rpms/selinux-policy/devel policy-20060802.patch, 1.18, 1.19 selinux-policy.spec, 1.257, 1.258

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Thu Aug 24 20:53:43 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv17678

Modified Files:
	policy-20060802.patch selinux-policy.spec 
Log Message:
* Thu Aug 24 2006 Dan Walsh <dwalsh at redhat.com> 2.3.9-3
- Fix xen tty devices


policy-20060802.patch:
 mls                                  |    9 
 modules/admin/amanda.fc              |   51 ----
 modules/admin/anaconda.te            |   20 +
 modules/admin/bootloader.te          |    4 
 modules/admin/consoletype.te         |   11 -
 modules/admin/firstboot.te           |    2 
 modules/admin/prelink.te             |    2 
 modules/admin/rpm.fc                 |    2 
 modules/admin/rpm.if                 |   13 -
 modules/admin/usermanage.te          |    5 
 modules/apps/java.fc                 |    9 
 modules/apps/mozilla.if              |    2 
 modules/apps/wine.te                 |    2 
 modules/kernel/corecommands.fc       |    1 
 modules/kernel/corecommands.if       |    1 
 modules/kernel/corenetwork.te.in     |    7 
 modules/kernel/devices.fc            |    2 
 modules/kernel/devices.if            |   36 +++
 modules/kernel/devices.te            |    8 
 modules/kernel/files.if              |   18 +
 modules/kernel/filesystem.te         |    2 
 modules/kernel/kernel.if             |   75 +++++++
 modules/kernel/terminal.fc           |    2 
 modules/kernel/terminal.if           |   19 +
 modules/services/amavis.te           |    7 
 modules/services/apache.te           |    2 
 modules/services/avahi.te            |    2 
 modules/services/bind.te             |    1 
 modules/services/ccs.fc              |    8 
 modules/services/ccs.if              |   45 ++++
 modules/services/ccs.te              |   84 +++++++
 modules/services/cpucontrol.te       |    2 
 modules/services/cron.if             |   17 +
 modules/services/cron.te             |    7 
 modules/services/cups.te             |   19 +
 modules/services/cyrus.te            |    5 
 modules/services/dbus.if             |    6 
 modules/services/dbus.te             |    2 
 modules/services/dovecot.te          |    4 
 modules/services/inn.te              |    1 
 modules/services/ldap.te             |    2 
 modules/services/mta.fc              |    2 
 modules/services/ntp.te              |    6 
 modules/services/oddjob.fc           |    8 
 modules/services/oddjob.if           |   76 +++++++
 modules/services/oddjob.te           |   70 ++++++
 modules/services/oddjob_mkhomedir.fc |    6 
 modules/services/oddjob_mkhomedir.if |   24 ++
 modules/services/oddjob_mkhomedir.te |   26 ++
 modules/services/openvpn.te          |    2 
 modules/services/pegasus.if          |   31 ++
 modules/services/pegasus.te          |    5 
 modules/services/postfix.te          |    7 
 modules/services/postgresql.te       |    1 
 modules/services/procmail.te         |    1 
 modules/services/pyzor.te            |    1 
 modules/services/radius.te           |    2 
 modules/services/ricci.fc            |   20 +
 modules/services/ricci.if            |  184 +++++++++++++++++
 modules/services/ricci.te            |  373 +++++++++++++++++++++++++++++++++++
 modules/services/rpc.if              |    2 
 modules/services/rpc.te              |    6 
 modules/services/samba.te            |    8 
 modules/services/setroubleshoot.fc   |    9 
 modules/services/setroubleshoot.if   |    3 
 modules/services/setroubleshoot.te   |  111 ++++++++++
 modules/services/spamassassin.te     |    4 
 modules/services/squid.te            |    4 
 modules/services/ssh.if              |   24 ++
 modules/services/stunnel.te          |    2 
 modules/services/sysstat.te          |    3 
 modules/services/xserver.if          |   69 ++++++
 modules/services/xserver.te          |   19 +
 modules/system/authlogin.te          |   10 
 modules/system/fstools.te            |    1 
 modules/system/hostname.te           |   10 
 modules/system/init.if               |    7 
 modules/system/init.te               |    2 
 modules/system/libraries.fc          |    7 
 modules/system/locallogin.te         |    4 
 modules/system/logging.fc            |    3 
 modules/system/logging.if            |   21 +
 modules/system/logging.te            |    3 
 modules/system/lvm.fc                |    2 
 modules/system/lvm.te                |    6 
 modules/system/miscfiles.fc          |    1 
 modules/system/miscfiles.if          |   18 +
 modules/system/modutils.te           |    1 
 modules/system/mount.te              |    9 
 modules/system/selinuxutil.te        |   13 +
 modules/system/udev.fc               |    1 
 modules/system/udev.te               |    5 
 modules/system/unconfined.if         |    2 
 modules/system/unconfined.te         |    5 
 modules/system/userdomain.if         |  246 +++++++++++++++--------
 modules/system/userdomain.te         |   48 ++--
 modules/system/xen.if                |   38 +++
 modules/system/xen.te                |   26 +-
 98 files changed, 1867 insertions(+), 248 deletions(-)

