rpms/selinux-policy/devel policy-20080710.patch, 1.10, 1.11 selinux-policy.spec, 1.692, 1.693

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Tue Aug 5 20:50:04 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv5922

Modified Files:
	policy-20080710.patch selinux-policy.spec 
Log Message:
* Fri Jul 25 2008 Dan Walsh <dwalsh at redhat.com> 3.5.1-5
- Fix novel labeling


policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.10 -r 1.11 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080710.patch,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- policy-20080710.patch	1 Aug 2008 16:27:54 -0000	1.10
+++ policy-20080710.patch	5 Aug 2008 20:49:34 -0000	1.11
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.1/Makefile
---- nsaserefpolicy/Makefile	2008-06-12 23:25:10.000000000 -0400
-+++ serefpolicy-3.5.1/Makefile	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.2/Makefile
+--- nsaserefpolicy/Makefile	2008-08-04 16:39:58.000000000 -0400
++++ serefpolicy-3.5.2/Makefile	2008-08-05 12:15:11.000000000 -0400
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -45,9 +45,9 @@
  $(appdir)/%: $(appconf)/%
  	@mkdir -p $(appdir)
  	$(verbose) $(INSTALL) -m 644 $< $@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.1/Rules.modular
---- nsaserefpolicy/Rules.modular	2008-06-12 23:25:10.000000000 -0400
-+++ serefpolicy-3.5.1/Rules.modular	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.2/Rules.modular
+--- nsaserefpolicy/Rules.modular	2008-08-04 16:39:58.000000000 -0400
++++ serefpolicy-3.5.2/Rules.modular	2008-08-05 12:15:11.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -77,9 +77,9 @@
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.1/config/appconfig-mcs/default_contexts
---- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.1/config/appconfig-mcs/default_contexts	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.2/config/appconfig-mcs/default_contexts
+--- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-08-04 16:39:58.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/default_contexts	2008-08-05 12:15:11.000000000 -0400
 @@ -2,7 +2,7 @@
  system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0
@@ -89,23 +89,23 @@
  system_r:xdm_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
  
  staff_r:staff_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.1/config/appconfig-mcs/failsafe_context
---- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.1/config/appconfig-mcs/failsafe_context	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.2/config/appconfig-mcs/failsafe_context
+--- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-04 16:39:58.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/failsafe_context	2008-08-05 12:15:11.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.2/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.1/config/appconfig-mcs/guest_u_default_contexts	2008-07-25 12:35:13.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/guest_u_default_contexts	2008-08-05 12:15:11.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/root_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.1/config/appconfig-mcs/root_default_contexts	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.2/config/appconfig-mcs/root_default_contexts
+--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-08-04 16:39:58.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/root_default_contexts	2008-08-05 12:15:11.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -119,53 +119,40 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/unconfined_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-07-25 12:35:13.000000000 -0400
-@@ -0,0 +1,9 @@
-+system_r:crond_t:s0		unconfined_r:unconfined_t:s0
-+system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
-+system_r:local_login_t:s0	unconfined_r:unconfined_t:s0
-+system_r:remote_login_t:s0	unconfined_r:unconfined_t:s0
-+system_r:rshd_t:s0		unconfined_r:unconfined_t:s0
-+system_r:sshd_t:s0		unconfined_r:unconfined_t:s0
-+system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
-+system_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
-+system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.1/config/appconfig-mcs/userhelper_context
---- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.1/config/appconfig-mcs/userhelper_context	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.2/config/appconfig-mcs/userhelper_context
+--- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-04 16:39:58.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/userhelper_context	2008-08-05 12:15:11.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.2/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.1/config/appconfig-mcs/xguest_u_default_contexts	2008-07-25 12:35:13.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mcs/xguest_u_default_contexts	2008-08-05 12:15:11.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
 +system_r:sshd_t		xguest_r:xguest_t:s0
 +system_r:crond_t	xguest_r:xguest_crond_t:s0
 +system_r:xdm_t		xguest_r:xguest_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mls/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.2/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.1/config/appconfig-mls/guest_u_default_contexts	2008-07-25 12:35:13.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-mls/guest_u_default_contexts	2008-08-05 12:15:11.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-standard/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.2/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.1/config/appconfig-standard/guest_u_default_contexts	2008-07-25 12:35:13.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-standard/guest_u_default_contexts	2008-08-05 12:15:11.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.1/config/appconfig-standard/root_default_contexts
---- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.1/config/appconfig-standard/root_default_contexts	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.2/config/appconfig-standard/root_default_contexts
+--- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-08-04 16:39:58.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-standard/root_default_contexts	2008-08-05 12:15:11.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -179,18 +166,18 @@
  #
 -#system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.1/config/appconfig-standard/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.2/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.1/config/appconfig-standard/xguest_u_default_contexts	2008-07-25 12:35:13.000000000 -0400
++++ serefpolicy-3.5.2/config/appconfig-standard/xguest_u_default_contexts	2008-08-05 12:15:11.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
 +system_r:sshd_t		xguest_r:xguest_t
 +system_r:crond_t	xguest_r:xguest_crond_t
 +system_r:xdm_t		xguest_r:xguest_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.5.1/man/man8/ftpd_selinux.8
---- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.1/man/man8/ftpd_selinux.8	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.5.2/man/man8/ftpd_selinux.8
+--- nsaserefpolicy/man/man8/ftpd_selinux.8	2008-08-04 16:39:58.000000000 -0400
++++ serefpolicy-3.5.2/man/man8/ftpd_selinux.8	2008-08-05 12:15:11.000000000 -0400
 @@ -1,52 +1,65 @@
 -.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd Selinux Policy documentation"
 +.TH  "ftpd_selinux"  "8"  "17 Jan 2005" "dwalsh at redhat.com" "ftpd SELinux policy documentation"
@@ -285,8 +272,7 @@
 +setsebool -P allow_ftpd_use_nfs on
  .TP
  system-config-selinux is a GUI tool available to customize SELinux policy settings.
--.SH AUTHOR	
-+.SH AUTHOR
+ .SH AUTHOR	
 +.PP
  This manual page was written by Dan Walsh <dwalsh at redhat.com>.
  
