rpms/selinux-policy/devel booleans-targeted.conf, 1.26, 1.27 policy-20070501.patch, 1.2, 1.3 selinux-policy.spec, 1.448, 1.449

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon May 7 18:08:02 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12994

Modified Files:
	booleans-targeted.conf policy-20070501.patch 
	selinux-policy.spec 
Log Message:
* Fri May 4 2007 Dan Walsh <dwalsh at redhat.com> 2.6.3-1
- Update to latest from upstream



Index: booleans-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/booleans-targeted.conf,v
retrieving revision 1.26
retrieving revision 1.27
diff -u -r1.26 -r1.27
--- booleans-targeted.conf	23 Feb 2007 15:35:01 -0000	1.26
+++ booleans-targeted.conf	7 May 2007 18:07:26 -0000	1.27
@@ -238,3 +238,7 @@
 # 
 samba_domain_controller = false
 
+# Allow samba to export user home directories.
+# 
+samba_run_unconfined = true
+

policy-20070501.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.2 -r 1.3 policy-20070501.patch
Index: policy-20070501.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20070501.patch,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- policy-20070501.patch	4 May 2007 17:14:04 -0000	1.2
+++ policy-20070501.patch	7 May 2007 18:07:26 -0000	1.3
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.3/man/man8/ftpd_selinux.8
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-04-02 10:58:34.000000000 -0400
-+++ serefpolicy-2.6.3/man/man8/ftpd_selinux.8	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-05-07 11:27:37.000000000 -0400
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -10,9 +10,9 @@
  .TP
  chcon -t public_content_rw_t /var/ftp/incoming
  .TP
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.3/policy/flask/access_vectors
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2007-02-26 09:43:33.000000000 -0500
-+++ serefpolicy-2.6.3/policy/flask/access_vectors	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-05-07 11:27:37.000000000 -0400
 @@ -598,6 +598,8 @@
  	shmempwd
  	shmemgrp
@@ -31,9 +31,9 @@
  }
  
  class key
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.3/policy/global_booleans
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans
 --- nsaserefpolicy/policy/global_booleans	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.3/policy/global_booleans	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_booleans	2007-05-07 11:27:37.000000000 -0400
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -50,9 +50,9 @@
  
  ## <desc>
  ## <p>
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.3/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-03-26 16:24:14.000000000 -0400
-+++ serefpolicy-2.6.3/policy/global_tunables	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_tunables	2007-05-07 11:27:37.000000000 -0400
 @@ -102,12 +102,6 @@
  ## </desc>
  gen_tunable(use_samba_home_dirs,false)
@@ -79,9 +79,9 @@
 +## </desc>
 +gen_tunable(allow_console_login,false)
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.3/policy/mls
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls
 --- nsaserefpolicy/policy/mls	2007-03-09 13:02:20.000000000 -0500
-+++ serefpolicy-2.6.3/policy/mls	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/mls	2007-05-07 11:27:37.000000000 -0400
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -153,9 +153,9 @@
  	 ( t2 == unlabeled_t ));
  
  mlsconstrain association { polmatch }
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.3/policy/modules/admin/acct.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2007-03-26 10:39:08.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/admin/acct.te	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-05-07 11:27:37.000000000 -0400
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -164,25 +164,25 @@
  
  type acct_data_t;
  logging_log_file(acct_data_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.3/policy/modules/admin/alsa.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc
 --- nsaserefpolicy/policy/modules/admin/alsa.fc	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.3/policy/modules/admin/alsa.fc	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-05-07 11:27:37.000000000 -0400
 @@ -1,4 +1,5 @@
  
  /etc/alsa/pcm(/.*)?		gen_context(system_u:object_r:alsa_etc_rw_t,s0)
 +/etc/asound(/.*)?		gen_context(system_u:object_r:alsa_etc_rw_t,s0)
  
  /usr/bin/ainit 		--	gen_context(system_u:object_r:alsa_exec_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.3/policy/modules/admin/amtu.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.3/policy/modules/admin/amtu.fc	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-05-07 11:27:37.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.3/policy/modules/admin/amtu.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.3/policy/modules/admin/amtu.if	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-05-07 11:27:37.000000000 -0400
 @@ -0,0 +1,53 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -237,9 +237,9 @@
 +	role $2 types amtu_t;
 +	allow amtu_t $3:chr_file rw_term_perms;
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.3/policy/modules/admin/amtu.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.3/policy/modules/admin/amtu.te	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-05-07 11:27:37.000000000 -0400
 @@ -0,0 +1,57 @@
 +policy_module(amtu,1.0.23)
 +
@@ -298,9 +298,9 @@
 +    term_dontaudit_search_ptys(amtu_t)
 +');
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.3/policy/modules/admin/bootloader.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/admin/bootloader.te	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-05-07 11:27:37.000000000 -0400
 @@ -65,6 +65,8 @@
  files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file })
  # for tune2fs (cjp: ?)
@@ -318,9 +318,9 @@
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.3/policy/modules/admin/consoletype.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/admin/consoletype.te	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-05-07 11:27:37.000000000 -0400
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -352,9 +352,9 @@
  
