/users	2005-12-05 22:35:02.000000000 -0500
-+++ serefpolicy-2.1.10/policy/users	2006-01-13 16:49:54.000000000 -0500
++++ serefpolicy-2.1.10/policy/users	2006-01-13 17:12:12.000000000 -0500
 @@ -26,7 +26,9 @@
  ifdef(`targeted_policy',`
  gen_user(user_u, user_r sysadm_r system_r, s0, s0 - s15:c0.c255, c0.c255)




More information about the fedora-cvs-commits mailing list