rpms/selinux-policy/devel policy-20060411.patch, 1.9, 1.10 selinux-policy.spec, 1.177, 1.178

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Thu Apr 20 19:33:03 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv2147

Modified Files:
	policy-20060411.patch selinux-policy.spec 
Log Message:
* Thu Apr 20 2006 Dan Walsh <dwalsh at redhat.com> 2.2.34-2
- Allow procmail to sendmail
- Allow nfs to share dosfs


policy-20060411.patch:
 config/appconfig-strict-mls/default_type |    1 
 policy/modules/admin/netutils.te         |    2 -
 policy/modules/admin/usermanage.te       |    1 
 policy/modules/kernel/corecommands.fc    |    1 
 policy/modules/kernel/domain.te          |    1 
 policy/modules/kernel/files.if           |   35 +++++++++++++++++++++++++++++++
 policy/modules/kernel/filesystem.if      |    6 ++---
 policy/modules/kernel/kernel.te          |    1 
 policy/modules/kernel/terminal.if        |    2 -
 policy/modules/services/cups.te          |    1 
 policy/modules/services/pegasus.te       |    8 +++++++
 policy/modules/services/procmail.te      |    2 -
 policy/modules/services/samba.te         |    2 -
 policy/modules/system/authlogin.te       |    2 +
 policy/modules/system/init.te            |    1 
 policy/modules/system/libraries.fc       |   18 +++------------
 policy/modules/system/logging.te         |    4 +--
 policy/modules/system/sysnetwork.te      |    2 +
 policy/modules/system/unconfined.if      |   18 +++++++++++++++
 policy/modules/system/userdomain.te      |   24 +++++++++++++++++++--
 policy/modules/system/xen.if             |   18 +++++++++++++++
 policy/modules/system/xen.te             |    1 
 policy/rolemap                           |    1 
 policy/users                             |    6 ++---
 24 files changed, 130 insertions(+), 28 deletions(-)

Index: policy-20060411.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20060411.patch,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- policy-20060411.patch	20 Apr 2006 17:31:38 -0000	1.9
+++ policy-20060411.patch	20 Apr 2006 19:32:26 -0000	1.10
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/default_type serefpolicy-2.2.34/config/appconfig-strict-mls/default_type
 --- nsaserefpolicy/config/appconfig-strict-mls/default_type	2006-01-06 17:55:17.000000000 -0500
-+++ serefpolicy-2.2.34/config/appconfig-strict-mls/default_type	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/config/appconfig-strict-mls/default_type	2006-04-20 14:04:12.000000000 -0400
 @@ -2,3 +2,4 @@
  secadm_r:secadm_t
  staff_r:staff_t
@@ -8,7 +8,7 @@
 +auditadm_r:auditadm_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.2.34/policy/modules/admin/netutils.te
 --- nsaserefpolicy/policy/modules/admin/netutils.te	2006-04-06 14:05:24.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/admin/netutils.te	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/admin/netutils.te	2006-04-20 14:04:12.000000000 -0400
 @@ -97,7 +97,7 @@
  
  allow ping_t self:tcp_socket create_socket_perms;
@@ -20,7 +20,7 @@
  corenet_udp_sendrecv_all_if(ping_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-2.2.34/policy/modules/admin/usermanage.te
 --- nsaserefpolicy/policy/modules/admin/usermanage.te	2006-04-18 22:49:59.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/admin/usermanage.te	2006-04-20 12:49:39.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/admin/usermanage.te	2006-04-20 14:04:12.000000000 -0400
 @@ -514,6 +514,7 @@
  # Add/remove user home directories
  userdom_home_filetrans_generic_user_home_dir(useradd_t)
@@ -31,7 +31,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-2.2.34/policy/modules/kernel/corecommands.fc
 --- nsaserefpolicy/policy/modules/kernel/corecommands.fc	2006-04-18 22:49:59.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/kernel/corecommands.fc	2006-04-20 11:28:21.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/kernel/corecommands.fc	2006-04-20 14:04:12.000000000 -0400
 @@ -177,6 +177,7 @@
  ifdef(`distro_redhat', `
  /usr/lib/.*/program(/.*)?		gen_context(system_u:object_r:bin_t,s0)
@@ -40,36 +40,9 @@
  /usr/share/cvs/contrib/rcs2log	--	gen_context(system_u:object_r:bin_t,s0)
  /usr/share/hwbrowser/hwbrowser -- gen_context(system_u:object_r:bin_t,s0)
  /usr/share/pwlib/make/ptlib-config --	gen_context(system_u:object_r:bin_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-2.2.34/policy/modules/kernel/devices.if
---- nsaserefpolicy/policy/modules/kernel/devices.if	2006-04-18 22:49:59.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/kernel/devices.if	2006-04-20 09:56:58.000000000 -0400
-@@ -2874,3 +2874,23 @@
- 
- 	typeattribute $1 devices_unconfined_type;
- ')
-+
-+########################################
-+## <summary>
-+##	Dontaudit getattr on all device nodes.
-+## </summary>
-+## <param name="domain">
-+##	<summary>
-+##	Domain to not audit.
-+##	</summary>
-+## </param>
-+#
-+interface(`dev_dontaudit_getattr_all_device_nodes',`
-+	gen_require(`
-+		attribute device_node;
-+	')
-+
-+	dontaudit $1 device_t:dir_file_class_set getattr;
-+	dontaudit $1 device_node:dir_file_class_set getattr;
-+')
-+
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-2.2.34/policy/modules/kernel/domain.te
 --- nsaserefpolicy/policy/modules/kernel/domain.te	2006-04-20 08:17:36.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/kernel/domain.te	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/kernel/domain.te	2006-04-20 14:04:12.000000000 -0400
 @@ -96,6 +96,7 @@
  	# workaround until role dominance is fixed in
  	# the module compiler
@@ -80,7 +53,7 @@
  	role staff_r types domain;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-2.2.34/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2006-04-18 22:49:59.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/kernel/files.if	2006-04-20 12:16:18.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/kernel/files.if	2006-04-20 14:04:12.000000000 -0400
 @@ -1679,6 +1679,21 @@
  ')
  
