rpms/selinux-policy/F-11 policy-20090521.patch, 1.30, 1.31 selinux-policy.spec, 1.886, 1.887

Miroslav Grepl mgrepl at fedoraproject.org
Fri Jul 17 07:20:44 UTC 2009


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-11
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6984

Modified Files:
	policy-20090521.patch selinux-policy.spec 
Log Message:
- Allow hal to dbus chat with polkit



policy-20090521.patch:
 mcs                                |   12 -
 modules/admin/certwatch.te         |    4 
 modules/admin/kismet.te            |   16 ++
 modules/admin/prelink.te           |    9 -
 modules/admin/readahead.te         |    2 
 modules/admin/rpm.if               |   18 ++
 modules/admin/shorewall.fc         |   12 +
 modules/admin/shorewall.if         |  166 ++++++++++++++++++++++
 modules/admin/shorewall.te         |  103 +++++++++++++
 modules/admin/usermanage.te        |    1 
 modules/apps/gitosis.fc            |    4 
 modules/apps/gitosis.if            |   96 ++++++++++++
 modules/apps/gitosis.te            |   43 +++++
 modules/apps/mozilla.if            |   16 ++
 modules/apps/mozilla.te            |   14 +
 modules/apps/nsplugin.if           |    2 
 modules/apps/qemu.fc               |    1 
 modules/apps/qemu.te               |    5 
 modules/apps/sandbox.if            |  134 +++++++++++++-----
 modules/apps/sandbox.te            |  274 ++++++++++++++++++++++++++++++++++---
 modules/apps/vmware.fc             |    1 
 modules/apps/vmware.te             |    6 
 modules/kernel/corecommands.fc     |    9 +
 modules/kernel/corenetwork.te.in   |    2 
 modules/kernel/devices.fc          |    2 
 modules/kernel/devices.if          |  145 +++++++++++++++++++
 modules/kernel/devices.te          |   13 +
 modules/kernel/domain.if           |   45 ++----
 modules/kernel/domain.te           |   29 +++
 modules/kernel/files.if            |    3 
 modules/kernel/kernel.if           |    2 
 modules/kernel/terminal.if         |   19 ++
 modules/roles/staff.te             |    8 +
 modules/roles/sysadm.if            |   35 ++++
 modules/roles/sysadm.te            |    4 
 modules/roles/unconfineduser.te    |    8 -
 modules/roles/unprivuser.te        |    4 
 modules/roles/xguest.te            |    6 
 modules/services/apache.fc         |    4 
 modules/services/automount.if      |   19 ++
 modules/services/avahi.te          |    2 
 modules/services/bluetooth.te      |    1 
 modules/services/clamav.te         |    4 
 modules/services/consolekit.te     |    3 
 modules/services/cron.if           |   19 --
 modules/services/cups.fc           |    2 
 modules/services/cups.te           |    2 
 modules/services/dcc.te            |    8 -
 modules/services/ddclient.if       |   25 +++
 modules/services/devicekit.te      |    6 
 modules/services/dnsmasq.te        |    4 
 modules/services/fetchmail.te      |    2 
 modules/services/fprintd.te        |    8 -
 modules/services/ftp.te            |    7 
 modules/services/gnomeclock.te     |    1 
 modules/services/gpsd.fc           |    3 
 modules/services/gpsd.te           |   17 ++
 modules/services/hal.te            |    3 
 modules/services/kerberos.if       |    2 
 modules/services/kerberos.te       |   12 +
 modules/services/lircd.te          |    3 
 modules/services/mailman.if        |    1 
 modules/services/mta.if            |    1 
 modules/services/mysql.te          |    4 
 modules/services/nis.te            |    3 
 modules/services/nslcd.fc          |    4 
 modules/services/nslcd.if          |  145 +++++++++++++++++++
 modules/services/nslcd.te          |   50 ++++++
 modules/services/openvpn.te        |    1 
 modules/services/pcscd.te          |    3 
 modules/services/polkit.fc         |    2 
 modules/services/polkit.if         |    2 
 modules/services/postfix.if        |   19 ++
 modules/services/postgresql.te     |    2 
 modules/services/ppp.if            |    6 
 modules/services/privoxy.te        |    3 
 modules/services/pyzor.fc          |    2 
 modules/services/pyzor.te          |    2 
 modules/services/rpc.te            |   12 +
 modules/services/rsync.te          |    2 
 modules/services/sendmail.te       |    3 
 modules/services/setroubleshoot.te |    5 
 modules/services/shorewall.fc      |   12 -
 modules/services/shorewall.if      |  166 ----------------------
 modules/services/shorewall.te      |  102 -------------
 modules/services/spamassassin.fc   |    4 
 modules/services/spamassassin.te   |    1 
 modules/services/ssh.if            |   21 ++
 modules/services/ssh.te            |    4 
 modules/services/uucp.te           |    2 
 modules/services/virt.te           |   27 ++-
 modules/services/xserver.fc        |    1 
 modules/services/xserver.if        |   19 ++
 modules/services/xserver.te        |   11 +
 modules/system/authlogin.fc        |    3 
 modules/system/authlogin.if        |  222 ++++++++++++++++-------------
 modules/system/authlogin.te        |   27 +--
 modules/system/init.fc             |    2 
 modules/system/init.te             |    2 
 modules/system/ipsec.te            |   34 ++--
 modules/system/iscsi.te            |    1 
 modules/system/libraries.fc        |    8 -
 modules/system/locallogin.te       |    6 
 modules/system/sysnetwork.te       |    4 
 modules/system/udev.te             |    5 
 modules/system/userdomain.if       |   22 +-
 modules/system/virtual.te          |    5 
 modules/system/xen.te              |    1 
 108 files changed, 1841 insertions(+), 573 deletions(-)

