rpms/selinux-policy/devel modules-targeted.conf, 1.77, 1.78 policy-20071130.patch, 1.35, 1.36 selinux-policy.spec, 1.585, 1.586

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Jan 21 15:58:00 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv22259

Modified Files:
	modules-targeted.conf policy-20071130.patch 
	selinux-policy.spec 
Log Message:
* Thu Jan 17 2008 Dan Walsh <dwalsh at redhat.com> 3.2.5-14
- Add procmail_log support
- Lots of fixes for munin



Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.77
retrieving revision 1.78
diff -u -r1.77 -r1.78
--- modules-targeted.conf	3 Jan 2008 22:13:09 -0000	1.77
+++ modules-targeted.conf	21 Jan 2008 15:57:25 -0000	1.78
@@ -968,9 +968,9 @@
 # Layer: services
 # Module: qmail
 #
-# Policy for sendmail.
+# Policy for qmail
 # 
-qmail = off
+qmail = on
 
 # Layer: admin
 # Module: quota

policy-20071130.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.35 -r 1.36 policy-20071130.patch
Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20071130.patch,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -r1.35 -r1.36
--- policy-20071130.patch	17 Jan 2008 13:50:17 -0000	1.35
+++ policy-20071130.patch	21 Jan 2008 15:57:25 -0000	1.36
@@ -1,12 +1,12 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.2.5/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.5/config/appconfig-mcs/failsafe_context	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/config/appconfig-mcs/failsafe_context	2008-01-18 12:40:46.000000000 -0500
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.2.5/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/config/appconfig-mcs/guest_u_default_contexts	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/config/appconfig-mcs/guest_u_default_contexts	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -14,7 +14,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.2.5/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.5/config/appconfig-mcs/root_default_contexts	2008-01-02 11:19:34.000000000 -0500
++++ serefpolicy-3.2.5/config/appconfig-mcs/root_default_contexts	2008-01-18 12:40:46.000000000 -0500
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -30,7 +30,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.2.5/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.5/config/appconfig-mcs/seusers	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/config/appconfig-mcs/seusers	2008-01-18 12:40:46.000000000 -0500
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
@@ -38,7 +38,7 @@
 +__default__:unconfined_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.2.5/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/config/appconfig-mcs/unconfined_u_default_contexts	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/config/appconfig-mcs/unconfined_u_default_contexts	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1,9 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -51,13 +51,13 @@
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.2.5/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.5/config/appconfig-mcs/userhelper_context	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/config/appconfig-mcs/userhelper_context	2008-01-18 12:40:46.000000000 -0500
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.2.5/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/config/appconfig-mcs/xguest_u_default_contexts	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/config/appconfig-mcs/xguest_u_default_contexts	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -66,7 +66,7 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.2.5/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/config/appconfig-mls/guest_u_default_contexts	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/config/appconfig-mls/guest_u_default_contexts	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -74,7 +74,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.2.5/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/config/appconfig-standard/guest_u_default_contexts	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/config/appconfig-standard/guest_u_default_contexts	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -82,7 +82,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.2.5/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.5/config/appconfig-standard/root_default_contexts	2008-01-02 11:20:32.000000000 -0500
++++ serefpolicy-3.2.5/config/appconfig-standard/root_default_contexts	2008-01-18 12:40:46.000000000 -0500
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -98,7 +98,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.2.5/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/config/appconfig-standard/xguest_u_default_contexts	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/config/appconfig-standard/xguest_u_default_contexts	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -107,7 +107,7 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.5/Makefile
 --- nsaserefpolicy/Makefile	2007-10-12 08:56:10.000000000 -0400
-+++ serefpolicy-3.2.5/Makefile	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/Makefile	2008-01-18 12:40:46.000000000 -0500
 @@ -305,20 +305,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -143,7 +143,7 @@
  # create-base-per-role-tmpl modulenames,outputfile
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.2.5/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2007-10-12 08:56:10.000000000 -0400
-+++ serefpolicy-3.2.5/man/man8/httpd_selinux.8	2008-01-15 09:08:57.000000000 -0500
++++ serefpolicy-3.2.5/man/man8/httpd_selinux.8	2008-01-18 12:40:46.000000000 -0500
 @@ -93,6 +93,11 @@
  .EE
  
