rpms/selinux-policy/F-9 policy-20071130.patch, 1.192, 1.193 selinux-policy.spec, 1.696, 1.697

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Fri Jul 18 19:21:55 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-9
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7418

Modified Files:
	policy-20071130.patch selinux-policy.spec 
Log Message:
* Thu Jul 17 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-79
- Allow xguest to communicate with hal
- allow mozilla to communicate with networkmanager
- Add kpropd policy


policy-20071130.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.192 -r 1.193 policy-20071130.patch
Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/policy-20071130.patch,v
retrieving revision 1.192
retrieving revision 1.193
diff -u -r1.192 -r1.193
--- policy-20071130.patch	14 Jul 2008 20:37:57 -0000	1.192
+++ policy-20071130.patch	18 Jul 2008 19:21:11 -0000	1.193
@@ -1,16 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.1/Changelog
---- nsaserefpolicy/Changelog	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Changelog	2008-07-02 08:47:10.000000000 -0400
-@@ -1,6 +1,3 @@
--- Pam and samba updates from Stefan Schulze Frielinghaus.
--- Backup update on Debian from Vaclav Ovsik.
--- Cracklib update on Debian from Vaclav Ovsik.
- - Label /proc/kallsyms with system_map_t.
- - 64-bit capabilities from Stephen Smalley.
- - Labeled networking peer object class updates.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile
 --- nsaserefpolicy/Makefile	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Makefile	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/Makefile	2008-07-15 14:02:51.000000000 -0400
 @@ -235,7 +235,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -66,7 +56,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Rules.modular	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/Rules.modular	2008-07-15 14:02:51.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -98,7 +88,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic
 --- nsaserefpolicy/Rules.monolithic	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Rules.monolithic	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/Rules.monolithic	2008-07-15 14:02:51.000000000 -0400
 @@ -96,7 +96,7 @@
  #
  # Load the binary policy
@@ -110,13 +100,13 @@
  	@touch $(tmpdir)/load
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-07-15 14:02:51.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-07-15 14:02:51.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -124,7 +114,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-07-15 14:02:51.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -138,17 +128,9 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.3.1/config/appconfig-mcs/seusers
---- nsaserefpolicy/config/appconfig-mcs/seusers	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/seusers	2008-07-02 08:47:10.000000000 -0400
-@@ -1,3 +1,3 @@
- system_u:system_u:s0-mcs_systemhigh
- root:root:s0-mcs_systemhigh
--__default__:user_u:s0
-+__default__:unconfined_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-07-15 14:02:51.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -161,13 +143,13 @@
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-07-15 14:02:51.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts
 --- nsaserefpolicy/config/appconfig-mcs/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-07-15 14:02:51.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -359,7 +341,7 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-07-15 14:02:51.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -368,7 +350,7 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-07-15 14:02:51.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -376,7 +358,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts
 --- nsaserefpolicy/config/appconfig-mls/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-07-15 14:02:51.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -568,7 +550,7 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-07-15 14:02:51.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -576,7 +558,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-07-15 14:02:51.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -592,7 +574,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts
 --- nsaserefpolicy/config/appconfig-standard/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-07-15 14:02:51.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -784,7 +766,7 @@
 +event *					system_u:object_r:default_xevent_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-07-02 08:47:10.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-07-15 14:02:51.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -793,21 +775,115 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.3.1/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8	2008-07-14 09:45:39.000000000 -0400
-@@ -35,10 +35,6 @@
- directorories, you need to set the ftp_home_dir boolean. 
++++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8	2008-07-18 15:14:42.000000000 -0400
+@@ -1,52 +1,65 @@
+-.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd Selinux Policy documentation"
++.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd SELinux policy documentation"
+ .SH "NAME"
+-ftpd_selinux \- Security Enhanced Linux Policy for the ftp daemon
++.PP
++ftpd_selinux \- Security-Enhanced Linux policy for ftp daemons.
+ .SH "DESCRIPTION"
+-
+-Security-Enhanced Linux secures the ftpd server via flexible mandatory access
+-control.  
++.PP
++Security-Enhanced Linux provides security for ftp daemons via flexible mandatory access control.
+ .SH FILE_CONTEXTS
+-SELinux requires files to have an extended attribute to define the file type. 
+-Policy governs the access daemons have to these files. 
+-If you want to share files anonymously, you must label the files and directories public_content_t.  So if you created a special directory /var/ftp, you would need to label the directory with the chcon tool.
+-.TP
+-chcon -R -t public_content_t /var/ftp
+-.TP
+-If you want to setup a directory where you can upload files to you must label the files and directories public_content_rw_t.  So if you created a special directory /var/ftp/incoming, you would need to label the directory with the chcon tool.
+-.TP
+-chcon -t public_content_rw_t /var/ftp/incoming
++.PP
++SELinux requires files to have a file type. File types may be specified with semanage and are restored with restorecon.  Policy governs the access that daemons have to files.
[...4967 lines suppressed...]
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.3.1/policy/modules/users/auditadm.te
