rpms/selinux-policy/devel .cvsignore, 1.141, 1.142 policy-20080710.patch, 1.11, 1.12 selinux-policy.spec, 1.693, 1.694 sources, 1.156, 1.157

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Thu Aug 7 12:22:38 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15006

Modified Files:
	.cvsignore policy-20080710.patch selinux-policy.spec sources 
Log Message:
* Wed Aug 2 2008 Dan Walsh <dwalsh at redhat.com> 3.5.2-2
- Allow system-config-selinux to work with policykit



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.141
retrieving revision 1.142
diff -u -r1.141 -r1.142
--- .cvsignore	17 Jul 2008 19:53:32 -0000	1.141
+++ .cvsignore	7 Aug 2008 12:22:07 -0000	1.142
@@ -143,3 +143,4 @@
 serefpolicy-3.4.1.tgz
 serefpolicy-3.4.2.tgz
 serefpolicy-3.5.1.tgz
+serefpolicy-3.5.2.tgz

policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.11 -r 1.12 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080710.patch,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- policy-20080710.patch	5 Aug 2008 20:49:34 -0000	1.11
+++ policy-20080710.patch	7 Aug 2008 12:22:07 -0000	1.12
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.2/Makefile
---- nsaserefpolicy/Makefile	2008-08-04 16:39:58.000000000 -0400
-+++ serefpolicy-3.5.2/Makefile	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/Makefile	2008-08-05 11:42:20.000000000 -0400
++++ serefpolicy-3.5.2/Makefile	2008-08-06 16:19:00.000000000 -0400
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -46,8 +46,8 @@
  	@mkdir -p $(appdir)
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.2/Rules.modular
---- nsaserefpolicy/Rules.modular	2008-08-04 16:39:58.000000000 -0400
-+++ serefpolicy-3.5.2/Rules.modular	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/Rules.modular	2008-08-05 11:42:22.000000000 -0400
++++ serefpolicy-3.5.2/Rules.modular	2008-08-06 16:19:00.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -78,8 +78,8 @@
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.2/config/appconfig-mcs/default_contexts
---- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-08-04 16:39:58.000000000 -0400
-+++ serefpolicy-3.5.2/config/appconfig-mcs/default_contexts	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-08-05 11:42:20.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/default_contexts	2008-08-06 16:19:00.000000000 -0400
 @@ -2,7 +2,7 @@
  system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0
@@ -90,22 +90,22 @@
  
  staff_r:staff_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.2/config/appconfig-mcs/failsafe_context
---- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-04 16:39:58.000000000 -0400
-+++ serefpolicy-3.5.2/config/appconfig-mcs/failsafe_context	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-05 11:42:20.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/failsafe_context	2008-08-06 16:19:00.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.2/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.2/config/appconfig-mcs/guest_u_default_contexts	2008-08-05 12:15:11.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/guest_u_default_contexts	2008-08-06 16:19:00.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.2/config/appconfig-mcs/root_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-08-04 16:39:58.000000000 -0400
-+++ serefpolicy-3.5.2/config/appconfig-mcs/root_default_contexts	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-08-05 11:42:20.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/root_default_contexts	2008-08-06 16:19:00.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -120,14 +120,14 @@
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.2/config/appconfig-mcs/userhelper_context
---- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-04 16:39:58.000000000 -0400
-+++ serefpolicy-3.5.2/config/appconfig-mcs/userhelper_context	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-05 11:42:20.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/userhelper_context	2008-08-06 16:19:00.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.2/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.2/config/appconfig-mcs/xguest_u_default_contexts	2008-08-05 12:15:11.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/xguest_u_default_contexts	2008-08-06 16:19:00.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -136,7 +136,7 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.2/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.2/config/appconfig-mls/guest_u_default_contexts	2008-08-05 12:15:11.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mls/guest_u_default_contexts	2008-08-06 16:19:00.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -144,15 +144,15 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.2/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.2/config/appconfig-standard/guest_u_default_contexts	2008-08-05 12:15:11.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-standard/guest_u_default_contexts	2008-08-06 16:19:00.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.2/config/appconfig-standard/root_default_contexts
---- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-08-04 16:39:58.000000000 -0400
-+++ serefpolicy-3.5.2/config/appconfig-standard/root_default_contexts	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-08-05 11:42:20.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-standard/root_default_contexts	2008-08-06 16:19:00.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -168,7 +168,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.2/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.2/config/appconfig-standard/xguest_u_default_contexts	2008-08-05 12:15:11.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-standard/xguest_u_default_contexts	2008-08-06 16:19:00.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -176,8 +176,8 @@
 +system_r:crond_t	xguest_r:xguest_crond_t
 +system_r:xdm_t		xguest_r:xguest_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.5.2/man/man8/ftpd_selinux.8
---- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-08-04 16:39:58.000000000 -0400
-+++ serefpolicy-3.5.2/man/man8/ftpd_selinux.8	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-08-05 11:42:20.000000000 -0400
++++ serefpolicy-3.5.2/man/man8/ftpd_selinux.8	2008-08-06 16:19:00.000000000 -0400
 @@ -1,52 +1,65 @@
 -.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd Selinux Policy documentation"
 +.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd SELinux policy documentation"
@@ -283,8 +283,8 @@
  
