rpms/selinux-policy/F-7 policy-20070501.patch, 1.17, 1.18 selinux-policy.spec, 1.462, 1.463

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Jun 4 20:54:55 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-7
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv18156

Modified Files:
	policy-20070501.patch selinux-policy.spec 
Log Message:
* Mon Jun 4 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-13
- Allow udev to read usr_t


policy-20070501.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.17 -r 1.18 policy-20070501.patch
Index: policy-20070501.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-7/policy-20070501.patch,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -r1.17 -r1.18
--- policy-20070501.patch	31 May 2007 21:19:41 -0000	1.17
+++ policy-20070501.patch	4 Jun 2007 20:54:15 -0000	1.18
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-05-31 10:23:55.000000000 -0400
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -12,7 +12,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2007-05-07 14:50:57.000000000 -0400
-+++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-05-31 10:23:55.000000000 -0400
 @@ -598,6 +598,8 @@
  	shmempwd
  	shmemgrp
@@ -33,7 +33,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans
 --- nsaserefpolicy/policy/global_booleans	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_booleans	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_booleans	2007-05-31 10:23:55.000000000 -0400
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -52,7 +52,7 @@
  ## <p>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_tunables	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_tunables	2007-05-31 10:23:55.000000000 -0400
 @@ -102,12 +102,6 @@
  ## </desc>
  gen_tunable(use_samba_home_dirs,false)
@@ -81,7 +81,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls
 --- nsaserefpolicy/policy/mls	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/mls	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/mls	2007-05-31 10:23:55.000000000 -0400
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -155,7 +155,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-05-31 10:23:55.000000000 -0400
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -166,7 +166,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc
 --- nsaserefpolicy/policy/modules/admin/alsa.fc	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-05-31 10:23:55.000000000 -0400
 @@ -1,4 +1,7 @@
  
  /etc/alsa/pcm(/.*)?		gen_context(system_u:object_r:alsa_etc_rw_t,s0)
@@ -177,7 +177,7 @@
 +/sbin/alsactl 		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.4/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2007-05-23 09:37:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2007-05-31 10:23:55.000000000 -0400
 @@ -20,20 +20,24 @@
  # Local policy
  #
@@ -226,7 +226,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.4/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2007-05-23 11:17:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2007-05-31 10:23:55.000000000 -0400
 @@ -85,7 +85,7 @@
  
  # access to amandas data structure
@@ -248,14 +248,14 @@
  logging_log_filetrans(amanda_t,amanda_log_t,{ file dir })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-05-31 10:23:55.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-05-31 10:23:55.000000000 -0400
 @@ -0,0 +1,53 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -312,7 +312,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-05-31 10:23:55.000000000 -0400
 @@ -0,0 +1,57 @@
 +policy_module(amtu,1.0.23)
 +
@@ -373,7 +373,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-05-31 10:23:55.000000000 -0400
 @@ -65,6 +65,8 @@
  files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file })
  # for tune2fs (cjp: ?)
@@ -393,7 +393,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-05-31 10:23:55.000000000 -0400
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -427,7 +427,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-05-31 10:23:55.000000000 -0400
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -438,7 +438,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te
 --- nsaserefpolicy/policy/modules/admin/kudzu.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-05-31 10:23:55.000000000 -0400
 @@ -21,8 +21,8 @@
  # Local policy
  #
@@ -461,7 +461,7 @@
  init_telinit(kudzu_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-05-31 10:23:55.000000000 -0400
 @@ -75,6 +75,7 @@
  mls_file_read_up(logrotate_t)
  mls_file_write_down(logrotate_t)
@@ -472,8 +472,16 @@
  selinux_get_enforce_mode(logrotate_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-05-21 10:46:53.000000000 -0400
-@@ -63,6 +63,8 @@
++++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-06-04 13:38:47.000000000 -0400
+@@ -30,7 +30,6 @@
+ allow logwatch_t self:process signal;
+ allow logwatch_t self:fifo_file rw_file_perms;
+ allow logwatch_t self:unix_stream_socket create_stream_socket_perms;
+-allow logwatch_t self:netlink_route_socket r_netlink_socket_perms; 
+ 
+ manage_dirs_pattern(logwatch_t,logwatch_cache_t,logwatch_cache_t)
+ manage_files_pattern(logwatch_t,logwatch_cache_t,logwatch_cache_t)
+@@ -63,6 +62,8 @@
  files_search_mnt(logwatch_t)
  files_dontaudit_search_home(logwatch_t)
  files_dontaudit_search_boot(logwatch_t)
@@ -482,9 +490,50 @@
  
