rpms/selinux-policy/devel .cvsignore, 1.114, 1.115 policy-20070501.patch, 1.3, 1.4 selinux-policy.spec, 1.449, 1.450 sources, 1.124, 1.125

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon May 14 18:11:33 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29224

Modified Files:
	.cvsignore policy-20070501.patch selinux-policy.spec sources 
Log Message:
* Fri May 4 2007 Dan Walsh <dwalsh at redhat.com> 2.6.3-1
- Update to latest from upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.114
retrieving revision 1.115
diff -u -r1.114 -r1.115
--- .cvsignore	4 May 2007 17:14:04 -0000	1.114
+++ .cvsignore	14 May 2007 18:10:58 -0000	1.115
@@ -116,3 +116,4 @@
 serefpolicy-2.6.1.tgz
 serefpolicy-2.6.2.tgz
 serefpolicy-2.6.3.tgz
+serefpolicy-2.6.4.tgz

policy-20070501.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.3 -r 1.4 policy-20070501.patch
Index: policy-20070501.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20070501.patch,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- policy-20070501.patch	7 May 2007 18:07:26 -0000	1.3
+++ policy-20070501.patch	14 May 2007 18:10:58 -0000	1.4
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-04-02 10:58:34.000000000 -0400
-+++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-05-08 09:59:33.000000000 -0400
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -12,7 +12,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2007-02-26 09:43:33.000000000 -0500
-+++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-05-08 09:59:33.000000000 -0400
 @@ -598,6 +598,8 @@
  	shmempwd
  	shmemgrp
@@ -33,7 +33,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans
 --- nsaserefpolicy/policy/global_booleans	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.4/policy/global_booleans	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_booleans	2007-05-08 09:59:33.000000000 -0400
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -52,7 +52,7 @@
  ## <p>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-03-26 16:24:14.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_tunables	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_tunables	2007-05-08 09:59:33.000000000 -0400
 @@ -102,12 +102,6 @@
  ## </desc>
  gen_tunable(use_samba_home_dirs,false)
@@ -81,7 +81,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls
 --- nsaserefpolicy/policy/mls	2007-03-09 13:02:20.000000000 -0500
-+++ serefpolicy-2.6.4/policy/mls	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/mls	2007-05-08 09:59:33.000000000 -0400
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -155,7 +155,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2007-03-26 10:39:08.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-05-08 09:59:33.000000000 -0400
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -166,7 +166,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc
 --- nsaserefpolicy/policy/modules/admin/alsa.fc	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-05-08 09:59:33.000000000 -0400
 @@ -1,4 +1,5 @@
  
