rpms/selinux-policy/devel policy-20070518.patch, 1.1, 1.2 selinux-policy.spec, 1.457, 1.458

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed May 23 18:35:42 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv26480

Modified Files:
	policy-20070518.patch selinux-policy.spec 
Log Message:
* Fri May 18 2007 Dan Walsh <dwalsh at redhat.com> 2.6.5-2
- Fix for amands
- Allow semanage to read pp files
- Allow rhgb to read xdm_xserver_tmp


policy-20070518.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.1 -r 1.2 policy-20070518.patch
Index: policy-20070518.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20070518.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- policy-20070518.patch	21 May 2007 18:54:40 -0000	1.1
+++ policy-20070518.patch	23 May 2007 18:35:37 -0000	1.2
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.5/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-04-02 10:58:34.000000000 -0400
-+++ serefpolicy-2.6.5/man/man8/ftpd_selinux.8	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/man/man8/ftpd_selinux.8	2007-05-22 14:41:13.000000000 -0400
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -12,7 +12,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.5/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2007-02-26 09:43:33.000000000 -0500
-+++ serefpolicy-2.6.5/policy/flask/access_vectors	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/flask/access_vectors	2007-05-22 14:41:13.000000000 -0400
 @@ -598,6 +598,8 @@
  	shmempwd
  	shmemgrp
@@ -33,7 +33,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.5/policy/global_booleans
 --- nsaserefpolicy/policy/global_booleans	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.5/policy/global_booleans	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/global_booleans	2007-05-22 14:41:13.000000000 -0400
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -52,7 +52,7 @@
  ## <p>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.5/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-03-26 16:24:14.000000000 -0400
-+++ serefpolicy-2.6.5/policy/global_tunables	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/global_tunables	2007-05-22 14:41:13.000000000 -0400
 @@ -102,12 +102,6 @@
  ## </desc>
  gen_tunable(use_samba_home_dirs,false)
@@ -81,7 +81,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.5/policy/mls
 --- nsaserefpolicy/policy/mls	2007-03-09 13:02:20.000000000 -0500
-+++ serefpolicy-2.6.5/policy/mls	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/mls	2007-05-22 14:41:13.000000000 -0400
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -155,7 +155,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.5/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2007-03-26 10:39:08.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/admin/acct.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/admin/acct.te	2007-05-22 14:41:13.000000000 -0400
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -166,7 +166,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.5/policy/modules/admin/alsa.fc
 --- nsaserefpolicy/policy/modules/admin/alsa.fc	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/admin/alsa.fc	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/admin/alsa.fc	2007-05-22 14:41:13.000000000 -0400
 @@ -1,4 +1,7 @@
  
  /etc/alsa/pcm(/.*)?		gen_context(system_u:object_r:alsa_etc_rw_t,s0)
@@ -177,8 +177,8 @@
 +/sbin/alsactl 		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.5/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/admin/alsa.te	2007-05-18 11:59:15.000000000 -0400
-@@ -20,20 +20,23 @@
++++ serefpolicy-2.6.5/policy/modules/admin/alsa.te	2007-05-23 09:37:14.000000000 -0400
+@@ -20,20 +20,24 @@
  # Local policy
  #
  
@@ -193,6 +193,7 @@
 +dev_read_sound(alsa_t)
 +dev_write_sound(alsa_t)
 +
++files_etc_filetrans(alsa_t, alsa_etc_rw_t, file)
  manage_files_pattern(alsa_t,alsa_etc_rw_t,alsa_etc_rw_t)
  manage_lnk_files_pattern(alsa_t,alsa_etc_rw_t,alsa_etc_rw_t)
  
