rpms/selinux-policy/F-7 policy-20070501.patch,1.40,1.41

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Tue Jul 31 21:02:09 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-7
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv25569

Modified Files:
	policy-20070501.patch 
Log Message:
* Mon Jul 23 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-30
- Fix prelink to handle execmod
- Allow mount_ntfs to search file_type:dir


policy-20070501.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.40 -r 1.41 policy-20070501.patch
Index: policy-20070501.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-7/policy-20070501.patch,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- policy-20070501.patch	31 Jul 2007 19:49:42 -0000	1.40
+++ policy-20070501.patch	31 Jul 2007 21:01:35 -0000	1.41
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-07-31 16:39:53.000000000 -0400
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -12,7 +12,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2007-05-07 14:50:57.000000000 -0400
-+++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-07-31 16:39:53.000000000 -0400
 @@ -598,6 +598,8 @@
  	shmempwd
  	shmemgrp
@@ -43,7 +43,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-2.6.4/policy/flask/security_classes
 --- nsaserefpolicy/policy/flask/security_classes	2007-05-07 14:50:57.000000000 -0400
-+++ serefpolicy-2.6.4/policy/flask/security_classes	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/flask/security_classes	2007-07-31 16:39:53.000000000 -0400
 @@ -97,4 +97,6 @@
  
  class dccp_socket
@@ -53,7 +53,7 @@
  # FLASK
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans
 --- nsaserefpolicy/policy/global_booleans	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_booleans	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_booleans	2007-07-31 16:39:53.000000000 -0400
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -72,7 +72,7 @@
  ## <p>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_tunables	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_tunables	2007-07-31 16:39:53.000000000 -0400
 @@ -102,12 +102,6 @@
  ## </desc>
  gen_tunable(use_samba_home_dirs,false)
@@ -101,7 +101,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls
 --- nsaserefpolicy/policy/mls	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/mls	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/mls	2007-07-31 16:39:53.000000000 -0400
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -175,7 +175,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-07-31 16:39:53.000000000 -0400
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -186,7 +186,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc
 --- nsaserefpolicy/policy/modules/admin/alsa.fc	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-07-31 16:39:53.000000000 -0400
 @@ -1,4 +1,7 @@
  
  /etc/alsa/pcm(/.*)?		gen_context(system_u:object_r:alsa_etc_rw_t,s0)
@@ -197,7 +197,7 @@
 +/sbin/alsactl 		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.4/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2007-07-31 16:39:53.000000000 -0400
 @@ -20,20 +20,24 @@
  # Local policy
  #
@@ -246,7 +246,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.4/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2007-07-31 16:39:53.000000000 -0400
 @@ -85,7 +85,7 @@
  
  # access to amandas data structure
@@ -268,14 +268,14 @@
  logging_log_filetrans(amanda_t,amanda_log_t,{ file dir })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-07-31 16:39:53.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-07-31 16:39:53.000000000 -0400
 @@ -0,0 +1,53 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -332,7 +332,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-07-31 16:39:53.000000000 -0400
 @@ -0,0 +1,57 @@
 +policy_module(amtu,1.0.23)
 +
@@ -393,7 +393,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-07-31 16:39:53.000000000 -0400
 @@ -65,6 +65,8 @@
  files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file })
  # for tune2fs (cjp: ?)
@@ -413,7 +413,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-07-31 16:39:53.000000000 -0400
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -458,7 +458,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-07-31 16:39:53.000000000 -0400
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -469,7 +469,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te
 --- nsaserefpolicy/policy/modules/admin/kudzu.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-07-31 16:39:53.000000000 -0400
 @@ -21,8 +21,8 @@
  # Local policy
  #
@@ -492,7 +492,7 @@
  init_telinit(kudzu_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-07-31 16:39:53.000000000 -0400
 @@ -75,6 +75,7 @@
  mls_file_read_up(logrotate_t)
  mls_file_write_down(logrotate_t)
@@ -503,7 +503,7 @@
  selinux_get_enforce_mode(logrotate_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-07-31 16:39:53.000000000 -0400
 @@ -30,7 +30,6 @@
  allow logwatch_t self:process signal;
  allow logwatch_t self:fifo_file rw_file_perms;
@@ -574,7 +574,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.4/policy/modules/admin/netutils.te
 --- nsaserefpolicy/policy/modules/admin/netutils.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/netutils.te	2007-07-13 13:11:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/netutils.te	2007-07-31 16:39:53.000000000 -0400
 @@ -31,6 +31,7 @@
  type traceroute_t;
  type traceroute_exec_t;
@@ -585,7 +585,7 @@
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-2.6.4/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/prelink.te	2007-07-24 08:58:20.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/prelink.te	2007-07-31 16:39:53.000000000 -0400
 @@ -26,7 +26,7 @@
  # Local policy
  #
@@ -633,7 +633,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-2.6.4/policy/modules/admin/readahead.te
 --- nsaserefpolicy/policy/modules/admin/readahead.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/readahead.te	2007-07-13 13:11:46.000000000 -0400
[...2238 lines suppressed...]
  type lvm_t;
  type lvm_exec_t;
@@ -9527,7 +9622,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.6.4/policy/modules/system/modutils.te
 --- nsaserefpolicy/policy/modules/system/modutils.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/modutils.te	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/modutils.te	2007-07-31 16:39:53.000000000 -0400
 @@ -43,7 +43,7 @@
  # insmod local policy
  #
@@ -9591,7 +9686,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-2.6.4/policy/modules/system/mount.fc
 --- nsaserefpolicy/policy/modules/system/mount.fc	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/mount.fc	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/mount.fc	2007-07-31 16:39:53.000000000 -0400
 @@ -1,4 +1,3 @@
  /bin/mount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
  /bin/umount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
@@ -9600,7 +9695,7 @@
 +/sbin/mount.ntfs-3g		--	gen_context(system_u:object_r:mount_ntfs_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-2.6.4/policy/modules/system/mount.if
 --- nsaserefpolicy/policy/modules/system/mount.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/mount.if	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/mount.if	2007-07-31 16:39:53.000000000 -0400
 @@ -143,3 +143,40 @@
  		mount_domtrans($1)
  	')
@@ -9644,7 +9739,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.6.4/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/mount.te	2007-07-31 13:48:21.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/mount.te	2007-07-31 16:39:53.000000000 -0400
 @@ -9,6 +9,13 @@
  ifdef(`targeted_policy',`
  ## <desc>
@@ -9785,7 +9880,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-2.6.4/policy/modules/system/netlabel.te
 --- nsaserefpolicy/policy/modules/system/netlabel.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/netlabel.te	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/netlabel.te	2007-07-31 16:39:53.000000000 -0400
 @@ -20,6 +20,10 @@
  allow netlabel_mgmt_t self:capability net_admin;
  allow netlabel_mgmt_t self:netlink_socket create_socket_perms;
@@ -9799,7 +9894,7 @@
  libs_use_ld_so(netlabel_mgmt_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.4/policy/modules/system/raid.te
 --- nsaserefpolicy/policy/modules/system/raid.te	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/raid.te	2007-07-31 09:57:06.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/raid.te	2007-07-31 16:39:53.000000000 -0400
 @@ -19,7 +19,7 @@
  # Local policy
  #
@@ -9827,7 +9922,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc	2007-07-31 16:39:53.000000000 -0400
 @@ -40,6 +40,7 @@
  /usr/sbin/setfiles.*		--	gen_context(system_u:object_r:setfiles_exec_t,s0)
  /usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
@@ -9838,7 +9933,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.4/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if	2007-07-31 16:39:53.000000000 -0400
 @@ -445,6 +445,7 @@
  	role $2 types run_init_t;
  	allow run_init_t $3:chr_file rw_term_perms;
@@ -9875,7 +9970,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.4/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te	2007-07-31 16:39:53.000000000 -0400
 @@ -1,10 +1,8 @@
  
