rpms/selinux-policy/F-9 policy-20071130.patch, 1.226, 1.227 selinux-policy.spec, 1.718, 1.719

Daniel J Walsh dwalsh at fedoraproject.org
Wed Oct 15 21:39:47 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-9
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29602

Modified Files:
	policy-20071130.patch selinux-policy.spec 
Log Message:
* Wed Oct 15 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-102
- Fix gutenburg press, google apps using wine


policy-20071130.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.226 -r 1.227 policy-20071130.patch
Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/policy-20071130.patch,v
retrieving revision 1.226
retrieving revision 1.227
diff -u -r1.226 -r1.227
--- policy-20071130.patch	9 Oct 2008 11:45:34 -0000	1.226
+++ policy-20071130.patch	15 Oct 2008 21:39:16 -0000	1.227
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile
 --- nsaserefpolicy/Makefile	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Makefile	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/Makefile	2008-10-14 11:43:20.000000000 -0400
 @@ -235,7 +235,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -56,7 +56,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Rules.modular	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/Rules.modular	2008-10-14 11:43:20.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -88,7 +88,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic
 --- nsaserefpolicy/Rules.monolithic	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/Rules.monolithic	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/Rules.monolithic	2008-10-14 11:43:20.000000000 -0400
 @@ -96,7 +96,7 @@
  #
  # Load the binary policy
@@ -100,13 +100,13 @@
  	@touch $(tmpdir)/load
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2008-10-14 11:43:20.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -116,7 +116,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -132,7 +132,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -5,6 +5,8 @@
  system_r:xdm_t:s0		staff_r:staff_t:s0
  staff_r:staff_su_t:s0		staff_r:staff_t:s0
@@ -144,7 +144,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,11 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -159,7 +159,7 @@
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -5,4 +5,5 @@
  system_r:xdm_t:s0		user_r:user_t:s0
  user_r:user_su_t:s0		user_r:user_t:s0
@@ -169,13 +169,13 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2008-10-14 11:43:20.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts
 --- nsaserefpolicy/config/appconfig-mcs/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -367,7 +367,7 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -378,7 +378,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -386,7 +386,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts
 --- nsaserefpolicy/config/appconfig-mls/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -578,7 +578,7 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -586,7 +586,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -602,7 +602,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts
 --- nsaserefpolicy/config/appconfig-standard/x_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -794,7 +794,7 @@
 +event *					system_u:object_r:default_xevent_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -803,7 +803,7 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.3.1/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8	2008-10-14 11:43:20.000000000 -0400
 @@ -1,52 +1,65 @@
 -.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd Selinux Policy documentation"
 +.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd SELinux policy documentation"
@@ -911,7 +911,7 @@
 +selinux(8), ftpd(8), setsebool(8), semanage(8), restorecon(8)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.3.1/man/man8/httpd_selinux.8
 --- nsaserefpolicy/man/man8/httpd_selinux.8	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/man/man8/httpd_selinux.8	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/man/man8/httpd_selinux.8	2008-10-14 11:43:20.000000000 -0400
 @@ -22,23 +22,19 @@
  .EX
  httpd_sys_content_t 
@@ -943,7 +943,7 @@
  .EE 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.3.1/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/flask/access_vectors	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/policy/flask/access_vectors	2008-10-14 11:43:20.000000000 -0400
 @@ -125,6 +125,7 @@
  	reparent
  	search
@@ -1230,7 +1230,7 @@
 +}
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-3.3.1/policy/flask/security_classes
 --- nsaserefpolicy/policy/flask/security_classes	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/flask/security_classes	2008-10-03 11:04:46.000000000 -0400
++++ serefpolicy-3.3.1/policy/flask/security_classes	2008-10-14 11:43:20.000000000 -0400
 @@ -50,21 +50,19 @@
  # passwd/chfn/chsh
[...5141 lines suppressed...]
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.3.1/policy/modules/users/auditadm.fc
 --- nsaserefpolicy/policy/modules/users/auditadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +# No auditadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.3.1/policy/modules/users/auditadm.if
 --- nsaserefpolicy/policy/modules/users/auditadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/auditadm.if	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/auditadm.if	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for auditadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.3.1/policy/modules/users/auditadm.te
 --- nsaserefpolicy/policy/modules/users/auditadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/auditadm.te	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/auditadm.te	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,25 @@
 +policy_module(auditadm,1.0.1)
 +gen_require(`
@@ -42228,17 +42245,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.1/policy/modules/users/guest.fc