 +selinux(8), ftpd(8), setsebool(8), semanage(8), restorecon(8)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.5.2/man/man8/httpd_selinux.8
---- nsaserefpolicy/man/man8/httpd_selinux.8	2008-08-04 16:39:58.000000000 -0400
-+++ serefpolicy-3.5.2/man/man8/httpd_selinux.8	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/man/man8/httpd_selinux.8	2008-08-05 11:42:20.000000000 -0400
++++ serefpolicy-3.5.2/man/man8/httpd_selinux.8	2008-08-06 16:19:00.000000000 -0400
 @@ -22,23 +22,19 @@
  .EX
  httpd_sys_content_t 
@@ -315,8 +315,8 @@
  httpd_unconfined_script_exec_t  
  .EE 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.2/policy/global_tunables
---- nsaserefpolicy/policy/global_tunables	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/global_tunables	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/global_tunables	2008-08-05 11:42:22.000000000 -0400
++++ serefpolicy-3.5.2/policy/global_tunables	2008-08-06 16:19:00.000000000 -0400
 @@ -34,7 +34,7 @@
  
  ## <desc>
@@ -356,8 +356,8 @@
 +
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.5.2/policy/modules/admin/alsa.te
---- nsaserefpolicy/policy/modules/admin/alsa.te	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/admin/alsa.te	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/alsa.te	2008-08-05 11:42:22.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/admin/alsa.te	2008-08-06 16:19:00.000000000 -0400
 @@ -51,6 +51,8 @@
  
  auth_use_nsswitch(alsa_t)
@@ -368,8 +368,8 @@
  libs_use_shared_libs(alsa_t)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.fc serefpolicy-3.5.2/policy/modules/admin/amanda.fc
---- nsaserefpolicy/policy/modules/admin/amanda.fc	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/admin/amanda.fc	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/amanda.fc	2008-08-05 11:42:22.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/admin/amanda.fc	2008-08-06 16:19:00.000000000 -0400
 @@ -3,6 +3,7 @@
  /etc/amanda/.*/tapelist(/.*)?		gen_context(system_u:object_r:amanda_data_t,s0)
  /etc/amandates				gen_context(system_u:object_r:amanda_amandates_t,s0)
@@ -379,8 +379,8 @@
  /root/restore			-d	gen_context(system_u:object_r:amanda_recover_dir_t,s0)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.5.2/policy/modules/admin/amanda.te
---- nsaserefpolicy/policy/modules/admin/amanda.te	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/admin/amanda.te	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/amanda.te	2008-08-05 11:42:22.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/admin/amanda.te	2008-08-06 16:19:00.000000000 -0400
 @@ -82,8 +82,9 @@
  allow amanda_t amanda_config_t:file { getattr read };
  
@@ -411,8 +411,8 @@
  libs_use_ld_so(amanda_recover_t)
  libs_use_shared_libs(amanda_recover_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.5.2/policy/modules/admin/anaconda.te
---- nsaserefpolicy/policy/modules/admin/anaconda.te	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/admin/anaconda.te	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/anaconda.te	2008-08-05 11:42:22.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/admin/anaconda.te	2008-08-06 16:19:00.000000000 -0400
 @@ -31,16 +31,11 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -442,8 +442,8 @@
[...4662 lines suppressed...]
  interface(`setrans_translate_context',`
  	gen_require(`
@@ -32089,8 +32115,8 @@
  
  	allow $1 self:unix_stream_socket create_stream_socket_perms;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.5.2/policy/modules/system/setrans.te
---- nsaserefpolicy/policy/modules/system/setrans.te	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/setrans.te	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/setrans.te	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/setrans.te	2008-08-06 16:19:00.000000000 -0400
 @@ -28,7 +28,7 @@
  #
  
