rpms/selinux-policy/devel policy-20061106.patch, 1.32, 1.33 selinux-policy.spec, 1.359, 1.360

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Wed Dec 6 19:38:39 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv16287

Modified Files:
	policy-20061106.patch selinux-policy.spec 
Log Message:
* Wed Dec 6 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-7
- Fix handling of keyrings


policy-20061106.patch:
 Rules.modular                           |   10 
 policy/flask/access_vectors             |    2 
 policy/global_tunables                  |   40 ++
 policy/modules/admin/acct.te            |    1 
 policy/modules/admin/amanda.if          |   17 +
 policy/modules/admin/amanda.te          |    1 
 policy/modules/admin/bootloader.te      |    4 
 policy/modules/admin/consoletype.te     |   10 
 policy/modules/admin/dmesg.te           |    1 
 policy/modules/admin/firstboot.if       |    6 
 policy/modules/admin/logwatch.te        |    1 
 policy/modules/admin/netutils.te        |    2 
 policy/modules/admin/prelink.te         |    9 
 policy/modules/admin/quota.fc           |    7 
 policy/modules/admin/quota.te           |   20 -
 policy/modules/admin/rpm.fc             |    3 
 policy/modules/admin/rpm.if             |   24 +
 policy/modules/admin/rpm.te             |   41 --
 policy/modules/admin/usermanage.te      |    3 
 policy/modules/apps/java.fc             |    2 
 policy/modules/apps/java.te             |    2 
 policy/modules/apps/loadkeys.if         |   17 -
 policy/modules/apps/slocate.te          |    2 
 policy/modules/kernel/corecommands.fc   |    3 
 policy/modules/kernel/corecommands.if   |   17 +
 policy/modules/kernel/corenetwork.if.in |   49 +++
 policy/modules/kernel/corenetwork.te.in |   15 
 policy/modules/kernel/corenetwork.te.m4 |    4 
 policy/modules/kernel/devices.fc        |    5 
 policy/modules/kernel/devices.te        |    6 
 policy/modules/kernel/domain.te         |    7 
 policy/modules/kernel/files.if          |  114 +++++++
 policy/modules/kernel/filesystem.te     |    6 
 policy/modules/kernel/kernel.te         |    2 
 policy/modules/kernel/terminal.fc       |    1 
 policy/modules/kernel/terminal.if       |    2 
 policy/modules/kernel/terminal.te       |    1 
 policy/modules/services/apache.fc       |   10 
 policy/modules/services/apache.te       |   16 -
 policy/modules/services/apm.te          |    1 
 policy/modules/services/automount.te    |    1 
 policy/modules/services/avahi.if        |   21 +
 policy/modules/services/bind.fc         |    1 
 policy/modules/services/clamav.te       |    2 
 policy/modules/services/cron.fc         |    2 
 policy/modules/services/cron.if         |   49 ---
 policy/modules/services/cron.te         |   13 
 policy/modules/services/cups.fc         |    2 
 policy/modules/services/cups.te         |    7 
 policy/modules/services/cvs.te          |    1 
 policy/modules/services/dbus.fc         |    1 
 policy/modules/services/dbus.if         |    1 
 policy/modules/services/ftp.te          |   12 
 policy/modules/services/hal.fc          |    4 
 policy/modules/services/hal.if          |   20 +
 policy/modules/services/hal.te          |    8 
 policy/modules/services/kerberos.if     |    1 
 policy/modules/services/kerberos.te     |   11 
 policy/modules/services/lpd.if          |   52 +--
 policy/modules/services/mta.if          |    1 
 policy/modules/services/mta.te          |    1 
 policy/modules/services/nis.fc          |    1 
 policy/modules/services/nis.if          |    8 
 policy/modules/services/nis.te          |   10 
 policy/modules/services/nscd.if         |   20 +
 policy/modules/services/nscd.te         |   15 
 policy/modules/services/oddjob.te       |    3 
 policy/modules/services/pcscd.fc        |    9 
 policy/modules/services/pcscd.if        |   23 +
 policy/modules/services/pcscd.te        |   69 ++++
 policy/modules/services/pegasus.if      |   31 ++
 policy/modules/services/pegasus.te      |    5 
 policy/modules/services/postfix.te      |   13 
 policy/modules/services/procmail.te     |   16 +
 policy/modules/services/rlogin.te       |   10 
 policy/modules/services/rpc.te          |    1 
 policy/modules/services/rsync.te        |    1 
 policy/modules/services/samba.if        |    2 
 policy/modules/services/samba.te        |    8 
 policy/modules/services/sasl.te         |    2 
 policy/modules/services/smartmon.te     |    1 
 policy/modules/services/snmp.te         |    4 
 policy/modules/services/spamassassin.te |    5 
 policy/modules/services/ssh.te          |    7 
 policy/modules/services/telnet.te       |    1 
 policy/modules/services/tftp.te         |    2 
 policy/modules/services/uucp.fc         |    1 
 policy/modules/services/uucp.if         |   67 ++++
 policy/modules/services/uucp.te         |   44 ++
 policy/modules/services/xserver.if      |   40 ++
 policy/modules/system/authlogin.if      |   34 ++
 policy/modules/system/authlogin.te      |    6 
 policy/modules/system/clock.te          |    8 
 policy/modules/system/fstools.fc        |    1 
 policy/modules/system/fstools.te        |    2 
 policy/modules/system/getty.te          |    3 
 policy/modules/system/hostname.te       |   10 
 policy/modules/system/init.te           |   22 +
 policy/modules/system/iptables.te       |    6 
 policy/modules/system/libraries.fc      |   28 -
 policy/modules/system/libraries.te      |    6 
 policy/modules/system/locallogin.if     |   37 ++
 policy/modules/system/logging.te        |    1 
 policy/modules/system/lvm.fc            |    1 
 policy/modules/system/lvm.te            |   48 ++-
 policy/modules/system/miscfiles.fc      |    1 
 policy/modules/system/miscfiles.if      |   38 ++
 policy/modules/system/modutils.te       |    5 
 policy/modules/system/mount.te          |   20 -
 policy/modules/system/raid.te           |    7 
 policy/modules/system/selinuxutil.fc    |    1 
 policy/modules/system/selinuxutil.if    |  109 +++++++
 policy/modules/system/selinuxutil.te    |  105 +-----
 policy/modules/system/sysnetwork.te     |    3 
 policy/modules/system/unconfined.fc     |    4 
 policy/modules/system/unconfined.if     |   19 +
 policy/modules/system/unconfined.te     |   15 
 policy/modules/system/userdomain.if     |  483 ++++++++++++++++++++++++++++----
 policy/modules/system/userdomain.te     |   52 ---
 policy/modules/system/xen.fc            |    1 
 policy/modules/system/xen.te            |   35 ++
 121 files changed, 1803 insertions(+), 422 deletions(-)

Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20061106.patch,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -r1.32 -r1.33
--- policy-20061106.patch	5 Dec 2006 23:05:39 -0000	1.32
+++ policy-20061106.patch	6 Dec 2006 19:38:32 -0000	1.33
@@ -833,7 +833,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-2.4.6/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2006-11-16 17:15:04.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/files.if	2006-12-05 17:31:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/files.if	2006-12-06 10:31:31.000000000 -0500
 @@ -353,8 +353,7 @@
  
  ########################################
@@ -900,7 +900,16 @@
  ##	Do not audit attempts to get the attributes
  ##	of non security symbolic links.
  ## </summary>
-@@ -4478,7 +4512,7 @@
+@@ -4471,6 +4505,8 @@
+ 		type poly_t;
+ 	')
+ 
++	files_search_home($1)
++
+ 	# Need to give access to /selinux/member
+ 	selinux_compute_member($1)
+ 
+@@ -4478,7 +4514,7 @@
  	allow $1 self:capability sys_admin;
  
  	# Need to give access to the directories to be polyinstantiated
@@ -909,7 +918,7 @@
  
  	# Need to give access to the polyinstantiated subdirectories
  	allow $1 polymember:dir search_dir_perms;
-@@ -4491,11 +4525,13 @@
+@@ -4491,11 +4527,13 @@
  	allow $1 self:process setfscreate;
  	allow $1 polymember: dir { create setattr relabelto };
  	allow $1 polydir: dir { write add_name };
@@ -924,7 +933,7 @@
  ')
  
