rpms/selinux-policy/F-10 policy-20080710.patch, 1.119, 1.120 selinux-policy.spec, 1.766, 1.767

Miroslav Grepl mgrepl at fedoraproject.org
Mon Jan 12 18:03:15 UTC 2009


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-10
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4398

Modified Files:
	policy-20080710.patch selinux-policy.spec 
Log Message:
- Fix hald_acl_t to be able to getattr/setattr on fixed disk device nodes
- Allow prelude_audisp_t to signal itself



policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.119 -r 1.120 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-10/policy-20080710.patch,v
retrieving revision 1.119
retrieving revision 1.120
diff -u -r1.119 -r1.120
--- policy-20080710.patch	12 Jan 2009 14:37:22 -0000	1.119
+++ policy-20080710.patch	12 Jan 2009 18:03:15 -0000	1.120
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.13/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -24,13 +24,13 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context	2009-01-12 17:40:37.000000000 +0100
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -40,7 +40,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -57,7 +57,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.5.13/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/seusers	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/seusers	2009-01-12 17:40:37.000000000 +0100
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
@@ -66,7 +66,7 @@
 +__default__:unconfined_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -83,7 +83,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -6,4 +6,6 @@
  system_r:sshd_t:s0		unconfined_r:unconfined_t:s0
  system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
@@ -93,13 +93,13 @@
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context	2009-01-12 17:40:37.000000000 +0100
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -114,7 +114,7 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -125,7 +125,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.5.13/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mls/default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -149,7 +149,7 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -157,7 +157,7 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -178,7 +178,7 @@
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -1,7 +1,7 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -190,7 +190,7 @@
  staff_r:staff_sudo_t:s0		staff_r:staff_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -1,7 +1,7 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -202,7 +202,7 @@
  user_r:user_sudo_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -213,7 +213,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -221,7 +221,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -237,7 +237,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -1,7 +1,7 @@
  system_r:local_login_t		staff_r:staff_t sysadm_r:sysadm_t
  system_r:remote_login_t		staff_r:staff_t
@@ -249,7 +249,7 @@
  staff_r:staff_sudo_t		staff_r:staff_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -1,7 +1,7 @@
  system_r:local_login_t		user_r:user_t
  system_r:remote_login_t		user_r:user_t
@@ -261,7 +261,7 @@
  user_r:user_sudo_t		user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts	2009-01-12 17:40:37.000000000 +0100
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -270,7 +270,7 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.13/Makefile
 --- nsaserefpolicy/Makefile	2008-10-17 14:49:11.000000000 +0200
-+++ serefpolicy-3.5.13/Makefile	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/Makefile	2009-01-12 17:40:37.000000000 +0100
 @@ -311,20 +311,22 @@
  
[...3408 lines suppressed...]
  
  ########################################
@@ -31822,7 +31836,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.5.13/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.te	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.te	2009-01-12 17:40:37.000000000 +0100
 @@ -23,6 +23,9 @@
  type selinux_config_t;
  files_type(selinux_config_t)
@@ -32179,7 +32193,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.5.13/policy/modules/system/setrans.if
 --- nsaserefpolicy/policy/modules/system/setrans.if	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/setrans.if	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/setrans.if	2009-01-12 17:40:37.000000000 +0100
 @@ -21,3 +21,23 @@
  	stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t)
  	files_list_pids($1)
@@ -32206,7 +32220,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.5.13/policy/modules/system/sysnetwork.fc
 --- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.fc	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.fc	2009-01-12 17:40:37.000000000 +0100
 @@ -11,6 +11,7 @@
  /etc/dhclient-script	--	gen_context(system_u:object_r:dhcp_etc_t,s0)
  /etc/dhcpc.*			gen_context(system_u:object_r:dhcp_etc_t,s0)
@@ -32231,7 +32245,7 @@
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.5.13/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.if	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.if	2009-01-12 17:40:37.000000000 +0100
 @@ -198,7 +198,25 @@
  		type dhcpc_state_t;
  	')
@@ -32343,7 +32357,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.13/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.te	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.te	2009-01-12 17:40:37.000000000 +0100
 @@ -20,6 +20,9 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -32533,7 +32547,7 @@
  	xen_append_log(ifconfig_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.5.13/policy/modules/system/udev.fc
 --- nsaserefpolicy/policy/modules/system/udev.fc	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/udev.fc	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/udev.fc	2009-01-12 17:40:37.000000000 +0100
 @@ -13,8 +13,11 @@
  /sbin/start_udev --	gen_context(system_u:object_r:udev_exec_t,s0)
  /sbin/udev	--	gen_context(system_u:object_r:udev_exec_t,s0)
@@ -32548,7 +32562,7 @@
 +/var/run/PackageKit/udev(/.*)?		gen_context(system_u:object_r:udev_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.13/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/udev.if	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/udev.if	2009-01-12 17:40:37.000000000 +0100
 @@ -96,6 +96,24 @@
  
