rpms/selinux-policy/F-7 policy-20070501.patch, 1.11, 1.12 selinux-policy.spec, 1.457, 1.458

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon May 21 17:34:32 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-7
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv9621

Modified Files:
	policy-20070501.patch selinux-policy.spec 
Log Message:
* Mon May 21 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-8
- mdadm needs mknod capability


policy-20070501.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.11 -r 1.12 policy-20070501.patch
Index: policy-20070501.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-7/policy-20070501.patch,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- policy-20070501.patch	18 May 2007 13:58:12 -0000	1.11
+++ policy-20070501.patch	21 May 2007 17:33:57 -0000	1.12
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8
---- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-04-02 10:58:34.000000000 -0400
-+++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-05-21 10:46:53.000000000 -0400
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -11,8 +11,8 @@
  chcon -t public_content_rw_t /var/ftp/incoming
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors
---- nsaserefpolicy/policy/flask/access_vectors	2007-02-26 09:43:33.000000000 -0500
-+++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/flask/access_vectors	2007-05-07 14:50:57.000000000 -0400
++++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-05-21 10:46:53.000000000 -0400
 @@ -598,6 +598,8 @@
  	shmempwd
  	shmemgrp
@@ -32,8 +32,8 @@
  
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans
---- nsaserefpolicy/policy/global_booleans	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.4/policy/global_booleans	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/global_booleans	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_booleans	2007-05-21 10:46:53.000000000 -0400
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -51,8 +51,8 @@
  ## <desc>
  ## <p>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables
---- nsaserefpolicy/policy/global_tunables	2007-03-26 16:24:14.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_tunables	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/global_tunables	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_tunables	2007-05-21 10:46:53.000000000 -0400
 @@ -102,12 +102,6 @@
  ## </desc>
  gen_tunable(use_samba_home_dirs,false)
@@ -80,8 +80,8 @@
 +gen_tunable(allow_console_login,false)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls
---- nsaserefpolicy/policy/mls	2007-03-09 13:02:20.000000000 -0500
-+++ serefpolicy-2.6.4/policy/mls	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/mls	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/mls	2007-05-21 10:46:53.000000000 -0400
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -154,8 +154,8 @@
  
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te
---- nsaserefpolicy/policy/modules/admin/acct.te	2007-03-26 10:39:08.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/acct.te	2007-05-07 14:51:04.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-05-21 10:46:53.000000000 -0400
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -165,8 +165,8 @@
  type acct_data_t;
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc
---- nsaserefpolicy/policy/modules/admin/alsa.fc	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-05-17 12:16:25.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/alsa.fc	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-05-21 10:46:53.000000000 -0400
 @@ -1,4 +1,7 @@
  
  /etc/alsa/pcm(/.*)?		gen_context(system_u:object_r:alsa_etc_rw_t,s0)
@@ -176,8 +176,8 @@
  /usr/bin/ainit 		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 +/sbin/alsactl 		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.4/policy/modules/admin/alsa.te
---- nsaserefpolicy/policy/modules/admin/alsa.te	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2007-05-17 11:22:07.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/alsa.te	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2007-05-21 10:46:53.000000000 -0400
 @@ -20,20 +20,23 @@
  # Local policy
  #
@@ -225,14 +225,14 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-05-08 09:59:33.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-05-21 10:46:53.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-05-08 09:59:33.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-05-21 10:46:53.000000000 -0400
 @@ -0,0 +1,53 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -289,7 +289,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-05-08 09:59:33.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-05-21 10:46:53.000000000 -0400
 @@ -0,0 +1,57 @@
 +policy_module(amtu,1.0.23)
 +
@@ -349,8 +349,8 @@
 +');
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te
---- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-05-21 10:46:53.000000000 -0400
 @@ -65,6 +65,8 @@
  files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file })
  # for tune2fs (cjp: ?)
@@ -369,8 +369,8 @@
  