  /etc/alsa/pcm(/.*)?		gen_context(system_u:object_r:alsa_etc_rw_t,s0)
@@ -175,14 +175,14 @@
  /usr/bin/ainit 		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-05-08 09:59:33.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-05-08 09:59:33.000000000 -0400
 @@ -0,0 +1,53 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -239,7 +239,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-05-08 09:59:33.000000000 -0400
 @@ -0,0 +1,57 @@
 +policy_module(amtu,1.0.23)
 +
@@ -300,7 +300,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-05-08 09:59:33.000000000 -0400
 @@ -65,6 +65,8 @@
  files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file })
  # for tune2fs (cjp: ?)
@@ -320,7 +320,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-05-08 09:59:33.000000000 -0400
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -354,7 +354,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-05-08 09:59:33.000000000 -0400
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -365,7 +365,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te
 --- nsaserefpolicy/policy/modules/admin/kudzu.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-05-08 09:59:33.000000000 -0400
 @@ -21,8 +21,8 @@
  # Local policy
  #
@@ -388,7 +388,7 @@
  init_telinit(kudzu_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2007-03-26 10:39:08.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-05-08 09:59:33.000000000 -0400
 @@ -75,6 +75,7 @@
  mls_file_read_up(logrotate_t)
  mls_file_write_down(logrotate_t)
@@ -399,7 +399,7 @@
  selinux_get_enforce_mode(logrotate_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2007-05-02 15:04:46.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-05-08 09:59:33.000000000 -0400
 @@ -63,6 +63,8 @@
  files_search_mnt(logwatch_t)
  files_dontaudit_search_home(logwatch_t)
@@ -411,7 +411,7 @@
  fs_dontaudit_list_auto_mountpoints(logwatch_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.4/policy/modules/admin/netutils.te
 --- nsaserefpolicy/policy/modules/admin/netutils.te	2007-04-30 10:41:38.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/netutils.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/netutils.te	2007-05-08 09:59:33.000000000 -0400
 @@ -31,6 +31,7 @@
  type traceroute_t;
  type traceroute_exec_t;
@@ -422,7 +422,7 @@
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-2.6.4/policy/modules/admin/readahead.te
 --- nsaserefpolicy/policy/modules/admin/readahead.te	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/readahead.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/readahead.te	2007-05-08 09:59:33.000000000 -0400
 @@ -18,7 +18,8 @@
  # Local policy
  #
@@ -452,7 +452,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.6.4/policy/modules/admin/rpm.fc
 --- nsaserefpolicy/policy/modules/admin/rpm.fc	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/rpm.fc	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/rpm.fc	2007-05-08 09:59:33.000000000 -0400
 @@ -21,6 +21,9 @@
  /usr/sbin/pup			--	gen_context(system_u:object_r:rpm_exec_t,s0)
  /usr/sbin/rhn_check		--	gen_context(system_u:object_r:rpm_exec_t,s0)
@@ -465,7 +465,7 @@
  /var/lib/alternatives(/.*)?		gen_context(system_u:object_r:rpm_var_lib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-2.6.4/policy/modules/admin/rpm.if
 --- nsaserefpolicy/policy/modules/admin/rpm.if	2007-04-11 10:19:43.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/rpm.if	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/rpm.if	2007-05-08 09:59:33.000000000 -0400
 @@ -225,8 +225,29 @@
  		type rpm_script_tmp_t;
  	')
@@ -546,7 +546,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-2.6.4/policy/modules/admin/rpm.te
 --- nsaserefpolicy/policy/modules/admin/rpm.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/rpm.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/rpm.te	2007-05-08 09:59:33.000000000 -0400
 @@ -9,6 +9,8 @@
  type rpm_t;
  type rpm_exec_t;
@@ -558,7 +558,7 @@
  domain_system_change_exemption(rpm_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-2.6.4/policy/modules/admin/sudo.if
 --- nsaserefpolicy/policy/modules/admin/sudo.if	2007-03-26 10:39:08.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/sudo.if	2007-05-07 11:27:37.000000000 -0400
[...1835 lines suppressed...]
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-05-08 09:59:33.000000000 -0400
 @@ -15,7 +15,6 @@
  # Declarations
  #
@@ -8263,9 +8115,94 @@
 +tunable_policy(`allow_console_login', `
 +	term_use_console(userdomain)
  ')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if
+--- nsaserefpolicy/policy/modules/system/xen.if	2007-01-02 12:57:49.000000000 -0500
++++ serefpolicy-2.6.4/policy/modules/system/xen.if	2007-05-11 18:25:10.000000000 -0400
+@@ -72,12 +72,35 @@
+ 	')
+ 
+ 	logging_search_logs($1)
++	allow $1 xend_var_log_t:dir search_dir_perms;
+ 	allow $1 xend_var_log_t:file { getattr append };
+ 	dontaudit $1 xend_var_log_t:file write;
+ ')
+ 
+ ########################################
+ ## <summary>
++##	Allow the specified domain to manage
++##	xend log files.
++## </summary>
++## <param name="domain">
++## 	<summary>
++##	Domain allowed to transition.
++## 	</summary>
++## </param>
++#
++interface(`xen_manage_log',`
++	gen_require(`
++		type var_log_t, xend_var_log_t;
++	')
++
++	logging_search_logs($1)
++	allow $1 xend_var_log_t:dir create_dir_perms;
++	allow $1 xend_var_log_t:file create_file_perms;
++	dontaudit $1 xend_var_log_t:file write;
++')
++
++########################################
++## <summary>
+ ##	Do not audit attempts to read and write
+ ##	Xen unix domain stream sockets.  These
+ ##	are leaked file descriptors.
+@@ -151,3 +174,45 @@
+ 
+ 	domtrans_pattern($1,xm_exec_t,xm_t)
+ ')
++
++########################################
++## <summary>
++##	Allow the specified domain to read
++##	xend image files.
++## </summary>
++## <param name="domain">
++## 	<summary>
++##	Domain allowed to transition.
++## 	</summary>
++## </param>
++#
++interface(`xen_read_image_files',`
++	gen_require(`
++		type xen_image_t;
++	')
++
++	files_list_var_lib($1)
++	read_files_pattern($1,xen_image_t,xen_image_t)
++')
++
++########################################
++## <summary>
++##	Allow the specified domain to read
++##	xend image files.
++## </summary>
++## <param name="domain">
++## 	<summary>
++##	Domain allowed to transition.
++## 	</summary>
++## </param>
++#
++interface(`xen_read_image_files',`
++	gen_require(`
++		type xen_image_t, xend_var_lib_t;
++	')
++
++	files_list_var_lib($1)
++	allow $1 xend_var_lib_t:dir search_dir_perms;
++	read_files_pattern($1,xen_image_t,xen_image_t)
++')
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-05-14 13:27:09.000000000 -0400
 @@ -25,6 +25,10 @@
  domain_type(xend_t)
  init_daemon_domain(xend_t, xend_exec_t)
@@ -8285,18 +8222,28 @@
  rw_blk_files_pattern(xend_t,xen_image_t,xen_image_t)
  
