rpms/selinux-policy/devel policy-20071130.patch, 1.109, 1.110 selinux-policy.spec, 1.640, 1.641

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed Mar 26 06:17:33 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv3243

Modified Files:
	policy-20071130.patch selinux-policy.spec 
Log Message:
* Tue Mar 25 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-24
- Allow mount to mkdir on tmpfs
- Allow ifconfig to search debugfs


policy-20071130.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.109 -r 1.110 policy-20071130.patch
Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20071130.patch,v
retrieving revision 1.109
retrieving revision 1.110
diff -u -r1.109 -r1.110
--- policy-20071130.patch	21 Mar 2008 23:24:11 -0000	1.109
+++ policy-20071130.patch	26 Mar 2008 06:17:27 -0000	1.110
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.1/Changelog
---- nsaserefpolicy/Changelog	2008-02-19 17:24:26.000000000 -0500
-+++ serefpolicy-3.3.1/Changelog	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/Changelog	2008-02-19 23:24:26.000000000 +0100
++++ serefpolicy-3.3.1/Changelog	2008-02-26 14:29:22.000000000 +0100
 @@ -1,6 +1,3 @@
 -- Pam and samba updates from Stefan Schulze Frielinghaus.
 -- Backup update on Debian from Vaclav Ovsik.
@@ -9,22 +9,22 @@
  - 64-bit capabilities from Stephen Smalley.
  - Labeled networking peer object class updates.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context
---- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2007-10-12 14:56:09.000000000 +0200
++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-02-26 14:29:22.000000000 +0100
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2007-10-12 14:56:09.000000000 +0200
++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-02-26 14:29:22.000000000 +0100
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -39,16 +39,16 @@
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.3.1/config/appconfig-mcs/seusers
---- nsaserefpolicy/config/appconfig-mcs/seusers	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/seusers	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/seusers	2007-10-12 14:56:09.000000000 +0200
++++ serefpolicy-3.3.1/config/appconfig-mcs/seusers	2008-02-26 14:29:22.000000000 +0100
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
 -__default__:user_u:s0
 +__default__:unconfined_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1,9 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -60,14 +60,14 @@
 +system_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context
---- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2007-10-12 14:56:09.000000000 +0200
++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-02-26 14:29:22.000000000 +0100
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts
---- nsaserefpolicy/config/appconfig-mcs/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/x_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -258,8 +258,8 @@
 +# Default fallback type
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -267,16 +267,16 @@
 +system_r:crond_t	xguest_r:xguest_crond_t:s0
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts
---- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts
---- nsaserefpolicy/config/appconfig-mls/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-mls/x_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -467,16 +467,16 @@
 +# Default fallback type
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts
---- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts
---- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2007-10-12 14:56:09.000000000 +0200
++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-02-26 14:29:22.000000000 +0100
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -491,8 +491,8 @@
 -#system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts
---- nsaserefpolicy/config/appconfig-standard/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-standard/x_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -683,8 +683,8 @@
 +# Default fallback type
 +event *					system_u:object_r:default_xevent_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts
---- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -692,8 +692,8 @@
 +system_r:crond_t	xguest_r:xguest_crond_t
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile
---- nsaserefpolicy/Makefile	2008-02-06 10:33:22.000000000 -0500
-+++ serefpolicy-3.3.1/Makefile	2008-03-06 11:35:33.000000000 -0500
+--- nsaserefpolicy/Makefile	2008-02-06 16:33:22.000000000 +0100
++++ serefpolicy-3.3.1/Makefile	2008-03-06 17:35:33.000000000 +0100
 @@ -235,7 +235,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -748,8 +748,8 @@
  	@mkdir -p $(appdir)
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.3.1/man/man8/httpd_selinux.8
---- nsaserefpolicy/man/man8/httpd_selinux.8	2008-02-18 14:30:19.000000000 -0500
-+++ serefpolicy-3.3.1/man/man8/httpd_selinux.8	2008-02-29 09:31:45.000000000 -0500
+--- nsaserefpolicy/man/man8/httpd_selinux.8	2008-02-18 20:30:19.000000000 +0100
++++ serefpolicy-3.3.1/man/man8/httpd_selinux.8	2008-02-29 15:31:45.000000000 +0100
 @@ -22,23 +22,19 @@
  .EX
  httpd_sys_content_t 
@@ -780,8 +780,8 @@
  httpd_unconfined_script_exec_t  
  .EE 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.3.1/policy/flask/access_vectors
---- nsaserefpolicy/policy/flask/access_vectors	2008-02-15 09:52:54.000000000 -0500
-+++ serefpolicy-3.3.1/policy/flask/access_vectors	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/flask/access_vectors	2008-02-15 15:52:54.000000000 +0100
++++ serefpolicy-3.3.1/policy/flask/access_vectors	2008-02-26 14:29:22.000000000 +0100
 @@ -407,141 +407,159 @@
  #
  # SE-X Windows stuff
@@ -1015,8 +1015,8 @@
  
