rpms/selinux-policy/FC-6 policy-20061106.patch, 1.15, 1.16 selinux-policy.spec, 1.341, 1.342

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Mon Feb 12 16:05:45 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/FC-6
In directory cvs.devel.redhat.com:/tmp/cvs-serv13568

Modified Files:
	policy-20061106.patch selinux-policy.spec 
Log Message:
* Mon Feb 12 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-37
- Allow kudzu to signal init to restart
Resolves: #225443


policy-20061106.patch:
 Rules.modular                                |   10 
 config/appconfig-strict-mcs/seusers          |    1 
 config/appconfig-strict-mls/default_contexts |    6 
 config/appconfig-strict-mls/seusers          |    1 
 config/appconfig-strict/seusers              |    1 
 man/man8/kerberos_selinux.8                  |    2 
 policy/flask/access_vectors                  |    2 
 policy/global_tunables                       |   66 +++
 policy/mls                                   |   31 +
 policy/modules/admin/acct.te                 |    1 
 policy/modules/admin/amanda.if               |   17 
 policy/modules/admin/amanda.te               |    6 
 policy/modules/admin/backup.te               |    5 
 policy/modules/admin/bootloader.fc           |    5 
 policy/modules/admin/bootloader.te           |   14 
 policy/modules/admin/consoletype.te          |   21 
 policy/modules/admin/ddcprobe.te             |   10 
 policy/modules/admin/dmesg.te                |    7 
 policy/modules/admin/dmidecode.te            |    5 
 policy/modules/admin/firstboot.if            |    6 
 policy/modules/admin/kudzu.te                |    8 
 policy/modules/admin/logrotate.te            |    5 
 policy/modules/admin/logwatch.te             |    6 
 policy/modules/admin/netutils.te             |   10 
 policy/modules/admin/portage.te              |    5 
 policy/modules/admin/prelink.te              |   18 
 policy/modules/admin/quota.fc                |    7 
 policy/modules/admin/quota.te                |   24 -
 policy/modules/admin/rpm.fc                  |    3 
 policy/modules/admin/rpm.if                  |   24 +
 policy/modules/admin/rpm.te                  |   49 --
 policy/modules/admin/su.if                   |   28 -
 policy/modules/admin/su.te                   |    2 
 policy/modules/admin/sudo.if                 |   10 
 policy/modules/admin/tripwire.te             |   11 
 policy/modules/admin/usbmodules.te           |    5 
 policy/modules/admin/usermanage.te           |   34 +
 policy/modules/admin/vpn.te                  |    1 
 policy/modules/apps/ethereal.te              |    5 
 policy/modules/apps/evolution.if             |  107 ++++-
 policy/modules/apps/evolution.te             |    1 
 policy/modules/apps/gnome.fc                 |    2 
 policy/modules/apps/gnome.if                 |  108 +++++
 policy/modules/apps/gnome.te                 |    5 
 policy/modules/apps/gpg.if                   |    1 
 policy/modules/apps/java.fc                  |    2 
 policy/modules/apps/java.if                  |   38 +
 policy/modules/apps/java.te                  |    2 
 policy/modules/apps/loadkeys.if              |   17 
 policy/modules/apps/mozilla.if               |  210 ++++++++-
 policy/modules/apps/mplayer.if               |   84 +++
 policy/modules/apps/mplayer.te               |    1 
 policy/modules/apps/slocate.te               |    3 
 policy/modules/apps/thunderbird.if           |   81 +++
 policy/modules/apps/userhelper.if            |   19 
 policy/modules/apps/webalizer.te             |    6 
 policy/modules/apps/wine.fc                  |    1 
 policy/modules/apps/yam.te                   |    5 
 policy/modules/kernel/corecommands.fc        |   11 
 policy/modules/kernel/corecommands.if        |   77 +++
 policy/modules/kernel/corenetwork.if.in      |   99 ++++
 policy/modules/kernel/corenetwork.te.in      |   17 
 policy/modules/kernel/corenetwork.te.m4      |    4 
 policy/modules/kernel/devices.fc             |    7 
 policy/modules/kernel/devices.if             |   18 