@@ -205,7 +206,7 @@
  
  libs_use_ld_so(alsa_t)
  libs_use_shared_libs(alsa_t)
-@@ -44,7 +47,17 @@
+@@ -44,7 +48,17 @@
  
  userdom_manage_unpriv_user_semaphores(alsa_t)
  userdom_manage_unpriv_user_shared_mem(alsa_t)
@@ -223,16 +224,38 @@
 +	hal_write_log(alsa_t)
 +')
 +
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.5/policy/modules/admin/amanda.te
+--- nsaserefpolicy/policy/modules/admin/amanda.te	2007-03-26 10:39:08.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/admin/amanda.te	2007-05-23 11:17:15.000000000 -0400
+@@ -85,7 +85,7 @@
+ 
+ # access to amandas data structure
+ allow amanda_t amanda_data_t:dir { read search write };
+-allow amanda_t amanda_data_t:file { read write };
++allow amanda_t amanda_data_t:file manage_file_perms;
+ 
+ # access to amanda_dumpdates_t
+ allow amanda_t amanda_dumpdates_t:file { getattr lock read write };
+@@ -97,6 +97,9 @@
+ allow amanda_t amanda_gnutarlists_t:file manage_file_perms;
+ allow amanda_t amanda_gnutarlists_t:lnk_file manage_file_perms;
+ 
++manage_dirs_pattern(amanda_t,amanda_var_lib_t,amanda_var_lib_t)
++manage_files_pattern(amanda_t,amanda_var_lib_t,amanda_var_lib_t)
++
+ manage_files_pattern(amanda_t,amanda_log_t,amanda_log_t)
+ manage_dirs_pattern(amanda_t,amanda_log_t,amanda_log_t)
+ logging_log_filetrans(amanda_t,amanda_log_t,{ file dir })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.5/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/admin/amtu.fc	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/admin/amtu.fc	2007-05-22 14:41:13.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.5/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/admin/amtu.if	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/admin/amtu.if	2007-05-22 14:41:13.000000000 -0400
 @@ -0,0 +1,53 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -289,7 +312,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.5/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/admin/amtu.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/admin/amtu.te	2007-05-22 14:41:13.000000000 -0400
 @@ -0,0 +1,57 @@
 +policy_module(amtu,1.0.23)
 +
@@ -350,7 +373,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.5/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/admin/bootloader.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/admin/bootloader.te	2007-05-22 14:41:13.000000000 -0400
 @@ -65,6 +65,8 @@
  files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file })
  # for tune2fs (cjp: ?)
@@ -370,7 +393,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.5/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/admin/consoletype.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/admin/consoletype.te	2007-05-22 14:41:13.000000000 -0400
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -404,7 +427,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.5/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/admin/dmesg.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/admin/dmesg.te	2007-05-22 14:41:13.000000000 -0400
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -415,7 +438,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.5/policy/modules/admin/kudzu.te
 --- nsaserefpolicy/policy/modules/admin/kudzu.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/admin/kudzu.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/admin/kudzu.te	2007-05-23 10:52:36.000000000 -0400
 @@ -21,8 +21,8 @@
  # Local policy
  #
@@ -436,9 +459,23 @@
  # kudzu will telinit to make init re-read
  # the inittab after configuring serial consoles
  init_telinit(kudzu_t)
+@@ -129,13 +131,6 @@
+         term_dontaudit_use_unallocated_ttys(kudzu_t)
+         term_dontaudit_use_generic_ptys(kudzu_t)
+         files_dontaudit_read_root_files(kudzu_t)
+-
+-	# cjp: this was originally in the else block
+-	# of ifdef userhelper.te, but it seems to
+-	# make more sense here.  also, require
+-	# blocks curently do not work in the
+-	# else block of optionals
+-	unconfined_domain(kudzu_t)
+ ')
[...1811 lines suppressed...]
  init_use_fds(insmod_t)
  init_use_script_fds(insmod_t)
@@ -6932,7 +7110,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-2.6.5/policy/modules/system/mount.fc
 --- nsaserefpolicy/policy/modules/system/mount.fc	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/system/mount.fc	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/mount.fc	2007-05-22 14:41:13.000000000 -0400
 @@ -1,4 +1,3 @@
  /bin/mount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
  /bin/umount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
@@ -6941,7 +7119,7 @@
 +/sbin/mount.ntfs-3g		--	gen_context(system_u:object_r:mount_ntfs_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-2.6.5/policy/modules/system/mount.if
 --- nsaserefpolicy/policy/modules/system/mount.if	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/system/mount.if	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/mount.if	2007-05-22 14:41:13.000000000 -0400
 @@ -143,3 +143,40 @@
  		mount_domtrans($1)
  	')
@@ -6985,7 +7163,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.6.5/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/system/mount.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/mount.te	2007-05-22 14:41:13.000000000 -0400
 @@ -9,6 +9,13 @@
  ifdef(`targeted_policy',`
  ## <desc>
@@ -7096,7 +7274,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-2.6.5/policy/modules/system/netlabel.te
 --- nsaserefpolicy/policy/modules/system/netlabel.te	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/system/netlabel.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/netlabel.te	2007-05-22 14:41:13.000000000 -0400
 @@ -20,6 +20,10 @@
  allow netlabel_mgmt_t self:capability net_admin;
  allow netlabel_mgmt_t self:netlink_socket create_socket_perms;
@@ -7110,7 +7288,7 @@
  libs_use_ld_so(netlabel_mgmt_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.5/policy/modules/system/raid.te
 --- nsaserefpolicy/policy/modules/system/raid.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/system/raid.te	2007-05-21 13:31:21.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/raid.te	2007-05-22 14:41:13.000000000 -0400
 @@ -19,7 +19,7 @@
  # Local policy
  #
@@ -7130,7 +7308,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.5/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2007-05-18 11:12:44.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/system/selinuxutil.fc	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/selinuxutil.fc	2007-05-22 14:41:13.000000000 -0400
 @@ -40,6 +40,7 @@
  /usr/sbin/setfiles.*		--	gen_context(system_u:object_r:setfiles_exec_t,s0)
  /usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
@@ -7141,7 +7319,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.5/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2007-05-18 11:12:44.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/system/selinuxutil.if	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/selinuxutil.if	2007-05-22 14:41:13.000000000 -0400
 @@ -432,6 +432,7 @@
  	role $2 types run_init_t;
  	allow run_init_t $3:chr_file rw_term_perms;
@@ -7152,7 +7330,7 @@
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.5/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2007-05-18 11:12:44.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/system/selinuxutil.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/selinuxutil.te	2007-05-23 10:42:16.000000000 -0400
 @@ -1,10 +1,8 @@
  