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te
---- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-05-21 10:46:53.000000000 -0400
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -403,8 +403,8 @@
  domain_use_interactive_fds(consoletype_t)
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te
---- nsaserefpolicy/policy/modules/admin/dmesg.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/dmesg.te	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-05-21 10:46:53.000000000 -0400
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -414,8 +414,8 @@
  ')
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te
---- nsaserefpolicy/policy/modules/admin/kudzu.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/kudzu.te	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-05-21 10:46:53.000000000 -0400
 @@ -21,8 +21,8 @@
  # Local policy
  #
@@ -437,8 +437,8 @@
  # the inittab after configuring serial consoles
  init_telinit(kudzu_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te
---- nsaserefpolicy/policy/modules/admin/logrotate.te	2007-03-26 10:39:08.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/logrotate.te	2007-05-07 14:51:04.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-05-21 10:46:53.000000000 -0400
 @@ -75,6 +75,7 @@
  mls_file_read_up(logrotate_t)
  mls_file_write_down(logrotate_t)
@@ -448,8 +448,8 @@
  selinux_get_fs_mount(logrotate_t)
  selinux_get_enforce_mode(logrotate_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te
---- nsaserefpolicy/policy/modules/admin/logwatch.te	2007-05-02 15:04:46.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/logwatch.te	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-05-21 10:46:53.000000000 -0400
 @@ -63,6 +63,8 @@
  files_search_mnt(logwatch_t)
  files_dontaudit_search_home(logwatch_t)
@@ -460,8 +460,8 @@
  fs_getattr_all_fs(logwatch_t)
  fs_dontaudit_list_auto_mountpoints(logwatch_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.4/policy/modules/admin/netutils.te
---- nsaserefpolicy/policy/modules/admin/netutils.te	2007-04-30 10:41:38.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/netutils.te	2007-05-16 13:16:15.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/netutils.te	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/netutils.te	2007-05-21 10:46:53.000000000 -0400
 @@ -31,6 +31,7 @@
  type traceroute_t;
  type traceroute_exec_t;
@@ -470,9 +470,21 @@
  role system_r types traceroute_t;
  
[...1652 lines suppressed...]
++++ serefpolicy-2.6.4/policy/modules/system/mount.te	2007-05-21 10:46:53.000000000 -0400
 @@ -9,6 +9,13 @@
  ifdef(`targeted_policy',`
  ## <desc>
@@ -7146,8 +7197,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-2.6.4/policy/modules/system/netlabel.te
---- nsaserefpolicy/policy/modules/system/netlabel.te	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/system/netlabel.te	2007-05-15 21:07:39.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/netlabel.te	2007-05-07 14:51:02.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/netlabel.te	2007-05-21 10:46:53.000000000 -0400
 @@ -20,6 +20,10 @@
  allow netlabel_mgmt_t self:capability net_admin;
  allow netlabel_mgmt_t self:netlink_socket create_socket_perms;
@@ -7160,8 +7211,17 @@
  
  libs_use_ld_so(netlabel_mgmt_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.4/policy/modules/system/raid.te
---- nsaserefpolicy/policy/modules/system/raid.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/raid.te	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/raid.te	2007-05-07 14:51:01.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/raid.te	2007-05-21 13:29:06.000000000 -0400
+@@ -19,7 +19,7 @@
+ # Local policy
+ #
+ 
+-allow mdadm_t self:capability { dac_override sys_admin ipc_lock };
++allow mdadm_t self:capability { dac_override mknod sys_admin ipc_lock };
+ dontaudit mdadm_t self:capability sys_tty_config;
+ allow mdadm_t self:process { sigchld sigkill sigstop signull signal };
+ allow mdadm_t self:fifo_file rw_fifo_file_perms;
 @@ -46,6 +46,7 @@
  # RAID block device access
  storage_manage_fixed_disk(mdadm_t)
@@ -7171,8 +7231,8 @@
  term_dontaudit_list_ptys(mdadm_t)
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc
---- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2007-05-07 14:51:02.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc	2007-05-21 10:46:53.000000000 -0400
 @@ -40,6 +40,7 @@
  /usr/sbin/setfiles.*		--	gen_context(system_u:object_r:setfiles_exec_t,s0)
  /usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
@@ -7182,8 +7242,8 @@
  
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.4/policy/modules/system/selinuxutil.if
---- nsaserefpolicy/policy/modules/system/selinuxutil.if	2007-03-26 10:39:07.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/selinuxutil.if	2007-05-07 14:51:02.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if	2007-05-21 10:46:53.000000000 -0400
 @@ -445,6 +445,7 @@
  	role $2 types run_init_t;
  	allow run_init_t $3:chr_file rw_term_perms;
@@ -7219,8 +7279,8 @@
  	read_lnk_files_pattern($1,selinux_config_t,selinux_config_t)
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.4/policy/modules/system/selinuxutil.te
---- nsaserefpolicy/policy/modules/system/selinuxutil.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te	2007-05-11 18:23:21.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/selinuxutil.te	2007-05-07 14:51:01.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te	2007-05-21 10:46:53.000000000 -0400
 @@ -1,10 +1,8 @@
  
  policy_module(selinuxutil,1.5.0)
@@ -7426,8 +7486,8 @@
 +
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.4/policy/modules/system/sysnetwork.te
---- nsaserefpolicy/policy/modules/system/sysnetwork.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/sysnetwork.te	2007-05-07 14:51:02.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2007-05-21 10:46:53.000000000 -0400
 @@ -164,6 +164,10 @@
  	dbus_connect_system_bus(dhcpc_t)
  	dbus_send_system_bus(dhcpc_t)
@@ -7448,8 +7508,8 @@
  
