rpms/selinux-policy/devel policy-20061106.patch, 1.3, 1.4 selinux-policy.spec, 1.333, 1.334

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Wed Nov 8 13:28:30 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv17298

Modified Files:
	policy-20061106.patch selinux-policy.spec 
Log Message:
* Wed Nov 8 2006 Dan Walsh <dwalsh at redhat.com> 2.4.3-4
- Fixes for /var/lib/hal


policy-20061106.patch:
 Rules.modular                           |   10 
 policy/flask/access_vectors             |    3 
 policy/global_tunables                  |   36 ++
 policy/mls                              |    3 
 policy/modules/admin/acct.te            |    1 
 policy/modules/admin/amanda.te          |    1 
 policy/modules/admin/consoletype.te     |    8 
 policy/modules/admin/dmesg.te           |    1 
 policy/modules/admin/logwatch.te        |    1 
 policy/modules/admin/netutils.te        |    2 
 policy/modules/admin/prelink.te         |    5 
 policy/modules/admin/rpm.fc             |    3 
 policy/modules/admin/rpm.if             |   24 +
 policy/modules/admin/rpm.te             |    5 
 policy/modules/apps/java.fc             |    2 
 policy/modules/kernel/corecommands.if   |   17 +
 policy/modules/kernel/corenetwork.if.in |   12 
 policy/modules/kernel/corenetwork.te.in |   17 -
 policy/modules/kernel/corenetwork.te.m4 |    4 
 policy/modules/kernel/devices.fc        |    3 
 policy/modules/kernel/devices.te        |    6 
 policy/modules/kernel/domain.te         |    7 
 policy/modules/kernel/files.if          |   67 ++++
 policy/modules/kernel/filesystem.te     |    6 
 policy/modules/kernel/terminal.fc       |    1 
 policy/modules/kernel/terminal.te       |    1 
 policy/modules/services/aide.fc         |    3 
 policy/modules/services/aide.if         |   56 +++
 policy/modules/services/aide.te         |   52 +++
 policy/modules/services/apache.fc       |   10 
 policy/modules/services/apache.te       |   10 
 policy/modules/services/automount.te    |    1 
 policy/modules/services/bind.te         |    1 
 policy/modules/services/ccs.fc          |   10 
 policy/modules/services/ccs.if          |   83 +++++
 policy/modules/services/ccs.te          |   89 +++++
 policy/modules/services/cron.if         |   26 -
 policy/modules/services/cron.te         |    5 
 policy/modules/services/cups.fc         |    2 
 policy/modules/services/cups.te         |    4 
 policy/modules/services/cvs.te          |    1 
 policy/modules/services/dbus.fc         |    1 
 policy/modules/services/dbus.if         |    1 
 policy/modules/services/hal.fc          |    4 
 policy/modules/services/hal.te          |    8 
 policy/modules/services/kerberos.te     |    1 
 policy/modules/services/lpd.if          |   52 +--
 policy/modules/services/mta.te          |    1 
 policy/modules/services/nscd.if         |   20 +
 policy/modules/services/nscd.te         |    3 
 policy/modules/services/oddjob.te       |    1 
 policy/modules/services/pegasus.if      |   31 ++
 policy/modules/services/pegasus.te      |    5 
 policy/modules/services/procmail.te     |   16 +
 policy/modules/services/ricci.fc        |   20 +
 policy/modules/services/ricci.if        |  184 ++++++++++++
 policy/modules/services/ricci.te        |  477 ++++++++++++++++++++++++++++++++
 policy/modules/services/rsync.te        |    1 
 policy/modules/services/samba.te        |    6 
 policy/modules/services/sasl.te         |    2 
 policy/modules/services/snmp.te         |    1 
 policy/modules/services/spamassassin.te |    4 
 policy/modules/services/squid.te        |    7 
 policy/modules/services/ssh.te          |    2 
 policy/modules/services/telnet.te       |    1 
 policy/modules/services/xserver.if      |   40 ++
 policy/modules/system/authlogin.if      |    2 
 policy/modules/system/authlogin.te      |    1 
 policy/modules/system/fstools.fc        |    1 
 policy/modules/system/fstools.te        |    2 
 policy/modules/system/getty.te          |    3 
 policy/modules/system/hostname.te       |    6 
 policy/modules/system/init.fc           |    3 
 policy/modules/system/init.te           |   14 
 policy/modules/system/iscsi.if          |    2 
 policy/modules/system/libraries.fc      |    6 
 policy/modules/system/locallogin.if     |   37 ++
 policy/modules/system/logging.te        |    1 
 policy/modules/system/mount.te          |   11 
 policy/modules/system/raid.te           |    7 
 policy/modules/system/selinuxutil.if    |    4 
 policy/modules/system/selinuxutil.te    |   10 
 policy/modules/system/unconfined.if     |   19 +
 policy/modules/system/unconfined.te     |   11 
 policy/modules/system/userdomain.if     |  201 +++++++++++++
 policy/modules/system/userdomain.te     |   10 
 policy/modules/system/xen.fc            |    1 
 policy/modules/system/xen.te            |   22 +
 88 files changed, 1777 insertions(+), 85 deletions(-)

Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20061106.patch,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- policy-20061106.patch	7 Nov 2006 21:16:47 -0000	1.3
+++ policy-20061106.patch	8 Nov 2006 13:28:28 -0000	1.4
@@ -1237,14 +1237,50 @@
  	corecmd_list_bin($1_dbusd_t)
  	corecmd_read_bin_symlinks($1_dbusd_t)
  	corecmd_read_bin_files($1_dbusd_t)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-2.4.3/policy/modules/services/hal.fc
+--- nsaserefpolicy/policy/modules/services/hal.fc	2006-07-14 17:04:40.000000000 -0400
++++ serefpolicy-2.4.3/policy/modules/services/hal.fc	2006-11-08 08:10:14.000000000 -0500
+@@ -7,3 +7,7 @@
+ /usr/sbin/hald		--			gen_context(system_u:object_r:hald_exec_t,s0)
+ 
+ /usr/share/hal/device-manager/hal-device-manager -- gen_context(system_u:object_r:bin_t,s0)
++
++/var/lib/hal(/.*)?			gen_context(system_u:object_r:hald_var_lib_t,s0)
++
++/var/run/haldaemon.pid	-- 		gen_context(system_u:object_r:hald_var_run_t,s0)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-2.4.3/policy/modules/services/hal.te
+--- nsaserefpolicy/policy/modules/services/hal.te	2006-11-06 11:13:19.000000000 -0500
++++ serefpolicy-2.4.3/policy/modules/services/hal.te	2006-11-08 08:08:39.000000000 -0500
+@@ -16,6 +16,9 @@
+ type hald_var_run_t;
+ files_pid_file(hald_var_run_t)
+ 
++type hald_var_lib_t;
++files_type(hald_var_lib_t)
++
+ ########################################
+ #
+ # Local policy
+@@ -39,6 +42,11 @@
+ allow hald_t hald_tmp_t:file create_file_perms;
+ files_tmp_filetrans(hald_t, hald_tmp_t, { file dir })
+ 
++# var/lib files for hald
++allow hald_t hald_var_lib_t:file create_file_perms;
++allow hald_t hald_var_lib_t:sock_file create_file_perms;
++allow hald_t hald_var_lib_t:dir create_dir_perms;
++
+ allow hald_t hald_var_run_t:file create_file_perms;
+ allow hald_t hald_var_run_t:dir rw_dir_perms;
+ files_pid_filetrans(hald_t,hald_var_run_t,file)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-2.4.3/policy/modules/services/kerberos.te
 --- nsaserefpolicy/policy/modules/services/kerberos.te	2006-10-19 11:47:39.000000000 -0400
-+++ serefpolicy-2.4.3/policy/modules/services/kerberos.te	2006-11-07 16:15:51.000000000 -0500
++++ serefpolicy-2.4.3/policy/modules/services/kerberos.te	2006-11-07 16:41:41.000000000 -0500
 @@ -24,6 +24,7 @@
  
  # types for general configuration files in /etc
  type krb5_keytab_t;
-+files_file(krb5_keytab_t)
++files_type(krb5_keytab_t)
  files_security_file(krb5_keytab_t)
  
  # types for KDC configs and principal file(s)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.333
retrieving revision 1.334
diff -u -r1.333 -r1.334
--- selinux-policy.spec	7 Nov 2006 21:16:47 -0000	1.333
+++ selinux-policy.spec	8 Nov 2006 13:28:28 -0000	1.334
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.3
-Release: 3
+Release: 4
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -351,6 +351,9 @@
 %endif
 
 %changelog
+* Wed Nov 8 2006 Dan Walsh <dwalsh at redhat.com> 2.4.3-4
+- Fixes for /var/lib/hal
+
 * Tue Nov 7 2006 Dan Walsh <dwalsh at redhat.com> 2.4.3-3
 - Remove ability for sysadm_t to look at audit.log
 




More information about the fedora-cvs-commits mailing list