rpms/selinux-policy/F-9 policy-20071130.patch, 1.244, 1.245 selinux-policy.spec, 1.730, 1.731

Miroslav Grepl mgrepl at fedoraproject.org
Mon Dec 15 15:23:19 UTC 2008


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-9
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv17299

Modified Files:
	policy-20071130.patch selinux-policy.spec 
Log Message:
- Allow uux to read mail queue files
- Allow hplip to manage cupsd_tmp_t files
- Allow spamc to read/write on anon_inodefs file systems
- Allow spamc to read/write postfix_local pipes
- Fix declaration of pki_ocsp port
- Add temporarily label for dazukofs as nfs_t



policy-20071130.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.244 -r 1.245 policy-20071130.patch
Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/policy-20071130.patch,v
retrieving revision 1.244
retrieving revision 1.245
diff -u -r1.244 -r1.245
--- policy-20071130.patch	9 Dec 2008 09:47:51 -0000	1.244
+++ policy-20071130.patch	15 Dec 2008 15:22:45 -0000	1.245
@@ -1,12 +1,12 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-12-15 10:40:31.000000000 +0100
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -16,7 +16,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -32,7 +32,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -5,6 +5,8 @@
  system_r:xdm_t:s0		staff_r:staff_t:s0
  staff_r:staff_su_t:s0		staff_r:staff_t:s0
@@ -44,7 +44,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,11 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -59,13 +59,13 @@
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-12-15 10:40:31.000000000 +0100
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -5,4 +5,5 @@
  system_r:xdm_t:s0		user_r:user_t:s0
  user_r:user_su_t:s0		user_r:user_t:s0
@@ -75,7 +75,7 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts
 --- nsaserefpolicy/config/appconfig-mcs/x_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -267,7 +267,7 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -278,7 +278,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -286,7 +286,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts
 --- nsaserefpolicy/config/appconfig-mls/x_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -478,7 +478,7 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -486,7 +486,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -502,7 +502,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts
 --- nsaserefpolicy/config/appconfig-standard/x_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -694,7 +694,7 @@
 +event *					system_u:object_r:default_xevent_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -703,7 +703,7 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile
 --- nsaserefpolicy/Makefile	2008-02-26 14:23:09.000000000 +0100
-+++ serefpolicy-3.3.1/Makefile	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/Makefile	2008-12-15 10:40:31.000000000 +0100
 @@ -235,7 +235,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -759,7 +759,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.3.1/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8	2008-12-15 10:40:31.000000000 +0100
 @@ -1,52 +1,65 @@
 -.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd Selinux Policy documentation"
 +.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd SELinux policy documentation"
@@ -867,7 +867,7 @@
 +selinux(8), ftpd(8), setsebool(8), semanage(8), restorecon(8)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.3.1/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/man/man8/httpd_selinux.8	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/man/man8/httpd_selinux.8	2008-12-15 10:40:31.000000000 +0100
 @@ -22,23 +22,19 @@
  .EX
  httpd_sys_content_t 
@@ -899,7 +899,7 @@
  .EE 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.3.1/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2008-02-26 14:23:09.000000000 +0100
-+++ serefpolicy-3.3.1/policy/flask/access_vectors	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/flask/access_vectors	2008-12-15 10:40:31.000000000 +0100
 @@ -125,6 +125,7 @@
  	reparent
  	search
@@ -1186,7 +1186,7 @@
 +}
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-3.3.1/policy/flask/security_classes
 --- nsaserefpolicy/policy/flask/security_classes	2008-02-26 14:23:09.000000000 +0100
-+++ serefpolicy-3.3.1/policy/flask/security_classes	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/flask/security_classes	2008-12-15 10:40:31.000000000 +0100
 @@ -50,21 +50,19 @@
  # passwd/chfn/chsh
  class passwd			# userspace
@@ -1235,7 +1235,7 @@
  # FLASK
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.3.1/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/policy/global_tunables	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/global_tunables	2008-12-15 10:40:31.000000000 +0100
 @@ -34,7 +34,7 @@
  
  ## <desc>
@@ -1276,7 +1276,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.1/policy/mls
 --- nsaserefpolicy/policy/mls	2008-02-26 14:23:09.000000000 +0100
-+++ serefpolicy-3.3.1/policy/mls	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/mls	2008-12-15 10:40:31.000000000 +0100
 @@ -371,78 +371,53 @@
  
