rpms/selinux-policy/F-8 policy-20070703.patch, 1.186, 1.187 selinux-policy.spec, 1.613, 1.614

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed Feb 20 18:32:38 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-8
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv10704

Modified Files:
	policy-20070703.patch selinux-policy.spec 
Log Message:
* Wed Feb 20 2008 Dan Walsh <dwalsh at redhat.com> 3.0.8-88
- Add policy for /dev/autofs


policy-20070703.patch:

Index: policy-20070703.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-8/policy-20070703.patch,v
retrieving revision 1.186
retrieving revision 1.187
diff -u -r1.186 -r1.187
--- policy-20070703.patch	19 Feb 2008 20:53:54 -0000	1.186
+++ policy-20070703.patch	20 Feb 2008 18:32:25 -0000	1.187
@@ -1870,7 +1870,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.8/policy/modules/admin/rpm.fc
 --- nsaserefpolicy/policy/modules/admin/rpm.fc	2007-10-22 13:21:42.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc	2008-01-17 09:03:07.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc	2008-02-20 12:09:45.000000000 -0500
 @@ -11,6 +11,7 @@
  
  /usr/sbin/system-install-packages --	gen_context(system_u:object_r:rpm_exec_t,s0)
@@ -1889,9 +1889,17 @@
  ')
  
  /var/lib/alternatives(/.*)?		gen_context(system_u:object_r:rpm_var_lib_t,s0)
+@@ -29,6 +33,7 @@
+ 
+ /var/log/rpmpkgs.*		--	gen_context(system_u:object_r:rpm_log_t,s0)
+ /var/log/yum\.log.*		--	gen_context(system_u:object_r:rpm_log_t,s0)
++/var/run/yum.*			--	gen_context(system_u:object_r:rpm_var_run_t,s0)
+ 
+ # SuSE
+ ifdef(`distro_suse', `
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.8/policy/modules/admin/rpm.if
 --- nsaserefpolicy/policy/modules/admin/rpm.if	2007-10-22 13:21:42.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/admin/rpm.if	2008-01-17 09:03:07.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/admin/rpm.if	2008-02-20 12:10:10.000000000 -0500
 @@ -152,6 +152,45 @@
  
  ########################################
@@ -1994,7 +2002,7 @@
  ')
  
  ########################################
-@@ -289,3 +369,112 @@
+@@ -289,3 +369,130 @@
  	dontaudit $1 rpm_var_lib_t:file manage_file_perms;
  	dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms;
  ')
@@ -2107,10 +2115,48 @@
 +	read_lnk_files_pattern($1,rpm_tmpfs_t,rpm_tmpfs_t)
 +')
 +
++########################################
++## <summary>
++##	Do not audit attempts to write, and delete the 
++##	RPM var run files
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`rpm_dontaudit_write_pid_files',`
++	gen_require(`
++		type rpm_var_run_t;
++	')
++
++	dontaudit $1 rpm_var_run_t:file write_file_perms;
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.8/policy/modules/admin/rpm.te
 --- nsaserefpolicy/policy/modules/admin/rpm.te	2007-10-22 13:21:42.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/admin/rpm.te	2008-01-17 09:03:07.000000000 -0500
-@@ -139,6 +139,7 @@
++++ serefpolicy-3.0.8/policy/modules/admin/rpm.te	2008-02-20 12:10:37.000000000 -0500
+@@ -31,6 +31,9 @@
+ files_type(rpm_var_lib_t)
+ typealias rpm_var_lib_t alias var_lib_rpm_t;
+ 
++type rpm_var_run_t;
++files_pid_file(rpm_var_run_t)
++
+ type rpm_script_t;
+ type rpm_script_exec_t;
+ domain_obj_id_change_exemption(rpm_script_t)
+@@ -89,6 +92,9 @@
+ manage_files_pattern(rpm_t,rpm_var_lib_t,rpm_var_lib_t)
+ files_var_lib_filetrans(rpm_t,rpm_var_lib_t,dir)
+ 
++manage_files_pattern(rpm_t,rpm_var_run_t,rpm_var_run_t)
++files_pid_filetrans(rpm_t,rpm_var_run_t, file)
++
+ kernel_read_system_state(rpm_t)
+ kernel_read_kernel_sysctls(rpm_t)
+ 
+@@ -139,6 +145,7 @@
  auth_relabel_all_files_except_shadow(rpm_t)
  auth_manage_all_files_except_shadow(rpm_t)
  auth_dontaudit_read_shadow(rpm_t)
@@ -2118,7 +2164,7 @@
  
