rpms/selinux-policy/devel policy-20070703.patch, 1.25, 1.26 selinux-policy.spec, 1.487, 1.488

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed Aug 1 17:13:36 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv26430

Modified Files:
	policy-20070703.patch selinux-policy.spec 
Log Message:
* Wed Aug 1 2007 Dan Walsh <dwalsh at redhat.com> 3.0.4-5
- Fix new usb devices and dmfm


policy-20070703.patch:

Index: policy-20070703.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20070703.patch,v
retrieving revision 1.25
retrieving revision 1.26
diff -u -r1.25 -r1.26
--- policy-20070703.patch	1 Aug 2007 16:03:23 -0000	1.25
+++ policy-20070703.patch	1 Aug 2007 17:13:35 -0000	1.26
@@ -2830,7 +2830,7 @@
  # filesystem SID to label inodes in the following filesystem types,
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.4/policy/modules/kernel/kernel.if
 --- nsaserefpolicy/policy/modules/kernel/kernel.if	2007-07-03 07:05:38.000000000 -0400
-+++ serefpolicy-3.0.4/policy/modules/kernel/kernel.if	2007-08-01 11:26:14.000000000 -0400
++++ serefpolicy-3.0.4/policy/modules/kernel/kernel.if	2007-08-01 13:05:42.000000000 -0400
 @@ -108,6 +108,24 @@
  
  ########################################
@@ -4463,7 +4463,7 @@
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.4/policy/modules/services/cron.te
 --- nsaserefpolicy/policy/modules/services/cron.te	2007-07-25 10:37:42.000000000 -0400
-+++ serefpolicy-3.0.4/policy/modules/services/cron.te	2007-07-25 14:02:38.000000000 -0400
++++ serefpolicy-3.0.4/policy/modules/services/cron.te	2007-08-01 13:12:46.000000000 -0400
 @@ -50,6 +50,7 @@
  
  type crond_tmp_t;
@@ -4673,7 +4673,7 @@
  	# cjp: why?
  	squid_domtrans(system_crond_t)
  ')
-@@ -433,9 +498,14 @@
+@@ -433,9 +498,17 @@
  ')
  
  optional_policy(`
@@ -4684,6 +4684,9 @@
 +optional_policy(`
 +	unconfined_dbus_send(crond_t)
 +	unconfined_shell_domtrans(crond_t)
++')
++
++optional_policy(`
  	userdom_priveleged_home_dir_manager(system_crond_t)
 +	unconfined_domain(system_crond_t)
  ')
@@ -6836,7 +6839,7 @@
  	fs_search_auto_mountpoints($1_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.4/policy/modules/services/rpc.te
 --- nsaserefpolicy/policy/modules/services/rpc.te	2007-07-25 10:37:42.000000000 -0400
-+++ serefpolicy-3.0.4/policy/modules/services/rpc.te	2007-08-01 11:35:43.000000000 -0400
++++ serefpolicy-3.0.4/policy/modules/services/rpc.te	2007-08-01 13:05:49.000000000 -0400
 @@ -59,10 +59,14 @@
  manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t)
  files_pid_filetrans(rpcd_t,rpcd_var_run_t,file)
@@ -6847,7 +6850,7 @@
  kernel_search_network_state(rpcd_t) 
  # for rpc.rquotad
  kernel_read_sysctl(rpcd_t)  
-+kernel_read_fs_sysctl(rpcd_t)  
++kernel_read_fs_sysctls(rpcd_t)  
 +kernel_getattr_core_if(nfsd_t)
  
  fs_list_rpc(rpcd_t)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.487
retrieving revision 1.488
diff -u -r1.487 -r1.488
--- selinux-policy.spec	1 Aug 2007 16:03:23 -0000	1.487
+++ selinux-policy.spec	1 Aug 2007 17:13:35 -0000	1.488
@@ -12,7 +12,7 @@
 %endif
 %define POLICYVER 21
 %define libsepolver 2.0.3-2
-%define POLICYCOREUTILSVER 2.0.22-11
+%define POLICYCOREUTILSVER 2.0.22-10
 %define CHECKPOLICYVER 2.0.3-1
 Summary: SELinux policy configuration
 Name: selinux-policy




More information about the fedora-extras-commits mailing list