rpms/selinux-policy/F-7 policy-20070501.patch, 1.19, 1.20 selinux-policy.spec, 1.464, 1.465

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Thu Jun 14 14:20:50 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-7
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv8102

Modified Files:
	policy-20070501.patch selinux-policy.spec 
Log Message:
* Wed Jun 6 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-15
- Allow udev to signal dhcpc


policy-20070501.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.19 -r 1.20 policy-20070501.patch
Index: policy-20070501.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-7/policy-20070501.patch,v
retrieving revision 1.19
retrieving revision 1.20
diff -u -r1.19 -r1.20
--- policy-20070501.patch	11 Jun 2007 18:21:53 -0000	1.19
+++ policy-20070501.patch	14 Jun 2007 14:20:12 -0000	1.20
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-06-12 11:16:32.000000000 -0400
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -12,7 +12,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2007-05-07 14:50:57.000000000 -0400
-+++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-06-12 11:16:32.000000000 -0400
 @@ -598,6 +598,8 @@
  	shmempwd
  	shmemgrp
@@ -33,7 +33,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans
 --- nsaserefpolicy/policy/global_booleans	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_booleans	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_booleans	2007-06-12 11:16:32.000000000 -0400
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -52,7 +52,7 @@
  ## <p>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_tunables	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_tunables	2007-06-12 11:16:32.000000000 -0400
 @@ -102,12 +102,6 @@
  ## </desc>
  gen_tunable(use_samba_home_dirs,false)
@@ -81,7 +81,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls
 --- nsaserefpolicy/policy/mls	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/mls	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/mls	2007-06-12 11:16:32.000000000 -0400
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -155,7 +155,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-06-12 11:16:32.000000000 -0400
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -166,7 +166,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc
 --- nsaserefpolicy/policy/modules/admin/alsa.fc	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-06-12 11:16:32.000000000 -0400
 @@ -1,4 +1,7 @@
  
  /etc/alsa/pcm(/.*)?		gen_context(system_u:object_r:alsa_etc_rw_t,s0)
@@ -177,7 +177,7 @@
 +/sbin/alsactl 		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.4/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2007-06-12 11:16:32.000000000 -0400
 @@ -20,20 +20,24 @@
  # Local policy
  #
@@ -226,7 +226,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.4/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2007-06-12 11:16:32.000000000 -0400
 @@ -85,7 +85,7 @@
  
  # access to amandas data structure
@@ -248,14 +248,14 @@
  logging_log_filetrans(amanda_t,amanda_log_t,{ file dir })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-06-12 11:16:32.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-06-12 11:16:32.000000000 -0400
 @@ -0,0 +1,53 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -312,7 +312,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-06-12 11:16:32.000000000 -0400
 @@ -0,0 +1,57 @@
 +policy_module(amtu,1.0.23)
 +
@@ -373,7 +373,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-06-12 11:16:32.000000000 -0400
 @@ -65,6 +65,8 @@
  files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file })
  # for tune2fs (cjp: ?)
@@ -393,7 +393,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-06-12 11:16:32.000000000 -0400
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -427,7 +427,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-06-12 11:16:32.000000000 -0400
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -438,7 +438,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te
 --- nsaserefpolicy/policy/modules/admin/kudzu.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-06-12 11:16:32.000000000 -0400
 @@ -21,8 +21,8 @@
  # Local policy
  #
@@ -461,7 +461,7 @@
  init_telinit(kudzu_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-06-12 11:16:32.000000000 -0400
 @@ -75,6 +75,7 @@
  mls_file_read_up(logrotate_t)
  mls_file_write_down(logrotate_t)
@@ -472,7 +472,7 @@
  selinux_get_enforce_mode(logrotate_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-06-12 11:16:32.000000000 -0400
 @@ -30,7 +30,6 @@
  allow logwatch_t self:process signal;
  allow logwatch_t self:fifo_file rw_file_perms;
@@ -533,7 +533,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.4/policy/modules/admin/netutils.te
 --- nsaserefpolicy/policy/modules/admin/netutils.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/netutils.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/netutils.te	2007-06-12 11:16:32.000000000 -0400
 @@ -31,6 +31,7 @@
  type traceroute_t;
  type traceroute_exec_t;
@@ -544,7 +544,7 @@
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-2.6.4/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/prelink.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/prelink.te	2007-06-12 11:16:32.000000000 -0400
 @@ -26,7 +26,7 @@
  # Local policy
  #
@@ -564,7 +564,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-2.6.4/policy/modules/admin/readahead.te
 --- nsaserefpolicy/policy/modules/admin/readahead.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/readahead.te	2007-06-11 10:47:17.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/readahead.te	2007-06-12 11:16:32.000000000 -0400
 @@ -18,7 +18,8 @@
  # Local policy
  #
@@ -594,7 +594,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.6.4/policy/modules/admin/rpm.fc
 --- nsaserefpolicy/policy/modules/admin/rpm.fc	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/rpm.fc	2007-06-11 10:47:17.000000000 -0400
[...2054 lines suppressed...]
@@ -8186,7 +8438,7 @@
  