@@ -158,7 +158,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.2.5/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2007-08-11 06:22:29.000000000 -0400
-+++ serefpolicy-3.2.5/policy/flask/access_vectors	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/policy/flask/access_vectors	2008-01-18 12:40:46.000000000 -0500
 @@ -639,6 +639,8 @@
  	send
  	recv
@@ -170,7 +170,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.2.5/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-12-12 11:35:28.000000000 -0500
-+++ serefpolicy-3.2.5/policy/global_tunables	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/policy/global_tunables	2008-01-18 12:40:46.000000000 -0500
 @@ -34,7 +34,7 @@
  
  ## <desc>
@@ -211,7 +211,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.2.5/policy/modules/admin/alsa.fc
 --- nsaserefpolicy/policy/modules/admin/alsa.fc	2007-10-29 18:02:32.000000000 -0400
-+++ serefpolicy-3.2.5/policy/modules/admin/alsa.fc	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/admin/alsa.fc	2008-01-18 12:40:46.000000000 -0500
 @@ -1,8 +1,11 @@
  
 +/etc/alsa/asound\.state --	gen_context(system_u:object_r:alsa_etc_rw_t,s0)
@@ -228,7 +228,7 @@
 +/bin/alsaunmute		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.2.5/policy/modules/admin/alsa.if
 --- nsaserefpolicy/policy/modules/admin/alsa.if	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/admin/alsa.if	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/admin/alsa.if	2008-01-18 12:40:46.000000000 -0500
 @@ -74,3 +74,21 @@
  	read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t)
  	read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t)
@@ -253,7 +253,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.2.5/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2007-12-19 05:32:18.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/admin/alsa.te	2007-12-20 08:55:02.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/admin/alsa.te	2008-01-18 12:40:46.000000000 -0500
 @@ -8,12 +8,15 @@
  
  type alsa_t;
@@ -309,7 +309,7 @@
  	hal_use_fds(alsa_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.2.5/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2007-01-02 12:57:51.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/admin/anaconda.te	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/admin/anaconda.te	2008-01-18 12:40:46.000000000 -0500
 @@ -31,16 +31,13 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -330,7 +330,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.2.5/policy/modules/admin/brctl.te
 --- nsaserefpolicy/policy/modules/admin/brctl.te	2007-12-19 05:32:18.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/admin/brctl.te	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/admin/brctl.te	2008-01-18 12:40:46.000000000 -0500
 @@ -40,4 +40,5 @@
  
  optional_policy(`
@@ -339,7 +339,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.2.5/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-12-19 05:32:18.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/admin/consoletype.te	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/admin/consoletype.te	2008-01-18 12:40:46.000000000 -0500
 @@ -8,9 +8,11 @@
  
