rpms/selinux-policy/devel policy-20051208.patch, 1.29, 1.30 selinux-policy.spec, 1.65, 1.66

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Wed Dec 28 12:56:40 UTC 2005


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv32117

Modified Files:
	policy-20051208.patch selinux-policy.spec 
Log Message:
* Wed Dec 28 2005 Dan Walsh <dwalsh at redhat.com> 2.1.6-18
- Fix /dev/ub[a-z] file context


policy-20051208.patch:
 Makefile                                     |    2 
 Rules.modular                                |   10 
 config/appconfig-strict-mcs/default_type     |    6 
 config/appconfig-strict-mls/default_type     |    7 
 config/appconfig-strict-mls/initrc_context   |    2 
 config/appconfig-targeted-mcs/default_type   |    2 
 config/appconfig-targeted-mls/default_type   |    2 
 config/appconfig-targeted-mls/initrc_context |    2 
 man/man8/ftpd_selinux.8                      |   56 ++++
 man/man8/httpd_selinux.8                     |  123 ++++++++
 man/man8/kerberos_selinux.8                  |   31 ++
 man/man8/named_selinux.8                     |   29 ++
 man/man8/nfs_selinux.8                       |   30 ++
 man/man8/nis_selinux.8                       |    1 
 man/man8/rsync_selinux.8                     |   41 ++
 man/man8/samba_selinux.8                     |   60 ++++
 man/man8/ypbind_selinux.8                    |   19 +
 policy/global_tunables                       |    3 
 policy/mcs                                   |  321 ++++-------------------
 policy/mls                                   |  371 +++++----------------------
 policy/modules/admin/amanda.te               |    4 
 policy/modules/admin/kudzu.te                |    9 
 policy/modules/admin/logrotate.te            |    4 
 policy/modules/admin/rpm.fc                  |    1 
 policy/modules/admin/rpm.te                  |   19 -
 policy/modules/admin/tmpreaper.te            |    3 
 policy/modules/admin/usermanage.te           |   15 -
 policy/modules/apps/java.fc                  |    4 
 policy/modules/apps/java.if                  |   23 +
 policy/modules/apps/java.te                  |   25 +
 policy/modules/apps/webalizer.te             |    1 
 policy/modules/kernel/corecommands.fc        |    3 
 policy/modules/kernel/corecommands.te        |    6 
 policy/modules/kernel/corenetwork.te.in      |   12 
 policy/modules/kernel/devices.fc             |    9 
 policy/modules/kernel/domain.if              |    1 
 policy/modules/kernel/domain.te              |    4 
 policy/modules/kernel/files.fc               |   27 +
 policy/modules/kernel/files.if               |   17 +
 policy/modules/kernel/kernel.if              |    2 
 policy/modules/kernel/kernel.te              |   30 +-
 policy/modules/kernel/mls.te                 |    9 
 policy/modules/kernel/selinux.te             |    2 
 policy/modules/kernel/storage.fc             |   46 +--
 policy/modules/services/apache.te            |    9 
 policy/modules/services/apm.te               |    1 
 policy/modules/services/automount.te         |    9 
 policy/modules/services/bluetooth.te         |    1 
 policy/modules/services/cron.te              |    3 
 policy/modules/services/cups.te              |    7 
 policy/modules/services/cvs.fc               |    2 
 policy/modules/services/cvs.te               |    6 
 policy/modules/services/dbus.te              |    1 
 policy/modules/services/hal.te               |    4 
 policy/modules/services/ldap.te              |    4 
 policy/modules/services/locate.fc            |    4 
 policy/modules/services/locate.if            |    1 
 policy/modules/services/locate.te            |   50 +++
 policy/modules/services/mta.te               |   13 
 policy/modules/services/ppp.te               |    4 
 policy/modules/services/prelink.fc           |    7 
 policy/modules/services/prelink.if           |   39 ++
 policy/modules/services/prelink.te           |   64 ++++
 policy/modules/services/remotelogin.te       |    1 
 policy/modules/services/sasl.te              |    8 
 policy/modules/services/sendmail.te          |   36 --
 policy/modules/services/ssh.te               |   10 
 policy/modules/services/xdm.te               |    4 
 policy/modules/system/authlogin.if           |   12 
 policy/modules/system/authlogin.te           |    1 
 policy/modules/system/getty.te               |    3 
 policy/modules/system/hostname.if            |   15 +
 policy/modules/system/hostname.te            |   37 --
 policy/modules/system/init.if                |   14 +
 policy/modules/system/init.te                |   22 +
 policy/modules/system/iptables.te            |    2 
 policy/modules/system/libraries.fc           |    8 
 policy/modules/system/libraries.te           |    4 
 policy/modules/system/locallogin.te          |    2 
 policy/modules/system/logging.fc             |    7 
 policy/modules/system/logging.if             |   21 +
 policy/modules/system/logging.te             |    5 
 policy/modules/system/lvm.te                 |    2 
 policy/modules/system/selinuxutil.fc         |    6 
 policy/modules/system/selinuxutil.te         |   10 
 policy/modules/system/udev.fc                |    1 
 policy/modules/system/udev.te                |    4 
 policy/modules/system/unconfined.fc          |    2 
 policy/modules/system/unconfined.te          |    9 
 policy/modules/system/userdomain.fc          |    2 
 policy/modules/system/userdomain.if          |   27 +
 policy/modules/system/userdomain.te          |   16 +
 policy/users                                 |    8 
 93 files changed, 1200 insertions(+), 722 deletions(-)

