rpms/selinux-policy/devel policy-20080509.patch, 1.14, 1.15 selinux-policy.spec, 1.672, 1.673

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Sun Jun 22 11:56:45 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv9332

Modified Files:
	policy-20080509.patch selinux-policy.spec 
Log Message:
* Fri Jun 12 2008 Dan Walsh <dwalsh at redhat.com> 3.4.2-4
- allow hplip to talk dbus
- Fix context on ~/.local dir


policy-20080509.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.14 -r 1.15 policy-20080509.patch
Index: policy-20080509.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080509.patch,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- policy-20080509.patch	12 Jun 2008 19:57:12 -0000	1.14
+++ policy-20080509.patch	22 Jun 2008 11:56:01 -0000	1.15
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.2/Makefile
---- nsaserefpolicy/Makefile	2008-05-19 10:26:49.000000000 -0400
-+++ serefpolicy-3.4.2/Makefile	2008-06-12 10:36:53.132718000 -0400
+--- nsaserefpolicy/Makefile	2008-06-12 23:25:10.000000000 -0400
++++ serefpolicy-3.4.2/Makefile	2008-06-12 23:37:53.000000000 -0400
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -46,8 +46,8 @@
  	@mkdir -p $(appdir)
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.2/Rules.modular
---- nsaserefpolicy/Rules.modular	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.4.2/Rules.modular	2008-06-12 10:36:53.137714000 -0400
+--- nsaserefpolicy/Rules.modular	2008-06-12 23:25:10.000000000 -0400
++++ serefpolicy-3.4.2/Rules.modular	2008-06-12 23:37:53.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -78,22 +78,22 @@
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context
---- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context	2008-06-12 10:36:53.142709000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context	2008-06-12 23:37:53.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts	2008-06-12 10:36:53.148703000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts	2008-06-12 23:37:53.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts	2008-06-12 10:36:53.152700000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts	2008-06-12 23:37:53.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -108,8 +108,8 @@
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.2/config/appconfig-mcs/seusers
---- nsaserefpolicy/config/appconfig-mcs/seusers	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.2/config/appconfig-mcs/seusers	2008-06-12 10:36:53.157694000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/seusers	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/seusers	2008-06-12 23:37:53.000000000 -0400
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
@@ -117,7 +117,7 @@
 +__default__:unconfined_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts	2008-06-12 10:36:53.162689000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts	2008-06-12 23:37:53.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -129,14 +129,14 @@
 +system_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context
---- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context	2008-06-12 10:36:53.166685000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context	2008-06-12 23:37:53.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts	2008-06-12 10:36:53.171680000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts	2008-06-12 23:37:53.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -145,7 +145,7 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts	2008-06-12 10:36:53.176675000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts	2008-06-12 23:37:53.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -153,15 +153,15 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts	2008-06-12 10:36:53.181670000 -0400
++++ serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts	2008-06-12 23:37:53.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts
---- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts	2008-06-12 10:36:53.185666000 -0400
+--- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts	2008-06-12 23:37:53.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -177,7 +177,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts	2008-06-12 10:36:53.190661000 -0400
++++ serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts	2008-06-12 23:37:53.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -185,8 +185,8 @@
 +system_r:crond_t	xguest_r:xguest_crond_t
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.4.2/man/man8/ftpd_selinux.8
---- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.2/man/man8/ftpd_selinux.8	2008-06-12 10:36:53.194657000 -0400
+--- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/man/man8/ftpd_selinux.8	2008-06-12 23:37:53.000000000 -0400
 @@ -35,10 +35,6 @@
  directorories, you need to set the ftp_home_dir boolean. 
  .TP
@@ -199,8 +199,8 @@
  service vsftpd restart
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.4.2/man/man8/httpd_selinux.8
---- nsaserefpolicy/man/man8/httpd_selinux.8	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.2/man/man8/httpd_selinux.8	2008-06-12 10:36:53.199652000 -0400
+--- nsaserefpolicy/man/man8/httpd_selinux.8	2008-06-12 23:25:09.000000000 -0400
++++ serefpolicy-3.4.2/man/man8/httpd_selinux.8	2008-06-12 23:37:53.000000000 -0400
 @@ -22,23 +22,19 @@
  .EX
  httpd_sys_content_t 
@@ -231,8 +231,8 @@
  httpd_unconfined_script_exec_t  
  .EE 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.4.2/policy/global_tunables
---- nsaserefpolicy/policy/global_tunables	2008-05-19 10:26:46.000000000 -0400
-+++ serefpolicy-3.4.2/policy/global_tunables	2008-06-12 10:36:53.204647000 -0400
+--- nsaserefpolicy/policy/global_tunables	2008-06-12 23:25:08.000000000 -0400
++++ serefpolicy-3.4.2/policy/global_tunables	2008-06-12 23:37:53.000000000 -0400
 @@ -34,7 +34,7 @@
  
