rpms/selinux-policy/F-10 modules-targeted.conf, 1.111, 1.112 policy-20080710.patch, 1.130, 1.131 selinux-policy.spec, 1.770, 1.771

Miroslav Grepl mgrepl at fedoraproject.org
Tue Feb 3 17:29:30 UTC 2009


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-10
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv24182

Modified Files:
	modules-targeted.conf policy-20080710.patch 
	selinux-policy.spec 
Log Message:
- Fixes for wicd daemon
- Add nsplugin_can_network boolean




Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-10/modules-targeted.conf,v
retrieving revision 1.111
retrieving revision 1.112
diff -u -r1.111 -r1.112
--- modules-targeted.conf	27 Jan 2009 15:31:15 -0000	1.111
+++ modules-targeted.conf	3 Feb 2009 17:28:56 -0000	1.112
@@ -1713,12 +1713,6 @@
 zosremote = module
 
 # Layer: services
-# Module: pki
-#
-# 
-pki = module
-
-# Layer: services
 # Module: pingd
 #
 # 

policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.130 -r 1.131 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-10/policy-20080710.patch,v
retrieving revision 1.130
retrieving revision 1.131
diff -u -r1.130 -r1.131
--- policy-20080710.patch	27 Jan 2009 17:12:04 -0000	1.130
+++ policy-20080710.patch	3 Feb 2009 17:28:57 -0000	1.131
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.13/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -24,13 +24,13 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context	2009-02-02 15:07:46.000000000 +0100
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -40,7 +40,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -57,7 +57,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.5.13/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/seusers	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/seusers	2009-02-02 15:07:46.000000000 +0100
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
@@ -66,7 +66,7 @@
 +__default__:unconfined_u:s0-mcs_systemhigh
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -83,7 +83,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -6,4 +6,6 @@
  system_r:sshd_t:s0		unconfined_r:unconfined_t:s0
  system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
@@ -93,13 +93,13 @@
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context	2009-02-02 15:07:46.000000000 +0100
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -114,7 +114,7 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -125,7 +125,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.5.13/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mls/default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -149,7 +149,7 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -157,7 +157,7 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -178,7 +178,7 @@
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -1,7 +1,7 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -190,7 +190,7 @@
  staff_r:staff_sudo_t:s0		staff_r:staff_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -1,7 +1,7 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -202,7 +202,7 @@
  user_r:user_sudo_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -213,7 +213,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -221,7 +221,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -237,7 +237,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -1,7 +1,7 @@
  system_r:local_login_t		staff_r:staff_t sysadm_r:sysadm_t
  system_r:remote_login_t		staff_r:staff_t
@@ -249,7 +249,7 @@
  staff_r:staff_sudo_t		staff_r:staff_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts	2008-10-17 14:49:10.000000000 +0200
-+++ serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -1,7 +1,7 @@
  system_r:local_login_t		user_r:user_t
  system_r:remote_login_t		user_r:user_t
@@ -261,7 +261,7 @@
  user_r:user_sudo_t		user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts	2009-02-02 15:07:46.000000000 +0100
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -270,7 +270,7 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.13/Makefile
 --- nsaserefpolicy/Makefile	2008-10-17 14:49:11.000000000 +0200
-+++ serefpolicy-3.5.13/Makefile	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/Makefile	2009-02-02 15:07:46.000000000 +0100
 @@ -311,20 +311,22 @@
  
