rpms/selinux-policy/devel policy-20070102.patch,1.22,1.23

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Mon Feb 12 16:39:26 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv22530

Modified Files:
	policy-20070102.patch 
Log Message:
* Sun Feb 11 2007 Dan Walsh <dwalsh at redhat.com> 2.5.3-7
- 


policy-20070102.patch:
 Changelog                                 |    0 
 Rules.modular                             |   10 
 config/appconfig-strict-mcs/seusers       |    1 
 config/appconfig-strict-mls/seusers       |    1 
 config/appconfig-strict/seusers           |    1 
 man/man8/httpd_selinux.8                  |   88 ++--
 man/man8/kerberos_selinux.8               |   26 -
 man/man8/named_selinux.8                  |   21 -
 man/man8/rsync_selinux.8                  |   19 -
 policy/flask/access_vectors               |    4 
 policy/global_booleans                    |    2 
 policy/global_tunables                    |  128 ++++--
 policy/mls                                |   31 +
 policy/modules/admin/acct.te              |    2 
 policy/modules/admin/bootloader.fc        |    5 
 policy/modules/admin/bootloader.te        |    5 
 policy/modules/admin/consoletype.te       |   13 
 policy/modules/admin/dmesg.te             |    1 
 policy/modules/admin/kudzu.te             |    3 
 policy/modules/admin/logwatch.te          |    5 
 policy/modules/admin/netutils.te          |    1 
 policy/modules/admin/prelink.te           |    8 
 policy/modules/admin/quota.fc             |    7 
 policy/modules/admin/quota.te             |   20 -
 policy/modules/admin/rpm.fc               |    3 
 policy/modules/admin/rpm.if               |   24 +
 policy/modules/admin/rpm.te               |   18 
 policy/modules/admin/su.if                |   28 +
 policy/modules/admin/su.te                |    2 
 policy/modules/admin/sudo.if              |   11 
 policy/modules/admin/usermanage.te        |   23 +
 policy/modules/admin/vpn.te               |    1 
 policy/modules/apps/ethereal.if           |    4 
 policy/modules/apps/evolution.if          |  136 ++++++-
 policy/modules/apps/games.if              |    4 
 policy/modules/apps/gnome.fc              |    2 
 policy/modules/apps/gnome.if              |   98 +++++
 policy/modules/apps/gnome.te              |    5 
 policy/modules/apps/gpg.fc                |    2 
 policy/modules/apps/gpg.if                |    1 
 policy/modules/apps/java.if               |   33 +
 policy/modules/apps/java.te               |    2 
 policy/modules/apps/loadkeys.if           |   44 --
 policy/modules/apps/loadkeys.te           |   13 
 policy/modules/apps/mozilla.if            |  255 +++++++++++--
 policy/modules/apps/mplayer.if            |   83 ++++
 policy/modules/apps/mplayer.te            |    1 
 policy/modules/apps/slocate.if            |   20 +
 policy/modules/apps/slocate.te            |    3 
 policy/modules/apps/thunderbird.if        |  113 +++++
 policy/modules/apps/tvtime.if             |    3 
 policy/modules/apps/uml.if                |    5 
 policy/modules/apps/userhelper.if         |   19 -
 policy/modules/apps/vmware.if             |    4 
 policy/modules/apps/webalizer.te          |    1 
 policy/modules/apps/wine.fc               |    1 
 policy/modules/kernel/corecommands.fc     |   10 
 policy/modules/kernel/corecommands.if     |   72 +++
 policy/modules/kernel/corenetwork.if.in   |   81 ++++
 policy/modules/kernel/corenetwork.te.in   |   16 
 policy/modules/kernel/corenetwork.te.m4   |    4 
 policy/modules/kernel/devices.fc          |    2 
 policy/modules/kernel/devices.if          |   18 
 policy/modules/kernel/devices.te          |    1 
 policy/modules/kernel/domain.if           |   56 ++
 policy/modules/kernel/domain.te           |   22 +
 policy/modules/kernel/files.if            |  236 ++++++++++++
 policy/modules/kernel/filesystem.if       |   41 ++
