rpms/selinux-policy/devel .cvsignore, 1.143, 1.144 modules-targeted.conf, 1.92, 1.93 policy-20080710.patch, 1.14, 1.15 selinux-policy.spec, 1.695, 1.696 sources, 1.158, 1.159

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Aug 11 21:19:55 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16181

Modified Files:
	.cvsignore modules-targeted.conf policy-20080710.patch 
	selinux-policy.spec sources 
Log Message:
* Mon Aug 11 2008 Dan Walsh <dwalsh at redhat.com> 3.5.4-1
- Update to upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.143
retrieving revision 1.144
diff -u -r1.143 -r1.144
--- .cvsignore	7 Aug 2008 20:05:57 -0000	1.143
+++ .cvsignore	11 Aug 2008 21:19:25 -0000	1.144
@@ -145,3 +145,4 @@
 serefpolicy-3.5.1.tgz
 serefpolicy-3.5.2.tgz
 serefpolicy-3.5.3.tgz
+serefpolicy-3.5.4.tgz


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.92
retrieving revision 1.93
diff -u -r1.92 -r1.93
--- modules-targeted.conf	15 Jul 2008 15:22:39 -0000	1.92
+++ modules-targeted.conf	11 Aug 2008 21:19:25 -0000	1.93
@@ -1675,3 +1675,10 @@
 # livecd creator
 # 
 livecd = module
+
+# Layer: services
+# Module: snort
+#
+# Snort network intrusion detection system
+# 
+snort = base

policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.14 -r 1.15 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080710.patch,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- policy-20080710.patch	8 Aug 2008 13:56:09 -0000	1.14
+++ policy-20080710.patch	11 Aug 2008 21:19:25 -0000	1.15
@@ -1,6 +1,6 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.3/Makefile
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.4/Makefile
 --- nsaserefpolicy/Makefile	2008-08-07 11:15:00.000000000 -0400
-+++ serefpolicy-3.5.3/Makefile	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/Makefile	2008-08-11 16:39:48.000000000 -0400
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -45,9 +45,9 @@
  $(appdir)/%: $(appconf)/%
  	@mkdir -p $(appdir)
  	$(verbose) $(INSTALL) -m 644 $< $@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.3/Rules.modular
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.4/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-08-07 11:15:00.000000000 -0400
-+++ serefpolicy-3.5.3/Rules.modular	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/Rules.modular	2008-08-11 16:39:48.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -77,9 +77,9 @@
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.3/config/appconfig-mcs/default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.4/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.3/config/appconfig-mcs/default_contexts	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/config/appconfig-mcs/default_contexts	2008-08-11 16:39:48.000000000 -0400
 @@ -2,7 +2,7 @@
  system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0
@@ -89,23 +89,23 @@
  system_r:xdm_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
  
  staff_r:staff_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.3/config/appconfig-mcs/failsafe_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.4/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.3/config/appconfig-mcs/failsafe_context	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/config/appconfig-mcs/failsafe_context	2008-08-11 16:39:48.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.3/config/appconfig-mcs/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.4/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.3/config/appconfig-mcs/guest_u_default_contexts	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/config/appconfig-mcs/guest_u_default_contexts	2008-08-11 16:39:48.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.3/config/appconfig-mcs/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.4/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.3/config/appconfig-mcs/root_default_contexts	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/config/appconfig-mcs/root_default_contexts	2008-08-11 16:39:48.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -119,40 +119,40 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.3/config/appconfig-mcs/userhelper_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.4/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.3/config/appconfig-mcs/userhelper_context	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/config/appconfig-mcs/userhelper_context	2008-08-11 16:39:48.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.3/config/appconfig-mcs/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.4/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.3/config/appconfig-mcs/xguest_u_default_contexts	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/config/appconfig-mcs/xguest_u_default_contexts	2008-08-11 16:39:48.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
 +system_r:sshd_t		xguest_r:xguest_t:s0
 +system_r:crond_t	xguest_r:xguest_crond_t:s0
 +system_r:xdm_t		xguest_r:xguest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.3/config/appconfig-mls/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.4/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.3/config/appconfig-mls/guest_u_default_contexts	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/config/appconfig-mls/guest_u_default_contexts	2008-08-11 16:39:48.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.3/config/appconfig-standard/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.4/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.3/config/appconfig-standard/guest_u_default_contexts	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/config/appconfig-standard/guest_u_default_contexts	2008-08-11 16:39:48.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.3/config/appconfig-standard/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.4/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.3/config/appconfig-standard/root_default_contexts	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/config/appconfig-standard/root_default_contexts	2008-08-11 16:39:48.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -166,18 +166,18 @@
  #
 -#system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.3/config/appconfig-standard/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.4/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.3/config/appconfig-standard/xguest_u_default_contexts	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/config/appconfig-standard/xguest_u_default_contexts	2008-08-11 16:39:48.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
 +system_r:sshd_t		xguest_r:xguest_t
 +system_r:crond_t	xguest_r:xguest_crond_t
 +system_r:xdm_t		xguest_r:xguest_t
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.5.3/man/man8/ftpd_selinux.8
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.5.4/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.3/man/man8/ftpd_selinux.8	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/man/man8/ftpd_selinux.8	2008-08-11 16:39:48.000000000 -0400
 @@ -1,52 +1,65 @@
 -.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd Selinux Policy documentation"
 +.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd SELinux policy documentation"
@@ -282,9 +282,9 @@
 +.PP
  