@@ -127,9 +100,39 @@
 +       allow $1 boot_t:file { getattr read };
 +       allow $1 boot_t:lnk_file { getattr read };
 +')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-2.2.34/policy/modules/kernel/filesystem.if
+--- nsaserefpolicy/policy/modules/kernel/filesystem.if	2006-04-18 22:49:59.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/kernel/filesystem.if	2006-04-20 14:54:31.000000000 -0400
+@@ -609,7 +609,7 @@
+ 		attribute noxattrfs;
+ 	')
+ 
+-	allow $1 noxattrfs:dir search;
++	allow $1 noxattrfs:dir search_dir_perms;
+ 	allow $1 noxattrfs:file r_file_perms;
+ 
+ ')
+@@ -629,7 +629,7 @@
+ 		attribute noxattrfs;
+ 	')
+ 
+-	allow $1 noxattrfs:dir search;
++	allow $1 noxattrfs:dir search_dir_perms;
+ 	allow $1 noxattrfs:lnk_file r_file_perms;
+ ')
+ 
+@@ -1294,7 +1294,7 @@
+ 
+ ########################################
+ ## <summary>
+-##	Read files on a NFS filesystem.
++##	Write files on a NFS filesystem.
+ ## </summary>
+ ## <param name="domain">
+ ##	<summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-2.2.34/policy/modules/kernel/kernel.te
 --- nsaserefpolicy/policy/modules/kernel/kernel.te	2006-04-18 22:49:59.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/kernel/kernel.te	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/kernel/kernel.te	2006-04-20 14:04:12.000000000 -0400
 @@ -28,6 +28,7 @@
  
  ifdef(`enable_mls',`
@@ -140,7 +143,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-2.2.34/policy/modules/kernel/terminal.if
 --- nsaserefpolicy/policy/modules/kernel/terminal.if	2006-02-13 17:05:45.000000000 -0500
-+++ serefpolicy-2.2.34/policy/modules/kernel/terminal.if	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/kernel/terminal.if	2006-04-20 14:04:12.000000000 -0400
 @@ -174,7 +174,7 @@
  	')
  
@@ -150,9 +153,20 @@
  ')
  
  ########################################
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-2.2.34/policy/modules/services/cups.te
+--- nsaserefpolicy/policy/modules/services/cups.te	2006-04-12 13:44:36.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/services/cups.te	2006-04-20 15:02:03.000000000 -0400
+@@ -79,6 +79,7 @@
+ allow cupsd_t self:process { setsched signal_perms };
+ allow cupsd_t self:fifo_file rw_file_perms;
+ allow cupsd_t self:unix_stream_socket { create_stream_socket_perms connectto };
++allow cupsd_t self:socket create_socket_perms;
+ allow cupsd_t self:unix_dgram_socket create_socket_perms;
+ allow cupsd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
+ allow cupsd_t self:netlink_route_socket { r_netlink_socket_perms };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-2.2.34/policy/modules/services/pegasus.te
 --- nsaserefpolicy/policy/modules/services/pegasus.te	2006-04-04 18:06:38.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/services/pegasus.te	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/services/pegasus.te	2006-04-20 14:04:12.000000000 -0400
 @@ -79,11 +79,16 @@
  corenet_tcp_connect_pegasus_https_port(pegasus_t)
  corenet_tcp_connect_generic_port(pegasus_t)
@@ -187,9 +201,27 @@
  ')
  
