rpms/selinux-policy/F-8 policy-20070703.patch, 1.198, 1.199 selinux-policy.spec, 1.624, 1.625

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Sun Apr 6 12:07:11 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-8
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv10994

Modified Files:
	policy-20070703.patch selinux-policy.spec 
Log Message:
* Fri Apr 4 2008 Dan Walsh <dwalsh at redhat.com> 3.0.8-98
- dontaudit setfiles reading links
- allow semanage sys_resource
- add allow_httpd_mod_auth_ntlm_winbind boolean
- Allow privhome apps including dovecot read on nfs and cifs home 
dirs if the boolean is set
- Allow fetchmail to manage sendmail_log


policy-20070703.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.198 -r 1.199 policy-20070703.patch
Index: policy-20070703.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-8/policy-20070703.patch,v
retrieving revision 1.198
retrieving revision 1.199
diff -u -r1.198 -r1.199
--- policy-20070703.patch	29 Mar 2008 18:36:30 -0000	1.198
+++ policy-20070703.patch	6 Apr 2008 12:07:02 -0000	1.199
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.0.8/config/appconfig-mcs/default_contexts
---- nsaserefpolicy/config/appconfig-mcs/default_contexts	2007-10-22 19:21:43.000000000 +0200
-+++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mcs/default_contexts	2007-10-22 13:21:43.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -1,15 +1,9 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -27,8 +27,8 @@
 +system_r:unconfined_t:s0	system_r:unconfined_t:s0
 +system_r:xdm_t:s0		system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_type serefpolicy-3.0.8/config/appconfig-mcs/default_type
---- nsaserefpolicy/config/appconfig-mcs/default_type	2007-10-22 19:21:43.000000000 +0200
-+++ serefpolicy-3.0.8/config/appconfig-mcs/default_type	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mcs/default_type	2007-10-22 13:21:43.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/default_type	2008-04-04 16:11:03.000000000 -0400
 @@ -1,4 +1,4 @@
 +system_r:unconfined_t
  sysadm_r:sysadm_t
@@ -36,22 +36,22 @@
 -unconfined_r:unconfined_t
  user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context
---- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2007-10-22 19:21:43.000000000 +0200
-+++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2007-10-22 13:21:43.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context	2008-04-04 16:11:03.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2007-10-22 19:21:43.000000000 +0200
-+++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2007-10-22 13:21:43.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -1,11 +1,10 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -72,16 +72,16 @@
 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.0.8/config/appconfig-mcs/seusers
---- nsaserefpolicy/config/appconfig-mcs/seusers	2007-10-22 19:21:43.000000000 +0200
-+++ serefpolicy-3.0.8/config/appconfig-mcs/seusers	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mcs/seusers	2007-10-22 13:21:43.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/seusers	2008-04-04 16:11:03.000000000 -0400
 @@ -1,3 +1,2 @@
 -system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
 -__default__:user_u:s0
 +__default__:system_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 +system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -93,14 +93,14 @@
 +sysadm_r:sysadm_su_t:s0		sysadm_r:sysadm_t:s0 
 +sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context
---- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2007-10-22 19:21:43.000000000 +0200
-+++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2007-10-22 13:21:43.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context	2008-04-04 16:11:03.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t:s0	system_r:unconfined_t:s0 user_r:user_t:s0
 +system_r:remote_login_t:s0	system_r:unconfined_t:s0 user_r:user_t:s0
@@ -110,8 +110,8 @@
 +user_r:user_su_t:s0		system_r:unconfined_t:s0 user_r:user_t:s0
 +user_r:user_sudo_t:s0		system_r:unconfined_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -119,8 +119,8 @@
 +system_r:crond_t	xguest_r:xguest_crond_t:s0
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.0.8/config/appconfig-mls/default_contexts
---- nsaserefpolicy/config/appconfig-mls/default_contexts	2007-10-22 19:21:43.000000000 +0200
-+++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mls/default_contexts	2007-10-22 13:21:43.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -1,15 +1,12 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -149,16 +149,16 @@
 +staff_r:staff_sudo_t:s0	sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
 +user_r:user_sudo_t:s0	sysadm_r:sysadm_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts
---- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts
---- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2007-10-22 19:21:43.000000000 +0200
-+++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2007-10-22 13:21:43.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -1,11 +1,9 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -178,8 +178,8 @@
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts
---- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 +system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -191,8 +191,8 @@
 +sysadm_r:sysadm_su_t:s0		sysadm_r:sysadm_t:s0 
 +sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts
---- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t:s0	user_r:user_t:s0
 +system_r:remote_login_t:s0	user_r:user_t:s0
@@ -202,16 +202,16 @@
 +user_r:user_su_t:s0		user_r:user_t:s0
 +user_r:user_sudo_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts
---- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts
---- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:local_login_t	staff_r:staff_t sysadm_r:sysadm_t
 +system_r:remote_login_t	staff_r:staff_t
@@ -223,8 +223,8 @@
 +sysadm_r:sysadm_su_t	sysadm_r:sysadm_t 
 +sysadm_r:sysadm_sudo_t	sysadm_r:sysadm_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts
---- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts	2008-04-04 16:11:03.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	system_r:unconfined_t user_r:user_t
 +system_r:remote_login_t	system_r:unconfined_t user_r:user_t
@@ -234,8 +234,8 @@
 +user_r:user_su_t	system_r:unconfined_t user_r:user_t
 +user_r:user_sudo_t	system_r:unconfined_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts
---- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts	2008-01-17 15:03:07.000000000 +0100
[...4004 lines suppressed...]
---- nsaserefpolicy/policy/modules/system/virt.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/system/virt.if	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/system/virt.if	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/system/virt.if	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1,78 @@
 +## <summary>Virtualization </summary>
 +
@@ -24831,15 +24892,15 @@
 +	manage_files_pattern($1,virt_var_lib_t,virt_var_lib_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.0.8/policy/modules/system/virt.te
---- nsaserefpolicy/policy/modules/system/virt.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/system/virt.te	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/system/virt.te	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/system/virt.te	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1,3 @@
 +# var/lib files
 +type virt_var_lib_t;
 +files_type(virt_var_lib_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.8/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2007-10-22 19:21:39.000000000 +0200
-+++ serefpolicy-3.0.8/policy/modules/system/xen.if	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/system/xen.if	2007-10-22 13:21:39.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/xen.if	2008-04-04 16:11:04.000000000 -0400
 @@ -191,3 +191,24 @@
  
