rpms/selinux-policy/F-9 policy-20071130.patch, 1.185, 1.186 selinux-policy.spec, 1.692, 1.693

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed Jul 2 20:45:52 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-9
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12989

Modified Files:
	policy-20071130.patch selinux-policy.spec 
Log Message:
* Tue Jul 2 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-75
- Fix transition from unconfined_t to dhcpc_t
- Allow all system domains and application domains to append to any log file
- allow sendmail to use courier_spool fifo files


policy-20071130.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.185 -r 1.186 policy-20071130.patch
Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/policy-20071130.patch,v
retrieving revision 1.185
retrieving revision 1.186
diff -u -r1.185 -r1.186
--- policy-20071130.patch	1 Jul 2008 13:40:13 -0000	1.185
+++ policy-20071130.patch	2 Jul 2008 20:45:03 -0000	1.186
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.1/Changelog
 --- nsaserefpolicy/Changelog	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Changelog	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/Changelog	2008-07-02 08:47:10.000000000 -0400
 @@ -1,6 +1,3 @@
 -- Pam and samba updates from Stefan Schulze Frielinghaus.
 -- Backup update on Debian from Vaclav Ovsik.
@@ -10,7 +10,7 @@
  - Labeled networking peer object class updates.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile
 --- nsaserefpolicy/Makefile	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Makefile	2008-06-12 23:38:02.000000000 -0400
++++ serefpolicy-3.3.1/Makefile	2008-07-02 08:47:10.000000000 -0400
 @@ -235,7 +235,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -66,7 +66,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Rules.modular	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/Rules.modular	2008-07-02 08:47:10.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -98,7 +98,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic
 --- nsaserefpolicy/Rules.monolithic	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Rules.monolithic	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/Rules.monolithic	2008-07-02 08:47:10.000000000 -0400
 @@ -96,7 +96,7 @@
  #
  # Load the binary policy
@@ -110,13 +110,13 @@
  	@touch $(tmpdir)/load
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-07-02 08:47:10.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -124,7 +124,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-07-02 08:47:10.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -140,7 +140,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.3.1/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/seusers	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/seusers	2008-07-02 08:47:10.000000000 -0400
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
@@ -148,7 +148,7 @@
 +__default__:unconfined_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -161,13 +161,13 @@
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-07-02 08:47:10.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts
 --- nsaserefpolicy/config/appconfig-mcs/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-07-02 08:47:10.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -359,7 +359,7 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -368,7 +368,7 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -376,7 +376,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts
 --- nsaserefpolicy/config/appconfig-mls/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-07-02 08:47:10.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -568,7 +568,7 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -576,7 +576,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-07-02 08:47:10.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -592,7 +592,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts
 --- nsaserefpolicy/config/appconfig-standard/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-07-02 08:47:10.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -784,7 +784,7 @@
 +event *					system_u:object_r:default_xevent_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-06-12 23:38:05.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -793,7 +793,7 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.3.1/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8	2008-07-02 08:47:10.000000000 -0400
 @@ -35,10 +35,6 @@
  directorories, you need to set the ftp_home_dir boolean. 
  .TP
@@ -807,7 +807,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.3.1/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/man/man8/httpd_selinux.8	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/man/man8/httpd_selinux.8	2008-07-02 08:47:10.000000000 -0400
 @@ -22,23 +22,19 @@
  .EX
  httpd_sys_content_t 
@@ -839,7 +839,7 @@
  .EE 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.3.1/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/flask/access_vectors	2008-06-12 23:38:02.000000000 -0400
++++ serefpolicy-3.3.1/policy/flask/access_vectors	2008-07-02 08:47:10.000000000 -0400
 @@ -407,141 +407,159 @@
  #
  # SE-X Windows stuff
@@ -1074,7 +1074,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-3.3.1/policy/flask/security_classes
 --- nsaserefpolicy/policy/flask/security_classes	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/flask/security_classes	2008-06-12 23:38:02.000000000 -0400
++++ serefpolicy-3.3.1/policy/flask/security_classes	2008-07-02 08:47:10.000000000 -0400
 @@ -50,21 +50,19 @@
  # passwd/chfn/chsh
[...4633 lines suppressed...]
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.3.1/policy/modules/users/auditadm.fc
 --- nsaserefpolicy/policy/modules/users/auditadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +# No auditadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.3.1/policy/modules/users/auditadm.if
 --- nsaserefpolicy/policy/modules/users/auditadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/auditadm.if	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/auditadm.if	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for auditadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.3.1/policy/modules/users/auditadm.te
