rpms/selinux-policy/devel .cvsignore, 1.10, 1.11 policy-20051114.patch, 1.18, 1.19 selinux-policy.spec, 1.27, 1.28 sources, 1.11, 1.12

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Tue Dec 6 03:42:03 UTC 2005


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv3148

Modified Files:
	.cvsignore policy-20051114.patch selinux-policy.spec sources 
Log Message:
* Fri Dec  2 2005 Dan Walsh <dwalsh at redhat.com> 2.0.9-1.
Update from upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- .cvsignore	2 Dec 2005 22:58:20 -0000	1.10
+++ .cvsignore	6 Dec 2005 03:41:59 -0000	1.11
@@ -7,3 +7,4 @@
 serefpolicy-2.0.6.tgz
 serefpolicy-2.0.7.tgz
 serefpolicy-2.0.8.tgz
+serefpolicy-2.0.9.tgz

policy-20051114.patch:
 Makefile                           |    2 +-
 base.pp                            |binary
 policy/modules/admin/rpm.te        |    3 ---
 policy/modules/services/dbus.te    |    2 +-
 policy/modules/system/authlogin.te |    1 +
 policy/modules/system/logging.te   |    2 ++
 policy/modules/system/mount.te     |    4 +---
 7 files changed, 6 insertions(+), 8 deletions(-)

Index: policy-20051114.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20051114.patch,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -r1.18 -r1.19
--- policy-20051114.patch	2 Dec 2005 23:06:51 -0000	1.18
+++ policy-20051114.patch	6 Dec 2005 03:41:59 -0000	1.19
@@ -1,6 +1,7 @@
+Binary files nsaserefpolicy/base.pp and serefpolicy-2.0.8/base.pp differ
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-2.0.8/Makefile
 --- nsaserefpolicy/Makefile	2005-12-02 17:53:25.000000000 -0500
-+++ serefpolicy-2.0.8/Makefile	2005-12-02 17:55:46.000000000 -0500
++++ serefpolicy-2.0.8/Makefile	2005-12-02 18:10:46.000000000 -0500
 @@ -92,7 +92,7 @@
  
  # enable MLS if requested.
@@ -12,7 +13,7 @@
  endif
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-2.0.8/policy/modules/admin/rpm.te
 --- nsaserefpolicy/policy/modules/admin/rpm.te	2005-11-28 10:42:52.000000000 -0500
-+++ serefpolicy-2.0.8/policy/modules/admin/rpm.te	2005-12-02 17:55:46.000000000 -0500
++++ serefpolicy-2.0.8/policy/modules/admin/rpm.te	2005-12-02 18:10:46.000000000 -0500
 @@ -201,9 +201,6 @@
  ')
  
@@ -25,7 +26,7 @@
  allow rpm_t ttyfile:chr_file unlink;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-2.0.8/policy/modules/services/dbus.te
 --- nsaserefpolicy/policy/modules/services/dbus.te	2005-11-28 10:42:53.000000000 -0500
-+++ serefpolicy-2.0.8/policy/modules/services/dbus.te	2005-12-02 17:57:29.000000000 -0500
++++ serefpolicy-2.0.8/policy/modules/services/dbus.te	2005-12-02 18:10:46.000000000 -0500
 @@ -30,7 +30,7 @@
  
  # dac_override: /var/run/dbus is owned by messagebus on Debian
@@ -37,7 +38,7 @@
  allow system_dbusd_t self:fifo_file { read write };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-2.0.8/policy/modules/system/authlogin.te
 --- nsaserefpolicy/policy/modules/system/authlogin.te	2005-11-28 10:42:53.000000000 -0500
-+++ serefpolicy-2.0.8/policy/modules/system/authlogin.te	2005-12-02 18:04:44.000000000 -0500
++++ serefpolicy-2.0.8/policy/modules/system/authlogin.te	2005-12-02 18:10:46.000000000 -0500
 @@ -278,6 +278,7 @@
  fs_dontaudit_getattr_xattr_fs(system_chkpwd_t)
  
@@ -46,9 +47,22 @@
  
  corecmd_search_sbin(system_chkpwd_t)
  
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-2.0.8/policy/modules/system/logging.te
+--- nsaserefpolicy/policy/modules/system/logging.te	2005-11-28 10:42:54.000000000 -0500
++++ serefpolicy-2.0.8/policy/modules/system/logging.te	2005-12-05 13:35:13.000000000 -0500
+@@ -69,7 +69,9 @@
+ allow auditctl_t auditd_etc_t:file r_file_perms;
+ 
+ kernel_read_kernel_sysctl(auditctl_t)
++kernel_read_proc_symlinks(auditctl_t)
+ 
++domain_read_all_domains_state(auditctl_t)
+ domain_use_wide_inherit_fd(auditctl_t)
+ 
+ init_use_script_pty(auditctl_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.0.8/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2005-11-28 10:42:54.000000000 -0500
-+++ serefpolicy-2.0.8/policy/modules/system/mount.te	2005-12-02 18:01:00.000000000 -0500
++++ serefpolicy-2.0.8/policy/modules/system/mount.te	2005-12-02 18:10:46.000000000 -0500
 @@ -95,9 +95,7 @@
  
  optional_policy(`portmap',`


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.27
retrieving revision 1.28
diff -u -r1.27 -r1.28
--- selinux-policy.spec	2 Dec 2005 22:58:20 -0000	1.27
+++ selinux-policy.spec	6 Dec 2005 03:41:59 -0000	1.28
@@ -8,7 +8,7 @@
 %define CHECKPOLICYVER 1.27.17-7
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 2.0.8
+Version: 2.0.9
 Release: 1
 License: GPL
 Group: System Environment/Base
@@ -236,6 +236,9 @@
 
 
 %changelog
+* Fri Dec  2 2005 Dan Walsh <dwalsh at redhat.com> 2.0.9-1.
+Update from upstream
+
 * Fri Dec  2 2005 Dan Walsh <dwalsh at redhat.com> 2.0.8-1.
 Update from upstream
 


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/sources,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- sources	2 Dec 2005 22:58:20 -0000	1.11
+++ sources	6 Dec 2005 03:41:59 -0000	1.12
@@ -1 +1 @@
-d323c70cc54fdc561c8d1ce3e135e814  serefpolicy-2.0.8.tgz
+469631babb86e778ab44172972684e03  serefpolicy-2.0.9.tgz




More information about the fedora-cvs-commits mailing list