[...5071 lines suppressed...]
  ########################################
  ## <summary>
--##	Create keys for all user domains.
-+##	Send a SIGCHLD signal to all user domains.
+-##	Get the attributes of all user domains.
++##	Do not audit attempts to use unprivileged
++##	user ttys.
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -5473,12 +5577,66 @@
+@@ -5382,7 +5476,44 @@
  ##	</summary>
  ## </param>
  #
--interface(`userdom_create_all_users_keys',`
-+interface(`userdom_sigchld_all_users',`
- 	gen_require(`
- 		attribute userdomain;
- 	')
- 
--	allow $1 userdomain:key create;
-+	allow $1 userdomain:process sigchld;
+-interface(`userdom_getattr_all_users',`
++interface(`userdom_dontaudit_use_unpriv_users_ttys',`
++	gen_require(`
++		attribute user_ttynode;
++	')
++
++	dontaudit $1 user_ttynode:chr_file rw_file_perms;
++')
++
++########################################
++## <summary>
++##	Read the process state of all user domains.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`userdom_read_all_users_state',`
++	gen_require(`
++		attribute userdomain;
++	')
++
++	ps_process_pattern($1, userdomain)
++	kernel_search_proc($1)
 +')
 +
 +########################################
 +## <summary>
-+##	Create keys for all user domains.
++##	Get the attributes of all user domains.
 +## </summary>
 +## <param name="domain">
 +##	<summary>
@@ -36490,16 +36852,39 @@
 +##	</summary>
 +## </param>
 +#
-+interface(`userdom_create_all_users_keys',`
++interface(`userdom_getattr_all_users',`
+ 	gen_require(`
+ 		attribute userdomain;
+ 	')
+@@ -5447,6 +5578,24 @@
+ 
+ ########################################
+ ## <summary>
++##	Send signull to all user domains.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`userdom_signull_all_users',`
 +	gen_require(`
 +		attribute userdomain;
 +	')
 +
-+	allow $1 userdomain:key create;
++	allow $1 userdomain:process signull;
 +')
 +
 +########################################
 +## <summary>
+ ##	Send a SIGCHLD signal to all user domains.
+ ## </summary>
+ ## <param name="domain">
+@@ -5483,6 +5632,42 @@
+ 
+ ########################################
+ ## <summary>
 +##	Manage keys for all user domains.
 +## </summary>
 +## <param name="domain">
@@ -36532,10 +36917,14 @@
 +	')
 +
 +	dontaudit $1 userdomain:key search;
- ')
- 
- ########################################
-@@ -5513,3 +5671,601 @@
++')
++
++########################################
++## <summary>
+ ##	Send a dbus message to all user domains.
+ ## </summary>
+ ## <param name="domain">
+@@ -5513,3 +5698,601 @@
  interface(`userdom_unconfined',`
  	refpolicywarn(`$0($*) has been deprecated.')
  ')
@@ -37139,7 +37528,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.13/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/userdomain.te	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/userdomain.te	2009-02-02 15:07:46.000000000 +0100
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -37259,7 +37648,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.13/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/xen.fc	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/xen.fc	2009-02-02 15:07:46.000000000 +0100
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -37270,7 +37659,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.13/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/xen.if	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/xen.if	2009-02-02 15:07:46.000000000 +0100
 @@ -155,7 +155,7 @@
  	stream_connect_pattern($1,xenstored_var_run_t,xenstored_var_run_t,xenstored_t)
  ')
@@ -37323,7 +37712,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.13/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2008-10-17 14:49:13.000000000 +0200
-+++ serefpolicy-3.5.13/policy/modules/system/xen.te	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/policy/modules/system/xen.te	2009-02-02 15:07:46.000000000 +0100
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -37557,7 +37946,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/policy_capabilities serefpolicy-3.5.13/policy/policy_capabilities
 --- nsaserefpolicy/policy/policy_capabilities	2008-10-17 14:49:14.000000000 +0200
-+++ serefpolicy-3.5.13/policy/policy_capabilities	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/policy/policy_capabilities	2009-02-02 15:07:46.000000000 +0100
 @@ -29,4 +29,4 @@
  # chr_file: open
  # blk_file: open
@@ -37566,7 +37955,7 @@
 +#policycap open_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.13/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-10-17 14:49:14.000000000 +0200
-+++ serefpolicy-3.5.13/policy/support/obj_perm_sets.spt	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/policy/support/obj_perm_sets.spt	2009-02-02 15:07:46.000000000 +0100
 @@ -59,22 +59,22 @@
  # 
  # Permissions for executing files.
@@ -37716,7 +38105,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.13/policy/users
 --- nsaserefpolicy/policy/users	2008-10-17 14:49:11.000000000 +0200
-+++ serefpolicy-3.5.13/policy/users	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/policy/users	2009-02-02 15:07:46.000000000 +0100
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -37743,7 +38132,7 @@
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.13/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-10-17 14:49:14.000000000 +0200
-+++ serefpolicy-3.5.13/Rules.modular	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/Rules.modular	2009-02-02 15:07:46.000000000 +0100
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -37792,7 +38181,7 @@
  $(appdir)/customizable_types: $(base_conf)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.5.13/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-10-17 14:49:14.000000000 +0200
-+++ serefpolicy-3.5.13/support/Makefile.devel	2009-01-27 16:42:54.000000000 +0100
++++ serefpolicy-3.5.13/support/Makefile.devel	2009-02-02 15:07:46.000000000 +0100
 @@ -181,8 +181,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-10/selinux-policy.spec,v
retrieving revision 1.770
retrieving revision 1.771
diff -u -r1.770 -r1.771
--- selinux-policy.spec	3 Feb 2009 15:01:44 -0000	1.770
+++ selinux-policy.spec	3 Feb 2009 17:28:58 -0000	1.771
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.5.13
-Release: 41%{?dist}
+Release: 42%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -60,6 +60,7 @@
 %files 
 %{_mandir}/*
 %dir %{_usr}/share/selinux
+%dir %{_usr}/share/selinux/modules
 %dir %{_usr}/share/selinux/devel
 %dir %{_usr}/share/selinux/devel/include
 %dir %{_sysconfdir}/selinux
@@ -214,7 +215,7 @@
 touch %{buildroot}%{_sysconfdir}/sysconfig/selinux
 
 # Always create policy module package directories
-mkdir -p %{buildroot}%{_usr}/share/selinux/{targeted,mls}/
+mkdir -p %{buildroot}%{_usr}/share/selinux/{targeted,mls,minimum,modules}/
 
 # Install devel
 make clean
@@ -459,6 +460,10 @@
 %endif
 
 %changelog
+* Tue Feb 3 2009 Miroslav Grepl <mgrepl at redhat.com> 3.5.13-42
+- Fixes for wicd daemon
+- Add nsplugin_can_network boolean
+
 * Tue Jan 27 2009 Miroslav Grepl <mgrepl at redhat.com> 3.5.13-41
 - Add psad policy
 - Allow certwatch read httpd config files




More information about the scm-commits mailing list