rpms/selinux-policy/F-11 modules-minimum.conf, 1.22, 1.23 modules-targeted.conf, 1.131, 1.132 policy-20090521.patch, 1.41, 1.42 selinux-policy.spec, 1.896, 1.897

Miroslav Grepl mgrepl at fedoraproject.org
Thu Aug 13 14:54:01 UTC 2009


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-11
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv15737

Modified Files:
	modules-minimum.conf modules-targeted.conf 
	policy-20090521.patch selinux-policy.spec 
Log Message:
- Allow hald_t to list net_conf_t directory




Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/modules-minimum.conf,v
retrieving revision 1.22
retrieving revision 1.23
diff -u -p -r1.22 -r1.23
--- modules-minimum.conf	11 Apr 2009 12:30:21 -0000	1.22
+++ modules-minimum.conf	13 Aug 2009 14:54:00 -0000	1.23
@@ -543,6 +543,13 @@ gnomeclock = module
 hal = module
 
 # Layer: services
+# Module: hddtemp
+#
+# hddtemp hard disk temperature tool running as a daemon
+#
+hddtemp = module
+
+# Layer: services
 # Module: polkit
 #
 # Hardware abstraction layer


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/modules-targeted.conf,v
retrieving revision 1.131
retrieving revision 1.132
diff -u -p -r1.131 -r1.132
--- modules-targeted.conf	25 Jun 2009 09:18:40 -0000	1.131
+++ modules-targeted.conf	13 Aug 2009 14:54:00 -0000	1.132
@@ -557,6 +557,13 @@ gnomeclock = module
 hal = module
 
 # Layer: services
+# Module: hddtemp
+#
+# hddtemp hard disk temperature tool running as a daemon
+# 
+hddtemp = module
+
+# Layer: services
 # Module: polkit
 #
 # Hardware abstraction layer