[...4411 lines suppressed...]
 +policy_module(auditadm,1.0.1)
 +gen_require(`
@@ -43759,17 +43797,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.1/policy/modules/users/guest.fc
 --- nsaserefpolicy/policy/modules/users/guest.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +# No guest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.1/policy/modules/users/guest.if
 --- nsaserefpolicy/policy/modules/users/guest.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/guest.if	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/guest.if	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for guest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.1/policy/modules/users/guest.te
 --- nsaserefpolicy/policy/modules/users/guest.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/guest.te	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/guest.te	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,33 @@
 +policy_module(guest,1.0.1)
 +userdom_restricted_user_template(guest)
@@ -43806,17 +43844,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.1/policy/modules/users/logadm.fc
 --- nsaserefpolicy/policy/modules/users/logadm.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +# No logadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.1/policy/modules/users/logadm.if
 --- nsaserefpolicy/policy/modules/users/logadm.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for logadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.1/policy/modules/users/logadm.te
 --- nsaserefpolicy/policy/modules/users/logadm.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,11 @@
 +policy_module(logadm,1.0.0)
 +
@@ -43831,22 +43869,22 @@
 +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml
 --- nsaserefpolicy/policy/modules/users/metadata.xml	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc
 --- nsaserefpolicy/policy/modules/users/secadm.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +# No secadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if
 --- nsaserefpolicy/policy/modules/users/secadm.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for secadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te
 --- nsaserefpolicy/policy/modules/users/secadm.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,39 @@
 +policy_module(secadm,1.0.1)
 +gen_require(`
@@ -43889,17 +43927,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc
 --- nsaserefpolicy/policy/modules/users/staff.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +# No staff file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if
 --- nsaserefpolicy/policy/modules/users/staff.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for staff user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te
 --- nsaserefpolicy/policy/modules/users/staff.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,30 @@
 +policy_module(staff,1.0.1)
 +userdom_admin_login_user_template(staff)
@@ -43933,17 +43971,17 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc
 --- nsaserefpolicy/policy/modules/users/user.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +# No user file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if
 --- nsaserefpolicy/policy/modules/users/user.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for user user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te
 --- nsaserefpolicy/policy/modules/users/user.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,18 @@
 +policy_module(user,1.0.1)
 +userdom_unpriv_user_template(user)
@@ -43965,17 +44003,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc
 --- nsaserefpolicy/policy/modules/users/webadm.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if
 --- nsaserefpolicy/policy/modules/users/webadm.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te
 --- nsaserefpolicy/policy/modules/users/webadm.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,41 @@
 +policy_module(webadm,1.0.0)
 +
@@ -44020,17 +44058,17 @@
 +userdom_role_change_template(staff, webadm)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc
 --- nsaserefpolicy/policy/modules/users/xguest.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if
 --- nsaserefpolicy/policy/modules/users/xguest.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te
 --- nsaserefpolicy/policy/modules/users/xguest.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-12-15 10:40:31.000000000 +0100
 @@ -0,0 +1,69 @@
 +policy_module(xguest,1.0.1)
 +
@@ -44103,7 +44141,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-02-26 14:23:09.000000000 +0100
-+++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-12-15 10:40:31.000000000 +0100
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -44130,7 +44168,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-02-26 14:23:09.000000000 +0100
-+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-12-15 10:40:31.000000000 +0100
 @@ -193,7 +193,7 @@
  define(`create_dir_perms',`{ getattr create }')
  define(`rename_dir_perms',`{ getattr rename }')
@@ -44210,7 +44248,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users
 --- nsaserefpolicy/policy/users	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/policy/users	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/policy/users	2008-12-15 10:40:31.000000000 +0100
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.
@@ -44246,7 +44284,7 @@
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/Rules.modular	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/Rules.modular	2008-12-15 10:40:31.000000000 +0100
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -44278,7 +44316,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic
 --- nsaserefpolicy/Rules.monolithic	2008-02-26 14:23:13.000000000 +0100
-+++ serefpolicy-3.3.1/Rules.monolithic	2008-12-09 00:36:34.000000000 +0100
++++ serefpolicy-3.3.1/Rules.monolithic	2008-12-15 10:40:31.000000000 +0100
 @@ -96,7 +96,7 @@
  #
  # Load the binary policy


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/selinux-policy.spec,v
retrieving revision 1.730
retrieving revision 1.731
diff -u -r1.730 -r1.731
--- selinux-policy.spec	9 Dec 2008 09:47:54 -0000	1.730
+++ selinux-policy.spec	15 Dec 2008 15:22:48 -0000	1.731
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.3.1
-Release: 115%{?dist}
+Release: 116%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -443,6 +443,14 @@
 %endif
 
 %changelog
+* Mon Dec 15 2008 Miroslav Grepl <mgrepl at redhat.com> 3.3.1-116
+- Allow uux to read mail queue files
+- Allow hplip to manage cupsd_tmp_t files
+- Allow spamc to read/write on anon_inodefs file systems 
+- Allow spamc to read/write postfix_local pipes
+- Fix declaration of pki_ocsp port
+- Add temporarily label for dazukofs as nfs_t
+
 * Tue Dec 9 2008 Miroslav Grepl <mgrepl at redhat.com> 3.3.1-115
 - Allow rpcbind setgid capability
 - Allow NetworkManager send message to unpriv users




More information about the fedora-extras-commits mailing list