rpms/selinux-policy/FC-6 modules-mls.conf, 1.23, 1.24 modules-strict.conf, 1.17, 1.18 policy-20061106.patch, 1.26, 1.27 selinux-policy.spec, 1.350, 1.351 serefpolicy-2.3.18-iscsi.patch, 1.2, NONE

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Mon Mar 12 13:07:07 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/FC-6
In directory cvs.devel.redhat.com:/tmp/cvs-serv12167

Modified Files:
	modules-mls.conf modules-strict.conf policy-20061106.patch 
	selinux-policy.spec 
Removed Files:
	serefpolicy-2.3.18-iscsi.patch 
Log Message:
* Fri Mar 9 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-45
- Allow setkey to search racoon_conf
- Allow ccs to create tmp files



Index: modules-mls.conf
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/modules-mls.conf,v
retrieving revision 1.23
retrieving revision 1.24
diff -u -r1.23 -r1.24
--- modules-mls.conf	14 Dec 2006 20:59:24 -0000	1.23
+++ modules-mls.conf	12 Mar 2007 13:07:04 -0000	1.24
@@ -1029,3 +1029,11 @@
 # Policy for tzdata-update
 # 
 tzdata = base
+
+# Layer: admin
+# Module: amtu
+#
+# Abstract Machine Test Utility (AMTU)
+# 
+amtu = module
+


Index: modules-strict.conf
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/modules-strict.conf,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -r1.17 -r1.18
--- modules-strict.conf	5 Jan 2007 21:00:54 -0000	1.17
+++ modules-strict.conf	12 Mar 2007 13:07:04 -0000	1.18
@@ -1312,3 +1312,9 @@
 # 
 gnome = module
 
+# Layer: admin
+# Module: amtu
+#
+# Abstract Machine Test Utility (AMTU)
+# 
+amtu = module