@@ -296,9 +282,9 @@
 +.PP
  
 +selinux(8), ftpd(8), setsebool(8), semanage(8), restorecon(8)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.5.1/man/man8/httpd_selinux.8
---- nsaserefpolicy/man/man8/httpd_selinux.8	2008-06-12 23:25:09.000000000 -0400
-+++ serefpolicy-3.5.1/man/man8/httpd_selinux.8	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.5.2/man/man8/httpd_selinux.8
+--- nsaserefpolicy/man/man8/httpd_selinux.8	2008-08-04 16:39:58.000000000 -0400
++++ serefpolicy-3.5.2/man/man8/httpd_selinux.8	2008-08-05 12:15:11.000000000 -0400
 @@ -22,23 +22,19 @@
  .EX
  httpd_sys_content_t 
@@ -328,9 +314,9 @@
  .EX
  httpd_unconfined_script_exec_t  
  .EE 
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.1/policy/global_tunables
---- nsaserefpolicy/policy/global_tunables	2008-06-12 23:25:08.000000000 -0400
-+++ serefpolicy-3.5.1/policy/global_tunables	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.2/policy/global_tunables
+--- nsaserefpolicy/policy/global_tunables	2008-08-04 16:39:57.000000000 -0400
++++ serefpolicy-3.5.2/policy/global_tunables	2008-08-05 12:15:11.000000000 -0400
 @@ -34,7 +34,7 @@
[...20354 lines suppressed...]
 +allow user_home_t self:filesystem associate;
 +
-+tunable_policy(`allow_console_login', `
++tunable_policy(`allow_console_login',`
 +	term_use_console(userdomain)
 +')
 +
@@ -38050,9 +35912,9 @@
 +	manage_fifo_files_pattern(privhome, cifs_t, cifs_t)
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.1/policy/modules/system/xen.fc
---- nsaserefpolicy/policy/modules/system/xen.fc	2008-06-12 23:25:07.000000000 -0400
-+++ serefpolicy-3.5.1/policy/modules/system/xen.fc	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.2/policy/modules/system/xen.fc
+--- nsaserefpolicy/policy/modules/system/xen.fc	2008-08-04 16:39:57.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/xen.fc	2008-08-05 12:15:11.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -38061,9 +35923,9 @@
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.1/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2008-06-12 23:25:07.000000000 -0400
-+++ serefpolicy-3.5.1/policy/modules/system/xen.if	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.2/policy/modules/system/xen.if
+--- nsaserefpolicy/policy/modules/system/xen.if	2008-08-04 16:39:57.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/xen.if	2008-08-05 12:15:11.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -38076,7 +35938,7 @@
  	stream_connect_pattern($1,xend_var_run_t,xend_var_run_t,xend_t)
 +
 +	files_search_var_lib($1)
-+	stream_connect_pattern($1,xend_var_lib_t,xend_var_lib_t,xend_t)
++	stream_connect_pattern($1, xend_var_lib_t, xend_var_lib_t, xend_t)
  ')
  
