rpms/selinux-policy/F-9 policy-20071130.patch, 1.243, 1.244 selinux-policy.spec, 1.729, 1.730

Miroslav Grepl mgrepl at fedoraproject.org
Tue Dec 9 09:47:56 UTC 2008


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-9
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6963

Modified Files:
	policy-20071130.patch selinux-policy.spec 
Log Message:
Allow rpcbind setgid capability
Allow NetworkManager send message to unpriv users



policy-20071130.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.243 -r 1.244 policy-20071130.patch
Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/policy-20071130.patch,v
retrieving revision 1.243
retrieving revision 1.244
diff -u -r1.243 -r1.244
--- policy-20071130.patch	25 Nov 2008 16:22:55 -0000	1.243
+++ policy-20071130.patch	9 Dec 2008 09:47:51 -0000	1.244
@@ -1,112 +1,12 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile
---- nsaserefpolicy/Makefile	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Makefile	2008-11-03 16:02:08.000000000 -0500
-@@ -235,7 +235,7 @@
- appdir := $(contextpath)
- user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
- user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts))))
--appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names)
-+appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names)
- net_contexts := $(builddir)net_contexts
- 
- all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-@@ -309,20 +309,22 @@
- 
- # parse-rolemap modulename,outputfile
- define parse-rolemap
--	$(verbose) $(M4) $(M4PARAM) $(rolemap) | \
--		$(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2
-+	echo "" >> $2
-+#	$(verbose) $(M4) $(M4PARAM) $(rolemap) | \
-+#		$(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2
- endef
- 
- # perrole-expansion modulename,outputfile
- define perrole-expansion
--	$(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2
--	$(call parse-rolemap,$1,$2)
--	$(verbose) echo "')" >> $2
--
--	$(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2
--	$(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2
--	$(call parse-rolemap-compat,$1,$2)
--	$(verbose) echo "')" >> $2
-+	echo "No longer doing perrole-expansion"
-+#	$(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2
-+#	$(call parse-rolemap,$1,$2)
-+#	$(verbose) echo "')" >> $2
-+
-+#	$(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2
-+#	$(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2
-+#	$(call parse-rolemap-compat,$1,$2)
-+#	$(verbose) echo "')" >> $2
- endef
- 
- # create-base-per-role-tmpl modulenames,outputfile
-@@ -521,6 +523,10 @@
- 	@mkdir -p $(appdir)/users
- 	$(verbose) $(INSTALL) -m 644 $^ $@
- 
-+$(appdir)/initrc_context: $(tmpdir)/initrc_context
-+	@mkdir -p $(appdir)
-+	$(verbose) $(INSTALL) -m 644 $< $@
-+
- $(appdir)/%: $(appconf)/%
- 	@mkdir -p $(appdir)
- 	$(verbose) $(INSTALL) -m 644 $< $@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular
---- nsaserefpolicy/Rules.modular	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Rules.modular	2008-11-03 16:02:16.000000000 -0500
-@@ -73,8 +73,8 @@
- $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
- 	@echo "Compliling $(NAME) $(@F) module"
- 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
--	$(call perrole-expansion,$(basename $(@F)),$@.role)
--	$(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp)
-+#	$(call perrole-expansion,$(basename $(@F)),$@.role)
-+	$(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp)
- 	$(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@
- 
- $(tmpdir)/%.mod.fc: $(m4support) %.fc
-@@ -129,7 +129,7 @@
- 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
- # define all available object classes
- 	$(verbose) $(genperm) $(avs) $(secclass) > $@
--	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
-+#	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
- 	$(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true
- 
- $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy
-@@ -147,7 +147,7 @@
- $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy
- $(tmpdir)/rolemap.conf: $(rolemap)
- 	$(verbose) echo "" > $@
--	$(call parse-rolemap,base,$@)
-+#	$(call parse-rolemap,base,$@)
- 
- $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
- $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic
---- nsaserefpolicy/Rules.monolithic	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Rules.monolithic	2008-11-03 16:02:16.000000000 -0500
-@@ -96,7 +96,7 @@
- #
- # Load the binary policy
- #
--reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles)
-+reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles)
- 	@echo "Loading $(NAME) $(loadpath)"
- 	$(verbose) $(LOADPOLICY) -q $(loadpath)
- 	@touch $(tmpdir)/load
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context
---- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-02-26 14:23:12.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-12-09 00:36:34.000000000 +0100
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -115,8 +15,8 @@