  # transition to rpm script:
  rpm_domtrans_script(rpm_t)
-@@ -180,11 +181,18 @@
+@@ -180,11 +187,18 @@
  ')
  
  optional_policy(`
@@ -2141,7 +2187,7 @@
  ')
  
  optional_policy(`
-@@ -195,6 +203,7 @@
+@@ -195,6 +209,7 @@
  	unconfined_domain(rpm_t)
  	# yum-updatesd requires this
  	unconfined_dbus_chat(rpm_t)
@@ -2149,7 +2195,7 @@
  ')
  
  ifdef(`TODO',`
-@@ -321,6 +330,7 @@
+@@ -321,6 +336,7 @@
  seutil_domtrans_loadpolicy(rpm_script_t)
  seutil_domtrans_setfiles(rpm_script_t)
  seutil_domtrans_semanage(rpm_script_t)
@@ -4297,7 +4343,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.8/policy/modules/kernel/devices.fc
 --- nsaserefpolicy/policy/modules/kernel/devices.fc	2007-10-22 13:21:42.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc	2008-01-24 14:07:04.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc	2008-02-20 08:52:30.000000000 -0500
 @@ -1,8 +1,9 @@
  
  /dev			-d	gen_context(system_u:object_r:device_t,s0)
@@ -4309,8 +4355,11 @@
  /dev/adsp.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
  /dev/(misc/)?agpgart	-c	gen_context(system_u:object_r:agp_device_t,s0)
  /dev/aload.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
-@@ -13,27 +14,42 @@
+@@ -11,29 +12,45 @@
+ /dev/apm_bios		-c	gen_context(system_u:object_r:apm_bios_t,s0)
+ /dev/atibm		-c	gen_context(system_u:object_r:mouse_device_t,s0)
  /dev/audio.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
++/dev/autofs.*		-c	gen_context(system_u:object_r:autofs_device_t,s0)
  /dev/beep		-c	gen_context(system_u:object_r:sound_device_t,s0)
  /dev/dmfm		-c	gen_context(system_u:object_r:sound_device_t,s0)
 +/dev/dmmidi.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
@@ -4352,7 +4401,7 @@
  /dev/mice		-c	gen_context(system_u:object_r:mouse_device_t,s0)
  /dev/microcode		-c	gen_context(system_u:object_r:cpu_device_t,s0)
  /dev/midi.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
-@@ -44,6 +60,7 @@
+@@ -44,6 +61,7 @@
  /dev/nvidia.*		-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
  /dev/nvram		-c	gen_context(system_u:object_r:nvram_device_t,mls_systemhigh)
  /dev/oldmem		-c	gen_context(system_u:object_r:memory_device_t,mls_systemhigh)
@@ -4360,7 +4409,7 @@
  /dev/par.*		-c	gen_context(system_u:object_r:printer_device_t,s0)
  /dev/patmgr[01]		-c	gen_context(system_u:object_r:sound_device_t,s0)
  /dev/pmu		-c	gen_context(system_u:object_r:power_device_t,s0)
-@@ -65,9 +82,8 @@
+@@ -65,9 +83,8 @@
  /dev/sonypi		-c	gen_context(system_u:object_r:v4l_device_t,s0)
  /dev/tlk[0-3]		-c	gen_context(system_u:object_r:v4l_device_t,s0)
  /dev/urandom		-c	gen_context(system_u:object_r:urandom_device_t,s0)
@@ -4372,7 +4421,7 @@
  /dev/usblp.*		-c	gen_context(system_u:object_r:printer_device_t,s0)
  ifdef(`distro_suse', `
  /dev/usbscanner		-c	gen_context(system_u:object_r:scanner_device_t,s0)
-@@ -94,12 +110,23 @@
+@@ -94,12 +111,23 @@
  
  /dev/dvb/.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
  
@@ -4396,7 +4445,7 @@
  
  /dev/pts(/.*)?			<<none>>
  
-@@ -113,14 +140,9 @@
+@@ -113,14 +141,9 @@
  /dev/xen/blktap.*	-c	gen_context(system_u:object_r:xen_device_t,s0)
  /dev/xen/evtchn		-c	gen_context(system_u:object_r:xen_device_t,s0)
  
