rpms/selinux-policy/F-7 policy-20070501.patch,1.92,1.93

Josef Kubin (jkubin) fedora-extras-commits at redhat.com
Fri Feb 29 14:10:59 UTC 2008


Author: jkubin

Update of /cvs/pkgs/rpms/selinux-policy/F-7
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv8140

Modified Files:
	policy-20070501.patch 
Log Message:


policy-20070501.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.92 -r 1.93 policy-20070501.patch
Index: policy-20070501.patch
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-7/policy-20070501.patch,v
retrieving revision 1.92
retrieving revision 1.93
diff -u -r1.92 -r1.93
--- policy-20070501.patch	17 Jan 2008 13:51:44 -0000	1.92
+++ policy-20070501.patch	29 Feb 2008 14:10:46 -0000	1.93
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8
---- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2008-02-24 19:06:48.000000000 +0100
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -11,8 +11,8 @@
  chcon -t public_content_rw_t /var/ftp/incoming
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors
---- nsaserefpolicy/policy/flask/access_vectors	2007-05-07 14:50:57.000000000 -0400
-+++ serefpolicy-2.6.4/policy/flask/access_vectors	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/flask/access_vectors	2007-05-07 20:50:57.000000000 +0200
++++ serefpolicy-2.6.4/policy/flask/access_vectors	2008-02-24 19:06:48.000000000 +0100
 @@ -598,6 +598,8 @@
  	shmempwd
  	shmemgrp
@@ -42,8 +42,8 @@
 +}
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-2.6.4/policy/flask/security_classes
---- nsaserefpolicy/policy/flask/security_classes	2007-05-07 14:50:57.000000000 -0400
-+++ serefpolicy-2.6.4/policy/flask/security_classes	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/flask/security_classes	2007-05-07 20:50:57.000000000 +0200
++++ serefpolicy-2.6.4/policy/flask/security_classes	2008-02-24 19:06:48.000000000 +0100
 @@ -97,4 +97,6 @@
  
  class dccp_socket
@@ -52,8 +52,8 @@
 +
  # FLASK
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans
---- nsaserefpolicy/policy/global_booleans	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_booleans	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/global_booleans	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/policy/global_booleans	2008-02-24 19:06:48.000000000 +0100
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -71,8 +71,8 @@
  ## <desc>
  ## <p>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables
---- nsaserefpolicy/policy/global_tunables	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_tunables	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/global_tunables	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/policy/global_tunables	2008-02-24 19:06:48.000000000 +0100
 @@ -102,12 +102,6 @@
  ## </desc>
  gen_tunable(use_samba_home_dirs,false)
@@ -100,8 +100,8 @@
 +gen_tunable(allow_console_login,false)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls
---- nsaserefpolicy/policy/mls	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/mls	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/mls	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/policy/mls	2008-02-24 19:06:48.000000000 +0100
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -174,8 +174,8 @@
  
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te
---- nsaserefpolicy/policy/modules/admin/acct.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/acct.te	2007-05-07 20:51:04.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2008-02-24 19:06:48.000000000 +0100
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -185,8 +185,8 @@
  type acct_data_t;
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc
---- nsaserefpolicy/policy/modules/admin/alsa.fc	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/alsa.fc	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2008-02-24 19:06:48.000000000 +0100
 @@ -1,4 +1,11 @@
  
 +/etc/alsa/asound\.state --	gen_context(system_u:object_r:alsa_etc_rw_t,s0)
@@ -200,8 +200,8 @@
 +/var/lib/alsa(/.*)?		gen_context(system_u:object_r:alsa_var_lib_t,s0)
 +/bin/alsaunmute		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-2.6.4/policy/modules/admin/alsa.if
---- nsaserefpolicy/policy/modules/admin/alsa.if	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.if	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/alsa.if	2007-05-07 20:51:04.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.if	2008-02-24 19:06:48.000000000 +0100
 @@ -74,3 +74,39 @@
  	read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t)
  	read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t)
@@ -243,8 +243,8 @@
 +	read_files_pattern($1,alsa_var_lib_t,alsa_var_lib_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.4/policy/modules/admin/alsa.te
---- nsaserefpolicy/policy/modules/admin/alsa.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/alsa.te	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2008-02-24 19:06:48.000000000 +0100
 @@ -1,5 +1,5 @@
  
