rpms/selinux-policy/devel policy-20090105.patch, 1.114, 1.115 selinux-policy.spec, 1.852, 1.853

Daniel J Walsh dwalsh at fedoraproject.org
Thu May 14 14:37:44 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2786

Modified Files:
	policy-20090105.patch selinux-policy.spec 
Log Message:
* Tue May 12 2009 Dan Walsh <dwalsh at redhat.com> 3.6.12-36
- Allow brctl to r/w tun_tap_device_t


policy-20090105.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -p -N -r 1.114 -r 1.115 policy-20090105.patch
Index: policy-20090105.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20090105.patch,v
retrieving revision 1.114
retrieving revision 1.115
diff -u -p -r1.114 -r1.115
--- policy-20090105.patch	12 May 2009 18:10:29 -0000	1.114
+++ policy-20090105.patch	14 May 2009 14:37:43 -0000	1.115
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.12/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.12/config/appconfig-mcs/default_contexts	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mcs/default_contexts	2009-05-12 15:30:13.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -24,13 +24,13 @@ diff -b -B --ignore-all-space --exclude-
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.12/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.12/config/appconfig-mcs/failsafe_context	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mcs/failsafe_context	2009-05-12 15:30:13.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.12/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.12/config/appconfig-mcs/root_default_contexts	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mcs/root_default_contexts	2009-05-12 15:30:13.000000000 -0400
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -47,7 +47,7 @@ diff -b -B --ignore-all-space --exclude-
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.12/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.12/config/appconfig-mcs/seusers	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mcs/seusers	2009-05-12 15:30:13.000000000 -0400
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
@@ -56,7 +56,7 @@ diff -b -B --ignore-all-space --exclude-
 +__default__:unconfined_u:s0-mcs_systemhigh
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.12/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.12/config/appconfig-mcs/staff_u_default_contexts	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mcs/staff_u_default_contexts	2009-05-12 15:30:13.000000000 -0400
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -73,7 +73,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.12/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.12/config/appconfig-mcs/unconfined_u_default_contexts	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mcs/unconfined_u_default_contexts	2009-05-12 15:30:13.000000000 -0400
 @@ -1,4 +1,4 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
@@ -89,13 +89,13 @@ diff -b -B --ignore-all-space --exclude-
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.12/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.12/config/appconfig-mcs/userhelper_context	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mcs/userhelper_context	2009-05-12 15:30:13.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.12/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.12/config/appconfig-mcs/user_u_default_contexts	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mcs/user_u_default_contexts	2009-05-12 15:30:13.000000000 -0400
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -110,18 +110,18 @@ diff -b -B --ignore-all-space --exclude-
 +user_r:user_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.12/config/appconfig-mcs/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.12/config/appconfig-mcs/virtual_domain_context	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mcs/virtual_domain_context	2009-05-12 15:30:13.000000000 -0400
