rpms/selinux-policy/devel policy-20080509.patch, 1.28, 1.29 selinux-policy.spec, 1.678, 1.679

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed Jul 2 20:46:31 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv13031

Modified Files:
	policy-20080509.patch selinux-policy.spec 
Log Message:
* Wed Jul 2 2008 Dan Walsh <dwalsh at redhat.com> 3.4.2-10
- Allow all system domains and application domains to append to any log file


policy-20080509.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.28 -r 1.29 policy-20080509.patch
Index: policy-20080509.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080509.patch,v
retrieving revision 1.28
retrieving revision 1.29
diff -u -r1.28 -r1.29
--- policy-20080509.patch	1 Jul 2008 20:10:26 -0000	1.28
+++ policy-20080509.patch	2 Jul 2008 20:45:43 -0000	1.29
@@ -1,20 +1,99 @@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.2/Makefile
+--- nsaserefpolicy/Makefile	2008-06-12 23:25:10.000000000 -0400
++++ serefpolicy-3.4.2/Makefile	2008-07-02 08:47:04.000000000 -0400
+@@ -311,20 +311,22 @@
+ 
+ # parse-rolemap modulename,outputfile
+ define parse-rolemap
+-	$(verbose) $(M4) $(M4PARAM) $(rolemap) | \
+-		$(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2
++	echo "" >> $2
++#	$(verbose) $(M4) $(M4PARAM) $(rolemap) | \
++#		$(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2
+ endef
+ 
+ # perrole-expansion modulename,outputfile
+ define perrole-expansion
+-	$(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2
+-	$(call parse-rolemap,$1,$2)
+-	$(verbose) echo "')" >> $2
+-
+-	$(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2
+-	$(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2
+-	$(call parse-rolemap-compat,$1,$2)
+-	$(verbose) echo "')" >> $2
++	echo "No longer doing perrole-expansion"
++#	$(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2
++#	$(call parse-rolemap,$1,$2)
++#	$(verbose) echo "')" >> $2
++
++#	$(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2
++#	$(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2
++#	$(call parse-rolemap-compat,$1,$2)
++#	$(verbose) echo "')" >> $2
+ endef
+ 
+ # create-base-per-role-tmpl modulenames,outputfile
+@@ -523,6 +525,10 @@
+ 	@mkdir -p $(appdir)/users
+ 	$(verbose) $(INSTALL) -m 644 $^ $@
+ 
++$(appdir)/initrc_context: $(tmpdir)/initrc_context
++	@mkdir -p $(appdir)
++	$(verbose) $(INSTALL) -m 644 $< $@
++
+ $(appdir)/%: $(appconf)/%
+ 	@mkdir -p $(appdir)
+ 	$(verbose) $(INSTALL) -m 644 $< $@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.2/Rules.modular
+--- nsaserefpolicy/Rules.modular	2008-06-12 23:25:10.000000000 -0400
++++ serefpolicy-3.4.2/Rules.modular	2008-07-02 08:47:05.000000000 -0400
+@@ -73,8 +73,8 @@
+ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
+ 	@echo "Compliling $(NAME) $(@F) module"
+ 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
+-	$(call perrole-expansion,$(basename $(@F)),$@.role)
+-	$(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp)
++#	$(call perrole-expansion,$(basename $(@F)),$@.role)
++	$(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp)
+ 	$(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@
+ 
+ $(tmpdir)/%.mod.fc: $(m4support) %.fc
+@@ -129,7 +129,7 @@
+ 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
+ # define all available object classes
+ 	$(verbose) $(genperm) $(avs) $(secclass) > $@
+-	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
++#	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
+ 	$(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true
+ 
+ $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy
+@@ -146,7 +146,7 @@
+ $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy
+ $(tmpdir)/rolemap.conf: $(rolemap)
+ 	$(verbose) echo "" > $@
+-	$(call parse-rolemap,base,$@)
++#	$(call parse-rolemap,base,$@)
+ 
+ $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
+ $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context
---- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-05-29 15:57:54.000000000 -0400
-+++ serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context	2008-07-01 09:49:52.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context	2008-07-02 08:47:04.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts	2008-07-01 09:49:52.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts	2008-07-02 08:47:04.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-05-29 15:57:54.000000000 -0400