 +selinux(8), ftpd(8), setsebool(8), semanage(8), restorecon(8)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.5.3/man/man8/httpd_selinux.8
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.5.4/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.3/man/man8/httpd_selinux.8	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/man/man8/httpd_selinux.8	2008-08-11 16:39:48.000000000 -0400
 @@ -22,23 +22,19 @@
  .EX
  httpd_sys_content_t 
@@ -314,9 +314,9 @@
  .EX
  httpd_unconfined_script_exec_t  
  .EE 
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.3/policy/global_tunables
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.4/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.3/policy/global_tunables	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/global_tunables	2008-08-11 16:39:48.000000000 -0400
 @@ -34,7 +34,7 @@
  
  ## <desc>
@@ -355,9 +355,9 @@
 +gen_tunable(allow_console_login,false)
 +
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.5.3/policy/modules/admin/alsa.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.5.4/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/admin/alsa.te	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/admin/alsa.te	2008-08-11 16:39:48.000000000 -0400
 @@ -51,6 +51,8 @@
  
  auth_use_nsswitch(alsa_t)
@@ -367,9 +367,9 @@
  libs_use_ld_so(alsa_t)
  libs_use_shared_libs(alsa_t)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.5.3/policy/modules/admin/amanda.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.5.4/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/admin/amanda.te	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/admin/amanda.te	2008-08-11 16:39:48.000000000 -0400
 @@ -223,6 +223,7 @@
  auth_use_nsswitch(amanda_recover_t)
  
@@ -378,9 +378,9 @@
  
  libs_use_ld_so(amanda_recover_t)
  libs_use_shared_libs(amanda_recover_t)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.5.3/policy/modules/admin/anaconda.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.5.4/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2008-08-07 11:15:13.000000000 -0400
[...6342 lines suppressed...]
-+++ serefpolicy-3.5.3/policy/modules/system/udev.if	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/system/udev.if	2008-08-11 16:39:48.000000000 -0400
 @@ -96,6 +96,24 @@
  
  ########################################
@@ -32256,9 +32205,9 @@
 -	allow $1 udev_tdb_t:file rw_file_perms;
 +	allow $1 udev_tbl_t:file rw_file_perms;
  ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.3/policy/modules/system/udev.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.4/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/system/udev.te	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/system/udev.te	2008-08-11 16:39:48.000000000 -0400
 @@ -83,6 +83,7 @@
  kernel_rw_unix_dgram_sockets(udev_t)
  kernel_dgram_send(udev_t)
@@ -32314,9 +32263,9 @@
 +optional_policy(`
  	xserver_read_xdm_pid(udev_t)
  ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.3/policy/modules/system/unconfined.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.4/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/system/unconfined.fc	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/system/unconfined.fc	2008-08-11 16:39:48.000000000 -0400
 @@ -2,15 +2,11 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -32355,9 +32304,9 @@
 +/usr/libexec/ghc-[^/]+/ghc-.*  --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 +
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.3/policy/modules/system/unconfined.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.4/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/system/unconfined.if	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/system/unconfined.if	2008-08-11 16:39:48.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -32720,9 +32669,9 @@
 +	userdom_role_change_template(unconfined, $1)
 +')
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.3/policy/modules/system/unconfined.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.4/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/system/unconfined.te	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/system/unconfined.te	2008-08-11 16:39:48.000000000 -0400
 @@ -6,35 +6,75 @@
  # Declarations
  #
@@ -33056,9 +33005,9 @@
 +# Allow SELinux aware applications to request rpm_script execution
 +rpm_transition_script(unconfined_notrans_t)
 +domain_ptrace_all_domains(unconfined_notrans_t)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.3/policy/modules/system/userdomain.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.4/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/system/userdomain.fc	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/system/userdomain.fc	2008-08-11 16:39:48.000000000 -0400
 @@ -1,4 +1,5 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 -HOME_DIR/.+		gen_context(system_u:object_r:ROLE_home_t,s0)
@@ -33069,9 +33018,9 @@
 +HOME_DIR/.+		gen_context(system_u:object_r:user_home_t,s0)
 +/tmp/gconfd-USER -d	gen_context(system_u:object_r:user_tmp_t,s0)
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.3/policy/modules/system/userdomain.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.4/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/system/userdomain.if	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/system/userdomain.if	2008-08-11 16:39:48.000000000 -0400
 @@ -28,10 +28,14 @@
  		class context contains;
  	')
@@ -34189,7 +34138,12 @@
  ##	</p>
  ##	<p>
  ##	This template creates a user domain, types, and
-@@ -1171,7 +1164,6 @@
+@@ -1167,11 +1160,10 @@
+ 	#
+ 
+ 	# port access is audited even if dac would not have allowed it, so dontaudit it here
+-	corenet_dontaudit_tcp_bind_all_reserved_ports($1_t)
++#	corenet_dontaudit_tcp_bind_all_reserved_ports($1_t)
  	# Need the following rule to allow users to run vpnc
  	corenet_tcp_bind_xserver_port($1_t)
  