 -policy_module(alsa,1.1.0)
@@ -324,8 +324,8 @@
 +	hal_write_log(alsa_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.6.4/policy/modules/admin/amanda.if
---- nsaserefpolicy/policy/modules/admin/amanda.if	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/amanda.if	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/amanda.if	2007-05-07 20:51:04.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/admin/amanda.if	2008-02-24 19:06:48.000000000 +0100
 @@ -71,6 +71,26 @@
  
  ########################################
@@ -359,8 +359,8 @@
  ')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.4/policy/modules/admin/amanda.te
---- nsaserefpolicy/policy/modules/admin/amanda.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/amanda.te	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2008-02-24 19:06:48.000000000 +0100
 @@ -1,5 +1,5 @@
  
 -policy_module(amanda,1.5.0)
@@ -488,15 +488,15 @@
 -	nscd_socket_use(amanda_recover_t)
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc
---- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/amtu.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2008-02-24 19:06:48.000000000 +0100
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if
---- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/amtu.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2008-02-24 19:06:48.000000000 +0100
 @@ -0,0 +1,53 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -552,8 +552,8 @@
 +	allow amtu_t $3:chr_file rw_term_perms;
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te
---- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/amtu.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2008-02-24 19:06:48.000000000 +0100
 @@ -0,0 +1,57 @@
 +policy_module(amtu,1.0.23)
 +
@@ -613,8 +613,8 @@
 +');
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te
---- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2008-02-24 19:06:48.000000000 +0100
 @@ -65,6 +65,8 @@
  files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file })
  # for tune2fs (cjp: ?)
@@ -633,8 +633,8 @@
  
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te
---- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2008-02-24 19:06:48.000000000 +0100
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -678,8 +678,8 @@
  ')
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te
---- nsaserefpolicy/policy/modules/admin/dmesg.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/admin/dmesg.te	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2008-02-24 19:06:48.000000000 +0100
 @@ -10,6 +10,7 @@
[...2584 lines suppressed...]
  ifdef(`targeted_policy',`
  ## <desc>
@@ -14544,8 +14557,8 @@
  ')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-2.6.4/policy/modules/system/netlabel.te
---- nsaserefpolicy/policy/modules/system/netlabel.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/netlabel.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/netlabel.te	2007-05-07 20:51:02.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/netlabel.te	2008-02-24 19:06:49.000000000 +0100
 @@ -20,6 +20,10 @@
  allow netlabel_mgmt_t self:capability net_admin;
  allow netlabel_mgmt_t self:netlink_socket create_socket_perms;
@@ -14558,8 +14571,8 @@
  
  libs_use_ld_so(netlabel_mgmt_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.4/policy/modules/system/raid.te
---- nsaserefpolicy/policy/modules/system/raid.te	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/raid.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/raid.te	2007-05-07 20:51:01.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/raid.te	2008-02-24 19:06:49.000000000 +0100
 @@ -19,7 +19,7 @@
  # Local policy
  #
@@ -14586,8 +14599,8 @@
  mta_send_mail(mdadm_t)
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc
---- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2007-05-07 20:51:02.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc	2008-02-24 19:06:49.000000000 +0100
 @@ -40,6 +40,7 @@
  /usr/sbin/setfiles.*		--	gen_context(system_u:object_r:setfiles_exec_t,s0)
  /usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
@@ -14597,8 +14610,8 @@
  
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.4/policy/modules/system/selinuxutil.if
---- nsaserefpolicy/policy/modules/system/selinuxutil.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/selinuxutil.if	2007-05-07 20:51:02.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if	2008-02-24 19:06:49.000000000 +0100
 @@ -445,6 +445,7 @@
  	role $2 types run_init_t;
  	allow run_init_t $3:chr_file rw_term_perms;
@@ -14663,8 +14676,8 @@
  ## </summary>
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.4/policy/modules/system/selinuxutil.te
---- nsaserefpolicy/policy/modules/system/selinuxutil.te	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/selinuxutil.te	2007-05-07 20:51:01.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te	2008-02-24 19:06:49.000000000 +0100
 @@ -1,10 +1,8 @@
  
  policy_module(selinuxutil,1.5.0)
@@ -14906,8 +14919,8 @@
 +
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-2.6.4/policy/modules/system/sysnetwork.if
---- nsaserefpolicy/policy/modules/system/sysnetwork.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.if	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/sysnetwork.if	2007-05-07 20:51:02.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.if	2008-02-24 19:06:49.000000000 +0100
 @@ -520,6 +520,9 @@
  