 policy/modules/kernel/filesystem.te       |    3 
 policy/modules/kernel/kernel.if           |   64 +++
 policy/modules/kernel/kernel.te           |    6 
 policy/modules/kernel/mls.if              |   20 +
 policy/modules/kernel/mls.te              |    3 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.if         |   22 +
 policy/modules/kernel/terminal.te         |    5 
 policy/modules/services/apache.fc         |   15 
 policy/modules/services/apache.if         |  139 +++++++
 policy/modules/services/apache.te         |   12 
 policy/modules/services/apm.te            |    3 
 policy/modules/services/automount.fc      |    1 
 policy/modules/services/automount.te      |   10 
 policy/modules/services/bind.te           |    2 
 policy/modules/services/bluetooth.te      |    4 
 policy/modules/services/ccs.fc            |    1 
 policy/modules/services/ccs.te            |   19 -
 policy/modules/services/clamav.te         |    2 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   86 ++--
 policy/modules/services/cron.te           |   44 ++
 policy/modules/services/cups.te           |    7 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/dbus.if           |   64 +++
 policy/modules/services/dbus.te           |    1 
 policy/modules/services/dhcp.te           |    2 
 policy/modules/services/dovecot.te        |    1 
 policy/modules/services/ftp.if            |    4 
 policy/modules/services/ftp.te            |   14 
 policy/modules/services/gpm.te            |    1 
 policy/modules/services/hal.fc            |    2 
 policy/modules/services/hal.if            |   38 ++
 policy/modules/services/hal.te            |   11 
 policy/modules/services/inetd.te          |   31 +
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.if       |    2 
 policy/modules/services/kerberos.te       |    5 
 policy/modules/services/ktalk.fc          |    3 
 policy/modules/services/ktalk.te          |    5 
 policy/modules/services/lpd.if            |   52 +-
 policy/modules/services/mta.if            |    9 
 policy/modules/services/mta.te            |    2 
 policy/modules/services/networkmanager.te |    2 
 policy/modules/services/nis.fc            |    2 
 policy/modules/services/nis.if            |    5 
 policy/modules/services/nis.te            |   24 +
 policy/modules/services/nscd.if           |   20 +
 policy/modules/services/nscd.te           |   16 
 policy/modules/services/ntp.te            |    1 
 policy/modules/services/openca.if         |    4 
 policy/modules/services/openca.te         |    2 
 policy/modules/services/openvpn.te        |    4 
 policy/modules/services/pcscd.fc          |    9 
 policy/modules/services/pcscd.if          |   58 +++
 policy/modules/services/pcscd.te          |   78 ++++
 policy/modules/services/pegasus.if        |   27 +
 policy/modules/services/pegasus.te        |    5 
 policy/modules/services/portmap.te        |    1 
 policy/modules/services/postfix.fc        |    1 
 policy/modules/services/postfix.te        |    4 
 policy/modules/services/procmail.te       |    8 
 policy/modules/services/pyzor.if          |    4 
 policy/modules/services/pyzor.te          |    4 
 policy/modules/services/radvd.te          |    2 
 policy/modules/services/razor.if          |    9 
 policy/modules/services/razor.te          |    2 
 policy/modules/services/rdisc.te          |    1 
 policy/modules/services/rhgb.if           |   76 ++++
 policy/modules/services/rhgb.te           |    3 
 policy/modules/services/ricci.te          |   26 +
 policy/modules/services/rlogin.te         |   10 
 policy/modules/services/rpc.fc            |    1 
 policy/modules/services/rpc.te            |   29 +
 policy/modules/services/rsync.te          |    1 
 policy/modules/services/samba.te          |    6 
 policy/modules/services/sasl.te           |    1 
 policy/modules/services/sendmail.te       |    4 