@@ -4415,7 +4464,7 @@
  # used by init scripts to initally populate udev /dev
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.8/policy/modules/kernel/devices.if
 --- nsaserefpolicy/policy/modules/kernel/devices.if	2007-10-22 13:21:41.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/kernel/devices.if	2008-01-17 09:03:07.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/kernel/devices.if	2008-02-20 08:53:09.000000000 -0500
 @@ -65,7 +65,7 @@
  
  	relabelfrom_dirs_pattern($1,device_t,device_node)
@@ -4590,10 +4639,120 @@
  ##	Get the attributes of miscellaneous devices.
  ## </summary>
  ## <param name="domain">
+@@ -3284,3 +3414,96 @@
+ 
+ 	typeattribute $1 devices_unconfined_type;
+ ')
++
++########################################
++## <summary>
++##	Get the attributes of the autofs device node.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`dev_getattr_autofs_dev',`
++	gen_require(`
++		type device_t, autofs_device_t;
++	')
++
++	getattr_chr_files_pattern($1,device_t,autofs_device_t)
++')
++
++########################################
++## <summary>
++##	Do not audit attempts to get the attributes of
++##	the autofs device node.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`dev_dontaudit_getattr_autofs_dev',`
++	gen_require(`
++		type autofs_device_t;
++	')
++
++	dontaudit $1 autofs_device_t:chr_file getattr;
++')
++
++########################################
++## <summary>
++##	Set the attributes of the autofs device node.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`dev_setattr_autofs_dev',`
++	gen_require(`
++		type device_t, autofs_device_t;
++	')
++
++	setattr_chr_files_pattern($1,device_t,autofs_device_t)
++')
++
++########################################
++## <summary>
++##	Do not audit attempts to set the attributes of
++##	the autofs device node.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`dev_dontaudit_setattr_autofs_dev',`
++	gen_require(`
++		type autofs_device_t;
++	')
++
++	dontaudit $1 autofs_device_t:chr_file setattr;
++')
++
++########################################
++## <summary>
++##	Read and write the autofs device.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`dev_rw_autofs',`
++	gen_require(`
++		type device_t, autofs_device_t;
++	')
++
++	rw_chr_files_pattern($1,device_t,autofs_device_t)
++')
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.0.8/policy/modules/kernel/devices.te
 --- nsaserefpolicy/policy/modules/kernel/devices.te	2007-10-22 13:21:42.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/kernel/devices.te	2008-01-17 09:03:07.000000000 -0500
-@@ -66,12 +66,25 @@
++++ serefpolicy-3.0.8/policy/modules/kernel/devices.te	2008-02-20 08:52:48.000000000 -0500
+@@ -32,6 +32,12 @@
+ type apm_bios_t;
+ dev_node(apm_bios_t)
+ 
++#
++# Type for /dev/autofs
++#
++type autofs_device_t;
++dev_node(autofs_device_t)
++
+ type cardmgr_dev_t;
+ dev_node(cardmgr_dev_t)
+ files_tmp_file(cardmgr_dev_t)
+@@ -66,12 +72,25 @@
  dev_node(framebuf_device_t)
  
  #
@@ -4665,7 +4824,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.8/policy/modules/kernel/domain.te
 --- nsaserefpolicy/policy/modules/kernel/domain.te	2007-10-22 13:21:42.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/kernel/domain.te	2008-02-01 23:39:13.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/kernel/domain.te	2008-02-20 12:11:14.000000000 -0500
 @@ -6,6 +6,22 @@
  # Declarations
  #
@@ -4703,7 +4862,7 @@
  