  ########################################
@@ -38103,11 +35965,11 @@
 +
 +	files_list_var_lib($1)
 +	allow $1 xend_var_lib_t:dir search_dir_perms;
-+	rw_files_pattern($1,xen_image_t,xen_image_t)
++	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.1/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2008-07-10 11:38:46.000000000 -0400
-+++ serefpolicy-3.5.1/policy/modules/system/xen.te	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.2/policy/modules/system/xen.te
+--- nsaserefpolicy/policy/modules/system/xen.te	2008-08-04 16:39:57.000000000 -0400
++++ serefpolicy-3.5.2/policy/modules/system/xen.te	2008-08-05 12:15:11.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -38117,7 +35979,7 @@
 +## Allow xen to manage nfs files
 +## </p>
 +## </desc>
-+gen_tunable(xen_use_nfs,false)
++gen_tunable(xen_use_nfs, false)
 +
  # console ptys
  type xen_devpts_t;
@@ -38133,7 +35995,7 @@
 -domain_type(xenstored_t)
 -domain_entry_file(xenstored_t,xenstored_exec_t)
 -role system_r types xenstored_t;
-+init_daemon_domain(xenstored_t,xenstored_exec_t)
++init_daemon_domain(xenstored_t, xenstored_exec_t)
 +
 +# tmp files
 +type xenstored_tmp_t;
@@ -38155,7 +36017,7 @@
  type xenconsoled_exec_t;
 -domain_type(xenconsoled_t)
 -domain_entry_file(xenconsoled_t,xenconsoled_exec_t)
-+init_daemon_domain(xenconsoled_t,xenconsoled_exec_t)
++init_daemon_domain(xenconsoled_t, xenconsoled_exec_t)
  role system_r types xenconsoled_t;
  
  # pid files
@@ -38173,16 +36035,16 @@
  
  # pid file
 -allow xend_t xend_var_run_t:dir setattr;
-+manage_dirs_pattern(xend_t,xend_var_run_t,xend_var_run_t)
++manage_dirs_pattern(xend_t, xend_var_run_t, xend_var_run_t)
  manage_files_pattern(xend_t,xend_var_run_t,xend_var_run_t)
  manage_sock_files_pattern(xend_t,xend_var_run_t,xend_var_run_t)
  manage_fifo_files_pattern(xend_t,xend_var_run_t,xend_var_run_t)
 -files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file fifo_file })
-+files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file fifo_file dir })
++files_pid_filetrans(xend_t, xend_var_run_t, { file sock_file fifo_file dir })
  
  # log files
 -allow xend_t xend_var_log_t:dir setattr;
-+manage_dirs_pattern(xend_t,xend_var_log_t,xend_var_log_t)
++manage_dirs_pattern(xend_t, xend_var_log_t, xend_var_log_t)
  manage_files_pattern(xend_t,xend_var_log_t,xend_var_log_t)
  manage_sock_files_pattern(xend_t,xend_var_log_t,xend_var_log_t)
  logging_log_filetrans(xend_t,xend_var_log_t,{ sock_file file dir })
@@ -38267,8 +36129,8 @@
  allow xenstored_t self:unix_stream_socket create_stream_socket_perms;
  allow xenstored_t self:unix_dgram_socket create_socket_perms;
  
-+manage_files_pattern(xenstored_t,xenstored_tmp_t,xenstored_tmp_t)
-+manage_dirs_pattern(xenstored_t,xenstored_tmp_t,xenstored_tmp_t)
++manage_files_pattern(xenstored_t, xenstored_tmp_t, xenstored_tmp_t)
++manage_dirs_pattern(xenstored_t, xenstored_tmp_t, xenstored_tmp_t)
 +files_tmp_filetrans(xenstored_t, xenstored_tmp_t, { file dir })
 +
  # pid file
@@ -38277,10 +36139,10 @@
  files_pid_filetrans(xenstored_t,xenstored_var_run_t, { file sock_file })
  
