rpms/selinux-policy/F-9 policy-20071130.patch, 1.249, 1.250 selinux-policy.spec, 1.734, 1.735

Miroslav Grepl mgrepl at fedoraproject.org
Fri Jan 30 15:14:54 UTC 2009


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-9
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv13520

Modified Files:
	policy-20071130.patch selinux-policy.spec 
Log Message:
- Fixes in libraries.fc



policy-20071130.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.249 -r 1.250 policy-20071130.patch
Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/policy-20071130.patch,v
retrieving revision 1.249
retrieving revision 1.250
diff -u -r1.249 -r1.250
--- policy-20071130.patch	21 Jan 2009 11:59:11 -0000	1.249
+++ policy-20071130.patch	30 Jan 2009 15:14:48 -0000	1.250
@@ -1,12 +1,12 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context	2009-01-30 11:10:04.000000000 +0100
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -16,7 +16,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -32,7 +32,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -5,6 +5,8 @@
  system_r:xdm_t:s0		staff_r:staff_t:s0
  staff_r:staff_su_t:s0		staff_r:staff_t:s0
@@ -44,7 +44,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,11 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -59,13 +59,13 @@
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context	2009-01-30 11:10:04.000000000 +0100
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -5,4 +5,5 @@
  system_r:xdm_t:s0		user_r:user_t:s0
  user_r:user_su_t:s0		user_r:user_t:s0
@@ -75,7 +75,7 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts
 --- nsaserefpolicy/config/appconfig-mcs/x_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -267,7 +267,7 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -278,7 +278,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -286,7 +286,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts
 --- nsaserefpolicy/config/appconfig-mls/x_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -478,7 +478,7 @@
 +event *					system_u:object_r:default_xevent_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -486,7 +486,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -502,7 +502,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts
 --- nsaserefpolicy/config/appconfig-standard/x_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,188 @@
 +#
 +# Config file for XSELinux extension
@@ -694,7 +694,7 @@
 +event *					system_u:object_r:default_xevent_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -703,7 +703,7 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/doc/global_booleans.xml serefpolicy-3.3.1/doc/global_booleans.xml
 --- nsaserefpolicy/doc/global_booleans.xml	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/doc/global_booleans.xml	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/doc/global_booleans.xml	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,25 @@
 +<bool name="secure_mode" dftval="false">
 +<desc>
@@ -732,7 +732,7 @@
 +</bool>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/doc/global_tunables.xml serefpolicy-3.3.1/doc/global_tunables.xml
 --- nsaserefpolicy/doc/global_tunables.xml	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/doc/global_tunables.xml	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/doc/global_tunables.xml	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,124 @@
 +<tunable name="allow_execheap" dftval="false">
 +<desc>
@@ -860,7 +860,7 @@
 +</tunable>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/doc/html/admin_acct.html serefpolicy-3.3.1/doc/html/admin_acct.html
 --- nsaserefpolicy/doc/html/admin_acct.html	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/doc/html/admin_acct.html	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/doc/html/admin_acct.html	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,376 @@
 +<html>
 +<head>
@@ -1240,7 +1240,7 @@
 +</html>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/doc/html/admin_alsa.html serefpolicy-3.3.1/doc/html/admin_alsa.html
 --- nsaserefpolicy/doc/html/admin_alsa.html	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/doc/html/admin_alsa.html	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/doc/html/admin_alsa.html	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,418 @@
 +<html>
 +<head>
@@ -1662,7 +1662,7 @@
 +</html>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/doc/html/admin_amanda.html serefpolicy-3.3.1/doc/html/admin_amanda.html
 --- nsaserefpolicy/doc/html/admin_amanda.html	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/doc/html/admin_amanda.html	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/doc/html/admin_amanda.html	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,581 @@
 +<html>
 +<head>
@@ -2247,7 +2247,7 @@
 +</html>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/doc/html/admin_amtu.html serefpolicy-3.3.1/doc/html/admin_amtu.html
 --- nsaserefpolicy/doc/html/admin_amtu.html	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/doc/html/admin_amtu.html	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/doc/html/admin_amtu.html	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,329 @@
 +<html>
 +<head>
@@ -2580,7 +2580,7 @@
 +</html>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/doc/html/admin_anaconda.html serefpolicy-3.3.1/doc/html/admin_anaconda.html
 --- nsaserefpolicy/doc/html/admin_anaconda.html	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/doc/html/admin_anaconda.html	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/doc/html/admin_anaconda.html	2009-01-30 11:10:04.000000000 +0100
 @@ -0,0 +1,202 @@
 +<html>
[...7087 lines suppressed...]
 +policy_module(auditadm,1.0.1)
 +gen_require(`
@@ -677747,17 +677792,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.1/policy/modules/users/guest.fc
 --- nsaserefpolicy/policy/modules/users/guest.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/guest.fc	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +# No guest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.1/policy/modules/users/guest.if
 --- nsaserefpolicy/policy/modules/users/guest.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/guest.if	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/guest.if	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for guest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.1/policy/modules/users/guest.te
 --- nsaserefpolicy/policy/modules/users/guest.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/guest.te	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/guest.te	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1,33 @@
 +policy_module(guest,1.0.1)
 +userdom_restricted_user_template(guest)
@@ -677794,17 +677839,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.1/policy/modules/users/logadm.fc
 --- nsaserefpolicy/policy/modules/users/logadm.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/logadm.fc	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +# No logadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.1/policy/modules/users/logadm.if
 --- nsaserefpolicy/policy/modules/users/logadm.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/logadm.if	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for logadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.1/policy/modules/users/logadm.te
 --- nsaserefpolicy/policy/modules/users/logadm.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/logadm.te	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1,11 @@
 +policy_module(logadm,1.0.0)
 +
@@ -677819,22 +677864,22 @@
 +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml
 --- nsaserefpolicy/policy/modules/users/metadata.xml	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc
 --- nsaserefpolicy/policy/modules/users/secadm.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +# No secadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if
 --- nsaserefpolicy/policy/modules/users/secadm.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.if	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for secadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te
 --- nsaserefpolicy/policy/modules/users/secadm.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/secadm.te	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1,39 @@
 +policy_module(secadm,1.0.1)
 +gen_require(`
@@ -677877,17 +677922,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc
 --- nsaserefpolicy/policy/modules/users/staff.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.fc	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +# No staff file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if
 --- nsaserefpolicy/policy/modules/users/staff.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/staff.if	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.if	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for staff user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te
 --- nsaserefpolicy/policy/modules/users/staff.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/staff.te	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/staff.te	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1,30 @@
 +policy_module(staff,1.0.1)
 +userdom_admin_login_user_template(staff)
@@ -677921,17 +677966,17 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc
 --- nsaserefpolicy/policy/modules/users/user.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/user.fc	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.fc	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +# No user file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if
 --- nsaserefpolicy/policy/modules/users/user.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/user.if	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.if	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for user user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te
 --- nsaserefpolicy/policy/modules/users/user.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/user.te	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/user.te	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1,18 @@
 +policy_module(user,1.0.1)
 +userdom_unpriv_user_template(user)
@@ -677953,17 +677998,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc
 --- nsaserefpolicy/policy/modules/users/webadm.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if
 --- nsaserefpolicy/policy/modules/users/webadm.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.if	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te
 --- nsaserefpolicy/policy/modules/users/webadm.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/webadm.te	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1,41 @@
 +policy_module(webadm,1.0.0)
 +
@@ -678008,17 +678053,17 @@
 +userdom_role_change_template(staff, webadm)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc
 --- nsaserefpolicy/policy/modules/users/xguest.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if
 --- nsaserefpolicy/policy/modules/users/xguest.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.if	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te
 --- nsaserefpolicy/policy/modules/users/xguest.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/modules/users/xguest.te	2009-01-30 11:10:05.000000000 +0100
 @@ -0,0 +1,69 @@
 +policy_module(xguest,1.0.1)
 +
@@ -678091,7 +678136,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-02-26 14:23:09.000000000 +0100
-+++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/support/file_patterns.spt	2009-01-30 11:10:05.000000000 +0100
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -678118,7 +678163,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-02-26 14:23:09.000000000 +0100
-+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt	2009-01-30 11:10:05.000000000 +0100
 @@ -193,7 +193,7 @@
  define(`create_dir_perms',`{ getattr create }')
  define(`rename_dir_perms',`{ getattr rename }')
@@ -678198,7 +678243,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users
 --- nsaserefpolicy/policy/users	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/policy/users	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/policy/users	2009-01-30 11:10:05.000000000 +0100
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.
@@ -678234,7 +678279,7 @@
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-02-26 14:23:12.000000000 +0100
-+++ serefpolicy-3.3.1/Rules.modular	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/Rules.modular	2009-01-30 11:10:05.000000000 +0100
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -678266,7 +678311,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic
 --- nsaserefpolicy/Rules.monolithic	2008-02-26 14:23:13.000000000 +0100
-+++ serefpolicy-3.3.1/Rules.monolithic	2009-01-21 00:13:29.000000000 +0100
++++ serefpolicy-3.3.1/Rules.monolithic	2009-01-30 11:10:05.000000000 +0100
 @@ -96,7 +96,7 @@
  #
  # Load the binary policy