policy-20061106.patch:
 Rules.modular                                |   10 
 config/appconfig-strict-mcs/seusers          |    1 
 config/appconfig-strict-mls/default_contexts |    6 
 config/appconfig-strict-mls/seusers          |    1 
 config/appconfig-strict/seusers              |    1 
 man/man8/kerberos_selinux.8                  |    2 
 policy/flask/access_vectors                  |    2 
 policy/global_tunables                       |   74 +++
 policy/mls                                   |   31 +
 policy/modules/admin/acct.te                 |    1 
 policy/modules/admin/amanda.if               |   17 
 policy/modules/admin/amanda.te               |    6 
 policy/modules/admin/amtu.fc                 |    3 
 policy/modules/admin/amtu.if                 |   57 ++
 policy/modules/admin/amtu.te                 |   56 ++
 policy/modules/admin/backup.te               |    5 
 policy/modules/admin/bootloader.fc           |    5 
 policy/modules/admin/bootloader.te           |   14 
 policy/modules/admin/consoletype.te          |   21 
 policy/modules/admin/ddcprobe.te             |   10 
 policy/modules/admin/dmesg.te                |    7 
 policy/modules/admin/dmidecode.te            |    5 
 policy/modules/admin/firstboot.if            |    6 
 policy/modules/admin/kudzu.te                |    8 
 policy/modules/admin/logrotate.te            |    5 
 policy/modules/admin/logwatch.te             |    6 
 policy/modules/admin/netutils.te             |   10 
 policy/modules/admin/portage.te              |    5 
 policy/modules/admin/prelink.te              |   18 
 policy/modules/admin/quota.fc                |    7 
 policy/modules/admin/quota.te                |   24 -
 policy/modules/admin/rpm.fc                  |    3 
 policy/modules/admin/rpm.if                  |   43 ++
 policy/modules/admin/rpm.te                  |   49 --
 policy/modules/admin/su.if                   |   28 -
 policy/modules/admin/su.te                   |    2 
 policy/modules/admin/sudo.if                 |   10 
 policy/modules/admin/tripwire.te             |   11 
 policy/modules/admin/usbmodules.te           |    5 
 policy/modules/admin/usermanage.te           |   42 +
 policy/modules/admin/vpn.te                  |    1 
 policy/modules/apps/ethereal.te              |    5 
 policy/modules/apps/evolution.if             |  107 ++++-
 policy/modules/apps/evolution.te             |    1 
 policy/modules/apps/games.fc                 |    1 
 policy/modules/apps/gnome.fc                 |    2 
 policy/modules/apps/gnome.if                 |  108 +++++
 policy/modules/apps/gnome.te                 |    5 
 policy/modules/apps/gpg.if                   |    1 
 policy/modules/apps/java.fc                  |    2 
 policy/modules/apps/java.if                  |   38 +
 policy/modules/apps/java.te                  |    2 
 policy/modules/apps/loadkeys.if              |   17 
 policy/modules/apps/mozilla.if               |  210 ++++++++-
 policy/modules/apps/mplayer.if               |   84 +++
 policy/modules/apps/mplayer.te               |    1 
 policy/modules/apps/slocate.te               |    3 
 policy/modules/apps/thunderbird.if           |   81 +++
 policy/modules/apps/userhelper.if            |   19 
 policy/modules/apps/webalizer.te             |    6 
 policy/modules/apps/wine.fc                  |    1 
 policy/modules/apps/yam.te                   |    5 
 policy/modules/kernel/corecommands.fc        |   13 
 policy/modules/kernel/corecommands.if        |   77 +++
 policy/modules/kernel/corenetwork.if.in      |  140 ++++++
 policy/modules/kernel/corenetwork.te.in      |   11 
 policy/modules/kernel/devices.fc             |    8 
 policy/modules/kernel/devices.if             |   18 
 policy/modules/kernel/devices.te             |    8 
 policy/modules/kernel/domain.if              |   58 ++
 policy/modules/kernel/domain.te              |   22 +
 policy/modules/kernel/files.fc               |    2 
 policy/modules/kernel/files.if               |  222 ++++++++++
 policy/modules/kernel/filesystem.if          |   43 +-
 policy/modules/kernel/filesystem.te          |   13 
 policy/modules/kernel/kernel.if              |   84 +++
 policy/modules/kernel/kernel.te              |   21 
 policy/modules/kernel/mls.if                 |   28 +
 policy/modules/kernel/mls.te                 |    6 
 policy/modules/kernel/storage.fc             |    3 
 policy/modules/kernel/storage.if             |    2 
 policy/modules/kernel/terminal.fc            |    1 
 policy/modules/kernel/terminal.if            |    2 
 policy/modules/kernel/terminal.te            |    1 
 policy/modules/services/apache.fc            |   17 
 policy/modules/services/apache.if            |   21 
 policy/modules/services/apache.te            |   39 +
 policy/modules/services/apm.te               |    3 
 policy/modules/services/automount.fc         |    1 
 policy/modules/services/automount.te         |    9 
 policy/modules/services/avahi.if             |   21 