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.4/policy/modules/system/udev.te
---- nsaserefpolicy/policy/modules/system/udev.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/udev.te	2007-05-11 18:19:28.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/udev.te	2007-05-07 14:51:02.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/udev.te	2007-05-21 10:46:53.000000000 -0400
 @@ -83,12 +83,19 @@
  kernel_dgram_send(udev_t)
  kernel_signal(udev_t)
@@ -7496,8 +7556,8 @@
 +
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.4/policy/modules/system/unconfined.fc
---- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-02-19 11:32:53.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-05-07 14:51:01.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2007-05-21 10:46:53.000000000 -0400
 @@ -10,4 +10,5 @@
  /usr/bin/valgrind 		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  /usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
@@ -7505,8 +7565,8 @@
 +/usr/bin/vmware.*		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.4/policy/modules/system/unconfined.if
---- nsaserefpolicy/policy/modules/system/unconfined.if	2007-02-19 11:32:53.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.if	2007-05-07 14:51:02.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2007-05-21 10:46:53.000000000 -0400
 @@ -18,7 +18,7 @@
  	')
  
@@ -7574,8 +7634,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.4/policy/modules/system/unconfined.te
---- nsaserefpolicy/policy/modules/system/unconfined.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2007-05-16 08:28:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.te	2007-05-07 14:51:02.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2007-05-21 10:46:53.000000000 -0400
 @@ -6,6 +6,15 @@
  # Declarations
  #
@@ -7659,8 +7719,8 @@
  
  		init_dbus_chat_script(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.4/policy/modules/system/userdomain.if
---- nsaserefpolicy/policy/modules/system/userdomain.if	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.if	2007-05-07 14:51:02.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2007-05-21 10:46:53.000000000 -0400
 @@ -114,6 +114,18 @@
  		# Allow making the stack executable via mprotect.
  		allow $1_t self:process execstack;
@@ -8207,8 +8267,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2007-05-07 14:51:01.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-05-21 10:46:53.000000000 -0400
 @@ -15,7 +15,6 @@
  # Declarations
  #
@@ -8386,8 +8446,8 @@
 +	term_use_console(userdomain)
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/system/xen.if	2007-05-14 15:38:19.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.if	2007-05-07 14:51:01.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.if	2007-05-21 10:46:53.000000000 -0400
 @@ -72,12 +72,35 @@
  	')
  
@@ -8451,8 +8511,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-05-14 15:40:20.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.te	2007-05-07 14:51:02.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-05-21 10:46:53.000000000 -0400
 @@ -25,6 +25,10 @@
  domain_type(xend_t)
  init_daemon_domain(xend_t, xend_exec_t)
@@ -8557,8 +8617,8 @@
 +fs_getattr_all_fs(xend_t)
 +fs_read_dos_files(xend_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt
---- nsaserefpolicy/policy/support/misc_patterns.spt	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/policy/support/misc_patterns.spt	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-05-21 10:46:53.000000000 -0400
 @@ -41,11 +41,6 @@
  #
  # Other process permissions
@@ -8572,8 +8632,8 @@
  	allow $1 $2:dir { search getattr read };
  	allow $1 $2:{ file lnk_file } { read getattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-04 12:19:23.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-05-16 14:13:26.000000000 -0400
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-05-21 10:46:53.000000000 -0400
 @@ -203,7 +203,6 @@
  define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }')
  define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }')
@@ -8606,8 +8666,8 @@
 +
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular
---- nsaserefpolicy/Rules.modular	2007-03-22 14:30:10.000000000 -0400
-+++ serefpolicy-2.6.4/Rules.modular	2007-05-08 09:59:33.000000000 -0400
+--- nsaserefpolicy/Rules.modular	2007-05-07 14:51:05.000000000 -0400
++++ serefpolicy-2.6.4/Rules.modular	2007-05-21 10:46:53.000000000 -0400
 @@ -167,7 +167,7 @@
  # these have to run individually because order matters:
  	$(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-7/selinux-policy.spec,v
retrieving revision 1.457
retrieving revision 1.458
diff -u -r1.457 -r1.458
--- selinux-policy.spec	18 May 2007 13:58:12 -0000	1.457
+++ selinux-policy.spec	21 May 2007 17:33:57 -0000	1.458
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.6.4
-Release: 7%{?dist}
+Release: 8%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -359,6 +359,9 @@
 %endif
 
 %changelog
+* Mon May 21 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-8
+- mdadm needs mknod capability
+
 * Fri May 18 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-7
 - Allow kerberos servers to use ldap for backing store
 




More information about the fedora-extras-commits mailing list