 policy/modules/kernel/devices.te             |    8 
 policy/modules/kernel/domain.if              |   58 ++
 policy/modules/kernel/domain.te              |   22 +
 policy/modules/kernel/files.fc               |    2 
 policy/modules/kernel/files.if               |  222 ++++++++++
 policy/modules/kernel/filesystem.if          |   43 +-
 policy/modules/kernel/filesystem.te          |   13 
 policy/modules/kernel/kernel.if              |   64 ++-
 policy/modules/kernel/kernel.te              |   12 
 policy/modules/kernel/mls.if                 |   28 +
 policy/modules/kernel/mls.te                 |    6 
 policy/modules/kernel/storage.fc             |    1 
 policy/modules/kernel/storage.if             |    2 
 policy/modules/kernel/terminal.fc            |    1 
 policy/modules/kernel/terminal.if            |    2 
 policy/modules/kernel/terminal.te            |    1 
 policy/modules/services/apache.fc            |   11 
 policy/modules/services/apache.te            |   24 +
 policy/modules/services/apm.te               |    3 
 policy/modules/services/automount.fc         |    1 
 policy/modules/services/automount.te         |    9 
 policy/modules/services/avahi.if             |   21 
 policy/modules/services/bind.fc              |    1 
 policy/modules/services/bind.te              |    5 
 policy/modules/services/bluetooth.te         |    7 
 policy/modules/services/ccs.fc               |    1 
 policy/modules/services/ccs.te               |   11 
 policy/modules/services/clamav.te            |    2 
 policy/modules/services/cron.fc              |    6 
 policy/modules/services/cron.if              |   92 ++--
 policy/modules/services/cron.te              |   52 ++
 policy/modules/services/cups.te              |    7 
 policy/modules/services/cvs.te               |    1 
 policy/modules/services/dbus.fc              |    1 
 policy/modules/services/dbus.if              |   62 ++
 policy/modules/services/dcc.te               |    9 
 policy/modules/services/dhcp.te              |    2 
 policy/modules/services/ftp.te               |   14 
 policy/modules/services/hal.fc               |    4 
 policy/modules/services/hal.if               |   57 ++
 policy/modules/services/hal.te               |    9 
 policy/modules/services/inetd.te             |   28 +
 policy/modules/services/irqbalance.te        |    4 
 policy/modules/services/kerberos.if          |    3 
 policy/modules/services/kerberos.te          |   13 
 policy/modules/services/ktalk.fc             |    3 
 policy/modules/services/ktalk.te             |    5 
 policy/modules/services/lpd.if               |   56 +-
 policy/modules/services/lpd.te               |    5 
 policy/modules/services/mta.fc               |    1 
 policy/modules/services/mta.if               |    1 
 policy/modules/services/mta.te               |    2 
 policy/modules/services/munin.te             |    5 
 policy/modules/services/networkmanager.te    |    2 
 policy/modules/services/nis.fc               |    3 
 policy/modules/services/nis.if               |    8 
 policy/modules/services/nis.te               |   30 +
 policy/modules/services/nscd.if              |   20 
 policy/modules/services/nscd.te              |   15 
 policy/modules/services/oav.te               |    5 
 policy/modules/services/oddjob.te            |    3 
 policy/modules/services/openvpn.te           |    4 
 policy/modules/services/pcscd.fc             |    9 
 policy/modules/services/pcscd.if             |   62 ++
 policy/modules/services/pcscd.te             |   78 +++
 policy/modules/services/pegasus.if           |   31 +
 policy/modules/services/pegasus.te           |    5 
 policy/modules/services/portmap.te           |    5 
 policy/modules/services/postfix.fc           |    1 
 policy/modules/services/postfix.if           |    2 
 policy/modules/services/postfix.te           |   17 
 policy/modules/services/procmail.te          |   19 
 policy/modules/services/pyzor.te             |    4 
 policy/modules/services/radvd.te             |    2 
 policy/modules/services/rhgb.if              |   76 +++
