rpms/selinux-policy/F-9 policy-20071130.patch,1.208,1.209

Daniel J Walsh dwalsh at fedoraproject.org
Tue Sep 16 17:38:26 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-9
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv14194

Modified Files:
	policy-20071130.patch 
Log Message:
* Mon Sep 15 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-91
- Allow nsplugin_cong dac capabilities.


policy-20071130.patch:

Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/policy-20071130.patch,v
retrieving revision 1.208
retrieving revision 1.209
diff -u -r1.208 -r1.209
--- policy-20071130.patch	16 Sep 2008 16:54:42 -0000	1.208
+++ policy-20071130.patch	16 Sep 2008 17:37:55 -0000	1.209
@@ -2865,7 +2865,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.3.1/policy/modules/admin/rpm.te
 --- nsaserefpolicy/policy/modules/admin/rpm.te	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/modules/admin/rpm.te	2008-09-16 09:14:37.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/admin/rpm.te	2008-09-16 13:34:33.000000000 -0400
 @@ -31,6 +31,9 @@
  files_type(rpm_var_lib_t)
  typealias rpm_var_lib_t alias var_lib_rpm_t;
@@ -2960,7 +2960,15 @@
  files_tmp_filetrans(rpm_script_t, rpm_script_tmp_t, { file dir })
  
  manage_dirs_pattern(rpm_script_t,rpm_script_tmpfs_t,rpm_script_tmpfs_t)
-@@ -298,6 +320,7 @@
+@@ -285,6 +307,7 @@
+ auth_use_nsswitch(rpm_script_t)
+ # ideally we would not need this
+ auth_manage_all_files_except_shadow(rpm_script_t)
++auth_relabel_shadow(rpm_script_t)
+ 
+ corecmd_exec_all_executables(rpm_script_t)
+ 
+@@ -298,6 +321,7 @@
  files_exec_etc_files(rpm_script_t)
  files_read_etc_runtime_files(rpm_script_t)
  files_exec_usr_files(rpm_script_t)
@@ -2968,7 +2976,7 @@
  
  init_domtrans_script(rpm_script_t)
  
-@@ -317,6 +340,7 @@
+@@ -317,6 +341,7 @@
  seutil_domtrans_loadpolicy(rpm_script_t)
  seutil_domtrans_setfiles(rpm_script_t)
  seutil_domtrans_semanage(rpm_script_t)
@@ -2976,7 +2984,7 @@
  
  userdom_use_all_users_fds(rpm_script_t)
  
-@@ -335,6 +359,10 @@
+@@ -335,6 +360,10 @@
  ')
  
  optional_policy(`
@@ -2987,7 +2995,7 @@
  	tzdata_domtrans(rpm_t)
  	tzdata_domtrans(rpm_script_t)
  ')
-@@ -342,6 +370,7 @@
+@@ -342,6 +371,7 @@
  optional_policy(`
  	unconfined_domain(rpm_script_t)
  	unconfined_domtrans(rpm_script_t)
@@ -2995,7 +3003,7 @@
  
  	optional_policy(`
  		java_domtrans(rpm_script_t)
-@@ -353,6 +382,11 @@
+@@ -353,6 +383,11 @@
  ')
  
  optional_policy(`
@@ -31794,7 +31802,7 @@
 +/var/cache/coolkey(/.*)?	gen_context(system_u:object_r:auth_cache_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.3.1/policy/modules/system/authlogin.if
 --- nsaserefpolicy/policy/modules/system/authlogin.if	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/modules/system/authlogin.if	2008-09-08 11:45:13.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/system/authlogin.if	2008-09-16 13:33:53.000000000 -0400
 @@ -56,10 +56,6 @@
  	miscfiles_read_localization($1_chkpwd_t)
  




More information about the fedora-extras-commits mailing list