 --- nsaserefpolicy/policy/modules/users/auditadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/auditadm.te	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/auditadm.te	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1,25 @@
 +policy_module(auditadm,1.0.1)
 +gen_require(`
@@ -38586,17 +38627,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.1/policy/modules/users/guest.fc
 --- nsaserefpolicy/policy/modules/users/guest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +# No guest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.1/policy/modules/users/guest.if
 --- nsaserefpolicy/policy/modules/users/guest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.if	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.if	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for guest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.1/policy/modules/users/guest.te
 --- nsaserefpolicy/policy/modules/users/guest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.te	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.te	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1,21 @@
 +policy_module(guest,1.0.1)
 +userdom_restricted_user_template(guest)
@@ -38621,17 +38662,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.1/policy/modules/users/logadm.fc
 --- nsaserefpolicy/policy/modules/users/logadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +# No logadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.1/policy/modules/users/logadm.if
 --- nsaserefpolicy/policy/modules/users/logadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for logadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.1/policy/modules/users/logadm.te
 --- nsaserefpolicy/policy/modules/users/logadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1,11 @@
 +policy_module(logadm,1.0.0)
 +
@@ -38646,22 +38687,22 @@
 +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml
 --- nsaserefpolicy/policy/modules/users/metadata.xml	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc
 --- nsaserefpolicy/policy/modules/users/secadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +# No secadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if
 --- nsaserefpolicy/policy/modules/users/secadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for secadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te
 --- nsaserefpolicy/policy/modules/users/secadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1,39 @@
 +policy_module(secadm,1.0.1)
 +gen_require(`
@@ -38704,17 +38745,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc
 --- nsaserefpolicy/policy/modules/users/staff.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +# No staff file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if
 --- nsaserefpolicy/policy/modules/users/staff.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for staff user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te
 --- nsaserefpolicy/policy/modules/users/staff.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1,29 @@
 +policy_module(staff,1.0.1)
 +userdom_admin_login_user_template(staff)
@@ -38747,17 +38788,17 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc
 --- nsaserefpolicy/policy/modules/users/user.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +# No user file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if
 --- nsaserefpolicy/policy/modules/users/user.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for user user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te
 --- nsaserefpolicy/policy/modules/users/user.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1,18 @@
 +policy_module(user,1.0.1)
 +userdom_unpriv_user_template(user)
@@ -38779,17 +38820,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc
 --- nsaserefpolicy/policy/modules/users/webadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if
 --- nsaserefpolicy/policy/modules/users/webadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te
 --- nsaserefpolicy/policy/modules/users/webadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1,41 @@
 +policy_module(webadm,1.0.0)
 +
@@ -38834,17 +38875,17 @@
 +userdom_role_change_template(staff, webadm)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc
 --- nsaserefpolicy/policy/modules/users/xguest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if
 --- nsaserefpolicy/policy/modules/users/xguest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te
 --- nsaserefpolicy/policy/modules/users/xguest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-07-02 08:47:11.000000000 -0400
 @@ -0,0 +1,66 @@
 +policy_module(xguest,1.0.1)
 +
@@ -38914,7 +38955,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-06-12 23:38:02.000000000 -0400
++++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-07-02 08:47:11.000000000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -38941,7 +38982,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-06-12 23:38:02.000000000 -0400
++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-07-02 08:47:11.000000000 -0400
 @@ -315,3 +315,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -38958,7 +38999,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users
 --- nsaserefpolicy/policy/users	2008-06-12 23:38:02.000000000 -0400
-+++ serefpolicy-3.3.1/policy/users	2008-06-12 23:38:04.000000000 -0400
++++ serefpolicy-3.3.1/policy/users	2008-07-02 08:47:11.000000000 -0400
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/selinux-policy.spec,v
retrieving revision 1.692
retrieving revision 1.693
diff -u -r1.692 -r1.693
--- selinux-policy.spec	1 Jul 2008 13:41:47 -0000	1.692
+++ selinux-policy.spec	2 Jul 2008 20:45:03 -0000	1.693
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.3.1
-Release: 74%{?dist}
+Release: 75%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -385,6 +385,12 @@
 %endif
 
 %changelog
+* Tue Jul 2 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-75
+- Fix transition from unconfined_t to dhcpc_t
+- Allow all system domains and application domains to append to any log file
+- allow sendmail to use courier_spool fifo files
+
+
 * Tue Jul 1 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-74
 - Make virtd an unconfined domain
 




More information about the fedora-extras-commits mailing list