 policy/modules/services/rhgb.te              |    3 
 policy/modules/services/ricci.te             |   21 
 policy/modules/services/rlogin.te            |   10 
 policy/modules/services/rpc.fc               |    1 
 policy/modules/services/rpc.te               |   23 -
 policy/modules/services/rsync.te             |    1 
 policy/modules/services/samba.if             |    2 
 policy/modules/services/samba.te             |   17 
 policy/modules/services/sasl.te              |    2 
 policy/modules/services/sendmail.te          |    8 
 policy/modules/services/setroubleshoot.if    |   20 
 policy/modules/services/setroubleshoot.te    |    2 
 policy/modules/services/smartmon.te          |    1 
 policy/modules/services/snmp.if              |   17 
 policy/modules/services/snmp.te              |    4 
 policy/modules/services/spamassassin.fc      |    2 
 policy/modules/services/spamassassin.if      |   22 +
 policy/modules/services/spamassassin.te      |   17 
 policy/modules/services/squid.fc             |    1 
 policy/modules/services/squid.if             |    1 
 policy/modules/services/squid.te             |   11 
 policy/modules/services/ssh.if               |   83 +++
 policy/modules/services/ssh.te               |   10 
 policy/modules/services/telnet.te            |    1 
 policy/modules/services/tftp.te              |    2 
 policy/modules/services/uucp.fc              |    1 
 policy/modules/services/uucp.if              |   67 +++
 policy/modules/services/uucp.te              |   44 +-
 policy/modules/services/xserver.fc           |    2 
 policy/modules/services/xserver.if           |  190 ++++++++-
 policy/modules/services/xserver.te           |   12 
 policy/modules/system/authlogin.if           |   74 +++
 policy/modules/system/authlogin.te           |    6 
 policy/modules/system/clock.te               |   13 
 policy/modules/system/fstools.fc             |    1 
 policy/modules/system/fstools.te             |   11 
 policy/modules/system/getty.te               |   14 
 policy/modules/system/hostname.te            |   19 
 policy/modules/system/init.if                |   63 ++
 policy/modules/system/init.te                |   48 ++
 policy/modules/system/ipsec.fc               |    5 
 policy/modules/system/ipsec.if               |   99 ++++
 policy/modules/system/ipsec.te               |  107 +++++
 policy/modules/system/iptables.te            |   16 
 policy/modules/system/libraries.fc           |   38 +
 policy/modules/system/libraries.te           |   11 
 policy/modules/system/locallogin.if          |   37 +
 policy/modules/system/locallogin.te          |    6 
 policy/modules/system/logging.te             |   19 
 policy/modules/system/lvm.fc                 |    1 
 policy/modules/system/lvm.if                 |   44 ++
 policy/modules/system/lvm.te                 |   75 +++
 policy/modules/system/miscfiles.fc           |    3 
 policy/modules/system/miscfiles.if           |   79 +++
 policy/modules/system/modutils.te            |   25 -
 policy/modules/system/mount.te               |   27 -
 policy/modules/system/pcmcia.te              |    5 
 policy/modules/system/raid.te                |   13 
 policy/modules/system/selinuxutil.fc         |    2 
 policy/modules/system/selinuxutil.if         |  119 +++++
 policy/modules/system/selinuxutil.te         |  118 ++---
 policy/modules/system/sysnetwork.te          |   10 
 policy/modules/system/tzdata.fc              |    3 
 policy/modules/system/tzdata.if              |   23 +
 policy/modules/system/tzdata.te              |   51 ++
 policy/modules/system/unconfined.fc          |    4 
 policy/modules/system/unconfined.if          |   19 
 policy/modules/system/unconfined.te          |   23 +
 policy/modules/system/userdomain.if          |  569 ++++++++++++++++++++++++---
 policy/modules/system/userdomain.te          |   63 +-
 policy/modules/system/xen.fc                 |    1 
 policy/modules/system/xen.te                 |   37 +
 212 files changed, 4733 insertions(+), 588 deletions(-)

Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/policy-20061106.patch,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -r1.15 -r1.16
--- policy-20061106.patch	6 Feb 2007 18:26:38 -0000	1.15
+++ policy-20061106.patch	12 Feb 2007 16:05:43 -0000	1.16
@@ -33,6 +33,18 @@
 +system_u:system_u:s0-mls_systemhigh
  root:root:s0-mls_systemhigh
  __default__:user_u:s0
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-2.4.6/man/man8/kerberos_selinux.8
+--- nsaserefpolicy/man/man8/kerberos_selinux.8	2006-11-29 12:04:48.000000000 -0500
++++ serefpolicy-2.4.6/man/man8/kerberos_selinux.8	2007-02-12 10:45:28.000000000 -0500
+@@ -18,7 +18,7 @@
+ .br
+ service krb5kdc restart
+ .br
+-setsebool -P kadmind_disable_trans booleans 1
++setsebool -P kadmind_disable_trans 1
+ .br
+ service kadmind restart
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.4.6/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2006-11-29 12:04:48.000000000 -0500
 +++ serefpolicy-2.4.6/policy/flask/access_vectors	2007-01-16 11:11:26.000000000 -0500
@@ -471,8 +483,18 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.4.6/policy/modules/admin/kudzu.te
 --- nsaserefpolicy/policy/modules/admin/kudzu.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/kudzu.te	2007-01-16 11:11:26.000000000 -0500
-@@ -167,3 +167,8 @@
++++ serefpolicy-2.4.6/policy/modules/admin/kudzu.te	2007-02-12 09:46:39.000000000 -0500
+@@ -102,6 +102,9 @@
+ init_use_fds(kudzu_t)
+ init_use_script_ptys(kudzu_t)
+ init_stream_connect_script(kudzu_t)
++init_domtrans(kudzu_t)
++init_read_init_state(kudzu_t)
++init_ptrace_init_domain(kudzu_t)
+ 
+ libs_use_ld_so(kudzu_t)
+ libs_use_shared_libs(kudzu_t)
+@@ -167,3 +170,8 @@
  ')
  allow kudzu_t cupsd_rw_etc_t:dir r_dir_perms;
  ')
@@ -555,7 +577,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-2.4.6/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/prelink.te	2007-01-19 09:32:27.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/prelink.te	2007-02-12 11:00:23.000000000 -0500
 @@ -18,6 +18,9 @@
  type prelink_log_t;
  logging_log_file(prelink_log_t)
@@ -566,7 +588,7 @@
  ########################################
  #
  # Local policy
-@@ -30,12 +33,17 @@
+@@ -30,12 +33,18 @@
  allow prelink_t prelink_cache_t:file manage_file_perms;
  files_etc_filetrans(prelink_t, prelink_cache_t, file)
  files_var_lib_filetrans(prelink_t, prelink_cache_t, file)
@@ -580,11 +602,12 @@
 +allow prelink_t prelink_tmp_t:file { manage_file_perms execute };
 +files_tmp_filetrans(prelink_t, prelink_tmp_t, file)
 +fs_tmpfs_filetrans(prelink_t, prelink_tmp_t, file)
++allow prelink_t prelink_tmp:file relabelfrom;
 +
  # prelink misc objects that are not system
  # libraries or entrypoints
  allow prelink_t prelink_object:file { create_file_perms execute relabelto relabelfrom };
-@@ -57,6 +65,7 @@
+@@ -57,6 +66,7 @@
  files_write_non_security_dirs(prelink_t)
  files_read_etc_files(prelink_t)
  files_read_etc_runtime_files(prelink_t)
@@ -592,7 +615,7 @@
  