-+++ serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts	2008-07-01 09:49:52.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts	2008-07-02 08:47:04.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -29,8 +108,8 @@
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.2/config/appconfig-mcs/seusers
---- nsaserefpolicy/config/appconfig-mcs/seusers	2008-05-29 15:57:54.000000000 -0400
-+++ serefpolicy-3.4.2/config/appconfig-mcs/seusers	2008-07-01 09:49:52.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/seusers	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/seusers	2008-07-02 08:47:04.000000000 -0400
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
@@ -38,7 +117,7 @@
 +__default__:unconfined_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts	2008-07-01 09:49:52.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts	2008-07-02 08:47:04.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -50,14 +129,14 @@
 +system_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context
---- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-05-29 15:57:54.000000000 -0400
-+++ serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context	2008-07-01 09:49:52.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context	2008-07-02 08:47:04.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts	2008-07-01 09:49:52.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts	2008-07-02 08:47:04.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -66,7 +145,7 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts	2008-07-01 09:49:52.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts	2008-07-02 08:47:04.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -74,15 +153,15 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts	2008-07-01 09:49:52.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts	2008-07-02 08:47:04.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts
---- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-05-29 15:57:54.000000000 -0400
-+++ serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts	2008-07-01 09:49:52.000000000 -0400
+--- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts	2008-07-02 08:47:04.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -98,63 +177,16 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts	2008-07-01 09:49:52.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts	2008-07-02 08:47:04.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
 +system_r:sshd_t		xguest_r:xguest_t
 +system_r:crond_t	xguest_r:xguest_crond_t
 +system_r:xdm_t		xguest_r:xguest_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.2/Makefile
---- nsaserefpolicy/Makefile	2008-05-29 15:57:55.000000000 -0400
-+++ serefpolicy-3.4.2/Makefile	2008-07-01 09:49:52.000000000 -0400
-@@ -311,20 +311,22 @@
- 
- # parse-rolemap modulename,outputfile
- define parse-rolemap
--	$(verbose) $(M4) $(M4PARAM) $(rolemap) | \
--		$(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2
[...5696 lines suppressed...]
+--- nsaserefpolicy/policy/modules/system/udev.te	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/udev.te	2008-07-02 08:47:05.000000000 -0400
 @@ -83,6 +83,7 @@
  kernel_rw_unix_dgram_sockets(udev_t)
  kernel_dgram_send(udev_t)
@@ -32607,8 +32673,8 @@
  	xserver_read_xdm_pid(udev_t)
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.4.2/policy/modules/system/unconfined.fc
---- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-05-29 15:57:51.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/unconfined.fc	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/unconfined.fc	2008-07-02 08:47:05.000000000 -0400
 @@ -2,15 +2,28 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -32644,8 +32710,8 @@
 +
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.4.2/policy/modules/system/unconfined.if
---- nsaserefpolicy/policy/modules/system/unconfined.if	2008-06-11 08:15:46.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/unconfined.if	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.if	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/unconfined.if	2008-07-02 08:47:05.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -33022,8 +33088,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.4.2/policy/modules/system/unconfined.te
---- nsaserefpolicy/policy/modules/system/unconfined.te	2008-06-11 08:15:46.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/unconfined.te	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.te	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/unconfined.te	2008-07-02 08:47:05.000000000 -0400
 @@ -1,40 +1,79 @@
  