  fs_getattr_all_fs(logwatch_t)
  fs_dontaudit_list_auto_mountpoints(logwatch_t)
+@@ -83,8 +84,6 @@
+ 
+ selinux_dontaudit_getattr_dir(logwatch_t)
+ 
+-sysnet_dns_name_resolve(logwatch_t)
+-
+ userdom_dontaudit_search_sysadm_home_dirs(logwatch_t)
+ userdom_dontaudit_getattr_sysadm_home_dirs(logwatch_t)
+ 
+@@ -95,6 +94,10 @@
+ ')
+ 
+ optional_policy(`
++	auth_use_nsswitch(logwatch_t)
++')
++
++optional_policy(`
+ 	avahi_dontaudit_search_pid(logwatch_t)
[...1746 lines suppressed...]
  
  policy_module(selinuxutil,1.5.0)
@@ -7800,7 +7964,7 @@
  ########################################
  #
  # Restorecond local policy
-@@ -490,7 +492,7 @@
+@@ -490,7 +497,7 @@
  allow run_init_t self:process setexec;
  allow run_init_t self:capability setuid;
  allow run_init_t self:fifo_file rw_file_perms;
@@ -7809,7 +7973,7 @@
  
  # often the administrator runs such programs from a directory that is owned
  # by a different user or has restrictive SE permissions, do not want to audit
-@@ -504,6 +506,7 @@
+@@ -504,6 +511,7 @@
  term_dontaudit_list_ptys(run_init_t)
  
  auth_domtrans_chk_passwd(run_init_t)
@@ -7817,7 +7981,7 @@
  auth_dontaudit_read_shadow(run_init_t)
  
  corecmd_exec_bin(run_init_t)
-@@ -560,7 +563,7 @@
+@@ -560,7 +568,7 @@
  allow semanage_t self:capability { dac_override audit_write };
  allow semanage_t self:unix_stream_socket create_stream_socket_perms;
  allow semanage_t self:unix_dgram_socket create_socket_perms;
@@ -7826,7 +7990,7 @@
  
  allow semanage_t policy_config_t:file { read write };
  
-@@ -571,7 +574,10 @@
+@@ -571,7 +579,10 @@
  kernel_read_system_state(semanage_t)
  kernel_read_kernel_sysctls(semanage_t)
  
@@ -7837,7 +8001,7 @@
  
  dev_read_urand(semanage_t)
  
-@@ -595,6 +601,8 @@
+@@ -595,6 +606,8 @@
  
  # Running genhomedircon requires this for finding all users
  auth_use_nsswitch(semanage_t)
@@ -7846,7 +8010,7 @@
  
  libs_use_ld_so(semanage_t)
  libs_use_shared_libs(semanage_t)
-@@ -621,6 +629,15 @@
+@@ -621,6 +634,15 @@
  
  userdom_search_sysadm_home_dirs(semanage_t)
  
@@ -7862,7 +8026,7 @@
  # cjp: need a more general way to handle this:
  ifdef(`enable_mls',`
  	# read secadm tmp files
-@@ -700,6 +717,8 @@
+@@ -700,6 +722,8 @@
  ifdef(`hide_broken_symptoms',`
  	# cjp: cover up stray file descriptors.
  	optional_policy(`
@@ -7874,8 +8038,8 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.4/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2007-05-29 14:53:09.000000000 -0400
-@@ -164,6 +160,10 @@
++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2007-05-31 10:23:55.000000000 -0400
+@@ -164,6 +164,10 @@
  	dbus_connect_system_bus(dhcpc_t)
  	dbus_send_system_bus(dhcpc_t)
  