  fs_getattr_xattr_fs(prelink_t)
  
-@@ -79,11 +88,15 @@
+@@ -79,11 +89,15 @@
  ifdef(`targeted_policy',`
  	term_use_unallocated_ttys(prelink_t)
  	term_use_generic_ptys(prelink_t)
@@ -3645,7 +3668,7 @@
 +/opt/fortitude/run(/.*)?		gen_context(system_u:object_r:httpd_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-2.4.6/policy/modules/services/apache.te
 --- nsaserefpolicy/policy/modules/services/apache.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/apache.te	2007-02-01 14:10:48.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/apache.te	2007-02-09 15:33:24.000000000 -0500
 @@ -143,6 +143,8 @@
  allow httpd_t self:unix_stream_socket { create_stream_socket_perms connectto };
  allow httpd_t self:tcp_socket create_stream_socket_perms;
@@ -4785,12 +4808,12 @@
  kernel_rw_irq_sysctls(irqbalance_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-2.4.6/policy/modules/services/kerberos.if
 --- nsaserefpolicy/policy/modules/services/kerberos.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/kerberos.if	2007-01-23 15:24:27.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/kerberos.if	2007-02-12 10:35:15.000000000 -0500
 @@ -41,6 +41,7 @@
  	allow $1 krb5_conf_t:file { getattr read };
  	dontaudit $1 krb5_conf_t:file write;
  	dontaudit $1 krb5kdc_conf_t:dir r_dir_perms;
-+	dontaudit $1 krb5kdc_conf_t:file r_file_perms;
++	dontaudit $1 krb5kdc_conf_t:file rw_file_perms;
  
  	tunable_policy(`allow_kerberos',`
  		allow $1 self:tcp_socket create_socket_perms;
@@ -5742,8 +5765,30 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-2.4.6/policy/modules/services/ricci.te
 --- nsaserefpolicy/policy/modules/services/ricci.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ricci.te	2007-02-01 15:34:13.000000000 -0500
-@@ -387,6 +387,8 @@
++++ serefpolicy-2.4.6/policy/modules/services/ricci.te	2007-02-08 16:02:32.000000000 -0500
+@@ -163,6 +163,10 @@
+ ')
+ 
+ optional_policy(`
++	nis_use_ypbind(ricci_t)
++')
++
++optional_policy(`
+ 	dbus_system_bus_client_template(ricci,ricci_t)
+ 	dbus_send_system_bus(ricci_t)
+ 	oddjob_dbus_chat(ricci_t)
+@@ -334,6 +338,10 @@
+ ')
+ 
+ optional_policy(`
++	nis_use_ypbind(ricci_modclusterd_t)
++')
++
++optional_policy(`
+ 	unconfined_use_fds(ricci_modclusterd_t)
+ ')
+ 
+@@ -387,6 +395,8 @@
  files_search_usr(ricci_modrpm_t)
  files_read_etc_files(ricci_modrpm_t)
  
@@ -5752,7 +5797,7 @@
  miscfiles_read_localization(ricci_modrpm_t)
  
  optional_policy(`
-@@ -416,6 +418,9 @@
+@@ -416,6 +426,9 @@
  files_read_etc_files(ricci_modservice_t)
  files_read_etc_runtime_files(ricci_modservice_t)
  files_search_usr(ricci_modservice_t)
@@ -5762,7 +5807,7 @@
  
  consoletype_exec(ricci_modservice_t)
  
-@@ -462,6 +467,7 @@
+@@ -462,6 +475,7 @@
  files_manage_etc_files(ricci_modstorage_t)
  files_read_etc_runtime_files(ricci_modstorage_t)
  files_read_usr_files(ricci_modstorage_t)
@@ -5770,7 +5815,7 @@
  
  storage_raw_read_fixed_disk(ricci_modstorage_t)
  