  ########################################
-@@ -4559,3 +4595,69 @@
+@@ -4559,3 +4597,69 @@
  
  	typealias etc_runtime_t alias $1;
  ')
@@ -1024,6 +1033,18 @@
 +
 +# Allow me to mv from one noxattrfs to another nfs_t to dosfs_t for example
 +fs_associate_noxattr(noxattrfs)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-2.4.6/policy/modules/kernel/kernel.te
+--- nsaserefpolicy/policy/modules/kernel/kernel.te	2006-11-16 17:15:04.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/kernel.te	2006-12-06 12:57:42.000000000 -0500
+@@ -138,6 +138,8 @@
+ type unlabeled_t;
+ sid unlabeled gen_context(system_u:object_r:unlabeled_t,mls_systemhigh)
+ 
++corenet_non_ipsec_sendrecv(unlabeled_t)
++
+ # These initial sids are no longer used, and can be removed:
+ sid any_socket		gen_context(system_u:object_r:unlabeled_t,mls_systemhigh)
+ sid file_labels		gen_context(system_u:object_r:unlabeled_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-2.4.6/policy/modules/kernel/terminal.fc
 --- nsaserefpolicy/policy/modules/kernel/terminal.fc	2006-11-16 17:15:04.000000000 -0500
 +++ serefpolicy-2.4.6/policy/modules/kernel/terminal.fc	2006-12-05 13:19:41.000000000 -0500
@@ -2306,7 +2327,7 @@
  corenet_sendrecv_generic_server_packets(spamd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-2.4.6/policy/modules/services/ssh.te
 --- nsaserefpolicy/policy/modules/services/ssh.te	2006-11-16 17:15:20.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ssh.te	2006-12-05 13:38:33.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/ssh.te	2006-12-06 12:13:01.000000000 -0500
 @@ -10,7 +10,7 @@
  
  # ssh client executable.
@@ -2316,15 +2337,28 @@
  
  type ssh_keygen_t;
  type ssh_keygen_exec_t;
-@@ -82,6 +82,7 @@
+@@ -63,6 +63,7 @@
+ 
+ 	type sshd_tmp_t;
+ 	files_tmp_file(sshd_tmp_t)
++	files_poly_parent(sshd_tmp_t)
+ ')
+ 
+ #################################
+@@ -78,10 +79,11 @@
+ 	allow sshd_t self:key { search link write };
+ 
+ 	allow sshd_t sshd_tmp_t:dir create_dir_perms;
++
+ 	allow sshd_t sshd_tmp_t:file create_file_perms;
  	allow sshd_t sshd_tmp_t:sock_file create_file_perms;
  	files_tmp_filetrans(sshd_t, sshd_tmp_t, { dir file sock_file })
- 
+-
 +	kernel_search_key(sshd_t)
  	kernel_link_key(sshd_t)
  
  	# for X forwarding
-@@ -259,3 +260,4 @@
+@@ -259,3 +261,4 @@
  optional_policy(`
  	udev_read_db(ssh_keygen_t)
  ')
@@ -2559,8 +2593,28 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-2.4.6/policy/modules/system/authlogin.if
 --- nsaserefpolicy/policy/modules/system/authlogin.if	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/authlogin.if	2006-12-05 17:57:10.000000000 -0500
-@@ -214,6 +214,7 @@
++++ serefpolicy-2.4.6/policy/modules/system/authlogin.if	2006-12-06 12:48:52.000000000 -0500
+@@ -190,6 +190,9 @@
+ ## </param>
+ #
+ interface(`auth_login_pgm_domain',`
++	gen_require(`
++		attribute keyring_type;
++	')
+ 
+ 	domain_type($1)
+ 	domain_subj_id_change_exemption($1)
+@@ -197,6 +200,9 @@
+ 	domain_obj_id_change_exemption($1)
+ 	role system_r types $1;
+ 
++	typeattribute $1 keyring_type;
++	allow $1 keyring_type:key { search link };
++
+ 	# for SSP/ProPolice
+ 	dev_read_urand($1)
+ 
+@@ -214,6 +220,7 @@
  	mls_file_upgrade($1)
  	mls_file_downgrade($1)
  	mls_process_set_level($1)
@@ -2568,7 +2622,7 @@
  
