rpms/selinux-policy/F-7 policy-20070501.patch,1.95,1.96

Josef Kubin (jkubin) fedora-extras-commits at redhat.com
Mon Mar 17 02:59:52 UTC 2008


Author: jkubin

Update of /cvs/pkgs/rpms/selinux-policy/F-7
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15545

Modified Files:
	policy-20070501.patch 
Log Message:
A new more general rule in corecommands.fc


policy-20070501.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.95 -r 1.96 policy-20070501.patch
Index: policy-20070501.patch
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-7/policy-20070501.patch,v
retrieving revision 1.95
retrieving revision 1.96
diff -u -r1.95 -r1.96
--- policy-20070501.patch	7 Mar 2008 23:01:24 -0000	1.95
+++ policy-20070501.patch	17 Mar 2008 02:59:46 -0000	1.96
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2008-03-17 03:46:49.000000000 +0100
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -12,7 +12,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2007-05-07 20:50:57.000000000 +0200
-+++ serefpolicy-2.6.4/policy/flask/access_vectors	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/flask/access_vectors	2008-03-17 03:46:49.000000000 +0100
 @@ -598,6 +598,8 @@
  	shmempwd
  	shmemgrp
@@ -43,7 +43,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-2.6.4/policy/flask/security_classes
 --- nsaserefpolicy/policy/flask/security_classes	2007-05-07 20:50:57.000000000 +0200
-+++ serefpolicy-2.6.4/policy/flask/security_classes	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/flask/security_classes	2008-03-17 03:46:49.000000000 +0100
 @@ -97,4 +97,6 @@
  
  class dccp_socket
@@ -53,7 +53,7 @@
  # FLASK
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans
 --- nsaserefpolicy/policy/global_booleans	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/global_booleans	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/global_booleans	2008-03-17 03:46:49.000000000 +0100
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -72,7 +72,7 @@
  ## <p>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/global_tunables	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/global_tunables	2008-03-17 03:46:49.000000000 +0100
 @@ -102,12 +102,6 @@
  ## </desc>
  gen_tunable(use_samba_home_dirs,false)
@@ -101,7 +101,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls
 --- nsaserefpolicy/policy/mls	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/mls	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/mls	2008-03-17 03:46:49.000000000 +0100
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -175,7 +175,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2007-05-07 20:51:04.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2008-03-17 03:46:49.000000000 +0100
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -186,7 +186,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc
 --- nsaserefpolicy/policy/modules/admin/alsa.fc	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2008-03-17 03:46:49.000000000 +0100
 @@ -1,4 +1,11 @@
  
 +/etc/alsa/asound\.state --	gen_context(system_u:object_r:alsa_etc_rw_t,s0)
@@ -201,7 +201,7 @@
 +/bin/alsaunmute		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-2.6.4/policy/modules/admin/alsa.if
 --- nsaserefpolicy/policy/modules/admin/alsa.if	2007-05-07 20:51:04.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.if	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.if	2008-03-17 03:46:49.000000000 +0100
 @@ -74,3 +74,39 @@
  	read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t)
  	read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t)
@@ -244,7 +244,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.4/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2008-03-17 03:46:49.000000000 +0100
 @@ -1,5 +1,5 @@
  
 -policy_module(alsa,1.1.0)
@@ -325,7 +325,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.6.4/policy/modules/admin/amanda.if
 --- nsaserefpolicy/policy/modules/admin/amanda.if	2007-05-07 20:51:04.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/amanda.if	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amanda.if	2008-03-17 03:46:49.000000000 +0100
 @@ -71,6 +71,26 @@
  
  ########################################
@@ -360,7 +360,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.4/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2008-03-17 03:46:49.000000000 +0100
 @@ -1,5 +1,5 @@
  