  type consoletype_t;
@@ -383,7 +383,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.2.5/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2007-12-19 05:32:18.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/admin/firstboot.te	2007-12-19 05:38:08.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/admin/firstboot.te	2008-01-18 12:40:46.000000000 -0500
 @@ -120,6 +120,10 @@
  	usermanage_domtrans_admin_passwd(firstboot_t)
[...10193 lines suppressed...]
-+++ serefpolicy-3.2.5/policy/modules/users/logadm.if	2007-12-19 05:38:09.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/logadm.if	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for logadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.2.5/policy/modules/users/logadm.te
 --- nsaserefpolicy/policy/modules/users/logadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/logadm.te	2007-12-19 05:38:09.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/logadm.te	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1,11 @@
 +policy_module(logadm,1.0.0)
 +
@@ -20541,22 +26118,22 @@
 +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.2.5/policy/modules/users/metadata.xml
 --- nsaserefpolicy/policy/modules/users/metadata.xml	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/metadata.xml	2007-12-19 05:38:09.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/metadata.xml	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.2.5/policy/modules/users/secadm.fc
 --- nsaserefpolicy/policy/modules/users/secadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/secadm.fc	2008-01-02 11:40:47.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/secadm.fc	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +# No secadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.2.5/policy/modules/users/secadm.if
 --- nsaserefpolicy/policy/modules/users/secadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/secadm.if	2008-01-02 11:40:35.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/secadm.if	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for secadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.2.5/policy/modules/users/secadm.te
 --- nsaserefpolicy/policy/modules/users/secadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/secadm.te	2008-01-02 14:52:04.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/secadm.te	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1,39 @@
 +policy_module(secadm,1.0.1)
 +gen_require(`
@@ -20599,18 +26176,18 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.2.5/policy/modules/users/staff.fc
 --- nsaserefpolicy/policy/modules/users/staff.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/staff.fc	2008-01-02 11:12:56.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/staff.fc	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +# No staff file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.2.5/policy/modules/users/staff.if
 --- nsaserefpolicy/policy/modules/users/staff.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/staff.if	2008-01-02 11:13:02.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/staff.if	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for staff user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.2.5/policy/modules/users/staff.te
 --- nsaserefpolicy/policy/modules/users/staff.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/staff.te	2008-01-15 11:59:03.000000000 -0500
-@@ -0,0 +1,38 @@
++++ serefpolicy-3.2.5/policy/modules/users/staff.te	2008-01-18 14:02:43.000000000 -0500
+@@ -0,0 +1,42 @@
 +policy_module(staff,1.0.1)
 +userdom_unpriv_user_template(staff)
 +
@@ -20641,6 +26218,10 @@
 +')
 +
 +optional_policy(`
++	rpm_dbus_chat(staff_t)
++')
++
++optional_policy(`
 +	setroubleshoot_stream_connect(staff_t)
 +')
 +
@@ -20651,17 +26232,17 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.2.5/policy/modules/users/user.fc
 --- nsaserefpolicy/policy/modules/users/user.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/user.fc	2008-01-02 11:13:33.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/user.fc	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +# No user file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.2.5/policy/modules/users/user.if
 --- nsaserefpolicy/policy/modules/users/user.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/user.if	2008-01-02 11:13:21.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/user.if	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for user user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.2.5/policy/modules/users/user.te
 --- nsaserefpolicy/policy/modules/users/user.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/user.te	2008-01-03 13:17:42.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/user.te	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1,25 @@
 +policy_module(user,1.0.1)
 +userdom_unpriv_user_template(user)
@@ -20690,17 +26271,17 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.2.5/policy/modules/users/webadm.fc