 policy/modules/services/setroubleshoot.if |   20 +
 policy/modules/services/setroubleshoot.te |    5 
 policy/modules/services/smartmon.te       |    1 
 policy/modules/services/snmp.if           |   17 
 policy/modules/services/snmp.te           |    2 
 policy/modules/services/spamassassin.fc   |    1 
 policy/modules/services/spamassassin.if   |   48 ++
 policy/modules/services/spamassassin.te   |   18 
 policy/modules/services/squid.fc          |    1 
 policy/modules/services/squid.if          |    2 
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |   79 +++-
 policy/modules/services/ssh.te            |  161 ++++----
 policy/modules/services/uucp.te           |    2 
 policy/modules/services/xfs.te            |    1 
 policy/modules/services/xserver.fc        |    2 
 policy/modules/services/xserver.if        |  155 ++++++++
 policy/modules/services/xserver.te        |   20 -
 policy/modules/system/authlogin.if        |   91 ++++
 policy/modules/system/authlogin.te        |    3 
 policy/modules/system/clock.te            |    3 
 policy/modules/system/fstools.fc          |    1 
 policy/modules/system/fstools.te          |    6 
 policy/modules/system/getty.te            |   14 
 policy/modules/system/hostname.te         |   14 
 policy/modules/system/hotplug.te          |    1 
 policy/modules/system/init.if             |   62 +++
 policy/modules/system/init.te             |   37 +
 policy/modules/system/ipsec.fc            |    6 
 policy/modules/system/ipsec.if            |  100 +++++
 policy/modules/system/ipsec.te            |  105 +++++
 policy/modules/system/iptables.te         |   10 
 policy/modules/system/libraries.fc        |    5 
 policy/modules/system/locallogin.te       |    6 
 policy/modules/system/logging.te          |   18 
 policy/modules/system/lvm.if              |   23 +
 policy/modules/system/lvm.te              |   40 +-
 policy/modules/system/miscfiles.fc        |    2 
 policy/modules/system/miscfiles.if        |   79 ++++
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.te            |   10 
 policy/modules/system/raid.te             |    4 
 policy/modules/system/selinuxutil.fc      |    2 
 policy/modules/system/selinuxutil.if      |  115 ++++++
 policy/modules/system/selinuxutil.te      |  140 ++-----
 policy/modules/system/setrans.te          |    1 
 policy/modules/system/sysnetwork.te       |    3 
 policy/modules/system/tzdata.fc           |    3 
 policy/modules/system/tzdata.if           |   19 +
 policy/modules/system/tzdata.te           |   41 ++
 policy/modules/system/unconfined.fc       |    2 
 policy/modules/system/unconfined.if       |    2 
 policy/modules/system/unconfined.te       |   20 +
 policy/modules/system/userdomain.fc       |    7 
 policy/modules/system/userdomain.if       |  567 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   44 +-
 policy/modules/system/xen.te              |   26 +
 policy/support/obj_perm_sets.spt          |    2 
 206 files changed, 4505 insertions(+), 791 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.22 -r 1.23 policy-20070102.patch
Index: policy-20070102.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20070102.patch,v
retrieving revision 1.22
retrieving revision 1.23
diff -u -r1.22 -r1.23
--- policy-20070102.patch	12 Feb 2007 16:27:42 -0000	1.22
+++ policy-20070102.patch	12 Feb 2007 16:39:17 -0000	1.23
@@ -1,35 +1,35 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-2.5.2/Changelog
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-2.5.3/Changelog
 --- nsaserefpolicy/Changelog	2007-02-12 10:26:03.000000000 -0500
-+++ serefpolicy-2.5.2/Changelog	2007-01-25 08:56:51.000000000 -0500
++++ serefpolicy-2.5.3/Changelog	2007-02-12 11:27:30.000000000 -0500
 @@ -1,4 +1,3 @@
 -- Fix explicit use of httpd_t in openca_domtrans().
  - Clean up file context regexes in apache and java, from Eamon Walsh.
  