  # often the administrator runs such programs from a directory that is owned
  # by a different user or has restrictive SE permissions, do not want to audit
-@@ -504,6 +511,7 @@
+@@ -504,6 +516,7 @@
  term_dontaudit_list_ptys(run_init_t)
  
  auth_domtrans_chk_passwd(run_init_t)
@@ -8194,7 +8446,7 @@
  auth_dontaudit_read_shadow(run_init_t)
  
  corecmd_exec_bin(run_init_t)
-@@ -560,7 +568,7 @@
+@@ -560,7 +573,7 @@
  allow semanage_t self:capability { dac_override audit_write };
  allow semanage_t self:unix_stream_socket create_stream_socket_perms;
  allow semanage_t self:unix_dgram_socket create_socket_perms;
@@ -8203,7 +8455,7 @@
  
  allow semanage_t policy_config_t:file { read write };
  
-@@ -571,7 +579,10 @@
+@@ -571,7 +584,10 @@
  kernel_read_system_state(semanage_t)
  kernel_read_kernel_sysctls(semanage_t)
  
@@ -8214,7 +8466,7 @@
  
  dev_read_urand(semanage_t)
  
-@@ -595,6 +606,8 @@
+@@ -595,6 +611,8 @@
  
  # Running genhomedircon requires this for finding all users
  auth_use_nsswitch(semanage_t)
@@ -8223,7 +8475,7 @@
  
  libs_use_ld_so(semanage_t)
  libs_use_shared_libs(semanage_t)
-@@ -621,6 +634,15 @@
+@@ -621,6 +639,15 @@
  
  userdom_search_sysadm_home_dirs(semanage_t)
  
@@ -8239,7 +8491,7 @@
  # cjp: need a more general way to handle this:
  ifdef(`enable_mls',`
  	# read secadm tmp files
-@@ -700,6 +722,8 @@
+@@ -700,6 +727,8 @@
  ifdef(`hide_broken_symptoms',`
  	# cjp: cover up stray file descriptors.
  	optional_policy(`
@@ -8251,7 +8503,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.4/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2007-06-11 13:59:52.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2007-06-12 11:16:33.000000000 -0400
 @@ -164,6 +164,10 @@
  	dbus_connect_system_bus(dhcpc_t)
  	dbus_send_system_bus(dhcpc_t)
@@ -8281,7 +8533,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.4/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/udev.te	2007-06-11 14:15:24.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/udev.te	2007-06-12 11:16:33.000000000 -0400
 @@ -18,11 +18,6 @@
  type udev_etc_t alias etc_udev_t;
  files_config_file(udev_etc_t)
@@ -8303,15 +8555,13 @@
  
  kernel_read_system_state(udev_t)
  kernel_getattr_core_if(udev_t)
-@@ -83,16 +78,24 @@
+@@ -83,16 +78,22 @@
  kernel_dgram_send(udev_t)
  kernel_signal(udev_t)
  
