rpms/selinux-policy/devel modules-targeted.conf, 1.94, 1.95 policy-20080710.patch, 1.25, 1.26 selinux-policy.spec, 1.701, 1.702

Daniel J Walsh dwalsh at fedoraproject.org
Wed Sep 3 20:05:57 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv829

Modified Files:
	modules-targeted.conf policy-20080710.patch 
	selinux-policy.spec 
Log Message:
* Wed Sep 3 2008 Dan Walsh <dwalsh at redhat.com> 3.5.6-1
- Update to upstream
- 	 New handling of init scripts



Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.94
retrieving revision 1.95
diff -u -r1.94 -r1.95
--- modules-targeted.conf	29 Aug 2008 18:58:58 -0000	1.94
+++ modules-targeted.conf	3 Sep 2008 20:05:26 -0000	1.95
@@ -1623,8 +1623,6 @@
 # Layer: services
 # Module: prelude
 #
-# 
-# 
 prelude = module
 
 # Layer: services
@@ -1682,3 +1680,10 @@
 # Snort network intrusion detection system
 # 
 snort = module
+
+# Layer: services
+# Module: memcached
+#
+#  high-performance memory object caching system
+# 
+memcached = module

policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.25 -r 1.26 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080710.patch,v
retrieving revision 1.25
retrieving revision 1.26
diff -u -r1.25 -r1.26
--- policy-20080710.patch	29 Aug 2008 20:54:34 -0000	1.25
+++ policy-20080710.patch	3 Sep 2008 20:05:26 -0000	1.26
@@ -1,6 +1,6 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.5/Makefile
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.6/Makefile
 --- nsaserefpolicy/Makefile	2008-08-07 11:15:00.000000000 -0400
-+++ serefpolicy-3.5.5/Makefile	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/Makefile	2008-09-03 11:18:25.000000000 -0400
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -45,9 +45,9 @@
  $(appdir)/%: $(appconf)/%
  	@mkdir -p $(appdir)
  	$(verbose) $(INSTALL) -m 644 $< $@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.5/Rules.modular
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.6/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-08-07 11:15:00.000000000 -0400
-+++ serefpolicy-3.5.5/Rules.modular	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/Rules.modular	2008-09-03 11:18:25.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -77,9 +77,9 @@
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.5/config/appconfig-mcs/default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.6/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.5/config/appconfig-mcs/default_contexts	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/default_contexts	2008-09-03 11:18:25.000000000 -0400
 @@ -1,15 +0,0 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -96,15 +96,15 @@
 -
 -user_r:user_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.5/config/appconfig-mcs/failsafe_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.6/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.5/config/appconfig-mcs/failsafe_context	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/failsafe_context	2008-09-03 11:18:25.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.5/config/appconfig-mcs/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.5/config/appconfig-mcs/guest_u_default_contexts	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/guest_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -112,9 +112,9 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 +system_r:initrc_su_t:s0		guest_r:guest_t:s0
 +guest_r:guest_t:s0		guest_r:guest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.5/config/appconfig-mcs/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.5/config/appconfig-mcs/root_default_contexts	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/root_default_contexts	2008-09-03 11:18:25.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -128,18 +128,9 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.5.5/config/appconfig-mcs/seusers
---- nsaserefpolicy/config/appconfig-mcs/seusers	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.5/config/appconfig-mcs/seusers	2008-08-25 10:50:15.000000000 -0400
-@@ -1,3 +1,3 @@
- system_u:system_u:s0-mcs_systemhigh
--root:root:s0-mcs_systemhigh
--__default__:user_u:s0
-+root:unconfined_u:s0-mcs_systemhigh
-+__default__:unconfined_u:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.5/config/appconfig-mcs/staff_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.5/config/appconfig-mcs/staff_u_default_contexts	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/staff_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
 @@ -5,6 +5,8 @@
  system_r:xdm_t:s0		staff_r:staff_t:s0
  staff_r:staff_su_t:s0		staff_r:staff_t:s0
@@ -149,9 +140,9 @@
  sysadm_r:sysadm_su_t:s0		sysadm_r:sysadm_t:s0 
  sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.5/config/appconfig-mcs/unconfined_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.5/config/appconfig-mcs/unconfined_u_default_contexts	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/unconfined_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
 @@ -6,4 +6,6 @@
  system_r:sshd_t:s0		unconfined_r:unconfined_t:s0
  system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
@@ -159,9 +150,9 @@
 +system_r:initrc_su_t:s0		unconfined_r:unconfined_t:s0
 +unconfined_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.5/config/appconfig-mcs/user_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.5/config/appconfig-mcs/user_u_default_contexts	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/user_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
 @@ -5,4 +5,5 @@
  system_r:xdm_t:s0		user_r:user_t:s0
  user_r:user_su_t:s0		user_r:user_t:s0
@@ -169,15 +160,15 @@
 -
 +system_r:initrc_su_t:s0		user_r:user_t:s0
 +user_r:user_t:s0		user_r:user_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.5/config/appconfig-mcs/userhelper_context
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.6/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.5/config/appconfig-mcs/userhelper_context	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/userhelper_context	2008-09-03 11:18:25.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.5/config/appconfig-mcs/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.5/config/appconfig-mcs/xguest_u_default_contexts	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/xguest_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -186,25 +177,25 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 +system_r:initrc_su_t:s0	xguest_r:xguest_t:s0
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.5/config/appconfig-mls/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.6/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.5/config/appconfig-mls/guest_u_default_contexts	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mls/guest_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.5/config/appconfig-standard/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.6/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.5/config/appconfig-standard/guest_u_default_contexts	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-standard/guest_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.5/config/appconfig-standard/root_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.6/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.5/config/appconfig-standard/root_default_contexts	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-standard/root_default_contexts	2008-09-03 11:18:25.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -218,18 +209,18 @@
  #
 -#system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.5/config/appconfig-standard/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.6/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.5/config/appconfig-standard/xguest_u_default_contexts	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-standard/xguest_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
 +system_r:sshd_t		xguest_r:xguest_t
 +system_r:crond_t	xguest_r:xguest_crond_t
 +system_r:xdm_t		xguest_r:xguest_t
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.5/policy/global_tunables
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.6/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.5/policy/global_tunables	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/policy/global_tunables	2008-09-03 11:18:25.000000000 -0400
 @@ -34,7 +34,7 @@
  