  domain_use_interactive_fds(consoletype_t)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.3/policy/modules/admin/dmesg.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.3/policy/modules/admin/dmesg.te	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-05-07 11:27:37.000000000 -0400
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -363,9 +363,9 @@
  	role system_r types dmesg_t;
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.3/policy/modules/admin/kudzu.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te
 --- nsaserefpolicy/policy/modules/admin/kudzu.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/admin/kudzu.te	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-05-07 11:27:37.000000000 -0400
 @@ -21,8 +21,8 @@
  # Local policy
  #
@@ -386,9 +386,9 @@
  # kudzu will telinit to make init re-read
  # the inittab after configuring serial consoles
  init_telinit(kudzu_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.3/policy/modules/admin/logrotate.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2007-03-26 10:39:08.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/admin/logrotate.te	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-05-07 11:27:37.000000000 -0400
 @@ -75,6 +75,7 @@
  mls_file_read_up(logrotate_t)
  mls_file_write_down(logrotate_t)
@@ -397,9 +397,9 @@
  
  selinux_get_fs_mount(logrotate_t)
  selinux_get_enforce_mode(logrotate_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.3/policy/modules/admin/logwatch.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2007-05-02 15:04:46.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/admin/logwatch.te	2007-05-04 12:31:34.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-05-07 11:27:37.000000000 -0400
 @@ -63,6 +63,8 @@
  files_search_mnt(logwatch_t)
  files_dontaudit_search_home(logwatch_t)
@@ -409,9 +409,9 @@
  
  fs_getattr_all_fs(logwatch_t)
  fs_dontaudit_list_auto_mountpoints(logwatch_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.3/policy/modules/admin/netutils.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.4/policy/modules/admin/netutils.te
 --- nsaserefpolicy/policy/modules/admin/netutils.te	2007-04-30 10:41:38.000000000 -0400
[...2249 lines suppressed...]
 +/sbin/mount.ntfs-3g		--	gen_context(system_u:object_r:mount_ntfs_exec_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-2.6.3/policy/modules/system/mount.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-2.6.4/policy/modules/system/mount.if
 --- nsaserefpolicy/policy/modules/system/mount.if	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.6.3/policy/modules/system/mount.if	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/mount.if	2007-05-07 11:27:37.000000000 -0400
 @@ -143,3 +143,40 @@
  		mount_domtrans($1)
  	')
@@ -7205,9 +6942,9 @@
 +
 +	allow $1 mount_ntfs_t:unix_stream_socket { read write };
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.6.3/policy/modules/system/mount.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.6.4/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/system/mount.te	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/mount.te	2007-05-07 11:27:37.000000000 -0400
 @@ -9,6 +9,13 @@
  ifdef(`targeted_policy',`
  ## <desc>
@@ -7315,9 +7052,9 @@
 +	term_use_generic_ptys(mount_ntfs_t)
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.3/policy/modules/system/raid.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.4/policy/modules/system/raid.te
 --- nsaserefpolicy/policy/modules/system/raid.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/system/raid.te	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/raid.te	2007-05-07 11:27:37.000000000 -0400
 @@ -46,6 +46,7 @@
  # RAID block device access
  storage_manage_fixed_disk(mdadm_t)
@@ -7326,9 +7063,9 @@
  
  term_dontaudit_list_ptys(mdadm_t)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.3/policy/modules/system/selinuxutil.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.6.3/policy/modules/system/selinuxutil.fc	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc	2007-05-07 11:27:37.000000000 -0400
 @@ -40,6 +40,7 @@
  /usr/sbin/setfiles.*		--	gen_context(system_u:object_r:setfiles_exec_t,s0)
  /usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
@@ -7337,9 +7074,9 @@
  /usr/sbin/semodule		--	gen_context(system_u:object_r:semanage_exec_t,s0)
  
  #
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.3/policy/modules/system/selinuxutil.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.4/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2007-03-26 10:39:07.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/system/selinuxutil.if	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if	2007-05-07 11:27:37.000000000 -0400
 @@ -445,6 +445,7 @@
  	role $2 types run_init_t;
  	allow run_init_t $3:chr_file rw_term_perms;
@@ -7374,9 +7111,9 @@
  	manage_files_pattern($1,selinux_config_t,selinux_config_t)
  	read_lnk_files_pattern($1,selinux_config_t,selinux_config_t)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.3/policy/modules/system/selinuxutil.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.4/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/system/selinuxutil.te	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te	2007-05-07 11:27:37.000000000 -0400
 @@ -1,10 +1,8 @@
  