policy-20090521.patch:
 mcs                                |   12 -
 modules/admin/certwatch.te         |    4 
 modules/admin/kismet.te            |   16 ++
 modules/admin/logrotate.te         |    6 
 modules/admin/mrtg.te              |    8 +
 modules/admin/prelink.te           |    9 -
 modules/admin/readahead.te         |    2 
 modules/admin/rpm.if               |   18 ++
 modules/admin/rpm.te               |    4 
 modules/admin/shorewall.fc         |   12 +
 modules/admin/shorewall.if         |  166 ++++++++++++++++++++++
 modules/admin/shorewall.te         |  103 +++++++++++++
 modules/admin/sudo.if              |    4 
 modules/admin/usermanage.te        |    1 
 modules/apps/calamaris.te          |    4 
 modules/apps/gitosis.fc            |    4 
 modules/apps/gitosis.if            |   96 ++++++++++++
 modules/apps/gitosis.te            |   43 +++++
 modules/apps/mozilla.if            |   16 ++
 modules/apps/mozilla.te            |   14 +
 modules/apps/nsplugin.if           |    2 
 modules/apps/qemu.fc               |    1 
 modules/apps/qemu.te               |    5 
 modules/apps/sandbox.if            |  134 +++++++++++++-----
 modules/apps/sandbox.te            |  274 ++++++++++++++++++++++++++++++++++---
 modules/apps/screen.if             |    1 
 modules/apps/vmware.fc             |    1 
 modules/apps/vmware.te             |    6 
 modules/kernel/corecommands.fc     |   10 +
 modules/kernel/corenetwork.te.in   |    5 
 modules/kernel/devices.fc          |    2 
 modules/kernel/devices.if          |  145 +++++++++++++++++++
 modules/kernel/devices.te          |   13 +
 modules/kernel/domain.if           |   45 ++----
 modules/kernel/domain.te           |   30 +++-
 modules/kernel/files.if            |    3 
 modules/kernel/kernel.if           |    2 
 modules/kernel/terminal.if         |   19 ++
 modules/roles/staff.te             |   12 +
 modules/roles/sysadm.if            |   35 ++++
 modules/roles/sysadm.te            |    4 
 modules/roles/unconfineduser.te    |    9 -
 modules/roles/unprivuser.te        |    4 
 modules/roles/xguest.te            |    6 
 modules/services/apache.fc         |    4 
 modules/services/automount.if      |   18 ++
 modules/services/avahi.te          |    2 
 modules/services/bluetooth.te      |    1 
 modules/services/clamav.te         |    4 
 modules/services/consolekit.te     |    3 
 modules/services/cron.if           |   19 --
 modules/services/cron.te           |    2 
 modules/services/cups.fc           |    2 
 modules/services/cups.te           |   28 +++
 modules/services/dbus.if           |    4 
 modules/services/dcc.te            |    8 -
 modules/services/ddclient.if       |   25 +++
 modules/services/devicekit.te      |    6 
 modules/services/dnsmasq.te        |    4 
 modules/services/dovecot.if        |   34 ++--
 modules/services/dovecot.te        |   20 +-
 modules/services/exim.te           |    6 
 modules/services/fetchmail.te      |    2 
 modules/services/fprintd.te        |    8 -
 modules/services/ftp.te            |    7 
 modules/services/gnomeclock.te     |    1 
 modules/services/gpsd.fc           |    3 
 modules/services/gpsd.te           |   17 ++
 modules/services/hal.te            |   14 +
 modules/services/hddtemp.fc        |    4 
 modules/services/hddtemp.if        |   38 +++++
 modules/services/hddtemp.te        |   40 +++++
 modules/services/kerberos.if       |    2 
 modules/services/kerberos.te       |   12 +
 modules/services/lircd.te          |    4 
 modules/services/mailman.if        |    1 
 modules/services/mta.if            |    1 
 modules/services/mysql.te          |    6 
 modules/services/nis.te            |    3 
 modules/services/nslcd.fc          |    4 
 modules/services/nslcd.if          |  145 +++++++++++++++++++
 modules/services/nslcd.te          |   50 ++++++
 modules/services/openvpn.te        |    1 
 modules/services/pcscd.te          |    3 
 modules/services/polkit.fc         |    2 
 modules/services/polkit.if         |    2 
 modules/services/polkit.te         |    3 
 modules/services/postfix.if        |   26 +++
 modules/services/postfix.te        |   26 ---
 modules/services/postgresql.te     |    2 
 modules/services/ppp.if            |    6 
 modules/services/privoxy.te        |    3 
 modules/services/pyzor.fc          |    2 
 modules/services/pyzor.te          |    2 
 modules/services/rpc.te            |   12 +
 modules/services/rsync.te          |    2 
 modules/services/sendmail.if       |   39 +++++
 modules/services/sendmail.te       |    7 
 modules/services/setroubleshoot.te |    5 
 modules/services/shorewall.fc      |   12 -
 modules/services/shorewall.if      |  166 ----------------------
 modules/services/shorewall.te      |  102 -------------
 modules/services/spamassassin.fc   |    4 
 modules/services/spamassassin.te   |    1 
 modules/services/ssh.if            |   23 ++-
 modules/services/ssh.te            |    4 
 modules/services/uucp.te           |    2 
 modules/services/virt.te           |   29 ++-
 modules/services/xserver.fc        |    2 
 modules/services/xserver.if        |   41 +++++
 modules/services/xserver.te        |   11 +
 modules/system/authlogin.fc        |    3 
 modules/system/authlogin.if        |  223 ++++++++++++++++--------------
 modules/system/authlogin.te        |   27 +--
 modules/system/init.fc             |    2 
 modules/system/init.te             |    2 
 modules/system/ipsec.te            |   34 ++--
 modules/system/iptables.te         |    4 
 modules/system/iscsi.te            |    1 
 modules/system/libraries.fc        |   11 +
 modules/system/locallogin.te       |    6 
 modules/system/miscfiles.fc        |    1 
 modules/system/mount.te            |    1 
 modules/system/sysnetwork.if       |    1 
 modules/system/sysnetwork.te       |   17 +-
 modules/system/udev.fc             |    1 
 modules/system/udev.te             |    6 
 modules/system/userdomain.if       |   30 ++--
 modules/system/virtual.te          |    5 
 modules/system/xen.te              |    1 
 130 files changed, 2138 insertions(+), 640 deletions(-)