  # Use trusted objects in /dev
  dev_rw_null(domain)
-@@ -129,8 +149,37 @@
+@@ -129,8 +149,46 @@
  
  # For /proc/pid
  allow unconfined_domain_type domain:dir r_dir_perms;
@@ -4738,10 +4897,19 @@
 +allow domain domain:fd use;
 +optional_policy(`
 +	rpm_rw_pipes(domain)
++	rpm_dontaudit_use_script_fds(domain)
++	rpm_dontaudit_write_pid_files(domain)
 +')
++
 +optional_policy(`
 +	unconfined_dontaudit_rw_pipes(domain)
++	unconfined_sigchld(domain)
++')
++
++optional_policy(`
++	rhgb_dontaudit_use_ptys(domain)
 +')
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.0.8/policy/modules/kernel/files.fc
 --- nsaserefpolicy/policy/modules/kernel/files.fc	2007-10-22 13:21:41.000000000 -0400
 +++ serefpolicy-3.0.8/policy/modules/kernel/files.fc	2008-01-17 09:03:07.000000000 -0500
@@ -7175,7 +7343,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.8/policy/modules/services/automount.te
 --- nsaserefpolicy/policy/modules/services/automount.te	2007-10-22 13:21:39.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/services/automount.te	2008-02-18 10:02:58.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/services/automount.te	2008-02-20 08:53:32.000000000 -0500
 @@ -52,7 +52,8 @@
  files_root_filetrans(automount_t,automount_tmp_t,dir)
  
@@ -7194,15 +7362,17 @@
  
  fs_mount_all_fs(automount_t)
  fs_unmount_all_fs(automount_t)
-@@ -99,6 +101,7 @@
+@@ -99,7 +101,9 @@
  
  dev_read_sysfs(automount_t)
  # for SSP
 +dev_read_rand(automount_t)
  dev_read_urand(automount_t)
++dev_rw_autofs(automount_t)
  
  domain_use_interactive_fds(automount_t)
-@@ -125,8 +128,12 @@
+ domain_dontaudit_read_all_domains_state(automount_t)
+@@ -125,8 +129,12 @@
  fs_mount_autofs(automount_t)
  fs_manage_autofs_symlinks(automount_t)
  
@@ -7215,7 +7385,7 @@
  libs_use_ld_so(automount_t)
  libs_use_shared_libs(automount_t)
  
-@@ -147,10 +154,6 @@
+@@ -147,10 +155,6 @@
  userdom_dontaudit_search_sysadm_home_dirs(automount_t)
  
  optional_policy(`
@@ -7226,7 +7396,7 @@
  	bind_search_cache(automount_t)
  ')
  
-@@ -173,6 +176,11 @@
+@@ -173,6 +177,11 @@
  ')
  
  optional_policy(`
@@ -10498,6 +10668,14 @@
 +
 +	can_exec($1,lpr_exec_t)
 +')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.0.8/policy/modules/services/mailman.fc
+--- nsaserefpolicy/policy/modules/services/mailman.fc	2007-10-22 13:21:39.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/services/mailman.fc	2008-02-20 08:16:40.000000000 -0500
+@@ -31,3 +31,4 @@
+ /var/lock/mailman(/.*)?			gen_context(system_u:object_r:mailman_lock_t,s0)
+ /var/spool/mailman(/.*)?		gen_context(system_u:object_r:mailman_data_t,s0)
+ ')
++/usr/lib/mailman/mail/mailman --	gen_context(system_u:object_r:mailman_mail_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.0.8/policy/modules/services/mailman.if
 --- nsaserefpolicy/policy/modules/services/mailman.if	2007-10-22 13:21:39.000000000 -0400
 +++ serefpolicy-3.0.8/policy/modules/services/mailman.if	2008-01-17 09:03:07.000000000 -0500
@@ -10529,7 +10707,7 @@
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.8/policy/modules/services/mailman.te
 --- nsaserefpolicy/policy/modules/services/mailman.te	2007-10-22 13:21:39.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/services/mailman.te	2008-01-29 09:37:33.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/services/mailman.te	2008-02-20 08:16:54.000000000 -0500
 @@ -55,6 +55,8 @@
  	apache_use_fds(mailman_cgi_t)
  	apache_dontaudit_append_log(mailman_cgi_t)
@@ -10539,7 +10717,7 @@
  
  	optional_policy(`
  		nscd_socket_use(mailman_cgi_t)
-@@ -67,6 +69,15 @@
+@@ -67,6 +69,16 @@
  #
  
  allow mailman_mail_t self:unix_dgram_socket create_socket_perms;
@@ -10548,6 +10726,7 @@
 +allow mailman_mail_t self:capability { setuid setgid };
 +
 +mta_dontaudit_rw_delivery_tcp_sockets(mailman_mail_t)
++mta_dontaudit_rw_queue(mailman_mail_t)
 +
 +auth_use_nsswitch(mailman_mail_t)
 +
@@ -10555,7 +10734,7 @@
  
  mta_dontaudit_rw_delivery_tcp_sockets(mailman_mail_t)
  
