rpms/selinux-policy/devel policy-20080710.patch, 1.26, 1.27 selinux-policy.spec, 1.702, 1.703

Daniel J Walsh dwalsh at fedoraproject.org
Thu Sep 4 20:59:58 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32626

Modified Files:
	policy-20080710.patch selinux-policy.spec 
Log Message:
* Thu Sep 4 2008 Dan Walsh <dwalsh at redhat.com> 3.5.6-2
- Add tinyxs-max file system support


policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.26 -r 1.27 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080710.patch,v
retrieving revision 1.26
retrieving revision 1.27
diff -u -r1.26 -r1.27
--- policy-20080710.patch	3 Sep 2008 20:05:26 -0000	1.26
+++ policy-20080710.patch	4 Sep 2008 20:59:27 -0000	1.27
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.6/Makefile
 --- nsaserefpolicy/Makefile	2008-08-07 11:15:00.000000000 -0400
-+++ serefpolicy-3.5.6/Makefile	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/Makefile	2008-09-03 15:55:22.000000000 -0400
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -47,7 +47,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.6/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-08-07 11:15:00.000000000 -0400
-+++ serefpolicy-3.5.6/Rules.modular	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/Rules.modular	2008-09-03 15:55:22.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -79,7 +79,7 @@
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.6/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.6/config/appconfig-mcs/default_contexts	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/default_contexts	2008-09-03 15:55:22.000000000 -0400
 @@ -1,15 +0,0 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -98,13 +98,13 @@
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.6/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.6/config/appconfig-mcs/failsafe_context	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/failsafe_context	2008-09-03 15:55:22.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.6/config/appconfig-mcs/guest_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/guest_u_default_contexts	2008-09-03 15:55:22.000000000 -0400
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -114,7 +114,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.6/config/appconfig-mcs/root_default_contexts	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/root_default_contexts	2008-09-03 15:55:22.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -130,7 +130,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.6/config/appconfig-mcs/staff_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/staff_u_default_contexts	2008-09-03 15:55:22.000000000 -0400
 @@ -5,6 +5,8 @@
  system_r:xdm_t:s0		staff_r:staff_t:s0
  staff_r:staff_su_t:s0		staff_r:staff_t:s0
@@ -142,7 +142,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.6/config/appconfig-mcs/unconfined_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/unconfined_u_default_contexts	2008-09-03 15:55:22.000000000 -0400
 @@ -6,4 +6,6 @@
  system_r:sshd_t:s0		unconfined_r:unconfined_t:s0
  system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
@@ -152,7 +152,7 @@
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.6/config/appconfig-mcs/user_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/user_u_default_contexts	2008-09-03 15:55:22.000000000 -0400
 @@ -5,4 +5,5 @@
  system_r:xdm_t:s0		user_r:user_t:s0
  user_r:user_su_t:s0		user_r:user_t:s0
@@ -162,13 +162,13 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.6/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.6/config/appconfig-mcs/userhelper_context	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/userhelper_context	2008-09-03 15:55:22.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.6/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.6/config/appconfig-mcs/xguest_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mcs/xguest_u_default_contexts	2008-09-03 15:55:22.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -179,7 +179,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.6/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.6/config/appconfig-mls/guest_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-mls/guest_u_default_contexts	2008-09-03 15:55:22.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -187,7 +187,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.6/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.6/config/appconfig-standard/guest_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-standard/guest_u_default_contexts	2008-09-03 15:55:22.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -195,7 +195,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.6/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
-+++ serefpolicy-3.5.6/config/appconfig-standard/root_default_contexts	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-standard/root_default_contexts	2008-09-03 15:55:22.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -211,7 +211,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.6/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.6/config/appconfig-standard/xguest_u_default_contexts	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/config/appconfig-standard/xguest_u_default_contexts	2008-09-03 15:55:22.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
@@ -220,7 +220,7 @@
 +system_r:xdm_t		xguest_r:xguest_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.6/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.6/policy/global_tunables	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/global_tunables	2008-09-03 15:55:22.000000000 -0400
 @@ -34,7 +34,7 @@
  
  ## <desc>
@@ -261,7 +261,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.5.6/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/admin/alsa.te	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/admin/alsa.te	2008-09-03 15:55:22.000000000 -0400
 @@ -51,6 +51,8 @@
  
  auth_use_nsswitch(alsa_t)
@@ -273,7 +273,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.5.6/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/admin/anaconda.te	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/admin/anaconda.te	2008-09-03 15:55:22.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
  
@@ -284,7 +284,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.5.6/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/admin/certwatch.te	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/admin/certwatch.te	2008-09-03 15:55:22.000000000 -0400
 @@ -15,8 +15,19 @@
  #
  # Local policy
@@ -323,7 +323,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.5.6/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/admin/consoletype.te	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/admin/consoletype.te	2008-09-03 15:55:22.000000000 -0400
 @@ -8,9 +8,11 @@
  