 @@ -0,0 +1 @@
 +system_u:system_r:svirt_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.12/config/appconfig-mcs/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.12/config/appconfig-mcs/virtual_image_context	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mcs/virtual_image_context	2009-05-12 15:30:13.000000000 -0400
 @@ -0,0 +1,2 @@
 +system_u:object_r:svirt_image_t:s0
 +system_u:object_r:virt_content_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.12/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.12/config/appconfig-mls/default_contexts	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mls/default_contexts	2009-05-12 15:30:13.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -145,7 +145,7 @@ diff -b -B --ignore-all-space --exclude-
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.12/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.12/config/appconfig-mls/root_default_contexts	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mls/root_default_contexts	2009-05-12 15:30:13.000000000 -0400
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -166,7 +166,7 @@ diff -b -B --ignore-all-space --exclude-
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/securetty_types serefpolicy-3.6.12/config/appconfig-mls/securetty_types
 --- nsaserefpolicy/config/appconfig-mls/securetty_types	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.12/config/appconfig-mls/securetty_types	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mls/securetty_types	2009-05-12 15:30:13.000000000 -0400
 @@ -1,6 +1 @@
 -auditadm_tty_device_t
 -secadm_tty_device_t
@@ -176,18 +176,18 @@ diff -b -B --ignore-all-space --exclude-
  user_tty_device_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.12/config/appconfig-mls/virtual_domain_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.12/config/appconfig-mls/virtual_domain_context	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mls/virtual_domain_context	2009-05-12 15:30:13.000000000 -0400
 @@ -0,0 +1 @@
 +system_u:system_r:qemu_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.12/config/appconfig-mls/virtual_image_context
 --- nsaserefpolicy/config/appconfig-mls/virtual_image_context	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.12/config/appconfig-mls/virtual_image_context	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/config/appconfig-mls/virtual_image_context	2009-05-12 15:30:13.000000000 -0400
 @@ -0,0 +1,2 @@
 +system_u:object_r:virt_image_t:s0
 +system_u:object_r:virt_content_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.12/Makefile
 --- nsaserefpolicy/Makefile	2009-01-19 11:07:35.000000000 -0500
-+++ serefpolicy-3.6.12/Makefile	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/Makefile	2009-05-12 15:30:13.000000000 -0400
 @@ -241,7 +241,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -252,7 +252,7 @@ diff -b -B --ignore-all-space --exclude-
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.6.12/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2009-03-05 09:22:34.000000000 -0500
-+++ serefpolicy-3.6.12/man/man8/httpd_selinux.8	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/man/man8/httpd_selinux.8	2009-05-12 15:30:13.000000000 -0400
 @@ -22,7 +22,7 @@
  .EX
  httpd_sys_content_t 
@@ -324,7 +324,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-3.6.12/man/man8/kerberos_selinux.8
 --- nsaserefpolicy/man/man8/kerberos_selinux.8	2009-03-05 09:22:34.000000000 -0500
-+++ serefpolicy-3.6.12/man/man8/kerberos_selinux.8	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/man/man8/kerberos_selinux.8	2009-05-12 15:30:13.000000000 -0400
 @@ -12,7 +12,7 @@
  .SH "DESCRIPTION"
  