@@ -32109,8 +32135,8 @@
  selinux_compute_access_vector(setrans_t)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.5.2/policy/modules/system/sysnetwork.fc
---- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/sysnetwork.fc	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/sysnetwork.fc	2008-08-06 16:19:00.000000000 -0400
 @@ -57,3 +57,5 @@
  ifdef(`distro_gentoo',`
  /var/lib/dhcpc(/.*)?		gen_context(system_u:object_r:dhcpc_state_t,s0)
@@ -32118,8 +32144,8 @@
 +
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.5.2/policy/modules/system/sysnetwork.if
---- nsaserefpolicy/policy/modules/system/sysnetwork.if	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/sysnetwork.if	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/sysnetwork.if	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/sysnetwork.if	2008-08-06 16:19:00.000000000 -0400
 @@ -553,6 +553,7 @@
  		type net_conf_t;
  	')
@@ -32199,8 +32225,8 @@
 +	role_transition $1 dhcpc_exec_t system_r;
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.2/policy/modules/system/sysnetwork.te
---- nsaserefpolicy/policy/modules/system/sysnetwork.te	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/sysnetwork.te	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/sysnetwork.te	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/sysnetwork.te	2008-08-06 16:19:00.000000000 -0400
 @@ -20,6 +20,10 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -32371,8 +32397,8 @@
  	kernel_write_xen_state(ifconfig_t)
  	xen_append_log(ifconfig_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.2/policy/modules/system/udev.if
---- nsaserefpolicy/policy/modules/system/udev.if	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/udev.if	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/udev.if	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/udev.if	2008-08-06 16:19:00.000000000 -0400
 @@ -96,6 +96,24 @@
  