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/selinux-policy.spec,v
retrieving revision 1.734
retrieving revision 1.735
diff -u -r1.734 -r1.735
--- selinux-policy.spec	21 Jan 2009 11:59:13 -0000	1.734
+++ selinux-policy.spec	30 Jan 2009 15:14:50 -0000	1.735
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.3.1
-Release: 119%{?dist}
+Release: 120%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -56,6 +56,7 @@
 %files 
 %{_mandir}/*
 %dir %{_usr}/share/selinux
+%dir %{_usr}/share/selinux/modules
 %dir %{_sysconfdir}/selinux
 %ghost %config(noreplace) %{_sysconfdir}/selinux/config
 %ghost %{_sysconfdir}/sysconfig/selinux
@@ -207,7 +208,7 @@
 touch %{buildroot}%{_sysconfdir}/sysconfig/selinux
 
 # Always create policy module package directories
-mkdir -p %{buildroot}%{_usr}/share/selinux/{targeted,mls}/
+mkdir -p %{buildroot}%{_usr}/share/selinux/{targeted,mls,modules}/
 
 # Install devel
 make clean
@@ -443,6 +444,9 @@
 %endif
 
 %changelog
+* Fri Jan 30 2009 Miroslav Grepl <mgrepl at redhat.com> 3.3.1-120
+- Fixes in libraries.fc
+
 * Wed Jan 21 2009 Miroslav Grepl <mgrepl at redhat.com> 3.3.1-119
 - Add execstack for Podsleuth policy
 - Allow ssh read generic symbolic links in /var/lib




More information about the fedora-extras-commits mailing list