 policy/modules/services/bind.fc              |    1 
 policy/modules/services/bind.te              |    5 
 policy/modules/services/bluetooth.te         |    7 
 policy/modules/services/ccs.fc               |    1 
 policy/modules/services/ccs.te               |   11 
 policy/modules/services/clamav.te            |    2 
 policy/modules/services/cron.fc              |    6 
 policy/modules/services/cron.if              |   92 ++--
 policy/modules/services/cron.te              |   52 ++
 policy/modules/services/cups.fc              |    3 
 policy/modules/services/cups.te              |    8 
 policy/modules/services/cvs.te               |    1 
 policy/modules/services/dbus.fc              |    1 
 policy/modules/services/dbus.if              |   62 ++
 policy/modules/services/dcc.te               |    9 
 policy/modules/services/dhcp.te              |    2 
 policy/modules/services/ftp.te               |   18 
 policy/modules/services/hal.fc               |    4 
 policy/modules/services/hal.if               |   57 ++
 policy/modules/services/hal.te               |   22 -
 policy/modules/services/inetd.te             |   28 +
 policy/modules/services/irqbalance.te        |    4 
 policy/modules/services/kerberos.if          |    3 
 policy/modules/services/kerberos.te          |   13 
 policy/modules/services/ktalk.fc             |    3 
 policy/modules/services/ktalk.te             |    5 
 policy/modules/services/lpd.if               |   56 +-
 policy/modules/services/lpd.te               |    5 
 policy/modules/services/mta.fc               |    1 
 policy/modules/services/mta.if               |    1 
 policy/modules/services/mta.te               |    2 
 policy/modules/services/munin.te             |    5 
 policy/modules/services/networkmanager.fc    |    2 
 policy/modules/services/networkmanager.te    |    2 
 policy/modules/services/nis.fc               |    3 
 policy/modules/services/nis.if               |    8 
 policy/modules/services/nis.te               |   30 +
 policy/modules/services/nscd.if              |   20 
 policy/modules/services/nscd.te              |   15 
 policy/modules/services/oav.te               |    5 
 policy/modules/services/oddjob.te            |    3 
 policy/modules/services/openca.if            |    4 
 policy/modules/services/openca.te            |    2 
 policy/modules/services/openvpn.te           |    4 
 policy/modules/services/pcscd.fc             |    9 
 policy/modules/services/pcscd.if             |   62 ++
 policy/modules/services/pcscd.te             |   78 +++
 policy/modules/services/pegasus.if           |   31 +
 policy/modules/services/pegasus.te           |    5 
 policy/modules/services/portmap.te           |    5 
 policy/modules/services/postfix.fc           |    1 
 policy/modules/services/postfix.if           |    2 
 policy/modules/services/postfix.te           |   17 
 policy/modules/services/procmail.te          |   28 +
 policy/modules/services/pyzor.if             |   18 
 policy/modules/services/pyzor.te             |   13 
 policy/modules/services/radius.te            |    1 
 policy/modules/services/radvd.te             |    2 
 policy/modules/services/rhgb.if              |   76 +++
 policy/modules/services/rhgb.te              |    3 
 policy/modules/services/ricci.te             |   21 
 policy/modules/services/rlogin.te            |   10 
 policy/modules/services/rpc.fc               |    1 
 policy/modules/services/rpc.if               |    3 
 policy/modules/services/rpc.te               |   26 -
 policy/modules/services/rsync.te             |    1 
 policy/modules/services/samba.if             |   23 +
 policy/modules/services/samba.te             |   21 
 policy/modules/services/sasl.te              |    2 
 policy/modules/services/sendmail.te          |    8 
 policy/modules/services/setroubleshoot.if    |   20 
 policy/modules/services/setroubleshoot.te    |    2 
 policy/modules/services/smartmon.te          |    1 
 policy/modules/services/snmp.if              |   17 
 policy/modules/services/snmp.te              |    8 
 policy/modules/services/spamassassin.fc      |    2 
 policy/modules/services/spamassassin.if      |   42 +
 policy/modules/services/spamassassin.te      |   18 
 policy/modules/services/squid.fc             |    2 
 policy/modules/services/squid.if             |    1 
 policy/modules/services/squid.te             |   11 
 policy/modules/services/ssh.if               |   83 +++
 policy/modules/services/ssh.te               |   10 
 policy/modules/services/telnet.te            |    3 
 policy/modules/services/tftp.te              |    2 
 policy/modules/services/uucp.fc              |    1 
 policy/modules/services/uucp.if              |   67 +++
 policy/modules/services/uucp.te              |   44 +-
 policy/modules/services/xserver.fc           |    2 
 policy/modules/services/xserver.if           |  190 ++++++++-
 policy/modules/services/xserver.te           |   12 
 policy/modules/system/authlogin.if           |   76 +++
