rpms/selinux-policy/devel policy-init.patch, NONE, 1.1 policy-20071130.patch, 1.94, 1.95 selinux-policy.spec, 1.628, 1.629

Bill Nottingham (notting) fedora-extras-commits at redhat.com
Tue Mar 11 22:46:02 UTC 2008


Author: notting

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv14116

Modified Files:
	policy-20071130.patch selinux-policy.spec 
Added Files:
	policy-init.patch 
Log Message:
fixes for init, rhgb. also, fix the build


policy-init.patch:

--- NEW FILE policy-init.patch ---
diff -up serefpolicy-3.3.1/policy/modules/services/rhgb.te.foo serefpolicy-3.3.1/policy/modules/services/rhgb.te
--- serefpolicy-3.3.1/policy/modules/services/rhgb.te.foo	2008-03-11 17:50:18.000000000 -0400
+++ serefpolicy-3.3.1/policy/modules/services/rhgb.te	2008-03-11 17:50:18.000000000 -0400
@@ -92,6 +92,7 @@ term_use_ptmx(rhgb_t)
 term_getattr_pty_fs(rhgb_t)
 
 init_write_initctl(rhgb_t)
+init_chat(rhgb_t)
 
 libs_use_ld_so(rhgb_t)
 libs_use_shared_libs(rhgb_t)

policy-20071130.patch:

Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20071130.patch,v
retrieving revision 1.94
retrieving revision 1.95
diff -u -r1.94 -r1.95
--- policy-20071130.patch	10 Mar 2008 20:58:06 -0000	1.94
+++ policy-20071130.patch	11 Mar 2008 22:46:00 -0000	1.95
@@ -23847,7 +23847,7 @@
  
  	# for when /tmp/.X11-unix is created by the system
  	allow $2 xdm_t:fd use;
-@@ -542,25 +540,541 @@
+@@ -542,25 +540,542 @@
  	allow $2 xdm_tmp_t:sock_file { read write };
  	dontaudit $2 xdm_t:tcp_socket { read write };
  
@@ -23974,6 +23974,7 @@
 +		type  screensaver_xext_t, unknown_xext_t, x_rootscreen_t;
 +		type disallowed_xext_t;
 +		type output_xext_t;
++		type accelgraphics_xext_t, xdm_xserver_t;
 +
 +		attribute x_server_domain, x_domain;
 +		attribute xproperty_type;
@@ -25943,7 +25944,7 @@
  	')
  ')
  
-@@ -463,11 +470,12 @@
+@@ -463,11 +470,13 @@
  interface(`init_telinit',`
  	gen_require(`
  		type initctl_t;
@@ -25954,6 +25955,7 @@
  	allow $1 initctl_t:fifo_file rw_fifo_file_perms;
 -
 +	allow $1 init_t:unix_dgram_socket sendto;
++	allow init_t $1:unix_dgram_socket sendto;
  	init_exec($1)
  ')
  


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.628
retrieving revision 1.629
diff -u -r1.628 -r1.629
--- selinux-policy.spec	10 Mar 2008 20:16:22 -0000	1.628
+++ selinux-policy.spec	11 Mar 2008 22:46:00 -0000	1.629
@@ -17,11 +17,12 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.3.1
-Release: 13%{?dist}
+Release: 14%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
 patch: policy-20071130.patch
+Patch2: policy-init.patch
 Source1: modules-targeted.conf
 Source2: booleans-targeted.conf
 Source3: Makefile.devel
@@ -179,6 +180,7 @@
 %prep 
 %setup -n serefpolicy-%{version} -q
 %patch -p1
+%patch2 -p1
 
 %install
 # Build targeted policy
@@ -388,6 +390,10 @@
 %endif
 
 %changelog
+* Tue Mar 11 2008 Bill Nottingham <notting at redhat.com> 3.3.1-14
+- fixes for init policy (#436988)
+- fix build
+
 * Mon Mar 10 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-13
 - Additional changes for MLS policy
 




More information about the fedora-extras-commits mailing list