rpms/selinux-policy/devel policy-20080710.patch,1.48,1.49

Daniel J Walsh dwalsh at fedoraproject.org
Fri Sep 26 14:46:59 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv8893

Modified Files:
	policy-20080710.patch 
Log Message:
* Wed Sep 24 2008 Dan Walsh <dwalsh at redhat.com> 3.5.9-1
- Upgrade to upstream


policy-20080710.patch:

Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080710.patch,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- policy-20080710.patch	26 Sep 2008 14:30:41 -0000	1.48
+++ policy-20080710.patch	26 Sep 2008 14:46:58 -0000	1.49
@@ -29823,7 +29823,7 @@
  fs_dontaudit_list_tmpfs(mdadm_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.5.9/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.9/policy/modules/system/selinuxutil.fc	2008-09-25 08:33:18.000000000 -0400
++++ serefpolicy-3.5.9/policy/modules/system/selinuxutil.fc	2008-09-26 10:36:40.000000000 -0400
 @@ -38,7 +38,7 @@
  /usr/sbin/restorecond		--	gen_context(system_u:object_r:restorecond_exec_t,s0)
  /usr/sbin/run_init		--	gen_context(system_u:object_r:run_init_exec_t,s0)
@@ -29833,7 +29833,7 @@
  /usr/sbin/semanage		--	gen_context(system_u:object_r:semanage_exec_t,s0)
  /usr/sbin/semodule		--	gen_context(system_u:object_r:semanage_exec_t,s0)
  
-@@ -46,3 +46,8 @@
+@@ -46,3 +46,11 @@
  # /var/run
  #
  /var/run/restorecond\.pid	--	gen_context(system_u:object_r:restorecond_var_run_t,s0)
@@ -29842,6 +29842,9 @@
 +# /var/lib
 +#
 +/var/lib/selinux(/.*)?			gen_context(system_u:object_r:selinux_var_lib_t,s0)
++
++/etc/share/selinux/targeted(/.*)?	gen_context(system_u:object_r:semanage_store_t,s0)
++/etc/share/selinux/mls(/.*)?		gen_context(system_u:object_r:semanage_store_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.5.9/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2008-08-07 11:15:12.000000000 -0400
 +++ serefpolicy-3.5.9/policy/modules/system/selinuxutil.if	2008-09-25 08:33:18.000000000 -0400
@@ -31445,7 +31448,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.9/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.5.9/policy/modules/system/unconfined.te	2008-09-25 14:27:15.000000000 -0400
++++ serefpolicy-3.5.9/policy/modules/system/unconfined.te	2008-09-26 10:37:37.000000000 -0400
 @@ -1,40 +1,81 @@
  
 -policy_module(unconfined, 2.3.1)
@@ -31504,7 +31507,7 @@
 +type execmem_exec_t;
 +init_system_domain(unconfined_execmem_t, execmem_exec_t)
  role unconfined_r types unconfined_execmem_t;
-+type execmem_exec_t alias unconfined_execmem_exec_t;
++typealias execmem_exec_t alias unconfined_execmem_exec_t;
 +
 +type unconfined_notrans_t;
 +type unconfined_notrans_exec_t;




More information about the fedora-extras-commits mailing list