rpms/selinux-policy/devel policy-20070703.patch, 1.28, 1.29 selinux-policy.spec, 1.491, 1.492

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Aug 6 21:34:09 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv18233

Modified Files:
	policy-20070703.patch selinux-policy.spec 
Log Message:
* Mon Aug 6 2007 Dan Walsh <dwalsh at redhat.com> 3.0.5-2
- Fixes for ldconfig


policy-20070703.patch:

Index: policy-20070703.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20070703.patch,v
retrieving revision 1.28
retrieving revision 1.29
diff -u -r1.28 -r1.29
--- policy-20070703.patch	3 Aug 2007 20:38:28 -0000	1.28
+++ policy-20070703.patch	6 Aug 2007 21:33:36 -0000	1.29
@@ -4094,14 +4094,15 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.5/policy/modules/services/bind.fc
 --- nsaserefpolicy/policy/modules/services/bind.fc	2007-05-29 14:10:57.000000000 -0400
-+++ serefpolicy-3.0.5/policy/modules/services/bind.fc	2007-08-03 14:06:26.000000000 -0400
-@@ -45,4 +45,6 @@
++++ serefpolicy-3.0.5/policy/modules/services/bind.fc	2007-08-05 07:24:05.000000000 -0400
+@@ -45,4 +45,7 @@
  /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0)
  /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0)
  /var/named/chroot/var/named/named\.ca -- gen_context(system_u:object_r:named_conf_t,s0)
 +/var/named/dynamic(/.*)?		gen_context(system_u:object_r:named_cache_t,s0)
 +/var/named/chroot/var/named/dynamic(/.*)?	gen_context(system_u:object_r:named_cache_t,s0)
  ')
++/var/named/chroot/var/log/named.*	--	gen_context(system_u:object_r:named_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.5/policy/modules/services/bind.te
 --- nsaserefpolicy/policy/modules/services/bind.te	2007-07-25 10:37:42.000000000 -0400
 +++ serefpolicy-3.0.5/policy/modules/services/bind.te	2007-08-03 14:06:26.000000000 -0400
@@ -5794,8 +5795,16 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.5/policy/modules/services/mta.te
 --- nsaserefpolicy/policy/modules/services/mta.te	2007-07-25 10:37:42.000000000 -0400
-+++ serefpolicy-3.0.5/policy/modules/services/mta.te	2007-08-03 14:06:26.000000000 -0400
-@@ -52,15 +52,44 @@
++++ serefpolicy-3.0.5/policy/modules/services/mta.te	2007-08-05 07:28:01.000000000 -0400
+@@ -44,6 +44,7 @@
+ kernel_read_system_state(system_mail_t)
+ kernel_read_network_state(system_mail_t)
+ 
++dev_read_sysfs(system_mail_t)
+ dev_read_rand(system_mail_t)
+ dev_read_urand(system_mail_t)
+ 
+@@ -52,15 +53,44 @@
  userdom_use_sysadm_terms(system_mail_t)
  userdom_dontaudit_search_sysadm_home_dirs(system_mail_t)
  
@@ -5840,7 +5849,7 @@
  ')
  
  optional_policy(`
-@@ -73,6 +102,7 @@
+@@ -73,6 +103,7 @@
  
  optional_policy(`
  	cron_read_system_job_tmp_files(system_mail_t)
@@ -9308,7 +9317,7 @@
  # Sulogin local policy
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.5/policy/modules/system/logging.fc
 --- nsaserefpolicy/policy/modules/system/logging.fc	2007-05-29 14:10:58.000000000 -0400
-+++ serefpolicy-3.0.5/policy/modules/system/logging.fc	2007-08-03 14:06:26.000000000 -0400
++++ serefpolicy-3.0.5/policy/modules/system/logging.fc	2007-08-05 07:26:06.000000000 -0400
 @@ -1,12 +1,15 @@
 -
  /dev/log		-s	gen_context(system_u:object_r:devlog_t,s0)
@@ -9326,7 +9335,16 @@
  /sbin/syslogd		--	gen_context(system_u:object_r:syslogd_exec_t,s0)
  /sbin/syslog-ng		--	gen_context(system_u:object_r:syslogd_exec_t,s0)
  
-@@ -43,3 +46,5 @@
+@@ -32,6 +35,8 @@
+ /var/log/audit\.log	--	gen_context(system_u:object_r:auditd_log_t,mls_systemhigh)
+ ')
+ 
++/var/named/chroot/var/log	-d	gen_context(system_u:object_r:var_log_t,s0)
++
+ /var/run/audit_events	-s	gen_context(system_u:object_r:auditd_var_run_t,s0)
+ /var/run/auditd\.pid	--	gen_context(system_u:object_r:auditd_var_run_t,s0)
+ /var/run/auditd_sock	-s	gen_context(system_u:object_r:auditd_var_run_t,s0)
+@@ -43,3 +48,5 @@
  /var/spool/postfix/pid	-d	gen_context(system_u:object_r:var_run_t,s0)
  
  /var/tinydns/log/main(/.*)?	gen_context(system_u:object_r:var_log_t,s0)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.491
retrieving revision 1.492
diff -u -r1.491 -r1.492
--- selinux-policy.spec	3 Aug 2007 20:38:28 -0000	1.491
+++ selinux-policy.spec	6 Aug 2007 21:33:36 -0000	1.492
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.0.5
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -360,6 +360,9 @@
 %endif
 
 %changelog
+* Mon Aug 6 2007 Dan Walsh <dwalsh at redhat.com> 3.0.5-2
+- Fixes for ldconfig
+
 * Thu Aug 2 2007 Dan Walsh <dwalsh at redhat.com> 3.0.5-1
 - Update from upstream
 




More information about the fedora-extras-commits mailing list