  	domtrans_pattern($1,xm_exec_t,xm_t)
@@ -24866,8 +24927,8 @@
 +	rw_files_pattern($1,xen_image_t,xen_image_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.8/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2007-10-22 19:21:40.000000000 +0200
-+++ serefpolicy-3.0.8/policy/modules/system/xen.te	2008-02-28 05:16:42.000000000 +0100
+--- nsaserefpolicy/policy/modules/system/xen.te	2007-10-22 13:21:40.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/xen.te	2008-04-04 16:11:04.000000000 -0400
 @@ -45,9 +45,7 @@
  
  type xenstored_t;
@@ -25042,18 +25103,18 @@
 +	unconfined_domain(xend_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.8/policy/modules/users/guest.fc
---- nsaserefpolicy/policy/modules/users/guest.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/guest.fc	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/guest.fc	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/guest.fc	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1 @@
 +# No guest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.8/policy/modules/users/guest.if
---- nsaserefpolicy/policy/modules/users/guest.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/guest.if	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/guest.if	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/guest.if	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for guest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.8/policy/modules/users/guest.te
---- nsaserefpolicy/policy/modules/users/guest.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/guest.te	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/guest.te	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/guest.te	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1,12 @@
 +policy_module(guest,1.0.1)
 +userdom_restricted_user_template(guest)
@@ -25068,18 +25129,18 @@
 +	dbus_connectto_user_bus(xguest,xguest_mozilla_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.8/policy/modules/users/logadm.fc
---- nsaserefpolicy/policy/modules/users/logadm.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/logadm.fc	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/logadm.fc	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/logadm.fc	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1 @@
 +# No logadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.8/policy/modules/users/logadm.if
---- nsaserefpolicy/policy/modules/users/logadm.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/logadm.if	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/logadm.if	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/logadm.if	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for logadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.8/policy/modules/users/logadm.te
---- nsaserefpolicy/policy/modules/users/logadm.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/logadm.te	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/logadm.te	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/logadm.te	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1,11 @@
 +policy_module(logadm,1.0.0)
 +
@@ -25093,23 +25154,23 @@
 +
 +logging_admin(logadm_t, logadm_r, { logadm_tty_device_t logadm_devpts_t })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.8/policy/modules/users/metadata.xml
---- nsaserefpolicy/policy/modules/users/metadata.xml	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/metadata.xml	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/metadata.xml	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/metadata.xml	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.8/policy/modules/users/webadm.fc
---- nsaserefpolicy/policy/modules/users/webadm.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/webadm.fc	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/webadm.fc	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/webadm.fc	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.8/policy/modules/users/webadm.if
---- nsaserefpolicy/policy/modules/users/webadm.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/webadm.if	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/webadm.if	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/webadm.if	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.8/policy/modules/users/webadm.te
---- nsaserefpolicy/policy/modules/users/webadm.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/webadm.te	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/webadm.te	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/webadm.te	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1,42 @@
 +policy_module(webadm,1.0.0)
 +
