rpms/selinux-policy/devel policy-20070525.patch, 1.10, 1.11 selinux-policy.spec, 1.464, 1.465

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Jul 2 15:01:26 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4872

Modified Files:
	policy-20070525.patch selinux-policy.spec 
Log Message:
* Mon Jul 2 2007 Dan Walsh <dwalsh at redhat.com> 3.0.1-5
- Default to user_u:system_r:unconfined_t 


policy-20070525.patch:

Index: policy-20070525.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20070525.patch,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- policy-20070525.patch	2 Jul 2007 01:58:41 -0000	1.10
+++ policy-20070525.patch	2 Jul 2007 15:00:50 -0000	1.11
@@ -74,15 +74,15 @@
 +sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/user_u_default_contexts serefpolicy-3.0.1/config/appconfig-targeted-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-targeted-mcs/user_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.1/config/appconfig-targeted-mcs/user_u_default_contexts	2007-06-19 17:06:27.000000000 -0400
++++ serefpolicy-3.0.1/config/appconfig-targeted-mcs/user_u_default_contexts	2007-07-02 10:59:10.000000000 -0400
 @@ -0,0 +1,7 @@
-+system_r:local_login_t:s0	user_r:user_t:s0
-+system_r:remote_login_t:s0	user_r:user_t:s0
-+system_r:sshd_t:s0		user_r:user_t:s0
-+system_r:crond_t:s0		user_r:user_crond_t:s0
-+system_r:xdm_t:s0		user_r:user_t:s0
-+user_r:user_su_t:s0		user_r:user_t:s0
-+user_r:user_sudo_t:s0		user_r:user_t:s0
++system_r:local_login_t:s0	system_r:unconfined_t:s0 user_r:user_t:s0
++system_r:remote_login_t:s0	system_r:unconfined_t:s0 user_r:user_t:s0
++system_r:sshd_t:s0		system_r:unconfined_t:s0 user_r:user_t:s0
++system_r:crond_t:s0		system_r:unconfined_t:s0 user_r:user_crond_t:s0
++system_r:xdm_t:s0		system_r:unconfined_t:s0 user_r:user_t:s0
++user_r:user_su_t:s0		system_r:unconfined_t:s0 user_r:user_t:s0
++user_r:user_sudo_t:s0		system_r:unconfined_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.0.1/Makefile
 --- nsaserefpolicy/Makefile	2007-05-29 13:53:56.000000000 -0400
 +++ serefpolicy-3.0.1/Makefile	2007-06-19 17:06:27.000000000 -0400
@@ -4370,7 +4370,7 @@
  fs_search_auto_mountpoints(hplip_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.1/policy/modules/services/cvs.te
 --- nsaserefpolicy/policy/modules/services/cvs.te	2007-05-29 14:10:57.000000000 -0400
-+++ serefpolicy-3.0.1/policy/modules/services/cvs.te	2007-07-01 21:57:45.000000000 -0400
++++ serefpolicy-3.0.1/policy/modules/services/cvs.te	2007-07-01 21:58:10.000000000 -0400
 @@ -16,6 +16,7 @@
  type cvs_t;
  type cvs_exec_t;


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.464
retrieving revision 1.465
diff -u -r1.464 -r1.465
--- selinux-policy.spec	2 Jul 2007 01:49:51 -0000	1.464
+++ selinux-policy.spec	2 Jul 2007 15:00:50 -0000	1.465
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.0.1
-Release: 4%{?dist}
+Release: 5%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -355,6 +355,9 @@
 %endif
 
 %changelog
+* Mon Jul 2 2007 Dan Walsh <dwalsh at redhat.com> 3.0.1-5
+- Default to user_u:system_r:unconfined_t 
+
 * Sun Jul 1 2007 Dan Walsh <dwalsh at redhat.com> 3.0.1-4
 - fix squid
 - Fix rpm running as uid




More information about the fedora-extras-commits mailing list