 +system_r:initrc_su_t:s0		guest_r:guest_t:s0
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-02-26 14:23:12.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-12-09 00:36:34.000000000 +0100
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -131,8 +31,8 @@
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-02-26 14:23:12.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
 @@ -5,6 +5,8 @@
  system_r:xdm_t:s0		staff_r:staff_t:s0
  staff_r:staff_su_t:s0		staff_r:staff_t:s0
@@ -143,8 +43,8 @@
  sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1,11 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -157,9 +57,15 @@
 +system_r:initrc_su_t:s0		unconfined_r:unconfined_t:s0
 +unconfined_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context
+--- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-02-26 14:23:12.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-12-09 00:36:34.000000000 +0100
+@@ -1 +1 @@
+-system_u:sysadm_r:sysadm_t:s0
++system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-02-26 14:23:12.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
 @@ -5,4 +5,5 @@
  system_r:xdm_t:s0		user_r:user_t:s0
  user_r:user_su_t:s0		user_r:user_t:s0
@@ -167,15 +73,9 @@
 -
 +system_r:initrc_su_t:s0		user_r:user_t:s0
 +user_r:user_t:s0		user_r:user_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context
---- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-11-03 16:02:08.000000000 -0500
-@@ -1 +1 @@
--system_u:sysadm_r:sysadm_t:s0
-+system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts
---- nsaserefpolicy/config/appconfig-mcs/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/x_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -366,8 +266,8 @@
 +# Default fallback type
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-11-03 16:02:08.000000000 -0500
[...7311 lines suppressed...]
+--- nsaserefpolicy/policy/modules/users/secadm.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1 @@
 +# No secadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if
---- nsaserefpolicy/policy/modules/users/secadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/secadm.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for secadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te
---- nsaserefpolicy/policy/modules/users/secadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-11-03 16:07:33.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/secadm.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1,39 @@
 +policy_module(secadm,1.0.1)
 +gen_require(`
@@ -43888,18 +43888,18 @@
 +	dmesg_exec(secadm_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc
---- nsaserefpolicy/policy/modules/users/staff.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/staff.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1 @@
 +# No staff file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if
---- nsaserefpolicy/policy/modules/users/staff.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/staff.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for staff user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te
---- nsaserefpolicy/policy/modules/users/staff.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-11-03 16:07:33.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/staff.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1,30 @@
 +policy_module(staff,1.0.1)
 +userdom_admin_login_user_template(staff)
@@ -43932,18 +43932,18 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc
---- nsaserefpolicy/policy/modules/users/user.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/user.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1 @@
 +# No user file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if
---- nsaserefpolicy/policy/modules/users/user.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/user.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for user user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te
---- nsaserefpolicy/policy/modules/users/user.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-11-03 16:07:33.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/user.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1,18 @@
 +policy_module(user,1.0.1)
 +userdom_unpriv_user_template(user)
@@ -43964,18 +43964,18 @@
 +	setroubleshoot_dontaudit_stream_connect(user_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc
---- nsaserefpolicy/policy/modules/users/webadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/webadm.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if
---- nsaserefpolicy/policy/modules/users/webadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/webadm.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te
---- nsaserefpolicy/policy/modules/users/webadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-11-03 16:07:33.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/webadm.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1,41 @@
 +policy_module(webadm,1.0.0)
 +
@@ -44019,18 +44019,18 @@
 +')