Index: policy-20090521.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/policy-20090521.patch,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -p -r1.41 -r1.42
--- policy-20090521.patch	11 Aug 2009 08:52:45 -0000	1.41
+++ policy-20090521.patch	13 Aug 2009 14:54:00 -0000	1.42
@@ -126,8 +126,16 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.12/policy/modules/admin/mrtg.te
 --- nsaserefpolicy/policy/modules/admin/mrtg.te	2009-06-25 10:19:43.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/admin/mrtg.te	2009-07-28 14:35:23.000000000 +0200
-@@ -140,6 +140,10 @@
++++ serefpolicy-3.6.12/policy/modules/admin/mrtg.te	2009-08-13 08:59:23.000000000 +0200
+@@ -136,10 +136,18 @@
+ ')
+ 
+ optional_policy(`
++        hddtemp_domtrans(mrtg_t)
++')
++
++optional_policy(`
+ 	hostname_exec(mrtg_t)
  ')
  
  optional_policy(`
@@ -1365,16 +1373,17 @@ diff -b -B --ignore-all-space --exclude-
  # VMWare need access to pcmcia devices for network
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.12/policy/modules/kernel/corecommands.fc
 --- nsaserefpolicy/policy/modules/kernel/corecommands.fc	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/kernel/corecommands.fc	2009-06-25 10:21:01.000000000 +0200
-@@ -7,6 +7,7 @@
++++ serefpolicy-3.6.12/policy/modules/kernel/corecommands.fc	2009-08-12 11:02:41.000000000 +0200
+@@ -7,6 +7,8 @@
  /bin/d?ash			--	gen_context(system_u:object_r:shell_exec_t,s0)
  /bin/bash			--	gen_context(system_u:object_r:shell_exec_t,s0)
  /bin/bash2			--	gen_context(system_u:object_r:shell_exec_t,s0)
 +/bin/fish			--	gen_context(system_u:object_r:shell_exec_t,s0)
++/bin/nologin			--	gen_context(system_u:object_r:shell_exec_t,s0)
  /bin/ksh.*			--	gen_context(system_u:object_r:shell_exec_t,s0)
  /bin/sash			--	gen_context(system_u:object_r:shell_exec_t,s0)
  /bin/tcsh			--	gen_context(system_u:object_r:shell_exec_t,s0)
-@@ -69,6 +70,8 @@
+@@ -69,6 +71,8 @@
  /etc/ppp/ipv6-up\..*		--	gen_context(system_u:object_r:bin_t,s0)
  /etc/ppp/ipv6-down\..*		--	gen_context(system_u:object_r:bin_t,s0)
  
@@ -1383,7 +1392,7 @@ diff -b -B --ignore-all-space --exclude-
  /etc/rc\.d/init\.d/functions	--	gen_context(system_u:object_r:bin_t,s0)
  
  /etc/security/namespace.init    --      gen_context(system_u:object_r:bin_t,s0)
-@@ -145,6 +148,7 @@
+@@ -145,6 +149,7 @@
  /usr/(.*/)?Bin(/.*)?			gen_context(system_u:object_r:bin_t,s0)
  /usr/(.*/)?bin(/.*)?			gen_context(system_u:object_r:bin_t,s0)
  /usr/bin/git-shell		--	gen_context(system_u:object_r:shell_exec_t,s0)
@@ -1391,7 +1400,7 @@ diff -b -B --ignore-all-space --exclude-
  /usr/bin/scponly		--	gen_context(system_u:object_r:shell_exec_t,s0)
  