  policy_module(selinuxutil,1.5.0)
@@ -10109,7 +10204,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-2.6.4/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.if	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.if	2007-07-31 16:39:53.000000000 -0400
 @@ -520,6 +520,9 @@
  
  	files_search_etc($1)
@@ -10122,7 +10217,7 @@
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.4/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2007-07-31 16:39:53.000000000 -0400
 @@ -164,6 +164,10 @@
  	dbus_connect_system_bus(dhcpc_t)
  	dbus_send_system_bus(dhcpc_t)
@@ -10152,7 +10247,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.4/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/udev.te	2007-07-14 08:51:16.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/udev.te	2007-07-31 16:39:53.000000000 -0400
 @@ -18,11 +18,6 @@
  type udev_etc_t alias etc_udev_t;
  files_config_file(udev_etc_t)
@@ -10272,7 +10367,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.4/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2007-07-31 16:39:53.000000000 -0400
 @@ -10,4 +10,5 @@
  /usr/bin/valgrind 		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  /usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
@@ -10281,7 +10376,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.4/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2007-07-31 16:39:53.000000000 -0400
 @@ -18,7 +18,7 @@
  	')
  
@@ -10367,7 +10462,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.4/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2007-07-16 13:04:12.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2007-07-31 16:39:53.000000000 -0400
 @@ -6,6 +6,15 @@
  # Declarations
  #
@@ -10452,7 +10547,7 @@
  		init_dbus_chat_script(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.4/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2007-07-28 11:08:16.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2007-07-31 16:39:53.000000000 -0400
 @@ -114,6 +114,22 @@
  		# Allow making the stack executable via mprotect.
  		allow $1_t self:process execstack;
@@ -11013,7 +11108,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-07-31 16:39:53.000000000 -0400
 @@ -15,7 +15,6 @@
  # Declarations
  #
@@ -11211,7 +11306,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.if	2007-07-14 08:55:51.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.if	2007-07-31 16:39:53.000000000 -0400
 @@ -72,12 +72,34 @@
  	')
  
@@ -11296,7 +11391,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-07-18 16:21:40.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-07-31 16:39:53.000000000 -0400
 @@ -25,6 +25,10 @@
  domain_type(xend_t)
  init_daemon_domain(xend_t, xend_exec_t)
@@ -11440,7 +11535,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-07-31 16:39:53.000000000 -0400
 @@ -41,11 +41,6 @@
  #
  # Other process permissions
@@ -11455,7 +11550,7 @@
  	allow $1 $2:{ file lnk_file } { read getattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-07-31 16:39:53.000000000 -0400
 @@ -203,7 +203,6 @@
  define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }')
  define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }')
@@ -11489,7 +11584,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/Rules.modular	2007-07-13 13:11:47.000000000 -0400
++++ serefpolicy-2.6.4/Rules.modular	2007-07-31 16:39:53.000000000 -0400
 @@ -167,7 +167,7 @@
  # these have to run individually because order matters:
  	$(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true




More information about the fedora-extras-commits mailing list