rpms/selinux-policy/F-8 policy-20070703.patch, 1.147, 1.148 selinux-policy.spec, 1.587, 1.588

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Dec 3 02:38:57 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-8
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv28788

Modified Files:
	policy-20070703.patch selinux-policy.spec 
Log Message:
* Wed Nov 28 2007 Dan Walsh <dwalsh at redhat.com> 3.0.8-63
- Change labeling on hpijs
- Fix unconfined_u defintion
- Set vmware to unconfiend domain, since policy is very good yet.


policy-20070703.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.147 -r 1.148 policy-20070703.patch
Index: policy-20070703.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-8/policy-20070703.patch,v
retrieving revision 1.147
retrieving revision 1.148
diff -u -r1.147 -r1.148
--- policy-20070703.patch	3 Dec 2007 01:29:11 -0000	1.147
+++ policy-20070703.patch	3 Dec 2007 02:38:53 -0000	1.148
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.0.8/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -1,15 +1,9 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -28,7 +28,7 @@
 +system_r:xdm_t:s0		system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_type serefpolicy-3.0.8/config/appconfig-mcs/default_type
 --- nsaserefpolicy/config/appconfig-mcs/default_type	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/default_type	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/default_type	2007-12-02 21:15:34.000000000 -0500
 @@ -1,4 +1,4 @@
 +system_r:unconfined_t
  sysadm_r:sysadm_t
@@ -37,13 +37,13 @@
  user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context	2007-12-02 21:15:34.000000000 -0500
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -51,7 +51,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -1,11 +1,10 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -73,7 +73,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.0.8/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/seusers	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/seusers	2007-12-02 21:15:34.000000000 -0500
 @@ -1,3 +1,2 @@
 -system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
@@ -81,7 +81,7 @@
 +__default__:system_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,9 @@
 +system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 +system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -94,13 +94,13 @@
 +sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context	2007-12-02 21:15:34.000000000 -0500
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t:s0	system_r:unconfined_t:s0 user_r:user_t:s0
 +system_r:remote_login_t:s0	system_r:unconfined_t:s0 user_r:user_t:s0
@@ -111,7 +111,7 @@
 +user_r:user_sudo_t:s0		system_r:unconfined_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -120,7 +120,7 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.0.8/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -1,15 +1,12 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -150,7 +150,7 @@
 +user_r:user_sudo_t:s0	sysadm_r:sysadm_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -158,7 +158,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -1,11 +1,9 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -179,7 +179,7 @@
 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,9 @@
 +system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 +system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -192,7 +192,7 @@
 +sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t:s0	user_r:user_t:s0
 +system_r:remote_login_t:s0	user_r:user_t:s0
@@ -203,7 +203,7 @@
 +user_r:user_sudo_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -211,7 +211,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,9 @@
 +system_r:local_login_t	staff_r:staff_t sysadm_r:sysadm_t
 +system_r:remote_login_t	staff_r:staff_t
@@ -224,7 +224,7 @@
 +sysadm_r:sysadm_sudo_t	sysadm_r:sysadm_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	system_r:unconfined_t user_r:user_t
 +system_r:remote_login_t	system_r:unconfined_t user_r:user_t
@@ -235,7 +235,7 @@
 +user_r:user_sudo_t	system_r:unconfined_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -244,7 +244,7 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-10-22 13:21:44.000000000 -0400
-+++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8	2007-12-02 21:15:34.000000000 -0500
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -256,7 +256,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.0.8/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2007-10-22 13:21:44.000000000 -0400
-+++ serefpolicy-3.0.8/man/man8/httpd_selinux.8	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/man/man8/httpd_selinux.8	2007-12-02 21:15:34.000000000 -0500
 @@ -30,7 +30,7 @@
  .EX
  httpd_sys_script_ro_t 
@@ -268,7 +268,7 @@
  .EE
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.0.8/man/man8/samba_selinux.8
 --- nsaserefpolicy/man/man8/samba_selinux.8	2007-10-22 13:21:44.000000000 -0400
-+++ serefpolicy-3.0.8/man/man8/samba_selinux.8	2007-11-09 13:31:37.000000000 -0500
++++ serefpolicy-3.0.8/man/man8/samba_selinux.8	2007-12-02 21:15:34.000000000 -0500
 @@ -1,50 +1,83 @@
 -.TH  "samba_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "Samba Selinux Policy documentation"
[...2626 lines suppressed...]
  ## <param name="domain">
-@@ -5529,6 +5727,24 @@
+@@ -5529,6 +5725,24 @@
  