Index: policy-20060802.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20060802.patch,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -r1.18 -r1.19
--- policy-20060802.patch	24 Aug 2006 20:31:13 -0000	1.18
+++ policy-20060802.patch	24 Aug 2006 20:53:40 -0000	1.19
@@ -383,7 +383,7 @@
  network_port(spamd, tcp,783,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-2.3.9/policy/modules/kernel/devices.fc
 --- nsaserefpolicy/policy/modules/kernel/devices.fc	2006-08-20 10:55:49.000000000 -0400
-+++ serefpolicy-2.3.9/policy/modules/kernel/devices.fc	2006-08-24 08:04:23.000000000 -0400
++++ serefpolicy-2.3.9/policy/modules/kernel/devices.fc	2006-08-24 16:51:53.000000000 -0400
 @@ -36,7 +36,7 @@
  /dev/mpu401.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
  /dev/null		-c	gen_context(system_u:object_r:null_device_t,s0)
@@ -597,6 +597,15 @@
 +	dontaudit $1 proc_type:file getattr;
 +')
 +
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-2.3.9/policy/modules/kernel/terminal.fc
+--- nsaserefpolicy/policy/modules/kernel/terminal.fc	2006-08-20 10:55:49.000000000 -0400
++++ serefpolicy-2.3.9/policy/modules/kernel/terminal.fc	2006-08-24 16:52:33.000000000 -0400
+@@ -34,3 +34,5 @@
+ # used by init scripts to initally populate udev /dev
+ /lib/udev/devices/console -c	gen_context(system_u:object_r:console_device_t,s0)
+ ')
++
++/dev/xvc[0-9]*		-c	gen_context(system_u:object_r:tty_device_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-2.3.9/policy/modules/kernel/terminal.if
 --- nsaserefpolicy/policy/modules/kernel/terminal.if	2006-08-23 12:14:51.000000000 -0400
 +++ serefpolicy-2.3.9/policy/modules/kernel/terminal.if	2006-08-24 08:04:23.000000000 -0400


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.257
retrieving revision 1.258
diff -u -r1.257 -r1.258
--- selinux-policy.spec	24 Aug 2006 20:31:13 -0000	1.257
+++ selinux-policy.spec	24 Aug 2006 20:53:40 -0000	1.258
@@ -16,7 +16,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.3.9
-Release: 2
+Release: 3
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -347,6 +347,9 @@
 %endif
 
 %changelog
+* Thu Aug 24 2006 Dan Walsh <dwalsh at redhat.com> 2.3.9-3
+- Fix xen tty devices
+
 * Thu Aug 24 2006 Dan Walsh <dwalsh at redhat.com> 2.3.9-2
 - Fixes for setroubleshoot
 




More information about the fedora-cvs-commits mailing list