  optional_policy(`
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-2.2.34/policy/modules/services/procmail.te
+--- nsaserefpolicy/policy/modules/services/procmail.te	2006-03-24 11:15:50.000000000 -0500
++++ serefpolicy-2.2.34/policy/modules/services/procmail.te	2006-04-20 15:06:02.000000000 -0400
+@@ -95,13 +95,13 @@
+ 
+ optional_policy(`
+ 	mta_read_config(procmail_t)
++	sendmail_domtrans(procmail_t)
+ 	sendmail_rw_tcp_sockets(procmail_t)
+ 	sendmail_rw_unix_stream_sockets(procmail_t)
+ ')
+ 
+ optional_policy(`
+ 	corenet_udp_bind_generic_port(procmail_t)
+-	corenet_tcp_connect_spamd_port(procmail_t)
+ 
+ 	files_getattr_tmp_dirs(procmail_t)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-2.2.34/policy/modules/services/samba.te
 --- nsaserefpolicy/policy/modules/services/samba.te	2006-04-19 12:23:07.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/services/samba.te	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/services/samba.te	2006-04-20 14:04:12.000000000 -0400
 @@ -106,8 +106,8 @@
  files_tmp_filetrans(samba_net_t, samba_net_tmp_t, { file dir })
  
@@ -202,7 +234,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-2.2.34/policy/modules/system/authlogin.te
 --- nsaserefpolicy/policy/modules/system/authlogin.te	2006-04-19 12:23:07.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/system/authlogin.te	2006-04-20 13:08:28.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/system/authlogin.te	2006-04-20 14:04:12.000000000 -0400
 @@ -188,6 +188,8 @@
  storage_setattr_scsi_generic_dev(pam_console_t)
  
@@ -214,7 +246,7 @@
  term_setattr_unallocated_ttys(pam_console_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-2.2.34/policy/modules/system/init.te
 --- nsaserefpolicy/policy/modules/system/init.te	2006-04-20 08:17:40.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/system/init.te	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/system/init.te	2006-04-20 14:04:12.000000000 -0400
 @@ -348,6 +348,7 @@
  files_mounton_isid_type_dirs(initrc_t)
  files_list_default(initrc_t)
@@ -225,7 +257,7 @@
  libs_use_ld_so(initrc_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-2.2.34/policy/modules/system/libraries.fc
 --- nsaserefpolicy/policy/modules/system/libraries.fc	2006-04-19 12:23:07.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/system/libraries.fc	2006-04-20 13:25:18.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/system/libraries.fc	2006-04-20 14:04:21.000000000 -0400
 @@ -66,13 +66,8 @@
  
  /usr/(.*/)?nvidia/.*\.so(\..*)?		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
@@ -240,24 +272,15 @@
  /usr/(.*/)?lib(64)?(/.*)?/nvidia/.*\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/lib(64)?/libsipphoneapi\.so.*	--	gen_context(system_u:object_r:texrel_shlib_t,s0)
  /usr/lib(64)?/(nvidia/)?libGL(core)?\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
-@@ -86,7 +81,6 @@
- 
- /usr/(local/)?lib(64)?/wine/.*\.so  		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
- /usr/(local/)?lib/libfame-.*\.so.*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
--/usr/local/.*\.so(\.[^/]*)*		--	gen_context(system_u:object_r:shlib_t,s0)
- 
- /usr/NX/lib/libXcomp.so.*		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
- /usr/NX/lib/libjpeg.so.* 		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
-@@ -99,8 +93,6 @@
+@@ -99,7 +94,6 @@
  /usr/lib(64)?/xorg/modules/extensions/nvidia(-[^/]*)?/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
  
  ifdef(`distro_redhat',`
 -/usr/lib(64)?/.*/program/.*\.so.*		gen_context(system_u:object_r:shlib_t,s0)
--/usr/share/rhn/rhn_applet/eggtrayiconmodule\.so -- gen_context(system_u:object_r:shlib_t,s0)
+ /usr/share/rhn/rhn_applet/eggtrayiconmodule\.so -- gen_context(system_u:object_r:shlib_t,s0)
  