  	auth_domtrans_chk_passwd($1)
  	auth_dontaudit_read_shadow($1)
-@@ -1258,7 +1259,7 @@
+@@ -1258,7 +1265,7 @@
  		type wtmp_t;
  	')
  
@@ -2577,7 +2631,7 @@
  ')
  
  #######################################
-@@ -1374,6 +1375,10 @@
+@@ -1374,6 +1381,10 @@
  	optional_policy(`
  		samba_stream_connect_winbind($1)
  	')
@@ -2588,10 +2642,43 @@
  ')
  
  ########################################
+@@ -1407,3 +1418,24 @@
+ 	typeattribute $1 can_write_shadow_passwords;
+ 	typeattribute $1 can_relabelto_shadow_passwords;
+ ')
++
++########################################
++## <summary>
++##	read login keyrings.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`auth_read_key',`
++	gen_require(`
++		attribute keyring_type;
++	')
++
++	allow $1 keyring_type:key { read search view };
++')
++
++
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-2.4.6/policy/modules/system/authlogin.te
 --- nsaserefpolicy/policy/modules/system/authlogin.te	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/authlogin.te	2006-12-05 13:19:42.000000000 -0500
-@@ -141,6 +141,7 @@
++++ serefpolicy-2.4.6/policy/modules/system/authlogin.te	2006-12-06 12:10:33.000000000 -0500
+@@ -9,6 +9,7 @@
+ attribute can_read_shadow_passwords;
+ attribute can_write_shadow_passwords;
+ attribute can_relabelto_shadow_passwords;
++attribute keyring_type;
+ 
+ type chkpwd_exec_t;
+ corecmd_executable_file(chkpwd_exec_t)
+@@ -141,6 +142,7 @@
  allow pam_console_t pam_var_console_t:lnk_file { getattr read };
  allow pam_console_t pam_var_console_t:file r_file_perms;
  dontaudit pam_console_t pam_var_console_t:file write;
@@ -2599,7 +2686,7 @@
  
  kernel_read_kernel_sysctls(pam_console_t)
  kernel_use_fds(pam_console_t)
-@@ -172,8 +173,6 @@
+@@ -172,8 +174,6 @@
  dev_setattr_xserver_misc_dev(pam_console_t)
  dev_read_urand(pam_console_t)
  
@@ -2608,7 +2695,7 @@
  mls_file_read_up(pam_console_t)
  mls_file_write_down(pam_console_t)
  
-@@ -203,6 +202,7 @@
+@@ -203,6 +203,7 @@
  files_read_etc_runtime_files(pam_console_t)
  
  fs_list_auto_mountpoints(pam_console_t)
@@ -2616,7 +2703,7 @@
  
  init_use_fds(pam_console_t)
  init_use_script_ptys(pam_console_t)
-@@ -265,6 +265,7 @@
+@@ -265,6 +266,7 @@
  
  userdom_dontaudit_use_unpriv_users_ttys(system_chkpwd_t)
  userdom_dontaudit_use_unpriv_users_ptys(system_chkpwd_t)
@@ -2791,7 +2878,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-2.4.6/policy/modules/system/libraries.fc
 --- nsaserefpolicy/policy/modules/system/libraries.fc	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/libraries.fc	2006-12-05 13:19:42.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/libraries.fc	2006-12-06 12:36:40.000000000 -0500
 @@ -131,6 +131,7 @@
  /usr/lib/win32/.*			--	gen_context(system_u:object_r:shlib_t,s0)
  