  ## <desc>
@@ -268,9 +259,9 @@
 +gen_tunable(allow_console_login,false)
 +
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.5.5/policy/modules/admin/alsa.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.5.6/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2008-08-07 11:15:13.000000000 -0400
[...7532 lines suppressed...]
+ 
+ ########################################
+ #
  # Declarations
  #
  
@@ -32592,24 +32690,28 @@
  ')
  
  optional_policy(`
-@@ -159,38 +216,48 @@
+@@ -159,43 +216,48 @@
  ')
  
  optional_policy(`
+-	postfix_per_role_template(unconfined, unconfined_t, unconfined_r)
 -	postfix_run_map(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t })
 -	# cjp: this should probably be removed:
 -	postfix_domtrans_master(unconfined_t)
 -')
--
 +	qemu_per_role_template_notrans(unconfined, unconfined_t, unconfined_r)
  
+-
 -optional_policy(`
 -	pyzor_per_role_template(unconfined)
 +	tunable_policy(`allow_unconfined_qemu_transition',`
 +		qemu_runas(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t })
 +	',`
 +		qemu_runas_unconfined(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t })
-+')
+ ')
+-
+-optional_policy(`
+-	qmail_per_role_template(unconfined, unconfined_t, unconfined_r)
 +	qemu_role(unconfined_r)
 +	qemu_unconfined_role(unconfined_r)
  ')
@@ -32653,7 +32755,7 @@
  ')
  
  optional_policy(`
-@@ -198,7 +265,7 @@
+@@ -203,7 +265,7 @@
  ')
  
  optional_policy(`
@@ -32662,7 +32764,7 @@
  ')
  
  optional_policy(`
-@@ -210,11 +277,12 @@
+@@ -215,11 +277,12 @@
  ')
  
  optional_policy(`
@@ -32677,7 +32779,7 @@
  ')
  
