rpms/selinux-policy/F-11 policy-20090521.patch, 1.16, 1.17 selinux-policy.spec, 1.875, 1.876

Daniel J Walsh dwalsh at fedoraproject.org
Fri Jun 19 16:45:22 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-11
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv18856

Modified Files:
	policy-20090521.patch selinux-policy.spec 
Log Message:
* Fri Jun 19 2009 Dan Walsh <dwalsh at redhat.com> 3.6.12-55
- Add boolean to allow svirt to use usb devices


policy-20090521.patch:

Index: policy-20090521.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/policy-20090521.patch,v
retrieving revision 1.16
retrieving revision 1.17
diff -u -p -r1.16 -r1.17
--- policy-20090521.patch	19 Jun 2009 11:32:08 -0000	1.16
+++ policy-20090521.patch	19 Jun 2009 16:44:49 -0000	1.17
@@ -1112,8 +1112,22 @@ diff -b -B --ignore-all-space --exclude-
  logging_send_syslog_msg(uucpd_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.12/policy/modules/services/virt.te
 --- nsaserefpolicy/policy/modules/services/virt.te	2009-05-21 08:27:59.000000000 -0400
-+++ serefpolicy-3.6.12/policy/modules/services/virt.te	2009-06-12 13:30:50.000000000 -0400
-@@ -183,6 +183,7 @@
++++ serefpolicy-3.6.12/policy/modules/services/virt.te	2009-06-19 12:42:59.000000000 -0400
+@@ -22,6 +22,13 @@
+ 
+ ## <desc>
+ ## <p>
++## Allow svirt to use usb devices
++## </p>
++## </desc>
++gen_tunable(virt_use_usb, true)
++
++## <desc>
++## <p>
+ ## Allow svirt to manage device configuration, (pci)
+ ## </p>
+ ## </desc>
+@@ -183,6 +190,7 @@
  seutil_read_default_contexts(virtd_t)
  
  term_getattr_pty_fs(virtd_t)
@@ -1121,7 +1135,20 @@ diff -b -B --ignore-all-space --exclude-
  term_use_ptmx(virtd_t)
  
  auth_use_nsswitch(virtd_t)
-@@ -316,16 +317,17 @@
+@@ -214,6 +222,12 @@
+ 	fs_read_cifs_symlinks(virtd_t)
+ ')
+ 
++tunable_policy(`virt_use_usb',`
++	dev_rw_usbfs(svirt_t)
++	fs_manage_dos_dirs(svirt_t)
++	fs_manage_dos_files(svirt_t)
++')
++
+ optional_policy(`
+ 	brctl_domtrans(virtd_t)
+ ')
+@@ -316,16 +330,17 @@
  dontaudit svirt_t virt_content_t:file write_file_perms;
  dontaudit svirt_t virt_content_t:dir write;
  
@@ -1142,7 +1169,7 @@ diff -b -B --ignore-all-space --exclude-
  corenet_udp_sendrecv_generic_if(svirt_t)
  corenet_udp_sendrecv_generic_node(svirt_t)
  corenet_udp_sendrecv_all_ports(svirt_t)
-@@ -353,10 +355,6 @@
+@@ -353,10 +368,6 @@
  ')
  
  optional_policy(`


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/selinux-policy.spec,v
retrieving revision 1.875
retrieving revision 1.876
diff -u -p -r1.875 -r1.876
--- selinux-policy.spec	19 Jun 2009 11:32:09 -0000	1.875
+++ selinux-policy.spec	19 Jun 2009 16:44:49 -0000	1.876
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.12
-Release: 54%{?dist}
+Release: 55%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -475,7 +475,7 @@ exit 0
 %endif
 
 %changelog
-* Fri Jun 19 2009 Dan Walsh <dwalsh at redhat.com> 3.6.12-54
+* Fri Jun 19 2009 Dan Walsh <dwalsh at redhat.com> 3.6.12-55
 - Add boolean to allow svirt to use usb devices
 
 * Tue Jun 15 2009 Dan Walsh <dwalsh at redhat.com> 3.6.12-53




More information about the fedora-extras-commits mailing list