 --- nsaserefpolicy/policy/modules/users/auditadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/auditadm.te	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/auditadm.te	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1,25 @@
 +policy_module(auditadm,1.0.1)
 +gen_require(`
@@ -38798,17 +38895,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.1/policy/modules/users/guest.fc
 --- nsaserefpolicy/policy/modules/users/guest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +# No guest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.1/policy/modules/users/guest.if
 --- nsaserefpolicy/policy/modules/users/guest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.if	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.if	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for guest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.1/policy/modules/users/guest.te
 --- nsaserefpolicy/policy/modules/users/guest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.te	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.te	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1,21 @@
 +policy_module(guest,1.0.1)
 +userdom_restricted_user_template(guest)
@@ -38833,17 +38930,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.1/policy/modules/users/logadm.fc
 --- nsaserefpolicy/policy/modules/users/logadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +# No logadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.1/policy/modules/users/logadm.if
 --- nsaserefpolicy/policy/modules/users/logadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for logadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.1/policy/modules/users/logadm.te
 --- nsaserefpolicy/policy/modules/users/logadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1,11 @@
 +policy_module(logadm,1.0.0)
 +
@@ -38858,22 +38955,22 @@
 +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml
 --- nsaserefpolicy/policy/modules/users/metadata.xml	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc
 --- nsaserefpolicy/policy/modules/users/secadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +# No secadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if
 --- nsaserefpolicy/policy/modules/users/secadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for secadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te
 --- nsaserefpolicy/policy/modules/users/secadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1,39 @@
 +policy_module(secadm,1.0.1)
 +gen_require(`
@@ -38916,17 +39013,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc
 --- nsaserefpolicy/policy/modules/users/staff.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +# No staff file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if
 --- nsaserefpolicy/policy/modules/users/staff.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for staff user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te
 --- nsaserefpolicy/policy/modules/users/staff.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1,29 @@
 +policy_module(staff,1.0.1)
 +userdom_admin_login_user_template(staff)
@@ -38959,17 +39056,17 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc
 --- nsaserefpolicy/policy/modules/users/user.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +# No user file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if
 --- nsaserefpolicy/policy/modules/users/user.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for user user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te
 --- nsaserefpolicy/policy/modules/users/user.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1,18 @@
 +policy_module(user,1.0.1)
 +userdom_unpriv_user_template(user)
@@ -38991,17 +39088,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc
 --- nsaserefpolicy/policy/modules/users/webadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if
 --- nsaserefpolicy/policy/modules/users/webadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te
 --- nsaserefpolicy/policy/modules/users/webadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1,41 @@
 +policy_module(webadm,1.0.0)
 +
@@ -39046,18 +39143,18 @@
 +userdom_role_change_template(staff, webadm)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc
 --- nsaserefpolicy/policy/modules/users/xguest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if
 --- nsaserefpolicy/policy/modules/users/xguest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-07-15 14:02:52.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te
 --- nsaserefpolicy/policy/modules/users/xguest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-07-02 08:47:11.000000000 -0400
-@@ -0,0 +1,66 @@
++++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-07-16 07:34:06.000000000 -0400
+@@ -0,0 +1,70 @@
 +policy_module(xguest,1.0.1)
 +
 +## <desc>
@@ -39113,6 +39210,10 @@
 +')
 +
 +optional_policy(`
++	hal_dbus_chat(xguest_t)
++')
++
++optional_policy(`
 +	tunable_policy(`xguest_connect_network',`
 +		networkmanager_dbus_chat(xguest_t)
 +	')
@@ -39126,7 +39227,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-07-15 14:02:52.000000000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -39153,7 +39254,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-07-08 10:42:49.000000000 -0400
++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-07-15 14:02:52.000000000 -0400
 @@ -315,3 +315,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -39170,7 +39271,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users
 --- nsaserefpolicy/policy/users	2008-06-12 23:38:02.000000000 -0400
-+++ serefpolicy-3.3.1/policy/users	2008-07-02 08:47:11.000000000 -0400
++++ serefpolicy-3.3.1/policy/users	2008-07-15 14:02:52.000000000 -0400
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/selinux-policy.spec,v
retrieving revision 1.696
retrieving revision 1.697
diff -u -r1.696 -r1.697
--- selinux-policy.spec	14 Jul 2008 20:10:21 -0000	1.696
+++ selinux-policy.spec	18 Jul 2008 19:21:11 -0000	1.697
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.3.1
-Release: 78%{?dist}
+Release: 79%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -303,6 +303,7 @@
 
 
 %triggerpostun targeted -- selinux-policy-targeted < 3.2.5-9.fc9
+echo "TriggerPost"
 . /etc/selinux/config
 [ "${SELINUXTYPE}" != "targeted" ] && exit 0
 setsebool -P use_nfs_home_dirs=1
@@ -385,6 +386,11 @@
 %endif
 
 %changelog
+* Thu Jul 17 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-79
+- Allow xguest to communicate with hal
+- allow mozilla to communicate with networkmanager
+- Add kpropd policy
+
 * Tue Jul 8 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-78
 - Allow unconfined_t to setfcap
 - Allow spamassassin to read razor lib files




More information about the scm-commits mailing list