  /usr/lib(.*/)?bin(/.*)?			gen_context(system_u:object_r:bin_t,s0)
-@@ -217,8 +221,11 @@
+@@ -217,8 +222,11 @@
  /usr/share/PackageKit/pk-upgrade-distro\.sh -- 	gen_context(system_u:object_r:bin_t,s0)
  /usr/share/PackageKit/helpers(/.*)?	gen_context(system_u:object_r:bin_t,s0)
  /usr/share/selinux/devel/policygentool -- gen_context(system_u:object_r:bin_t,s0)
@@ -1406,8 +1415,16 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.12/policy/modules/kernel/corenetwork.te.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/kernel/corenetwork.te.in	2009-08-04 13:16:29.000000000 +0200
-@@ -116,7 +116,7 @@
++++ serefpolicy-3.6.12/policy/modules/kernel/corenetwork.te.in	2009-08-13 08:57:43.000000000 +0200
+@@ -107,6 +107,7 @@
+ network_port(giftd, tcp,1213,s0)
+ network_port(gopher, tcp,70,s0, udp,70,s0)
+ network_port(gpsd,tcp,2947,s0)
++network_port(hddtemp, tcp,7634,s0)
+ network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0) # 8118 is for privoxy
+ portcon tcp 10001-10010 gen_context(system_u:object_r:http_cache_port_t, s0)
+ network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port
+@@ -116,7 +117,7 @@
  network_port(imaze, tcp,5323,s0, udp,5323,s0)
  network_port(inetd_child, tcp,1,s0, udp,1,s0, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0)
  network_port(innd, tcp,119,s0)
@@ -1416,7 +1433,7 @@ diff -b -B --ignore-all-space --exclude-
  network_port(ipsecnat, tcp,4500,s0, udp,4500,s0)
  network_port(ircd, tcp,6667,s0)
  network_port(ipmi, udp,623,s0, udp,664,s0)
-@@ -134,7 +134,7 @@
+@@ -134,7 +135,7 @@
  network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0, tcp,3268,s0)
  type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon
  network_port(lmtp, tcp,24,s0, udp,24,s0)
@@ -2171,7 +2188,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.12/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/cups.te	2009-08-11 09:44:51.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/cups.te	2009-08-13 09:15:32.000000000 +0200
 @@ -59,12 +59,13 @@
  init_daemon_domain(hplip_t, hplip_exec_t)
  # For CUPS to run as a backend
@@ -2246,6 +2263,17 @@ diff -b -B --ignore-all-space --exclude-
  userdom_home_filetrans_user_home_dir(cups_pdf_t)
  userdom_manage_user_home_content_dirs(cups_pdf_t)
  userdom_manage_user_home_content_files(cups_pdf_t)
+@@ -765,3 +776,10 @@
+ manage_files_pattern(cups_pdf_t, cupsd_log_t, cupsd_log_t)
+ miscfiles_read_fonts(cups_pdf_t)
+ 
++#need to read user-dirs.dirs
++optional_policy(`
++	gnome_read_config(cups_pdf_t)
++')
++
++
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.12/policy/modules/services/dbus.if
 --- nsaserefpolicy/policy/modules/services/dbus.if	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/dbus.if	2009-08-05 21:48:06.000000000 +0200
@@ -2759,6 +2787,100 @@ diff -b -B --ignore-all-space --exclude-
 +')
 +
  permissive hald_dccm_t;
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.fc serefpolicy-3.6.12/policy/modules/services/hddtemp.fc
+--- nsaserefpolicy/policy/modules/services/hddtemp.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.6.12/policy/modules/services/hddtemp.fc	2009-08-13 08:56:27.000000000 +0200
+@@ -0,0 +1,4 @@
++
++/etc/rc\.d/init\.d/hddtemp      --      gen_context(system_u:object_r:hddtemp_initrc_exec_t,s0)
++
++/usr/sbin/hddtemp             	--      gen_context(system_u:object_r:hddtemp_exec_t,s0)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.if serefpolicy-3.6.12/policy/modules/services/hddtemp.if
+--- nsaserefpolicy/policy/modules/services/hddtemp.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.6.12/policy/modules/services/hddtemp.if	2009-08-13 08:56:27.000000000 +0200
+@@ -0,0 +1,38 @@
++## <summary>hddtemp hard disk temperature tool running as a daemon</summary>
++
++#######################################
++## <summary>
++##      Execute hddtemp in the hddtemp domain.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      The type of the process performing this action.
++##      </summary>
++## </param>
++#
++interface(`hddtemp_domtrans',`
++        gen_require(`
++                type hddtemp_t, hddtemp_exec_t;
++        ')
++
++        corecmd_search_bin($1)
++        domtrans_pattern($1, hddtemp_exec_t, hddtemp_t)
++')
++
++######################################
++## <summary>
++##      Execute hddtemp 
++## </summary>
++## <param name="domain">
++##      <summary>
++##      The type of the process performing this action.
++##      </summary>
++## </param>
++#
++interface(`hddtemp_exec',`
++        gen_require(`
++                type hddtemp_exec_t;
++        ')
++
++        can_exec($1, hddtemp_exec_t)
++')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.6.12/policy/modules/services/hddtemp.te
+--- nsaserefpolicy/policy/modules/services/hddtemp.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.6.12/policy/modules/services/hddtemp.te	2009-08-13 08:56:27.000000000 +0200
+@@ -0,0 +1,40 @@
++policy_module(hddtemp,1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++type hddtemp_t;
++type hddtemp_exec_t;
++init_daemon_domain(hddtemp_t,hddtemp_exec_t)
++
++type hddtemp_initrc_exec_t;
++init_script_file(hddtemp_initrc_exec_t)
++
++########################################
++#
++# hddtemp local policy
++#
++
++allow hddtemp_t self:capability sys_rawio;
++dontaudit hddtemp_t self:capability sys_admin;
++
++allow hddtemp_t self:netlink_route_socket r_netlink_socket_perms;
++allow hddtemp_t self:tcp_socket create_stream_socket_perms;
++allow hddtemp_t self:udp_socket create_socket_perms;
++
++corenet_tcp_bind_all_nodes(hddtemp_t)
++corenet_tcp_bind_hddtemp_port(hddtemp_t)
++
++storage_raw_read_fixed_disk(hddtemp_t)
++
++# read hddtemp db file
++files_read_usr_files(hddtemp_t)
++
++logging_send_syslog_msg(hddtemp_t)
++
++miscfiles_read_localization(hddtemp_t)
++
++permissive hddtemp_t;
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.6.12/policy/modules/services/kerberos.if
 --- nsaserefpolicy/policy/modules/services/kerberos.if	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/kerberos.if	2009-06-25 10:21:01.000000000 +0200
@@ -4844,6 +4966,17 @@ diff -b -B --ignore-all-space --exclude-
  dev_rw_lvm_control(mount_t)
  dev_dontaudit_getattr_all_chr_files(mount_t)
  dev_dontaudit_getattr_memory_dev(mount_t)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.12/policy/modules/system/sysnetwork.if
+--- nsaserefpolicy/policy/modules/system/sysnetwork.if	2009-06-25 10:19:44.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/system/sysnetwork.if	2009-08-12 10:55:14.000000000 +0200
+@@ -281,6 +281,7 @@
+ 	')
+ 
+ 	files_search_etc($1)
++	allow $1 net_conf_t:dir list_dir_perms;
+ 	read_files_pattern($1, net_conf_t, net_conf_t)
+ ')
+ 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.12/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/system/sysnetwork.te	2009-07-17 09:43:41.000000000 +0200
@@ -4945,8 +5078,17 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.12/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/system/userdomain.if	2009-08-05 23:25:40.000000000 +0200
-@@ -627,12 +627,6 @@
++++ serefpolicy-3.6.12/policy/modules/system/userdomain.if	2009-08-13 09:03:28.000000000 +0200
+@@ -518,6 +518,8 @@
+ 	dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown };
+ 	dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write };
+ 
++	allow $1_t self:socket create_socket_perms;
++
+ 	allow $1_usertype unpriv_userdomain:fd use;
+ 
+ 	kernel_read_system_state($1_usertype)
+@@ -627,12 +629,6 @@
  		')
  