  policy_module(selinuxutil,1.5.1)
@@ -7324,7 +7502,16 @@
  
  dev_read_urand(semanage_t)
  
-@@ -518,6 +523,15 @@
+@@ -492,6 +497,8 @@
+ 
+ # Running genhomedircon requires this for finding all users
+ auth_use_nsswitch(semanage_t)
++# Admins are creating pp files in random locations
++auth_read_all_files_except_shadow(semanage_t)
+ 
+ libs_use_ld_so(semanage_t)
+ libs_use_shared_libs(semanage_t)
+@@ -518,6 +525,15 @@
  
  userdom_search_sysadm_home_dirs(semanage_t)
  
@@ -7342,7 +7529,7 @@
  	# read secadm tmp files
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.5/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/system/sysnetwork.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/sysnetwork.te	2007-05-22 14:41:13.000000000 -0400
 @@ -164,6 +164,10 @@
  	dbus_connect_system_bus(dhcpc_t)
  	dbus_send_system_bus(dhcpc_t)
@@ -7364,7 +7551,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.5/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2007-05-18 11:12:44.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/system/udev.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/udev.te	2007-05-22 14:41:13.000000000 -0400
 @@ -83,12 +83,19 @@
  kernel_dgram_send(udev_t)
  kernel_signal(udev_t)
@@ -7412,7 +7599,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.5/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-02-19 11:32:53.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/system/unconfined.fc	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/unconfined.fc	2007-05-22 14:41:13.000000000 -0400
 @@ -10,4 +10,5 @@
  /usr/bin/valgrind 		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
  /usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
@@ -7421,7 +7608,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.5/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2007-02-19 11:32:53.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/system/unconfined.if	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/unconfined.if	2007-05-22 14:41:13.000000000 -0400
 @@ -18,7 +18,7 @@
  	')
  