  ########################################
@@ -32604,7 +32618,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.13/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/udev.te	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/udev.te	2009-01-12 17:40:37.000000000 +0100
 @@ -83,6 +83,7 @@
  kernel_rw_unix_dgram_sockets(udev_t)
  kernel_dgram_send(udev_t)
@@ -32663,7 +32677,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.13/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/unconfined.fc	2009-01-12 12:08:28.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/unconfined.fc	2009-01-12 17:40:37.000000000 +0100
 @@ -2,15 +2,31 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -32707,7 +32721,7 @@
 +#/usr/lib(64)?/gcl-[^/]+/unixport/saved_.* 	--	gen_context(system_u:object_r:execmem_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.13/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/unconfined.if	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/unconfined.if	2009-01-12 17:40:37.000000000 +0100
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -33057,7 +33071,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.13/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/unconfined.te	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/unconfined.te	2009-01-12 17:40:37.000000000 +0100
 @@ -6,35 +6,77 @@
  # Declarations
  #
@@ -33422,7 +33436,7 @@
 +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.13/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/userdomain.fc	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/userdomain.fc	2009-01-12 17:40:37.000000000 +0100
 @@ -1,4 +1,5 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 -HOME_DIR/.+		gen_context(system_u:object_r:ROLE_home_t,s0)
@@ -33435,7 +33449,7 @@
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.13/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/userdomain.if	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/userdomain.if	2009-01-12 17:40:37.000000000 +0100
 @@ -28,10 +28,14 @@
  		class context contains;
  	')
@@ -36188,7 +36202,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.13/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/userdomain.te	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/userdomain.te	2009-01-12 17:40:37.000000000 +0100
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -36308,7 +36322,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.13/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/xen.fc	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/xen.fc	2009-01-12 17:40:37.000000000 +0100
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -36319,7 +36333,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.13/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/xen.if	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/xen.if	2009-01-12 17:40:37.000000000 +0100
 @@ -155,7 +155,7 @@
  	stream_connect_pattern($1,xenstored_var_run_t,xenstored_var_run_t,xenstored_t)
  ')
@@ -36372,7 +36386,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.13/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/xen.te	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/xen.te	2009-01-12 17:40:37.000000000 +0100
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -36606,7 +36620,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/policy_capabilities serefpolicy-3.5.13/policy/policy_capabilities
 --- nsaserefpolicy/policy/policy_capabilities	2008-10-17 14:49:14.000000000 +0200
-+++ serefpolicy-3.5.13/policy/policy_capabilities	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/policy_capabilities	2009-01-12 17:40:37.000000000 +0100
 @@ -29,4 +29,4 @@
  # chr_file: open
  # blk_file: open
@@ -36615,7 +36629,7 @@
 +#policycap open_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.13/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-10-17 14:49:14.000000000 +0200
-+++ serefpolicy-3.5.13/policy/support/obj_perm_sets.spt	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/support/obj_perm_sets.spt	2009-01-12 17:40:37.000000000 +0100
 @@ -59,22 +59,22 @@
  # 
  # Permissions for executing files.
@@ -36765,7 +36779,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.13/policy/users
 --- nsaserefpolicy/policy/users	2008-10-17 14:49:11.000000000 +0200
-+++ serefpolicy-3.5.13/policy/users	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/policy/users	2009-01-12 17:40:37.000000000 +0100
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -36792,7 +36806,7 @@
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.13/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-10-17 14:49:14.000000000 +0200
-+++ serefpolicy-3.5.13/Rules.modular	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/Rules.modular	2009-01-12 17:40:37.000000000 +0100
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -36841,7 +36855,7 @@
  $(appdir)/customizable_types: $(base_conf)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.5.13/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-10-17 14:49:14.000000000 +0200
-+++ serefpolicy-3.5.13/support/Makefile.devel	2009-01-12 11:52:47.000000000 +0100
++++ serefpolicy-3.5.13/support/Makefile.devel	2009-01-12 17:40:37.000000000 +0100
 @@ -181,8 +181,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-10/selinux-policy.spec,v
retrieving revision 1.766
retrieving revision 1.767
diff -u -r1.766 -r1.767
--- selinux-policy.spec	12 Jan 2009 14:37:22 -0000	1.766
+++ selinux-policy.spec	12 Jan 2009 18:03:15 -0000	1.767
@@ -462,6 +462,8 @@
 * Mon Jan 12 2009 Miroslav Grepl <mgrepl at redhat.com> 3.5.13-39
 - Allow cups_pdf_t mananage nfs files/dirs
 - Add read_lnk_files to postfix_domain_template
+- Fix hald_acl_t to be able to getattr/setattr on fixed disk device nodes
+- Allow prelude_audisp_t to signal itself
 
 * Sun Jan 4 2009 Dan Walsh <dwalsh at redhat.com> 3.5.13-38
 - Allow sendmail to list inotifyfs




More information about the fedora-extras-commits mailing list