  ########################################
  ## <summary>
@@ -19826,7 +19843,7 @@
  ##	Send a dbus message to all user domains.
  ## </summary>
  ## <param name="domain">
-@@ -5559,3 +5775,403 @@
+@@ -5559,3 +5773,403 @@
  interface(`userdom_unconfined',`
  	refpolicywarn(`$0($*) has been deprecated.')
  ')
@@ -20232,7 +20249,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.8/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2007-10-22 13:21:39.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/system/userdomain.te	2007-11-06 16:05:52.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/system/userdomain.te	2007-12-02 21:15:34.000000000 -0500
 @@ -24,13 +24,6 @@
  
  ## <desc>
@@ -20370,12 +20387,12 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.0.8/policy/modules/system/virt.fc
 --- nsaserefpolicy/policy/modules/system/virt.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/system/virt.fc	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/virt.fc	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1 @@
 +/var/lib/libvirt(/.*)?		gen_context(system_u:object_r:virt_var_lib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.0.8/policy/modules/system/virt.if
 --- nsaserefpolicy/policy/modules/system/virt.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/system/virt.if	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/virt.if	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,78 @@
 +## <summary>Virtualization </summary>
 +
@@ -20457,14 +20474,14 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.0.8/policy/modules/system/virt.te
 --- nsaserefpolicy/policy/modules/system/virt.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/system/virt.te	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/virt.te	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,3 @@
 +# var/lib files
 +type virt_var_lib_t;
 +files_type(virt_var_lib_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.8/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2007-10-22 13:21:39.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/system/xen.if	2007-11-12 23:22:11.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/system/xen.if	2007-12-02 21:15:34.000000000 -0500
 @@ -191,3 +191,24 @@
  
  	domtrans_pattern($1,xm_exec_t,xm_t)
@@ -20492,7 +20509,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.8/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2007-10-22 13:21:40.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/system/xen.te	2007-11-26 09:56:09.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/system/xen.te	2007-12-02 21:15:34.000000000 -0500
 @@ -45,9 +45,7 @@
  