 policy/modules/system/authlogin.te           |    6 
 policy/modules/system/clock.te               |   13 
 policy/modules/system/fstools.fc             |    1 
 policy/modules/system/fstools.te             |   11 
 policy/modules/system/getty.te               |   14 
 policy/modules/system/hostname.te            |   19 
 policy/modules/system/init.if                |   63 ++
 policy/modules/system/init.te                |   51 ++
 policy/modules/system/ipsec.fc               |    5 
 policy/modules/system/ipsec.if               |   99 ++++
 policy/modules/system/ipsec.te               |  122 +++++
 policy/modules/system/iptables.te            |   22 -
 policy/modules/system/libraries.fc           |   38 +
 policy/modules/system/libraries.te           |   11 
 policy/modules/system/locallogin.if          |   37 +
 policy/modules/system/locallogin.te          |    6 
 policy/modules/system/logging.te             |   22 -
 policy/modules/system/lvm.fc                 |    2 
 policy/modules/system/lvm.if                 |   44 ++
 policy/modules/system/lvm.te                 |   78 +++
 policy/modules/system/miscfiles.fc           |    3 
 policy/modules/system/miscfiles.if           |   79 +++
 policy/modules/system/modutils.te            |   25 -
 policy/modules/system/mount.te               |   27 -
 policy/modules/system/netlabel.te            |    3 
 policy/modules/system/pcmcia.te              |    5 
 policy/modules/system/raid.te                |   15 
 policy/modules/system/selinuxutil.fc         |    2 
 policy/modules/system/selinuxutil.if         |  119 +++++
 policy/modules/system/selinuxutil.te         |  122 ++---
 policy/modules/system/sysnetwork.te          |   10 
 policy/modules/system/tzdata.fc              |    3 
 policy/modules/system/tzdata.if              |   23 +
 policy/modules/system/tzdata.te              |   51 ++
 policy/modules/system/unconfined.fc          |    4 
 policy/modules/system/unconfined.if          |   19 
 policy/modules/system/unconfined.te          |   23 +
 policy/modules/system/userdomain.if          |  569 ++++++++++++++++++++++++---
 policy/modules/system/userdomain.te          |   72 +--
 policy/modules/system/xen.fc                 |    1 
 policy/modules/system/xen.te                 |   37 +
 224 files changed, 5148 insertions(+), 608 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.26 -r 1.27 policy-20061106.patch
Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/policy-20061106.patch,v
retrieving revision 1.26
retrieving revision 1.27
diff -u -r1.26 -r1.27
--- policy-20061106.patch	9 Mar 2007 16:43:12 -0000	1.26
+++ policy-20061106.patch	12 Mar 2007 13:07:04 -0000	1.27
@@ -1,20 +1,20 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict/seusers serefpolicy-2.4.6/config/appconfig-strict/seusers
 --- nsaserefpolicy/config/appconfig-strict/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2007-03-09 13:35:58.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u
  root:root
  __default__:user_u
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mcs/seusers serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers
 --- nsaserefpolicy/config/appconfig-strict-mcs/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2007-03-09 13:35:58.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/default_contexts serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-strict-mls/default_contexts	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts	2007-03-09 13:35:58.000000000 -0500
 @@ -1,7 +1,7 @@
  system_r:sulogin_t:s0	sysadm_r:sysadm_t:s0
 -system_r:local_login_t:s0	staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0
@@ -28,14 +28,14 @@
  staff_r:staff_su_t:s0	staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/seusers serefpolicy-2.4.6/config/appconfig-strict-mls/seusers
 --- nsaserefpolicy/config/appconfig-strict-mls/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2007-03-09 13:35:58.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mls_systemhigh
  root:root:s0-mls_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-2.4.6/man/man8/kerberos_selinux.8
 --- nsaserefpolicy/man/man8/kerberos_selinux.8	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/man/man8/kerberos_selinux.8	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/man/man8/kerberos_selinux.8	2007-03-09 13:35:58.000000000 -0500
 @@ -18,7 +18,7 @@
  .br
  service krb5kdc restart
@@ -47,7 +47,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.4.6/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/flask/access_vectors	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/flask/access_vectors	2007-03-09 13:35:58.000000000 -0500
 @@ -619,6 +619,8 @@
  	send
  	recv
@@ -59,7 +59,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.4.6/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/global_tunables	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/global_tunables	2007-03-09 13:35:58.000000000 -0500
 @@ -82,6 +82,14 @@
  