 +#https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235182
 +kernel_read_net_sysctls(udev_t)
 +kernel_read_network_state(udev_t)
-+sysnet_read_dhcpc_pid(udev_t)
-+sysnet_delete_dhcpc_pid(udev_t)
 +
  corecmd_exec_all_executables(udev_t)
  
@@ -8328,7 +8578,19 @@
  files_read_etc_runtime_files(udev_t)
  files_read_etc_files(udev_t)
  files_exec_etc_files(udev_t)
-@@ -194,5 +197,24 @@
+@@ -142,8 +143,11 @@
+ seutil_read_file_contexts(udev_t)
+ seutil_domtrans_restorecon(udev_t)
+ 
++sysnet_read_dhcpc_pid(udev_t)
++sysnet_delete_dhcpc_pid(udev_t)
+ sysnet_domtrans_ifconfig(udev_t)
+ sysnet_domtrans_dhcpc(udev_t)
++sysnet_signal_dhcpc(udev_t)
+ 
+ userdom_use_sysadm_ttys(udev_t)
+ userdom_dontaudit_search_all_users_home_content(udev_t)
+@@ -194,5 +198,24 @@
  ')
  
  optional_policy(`
@@ -8355,7 +8617,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.4/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2007-06-11 10:47:18.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2007-06-12 11:16:33.000000000 -0400
 @@ -10,4 +10,5 @@
  /usr/bin/valgrind 		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  /usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
@@ -8364,7 +8626,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.4/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2007-06-11 10:47:18.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2007-06-12 11:16:33.000000000 -0400
 @@ -18,7 +18,7 @@
  	')
  
@@ -8433,7 +8695,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.4/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2007-06-11 10:47:18.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2007-06-12 11:16:33.000000000 -0400
 @@ -6,6 +6,15 @@
  # Declarations
  #
@@ -8518,7 +8780,7 @@
  		init_dbus_chat_script(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.4/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2007-06-11 10:47:18.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2007-06-12 11:16:33.000000000 -0400
 @@ -114,6 +114,22 @@
  		# Allow making the stack executable via mprotect.
  		allow $1_t self:process execstack;
@@ -9070,7 +9332,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-06-11 10:47:18.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-06-12 11:16:33.000000000 -0400
 @@ -15,7 +15,6 @@
  # Declarations
  #
@@ -9268,7 +9530,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.if	2007-06-11 10:47:18.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.if	2007-06-12 11:16:33.000000000 -0400
 @@ -72,12 +72,35 @@
  	')
  
@@ -9333,7 +9595,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-06-11 10:47:18.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-06-12 11:16:33.000000000 -0400
 @@ -25,6 +25,10 @@
  domain_type(xend_t)
  init_daemon_domain(xend_t, xend_exec_t)
@@ -9460,7 +9722,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-06-11 10:47:18.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-06-12 11:16:33.000000000 -0400
 @@ -41,11 +41,6 @@
  #
  # Other process permissions
@@ -9475,7 +9737,7 @@
  	allow $1 $2:{ file lnk_file } { read getattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-06-11 10:47:18.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-06-12 11:16:33.000000000 -0400
 @@ -203,7 +203,6 @@
  define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }')
  define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }')
@@ -9509,7 +9771,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/Rules.modular	2007-06-11 10:47:18.000000000 -0400
++++ serefpolicy-2.6.4/Rules.modular	2007-06-12 11:16:33.000000000 -0400
 @@ -167,7 +167,7 @@
  # these have to run individually because order matters:
  	$(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-7/selinux-policy.spec,v
retrieving revision 1.464
retrieving revision 1.465
diff -u -r1.464 -r1.465
--- selinux-policy.spec	11 Jun 2007 18:21:53 -0000	1.464
+++ selinux-policy.spec	14 Jun 2007 14:20:12 -0000	1.465
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.6.4
-Release: 14%{?dist}
+Release: 15%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -360,6 +360,9 @@
 %endif
 
 %changelog
+* Wed Jun 6 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-15
+- Allow udev to signal dhcpc
+
 * Wed Jun 6 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-14
 - Allow locate to lookup uid/gid
 




More information about the fedora-extras-commits mailing list