 -policy_module(amanda,1.5.0)
@@ -489,14 +489,14 @@
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2008-03-17 03:46:49.000000000 +0100
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2008-03-17 03:46:49.000000000 +0100
 @@ -0,0 +1,53 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -553,7 +553,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2008-03-17 03:46:49.000000000 +0100
 @@ -0,0 +1,57 @@
 +policy_module(amtu,1.0.23)
 +
@@ -614,7 +614,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2008-03-17 03:46:49.000000000 +0100
 @@ -65,6 +65,8 @@
  files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file })
  # for tune2fs (cjp: ?)
@@ -634,7 +634,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2008-03-17 03:46:49.000000000 +0100
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -679,7 +679,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2008-03-17 03:46:49.000000000 +0100
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -690,7 +690,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-2.6.4/policy/modules/admin/dmidecode.te
 --- nsaserefpolicy/policy/modules/admin/dmidecode.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/dmidecode.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/dmidecode.te	2008-03-17 03:46:49.000000000 +0100
 @@ -22,6 +22,7 @@
  
  # Allow dmidecode to read /dev/mem
@@ -701,7 +701,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te
 --- nsaserefpolicy/policy/modules/admin/kudzu.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2008-03-17 03:46:49.000000000 +0100
 @@ -21,8 +21,8 @@
  # Local policy
  #
@@ -724,7 +724,7 @@
  init_telinit(kudzu_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2007-05-07 20:51:04.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2008-03-17 03:46:49.000000000 +0100
 @@ -75,6 +75,7 @@
  mls_file_read_up(logrotate_t)
  mls_file_write_down(logrotate_t)
@@ -735,7 +735,7 @@
  selinux_get_enforce_mode(logrotate_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2008-03-07 23:27:34.000000000 +0100
[...2004 lines suppressed...]
  #
  /etc/lvm(/.*)?			gen_context(system_u:object_r:lvm_etc_t,s0)
@@ -14230,7 +14229,7 @@
  /etc/lvm/lock(/.*)?		gen_context(system_u:object_r:lvm_lock_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-2.6.4/policy/modules/system/lvm.te
 --- nsaserefpolicy/policy/modules/system/lvm.te	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/lvm.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/lvm.te	2008-03-17 03:46:49.000000000 +0100
 @@ -16,6 +16,7 @@
  type lvm_t;
  type lvm_exec_t;
@@ -14311,7 +14310,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.6.4/policy/modules/system/modutils.te
 --- nsaserefpolicy/policy/modules/system/modutils.te	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/modutils.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/modutils.te	2008-03-17 03:46:49.000000000 +0100
 @@ -43,7 +43,7 @@
  # insmod local policy
  #
@@ -14383,7 +14382,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-2.6.4/policy/modules/system/mount.fc
 --- nsaserefpolicy/policy/modules/system/mount.fc	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/mount.fc	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/mount.fc	2008-03-17 03:46:49.000000000 +0100
 @@ -1,4 +1,2 @@
  /bin/mount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
  /bin/umount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
@@ -14391,7 +14390,7 @@
 -/usr/bin/fusermount		--	gen_context(system_u:object_r:mount_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.6.4/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/mount.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/mount.te	2008-03-17 03:46:49.000000000 +0100
 @@ -9,6 +9,13 @@
  ifdef(`targeted_policy',`
  ## <desc>
@@ -14559,7 +14558,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-2.6.4/policy/modules/system/netlabel.te
 --- nsaserefpolicy/policy/modules/system/netlabel.te	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/netlabel.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/netlabel.te	2008-03-17 03:46:49.000000000 +0100
 @@ -20,6 +20,10 @@
  allow netlabel_mgmt_t self:capability net_admin;
  allow netlabel_mgmt_t self:netlink_socket create_socket_perms;
@@ -14573,7 +14572,7 @@
  libs_use_ld_so(netlabel_mgmt_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.4/policy/modules/system/raid.te
 --- nsaserefpolicy/policy/modules/system/raid.te	2007-05-07 20:51:01.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/raid.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/raid.te	2008-03-17 03:46:49.000000000 +0100
 @@ -19,7 +19,7 @@
  # Local policy
  #
@@ -14601,7 +14600,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc	2008-03-17 03:46:49.000000000 +0100
 @@ -40,6 +40,7 @@
  /usr/sbin/setfiles.*		--	gen_context(system_u:object_r:setfiles_exec_t,s0)
  /usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
@@ -14612,7 +14611,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.4/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if	2008-03-17 03:46:49.000000000 +0100
 @@ -445,6 +445,7 @@
  	role $2 types run_init_t;
  	allow run_init_t $3:chr_file rw_term_perms;
@@ -14678,7 +14677,7 @@
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.4/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2007-05-07 20:51:01.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te	2008-03-17 03:46:49.000000000 +0100
 @@ -1,10 +1,8 @@
  