  ## <desc>
@@ -174,7 +174,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.4.6/policy/mls
 --- nsaserefpolicy/policy/mls	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/mls	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/mls	2007-03-09 13:35:58.000000000 -0500
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -248,7 +248,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.4.6/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2007-03-09 13:35:58.000000000 -0500
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -259,7 +259,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.4.6/policy/modules/admin/amanda.if
 --- nsaserefpolicy/policy/modules/admin/amanda.if	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2007-03-09 13:35:58.000000000 -0500
 @@ -127,4 +127,21 @@
  	allow $1 amanda_log_t:file ra_file_perms;
  ')
@@ -284,7 +284,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.4.6/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2007-03-09 13:35:58.000000000 -0500
 @@ -75,6 +75,7 @@
  allow amanda_t self:unix_dgram_socket create_socket_perms;
  allow amanda_t self:tcp_socket create_stream_socket_perms;
@@ -304,14 +304,14 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.4.6/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.fc	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.fc	2007-03-09 13:35:58.000000000 -0500
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.4.6/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.if	2007-03-06 17:05:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.if	2007-03-09 13:35:58.000000000 -0500
 @@ -0,0 +1,57 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -372,7 +372,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.4.6/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.te	2007-03-09 13:35:58.000000000 -0500
 @@ -0,0 +1,56 @@
 +policy_module(amtu,1.0.23)
 +
@@ -432,7 +432,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/backup.te serefpolicy-2.4.6/policy/modules/admin/backup.te
 --- nsaserefpolicy/policy/modules/admin/backup.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/backup.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/backup.te	2007-03-09 13:35:58.000000000 -0500
 @@ -82,3 +82,8 @@
  optional_policy(`
  	nis_use_ypbind(backup_t)
@@ -444,7 +444,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.fc serefpolicy-2.4.6/policy/modules/admin/bootloader.fc
 --- nsaserefpolicy/policy/modules/admin/bootloader.fc	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2007-03-09 13:35:58.000000000 -0500
 @@ -2,11 +2,6 @@
  /etc/lilo\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
  /etc/yaboot\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
@@ -459,7 +459,7 @@
  /sbin/ybin.*		--	gen_context(system_u:object_r:bootloader_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.4.6/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2007-03-09 13:35:58.000000000 -0500
 @@ -93,6 +93,8 @@
  fs_manage_dos_files(bootloader_t)
  