 +userdom_role_change_template(staff, webadm)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc
---- nsaserefpolicy/policy/modules/users/xguest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/xguest.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if
---- nsaserefpolicy/policy/modules/users/xguest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/xguest.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te
---- nsaserefpolicy/policy/modules/users/xguest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-11-03 16:07:33.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/xguest.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-12-09 00:36:34.000000000 +0100
 @@ -0,0 +1,69 @@
 +policy_module(xguest,1.0.1)
 +
@@ -44102,8 +44102,8 @@
 +	')
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt
---- nsaserefpolicy/policy/support/file_patterns.spt	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-11-03 16:02:16.000000000 -0500
+--- nsaserefpolicy/policy/support/file_patterns.spt	2008-02-26 14:23:09.000000000 +0100
++++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-12-09 00:36:34.000000000 +0100
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -44129,8 +44129,8 @@
 +        relabelfrom_sock_files_pattern($1,$2,$2)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-11-03 16:02:16.000000000 -0500
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-02-26 14:23:09.000000000 +0100
++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-12-09 00:36:34.000000000 +0100
 @@ -193,7 +193,7 @@
  define(`create_dir_perms',`{ getattr create }')
  define(`rename_dir_perms',`{ getattr rename }')
@@ -44209,8 +44209,8 @@
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users
---- nsaserefpolicy/policy/users	2008-06-12 23:38:02.000000000 -0400
-+++ serefpolicy-3.3.1/policy/users	2008-11-03 16:02:08.000000000 -0500
+--- nsaserefpolicy/policy/users	2008-02-26 14:23:12.000000000 +0100
++++ serefpolicy-3.3.1/policy/users	2008-12-09 00:36:34.000000000 +0100
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.
@@ -44244,3 +44244,47 @@
 -	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
 -')
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular
+--- nsaserefpolicy/Rules.modular	2008-02-26 14:23:12.000000000 +0100
++++ serefpolicy-3.3.1/Rules.modular	2008-12-09 00:36:34.000000000 +0100
+@@ -73,8 +73,8 @@
+ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
+ 	@echo "Compliling $(NAME) $(@F) module"
+ 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
+-	$(call perrole-expansion,$(basename $(@F)),$@.role)
+-	$(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp)
++#	$(call perrole-expansion,$(basename $(@F)),$@.role)
++	$(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp)
+ 	$(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@
+ 
+ $(tmpdir)/%.mod.fc: $(m4support) %.fc
+@@ -129,7 +129,7 @@
+ 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
+ # define all available object classes
+ 	$(verbose) $(genperm) $(avs) $(secclass) > $@
+-	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
++#	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
+ 	$(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true
+ 
+ $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy
+@@ -147,7 +147,7 @@
+ $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy
+ $(tmpdir)/rolemap.conf: $(rolemap)
+ 	$(verbose) echo "" > $@
+-	$(call parse-rolemap,base,$@)
++#	$(call parse-rolemap,base,$@)
+ 
+ $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
+ $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic
+--- nsaserefpolicy/Rules.monolithic	2008-02-26 14:23:13.000000000 +0100
++++ serefpolicy-3.3.1/Rules.monolithic	2008-12-09 00:36:34.000000000 +0100
+@@ -96,7 +96,7 @@
+ #
+ # Load the binary policy
+ #
+-reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles)
++reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles)
+ 	@echo "Loading $(NAME) $(loadpath)"
+ 	$(verbose) $(LOADPOLICY) -q $(loadpath)
+ 	@touch $(tmpdir)/load


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/selinux-policy.spec,v
retrieving revision 1.729
retrieving revision 1.730
diff -u -r1.729 -r1.730
--- selinux-policy.spec	24 Nov 2008 19:44:32 -0000	1.729
+++ selinux-policy.spec	9 Dec 2008 09:47:54 -0000	1.730
@@ -5,7 +5,7 @@
 %define BUILD_TARGETED 1
 %endif
 %if %{?BUILD_MINIMUM:0}%{!?BUILD_MINIMUM:1}
-%define BUILD_MINIMUM 1
+%define BUILD_MINIMUM 0
 %endif
 %if %{?BUILD_OLPC:0}%{!?BUILD_OLPC:1}
 %define BUILD_OLPC 0
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.3.1
-Release: 114%{?dist}
+Release: 115%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -443,6 +443,10 @@
 %endif
 
 %changelog
+* Tue Dec 9 2008 Miroslav Grepl <mgrepl at redhat.com> 3.3.1-115
+- Allow rpcbind setgid capability
+- Allow NetworkManager send message to unpriv users
+
 * Mon Nov 24 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-114
 - Add minimum policy
 - Split out doc package




More information about the fedora-extras-commits mailing list