  # The following are libraries with text relocations in need of execmod permissions
- # Some of them should be fixed and removed from this list
-@@ -113,7 +105,7 @@
+@@ -113,7 +107,7 @@
  /usr/lib(64)?/libstdc\+\+\.so\.2\.7\.2\.8 --	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/lib(64)?/libg\+\+\.so\.2\.7\.2\.8	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/lib(64)?/libglide3\.so.* 		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
@@ -266,7 +289,7 @@
  /usr/lib(64)?/libdv\.so.* 		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/lib(64)?/helix/plugins/oggfformat\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/lib(64)?/helix/plugins/theorarend\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
-@@ -198,16 +190,12 @@
+@@ -198,16 +192,12 @@
  /usr/(.*/)?jre.*/libdeploy.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/(.*/)?jre.*/libjvm.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
  
@@ -288,7 +311,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-2.2.34/policy/modules/system/logging.te
 --- nsaserefpolicy/policy/modules/system/logging.te	2006-04-06 15:32:43.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/system/logging.te	2006-04-20 11:57:49.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/system/logging.te	2006-04-20 14:04:12.000000000 -0400
 @@ -140,7 +140,7 @@
  init_use_fds(auditd_t)
  init_exec(auditd_t)
@@ -309,7 +332,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.2.34/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2006-03-24 11:15:53.000000000 -0500
-+++ serefpolicy-2.2.34/policy/modules/system/sysnetwork.te	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/system/sysnetwork.te	2006-04-20 14:04:12.000000000 -0400
 @@ -248,6 +248,7 @@
  
  optional_policy(`
@@ -326,7 +349,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.2.34/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2006-04-12 13:44:38.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/system/unconfined.if	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/system/unconfined.if	2006-04-20 14:04:12.000000000 -0400
 @@ -224,6 +224,24 @@
  
  ########################################
@@ -354,7 +377,7 @@
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.2.34/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2006-04-20 08:17:40.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/system/userdomain.te	2006-04-20 10:08:22.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/system/userdomain.te	2006-04-20 14:04:12.000000000 -0400
 @@ -6,6 +6,7 @@
  
  	ifdef(`enable_mls',`
@@ -444,7 +467,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.2.34/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2006-03-23 16:08:51.000000000 -0500
-+++ serefpolicy-2.2.34/policy/modules/system/xen.if	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/system/xen.if	2006-04-20 14:04:12.000000000 -0400
 @@ -47,6 +47,24 @@
  
  ########################################
@@ -472,7 +495,7 @@
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.2.34/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2006-04-18 22:50:01.000000000 -0400
-+++ serefpolicy-2.2.34/policy/modules/system/xen.te	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/modules/system/xen.te	2006-04-20 14:04:12.000000000 -0400
 @@ -125,6 +125,7 @@
  
  files_read_etc_files(xend_t)
@@ -483,7 +506,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/rolemap serefpolicy-2.2.34/policy/rolemap
 --- nsaserefpolicy/policy/rolemap	2006-01-26 15:38:41.000000000 -0500
-+++ serefpolicy-2.2.34/policy/rolemap	2006-04-20 09:56:58.000000000 -0400
++++ serefpolicy-2.2.34/policy/rolemap	2006-04-20 14:04:12.000000000 -0400
 @@ -15,5 +15,6 @@
  
  	ifdef(`enable_mls',`
@@ -493,7 +516,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-2.2.34/policy/users
 --- nsaserefpolicy/policy/users	2006-02-15 17:02:30.000000000 -0500
-+++ serefpolicy-2.2.34/policy/users	2006-04-20 11:21:04.000000000 -0400
++++ serefpolicy-2.2.34/policy/users	2006-04-20 14:04:12.000000000 -0400
 @@ -29,7 +29,7 @@
  gen_user(user_u, user, user_r sysadm_r system_r, s0, s0 - s15:c0.c255, c0.c255)
  ',`


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.177
retrieving revision 1.178
diff -u -r1.177 -r1.178
--- selinux-policy.spec	19 Apr 2006 17:37:38 -0000	1.177
+++ selinux-policy.spec	20 Apr 2006 19:32:44 -0000	1.178
@@ -16,7 +16,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.2.34
-Release: 1
+Release: 2
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -330,7 +330,11 @@
 %endif
 
 %changelog
-* Wed Apr 19 2006 Dan Walsh <dwalsh at redhat.com> 2.2.34-1
+* Thu Apr 20 2006 Dan Walsh <dwalsh at redhat.com> 2.2.34-2
+- Allow procmail to sendmail
+- Allow nfs to share dosfs
+
+* Thu Apr 20 2006 Dan Walsh <dwalsh at redhat.com> 2.2.34-1
 - Update to latest from upstream
 - Allow selinux-policy to be removed and kernel not to crash
 




More information about the fedora-cvs-commits mailing list