@@ -494,7 +494,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.4.6/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2007-03-09 13:35:58.000000000 -0500
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -550,7 +550,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ddcprobe.te serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te
 --- nsaserefpolicy/policy/modules/admin/ddcprobe.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te	2007-03-09 13:35:58.000000000 -0500
 @@ -53,3 +53,13 @@
  
  #reh why? this does not seem even necessary to function properly
@@ -567,7 +567,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.4.6/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/dmesg.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/dmesg.te	2007-03-09 13:35:58.000000000 -0500
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -589,7 +589,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-2.4.6/policy/modules/admin/dmidecode.te
 --- nsaserefpolicy/policy/modules/admin/dmidecode.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/dmidecode.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/dmidecode.te	2007-03-09 13:35:58.000000000 -0500
 @@ -38,3 +38,8 @@
  	term_use_generic_ptys(dmidecode_t)
  	term_use_unallocated_ttys(dmidecode_t)
@@ -601,7 +601,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-2.4.6/policy/modules/admin/firstboot.if
 --- nsaserefpolicy/policy/modules/admin/firstboot.if	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/firstboot.if	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/firstboot.if	2007-03-09 13:35:58.000000000 -0500
 @@ -96,7 +96,7 @@
  
[...1704 lines suppressed...]
 --- nsaserefpolicy/policy/modules/system/miscfiles.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/miscfiles.fc	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/miscfiles.fc	2007-03-09 13:35:59.000000000 -0500
 @@ -39,6 +39,7 @@
  /usr/share/fonts(/.*)?		gen_context(system_u:object_r:fonts_t,s0)
  /usr/share/ghostscript/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0)
@@ -8966,7 +9003,7 @@
 +/var/empty/sshd/etc/localtime  -- gen_context(system_u:object_r:locale_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-2.4.6/policy/modules/system/miscfiles.if
 --- nsaserefpolicy/policy/modules/system/miscfiles.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/miscfiles.if	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/miscfiles.if	2007-03-09 13:35:59.000000000 -0500
 @@ -138,6 +138,44 @@
  
  ########################################
@@ -9059,7 +9096,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.4.6/policy/modules/system/modutils.te
 --- nsaserefpolicy/policy/modules/system/modutils.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/modutils.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/modutils.te	2007-03-09 13:35:59.000000000 -0500
 @@ -54,6 +54,8 @@
  
  can_exec(insmod_t, insmod_exec_t)
@@ -9129,7 +9166,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.4.6/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/mount.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/mount.te	2007-03-09 13:35:59.000000000 -0500
 @@ -9,6 +9,7 @@
  type mount_t;
  type mount_exec_t;
@@ -9204,9 +9241,22 @@
  ########################################
  #
  # Unconfined mount local policy
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-2.4.6/policy/modules/system/netlabel.te
+--- nsaserefpolicy/policy/modules/system/netlabel.te	2006-11-29 12:04:51.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/netlabel.te	2007-03-12 08:22:11.000000000 -0400
+@@ -8,8 +8,7 @@
+ 
+ type netlabel_mgmt_t;
+ type netlabel_mgmt_exec_t;
+-domain_type(netlabel_mgmt_t)
+-domain_entry_file(netlabel_mgmt_t,netlabel_mgmt_exec_t)
++init_daemon_domain(netlabel_mgmt_t,netlabel_mgmt_exec_t)
+ 
+ ########################################
+ #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/pcmcia.te serefpolicy-2.4.6/policy/modules/system/pcmcia.te
 --- nsaserefpolicy/policy/modules/system/pcmcia.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/pcmcia.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/pcmcia.te	2007-03-09 13:35:59.000000000 -0500
 @@ -150,3 +150,8 @@
  # cjp: why is this created all over the place?
  allow cardmgr_t { var_run_t cardmgr_var_run_t tmp_t }:dir rw_dir_perms;
@@ -9218,7 +9268,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.4.6/policy/modules/system/raid.te
 --- nsaserefpolicy/policy/modules/system/raid.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/raid.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/raid.te	2007-03-09 13:35:59.000000000 -0500
 @@ -19,7 +19,7 @@
  # Local policy
  #
@@ -9263,7 +9313,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.4.6/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.fc	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.fc	2007-03-09 13:35:59.000000000 -0500
 @@ -40,7 +40,9 @@
  /usr/sbin/setfiles.*		--	gen_context(system_u:object_r:setfiles_exec_t,s0)
  /usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
@@ -9276,7 +9326,7 @@
  # /var/run
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.4.6/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.if	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.if	2007-03-09 13:35:59.000000000 -0500
 @@ -713,7 +713,7 @@
  	')
  