 +# log files
-+manage_dirs_pattern(xenstored_t,xenstored_var_log_t,xenstored_var_log_t)
-+manage_files_pattern(xenstored_t,xenstored_var_log_t,xenstored_var_log_t)
-+manage_sock_files_pattern(xenstored_t,xenstored_var_log_t,xenstored_var_log_t)
-+logging_log_filetrans(xenstored_t,xenstored_var_log_t,{ sock_file file dir })
++manage_dirs_pattern(xenstored_t, xenstored_var_log_t, xenstored_var_log_t)
++manage_files_pattern(xenstored_t, xenstored_var_log_t, xenstored_var_log_t)
++manage_sock_files_pattern(xenstored_t, xenstored_var_log_t, xenstored_var_log_t)
++logging_log_filetrans(xenstored_t, xenstored_var_log_t, { sock_file file dir })
 +
  # var/lib files for xenstored
  manage_dirs_pattern(xenstored_t,xenstored_var_lib_t,xenstored_var_lib_t)
@@ -38296,7 +36158,7 @@
  
  manage_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t)
  manage_fifo_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t)
-+manage_sock_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t)
++manage_sock_files_pattern(xm_t, xend_var_lib_t, xend_var_lib_t)
  files_search_var_lib(xm_t)
  
  allow xm_t xen_image_t:dir rw_dir_perms;
@@ -38344,9 +36206,9 @@
 +optional_policy(`
 +	unconfined_domain(xend_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.1/policy/support/file_patterns.spt
---- nsaserefpolicy/policy/support/file_patterns.spt	2008-06-12 23:25:08.000000000 -0400
-+++ serefpolicy-3.5.1/policy/support/file_patterns.spt	2008-07-25 12:35:13.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.2/policy/support/file_patterns.spt
+--- nsaserefpolicy/policy/support/file_patterns.spt	2008-08-04 16:39:57.000000000 -0400
++++ serefpolicy-3.5.2/policy/support/file_patterns.spt	2008-08-05 12:15:11.000000000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -38371,9 +36233,9 @@
 +        relabelfrom_fifo_files_pattern($1,$2,$2)
 +        relabelfrom_sock_files_pattern($1,$2,$2)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.1/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-06-12 23:25:08.000000000 -0400
-+++ serefpolicy-3.5.1/policy/support/obj_perm_sets.spt	2008-07-30 16:47:18.000000000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.2/policy/support/obj_perm_sets.spt
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-08-04 16:39:57.000000000 -0400
++++ serefpolicy-3.5.2/policy/support/obj_perm_sets.spt	2008-08-05 12:15:11.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -38388,20 +36250,10 @@
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.1/policy/users
---- nsaserefpolicy/policy/users	2008-07-10 11:38:46.000000000 -0400
-+++ serefpolicy-3.5.1/policy/users	2008-07-25 12:35:13.000000000 -0400
-@@ -1,3 +1,9 @@
-+role auditadm_r;
-+role secadm_r;
-+role sysadm_r;
-+role staff_r;
-+role user_r;
-+role unconfined_r;
- ##################################
- #
- # Core User configuration.
-@@ -25,11 +31,8 @@
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.2/policy/users
+--- nsaserefpolicy/policy/users	2008-08-04 16:39:57.000000000 -0400
++++ serefpolicy-3.5.2/policy/users	2008-08-05 16:15:48.000000000 -0400
+@@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
  gen_user(user_u, user, user_r, s0, s0)
@@ -38415,7 +36267,7 @@
  
  #
  # The following users correspond to Unix identities.
-@@ -38,8 +41,4 @@
+@@ -38,8 +35,4 @@
  # role should use the staff_r role instead of the user_r role when
  # not in the sysadm_r.
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.692
retrieving revision 1.693
diff -u -r1.692 -r1.693
--- selinux-policy.spec	1 Aug 2008 16:38:49 -0000	1.692
+++ selinux-policy.spec	5 Aug 2008 20:49:34 -0000	1.693
@@ -16,8 +16,8 @@
 %define CHECKPOLICYVER 2.0.16-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.5.1
-Release: 5%{?dist}
+Version: 3.5.2
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -79,7 +79,7 @@
 
 %define installCmds() \
 make UNK_PERMS=%5 NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 base.pp \
-make UNK_PERMS=%5 NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 modules \
+make validate UNK_PERMS=%5 NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 modules \
 make UNK_PERMS=%5 NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 install \
 make UNK_PERMS=%5 NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 install-appconfig \
 #%{__cp} *.pp %{buildroot}/%{_usr}/share/selinux/%1/ \
@@ -159,7 +159,7 @@
 
 %description
 SELinux Reference Policy - modular.
-Based off of reference policy: Checked out revision  2714.
+Based off of reference policy: Checked out revision  2771.
 
 %build
 




More information about the fedora-extras-commits mailing list