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-3.3.1/policy/flask/security_classes
---- nsaserefpolicy/policy/flask/security_classes	2008-02-15 09:52:54.000000000 -0500
-+++ serefpolicy-3.3.1/policy/flask/security_classes	2008-02-26 08:29:22.000000000 -0500
[...5202 lines suppressed...]
 +policy_module(logadm,1.0.0)
 +
@@ -34167,23 +34229,23 @@
 +
 +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml
---- nsaserefpolicy/policy/modules/users/metadata.xml	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/metadata.xml	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc
---- nsaserefpolicy/policy/modules/users/secadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/secadm.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1 @@
 +# No secadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if
---- nsaserefpolicy/policy/modules/users/secadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/secadm.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for secadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te
---- nsaserefpolicy/policy/modules/users/secadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/secadm.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1,39 @@
 +policy_module(secadm,1.0.1)
 +gen_require(`
@@ -34225,19 +34287,19 @@
 +	dmesg_exec(secadm_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc
---- nsaserefpolicy/policy/modules/users/staff.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/staff.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1 @@
 +# No staff file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if
---- nsaserefpolicy/policy/modules/users/staff.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/staff.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for staff user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te
---- nsaserefpolicy/policy/modules/users/staff.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-03-19 11:13:19.000000000 -0400
-@@ -0,0 +1,18 @@
+--- nsaserefpolicy/policy/modules/users/staff.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-03-25 08:28:54.000000000 +0100
+@@ -0,0 +1,20 @@
 +policy_module(staff,1.0.1)
 +userdom_admin_login_user_template(staff)
 +
@@ -34245,6 +34307,8 @@
 +userdom_role_change_template(staff, sysadm)
 +userdom_dontaudit_use_sysadm_terms(staff_t)
 +
++auth_domtrans_pam_console(staff_t)
++
 +optional_policy(`
 +	xserver_domtrans_xdm_xserver(staff_t)
 +')
@@ -34257,18 +34321,18 @@
 +
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc
---- nsaserefpolicy/policy/modules/users/user.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/user.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1 @@
 +# No user file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if
---- nsaserefpolicy/policy/modules/users/user.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/user.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for user user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te
---- nsaserefpolicy/policy/modules/users/user.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-03-10 11:57:48.000000000 -0400
+--- nsaserefpolicy/policy/modules/users/user.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-03-10 16:57:48.000000000 +0100
 @@ -0,0 +1,17 @@
 +policy_module(user,1.0.1)
 +userdom_unpriv_user_template(user)
@@ -34288,18 +34352,18 @@
 +
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc
---- nsaserefpolicy/policy/modules/users/webadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/webadm.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if
---- nsaserefpolicy/policy/modules/users/webadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/webadm.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te
---- nsaserefpolicy/policy/modules/users/webadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-03-19 11:13:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/users/webadm.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-03-19 16:13:33.000000000 +0100
 @@ -0,0 +1,41 @@
 +policy_module(webadm,1.0.0)
 +
@@ -34343,18 +34407,18 @@
 +')
 +userdom_role_change_template(staff, webadm)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc
---- nsaserefpolicy/policy/modules/users/xguest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/xguest.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if
---- nsaserefpolicy/policy/modules/users/xguest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/xguest.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te
---- nsaserefpolicy/policy/modules/users/xguest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/modules/users/xguest.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-02-26 14:29:22.000000000 +0100
 @@ -0,0 +1,66 @@
 +policy_module(xguest,1.0.1)
 +
@@ -34423,8 +34487,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt
---- nsaserefpolicy/policy/support/file_patterns.spt	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/support/file_patterns.spt	2007-10-12 14:56:09.000000000 +0200
++++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-02-26 14:29:22.000000000 +0100
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -34450,8 +34514,8 @@
 +        relabelfrom_sock_files_pattern($1,$2,$2)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-02-06 10:33:22.000000000 -0500
-+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-02-06 16:33:22.000000000 +0100
++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-02-26 14:29:22.000000000 +0100
 @@ -315,3 +315,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -34467,8 +34531,8 @@
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users
---- nsaserefpolicy/policy/users	2007-10-12 08:56:09.000000000 -0400
-+++ serefpolicy-3.3.1/policy/users	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/policy/users	2007-10-12 14:56:09.000000000 +0200
++++ serefpolicy-3.3.1/policy/users	2008-02-26 14:29:22.000000000 +0100
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.
@@ -34504,8 +34568,8 @@
 -')
 +gen_user(root, unconfined, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular
---- nsaserefpolicy/Rules.modular	2007-12-19 05:32:18.000000000 -0500
-+++ serefpolicy-3.3.1/Rules.modular	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/Rules.modular	2007-12-19 11:32:18.000000000 +0100
++++ serefpolicy-3.3.1/Rules.modular	2008-02-26 14:29:22.000000000 +0100
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -34536,8 +34600,8 @@
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic
---- nsaserefpolicy/Rules.monolithic	2007-11-20 06:55:20.000000000 -0500
-+++ serefpolicy-3.3.1/Rules.monolithic	2008-02-26 08:29:22.000000000 -0500
+--- nsaserefpolicy/Rules.monolithic	2007-11-20 12:55:20.000000000 +0100
++++ serefpolicy-3.3.1/Rules.monolithic	2008-02-26 14:29:22.000000000 +0100
 @@ -96,7 +96,7 @@
  #
  # Load the binary policy


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.640
retrieving revision 1.641
diff -u -r1.640 -r1.641
--- selinux-policy.spec	21 Mar 2008 23:24:11 -0000	1.640
+++ selinux-policy.spec	26 Mar 2008 06:17:27 -0000	1.641
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.3.1
-Release: 23%{?dist}
+Release: 24%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -387,6 +387,10 @@
 %endif
 
 %changelog
+* Tue Mar 25 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-24
+- Allow mount to mkdir on tmpfs
+- Allow ifconfig to search debugfs
+
 * Fri Mar 18 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-23
 - Fix file context for MATLAB
 - Fixes for xace




More information about the fedora-extras-commits mailing list