  ## <desc>
@@ -271,9 +271,20 @@
 +gen_tunable(allow_console_login,false)
 +
 +
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.fc serefpolicy-3.4.2/policy/modules/admin/amanda.fc
+--- nsaserefpolicy/policy/modules/admin/amanda.fc	2008-06-12 23:25:08.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/admin/amanda.fc	2008-06-22 06:33:19.000000000 -0400
+@@ -3,6 +3,7 @@
+ /etc/amanda/.*/tapelist(/.*)?		gen_context(system_u:object_r:amanda_data_t,s0)
+ /etc/amandates				gen_context(system_u:object_r:amanda_amandates_t,s0)
+ /etc/dumpdates				gen_context(system_u:object_r:amanda_dumpdates_t,s0)
++/etc/amanda/.*/index(/.*)?		gen_context(system_u:object_r:amanda_data_t,s0)
+ 
+ /root/restore			-d	gen_context(system_u:object_r:amanda_recover_dir_t,s0)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.4.2/policy/modules/admin/amanda.te
---- nsaserefpolicy/policy/modules/admin/amanda.te	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/admin/amanda.te	2008-06-12 10:36:53.209642000 -0400
+--- nsaserefpolicy/policy/modules/admin/amanda.te	2008-06-12 23:25:08.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/admin/amanda.te	2008-06-12 23:37:53.000000000 -0400
 @@ -82,8 +82,7 @@
  allow amanda_t amanda_config_t:file { getattr read };
  
@@ -293,8 +304,8 @@
  libs_use_ld_so(amanda_recover_t)
  libs_use_shared_libs(amanda_recover_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.4.2/policy/modules/admin/anaconda.te
---- nsaserefpolicy/policy/modules/admin/anaconda.te	2008-05-19 10:26:45.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/admin/anaconda.te	2008-06-12 10:36:53.214637000 -0400
+--- nsaserefpolicy/policy/modules/admin/anaconda.te	2008-06-12 23:25:08.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/admin/anaconda.te	2008-06-12 23:37:53.000000000 -0400
 @@ -31,16 +31,11 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -324,8 +335,8 @@
  	usermanage_domtrans_admin_passwd(anaconda_t)
[...5096 lines suppressed...]
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.4.2/policy/modules/system/sysnetwork.te
---- nsaserefpolicy/policy/modules/system/sysnetwork.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/sysnetwork.te	2008-06-12 10:36:55.504666000 -0400
+--- nsaserefpolicy/policy/modules/system/sysnetwork.te	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/sysnetwork.te	2008-06-12 23:37:52.000000000 -0400
 @@ -20,6 +20,10 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -31743,8 +31962,8 @@
  	kernel_write_xen_state(ifconfig_t)
  	xen_append_log(ifconfig_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.4.2/policy/modules/system/udev.if
---- nsaserefpolicy/policy/modules/system/udev.if	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/udev.if	2008-06-12 10:36:55.509660000 -0400
+--- nsaserefpolicy/policy/modules/system/udev.if	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/udev.if	2008-06-12 23:37:53.000000000 -0400
 @@ -96,6 +96,24 @@
  