 --- nsaserefpolicy/policy/modules/users/guest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +# No guest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.1/policy/modules/users/guest.if
 --- nsaserefpolicy/policy/modules/users/guest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.if	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.if	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for guest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.1/policy/modules/users/guest.te
 --- nsaserefpolicy/policy/modules/users/guest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/guest.te	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/guest.te	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,33 @@
 +policy_module(guest,1.0.1)
 +userdom_restricted_user_template(guest)
@@ -42275,17 +42292,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.1/policy/modules/users/logadm.fc
 --- nsaserefpolicy/policy/modules/users/logadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +# No logadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.1/policy/modules/users/logadm.if
 --- nsaserefpolicy/policy/modules/users/logadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for logadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.1/policy/modules/users/logadm.te
 --- nsaserefpolicy/policy/modules/users/logadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,11 @@
 +policy_module(logadm,1.0.0)
 +
@@ -42300,22 +42317,22 @@
 +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml
 --- nsaserefpolicy/policy/modules/users/metadata.xml	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc
 --- nsaserefpolicy/policy/modules/users/secadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +# No secadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if
 --- nsaserefpolicy/policy/modules/users/secadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for secadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te
 --- nsaserefpolicy/policy/modules/users/secadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,39 @@
 +policy_module(secadm,1.0.1)
 +gen_require(`
@@ -42358,17 +42375,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc
 --- nsaserefpolicy/policy/modules/users/staff.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +# No staff file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if
 --- nsaserefpolicy/policy/modules/users/staff.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.if	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for staff user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te
 --- nsaserefpolicy/policy/modules/users/staff.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/staff.te	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,30 @@
 +policy_module(staff,1.0.1)
 +userdom_admin_login_user_template(staff)
@@ -42402,17 +42419,17 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc
 --- nsaserefpolicy/policy/modules/users/user.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.fc	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +# No user file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if
 --- nsaserefpolicy/policy/modules/users/user.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.if	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for user user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te
 --- nsaserefpolicy/policy/modules/users/user.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/user.te	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,18 @@
 +policy_module(user,1.0.1)
 +userdom_unpriv_user_template(user)
@@ -42434,17 +42451,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc
 --- nsaserefpolicy/policy/modules/users/webadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if
 --- nsaserefpolicy/policy/modules/users/webadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te
 --- nsaserefpolicy/policy/modules/users/webadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,41 @@
 +policy_module(webadm,1.0.0)
 +
@@ -42489,17 +42506,17 @@
 +userdom_role_change_template(staff, webadm)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc
 --- nsaserefpolicy/policy/modules/users/xguest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if
 --- nsaserefpolicy/policy/modules/users/xguest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te
 --- nsaserefpolicy/policy/modules/users/xguest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2008-10-14 11:43:20.000000000 -0400
 @@ -0,0 +1,69 @@
 +policy_module(xguest,1.0.1)
 +
@@ -42572,7 +42589,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2008-10-14 11:43:20.000000000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -42599,7 +42616,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-06-12 23:38:01.000000000 -0400
-+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2008-10-14 11:43:20.000000000 -0400
 @@ -193,7 +193,7 @@
  define(`create_dir_perms',`{ getattr create }')
  define(`rename_dir_perms',`{ getattr rename }')
@@ -42679,7 +42696,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users
 --- nsaserefpolicy/policy/users	2008-06-12 23:38:02.000000000 -0400
-+++ serefpolicy-3.3.1/policy/users	2008-10-03 11:04:47.000000000 -0400
++++ serefpolicy-3.3.1/policy/users	2008-10-14 11:43:20.000000000 -0400
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/selinux-policy.spec,v
retrieving revision 1.718
retrieving revision 1.719
diff -u -r1.718 -r1.719
--- selinux-policy.spec	9 Oct 2008 11:45:34 -0000	1.718
+++ selinux-policy.spec	15 Oct 2008 21:39:17 -0000	1.719
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.3.1
-Release: 101%{?dist}
+Release: 102%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -386,6 +386,9 @@
 %endif
 
 %changelog
+* Wed Oct 15 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-102
+- Fix gutenburg press, google apps using wine
+
 * Thu Oct 8 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-101
 - Add openconnect to vpn policy
 




More information about the fedora-extras-commits mailing list