  * Tue Dec 12 2006 Chris PeBenito <selinux at tresys.com> - 20061212
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict/seusers serefpolicy-2.5.2/config/appconfig-strict/seusers
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict/seusers serefpolicy-2.5.3/config/appconfig-strict/seusers
 --- nsaserefpolicy/config/appconfig-strict/seusers	2006-11-16 17:15:27.000000000 -0500
-+++ serefpolicy-2.5.2/config/appconfig-strict/seusers	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/config/appconfig-strict/seusers	2007-02-12 11:27:30.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u
  root:root
  __default__:user_u
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mcs/seusers serefpolicy-2.5.2/config/appconfig-strict-mcs/seusers
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mcs/seusers serefpolicy-2.5.3/config/appconfig-strict-mcs/seusers
 --- nsaserefpolicy/config/appconfig-strict-mcs/seusers	2006-11-16 17:15:27.000000000 -0500
-+++ serefpolicy-2.5.2/config/appconfig-strict-mcs/seusers	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/config/appconfig-strict-mcs/seusers	2007-02-12 11:27:30.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
  __default__:user_u:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/seusers serefpolicy-2.5.2/config/appconfig-strict-mls/seusers
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/seusers serefpolicy-2.5.3/config/appconfig-strict-mls/seusers
 --- nsaserefpolicy/config/appconfig-strict-mls/seusers	2006-11-16 17:15:27.000000000 -0500
-+++ serefpolicy-2.5.2/config/appconfig-strict-mls/seusers	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/config/appconfig-strict-mls/seusers	2007-02-12 11:27:30.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mls_systemhigh
  root:root:s0-mls_systemhigh
  __default__:user_u:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-2.5.2/man/man8/httpd_selinux.8
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-2.5.3/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2006-11-16 17:15:28.000000000 -0500
-+++ serefpolicy-2.5.2/man/man8/httpd_selinux.8	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/man/man8/httpd_selinux.8	2007-02-12 11:27:30.000000000 -0500
 @@ -1,4 +1,12 @@
  .TH  "httpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "httpd Selinux Policy documentation"
 +.de EX
@@ -196,9 +196,9 @@
  system-config-securitylevel is a GUI tool available to customize SELinux policy settings.
  .SH AUTHOR	
  This manual page was written by Dan Walsh <dwalsh at redhat.com>.
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-2.5.2/man/man8/kerberos_selinux.8
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-2.5.3/man/man8/kerberos_selinux.8
 --- nsaserefpolicy/man/man8/kerberos_selinux.8	2006-11-16 17:15:28.000000000 -0500
-+++ serefpolicy-2.5.2/man/man8/kerberos_selinux.8	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/man/man8/kerberos_selinux.8	2007-02-12 11:27:30.000000000 -0500
 @@ -1,4 +1,12 @@
  .TH  "kerberos_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "kerberos Selinux Policy documentation"
 +.de EX
@@ -243,9 +243,9 @@
  system-config-securitylevel is a GUI tool available to customize SELinux policy settings.
  .SH AUTHOR	
  This manual page was written by Dan Walsh <dwalsh at redhat.com>.
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/named_selinux.8 serefpolicy-2.5.2/man/man8/named_selinux.8
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/named_selinux.8 serefpolicy-2.5.3/man/man8/named_selinux.8
 --- nsaserefpolicy/man/man8/named_selinux.8	2006-11-16 17:15:28.000000000 -0500
-+++ serefpolicy-2.5.2/man/man8/named_selinux.8	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/man/man8/named_selinux.8	2007-02-12 11:27:30.000000000 -0500
 @@ -1,4 +1,12 @@
  .TH  "named_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "named Selinux Policy documentation"
 +.de EX
@@ -283,9 +283,9 @@
  system-config-securitylevel is a GUI tool available to customize SELinux policy settings.
  .SH AUTHOR	
  This manual page was written by Dan Walsh <dwalsh at redhat.com>.
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/rsync_selinux.8 serefpolicy-2.5.2/man/man8/rsync_selinux.8
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/rsync_selinux.8 serefpolicy-2.5.3/man/man8/rsync_selinux.8
 --- nsaserefpolicy/man/man8/rsync_selinux.8	2006-11-16 17:15:28.000000000 -0500
-+++ serefpolicy-2.5.2/man/man8/rsync_selinux.8	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/man/man8/rsync_selinux.8	2007-02-12 11:27:30.000000000 -0500
 @@ -1,4 +1,12 @@
  .TH  "rsync_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "rsync Selinux Policy documentation"
 +.de EX
@@ -330,9 +330,9 @@
  .TP
  system-config-securitylevel is a GUI tool available to customize SELinux policy settings.
  .SH AUTHOR	
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.5.2/policy/flask/access_vectors
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.5.3/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2006-11-16 17:15:00.000000000 -0500
-+++ serefpolicy-2.5.2/policy/flask/access_vectors	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/flask/access_vectors	2007-02-12 11:27:30.000000000 -0500
 @@ -594,6 +594,8 @@
  	shmempwd
  	shmemgrp
@@ -351,9 +351,9 @@
  }
  