Index: policy-20090521.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/policy-20090521.patch,v
retrieving revision 1.30
retrieving revision 1.31
diff -u -p -r1.30 -r1.31
--- policy-20090521.patch	15 Jul 2009 09:30:43 -0000	1.30
+++ policy-20090521.patch	17 Jul 2009 07:20:43 -0000	1.31
@@ -2310,8 +2310,16 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.12/policy/modules/services/hal.te
 --- nsaserefpolicy/policy/modules/services/hal.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/hal.te	2009-06-25 10:21:01.000000000 +0200
-@@ -162,6 +162,7 @@
++++ serefpolicy-3.6.12/policy/modules/services/hal.te	2009-07-17 08:46:05.000000000 +0200
+@@ -103,6 +103,7 @@
+ kernel_rw_irq_sysctls(hald_t)
+ kernel_rw_vm_sysctls(hald_t)
+ kernel_write_proc_files(hald_t)
++kernel_search_network_sysctl(hald_t)
+ kernel_setsched(hald_t)
+ 
+ auth_read_pam_console_data(hald_t)
+@@ -162,6 +163,7 @@
  fs_mount_dos_fs(hald_t)
  fs_unmount_dos_fs(hald_t)
  fs_manage_dos_files(hald_t)
@@ -2319,6 +2327,14 @@ diff -b -B --ignore-all-space --exclude-
  
  files_getattr_all_mountpoints(hald_t)
  
+@@ -297,6 +299,7 @@
+ ')
+ 
+ optional_policy(`
++	polkit_dbus_chat(hald_t)
+ 	polkit_domtrans_auth(hald_t)
+ 	polkit_domtrans_resolve(hald_t)
+ 	polkit_read_lib(hald_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.6.12/policy/modules/services/kerberos.if
 --- nsaserefpolicy/policy/modules/services/kerberos.if	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/kerberos.if	2009-06-25 10:21:01.000000000 +0200
@@ -2890,8 +2906,16 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.12/policy/modules/services/setroubleshoot.te
 --- nsaserefpolicy/policy/modules/services/setroubleshoot.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/setroubleshoot.te	2009-06-25 10:21:01.000000000 +0200
-@@ -121,6 +121,10 @@
++++ serefpolicy-3.6.12/policy/modules/services/setroubleshoot.te	2009-07-17 08:50:23.000000000 +0200
+@@ -81,6 +81,7 @@
+ 
+ domain_dontaudit_search_all_domains_state(setroubleshootd_t)
+ 
++files_read_all_symlinks(setroubleshootd_t)
+ files_read_usr_files(setroubleshootd_t)
+ files_read_etc_files(setroubleshootd_t)
+ files_list_all(setroubleshootd_t)
+@@ -121,6 +122,10 @@
  userdom_dontaudit_read_user_home_content_files(setroubleshootd_t)
  
  optional_policy(`


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/selinux-policy.spec,v
retrieving revision 1.886
retrieving revision 1.887
diff -u -p -r1.886 -r1.887
--- selinux-policy.spec	15 Jul 2009 09:30:43 -0000	1.886
+++ selinux-policy.spec	17 Jul 2009 07:20:43 -0000	1.887
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.12
-Release: 66%{?dist}
+Release: 67%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -475,6 +475,9 @@ exit 0
 %endif
 
 %changelog
+* Fri Jul 17 2009 Miroslav Grepl <mgrepl at redhat.com> 3.6.12-67
+- Allow hal to dbus chat with polkit
+
 * Wed Jul 15 2009 Miroslav Grepl <mgrepl at redhat.com> 3.6.12-66
 - Allow dhcpc to read users files
 




More information about the fedora-extras-commits mailing list