rpms/selinux-policy/devel policy-20080509.patch, 1.7, 1.8 selinux-policy.spec, 1.665, 1.666

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed Jun 4 12:58:27 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv459

Modified Files:
	policy-20080509.patch selinux-policy.spec 
Log Message:
* Fri May 9 2008 Dan Walsh <dwalsh at redhat.com> 3.4.1-3
- Dontaudit search of admin_home for init_system_domain
- Rewrite of xace interfaces
- Lots of new fs_list_inotify
- Allow livecd to transition to setfiles_mac


policy-20080509.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.7 -r 1.8 policy-20080509.patch
Index: policy-20080509.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080509.patch,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- policy-20080509.patch	3 Jun 2008 20:27:28 -0000	1.7
+++ policy-20080509.patch	4 Jun 2008 12:57:43 -0000	1.8
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.1/Makefile
 --- nsaserefpolicy/Makefile	2008-05-19 10:26:49.000000000 -0400
-+++ serefpolicy-3.4.1/Makefile	2008-06-03 09:53:54.375947000 -0400
++++ serefpolicy-3.4.1/Makefile	2008-06-03 09:53:54.000000000 -0400
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -47,7 +47,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.1/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.4.1/Rules.modular	2008-06-03 09:53:54.379943000 -0400
++++ serefpolicy-3.4.1/Rules.modular	2008-06-03 09:53:54.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -79,13 +79,13 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context	2008-06-03 09:53:54.383939000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context	2008-06-03 09:53:54.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts	2008-06-03 09:53:54.387935000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts	2008-06-03 09:53:54.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -93,7 +93,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts	2008-06-03 09:53:54.390932000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts	2008-06-03 09:53:54.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -109,7 +109,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.1/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/seusers	2008-06-03 09:53:54.394928000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/seusers	2008-06-03 09:53:54.000000000 -0400
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
@@ -117,7 +117,7 @@
 +__default__:unconfined_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-06-03 09:53:54.398924000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-06-03 09:53:54.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -130,13 +130,13 @@
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context	2008-06-03 09:53:54.401921000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context	2008-06-03 09:53:54.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts	2008-06-03 09:53:54.405917000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts	2008-06-03 09:53:54.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -145,7 +145,7 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts	2008-06-03 09:53:54.416906000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts	2008-06-03 09:53:54.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -153,7 +153,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts	2008-06-03 09:53:54.419903000 -0400
++++ serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts	2008-06-03 09:53:54.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -161,7 +161,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts	2008-06-03 09:53:54.422900000 -0400
++++ serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts	2008-06-03 09:53:54.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -177,7 +177,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts	2008-06-03 09:53:54.426896000 -0400
++++ serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts	2008-06-03 09:53:54.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -186,7 +186,7 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.4.1/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.1/man/man8/ftpd_selinux.8	2008-06-03 09:53:54.429893000 -0400
++++ serefpolicy-3.4.1/man/man8/ftpd_selinux.8	2008-06-03 09:53:54.000000000 -0400
 @@ -35,10 +35,6 @@
  directorories, you need to set the ftp_home_dir boolean. 
  .TP
@@ -200,7 +200,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.4.1/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.1/man/man8/httpd_selinux.8	2008-06-03 09:53:54.433889000 -0400
++++ serefpolicy-3.4.1/man/man8/httpd_selinux.8	2008-06-03 09:53:54.000000000 -0400
 @@ -22,23 +22,19 @@
  .EX
  httpd_sys_content_t 
@@ -232,7 +232,7 @@
  .EE 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.4.1/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-05-19 10:26:46.000000000 -0400
-+++ serefpolicy-3.4.1/policy/global_tunables	2008-06-03 09:53:54.437885000 -0400
++++ serefpolicy-3.4.1/policy/global_tunables	2008-06-03 09:53:54.000000000 -0400
 @@ -34,7 +34,7 @@
  
  ## <desc>
@@ -273,7 +273,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.4.1/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/admin/amanda.te	2008-06-03 09:53:54.441881000 -0400
++++ serefpolicy-3.4.1/policy/modules/admin/amanda.te	2008-06-03 09:53:54.000000000 -0400
 @@ -82,8 +82,7 @@
  allow amanda_t amanda_config_t:file { getattr read };
  