@@ -2865,6 +2952,12 @@
  
  /usr/(local/)?Adobe/(.*/)?intellinux/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/(local/)?Adobe/(.*/)?intellinux/sidecars/* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+@@ -300,3 +300,5 @@
+ /var/spool/postfix/lib(64)?/lib.*\.so.*	--	gen_context(system_u:object_r:shlib_t,s0)
+ /var/spool/postfix/lib(64)?/[^/]*/lib.*\.so.* -- gen_context(system_u:object_r:shlib_t,s0)
+ /var/spool/postfix/lib(64)?/devfsd/.+\.so.* --	gen_context(system_u:object_r:shlib_t,s0)
++
++/usr/lib64/python2.4/site-packages/M2Crypto/__m2crypto.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-2.4.6/policy/modules/system/libraries.te
 --- nsaserefpolicy/policy/modules/system/libraries.te	2006-11-16 17:15:24.000000000 -0500
 +++ serefpolicy-2.4.6/policy/modules/system/libraries.te	2006-12-05 13:19:42.000000000 -0500
@@ -3678,7 +3771,7 @@
  		init_dbus_chat_script(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.4.6/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2006-11-29 09:27:47.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.if	2006-12-05 17:51:43.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.if	2006-12-06 11:27:19.000000000 -0500
 @@ -22,9 +22,9 @@
  ## <rolebase/>
  #
@@ -3712,7 +3805,7 @@
  	# type for contents of home directory
  	type $1_home_t, $1_file_type, home_type;
  	files_type($1_home_t)
-@@ -319,12 +327,10 @@
+@@ -319,12 +327,11 @@
  ## <rolebase/>
  #
  template(`userdom_poly_home_template',`
@@ -3724,12 +3817,13 @@
 -	')
 +	type_member $1_t $1_home_dir_t:dir $1_home_t;
 +	files_poly($1_home_dir_t)
++	files_poly_parent($1_home_dir_t)
 +	files_poly_parent($1_home_t)
 +	files_poly_member($1_home_t)
  ')
  
  #######################################
-@@ -347,6 +353,10 @@
+@@ -347,6 +354,10 @@
  ## <rolebase/>
  #
  template(`userdom_manage_tmp_template',`
@@ -3740,7 +3834,7 @@
  	type $1_tmp_t, $1_file_type;
  	files_tmp_file($1_tmp_t)
  
-@@ -387,9 +397,7 @@
+@@ -387,9 +398,7 @@
  ## <rolebase/>
  #
  template(`userdom_poly_tmp_template',`
@@ -3751,7 +3845,7 @@
  ')
  
  #######################################
-@@ -415,6 +423,9 @@
+@@ -415,6 +424,9 @@
  ## <rolebase/>
  #
  template(`userdom_manage_tmpfs_template',`
@@ -3761,7 +3855,7 @@
  	type $1_tmpfs_t, $1_file_type;
  	files_tmpfs_file($1_tmpfs_t)
  
-@@ -673,6 +684,8 @@
+@@ -673,6 +685,8 @@
  	allow $1_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
  	allow $1_t self:process { ptrace setfscreate };
  
@@ -3770,7 +3864,15 @@
  	# evolution and gnome-session try to create a netlink socket
  	dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown };
  	dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write };
-@@ -1188,7 +1201,7 @@
+@@ -734,6 +748,7 @@
+ 	auth_search_pam_console_data($1_t)
+ 	auth_run_pam($1_t,$1_r,{ $1_tty_device_t $1_devpts_t })
+ 	auth_run_utempter($1_t,$1_r,{ $1_tty_device_t $1_devpts_t })
++	auth_read_key($1_t)
+ 
+ 	init_read_utmp($1_t)
+ 	# The library functions always try to open read-write first,
+@@ -1188,7 +1203,7 @@
  	ifdef(`xserver.te', `
  		tunable_policy(`xdm_sysadm_login',`
  			allow xdm_t $1_home_t:lnk_file read;
@@ -3779,7 +3881,7 @@
  		')
  	')
  	') dnl endif TODO
-@@ -1859,7 +1872,7 @@
+@@ -1859,7 +1874,7 @@
  	')
  
  	files_search_home($2)
@@ -3788,7 +3890,7 @@
  	allow $2 $1_home_t:dir search_dir_perms;
  	allow $2 $1_home_t:file r_file_perms;
  ')
-@@ -1962,8 +1975,8 @@
+@@ -1962,8 +1977,8 @@
  	')
  
  	files_search_home($2)
@@ -3799,7 +3901,7 @@
  	allow $2 $1_home_t:lnk_file r_file_perms;
  ')
  