 --- nsaserefpolicy/policy/modules/users/webadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/webadm.fc	2007-12-19 05:38:09.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/webadm.fc	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.2.5/policy/modules/users/webadm.if
 --- nsaserefpolicy/policy/modules/users/webadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/webadm.if	2007-12-19 05:38:09.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/webadm.if	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.2.5/policy/modules/users/webadm.te
 --- nsaserefpolicy/policy/modules/users/webadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/webadm.te	2008-01-02 11:22:34.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/webadm.te	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1,42 @@
 +policy_module(webadm,1.0.0)
 +
@@ -20746,17 +26327,17 @@
 +allow webadm_t staff_t:dir getattr;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.2.5/policy/modules/users/xguest.fc
 --- nsaserefpolicy/policy/modules/users/xguest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/xguest.fc	2007-12-19 05:38:09.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/xguest.fc	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.2.5/policy/modules/users/xguest.if
 --- nsaserefpolicy/policy/modules/users/xguest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/xguest.if	2007-12-19 05:38:09.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/xguest.if	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.2.5/policy/modules/users/xguest.te
 --- nsaserefpolicy/policy/modules/users/xguest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.2.5/policy/modules/users/xguest.te	2008-01-13 08:40:07.000000000 -0500
++++ serefpolicy-3.2.5/policy/modules/users/xguest.te	2008-01-18 12:40:46.000000000 -0500
 @@ -0,0 +1,66 @@
 +policy_module(xguest,1.0.1)
 +
@@ -20824,9 +26405,36 @@
 +	')
 +')
 +
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.2.5/policy/support/file_patterns.spt
+--- nsaserefpolicy/policy/support/file_patterns.spt	2007-10-12 08:56:09.000000000 -0400
++++ serefpolicy-3.2.5/policy/support/file_patterns.spt	2008-01-18 12:40:46.000000000 -0500
+@@ -537,3 +537,23 @@
+ 	allow $1 $2:dir rw_dir_perms;
+ 	type_transition $1 $2:$4 $3;
+ ')
++
++define(`manage_all_pattern',`
++        manage_dirs_pattern($1,$2,$2)
++        manage_files_pattern($1,$2,$2)
++        manage_lnk_files_pattern($1,$2,$2)
++        manage_fifo_files_pattern($1,$2,$2)
++        manage_sock_files_pattern($1,$2,$2)
++
++        relabelto_dirs_pattern($1,$2,$2)
++        relabelto_files_pattern($1,$2,$2)
++        relabelto_lnk_files_pattern($1,$2,$2)
++        relabelto_fifo_files_pattern($1,$2,$2)
++        relabelto_sock_files_pattern($1,$2,$2)
++
++        relabelfrom_dirs_pattern($1,$2,$2)
++        relabelfrom_files_pattern($1,$2,$2)
++        relabelfrom_lnk_files_pattern($1,$2,$2)
++        relabelfrom_fifo_files_pattern($1,$2,$2)
++        relabelfrom_sock_files_pattern($1,$2,$2)
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.2.5/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.5/policy/support/obj_perm_sets.spt	2007-12-19 05:38:09.000000000 -0500
++++ serefpolicy-3.2.5/policy/support/obj_perm_sets.spt	2008-01-18 12:40:46.000000000 -0500
 @@ -204,7 +204,7 @@
  define(`getattr_file_perms',`{ getattr }')
  define(`setattr_file_perms',`{ setattr }')
@@ -20852,7 +26460,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2.5/policy/users
 --- nsaserefpolicy/policy/users	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.2.5/policy/users	2007-12-21 12:52:51.000000000 -0500
++++ serefpolicy-3.2.5/policy/users	2008-01-18 12:40:46.000000000 -0500
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.
@@ -20889,7 +26497,7 @@
 +gen_user(root, unconfined, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.2.5/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-12-19 05:32:18.000000000 -0500
-+++ serefpolicy-3.2.5/Rules.modular	2007-12-19 05:38:09.000000000 -0500
++++ serefpolicy-3.2.5/Rules.modular	2008-01-18 12:40:46.000000000 -0500
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -20921,7 +26529,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.2.5/Rules.monolithic
 --- nsaserefpolicy/Rules.monolithic	2007-11-20 06:55:20.000000000 -0500
-+++ serefpolicy-3.2.5/Rules.monolithic	2007-12-19 05:38:09.000000000 -0500
++++ serefpolicy-3.2.5/Rules.monolithic	2008-01-18 12:40:46.000000000 -0500
 @@ -96,7 +96,7 @@
  #
  # Load the binary policy


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.585
retrieving revision 1.586
diff -u -r1.585 -r1.586
--- selinux-policy.spec	15 Jan 2008 20:43:04 -0000	1.585
+++ selinux-policy.spec	21 Jan 2008 15:57:25 -0000	1.586
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.2.5
-Release: 13%{?dist}
+Release: 14%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -387,6 +387,10 @@
 %endif
 
 %changelog
+* Thu Jan 17 2008 Dan Walsh <dwalsh at redhat.com> 3.2.5-14
+- Add procmail_log support
+- Lots of fixes for munin
+
 * Tue Jan 15 2008 Dan Walsh <dwalsh at redhat.com> 3.2.5-13
 - Allow setroubleshoot to read policy config and send audit messages
 




More information about the fedora-extras-commits mailing list