-@@ -475,13 +481,18 @@
+@@ -475,13 +489,18 @@
  logging_send_syslog_msg(ricci_modstorage_t)
  
  lvm_domtrans(ricci_modstorage_t)
@@ -6608,7 +6653,7 @@
  /tmp/\.X11-unix/.*	-s	<<none>>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-2.4.6/policy/modules/services/xserver.if
 --- nsaserefpolicy/policy/modules/services/xserver.if	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/xserver.if	2007-01-16 11:11:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/xserver.if	2007-02-08 09:32:19.000000000 -0500
 @@ -45,7 +45,7 @@
  	# execheap needed until the X module loader is fixed.
  	# NVIDIA Needs execstack
@@ -6751,7 +6796,7 @@
 +		type xdm_t;
 +	')
 +
-+	dontaudit $1 xdm_t:fifo_file { getattr read write }; 
++	dontaudit $1 xdm_t:fifo_file rw_file_perms; 
 +')
 +
 +########################################
@@ -7261,7 +7306,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-2.4.6/policy/modules/system/init.if
 --- nsaserefpolicy/policy/modules/system/init.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/init.if	2007-01-24 10:43:55.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/init.if	2007-02-12 09:47:50.000000000 -0500
 @@ -221,11 +221,14 @@
  	gen_require(`
  		type initrc_t;
@@ -7277,7 +7322,7 @@
  	role system_r types $1;
  
  	domain_auto_trans(initrc_t,$2,$1)
-@@ -1311,3 +1314,23 @@
+@@ -1311,3 +1314,63 @@
  	files_search_pids($1)
  	allow $1 initrc_var_run_t:file create_file_perms;
  ')
@@ -7301,6 +7346,46 @@
 +	allow $1 initrc_exec_t:file create_file_perms;
 +	allow $1 initrc_exec_t:file r_file_perms;
 +')
++
++
++########################################
++## <summary>
++##	Read the process state (/proc/pid) of init.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`init_read_init_state',`
++	gen_require(`
++		attribute init_t;
++	')
++
++	allow $1 init_t:dir search_dir_perms;
++	allow $1 init_t:file r_file_perms;
++	allow $1 init_t:lnk_file r_file_perms;
++')
++
++########################################
++## <summary>
++##	Ptrace init
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++## <rolecap/>
++#
++interface(`init_ptrace_init_domain',`
++	gen_require(`
++		attribute init_t;
++	')
++
++	allow $1 init_t:process ptrace;
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-2.4.6/policy/modules/system/init.te
 --- nsaserefpolicy/policy/modules/system/init.te	2006-11-29 12:04:51.000000000 -0500
 +++ serefpolicy-2.4.6/policy/modules/system/init.te	2007-02-05 16:41:08.000000000 -0500
@@ -7940,7 +8025,7 @@
  corecmd_read_sbin_symlinks(local_login_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-2.4.6/policy/modules/system/logging.te
 --- nsaserefpolicy/policy/modules/system/logging.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/logging.te	2007-02-06 09:59:26.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/logging.te	2007-02-08 09:36:51.000000000 -0500
 @@ -53,6 +53,7 @@
  
  type var_log_t;
@@ -7954,7 +8039,7 @@
  #
  
 -allow auditctl_t self:capability { audit_write audit_control };
-+allow auditctl_t self:capability { fsetsid audit_write audit_control };
++allow auditctl_t self:capability { fsetid audit_write audit_control };
  allow auditctl_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay nlmsg_readpriv };
  
  libs_use_ld_so(auditctl_t)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/selinux-policy.spec,v
retrieving revision 1.341
retrieving revision 1.342
diff -u -r1.341 -r1.342
--- selinux-policy.spec	6 Feb 2007 18:26:38 -0000	1.341
+++ selinux-policy.spec	12 Feb 2007 16:05:43 -0000	1.342
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.6
-Release: 36%{?dist}
+Release: 37%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -356,6 +356,10 @@
 %endif
 
 %changelog
+* Mon Feb 12 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-37
+- Allow kudzu to signal init to restart
+Resolves: #225443
+
 * Mon Feb 5 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-36
 - Allow xen to work properly on ia64, needs to be able to read dosfs_t
 Resolves: #217362




More information about the fedora-cvs-commits mailing list