  		optional_policy(`
@@ -4959,7 +5101,7 @@ diff -b -B --ignore-all-space --exclude-
  			evolution_dbus_chat($1_usertype)
  			evolution_alarm_dbus_chat($1_usertype)
  	')
-@@ -968,6 +962,21 @@
+@@ -968,6 +964,21 @@
  	')
  
  		optional_policy(`
@@ -4981,7 +5123,7 @@ diff -b -B --ignore-all-space --exclude-
  		gnome_manage_config($1_usertype)
  		gnome_manage_gconf_home_files($1_usertype)
  		gnome_read_gconf_config($1_usertype)
-@@ -1457,6 +1466,7 @@
+@@ -1457,6 +1468,7 @@
  	')
  
  	allow $1 user_home_dir_t:dir search_dir_perms;
@@ -4989,7 +5131,7 @@ diff -b -B --ignore-all-space --exclude-
  	files_search_home($1)
  ')
  
-@@ -1880,7 +1890,7 @@
+@@ -1880,7 +1892,7 @@
  		type user_home_t;
  	')
  
@@ -4998,7 +5140,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -3317,10 +3327,6 @@
+@@ -3317,10 +3329,6 @@
    seutil_run_newrole($1_t, $1_r)
  
    optional_policy(`


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/selinux-policy.spec,v
retrieving revision 1.896
retrieving revision 1.897
diff -u -p -r1.896 -r1.897
--- selinux-policy.spec	11 Aug 2009 08:52:45 -0000	1.896
+++ selinux-policy.spec	13 Aug 2009 14:54:00 -0000	1.897
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.12
-Release: 75%{?dist}
+Release: 76%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -475,6 +475,9 @@ exit 0
 %endif
 
 %changelog
+* Thu Aug 13 2009 Miroslav Grepl <mgrepl at redhat.com> 3.6.12-76
+- Allow hald_t to list net_conf_t directory
+
 * Tue Aug 11 2009 Miroslav Grepl <mgrepl at redhat.com> 3.6.12-75
 - Allow polkit_auth_t to getattr of all persistent filesystems
 




More information about the scm-commits mailing list