@@ -286,7 +286,7 @@
  allow amanda_t amanda_dumpdates_t:file { getattr lock read write };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.4.1/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2008-05-19 10:26:45.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/admin/anaconda.te	2008-06-03 09:53:54.445878000 -0400
++++ serefpolicy-3.4.1/policy/modules/admin/anaconda.te	2008-06-03 09:53:54.000000000 -0400
 @@ -31,16 +31,11 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -317,7 +317,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.4.1/policy/modules/admin/bootloader.if
 --- nsaserefpolicy/policy/modules/admin/bootloader.if	2008-05-19 10:26:45.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/admin/bootloader.if	2008-06-03 09:53:54.449883000 -0400
++++ serefpolicy-3.4.1/policy/modules/admin/bootloader.if	2008-06-03 09:53:54.000000000 -0400
 @@ -49,6 +49,11 @@
  
  	role $2 types bootloader_t;
@@ -332,7 +332,7 @@
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.4.1/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2008-05-19 10:26:45.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/admin/bootloader.te	2008-06-03 09:53:54.453869000 -0400
++++ serefpolicy-3.4.1/policy/modules/admin/bootloader.te	2008-06-03 09:53:54.000000000 -0400
 @@ -169,7 +169,6 @@
  	files_manage_isid_type_symlinks(bootloader_t)
  	files_manage_isid_type_blk_files(bootloader_t)
@@ -351,7 +351,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.4.1/policy/modules/admin/brctl.te
 --- nsaserefpolicy/policy/modules/admin/brctl.te	2008-05-19 10:26:45.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/admin/brctl.te	2008-06-03 09:53:54.458864000 -0400
++++ serefpolicy-3.4.1/policy/modules/admin/brctl.te	2008-06-03 09:53:54.000000000 -0400
 @@ -33,6 +33,8 @@
  
  files_read_etc_files(brctl_t)
@@ -361,9 +361,48 @@
  libs_use_ld_so(brctl_t)
  libs_use_shared_libs(brctl_t)
  
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.4.1/policy/modules/admin/certwatch.te
+--- nsaserefpolicy/policy/modules/admin/certwatch.te	2008-05-19 10:26:45.000000000 -0400
++++ serefpolicy-3.4.1/policy/modules/admin/certwatch.te	2008-06-04 08:38:35.471181000 -0400
+@@ -15,8 +15,19 @@
[...4432 lines suppressed...]
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.4.1/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2008-05-29 15:55:43.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.te	2008-06-03 10:33:26.575769000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.te	2008-06-04 08:56:25.105857000 -0400
 @@ -1,5 +1,5 @@
  
 -policy_module(selinuxutil, 1.9.2)
@@ -30926,7 +31010,7 @@
  # cjp: need a more general way to handle this:
  ifdef(`enable_mls',`
  	# read secadm tmp files
-@@ -514,121 +478,35 @@
+@@ -514,121 +478,36 @@
  	# Handle pp files created in homedir and /tmp
  	sysadm_read_home_content_files(semanage_t)
  	sysadm_read_tmp_files(semanage_t)
@@ -31067,10 +31151,11 @@
  ')
 +
 +seutil_setfiles(setfiles_mac_t)
++allow setfiles_mac_t self:capability2 mac_admin;
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.4.1/policy/modules/system/setrans.te
 --- nsaserefpolicy/policy/modules/system/setrans.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/setrans.te	2008-06-03 09:53:56.266373000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/setrans.te	2008-06-03 09:53:56.000000000 -0400
 @@ -28,7 +28,7 @@
  #
  
@@ -31090,7 +31175,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc
 --- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc	2008-06-03 09:53:56.270369000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc	2008-06-03 09:53:56.000000000 -0400
 @@ -57,3 +57,5 @@
  ifdef(`distro_gentoo',`
  /var/lib/dhcpc(/.*)?		gen_context(system_u:object_r:dhcpc_state_t,s0)
@@ -31099,7 +31184,7 @@
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.4.1/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.if	2008-06-03 09:53:56.274365000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.if	2008-06-03 09:53:56.000000000 -0400
 @@ -145,6 +145,25 @@
  
  ########################################
@@ -31310,7 +31395,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.4.1/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.te	2008-06-03 09:53:56.278361000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.te	2008-06-03 09:53:56.000000000 -0400
 @@ -20,6 +20,10 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -31470,7 +31555,7 @@
  	xen_append_log(ifconfig_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.4.1/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/udev.if	2008-06-03 09:53:56.282357000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/udev.if	2008-06-03 09:53:56.000000000 -0400
 @@ -96,6 +96,24 @@
  
  ########################################
@@ -31526,7 +31611,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.4.1/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/udev.te	2008-06-03 09:53:56.286353000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/udev.te	2008-06-03 09:53:56.000000000 -0400
 @@ -83,6 +83,7 @@
  kernel_rw_unix_dgram_sockets(udev_t)
  kernel_dgram_send(udev_t)
@@ -31584,7 +31669,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.4.1/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/unconfined.fc	2008-06-03 09:53:56.290349000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/unconfined.fc	2008-06-03 09:53:56.000000000 -0400
 @@ -2,15 +2,19 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -31611,7 +31696,7 @@
 +/usr/lib/erlang/erts-[^/]+/bin/beam.smp --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.4.1/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/unconfined.if	2008-06-03 09:53:56.305334000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/unconfined.if	2008-06-03 09:53:56.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -31989,7 +32074,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.4.1/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-05-29 15:55:43.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/unconfined.te	2008-06-03 11:34:41.695682000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/unconfined.te	2008-06-03 11:34:41.000000000 -0400
 @@ -1,40 +1,79 @@
  