  class key
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.5.2/policy/global_booleans
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.5.3/policy/global_booleans
 --- nsaserefpolicy/policy/global_booleans	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.5.2/policy/global_booleans	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/global_booleans	2007-02-12 11:27:30.000000000 -0500
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -370,9 +370,9 @@
  
  ## <desc>
  ## <p>
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.5.2/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.5.3/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.5.2/policy/global_tunables	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/global_tunables	2007-02-12 11:27:30.000000000 -0500
 @@ -82,6 +82,14 @@
  
  ## <desc>
@@ -585,9 +585,9 @@
 +gen_tunable(allow_ipsec_label,true)
  ')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.5.2/policy/mls
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.5.3/policy/mls
 --- nsaserefpolicy/policy/mls	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.5.2/policy/mls	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/mls	2007-02-12 11:27:30.000000000 -0500
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -659,9 +659,9 @@
  	 ( t2 == unlabeled_t ));
  
  mlsconstrain association { polmatch }
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.5.2/policy/modules/admin/acct.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.5.3/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/admin/acct.te	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/admin/acct.te	2007-02-12 11:27:30.000000000 -0500
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -678,9 +678,9 @@
  	files_dontaudit_read_root_files(acct_t)
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.fc serefpolicy-2.5.2/policy/modules/admin/bootloader.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.fc serefpolicy-2.5.3/policy/modules/admin/bootloader.fc
 --- nsaserefpolicy/policy/modules/admin/bootloader.fc	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/admin/bootloader.fc	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/admin/bootloader.fc	2007-02-12 11:27:30.000000000 -0500
 @@ -2,11 +2,6 @@
  /etc/lilo\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
  /etc/yaboot\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
@@ -693,9 +693,9 @@
  /sbin/lilo.*		--	gen_context(system_u:object_r:bootloader_exec_t,s0)
 -/sbin/mkinitrd		--	gen_context(system_u:object_r:bootloader_exec_t,s0)
  /sbin/ybin.*		--	gen_context(system_u:object_r:bootloader_exec_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.5.2/policy/modules/admin/bootloader.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.5.3/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/admin/bootloader.te	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/admin/bootloader.te	2007-02-12 11:27:30.000000000 -0500
 @@ -93,6 +93,8 @@
  fs_manage_dos_files(bootloader_t)
  
@@ -715,9 +715,9 @@
  	# new file system defaults to file_t, granting file_t access is still bad.
  	files_manage_isid_type_dirs(bootloader_t)
  	files_manage_isid_type_files(bootloader_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.5.2/policy/modules/admin/consoletype.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.5.3/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/admin/consoletype.te	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/admin/consoletype.te	2007-02-12 11:27:30.000000000 -0500
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -752,9 +752,9 @@
  optional_policy(`
  	auth_read_pam_pid(consoletype_t)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.5.2/policy/modules/admin/dmesg.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.5.3/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/admin/dmesg.te	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/admin/dmesg.te	2007-02-12 11:27:30.000000000 -0500
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -763,9 +763,9 @@
  	role system_r types dmesg_t;
[...2057 lines suppressed...]
 +optional_policy(`
 +	gpm_dontaudit_getattr_gpmctl(mdadm_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.5.2/policy/modules/system/selinuxutil.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.5.3/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/selinuxutil.fc	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/selinuxutil.fc	2007-02-12 11:27:31.000000000 -0500
 @@ -40,7 +40,9 @@
  /usr/sbin/setfiles.*		--	gen_context(system_u:object_r:setfiles_exec_t,s0)
  /usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
@@ -8669,9 +8669,9 @@
  