  policy_module(selinuxutil,1.5.0)
@@ -14921,7 +14920,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-2.6.4/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.if	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.if	2008-03-17 03:46:49.000000000 +0100
 @@ -520,6 +520,9 @@
  
  	files_search_etc($1)
@@ -14934,7 +14933,7 @@
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.4/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te	2008-03-17 03:46:49.000000000 +0100
 @@ -45,7 +45,7 @@
  dontaudit dhcpc_t self:capability sys_tty_config;
  # for access("/etc/bashrc", X_OK) on Red Hat
@@ -14984,7 +14983,7 @@
  allow ifconfig_t self:udp_socket create_socket_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.4/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/udev.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/udev.te	2008-03-17 03:46:49.000000000 +0100
 @@ -18,11 +18,6 @@
  type udev_etc_t alias etc_udev_t;
  files_config_file(udev_etc_t)
@@ -15120,7 +15119,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.4/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-05-07 20:51:01.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc	2008-03-17 03:46:49.000000000 +0100
 @@ -10,4 +10,5 @@
  /usr/bin/valgrind 		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  /usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
@@ -15129,7 +15128,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.4/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.if	2008-03-17 03:46:49.000000000 +0100
 @@ -18,7 +18,7 @@
  	')
  
@@ -15233,7 +15232,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.4/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/unconfined.te	2008-03-17 03:46:49.000000000 +0100
 @@ -6,6 +6,15 @@
  # Declarations
  #
@@ -15335,7 +15334,7 @@
  		dbus_stub(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.4/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.if	2008-03-17 03:46:49.000000000 +0100
 @@ -114,6 +114,22 @@
  		# Allow making the stack executable via mprotect.
  		allow $1_t self:process execstack;
@@ -15922,7 +15921,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2007-05-07 20:51:01.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2008-03-17 03:46:49.000000000 +0100
 @@ -15,7 +15,6 @@
  # Declarations
  #
@@ -16120,7 +16119,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2007-05-07 20:51:01.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/xen.if	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/xen.if	2008-03-17 03:46:49.000000000 +0100
 @@ -72,12 +72,34 @@
  	')
  
@@ -16205,7 +16204,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/xen.te	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/xen.te	2008-03-17 03:46:49.000000000 +0100
 @@ -25,6 +25,10 @@
  domain_type(xend_t)
  init_daemon_domain(xend_t, xend_exec_t)
@@ -16349,7 +16348,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2008-03-17 03:46:49.000000000 +0100
 @@ -41,11 +41,6 @@
  #
  # Other process permissions
@@ -16364,7 +16363,7 @@
  	allow $1 $2:{ file lnk_file } { read getattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2008-03-17 03:46:49.000000000 +0100
 @@ -203,7 +203,6 @@
  define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }')
  define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }')
@@ -16398,7 +16397,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/Rules.modular	2008-03-07 23:27:34.000000000 +0100
++++ serefpolicy-2.6.4/Rules.modular	2008-03-17 03:46:49.000000000 +0100
 @@ -167,7 +167,7 @@
  # these have to run individually because order matters:
  	$(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true




More information about the fedora-extras-commits mailing list