@@ -336,7 +336,7 @@ diff -b -B --ignore-all-space --exclude-
  You must set the allow_kerberos boolean to allow your system to work properly in a Kerberos environment.
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/nfs_selinux.8 serefpolicy-3.6.12/man/man8/nfs_selinux.8
 --- nsaserefpolicy/man/man8/nfs_selinux.8	2009-03-05 09:22:34.000000000 -0500
-+++ serefpolicy-3.6.12/man/man8/nfs_selinux.8	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/man/man8/nfs_selinux.8	2009-05-12 15:30:13.000000000 -0400
 @@ -6,7 +6,7 @@
  Security Enhanced Linux secures the NFS server via flexible mandatory access
  control.  
@@ -348,7 +348,7 @@ diff -b -B --ignore-all-space --exclude-
  setsebool -P nfs_export_all_ro 1
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ypbind_selinux.8 serefpolicy-3.6.12/man/man8/ypbind_selinux.8
 --- nsaserefpolicy/man/man8/ypbind_selinux.8	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.6.12/man/man8/ypbind_selinux.8	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/man/man8/ypbind_selinux.8	2009-05-12 15:30:13.000000000 -0400
 @@ -4,7 +4,7 @@
  .SH "DESCRIPTION"
  
@@ -360,7 +360,7 @@ diff -b -B --ignore-all-space --exclude-
  You must set the allow_ypbind boolean to allow your system to work properly in a NIS environment.
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.12/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.12/policy/global_tunables	2009-04-28 11:36:39.000000000 -0400
++++ serefpolicy-3.6.12/policy/global_tunables	2009-05-12 15:30:13.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -398,7 +398,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.12/policy/mcs
 --- nsaserefpolicy/policy/mcs	2009-02-03 22:50:50.000000000 -0500
-+++ serefpolicy-3.6.12/policy/mcs	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/policy/mcs	2009-05-12 15:30:13.000000000 -0400
 @@ -67,7 +67,7 @@
  # Note that getattr on files is always permitted.
  #
@@ -432,7 +432,7 @@ diff -b -B --ignore-all-space --exclude-
  	(( h1 dom h2 ) or ( t1 == mcssetcats ));
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.12/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-01-05 15:39:44.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/admin/anaconda.te	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/admin/anaconda.te	2009-05-12 15:30:13.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
[...3264 lines suppressed...]
 --- nsaserefpolicy/policy/modules/system/udev.te	2009-04-07 15:53:36.000000000 -0400
-+++ serefpolicy-3.6.12/policy/modules/system/udev.te	2009-05-04 14:18:49.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/udev.te	2009-05-12 15:30:13.000000000 -0400
 @@ -50,6 +50,7 @@
  allow udev_t self:unix_stream_socket connectto;
  allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -29977,7 +30097,7 @@ diff -b -B --ignore-all-space --exclude-
  	xen_manage_log(udev_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.12/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.6.12/policy/modules/system/unconfined.fc	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/unconfined.fc	2009-05-12 15:30:13.000000000 -0400
 @@ -1,16 +1 @@
  # Add programs here which should not be confined by SELinux
 -# e.g.:
@@ -29997,7 +30117,7 @@ diff -b -B --ignore-all-space --exclude-
 -')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.12/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/system/unconfined.if	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/unconfined.if	2009-05-12 15:30:13.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -30493,7 +30613,7 @@ diff -b -B --ignore-all-space --exclude-
 -')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.12/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/system/unconfined.te	2009-04-28 09:51:35.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/unconfined.te	2009-05-12 15:30:13.000000000 -0400
 @@ -1,231 +1,9 @@
  
 -policy_module(unconfined, 3.0.0)
@@ -30730,7 +30850,7 @@ diff -b -B --ignore-all-space --exclude-
 -')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.12/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/system/userdomain.fc	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/userdomain.fc	2009-05-12 15:30:13.000000000 -0400
 @@ -1,4 +1,7 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -30742,7 +30862,7 @@ diff -b -B --ignore-all-space --exclude-
 +/dev/shm/mono.*		gen_context(system_u:object_r:user_tmpfs_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.12/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/system/userdomain.if	2009-05-12 13:51:30.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/userdomain.if	2009-05-12 15:30:13.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -32672,7 +32792,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.12/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/system/userdomain.te	2009-05-05 08:21:50.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/userdomain.te	2009-05-12 15:30:13.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -32760,12 +32880,12 @@ diff -b -B --ignore-all-space --exclude-
 +allow userdomain userdomain:process signull;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.12/policy/modules/system/virtual.fc
 --- nsaserefpolicy/policy/modules/system/virtual.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/system/virtual.fc	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/virtual.fc	2009-05-12 15:30:13.000000000 -0400
 @@ -0,0 +1 @@
 +# No application file contexts.
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.12/policy/modules/system/virtual.if
 --- nsaserefpolicy/policy/modules/system/virtual.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/system/virtual.if	2009-05-08 13:09:00.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/virtual.if	2009-05-12 15:30:13.000000000 -0400
 @@ -0,0 +1,119 @@
 +## <summary>Virtual machine emulator and virtualizer</summary>
 +
@@ -32888,7 +33008,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.12/policy/modules/system/virtual.te
 --- nsaserefpolicy/policy/modules/system/virtual.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/system/virtual.te	2009-05-08 13:08:19.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/virtual.te	2009-05-12 15:30:13.000000000 -0400
 @@ -0,0 +1,79 @@
 +
 +policy_module(virtualization, 1.1.2)
@@ -32971,7 +33091,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.12/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/system/xen.fc	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/xen.fc	2009-05-12 15:30:13.000000000 -0400
 @@ -1,32 +1,31 @@
  /dev/xen/tapctrl.*	-p	gen_context(system_u:object_r:xenctl_t,s0)
  
@@ -33013,7 +33133,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.12/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/system/xen.if	2009-04-30 18:08:14.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/xen.if	2009-05-12 15:30:13.000000000 -0400
 @@ -71,6 +71,8 @@
  	')
  
