rpms/selinux-policy/F-9 policy-20071130.patch, 1.220, 1.221 selinux-policy.spec, 1.713, 1.714

Daniel J Walsh dwalsh at fedoraproject.org
Wed Oct 1 19:02:14 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-9
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28768

Modified Files:
	policy-20071130.patch selinux-policy.spec 
Log Message:
* Mon Sep 29 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-97
- Define cupsd_interface_t


policy-20071130.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.220 -r 1.221 policy-20071130.patch
Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/policy-20071130.patch,v
retrieving revision 1.220
retrieving revision 1.221
diff -u -r1.220 -r1.221
--- policy-20071130.patch	29 Sep 2008 14:10:23 -0000	1.220
+++ policy-20071130.patch	1 Oct 2008 19:02:12 -0000	1.221
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile
---- nsaserefpolicy/Makefile	2008-02-26 08:23:09.000000000 -0500
-+++ serefpolicy-3.3.1/Makefile	2008-09-29 10:04:05.280844000 -0400
+--- nsaserefpolicy/Makefile	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/Makefile	2008-09-29 14:56:00.000000000 -0400
 @@ -235,7 +235,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -55,8 +55,8 @@
  	@mkdir -p $(appdir)
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular
---- nsaserefpolicy/Rules.modular	2008-02-26 08:23:12.000000000 -0500
-+++ serefpolicy-3.3.1/Rules.modular	2008-09-29 10:04:05.288836000 -0400
+--- nsaserefpolicy/Rules.modular	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/Rules.modular	2008-09-29 14:56:00.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -87,8 +87,8 @@
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic
---- nsaserefpolicy/Rules.monolithic	2008-02-26 08:23:13.000000000 -0500
-+++ serefpolicy-3.3.1/Rules.monolithic	2008-09-29 10:04:05.292832000 -0400
+--- nsaserefpolicy/Rules.monolithic	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/Rules.monolithic	2008-09-29 14:56:00.000000000 -0400
 @@ -96,7 +96,7 @@
  #
  # Load the binary policy
@@ -99,14 +99,14 @@
  	$(verbose) $(LOADPOLICY) -q $(loadpath)
  	@touch $(tmpdir)/load
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context
---- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-02-26 08:23:12.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-09-29 10:04:05.297827000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-09-29 14:56:00.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-09-29 10:04:05.302822000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -115,8 +115,8 @@
 +system_r:initrc_su_t:s0		guest_r:guest_t:s0
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-02-26 08:23:12.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-09-29 10:04:05.305819000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -131,8 +131,8 @@
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-02-26 08:23:12.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts	2008-09-29 10:04:05.309815000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -5,6 +5,8 @@
  system_r:xdm_t:s0		staff_r:staff_t:s0
  staff_r:staff_su_t:s0		staff_r:staff_t:s0
@@ -144,7 +144,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-09-29 10:04:05.313811000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -0,0 +1,11 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -158,8 +158,8 @@
 +unconfined_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-02-26 08:23:12.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts	2008-09-29 10:04:05.316808000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -5,4 +5,5 @@
  system_r:xdm_t:s0		user_r:user_t:s0
  user_r:user_su_t:s0		user_r:user_t:s0
@@ -168,14 +168,14 @@
 +system_r:initrc_su_t:s0		user_r:user_t:s0
 +user_r:user_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context
---- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-02-26 08:23:12.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-09-29 10:04:05.321803000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-09-29 14:56:00.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts
 --- nsaserefpolicy/config/appconfig-mcs/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-09-29 10:04:05.326798000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -367,7 +367,7 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-09-29 10:04:05.330794000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -378,7 +378,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-09-29 10:04:05.333793000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -386,7 +386,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts
 --- nsaserefpolicy/config/appconfig-mls/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-09-29 10:04:05.336788000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -578,15 +578,15 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-09-29 10:04:05.350774000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts
---- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-02-26 08:23:12.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-09-29 10:04:05.353771000 -0400
+--- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -602,7 +602,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts
 --- nsaserefpolicy/config/appconfig-standard/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-09-29 10:04:05.358766000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -794,7 +794,7 @@
 +event *					system_u:object_r:default_xevent_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-09-29 10:04:05.361763000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-09-29 14:56:00.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -802,8 +802,8 @@
 +system_r:crond_t	xguest_r:xguest_crond_t
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.3.1/man/man8/ftpd_selinux.8
---- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-02-26 08:23:12.000000000 -0500
-+++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8	2008-09-29 10:04:05.364760000 -0400
+--- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8	2008-09-29 14:56:00.000000000 -0400
 @@ -1,52 +1,65 @@
 -.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd Selinux Policy documentation"
 +.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd SELinux policy documentation"
@@ -910,8 +910,8 @@
  