  ########################################
-@@ -224,14 +292,35 @@
+@@ -229,14 +292,35 @@
  
  allow unconfined_execmem_t self:process { execstack execmem };
  unconfined_domain_noaudit(unconfined_execmem_t)
@@ -32715,9 +32817,9 @@
 +# Allow SELinux aware applications to request rpm_script execution
 +rpm_transition_script(unconfined_notrans_t)
 +domain_ptrace_all_domains(unconfined_notrans_t)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.5/policy/modules/system/userdomain.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.6/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.5/policy/modules/system/userdomain.fc	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/userdomain.fc	2008-09-03 11:18:25.000000000 -0400
 @@ -1,4 +1,5 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 -HOME_DIR/.+		gen_context(system_u:object_r:ROLE_home_t,s0)
@@ -32728,9 +32830,9 @@
 +HOME_DIR/.+		gen_context(system_u:object_r:user_home_t,s0)
 +/tmp/gconfd-USER -d	gen_context(system_u:object_r:user_tmp_t,s0)
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.5/policy/modules/system/userdomain.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.6/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.5/policy/modules/system/userdomain.if	2008-08-29 13:08:43.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/userdomain.if	2008-09-03 14:36:24.000000000 -0400
 @@ -28,10 +28,14 @@
  		class context contains;
  	')
@@ -34765,7 +34867,7 @@
  	gen_require(`
  		attribute userdomain;
  		class dbus send_msg;
-@@ -5513,3 +5656,506 @@
+@@ -5513,3 +5656,524 @@
  interface(`userdom_unconfined',`
  	refpolicywarn(`$0($*) has been deprecated.')
  ')
@@ -35272,9 +35374,27 @@
 +	delete_lnk_files_pattern($1, home_type, home_type)
 +')
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.5/policy/modules/system/userdomain.te
++########################################
++## <summary>
++##	Do not audit attempts to unlink to the 
++##	users home directory.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`userdom_dontaudit_unlink_unpriv_home_content_files',`
++	gen_require(`
++		type user_home_t;
++	')
++
++	dontaudit $1 user_home_t:file unlink;
++')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.6/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.5/policy/modules/system/userdomain.te	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/userdomain.te	2008-09-03 11:18:25.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -35389,9 +35509,9 @@
 +	manage_fifo_files_pattern(privhome, cifs_t, cifs_t)
 +')
 +
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.5/policy/modules/system/xen.fc
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.6/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.5/policy/modules/system/xen.fc	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/xen.fc	2008-09-03 11:18:25.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -35400,9 +35520,9 @@
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.5/policy/modules/system/xen.if
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.6/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.5/policy/modules/system/xen.if	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/xen.if	2008-09-03 11:18:25.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -35444,9 +35564,9 @@
 +	allow $1 xend_var_lib_t:dir search_dir_perms;
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.5/policy/modules/system/xen.te
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.6/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.5/policy/modules/system/xen.te	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/xen.te	2008-09-03 11:18:25.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -35683,9 +35803,9 @@
 +optional_policy(`
 +	unconfined_domain(xend_t)
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.5/policy/support/file_patterns.spt
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.6/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.5/policy/support/file_patterns.spt	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/policy/support/file_patterns.spt	2008-09-03 11:18:25.000000000 -0400
 @@ -537,3 +537,18 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -35705,9 +35825,9 @@
 +        relabel_sock_files_pattern($1,$2,$2)
 +
 +')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.5/policy/support/obj_perm_sets.spt
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.6/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.5/policy/support/obj_perm_sets.spt	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/policy/support/obj_perm_sets.spt	2008-09-03 11:18:25.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -35722,9 +35842,9 @@
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.5/policy/users
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.6/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.5/policy/users	2008-08-25 10:50:15.000000000 -0400
++++ serefpolicy-3.5.6/policy/users	2008-09-03 11:18:25.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.701
retrieving revision 1.702
diff -u -r1.701 -r1.702
--- selinux-policy.spec	29 Aug 2008 20:42:15 -0000	1.701
+++ selinux-policy.spec	3 Sep 2008 20:05:26 -0000	1.702
@@ -16,8 +16,8 @@
 %define CHECKPOLICYVER 2.0.16-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.5.5
-Release: 3%{?dist}
+Version: 3.5.6
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -159,7 +159,7 @@
 
 %description
 SELinux Reference Policy - modular.
-Based off of reference policy: Checked out revision  2778.
+Based off of reference policy: Checked out revision  2797.
 
 %build
 
@@ -380,6 +380,14 @@
 %endif
 
 %changelog
+* Wed Sep 3 2008 Dan Walsh <dwalsh at redhat.com> 3.5.6-1
+- Update to upstream
+- 	 New handling of init scripts
+
+* Fri Aug 29 2008 Dan Walsh <dwalsh at redhat.com> 3.5.5-4
+- Allow pcsd to dbus
+- Add memcache policy
+
 * Fri Aug 29 2008 Dan Walsh <dwalsh at redhat.com> 3.5.5-3
 - Allow audit dispatcher to kill his children
 




More information about the fedora-extras-commits mailing list