  type xenstored_t;
@@ -20668,17 +20685,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.8/policy/modules/users/guest.fc
 --- nsaserefpolicy/policy/modules/users/guest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/guest.fc	2007-11-08 09:00:09.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/guest.fc	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1 @@
 +# No guest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.8/policy/modules/users/guest.if
 --- nsaserefpolicy/policy/modules/users/guest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/guest.if	2007-11-08 09:00:09.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/guest.if	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for guest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.8/policy/modules/users/guest.te
 --- nsaserefpolicy/policy/modules/users/guest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/guest.te	2007-11-17 06:47:50.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/guest.te	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,4 @@
 +policy_module(guest,1.0.1)
 +userdom_restricted_user_template(guest)
@@ -20686,17 +20703,17 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.8/policy/modules/users/logadm.fc
 --- nsaserefpolicy/policy/modules/users/logadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/logadm.fc	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/logadm.fc	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1 @@
 +# No logadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.8/policy/modules/users/logadm.if
 --- nsaserefpolicy/policy/modules/users/logadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/logadm.if	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/logadm.if	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for logadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.8/policy/modules/users/logadm.te
 --- nsaserefpolicy/policy/modules/users/logadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/logadm.te	2007-11-17 06:46:41.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/logadm.te	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,11 @@
 +policy_module(logadm,1.0.0)
 +
@@ -20711,22 +20728,22 @@
 +logging_admin(logadm_t, logadm_r, { logadm_tty_device_t logadm_devpts_t })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.8/policy/modules/users/metadata.xml
 --- nsaserefpolicy/policy/modules/users/metadata.xml	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/metadata.xml	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/metadata.xml	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.8/policy/modules/users/webadm.fc
 --- nsaserefpolicy/policy/modules/users/webadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/webadm.fc	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/webadm.fc	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.8/policy/modules/users/webadm.if
 --- nsaserefpolicy/policy/modules/users/webadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/webadm.if	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/webadm.if	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.8/policy/modules/users/webadm.te
 --- nsaserefpolicy/policy/modules/users/webadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/webadm.te	2007-11-17 06:49:48.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/webadm.te	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,42 @@
 +policy_module(webadm,1.0.0)
 +
@@ -20772,17 +20789,17 @@
 +allow webadm_t gadmin_t:dir getattr;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.0.8/policy/modules/users/xguest.fc
 --- nsaserefpolicy/policy/modules/users/xguest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/xguest.fc	2007-11-08 09:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/xguest.fc	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.0.8/policy/modules/users/xguest.if
 --- nsaserefpolicy/policy/modules/users/xguest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/xguest.if	2007-11-08 09:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/xguest.if	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.0.8/policy/modules/users/xguest.te
 --- nsaserefpolicy/policy/modules/users/xguest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/xguest.te	2007-11-21 18:31:35.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/xguest.te	2007-12-02 21:15:34.000000000 -0500
 @@ -0,0 +1,54 @@
 +policy_module(xguest,1.0.1)
 +
@@ -20840,7 +20857,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.8/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt	2007-11-19 16:59:48.000000000 -0500
++++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt	2007-12-02 21:15:34.000000000 -0500
 @@ -216,7 +216,7 @@
  define(`getattr_file_perms',`{ getattr }')
  define(`setattr_file_perms',`{ setattr }')
@@ -20869,7 +20886,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.8/policy/users
 --- nsaserefpolicy/policy/users	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/policy/users	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/policy/users	2007-12-02 21:15:34.000000000 -0500
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.
@@ -20906,7 +20923,7 @@
 +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.8/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-10-22 13:21:44.000000000 -0400
-+++ serefpolicy-3.0.8/Rules.modular	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/Rules.modular	2007-12-02 21:15:34.000000000 -0500
 @@ -96,6 +96,9 @@
  	@test -d $(builddir) || mkdir -p $(builddir)
  	$(verbose) $(SEMOD_PKG) -o $@ -m $(base_mod) -f $(base_fc) -u $(users_extra) -s $(tmpdir)/seusers
@@ -20927,7 +20944,7 @@
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.0.8/Rules.monolithic
 --- nsaserefpolicy/Rules.monolithic	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/Rules.monolithic	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/Rules.monolithic	2007-12-02 21:15:34.000000000 -0500
 @@ -63,6 +63,9 @@
  #
  # Build a binary policy locally
@@ -20958,7 +20975,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(all_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.8/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2007-10-22 13:21:44.000000000 -0400
-+++ serefpolicy-3.0.8/support/Makefile.devel	2007-10-29 23:59:29.000000000 -0400
++++ serefpolicy-3.0.8/support/Makefile.devel	2007-12-02 21:15:34.000000000 -0500
 @@ -31,10 +31,10 @@
  
  genxml := $(PYTHON) $(HEADERDIR)/support/segenxml.py


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-8/selinux-policy.spec,v
retrieving revision 1.587
retrieving revision 1.588
diff -u -r1.587 -r1.588
--- selinux-policy.spec	3 Dec 2007 01:29:11 -0000	1.587
+++ selinux-policy.spec	3 Dec 2007 02:38:53 -0000	1.588
@@ -383,6 +383,9 @@
 %changelog
 * Wed Nov 28 2007 Dan Walsh <dwalsh at redhat.com> 3.0.8-63
 - Change labeling on hpijs
+- Fix unconfined_u defintion
+- Set vmware to unconfiend domain, since policy is very good yet.
+
 
 * Mon Nov 26 2007 Dan Walsh <dwalsh at redhat.com> 3.0.8-62
 - Allow xend to create xend_var_log_t directories




More information about the fedora-extras-commits mailing list