-@@ -1998,8 +2011,8 @@
+@@ -1998,8 +2013,8 @@
  	')
  
  	files_search_home($2)
@@ -3810,7 +3912,7 @@
  	can_exec($2,$1_home_t)
  ')
  
-@@ -2069,7 +2082,7 @@
+@@ -2069,7 +2084,7 @@
  	')
  
  	files_search_home($2)
@@ -3819,7 +3921,7 @@
  	allow $2 $1_home_t:dir rw_dir_perms;
  	allow $2 $1_home_t:file create_file_perms;
  ')
-@@ -2142,7 +2155,7 @@
+@@ -2142,7 +2157,7 @@
  	')
  
  	files_search_home($2)
@@ -3828,7 +3930,7 @@
  	allow $2 $1_home_t:dir rw_dir_perms;
  	allow $2 $1_home_t:lnk_file create_lnk_perms;
  ')
-@@ -2180,7 +2193,7 @@
+@@ -2180,7 +2195,7 @@
  	')
  
  	files_search_home($2)
@@ -3837,7 +3939,7 @@
  	allow $2 $1_home_t:dir rw_dir_perms;
  	allow $2 $1_home_t:fifo_file create_file_perms;
  ')
-@@ -2218,7 +2231,7 @@
+@@ -2218,7 +2233,7 @@
  	')
  
  	files_search_home($2)
@@ -3846,7 +3948,7 @@
  	allow $2 $1_home_t:dir rw_dir_perms;
  	allow $2 $1_home_t:sock_file create_file_perms;
  ')
-@@ -3977,7 +3990,7 @@
+@@ -3977,7 +3992,7 @@
  	')
  
  	files_search_home($1)
@@ -3855,7 +3957,7 @@
  ')
  
  ########################################
-@@ -3996,7 +4009,7 @@
+@@ -3996,7 +4011,7 @@
  		type staff_home_dir_t;
  	')
  
@@ -3864,7 +3966,7 @@
  ')
  
  ########################################
-@@ -4343,7 +4356,7 @@
+@@ -4343,7 +4358,7 @@
  		type sysadm_home_dir_t;
  	')
  
@@ -3873,7 +3975,7 @@
  ')
  
  ########################################
-@@ -4501,41 +4514,13 @@
+@@ -4501,41 +4516,13 @@
  ## </param>
  #
  interface(`userdom_read_sysadm_home_content_files',`
@@ -3920,7 +4022,7 @@
  ')
  
  ########################################
-@@ -4858,7 +4843,7 @@
+@@ -4858,7 +4845,7 @@
  		type user_home_t;
  	')
  
@@ -3929,7 +4031,7 @@
  ')
  
  ########################################
-@@ -4905,6 +4890,28 @@
+@@ -4905,6 +4892,28 @@
  
  ########################################
  ## <summary>
@@ -3958,7 +4060,7 @@
  ##	Read files in generic user home directories.
  ## </summary>
  ## <param name="domain">
-@@ -5497,3 +5504,363 @@
+@@ -5497,3 +5506,363 @@
  	allow $1 user_home_dir_t:dir create_dir_perms;
  	files_home_filetrans($1,user_home_dir_t,dir)
  ')


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.359
retrieving revision 1.360
diff -u -r1.359 -r1.360
--- selinux-policy.spec	5 Dec 2006 23:05:39 -0000	1.359
+++ selinux-policy.spec	6 Dec 2006 19:38:32 -0000	1.360
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.6
-Release: 6%{?dist}
+Release: 7%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -351,6 +351,10 @@
 %endif
 
 %changelog
+* Wed Dec 6 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-7
+- Fix handling of keyrings
+
+
 * Mon Dec 4 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-6
 - Fix polyinstatiation
 - Fix pcscd handling of terminal




More information about the fedora-cvs-commits mailing list