  ########################################
@@ -32427,8 +32453,8 @@
 +	allow $1 udev_tbl_t:file rw_file_perms;
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.2/policy/modules/system/udev.te
---- nsaserefpolicy/policy/modules/system/udev.te	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/udev.te	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/udev.te	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/udev.te	2008-08-06 16:19:00.000000000 -0400
 @@ -83,6 +83,7 @@
  kernel_rw_unix_dgram_sockets(udev_t)
  kernel_dgram_send(udev_t)
@@ -32485,8 +32511,8 @@
  	xserver_read_xdm_pid(udev_t)
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.2/policy/modules/system/unconfined.fc
---- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/unconfined.fc	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/unconfined.fc	2008-08-06 16:19:00.000000000 -0400
 @@ -2,15 +2,11 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -32526,8 +32552,8 @@
 +
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.2/policy/modules/system/unconfined.if
---- nsaserefpolicy/policy/modules/system/unconfined.if	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/unconfined.if	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.if	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/unconfined.if	2008-08-06 16:19:00.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -32891,8 +32917,8 @@
 +')
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.2/policy/modules/system/unconfined.te
---- nsaserefpolicy/policy/modules/system/unconfined.te	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/unconfined.te	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.te	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/unconfined.te	2008-08-06 16:19:00.000000000 -0400
 @@ -6,35 +6,75 @@
  # Declarations
  #
@@ -33227,8 +33253,8 @@
 +rpm_transition_script(unconfined_notrans_t)
 +domain_ptrace_all_domains(unconfined_notrans_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.2/policy/modules/system/userdomain.fc
---- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/userdomain.fc	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/userdomain.fc	2008-08-06 16:19:00.000000000 -0400
 @@ -1,4 +1,5 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 -HOME_DIR/.+		gen_context(system_u:object_r:ROLE_home_t,s0)
@@ -33240,8 +33266,8 @@
 +/tmp/gconfd-USER -d	gen_context(system_u:object_r:user_tmp_t,s0)
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.2/policy/modules/system/userdomain.if
---- nsaserefpolicy/policy/modules/system/userdomain.if	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/userdomain.if	2008-08-05 16:14:43.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.if	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/userdomain.if	2008-08-06 16:19:00.000000000 -0400
 @@ -28,10 +28,14 @@
  		class context contains;
  	')
@@ -35796,8 +35822,8 @@
 +')
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.2/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/userdomain.te	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/userdomain.te	2008-08-06 16:19:00.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -35913,8 +35939,8 @@
 +')
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.2/policy/modules/system/xen.fc
---- nsaserefpolicy/policy/modules/system/xen.fc	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/xen.fc	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.fc	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/xen.fc	2008-08-06 16:19:00.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -35924,8 +35950,8 @@
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.2/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/xen.if	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.if	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/xen.if	2008-08-06 16:19:00.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -35968,8 +35994,8 @@
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.2/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/modules/system/xen.te	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.te	2008-08-05 11:42:21.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/xen.te	2008-08-06 16:19:00.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -36207,8 +36233,8 @@
 +	unconfined_domain(xend_t)
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.2/policy/support/file_patterns.spt
---- nsaserefpolicy/policy/support/file_patterns.spt	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/support/file_patterns.spt	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/support/file_patterns.spt	2008-08-05 11:42:22.000000000 -0400
++++ serefpolicy-3.5.2/policy/support/file_patterns.spt	2008-08-06 16:19:00.000000000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -36234,8 +36260,8 @@
 +        relabelfrom_sock_files_pattern($1,$2,$2)
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.2/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/support/obj_perm_sets.spt	2008-08-05 12:15:11.000000000 -0400
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-08-05 11:42:22.000000000 -0400
++++ serefpolicy-3.5.2/policy/support/obj_perm_sets.spt	2008-08-06 16:19:00.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -36251,8 +36277,8 @@
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.2/policy/users
---- nsaserefpolicy/policy/users	2008-08-04 16:39:57.000000000 -0400
-+++ serefpolicy-3.5.2/policy/users	2008-08-05 16:15:48.000000000 -0400
+--- nsaserefpolicy/policy/users	2008-08-05 11:42:20.000000000 -0400
++++ serefpolicy-3.5.2/policy/users	2008-08-06 16:19:00.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.693
retrieving revision 1.694
diff -u -r1.693 -r1.694
--- selinux-policy.spec	5 Aug 2008 20:49:34 -0000	1.693
+++ selinux-policy.spec	7 Aug 2008 12:22:07 -0000	1.694
@@ -12,12 +12,12 @@
 %endif
 %define POLICYVER 21
 %define libsepolver 2.0.20-1
-%define POLICYCOREUTILSVER 2.0.42-1
+%define POLICYCOREUTILSVER 2.0.54-2
 %define CHECKPOLICYVER 2.0.16-1
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.5.2
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -278,11 +278,15 @@
 %post targeted
 if [ $1 -eq 1 ]; then
 %loadpolicy targeted
-semanage user -a -S targeted -P user -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u 
-semanage login -m -S targeted  -s "unconfined_u" -r s0-s0:c0.c1023 __default__
-semanage login -m -S targeted  -s "unconfined_u" -r s0-s0:c0.c1023 root
-semanage user -a -S targeted  -P user -R guest_r guest_u
-semanage user -a -S targeted  -P user -R xguest_r xguest_u 
+semanage -S targeted -i - << __eof
+user -a -P user -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u 
+user -a -P user -R guest_r guest_u
+user -a -P user -R xguest_r xguest_u 
+__eof
+semanage -S targeted -i - << __eof
+login -m  -s unconfined_u -r s0-s0:c0.c1023 __default__
+login -m  -s unconfined_u -r s0-s0:c0.c1023 root
+__eof
 restorecon -R /root /var/log /var/run 2> /dev/null
 else
 semodule -s targeted -r moilscanner 2>/dev/null
@@ -375,6 +379,9 @@
 %endif
 
 %changelog
+* Wed Aug 2 2008 Dan Walsh <dwalsh at redhat.com> 3.5.2-2
+- Allow system-config-selinux to work with policykit
+
 * Fri Jul 25 2008 Dan Walsh <dwalsh at redhat.com> 3.5.1-5
 - Fix novel labeling
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/sources,v
retrieving revision 1.156
retrieving revision 1.157
diff -u -r1.156 -r1.157
--- sources	17 Jul 2008 19:53:32 -0000	1.156
+++ sources	7 Aug 2008 12:22:07 -0000	1.157
@@ -1 +1 @@
-5d218389c0f4aaf34d8052ffc5a3fed1  serefpolicy-3.5.1.tgz
+38b1ef4a766d5a546d7cd19e8333dda7  serefpolicy-3.5.2.tgz




More information about the fedora-extras-commits mailing list