 -policy_module(unconfined, 2.2.2)
@@ -33361,8 +33427,8 @@
 +rpm_transition_script(unconfined_notrans_t)
 +domain_ptrace_all_domains(unconfined_notrans_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.4.2/policy/modules/system/userdomain.fc
---- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-05-29 15:57:51.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/userdomain.fc	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/userdomain.fc	2008-07-02 08:47:05.000000000 -0400
 @@ -1,4 +1,5 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 -HOME_DIR/.+		gen_context(system_u:object_r:ROLE_home_t,s0)
@@ -33374,8 +33440,8 @@
 +/tmp/gconfd-USER -d	gen_context(system_u:object_r:user_tmp_t,s0)
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.4.2/policy/modules/system/userdomain.if
---- nsaserefpolicy/policy/modules/system/userdomain.if	2008-06-11 08:15:46.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/userdomain.if	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.if	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/userdomain.if	2008-07-02 08:47:05.000000000 -0400
 @@ -28,10 +28,14 @@
  		class context contains;
  	')
@@ -36133,8 +36199,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.2/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2008-06-11 08:15:46.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/userdomain.te	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/userdomain.te	2008-07-02 08:47:05.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -36251,7 +36317,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.2/policy/modules/system/virt.fc
 --- nsaserefpolicy/policy/modules/system/virt.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/policy/modules/system/virt.fc	2008-07-01 09:49:53.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/virt.fc	2008-07-02 08:47:05.000000000 -0400
 @@ -0,0 +1,13 @@
 +
 +/usr/sbin/libvirtd	--	gen_context(system_u:object_r:virtd_exec_t,s0)
@@ -36268,7 +36334,7 @@
 +/etc/libvirt/.*/.*		gen_context(system_u:object_r:virt_etc_rw_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.2/policy/modules/system/virt.if
 --- nsaserefpolicy/policy/modules/system/virt.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/policy/modules/system/virt.if	2008-07-01 09:49:53.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/virt.if	2008-07-02 08:47:05.000000000 -0400
 @@ -0,0 +1,324 @@
 +
 +## <summary>policy for virt</summary>
@@ -36596,7 +36662,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.2/policy/modules/system/virt.te
 --- nsaserefpolicy/policy/modules/system/virt.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/policy/modules/system/virt.te	2008-07-01 09:49:53.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/virt.te	2008-07-02 08:47:05.000000000 -0400
 @@ -0,0 +1,203 @@
 +
 +policy_module(virt,1.0.0)
@@ -36802,8 +36868,8 @@
 +	unconfined_domain(virtd_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.4.2/policy/modules/system/xen.fc
---- nsaserefpolicy/policy/modules/system/xen.fc	2008-05-29 15:57:51.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/xen.fc	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.fc	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/xen.fc	2008-07-02 08:47:05.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -36813,8 +36879,8 @@
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.2/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2008-05-29 15:57:51.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/xen.if	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.if	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/xen.if	2008-07-02 08:47:05.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -36857,8 +36923,8 @@
 +	rw_files_pattern($1,xen_image_t,xen_image_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.2/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2008-05-29 15:57:51.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/xen.te	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.te	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/xen.te	2008-07-02 08:47:05.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -37096,8 +37162,8 @@
 +	unconfined_domain(xend_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.2/policy/support/file_patterns.spt
---- nsaserefpolicy/policy/support/file_patterns.spt	2008-05-29 15:57:53.000000000 -0400
-+++ serefpolicy-3.4.2/policy/support/file_patterns.spt	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/support/file_patterns.spt	2008-06-12 23:25:08.000000000 -0400
++++ serefpolicy-3.4.2/policy/support/file_patterns.spt	2008-07-02 08:47:05.000000000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -37123,8 +37189,8 @@
 +        relabelfrom_sock_files_pattern($1,$2,$2)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.2/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-05-29 15:57:53.000000000 -0400
-+++ serefpolicy-3.4.2/policy/support/obj_perm_sets.spt	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-06-12 23:25:08.000000000 -0400
++++ serefpolicy-3.4.2/policy/support/obj_perm_sets.spt	2008-07-02 08:47:05.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -37140,8 +37206,8 @@
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.2/policy/users
---- nsaserefpolicy/policy/users	2008-05-29 15:57:53.000000000 -0400
-+++ serefpolicy-3.4.2/policy/users	2008-07-01 09:49:53.000000000 -0400
+--- nsaserefpolicy/policy/users	2008-06-12 23:25:08.000000000 -0400
++++ serefpolicy-3.4.2/policy/users	2008-07-02 08:47:05.000000000 -0400
 @@ -31,11 +31,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -37166,35 +37232,3 @@
 -	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
 -')
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.2/Rules.modular
---- nsaserefpolicy/Rules.modular	2008-05-29 15:57:55.000000000 -0400
-+++ serefpolicy-3.4.2/Rules.modular	2008-07-01 09:49:52.000000000 -0400
-@@ -73,8 +73,8 @@
- $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
- 	@echo "Compliling $(NAME) $(@F) module"
- 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
--	$(call perrole-expansion,$(basename $(@F)),$@.role)
--	$(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp)
-+#	$(call perrole-expansion,$(basename $(@F)),$@.role)
-+	$(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp)
- 	$(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@
- 
- $(tmpdir)/%.mod.fc: $(m4support) %.fc
-@@ -129,7 +129,7 @@
- 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
- # define all available object classes
- 	$(verbose) $(genperm) $(avs) $(secclass) > $@
--	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
-+#	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
- 	$(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true
- 
- $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy
-@@ -146,7 +146,7 @@
- $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy
- $(tmpdir)/rolemap.conf: $(rolemap)
- 	$(verbose) echo "" > $@
--	$(call parse-rolemap,base,$@)
-+#	$(call parse-rolemap,base,$@)
- 
- $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
- $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.678
retrieving revision 1.679
diff -u -r1.678 -r1.679
--- selinux-policy.spec	30 Jun 2008 20:52:56 -0000	1.678
+++ selinux-policy.spec	2 Jul 2008 20:45:43 -0000	1.679
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.4.2
-Release: 9%{?dist}
+Release: 10%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -375,6 +375,9 @@
 %endif
 
 %changelog
+* Wed Jul 2 2008 Dan Walsh <dwalsh at redhat.com> 3.4.2-10
+- Allow all system domains and application domains to append to any log file
+
 * Sun Jun 29 2008 Dan Walsh <dwalsh at redhat.com> 3.4.2-9
 - Allow gdm to read rpm database
 - Allow nsplugin to read mplayer config files




More information about the scm-commits mailing list