  ########################################
@@ -31799,8 +32018,8 @@
 +	allow $1 udev_tbl_t:file rw_file_perms;
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.4.2/policy/modules/system/udev.te
---- nsaserefpolicy/policy/modules/system/udev.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/udev.te	2008-06-12 10:36:55.514653000 -0400
+--- nsaserefpolicy/policy/modules/system/udev.te	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/udev.te	2008-06-12 23:37:52.000000000 -0400
 @@ -83,6 +83,7 @@
  kernel_rw_unix_dgram_sockets(udev_t)
  kernel_dgram_send(udev_t)
@@ -31857,8 +32076,8 @@
  	xserver_read_xdm_pid(udev_t)
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.4.2/policy/modules/system/unconfined.fc
---- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/unconfined.fc	2008-06-12 10:36:55.518651000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/unconfined.fc	2008-06-12 23:37:52.000000000 -0400
 @@ -2,15 +2,19 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -31884,8 +32103,8 @@
 +/usr/lib64/erlang/erts-[^/]+/bin/beam.smp --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 +/usr/lib/erlang/erts-[^/]+/bin/beam.smp --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.4.2/policy/modules/system/unconfined.if
---- nsaserefpolicy/policy/modules/system/unconfined.if	2008-06-12 10:27:19.850377000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/unconfined.if	2008-06-12 10:36:55.523648000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.if	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/unconfined.if	2008-06-12 23:37:53.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -32262,8 +32481,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.4.2/policy/modules/system/unconfined.te
---- nsaserefpolicy/policy/modules/system/unconfined.te	2008-06-12 10:27:19.823403000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/unconfined.te	2008-06-12 10:36:55.528642000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.te	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/unconfined.te	2008-06-12 23:37:53.000000000 -0400
 @@ -1,40 +1,79 @@
  