@@ -25154,18 +25215,18 @@
 +allow gadmin_t webadm_t:process transition;
 +allow webadm_t gadmin_t:dir getattr;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.0.8/policy/modules/users/xguest.fc
---- nsaserefpolicy/policy/modules/users/xguest.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/xguest.fc	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/xguest.fc	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/xguest.fc	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.0.8/policy/modules/users/xguest.if
---- nsaserefpolicy/policy/modules/users/xguest.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/xguest.if	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/xguest.if	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/xguest.if	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.0.8/policy/modules/users/xguest.te
---- nsaserefpolicy/policy/modules/users/xguest.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.0.8/policy/modules/users/xguest.te	2008-03-18 22:05:47.000000000 +0100
+--- nsaserefpolicy/policy/modules/users/xguest.te	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.0.8/policy/modules/users/xguest.te	2008-04-04 16:11:04.000000000 -0400
 @@ -0,0 +1,62 @@
 +policy_module(xguest,1.0.1)
 +
@@ -25230,8 +25291,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.8/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-10-22 19:21:43.000000000 +0200
-+++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-10-22 13:21:43.000000000 -0400
++++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt	2008-04-04 16:11:04.000000000 -0400
 @@ -216,7 +216,7 @@
  define(`getattr_file_perms',`{ getattr }')
  define(`setattr_file_perms',`{ setattr }')
@@ -25259,8 +25320,8 @@
 +
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.8/policy/users
---- nsaserefpolicy/policy/users	2007-10-22 19:21:43.000000000 +0200
-+++ serefpolicy-3.0.8/policy/users	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/policy/users	2007-10-22 13:21:43.000000000 -0400
++++ serefpolicy-3.0.8/policy/users	2008-04-04 16:11:04.000000000 -0400
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.
@@ -25296,8 +25357,8 @@
 -')
 +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.8/Rules.modular
---- nsaserefpolicy/Rules.modular	2007-10-22 19:21:44.000000000 +0200
-+++ serefpolicy-3.0.8/Rules.modular	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/Rules.modular	2007-10-22 13:21:44.000000000 -0400
++++ serefpolicy-3.0.8/Rules.modular	2008-04-04 16:11:04.000000000 -0400
 @@ -96,6 +96,9 @@
  	@test -d $(builddir) || mkdir -p $(builddir)
  	$(verbose) $(SEMOD_PKG) -o $@ -m $(base_mod) -f $(base_fc) -u $(users_extra) -s $(tmpdir)/seusers
@@ -25317,8 +25378,8 @@
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.0.8/Rules.monolithic
---- nsaserefpolicy/Rules.monolithic	2007-10-22 19:21:43.000000000 +0200
-+++ serefpolicy-3.0.8/Rules.monolithic	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/Rules.monolithic	2007-10-22 13:21:43.000000000 -0400
++++ serefpolicy-3.0.8/Rules.monolithic	2008-04-04 16:11:04.000000000 -0400
 @@ -63,6 +63,9 @@
  #
  # Build a binary policy locally
@@ -25348,8 +25409,8 @@
  
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(all_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.8/support/Makefile.devel
---- nsaserefpolicy/support/Makefile.devel	2007-10-22 19:21:44.000000000 +0200
-+++ serefpolicy-3.0.8/support/Makefile.devel	2008-01-17 15:03:07.000000000 +0100
+--- nsaserefpolicy/support/Makefile.devel	2007-10-22 13:21:44.000000000 -0400
++++ serefpolicy-3.0.8/support/Makefile.devel	2008-04-04 16:11:04.000000000 -0400
 @@ -31,10 +31,10 @@
  
  genxml := $(PYTHON) $(HEADERDIR)/support/segenxml.py


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-8/selinux-policy.spec,v
retrieving revision 1.624
retrieving revision 1.625
diff -u -r1.624 -r1.625
--- selinux-policy.spec	29 Mar 2008 18:36:30 -0000	1.624
+++ selinux-policy.spec	6 Apr 2008 12:07:02 -0000	1.625
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.0.8
-Release: 97%{?dist}
+Release: 98%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -381,6 +381,14 @@
 %endif
 
 %changelog
+* Fri Apr 4 2008 Dan Walsh <dwalsh at redhat.com> 3.0.8-98
+- dontaudit setfiles reading links
+- allow semanage sys_resource
+- add allow_httpd_mod_auth_ntlm_winbind boolean
+- Allow privhome apps including dovecot read on nfs and cifs home 
+dirs if the boolean is set
+- Allow fetchmail to manage sendmail_log
+
 * Fri Mar 28 2008 Dan Walsh <dwalsh at redhat.com> 3.0.8-97
 - Allow stunnel apps to r/w the stunnel socket
 




More information about the fedora-extras-commits mailing list