  allow xend_t xenctl_t:fifo_file manage_file_perms;
-@@ -105,6 +110,10 @@
+@@ -97,7 +102,8 @@
+ allow xend_t xend_var_run_t:dir setattr;
+ manage_files_pattern(xend_t,xend_var_run_t,xend_var_run_t)
+ manage_sock_files_pattern(xend_t,xend_var_run_t,xend_var_run_t)
+-files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file })
++manage_fifo_files_pattern(xend_t,xend_var_run_t,xend_var_run_t)
++files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file fifo_file })
+ 
+ # log files
+ allow xend_t xend_var_log_t:dir setattr;
+@@ -105,6 +111,10 @@
  manage_sock_files_pattern(xend_t,xend_var_log_t,xend_var_log_t)
  logging_log_filetrans(xend_t,xend_var_log_t,{ sock_file file dir })
  
-+allow xend_t xend_tmp_t:dir create_dir_perms;
-+allow xend_t xend_tmp_t:file create_file_perms;
++manage_files_Patter(xend_t,xend_tmp_t,xend_tmp_t)
++manage_dirs_Patter(xend_t,xend_tmp_t,xend_tmp_t)
 +files_tmp_filetrans(xend_t, xend_tmp_t, { file dir })
 +
  # var/lib files for xend
  manage_dirs_pattern(xend_t,xend_var_lib_t,xend_var_lib_t)
  manage_files_pattern(xend_t,xend_var_lib_t,xend_var_lib_t)
-@@ -165,8 +174,13 @@
+@@ -165,8 +175,13 @@
  files_manage_etc_runtime_files(xend_t)
  files_etc_filetrans_etc_runtime(xend_t,file)
  files_read_usr_files(xend_t)
@@ -8311,7 +8258,18 @@
  storage_raw_read_removable_device(xend_t)
  
  term_getattr_all_user_ptys(xend_t)
-@@ -284,6 +298,12 @@
+@@ -195,6 +210,10 @@
+ 
+ xen_stream_connect_xenstore(xend_t)
+ 
++lvm_domtrans(xend_t)
++
++mount_domtrans(xend_t)
++
+ netutils_domtrans(xend_t)
+ 
+ optional_policy(`
+@@ -284,6 +303,12 @@
  
  files_read_usr_files(xenstored_t)
  
@@ -8324,7 +8282,7 @@
  term_use_generic_ptys(xenstored_t)
  term_use_console(xenconsoled_t)
  
-@@ -317,6 +337,11 @@
+@@ -317,6 +342,11 @@
  
  allow xm_t xen_image_t:dir rw_dir_perms;
  allow xm_t xen_image_t:file read_file_perms;
@@ -8336,7 +8294,7 @@
  
  kernel_read_system_state(xm_t)
  kernel_read_kernel_sysctls(xm_t)
-@@ -352,3 +377,11 @@
+@@ -352,3 +382,11 @@
  xen_append_log(xm_t)
  xen_stream_connect(xm_t)
  xen_stream_connect_xenstore(xm_t)
@@ -8350,7 +8308,7 @@
 +fs_read_dos_files(xend_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-05-08 09:59:33.000000000 -0400
 @@ -41,11 +41,6 @@
  #
  # Other process permissions
@@ -8365,7 +8323,7 @@
  	allow $1 $2:{ file lnk_file } { read getattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-04 12:19:23.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-05-08 09:59:33.000000000 -0400
 @@ -203,7 +203,6 @@
  define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }')
  define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }')
@@ -8399,7 +8357,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-03-22 14:30:10.000000000 -0400
-+++ serefpolicy-2.6.4/Rules.modular	2007-05-07 11:27:37.000000000 -0400
++++ serefpolicy-2.6.4/Rules.modular	2007-05-08 09:59:33.000000000 -0400
 @@ -167,7 +167,7 @@
  # these have to run individually because order matters:
  	$(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.449
retrieving revision 1.450
diff -u -r1.449 -r1.450
--- selinux-policy.spec	7 May 2007 18:07:26 -0000	1.449
+++ selinux-policy.spec	14 May 2007 18:10:58 -0000	1.450
@@ -139,7 +139,7 @@
 %ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts.homedirs \
 %config %{_sysconfdir}/selinux/%1/contexts/files/media \
 %dir %{_sysconfdir}/selinux/%1/contexts/users \
-%{_sysconfdir}/selinux/%1/contexts/users/root
+%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/users/root
 
 %define saveFileContext() \
 if [ -s /etc/selinux/config ]; then \


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.124
retrieving revision 1.125
diff -u -r1.124 -r1.125
--- sources	4 May 2007 17:30:10 -0000	1.124
+++ sources	14 May 2007 18:10:58 -0000	1.125
@@ -1 +1 @@
-61aceefcea6b4644d7abbfb6a73af136  serefpolicy-2.6.3.tgz
+035120385d3629c367967f20db3f9cd6  serefpolicy-2.6.4.tgz




More information about the fedora-extras-commits mailing list