Index: policy-20051208.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20051208.patch,v
retrieving revision 1.29
retrieving revision 1.30
diff -u -r1.29 -r1.30
--- policy-20051208.patch	27 Dec 2005 20:34:15 -0000	1.29
+++ policy-20051208.patch	28 Dec 2005 12:56:36 -0000	1.30
@@ -1932,7 +1932,7 @@
  neverallow ~can_load_policy security_t:security load_policy;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-2.1.6/policy/modules/kernel/storage.fc
 --- nsaserefpolicy/policy/modules/kernel/storage.fc	2005-11-14 18:24:07.000000000 -0500
-+++ serefpolicy-2.1.6/policy/modules/kernel/storage.fc	2005-12-22 15:17:06.000000000 -0500
++++ serefpolicy-2.1.6/policy/modules/kernel/storage.fc	2005-12-28 07:50:37.000000000 -0500
 @@ -5,35 +5,35 @@
  /dev/n?osst[0-3].*	-c	gen_context(system_u:object_r:tape_device_t,s0)
  /dev/n?pt[0-9]+		-c	gen_context(system_u:object_r:tape_device_t,s0)
@@ -1983,23 +1983,25 @@
  ')
  /dev/s(cd|r)[^/]*	-b	gen_context(system_u:object_r:removable_device_t,s0)
  /dev/sbpcd.*		-b	gen_context(system_u:object_r:removable_device_t,s0)
-@@ -41,21 +41,21 @@
+@@ -41,21 +41,23 @@
  /dev/sjcd		-b	gen_context(system_u:object_r:removable_device_t,s0)
  /dev/sonycd		-b	gen_context(system_u:object_r:removable_device_t,s0)
  /dev/tape.*		-c	gen_context(system_u:object_r:tape_device_t,s0)
 -/dev/ubd[^/]*		-b	gen_context(system_u:object_r:fixed_disk_device_t,s0)
-+/dev/ubd[^/]*		-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
++/dev/ub[a-z]		-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
  
 -/dev/ataraid/.*		-b	gen_context(system_u:object_r:fixed_disk_device_t,s0)
-+/dev/ataraid/.*		-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
++/dev/ubd[^/]*		-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
  
 -/dev/cciss/[^/]*	-b	gen_context(system_u:object_r:fixed_disk_device_t,s0)
-+/dev/cciss/[^/]*	-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
++/dev/ataraid/.*		-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
  
 -/dev/i2o/hd[^/]*	-b	gen_context(system_u:object_r:fixed_disk_device_t,s0)
-+/dev/i2o/hd[^/]*	-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
++/dev/cciss/[^/]*	-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
  
 -/dev/ida/[^/]*		-b	gen_context(system_u:object_r:fixed_disk_device_t,s0)
++/dev/i2o/hd[^/]*	-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
++
 +/dev/ida/[^/]*		-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
  
  /dev/md/.*		-b	gen_context(system_u:object_r:fixed_disk_device_t,s0)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.65
retrieving revision 1.66
diff -u -r1.65 -r1.66
--- selinux-policy.spec	27 Dec 2005 20:34:15 -0000	1.65
+++ selinux-policy.spec	28 Dec 2005 12:56:36 -0000	1.66
@@ -7,7 +7,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.1.6
-Release: 17
+Release: 18
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -258,6 +258,9 @@
 %endif
 
 %changelog
+* Wed Dec 28 2005 Dan Walsh <dwalsh at redhat.com> 2.1.6-18
+- Fix /dev/ub[a-z] file context
+
 * Tue Dec 27 2005 Dan Walsh <dwalsh at redhat.com> 2.1.6-17
 - Fix library specification
 - Give kudzu execmem privs




More information about the fedora-cvs-commits mailing list