@@ -7886,7 +8050,7 @@
  	optional_policy(`
  		networkmanager_dbus_chat(dhcpc_t)
  	')
-@@ -221,6 +221,7 @@
+@@ -221,6 +225,7 @@
  optional_policy(`
  	seutil_sigchld_newrole(dhcpc_t)
  	seutil_dontaudit_search_config(dhcpc_t)
@@ -7896,8 +8060,8 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.4/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/udev.te	2007-05-29 14:53:15.000000000 -0400
-@@ -83,12 +83,19 @@
++++ serefpolicy-2.6.4/policy/modules/system/udev.te	2007-06-04 09:47:27.000000000 -0400
+@@ -83,16 +83,24 @@
  kernel_dgram_send(udev_t)
  kernel_signal(udev_t)
  
@@ -7917,7 +8081,12 @@
  
  domain_read_all_domains_state(udev_t)
  domain_dontaudit_ptrace_all_domains(udev_t) #pidof triggers these 
-@@ -194,5 +196,24 @@
+ 
++files_read_usr_files(udev_t)
+ files_read_etc_runtime_files(udev_t)
+ files_read_etc_files(udev_t)
+ files_exec_etc_files(udev_t)
+@@ -194,5 +202,24 @@
  ')
  
  optional_policy(`
@@ -7944,7 +8113,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.4/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2007-05-30 07:22:13.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2007-05-31 10:23:55.000000000 -0400
 @@ -2,12 +2,12 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -7965,7 +8134,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.4/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2007-05-29 11:47:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2007-05-31 10:23:55.000000000 -0400
 @@ -18,7 +18,7 @@
  	')
  
@@ -8034,7 +8203,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.4/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2007-05-31 10:23:55.000000000 -0400
 @@ -6,6 +6,15 @@
  # Declarations
  #
@@ -8119,7 +8288,7 @@
  		init_dbus_chat_script(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.4/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2007-05-31 10:23:55.000000000 -0400
 @@ -114,6 +114,18 @@
  		# Allow making the stack executable via mprotect.
  		allow $1_t self:process execstack;
@@ -8667,7 +8836,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-05-31 10:23:55.000000000 -0400
 @@ -15,7 +15,6 @@
  # Declarations
  #
@@ -8846,7 +9015,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.if	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.if	2007-05-31 10:23:55.000000000 -0400
 @@ -72,12 +72,35 @@
  	')
  
@@ -8911,7 +9080,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-05-29 14:53:28.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-05-31 10:23:55.000000000 -0400
 @@ -25,6 +25,10 @@
  domain_type(xend_t)
  init_daemon_domain(xend_t, xend_exec_t)
@@ -9032,7 +9201,7 @@
 +fs_read_dos_files(xend_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-05-31 10:23:55.000000000 -0400
 @@ -41,11 +41,6 @@
  #
  # Other process permissions
@@ -9047,7 +9216,7 @@
  	allow $1 $2:{ file lnk_file } { read getattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-05-31 10:23:55.000000000 -0400
 @@ -203,7 +203,6 @@
  define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }')
  define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }')
@@ -9081,7 +9250,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/Rules.modular	2007-05-21 10:46:53.000000000 -0400
++++ serefpolicy-2.6.4/Rules.modular	2007-05-31 10:23:55.000000000 -0400
 @@ -167,7 +167,7 @@
  # these have to run individually because order matters:
  	$(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-7/selinux-policy.spec,v
retrieving revision 1.462
retrieving revision 1.463
diff -u -r1.462 -r1.463
--- selinux-policy.spec	31 May 2007 21:19:41 -0000	1.462
+++ selinux-policy.spec	4 Jun 2007 20:54:15 -0000	1.463
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.6.4
-Release: 12%{?dist}
+Release: 13%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -289,8 +289,9 @@
 %rebuildpolicy targeted
 %relabel targeted
 
-%triggerpost targeted -- selinux-policy-targeted < 2.6.4-12
+%triggerpostun targeted -- selinux-policy-targeted < 2.6.4-13
 restorecon -R /root 2> /dev/null
+exit 0
 
 %files targeted
 %fileList targeted
@@ -359,6 +360,9 @@
 %endif
 
 %changelog
+* Mon Jun 4 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-13
+- Allow udev to read usr_t
+
 * Thu May 31 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-12
 - Fix mislabeled /root
 




More information about the fedora-extras-commits mailing list