@@ -7482,7 +7669,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.5/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2007-05-18 11:12:44.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/system/unconfined.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/unconfined.te	2007-05-22 14:41:13.000000000 -0400
 @@ -6,6 +6,15 @@
  # Declarations
  #
@@ -7567,7 +7754,7 @@
  		init_dbus_chat_script(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.5/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2007-05-18 11:12:44.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/system/userdomain.if	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/userdomain.if	2007-05-22 14:41:13.000000000 -0400
 @@ -114,6 +114,18 @@
  		# Allow making the stack executable via mprotect.
  		allow $1_t self:process execstack;
@@ -8115,7 +8302,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.5/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2007-05-18 11:12:44.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/system/userdomain.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/userdomain.te	2007-05-22 14:41:13.000000000 -0400
 @@ -15,7 +15,6 @@
  # Declarations
  #
@@ -8294,7 +8481,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.5/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2007-01-02 12:57:49.000000000 -0500
-+++ serefpolicy-2.6.5/policy/modules/system/xen.if	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/xen.if	2007-05-22 14:41:13.000000000 -0400
 @@ -72,12 +72,35 @@
  	')
  
@@ -8359,7 +8546,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.5/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2007-04-23 09:36:02.000000000 -0400
-+++ serefpolicy-2.6.5/policy/modules/system/xen.te	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/modules/system/xen.te	2007-05-22 14:41:13.000000000 -0400
 @@ -25,6 +25,10 @@
  domain_type(xend_t)
  init_daemon_domain(xend_t, xend_exec_t)
@@ -8465,7 +8652,7 @@
 +fs_read_dos_files(xend_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.5/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-2.6.5/policy/support/misc_patterns.spt	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/support/misc_patterns.spt	2007-05-22 14:41:13.000000000 -0400
 @@ -41,11 +41,6 @@
  #
  # Other process permissions
@@ -8480,7 +8667,7 @@
  	allow $1 $2:{ file lnk_file } { read getattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.5/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-04 12:19:23.000000000 -0400
-+++ serefpolicy-2.6.5/policy/support/obj_perm_sets.spt	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/policy/support/obj_perm_sets.spt	2007-05-22 14:41:13.000000000 -0400
 @@ -203,7 +203,6 @@
  define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }')
  define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }')
@@ -8514,7 +8701,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.5/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-03-22 14:30:10.000000000 -0400
-+++ serefpolicy-2.6.5/Rules.modular	2007-05-18 11:59:15.000000000 -0400
++++ serefpolicy-2.6.5/Rules.modular	2007-05-22 14:41:13.000000000 -0400
 @@ -167,7 +167,7 @@
  # these have to run individually because order matters:
  	$(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.457
retrieving revision 1.458
diff -u -r1.457 -r1.458
--- selinux-policy.spec	21 May 2007 18:54:40 -0000	1.457
+++ selinux-policy.spec	23 May 2007 18:35:37 -0000	1.458
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.6.5
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -359,7 +359,10 @@
 %endif
 
 %changelog
-* Fri May 18 2007 Dan Walsh <dwalsh at redhat.com> 2.6.5-1
+* Fri May 18 2007 Dan Walsh <dwalsh at redhat.com> 2.6.5-2
+- Fix for amands
+- Allow semanage to read pp files
+- Allow rhgb to read xdm_xserver_tmp
 
 * Fri May 18 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-7
 - Allow kerberos servers to use ldap for backing store




More information about the fedora-extras-commits mailing list