 +selinux(8), ftpd(8), setsebool(8), semanage(8), restorecon(8)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.3.1/man/man8/httpd_selinux.8
---- nsaserefpolicy/man/man8/httpd_selinux.8	2008-02-26 08:23:12.000000000 -0500
-+++ serefpolicy-3.3.1/man/man8/httpd_selinux.8	2008-09-29 10:04:05.369755000 -0400
+--- nsaserefpolicy/man/man8/httpd_selinux.8	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/man/man8/httpd_selinux.8	2008-09-29 14:56:00.000000000 -0400
[...5778 lines suppressed...]
 +# No auditadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.3.1/policy/modules/users/auditadm.if
 --- nsaserefpolicy/policy/modules/users/auditadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/auditadm.if	2008-09-29 10:04:07.537862000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/auditadm.if	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for auditadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.3.1/policy/modules/users/auditadm.te
 --- nsaserefpolicy/policy/modules/users/auditadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/auditadm.te	2008-09-29 10:04:07.540858000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/auditadm.te	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1,25 @@
 +policy_module(auditadm,1.0.1)
 +gen_require(`
@@ -41823,17 +41954,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.1/policy/modules/users/guest.fc
 --- nsaserefpolicy/policy/modules/users/guest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2008-09-29 10:04:07.543855000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +# No guest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.1/policy/modules/users/guest.if
 --- nsaserefpolicy/policy/modules/users/guest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.if	2008-09-29 10:04:07.546852000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.if	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for guest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.1/policy/modules/users/guest.te
 --- nsaserefpolicy/policy/modules/users/guest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.te	2008-09-29 10:04:07.549849000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.te	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1,33 @@
 +policy_module(guest,1.0.1)
 +userdom_restricted_user_template(guest)
@@ -41870,17 +42001,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.1/policy/modules/users/logadm.fc
 --- nsaserefpolicy/policy/modules/users/logadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2008-09-29 10:04:07.552846000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +# No logadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.1/policy/modules/users/logadm.if
 --- nsaserefpolicy/policy/modules/users/logadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2008-09-29 10:04:07.555843000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for logadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.1/policy/modules/users/logadm.te
 --- nsaserefpolicy/policy/modules/users/logadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2008-09-29 10:04:07.558840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1,11 @@
 +policy_module(logadm,1.0.0)
 +
@@ -41895,22 +42026,22 @@
 +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml
 --- nsaserefpolicy/policy/modules/users/metadata.xml	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-09-29 10:04:07.562840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc
 --- nsaserefpolicy/policy/modules/users/secadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-09-29 10:04:07.565840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +# No secadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if
 --- nsaserefpolicy/policy/modules/users/secadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-09-29 10:04:07.568840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for secadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te
 --- nsaserefpolicy/policy/modules/users/secadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-09-29 10:04:07.576840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1,39 @@
 +policy_module(secadm,1.0.1)
 +gen_require(`
@@ -41953,17 +42084,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc
 --- nsaserefpolicy/policy/modules/users/staff.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-09-29 10:04:07.579840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +# No staff file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if
 --- nsaserefpolicy/policy/modules/users/staff.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-09-29 10:04:07.582840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for staff user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te
 --- nsaserefpolicy/policy/modules/users/staff.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-09-29 10:04:07.585840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1,30 @@
 +policy_module(staff,1.0.1)
 +userdom_admin_login_user_template(staff)
@@ -41997,17 +42128,17 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc
 --- nsaserefpolicy/policy/modules/users/user.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-09-29 10:04:07.588840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +# No user file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if
 --- nsaserefpolicy/policy/modules/users/user.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-09-29 10:04:07.591840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for user user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te
 --- nsaserefpolicy/policy/modules/users/user.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-09-29 10:04:07.594840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1,18 @@
 +policy_module(user,1.0.1)
 +userdom_unpriv_user_template(user)
@@ -42029,17 +42160,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc
 --- nsaserefpolicy/policy/modules/users/webadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-09-29 10:04:07.597840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if
 --- nsaserefpolicy/policy/modules/users/webadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-09-29 10:04:07.601840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te
 --- nsaserefpolicy/policy/modules/users/webadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-09-29 10:04:07.604840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1,41 @@
 +policy_module(webadm,1.0.0)
 +
@@ -42084,17 +42215,17 @@
 +userdom_role_change_template(staff, webadm)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc
 --- nsaserefpolicy/policy/modules/users/xguest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-09-29 10:04:07.607840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if
 --- nsaserefpolicy/policy/modules/users/xguest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-09-29 10:04:07.611840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te
 --- nsaserefpolicy/policy/modules/users/xguest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-09-29 10:04:07.615840000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-09-29 14:56:01.000000000 -0400
 @@ -0,0 +1,69 @@
 +policy_module(xguest,1.0.1)
 +
@@ -42166,8 +42297,8 @@
 +	')
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt
---- nsaserefpolicy/policy/support/file_patterns.spt	2008-02-26 08:23:09.000000000 -0500
-+++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-09-29 10:04:07.619840000 -0400
+--- nsaserefpolicy/policy/support/file_patterns.spt	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-09-29 14:56:01.000000000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -42193,8 +42324,8 @@
 +        relabelfrom_sock_files_pattern($1,$2,$2)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-02-26 08:23:09.000000000 -0500
-+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-09-29 10:04:07.626840000 -0400
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-06-12 23:38:01.000000000 -0400
++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-09-29 14:56:01.000000000 -0400
 @@ -193,7 +193,7 @@
  define(`create_dir_perms',`{ getattr create }')
  define(`rename_dir_perms',`{ getattr rename }')
@@ -42273,8 +42404,8 @@
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users
---- nsaserefpolicy/policy/users	2008-02-26 08:23:12.000000000 -0500
-+++ serefpolicy-3.3.1/policy/users	2008-09-29 10:04:07.630840000 -0400
+--- nsaserefpolicy/policy/users	2008-06-12 23:38:02.000000000 -0400
++++ serefpolicy-3.3.1/policy/users	2008-09-29 14:56:01.000000000 -0400
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/selinux-policy.spec,v
retrieving revision 1.713
retrieving revision 1.714
diff -u -r1.713 -r1.714
--- selinux-policy.spec	29 Sep 2008 14:10:25 -0000	1.713
+++ selinux-policy.spec	1 Oct 2008 19:02:13 -0000	1.714
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.3.1
-Release: 96%{?dist}
+Release: 97%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -386,6 +386,9 @@
 %endif
 
 %changelog
+* Mon Sep 29 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-97
+- Define cupsd_interface_t
+
 * Mon Sep 29 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-96
 - Add postgresql patch from KaiGai Kohei
 




More information about the scm-commits mailing list