  #
  # /var/run
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.5.2/policy/modules/system/selinuxutil.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.5.3/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/selinuxutil.if	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/selinuxutil.if	2007-02-12 11:27:31.000000000 -0500
 @@ -682,6 +682,7 @@
  	')
  
@@ -8798,9 +8798,9 @@
 +	')
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.5.2/policy/modules/system/selinuxutil.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.5.3/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/selinuxutil.te	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/selinuxutil.te	2007-02-12 11:27:31.000000000 -0500
 @@ -1,10 +1,8 @@
  
  policy_module(selinuxutil,1.4.0)
@@ -9032,9 +9032,9 @@
 +	ssh_sigchld(load_policy_t)
 +	ssh_rw_stream_sockets(load_policy_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-2.5.2/policy/modules/system/setrans.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-2.5.3/policy/modules/system/setrans.te
 --- nsaserefpolicy/policy/modules/system/setrans.te	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/setrans.te	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/setrans.te	2007-02-12 11:27:31.000000000 -0500
 @@ -65,6 +65,7 @@
  
  term_dontaudit_use_generic_ptys(setrans_t)
@@ -9043,9 +9043,9 @@
  
  init_use_fds(setrans_t)
  init_dontaudit_use_script_ptys(setrans_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.5.2/policy/modules/system/sysnetwork.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.5.3/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/sysnetwork.te	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/sysnetwork.te	2007-02-12 11:27:31.000000000 -0500
 @@ -326,6 +326,9 @@
  ifdef(`targeted_policy',`
  	term_use_generic_ptys(ifconfig_t)
@@ -9056,16 +9056,16 @@
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.fc serefpolicy-2.5.2/policy/modules/system/tzdata.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.fc serefpolicy-2.5.3/policy/modules/system/tzdata.fc
 --- nsaserefpolicy/policy/modules/system/tzdata.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/tzdata.fc	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/tzdata.fc	2007-02-12 11:27:31.000000000 -0500
 @@ -0,0 +1,3 @@
 +# tzdata executable will have:
 +
 +/usr/sbin/tzdata-update		--	gen_context(system_u:object_r:tzdata_exec_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.if serefpolicy-2.5.2/policy/modules/system/tzdata.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.if serefpolicy-2.5.3/policy/modules/system/tzdata.if
 --- nsaserefpolicy/policy/modules/system/tzdata.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/tzdata.if	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/tzdata.if	2007-02-12 11:27:31.000000000 -0500
 @@ -0,0 +1,19 @@
 +## <summary>policy for tzdata</summary>
 +
@@ -9086,9 +9086,9 @@
 +
 +	domtrans_pattern($1,tzdata_exec_t,tzdata_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.te serefpolicy-2.5.2/policy/modules/system/tzdata.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.te serefpolicy-2.5.3/policy/modules/system/tzdata.te
 --- nsaserefpolicy/policy/modules/system/tzdata.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/tzdata.te	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/tzdata.te	2007-02-12 11:27:31.000000000 -0500
 @@ -0,0 +1,41 @@
 +policy_module(tzdata,1.0.0)
 +
@@ -9131,9 +9131,9 @@
 +optional_policy(`
 +	postfix_search_spool(tzdata_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.5.2/policy/modules/system/unconfined.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.5.3/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/unconfined.fc	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/unconfined.fc	2007-02-12 11:27:31.000000000 -0500
 @@ -9,4 +9,6 @@
  /usr/bin/valgrind 		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  /usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
@@ -9141,9 +9141,9 @@
 +/usr/bin/qemu.*			--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 +/usr/bin/vmware.*		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.5.2/policy/modules/system/unconfined.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.5.3/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/unconfined.if	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/unconfined.if	2007-02-12 11:27:31.000000000 -0500
 @@ -31,6 +31,7 @@
  	allow $1 self:nscd *;
  	allow $1 self:dbus *;
@@ -9160,9 +9160,9 @@
  