@@ -9423,7 +9473,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.4.6/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.te	2007-03-09 13:35:59.000000000 -0500
 @@ -107,6 +107,19 @@
  type semanage_exec_t;
  domain_entry_file(semanage_t, semanage_exec_t)
@@ -9637,7 +9687,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.4.6/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/sysnetwork.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/sysnetwork.te	2007-03-09 13:35:59.000000000 -0500
 @@ -333,6 +333,9 @@
  ifdef(`targeted_policy',`
  	term_use_generic_ptys(ifconfig_t)
@@ -9661,14 +9711,14 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.fc serefpolicy-2.4.6/policy/modules/system/tzdata.fc
 --- nsaserefpolicy/policy/modules/system/tzdata.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.fc	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.fc	2007-03-09 13:35:59.000000000 -0500
 @@ -0,0 +1,3 @@
 +# tzdata executable will have:
 +
 +/usr/sbin/tzdata-update		--	gen_context(system_u:object_r:tzdata_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.if serefpolicy-2.4.6/policy/modules/system/tzdata.if
 --- nsaserefpolicy/policy/modules/system/tzdata.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.if	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.if	2007-03-09 13:35:59.000000000 -0500
 @@ -0,0 +1,23 @@
 +## <summary>policy for tzdata</summary>
 +
@@ -9695,7 +9745,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.te serefpolicy-2.4.6/policy/modules/system/tzdata.te
 --- nsaserefpolicy/policy/modules/system/tzdata.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.te	2007-03-09 13:35:59.000000000 -0500
 @@ -0,0 +1,51 @@
 +policy_module(tzdata,1.0.0)
 +
@@ -9750,7 +9800,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.4.6/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.fc	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.fc	2007-03-09 13:35:59.000000000 -0500
 @@ -7,6 +7,8 @@
  ifdef(`targeted_policy',`
  /usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
@@ -9763,7 +9813,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.4.6/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.if	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.if	2007-03-09 13:35:59.000000000 -0500
 @@ -31,6 +31,7 @@
  	allow $1 self:nscd *;
  	allow $1 self:dbus *;
@@ -9799,7 +9849,7 @@
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.4.6/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.te	2007-03-09 13:35:59.000000000 -0500
 @@ -48,6 +48,10 @@
  	userdom_priveleged_home_dir_manager(unconfined_t)
  
@@ -9864,7 +9914,7 @@
  		init_dbus_chat_script(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.4.6/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.if	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.if	2007-03-09 13:35:59.000000000 -0500
 @@ -22,9 +22,9 @@
  ## <rolebase/>
  #
@@ -10699,7 +10749,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.4.6/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2007-03-09 13:35:59.000000000 -0500
 @@ -24,6 +24,9 @@
  # users home directory contents
  attribute home_type;
@@ -10851,7 +10901,7 @@
  		usermanage_run_useradd(sysadm_t,sysadm_r,admin_terminal)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-2.4.6/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2007-03-09 13:35:59.000000000 -0500
 @@ -8,6 +8,7 @@
  /usr/sbin/xm		--	gen_context(system_u:object_r:xm_exec_t,s0)
  
@@ -10862,7 +10912,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.4.6/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.te	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/xen.te	2007-03-09 13:35:59.000000000 -0500
 @@ -86,8 +86,8 @@
  allow xend_t self:tcp_socket create_stream_socket_perms;
  allow xend_t self:packet_socket create_socket_perms;
@@ -10956,7 +11006,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.4.6/Rules.modular
 --- nsaserefpolicy/Rules.modular	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/Rules.modular	2007-03-06 17:04:43.000000000 -0500
++++ serefpolicy-2.4.6/Rules.modular	2007-03-09 13:35:59.000000000 -0500
 @@ -219,6 +219,16 @@
  
  ########################################


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/selinux-policy.spec,v
retrieving revision 1.350
retrieving revision 1.351
diff -u -r1.350 -r1.351
--- selinux-policy.spec	9 Mar 2007 18:03:13 -0000	1.350
+++ selinux-policy.spec	12 Mar 2007 13:07:05 -0000	1.351
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.6
-Release: 44%{?dist}
+Release: 45%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -353,6 +353,10 @@
 %endif
 
 %changelog
+* Fri Mar 9 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-45
+- Allow setkey to search racoon_conf
+- Allow ccs to create tmp files
+
 * Fri Mar 9 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-44
 - Fix use of hi_reserved_port_t
 


--- serefpolicy-2.3.18-iscsi.patch DELETED ---




More information about the fedora-cvs-commits mailing list