-@@ -96,6 +107,7 @@
+@@ -96,6 +108,7 @@
  kernel_read_proc_symlinks(mailman_queue_t)
  
  auth_domtrans_chk_passwd(mailman_queue_t)
@@ -17133,7 +17312,7 @@
 +/var/cache/coolkey(/.*)?	gen_context(system_u:object_r:auth_cache_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.8/policy/modules/system/authlogin.if
 --- nsaserefpolicy/policy/modules/system/authlogin.if	2007-10-22 13:21:39.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/system/authlogin.if	2008-02-19 15:36:07.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/system/authlogin.if	2008-02-20 13:14:51.000000000 -0500
 @@ -26,7 +26,8 @@
  	type $1_chkpwd_t, can_read_shadow_passwords;
  	application_domain($1_chkpwd_t,chkpwd_exec_t)
@@ -17216,7 +17395,7 @@
  	selinux_get_fs_mount($1)
  	selinux_validate_context($1)
  	selinux_compute_access_vector($1)
-@@ -196,20 +223,55 @@
+@@ -196,20 +223,56 @@
  	mls_fd_share_all_levels($1)
  
  	auth_domtrans_chk_passwd($1)
@@ -17250,6 +17429,7 @@
 +		dbus_system_bus_client_template(notused, $1)
 +		optional_policy(`
 +			oddjob_dbus_chat($1)
++			oddjob_domtrans_mkhomedir($1)
 +		')
 +	')
 +
@@ -17273,7 +17453,7 @@
  	tunable_policy(`allow_polyinstantiation',`
  		files_polyinstantiate_all($1)
  	')
-@@ -309,9 +371,6 @@
+@@ -309,9 +372,6 @@
  		type system_chkpwd_t, chkpwd_exec_t, shadow_t;
  	')
  
@@ -17283,7 +17463,7 @@
  	corecmd_search_bin($1)
  	domtrans_pattern($1,chkpwd_exec_t,system_chkpwd_t)
  
-@@ -329,6 +388,8 @@
+@@ -329,6 +389,8 @@
  
  	optional_policy(`
  		kerberos_use($1)
@@ -17292,7 +17472,7 @@
  	')
  
  	optional_policy(`
-@@ -347,6 +408,58 @@
+@@ -347,6 +409,58 @@
  
  ########################################
  ## <summary>
@@ -17351,7 +17531,7 @@
  ##	Get the attributes of the shadow passwords file.
  ## </summary>
  ## <param name="domain">
-@@ -695,6 +808,24 @@
+@@ -695,6 +809,24 @@
  
  ########################################
  ## <summary>
@@ -17376,7 +17556,7 @@
  ##	Execute pam programs in the PAM domain.
  ## </summary>
  ## <param name="domain">
-@@ -1318,16 +1449,14 @@
+@@ -1318,16 +1450,14 @@
  ## </param>
  #
  interface(`auth_use_nsswitch',`
@@ -17396,7 +17576,7 @@
  	miscfiles_read_certs($1)
  
  	sysnet_dns_name_resolve($1)
-@@ -1347,6 +1476,8 @@
+@@ -1347,6 +1477,8 @@
  
  	optional_policy(`
  		samba_stream_connect_winbind($1)
@@ -17405,7 +17585,7 @@
  	')
  ')
  
-@@ -1381,3 +1512,181 @@
+@@ -1381,3 +1513,181 @@
  	typeattribute $1 can_write_shadow_passwords;
  	typeattribute $1 can_relabelto_shadow_passwords;
  ')


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-8/selinux-policy.spec,v
retrieving revision 1.613
retrieving revision 1.614
diff -u -r1.613 -r1.614
--- selinux-policy.spec	19 Feb 2008 20:53:54 -0000	1.613
+++ selinux-policy.spec	20 Feb 2008 18:32:25 -0000	1.614
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.0.8
-Release: 87%{?dist}
+Release: 88%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -381,6 +381,9 @@
 %endif
 
 %changelog
+* Wed Feb 20 2008 Dan Walsh <dwalsh at redhat.com> 3.0.8-88
+- Add policy for /dev/autofs
+
 * Mon Feb 18 2008 Dan Walsh <dwalsh at redhat.com> 3.0.8-87
 - Allow apmd to talk to consolekit via dbus
 




More information about the fedora-extras-commits mailing list