  	tunable_policy(`allow_execheap',`
  		# Allow making the stack executable via mprotect.
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.5.2/policy/modules/system/unconfined.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.5.3/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/unconfined.te	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/unconfined.te	2007-02-12 11:27:31.000000000 -0500
 @@ -63,6 +63,10 @@
  	')
  
@@ -9215,9 +9215,9 @@
  		dbus_stub(unconfined_execmem_t)
  
  		init_dbus_chat_script(unconfined_execmem_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-2.5.2/policy/modules/system/userdomain.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-2.5.3/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/userdomain.fc	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/userdomain.fc	2007-02-12 11:27:31.000000000 -0500
 @@ -1,11 +1,4 @@
 -ifdef(`strict_policy',`
  HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
@@ -9230,9 +9230,9 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0)
 -HOME_DIR/.+		gen_context(system_u:object_r:user_home_t,s0)
 -')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.5.2/policy/modules/system/userdomain.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.5.3/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/userdomain.if	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/userdomain.if	2007-02-12 11:27:31.000000000 -0500
 @@ -102,6 +102,9 @@
  	libs_exec_ld_so($1_t)
  
@@ -10051,9 +10051,9 @@
 +
 +
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.5.2/policy/modules/system/userdomain.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.5.3/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/userdomain.te	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/userdomain.te	2007-02-12 11:27:31.000000000 -0500
 @@ -24,6 +24,9 @@
  # users home directory contents
  attribute home_type;
@@ -10157,9 +10157,9 @@
  		usermanage_run_admin_passwd(sysadm_t,sysadm_r,admin_terminal)
  		usermanage_run_groupadd(sysadm_t,sysadm_r,admin_terminal)
  		usermanage_run_useradd(sysadm_t,sysadm_r,admin_terminal)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.5.2/policy/modules/system/xen.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.5.3/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.5.2/policy/modules/system/xen.te	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/modules/system/xen.te	2007-02-12 11:27:31.000000000 -0500
 @@ -166,8 +166,13 @@
  files_manage_etc_runtime_files(xend_t)
  files_etc_filetrans_etc_runtime(xend_t,file)
@@ -10212,9 +10212,9 @@
 +fs_read_nfs_files(xend_t)
 +
 +fs_read_dos_files(xend_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.5.2/policy/support/obj_perm_sets.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.5.3/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.5.2/policy/support/obj_perm_sets.spt	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/policy/support/obj_perm_sets.spt	2007-02-12 11:27:31.000000000 -0500
 @@ -215,7 +215,7 @@
  define(`getattr_file_perms',`{ getattr }')
  define(`setattr_file_perms',`{ setattr }')
@@ -10224,9 +10224,9 @@
  define(`exec_file_perms',`{ getattr read execute execute_no_trans }')
  define(`append_file_perms',`{ getattr append lock ioctl }')
  define(`write_file_perms',`{ getattr write append lock ioctl }')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.5.2/Rules.modular
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.5.3/Rules.modular
 --- nsaserefpolicy/Rules.modular	2006-11-16 17:15:29.000000000 -0500
-+++ serefpolicy-2.5.2/Rules.modular	2007-02-12 11:24:49.000000000 -0500
++++ serefpolicy-2.5.3/Rules.modular	2007-02-12 11:27:31.000000000 -0500
 @@ -219,6 +219,16 @@
  
  ########################################




More information about the fedora-cvs-commits mailing list