  policy_module(selinuxutil,1.5.0)
@@ -7577,9 +7314,9 @@
  ')
 +
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.3/policy/modules/system/sysnetwork.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.4/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/system/sysnetwork.te	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2007-05-07 11:27:37.000000000 -0400
 @@ -164,6 +164,10 @@
  	dbus_connect_system_bus(dhcpc_t)
  	dbus_send_system_bus(dhcpc_t)
@@ -7599,9 +7336,9 @@
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.3/policy/modules/system/udev.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.4/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/system/udev.te	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/udev.te	2007-05-07 11:27:37.000000000 -0400
 @@ -83,12 +83,19 @@
  kernel_dgram_send(udev_t)
  kernel_signal(udev_t)
@@ -7644,18 +7381,18 @@
  ')
 +
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.3/policy/modules/system/unconfined.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.4/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-02-19 11:32:53.000000000 -0500
-+++ serefpolicy-2.6.3/policy/modules/system/unconfined.fc	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2007-05-07 11:27:37.000000000 -0400
 @@ -10,4 +10,5 @@
  /usr/bin/valgrind 		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  /usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  /usr/lib/ia32el/ia32x_loader 	--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 +/usr/bin/vmware.*		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.3/policy/modules/system/unconfined.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.4/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2007-02-19 11:32:53.000000000 -0500
-+++ serefpolicy-2.6.3/policy/modules/system/unconfined.if	2007-05-04 12:38:48.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2007-05-07 11:27:37.000000000 -0400
 @@ -18,7 +18,7 @@
  	')
  
@@ -7722,9 +7459,9 @@
 +	allow $1 unconfined_t:process ptrace;
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.3/policy/modules/system/unconfined.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.4/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/system/unconfined.te	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2007-05-07 11:27:37.000000000 -0400
 @@ -6,6 +6,15 @@
  # Declarations
  #
@@ -7799,9 +7536,9 @@
  		dbus_stub(unconfined_execmem_t)
  
  		init_dbus_chat_script(unconfined_execmem_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.3/policy/modules/system/userdomain.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.4/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/system/userdomain.if	2007-05-04 12:36:46.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2007-05-07 11:27:37.000000000 -0400
 @@ -114,6 +114,18 @@
  		# Allow making the stack executable via mprotect.
  		allow $1_t self:process execstack;
@@ -8347,9 +8084,9 @@
 +	allow $1 userdomain:process ptrace;
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.3/policy/modules/system/userdomain.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/system/userdomain.te	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-05-07 11:27:37.000000000 -0400
 @@ -15,7 +15,6 @@
  # Declarations
  #
@@ -8526,9 +8263,9 @@
 +tunable_policy(`allow_console_login', `
 +	term_use_console(userdomain)
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.3/policy/modules/system/xen.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.3/policy/modules/system/xen.te	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-05-07 11:27:37.000000000 -0400
 @@ -25,6 +25,10 @@
  domain_type(xend_t)
  init_daemon_domain(xend_t, xend_exec_t)
@@ -8611,9 +8348,9 @@
 +fs_read_nfs_files(xend_t)
 +fs_getattr_all_fs(xend_t)
 +fs_read_dos_files(xend_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.3/policy/support/misc_patterns.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.6.3/policy/support/misc_patterns.spt	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-05-07 11:27:37.000000000 -0400
 @@ -41,11 +41,6 @@
  #
  # Other process permissions
@@ -8626,9 +8363,9 @@
  define(`ps_process_pattern',`
  	allow $1 $2:dir { search getattr read };
  	allow $1 $2:{ file lnk_file } { read getattr };
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.3/policy/support/obj_perm_sets.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-04 12:19:23.000000000 -0400
-+++ serefpolicy-2.6.3/policy/support/obj_perm_sets.spt	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-05-07 11:27:37.000000000 -0400
 @@ -203,7 +203,6 @@
  define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }')
  define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }')
@@ -8660,9 +8397,9 @@
 +define(`all_association', `{ sendto recvfrom setcontext polmatch } ')
 +
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.3/Rules.modular
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-03-22 14:30:10.000000000 -0400
-+++ serefpolicy-2.6.3/Rules.modular	2007-05-04 12:31:35.000000000 -0400
++++ serefpolicy-2.6.4/Rules.modular	2007-05-07 11:27:37.000000000 -0400
 @@ -167,7 +167,7 @@
  # these have to run individually because order matters:
  	$(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.448
retrieving revision 1.449
diff -u -r1.448 -r1.449
--- selinux-policy.spec	4 May 2007 17:14:04 -0000	1.448
+++ selinux-policy.spec	7 May 2007 18:07:26 -0000	1.449
@@ -16,7 +16,7 @@
 %define CHECKPOLICYVER 2.0.1-2
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 2.6.3
+Version: 2.6.4
 Release: 1%{?dist}
 License: GPL
 Group: System Environment/Base




More information about the fedora-extras-commits mailing list