  	files_search_etc($1)
@@ -14919,8 +14932,8 @@
  
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.4/policy/modules/system/sysnetwork.te
---- nsaserefpolicy/policy/modules/system/sysnetwork.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/sysnetwork.te	2007-05-07 20:51:02.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2008-02-24 19:06:49.000000000 +0100
 @@ -45,7 +45,7 @@
  dontaudit dhcpc_t self:capability sys_tty_config;
  # for access("/etc/bashrc", X_OK) on Red Hat
@@ -14969,8 +14982,8 @@
  # Create UDP sockets, necessary when called from dhcpc
  allow ifconfig_t self:udp_socket create_socket_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.4/policy/modules/system/udev.te
---- nsaserefpolicy/policy/modules/system/udev.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/udev.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/udev.te	2007-05-07 20:51:02.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/udev.te	2008-02-24 19:06:49.000000000 +0100
 @@ -18,11 +18,6 @@
  type udev_etc_t alias etc_udev_t;
  files_config_file(udev_etc_t)
@@ -15105,8 +15118,8 @@
 +
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.4/policy/modules/system/unconfined.fc
---- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-05-07 20:51:01.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2008-02-24 19:06:49.000000000 +0100
 @@ -10,4 +10,5 @@
  /usr/bin/valgrind 		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  /usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
@@ -15114,8 +15127,8 @@
 +/usr/bin/vmware.*		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.4/policy/modules/system/unconfined.if
---- nsaserefpolicy/policy/modules/system/unconfined.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/unconfined.if	2007-05-07 20:51:02.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2008-02-24 19:06:49.000000000 +0100
 @@ -18,7 +18,7 @@
  	')
  
@@ -15218,8 +15231,8 @@
 +	allow $1 unconfined_t:process rlimitinh;
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.4/policy/modules/system/unconfined.te
---- nsaserefpolicy/policy/modules/system/unconfined.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/unconfined.te	2007-05-07 20:51:02.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2008-02-24 19:06:49.000000000 +0100
 @@ -6,6 +6,15 @@
  # Declarations
  #
@@ -15320,8 +15333,8 @@
  	optional_policy(`
  		dbus_stub(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.4/policy/modules/system/userdomain.if
---- nsaserefpolicy/policy/modules/system/userdomain.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/userdomain.if	2007-05-07 20:51:02.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2008-02-24 19:06:49.000000000 +0100
 @@ -114,6 +114,22 @@
  		# Allow making the stack executable via mprotect.
  		allow $1_t self:process execstack;
@@ -15907,8 +15920,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2007-05-07 20:51:01.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2008-02-24 19:06:49.000000000 +0100
 @@ -15,7 +15,6 @@
  # Declarations
  #
@@ -16105,8 +16118,8 @@
 +	term_use_console(userdomain)
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.if	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/xen.if	2007-05-07 20:51:01.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/xen.if	2008-02-24 19:06:49.000000000 +0100
 @@ -72,12 +72,34 @@
  	')
  
@@ -16190,8 +16203,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.te	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/modules/system/xen.te	2007-05-07 20:51:02.000000000 +0200
++++ serefpolicy-2.6.4/policy/modules/system/xen.te	2008-02-24 19:06:49.000000000 +0100
 @@ -25,6 +25,10 @@
  domain_type(xend_t)
  init_daemon_domain(xend_t, xend_exec_t)
@@ -16334,8 +16347,8 @@
 +	unconfined_domain(xend_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt
---- nsaserefpolicy/policy/support/misc_patterns.spt	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/support/misc_patterns.spt	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2008-02-24 19:06:49.000000000 +0100
 @@ -41,11 +41,6 @@
  #
  # Other process permissions
@@ -16349,8 +16362,8 @@
  	allow $1 $2:dir { search getattr read };
  	allow $1 $2:{ file lnk_file } { read getattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2008-02-24 19:06:49.000000000 +0100
 @@ -203,7 +203,6 @@
  define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }')
  define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }')
@@ -16383,8 +16396,8 @@
 +
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular
---- nsaserefpolicy/Rules.modular	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/Rules.modular	2008-01-02 11:27:47.000000000 -0500
+--- nsaserefpolicy/Rules.modular	2007-05-07 20:51:05.000000000 +0200
++++ serefpolicy-2.6.4/Rules.modular	2008-02-24 19:06:49.000000000 +0100
 @@ -167,7 +167,7 @@
  # these have to run individually because order matters:
  	$(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true




More information about the fedora-extras-commits mailing list