@@ -35625,9 +35579,9 @@
 +	delete_lnk_files_pattern($1, home_type, home_type)
 +')
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.3/policy/modules/system/userdomain.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.4/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/system/userdomain.te	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/system/userdomain.te	2008-08-11 16:39:48.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -35742,9 +35696,9 @@
 +	manage_fifo_files_pattern(privhome, cifs_t, cifs_t)
 +')
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.3/policy/modules/system/xen.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.4/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/system/xen.fc	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/system/xen.fc	2008-08-11 16:39:48.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -35753,9 +35707,9 @@
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.3/policy/modules/system/xen.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.4/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/system/xen.if	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/system/xen.if	2008-08-11 16:39:48.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -35797,9 +35751,9 @@
 +	allow $1 xend_var_lib_t:dir search_dir_perms;
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.3/policy/modules/system/xen.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.4/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.3/policy/modules/system/xen.te	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/modules/system/xen.te	2008-08-11 16:39:48.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -36036,36 +35990,31 @@
 +optional_policy(`
 +	unconfined_domain(xend_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.3/policy/support/file_patterns.spt
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.4/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.3/policy/support/file_patterns.spt	2008-08-07 16:06:08.000000000 -0400
-@@ -537,3 +537,23 @@
++++ serefpolicy-3.5.4/policy/support/file_patterns.spt	2008-08-11 16:39:48.000000000 -0400
+@@ -537,3 +537,18 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
  ')
 +
-+define(`manage_all_pattern',`
++define(`admin_pattern',`
 +        manage_dirs_pattern($1,$2,$2)
 +        manage_files_pattern($1,$2,$2)
 +        manage_lnk_files_pattern($1,$2,$2)
 +        manage_fifo_files_pattern($1,$2,$2)
 +        manage_sock_files_pattern($1,$2,$2)
 +
-+        relabelto_dirs_pattern($1,$2,$2)
-+        relabelto_files_pattern($1,$2,$2)
-+        relabelto_lnk_files_pattern($1,$2,$2)
-+        relabelto_fifo_files_pattern($1,$2,$2)
-+        relabelto_sock_files_pattern($1,$2,$2)
-+
-+        relabelfrom_dirs_pattern($1,$2,$2)
-+        relabelfrom_files_pattern($1,$2,$2)
-+        relabelfrom_lnk_files_pattern($1,$2,$2)
-+        relabelfrom_fifo_files_pattern($1,$2,$2)
-+        relabelfrom_sock_files_pattern($1,$2,$2)
++        relabel_dirs_pattern($1,$2,$2)
++        relabel_files_pattern($1,$2,$2)
++        relabel_lnk_files_pattern($1,$2,$2)
++        relabel_fifo_files_pattern($1,$2,$2)
++        relabel_sock_files_pattern($1,$2,$2)
++
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.3/policy/support/obj_perm_sets.spt
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.4/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.3/policy/support/obj_perm_sets.spt	2008-08-08 09:47:53.000000000 -0400
++++ serefpolicy-3.5.4/policy/support/obj_perm_sets.spt	2008-08-11 16:39:48.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -36080,9 +36029,9 @@
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.3/policy/users
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.4/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.3/policy/users	2008-08-07 16:06:08.000000000 -0400
++++ serefpolicy-3.5.4/policy/users	2008-08-11 16:39:48.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.695
retrieving revision 1.696
diff -u -r1.695 -r1.696
--- selinux-policy.spec	7 Aug 2008 20:05:57 -0000	1.695
+++ selinux-policy.spec	11 Aug 2008 21:19:25 -0000	1.696
@@ -16,7 +16,7 @@
 %define CHECKPOLICYVER 2.0.16-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.5.3
+Version: 3.5.4
 Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
@@ -379,6 +379,9 @@
 %endif
 
 %changelog
+* Mon Aug 11 2008 Dan Walsh <dwalsh at redhat.com> 3.5.4-1
+- Update to upstream
+
 * Thu Aug 7 2008 Dan Walsh <dwalsh at redhat.com> 3.5.3-1
 - Update to upstream 
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.158
retrieving revision 1.159
diff -u -r1.158 -r1.159
--- sources	7 Aug 2008 20:05:57 -0000	1.158
+++ sources	11 Aug 2008 21:19:25 -0000	1.159
@@ -1 +1 @@
-8c6ba5ba2c9bde35a902840bd7092e91  serefpolicy-3.5.3.tgz
+4dd322271523416bf7249a228ab90820  serefpolicy-3.5.4.tgz




More information about the fedora-extras-commits mailing list