 -policy_module(unconfined, 2.2.1)
@@ -32331,7 +32416,7 @@
 +domain_ptrace_all_domains(unconfined_notrans_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.4.1/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/userdomain.fc	2008-06-03 09:53:56.320319000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/userdomain.fc	2008-06-03 09:53:56.000000000 -0400
 @@ -1,4 +1,5 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 -HOME_DIR/.+		gen_context(system_u:object_r:ROLE_home_t,s0)
@@ -32344,7 +32429,7 @@
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.4.1/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2008-05-29 15:55:43.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/userdomain.if	2008-06-03 15:42:39.395121000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/userdomain.if	2008-06-03 17:47:01.000000000 -0400
 @@ -28,10 +28,14 @@
  		class context contains;
  	')
@@ -35085,7 +35170,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.1/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/userdomain.te	2008-06-03 09:53:56.334305000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/userdomain.te	2008-06-03 09:53:56.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -35202,7 +35287,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.1/policy/modules/system/virt.fc
 --- nsaserefpolicy/policy/modules/system/virt.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/policy/modules/system/virt.fc	2008-06-03 09:53:56.338301000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/virt.fc	2008-06-03 09:53:56.000000000 -0400
 @@ -0,0 +1,13 @@
 +
 +/usr/sbin/libvirtd	--	gen_context(system_u:object_r:virtd_exec_t,s0)
@@ -35219,7 +35304,7 @@
 +/etc/libvirt/.*/.*		gen_context(system_u:object_r:virt_etc_rw_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.1/policy/modules/system/virt.if
 --- nsaserefpolicy/policy/modules/system/virt.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/policy/modules/system/virt.if	2008-06-03 09:53:56.341298000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/virt.if	2008-06-03 09:53:56.000000000 -0400
 @@ -0,0 +1,324 @@
 +
 +## <summary>policy for virt</summary>
@@ -35547,7 +35632,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.1/policy/modules/system/virt.te
 --- nsaserefpolicy/policy/modules/system/virt.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/policy/modules/system/virt.te	2008-06-03 09:53:56.343298000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/virt.te	2008-06-03 09:53:56.000000000 -0400
 @@ -0,0 +1,197 @@
 +
 +policy_module(virt,1.0.0)
@@ -35748,7 +35833,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.1/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2008-05-23 09:15:07.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/xen.if	2008-06-03 09:53:56.346293000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/xen.if	2008-06-03 09:53:56.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -35792,7 +35877,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.1/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/xen.te	2008-06-03 09:53:56.350289000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/xen.te	2008-06-03 09:53:56.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -35988,7 +36073,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.1/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-05-19 10:26:46.000000000 -0400
-+++ serefpolicy-3.4.1/policy/support/file_patterns.spt	2008-06-03 09:53:56.354285000 -0400
++++ serefpolicy-3.4.1/policy/support/file_patterns.spt	2008-06-03 09:53:56.000000000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -36015,7 +36100,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.1/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.4.1/policy/support/obj_perm_sets.spt	2008-06-03 09:53:56.358281000 -0400
++++ serefpolicy-3.4.1/policy/support/obj_perm_sets.spt	2008-06-03 09:53:56.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -36032,7 +36117,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.1/policy/users
 --- nsaserefpolicy/policy/users	2008-05-23 09:15:07.000000000 -0400
-+++ serefpolicy-3.4.1/policy/users	2008-06-03 09:53:56.362277000 -0400
++++ serefpolicy-3.4.1/policy/users	2008-06-03 09:53:56.000000000 -0400
 @@ -31,11 +31,8 @@
  # permit any access to such users, then remove this entry.
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.665
retrieving revision 1.666
diff -u -r1.665 -r1.666
--- selinux-policy.spec	3 Jun 2008 20:27:28 -0000	1.665
+++ selinux-policy.spec	4 Jun 2008 12:57:43 -0000	1.666
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.4.1
-Release: 2%{?dist}
+Release: 3%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -375,6 +375,12 @@
 %endif
 
 %changelog
+* Fri May 9 2008 Dan Walsh <dwalsh at redhat.com> 3.4.1-3
+- Dontaudit search of admin_home for init_system_domain
+- Rewrite of xace interfaces
+- Lots of new fs_list_inotify
+- Allow livecd to transition to setfiles_mac
+
 * Fri May 9 2008 Dan Walsh <dwalsh at redhat.com> 3.4.1-2
 - Begin XAce integration
 




More information about the fedora-extras-commits mailing list