@@ -33088,7 +33208,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.12/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.12/policy/modules/system/xen.te	2009-05-05 14:42:25.000000000 -0400
++++ serefpolicy-3.6.12/policy/modules/system/xen.te	2009-05-14 08:26:03.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -33275,7 +33395,15 @@ diff -b -B --ignore-all-space --exclude-
  kernel_write_xen_state(xenstored_t)
  kernel_read_xen_state(xenstored_t)
  
-@@ -312,24 +358,28 @@
+@@ -304,6 +350,7 @@
+ #
+ 
+ allow xm_t self:capability { dac_override ipc_lock sys_tty_config };
++allow xm_t self:process signal;
+ 
+ # internal communication is often done using fifo and unix sockets.
+ allow xm_t self:fifo_file rw_fifo_file_perms;
+@@ -312,24 +359,28 @@
  
  manage_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t)
  manage_fifo_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t)
@@ -33301,11 +33429,11 @@ diff -b -B --ignore-all-space --exclude-
  corenet_tcp_connect_soundd_port(xm_t)
  
  dev_read_urand(xm_t)
-+dev_search_sysfs(xm_t)
++dev_read_sysfs(xm_t)
  
  files_read_etc_runtime_files(xm_t)
  files_read_usr_files(xm_t)
-@@ -339,15 +389,58 @@
+@@ -339,15 +390,64 @@
  
  storage_raw_read_fixed_disk(xm_t)
  
@@ -33331,6 +33459,12 @@ diff -b -B --ignore-all-space --exclude-
 +	virt_stream_connect(xm_t)
 +')
 +
++########################################
++#
++# SSH component local policy
++#
++ssh_basic_client_template(xm,xm_t,system_r)
++
 +#Should have a boolean wrapping these
 +fs_list_auto_mountpoints(xend_t)
 +files_search_mnt(xend_t)
@@ -33367,7 +33501,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/ipc_patterns.spt serefpolicy-3.6.12/policy/support/ipc_patterns.spt
 --- nsaserefpolicy/policy/support/ipc_patterns.spt	2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.12/policy/support/ipc_patterns.spt	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/policy/support/ipc_patterns.spt	2009-05-12 15:30:13.000000000 -0400
 @@ -3,12 +3,12 @@
  #
  define(`stream_connect_pattern',`
@@ -33385,7 +33519,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.12/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.12/policy/support/obj_perm_sets.spt	2009-05-07 10:32:41.000000000 -0400
++++ serefpolicy-3.6.12/policy/support/obj_perm_sets.spt	2009-05-12 15:30:13.000000000 -0400
 @@ -201,7 +201,7 @@
  define(`setattr_file_perms',`{ setattr }')
  define(`read_file_perms',`{ getattr open read lock ioctl }')
@@ -33420,7 +33554,7 @@ diff -b -B --ignore-all-space --exclude-
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.12/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.12/policy/users	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/policy/users	2009-05-12 15:30:13.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -33447,7 +33581,7 @@ diff -b -B --ignore-all-space --exclude-
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.12/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.12/Rules.modular	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/Rules.modular	2009-05-12 15:30:13.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -33479,7 +33613,7 @@ diff -b -B --ignore-all-space --exclude-
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.12/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.12/support/Makefile.devel	2009-04-23 09:44:57.000000000 -0400
++++ serefpolicy-3.6.12/support/Makefile.devel	2009-05-12 15:30:13.000000000 -0400
 @@ -185,8 +185,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.852
retrieving revision 1.853
diff -u -p -r1.852 -r1.853
--- selinux-policy.spec	12 May 2009 18:10:29 -0000	1.852
+++ selinux-policy.spec	14 May 2009 14:37:43 -0000	1.853
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.12
-Release: 35%{?dist}
+Release: 36%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -473,6 +473,9 @@ exit 0
 %endif
 
 %changelog
+* Tue May 12 2009 Dan Walsh <dwalsh at redhat.com> 3.6.12-36
+- Allow brctl to r/w tun_tap_device_t
+
 * Mon May 11 2009 Dan Walsh <dwalsh at redhat.com> 3.6.12-35
 - Add /usr/share/selinux/packages
 - Turn on nsplugin boolean




More information about the scm-commits mailing list