 -policy_module(unconfined, 2.2.2)
@@ -32601,8 +32820,8 @@
 +rpm_transition_script(unconfined_notrans_t)
 +domain_ptrace_all_domains(unconfined_notrans_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.4.2/policy/modules/system/userdomain.fc
---- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/userdomain.fc	2008-06-12 10:36:55.533636000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/userdomain.fc	2008-06-12 23:37:53.000000000 -0400
 @@ -1,4 +1,5 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 -HOME_DIR/.+		gen_context(system_u:object_r:ROLE_home_t,s0)
@@ -32614,8 +32833,8 @@
 +/tmp/gconfd-USER -d	gen_context(system_u:object_r:user_tmp_t,s0)
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.4.2/policy/modules/system/userdomain.if
---- nsaserefpolicy/policy/modules/system/userdomain.if	2008-06-12 10:27:19.790403000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/userdomain.if	2008-06-12 10:36:55.545626000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.if	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/userdomain.if	2008-06-14 07:13:36.000000000 -0400
 @@ -28,10 +28,14 @@
  		class context contains;
  	')
@@ -35364,8 +35583,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.2/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2008-06-12 10:27:19.767403000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/userdomain.te	2008-06-12 10:36:55.550620000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/userdomain.te	2008-06-12 23:37:52.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -35482,7 +35701,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.2/policy/modules/system/virt.fc
 --- nsaserefpolicy/policy/modules/system/virt.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/policy/modules/system/virt.fc	2008-06-12 10:36:55.555614000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/virt.fc	2008-06-12 23:37:53.000000000 -0400
 @@ -0,0 +1,13 @@
 +
 +/usr/sbin/libvirtd	--	gen_context(system_u:object_r:virtd_exec_t,s0)
@@ -35499,7 +35718,7 @@
 +/etc/libvirt/.*/.*		gen_context(system_u:object_r:virt_etc_rw_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.2/policy/modules/system/virt.if
 --- nsaserefpolicy/policy/modules/system/virt.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/policy/modules/system/virt.if	2008-06-12 10:36:55.560610000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/virt.if	2008-06-12 23:37:53.000000000 -0400
 @@ -0,0 +1,324 @@
 +
 +## <summary>policy for virt</summary>
@@ -35827,8 +36046,8 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.2/policy/modules/system/virt.te
 --- nsaserefpolicy/policy/modules/system/virt.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.2/policy/modules/system/virt.te	2008-06-12 10:36:55.565604000 -0400
-@@ -0,0 +1,197 @@
++++ serefpolicy-3.4.2/policy/modules/system/virt.te	2008-06-22 06:51:23.000000000 -0400
+@@ -0,0 +1,198 @@
 +
 +policy_module(virt,1.0.0)
 +
@@ -36004,6 +36223,7 @@
 +	qemu_read_state(virtd_t)
 +	qemu_signal(virtd_t)
 +	qemu_sigkill(virtd_t)
++	qemu_setsched(virtd_t)
 +')
 +
 +optional_policy(`
@@ -36027,8 +36247,8 @@
 +	fs_read_cifs_symlinks(virtd_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.4.2/policy/modules/system/xen.fc
---- nsaserefpolicy/policy/modules/system/xen.fc	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/xen.fc	2008-06-12 10:36:55.569600000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.fc	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/xen.fc	2008-06-12 23:37:52.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -36038,8 +36258,8 @@
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.2/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2008-05-23 09:15:07.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/xen.if	2008-06-12 10:36:55.574595000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.if	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/xen.if	2008-06-12 23:37:52.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -36082,8 +36302,8 @@
 +	rw_files_pattern($1,xen_image_t,xen_image_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.2/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.2/policy/modules/system/xen.te	2008-06-12 10:36:55.579588000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.te	2008-06-12 23:25:07.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/xen.te	2008-06-12 23:37:52.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -36321,8 +36541,8 @@
 +	unconfined_domain(xend_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.2/policy/support/file_patterns.spt
---- nsaserefpolicy/policy/support/file_patterns.spt	2008-05-19 10:26:46.000000000 -0400
-+++ serefpolicy-3.4.2/policy/support/file_patterns.spt	2008-06-12 10:36:55.584583000 -0400
+--- nsaserefpolicy/policy/support/file_patterns.spt	2008-06-12 23:25:08.000000000 -0400
++++ serefpolicy-3.4.2/policy/support/file_patterns.spt	2008-06-12 23:37:53.000000000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -36348,8 +36568,8 @@
 +        relabelfrom_sock_files_pattern($1,$2,$2)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.2/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.4.2/policy/support/obj_perm_sets.spt	2008-06-12 10:36:55.589578000 -0400
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-06-12 23:25:08.000000000 -0400
++++ serefpolicy-3.4.2/policy/support/obj_perm_sets.spt	2008-06-12 23:37:53.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -36365,8 +36585,8 @@
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.2/policy/users
---- nsaserefpolicy/policy/users	2008-05-23 09:15:07.000000000 -0400
-+++ serefpolicy-3.4.2/policy/users	2008-06-12 10:36:55.594573000 -0400
+--- nsaserefpolicy/policy/users	2008-06-12 23:25:08.000000000 -0400
++++ serefpolicy-3.4.2/policy/users	2008-06-12 23:37:53.000000000 -0400
 @@ -31,11 +31,8 @@
  # permit any access to such users, then remove this entry.
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.672
retrieving revision 1.673
diff -u -r1.672 -r1.673
--- selinux-policy.spec	12 Jun 2008 19:57:12 -0000	1.672
+++ selinux-policy.spec	22 Jun 2008 11:56:01 -0000	1.673
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.4.2
-Release: 3%{?dist}
+Release: 4%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -375,6 +375,10 @@
 %endif
 
 %changelog
+* Fri Jun 12 2008 Dan Walsh <dwalsh at redhat.com> 3.4.2-4
+- allow hplip to talk dbus
+- Fix context on ~/.local dir
+
 * Thu Jun 12 2008 Dan Walsh <dwalsh at redhat.com> 3.4.2-3
 - Prevent applications from reading x_device
 




More information about the fedora-extras-commits mailing list