  type consoletype_t;
@@ -349,7 +349,7 @@
  init_use_fds(consoletype_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.5.6/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2008-08-25 09:12:31.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/admin/firstboot.te	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/admin/firstboot.te	2008-09-03 15:55:22.000000000 -0400
 @@ -118,15 +118,7 @@
  	usermanage_domtrans_admin_passwd(firstboot_t)
  ')
@@ -371,7 +371,7 @@
 -') dnl end TODO
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.5.6/policy/modules/admin/kismet.te
 --- nsaserefpolicy/policy/modules/admin/kismet.te	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/admin/kismet.te	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/admin/kismet.te	2008-09-03 15:55:22.000000000 -0400
 @@ -26,7 +26,10 @@
  #
[...3930 lines suppressed...]
++########################################
++## <summary>
++##	Execute setrans server in the setrans domain.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	The type of the process performing this action.
++##	</summary>
++## </param>
++#
++#
++interface(`setrans_script_domtrans',`
++	gen_require(`
++		type setrans_script_exec_t;
++	')
++
++	init_script_domtrans_spec($1, setrans_script_exec_t)
++')
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.5.6/policy/modules/system/setrans.te
 --- nsaserefpolicy/policy/modules/system/setrans.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/setrans.te	2008-09-03 11:18:25.000000000 -0400
-@@ -28,7 +28,7 @@
++++ serefpolicy-3.5.6/policy/modules/system/setrans.te	2008-09-04 15:59:46.000000000 -0400
+@@ -14,6 +14,9 @@
+ files_pid_file(setrans_var_run_t)
+ mls_trusted_object(setrans_var_run_t)
+ 
++type setrans_script_exec_t;
++init_script_file(setrans_script_exec_t)
++
+ ifdef(`enable_mcs',`
+ 	init_ranged_daemon_domain(setrans_t, setrans_exec_t,s0 - mcs_systemhigh)
+ ')
+@@ -28,7 +31,7 @@
  #
  
  allow setrans_t self:capability sys_resource;
@@ -31697,7 +31809,7 @@
  allow setrans_t self:unix_stream_socket create_stream_socket_perms;
  allow setrans_t self:unix_dgram_socket create_socket_perms;
  allow setrans_t self:netlink_selinux_socket create_socket_perms;
-@@ -58,6 +58,7 @@
+@@ -58,6 +61,7 @@
  mls_socket_write_all_levels(setrans_t)
  mls_process_read_up(setrans_t)
  mls_socket_read_all_levels(setrans_t)
@@ -31707,7 +31819,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.5.6/policy/modules/system/sysnetwork.fc
 --- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/sysnetwork.fc	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/sysnetwork.fc	2008-09-03 15:55:23.000000000 -0400
 @@ -57,3 +57,5 @@
  ifdef(`distro_gentoo',`
  /var/lib/dhcpc(/.*)?		gen_context(system_u:object_r:dhcpc_state_t,s0)
@@ -31716,7 +31828,7 @@
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.5.6/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/sysnetwork.if	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/sysnetwork.if	2008-09-03 15:55:23.000000000 -0400
 @@ -553,6 +553,7 @@
  		type net_conf_t;
  	')
@@ -31797,7 +31909,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.6/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2008-08-11 11:23:34.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/sysnetwork.te	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/sysnetwork.te	2008-09-03 15:55:23.000000000 -0400
 @@ -20,6 +20,10 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -31981,7 +32093,7 @@
  	xen_append_log(ifconfig_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.6/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/udev.if	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/udev.if	2008-09-03 15:55:23.000000000 -0400
 @@ -96,6 +96,24 @@
  
  ########################################
@@ -32037,7 +32149,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.6/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/udev.te	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/udev.te	2008-09-03 15:55:23.000000000 -0400
 @@ -83,6 +83,7 @@
  kernel_rw_unix_dgram_sockets(udev_t)
  kernel_dgram_send(udev_t)
@@ -32095,7 +32207,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.6/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/unconfined.fc	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/unconfined.fc	2008-09-03 15:55:23.000000000 -0400
 @@ -2,15 +2,11 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
@@ -32136,7 +32248,7 @@
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.6/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/unconfined.if	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/unconfined.if	2008-09-03 15:55:23.000000000 -0400
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -32482,7 +32594,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.6/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-09-03 07:59:15.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/unconfined.te	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/unconfined.te	2008-09-03 15:55:23.000000000 -0400
 @@ -1,40 +1,80 @@
  
 -policy_module(unconfined, 2.3.1)
@@ -32819,7 +32931,7 @@
 +domain_ptrace_all_domains(unconfined_notrans_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.6/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/userdomain.fc	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/userdomain.fc	2008-09-03 15:55:23.000000000 -0400
 @@ -1,4 +1,5 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 -HOME_DIR/.+		gen_context(system_u:object_r:ROLE_home_t,s0)
@@ -32832,7 +32944,7 @@
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.6/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/userdomain.if	2008-09-03 14:36:24.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/userdomain.if	2008-09-03 15:55:23.000000000 -0400
 @@ -28,10 +28,14 @@
  		class context contains;
  	')
@@ -35394,7 +35506,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.6/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/userdomain.te	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/userdomain.te	2008-09-03 15:55:23.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -35511,7 +35623,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.6/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/xen.fc	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/xen.fc	2008-09-03 15:55:23.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -35522,7 +35634,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.6/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/xen.if	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/xen.if	2008-09-03 15:55:23.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -35566,7 +35678,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.6/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.5.6/policy/modules/system/xen.te	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/modules/system/xen.te	2008-09-03 15:55:23.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -35805,7 +35917,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.6/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.6/policy/support/file_patterns.spt	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/support/file_patterns.spt	2008-09-03 15:55:23.000000000 -0400
 @@ -537,3 +537,18 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -35827,7 +35939,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.6/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.6/policy/support/obj_perm_sets.spt	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/support/obj_perm_sets.spt	2008-09-03 15:55:23.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -35844,7 +35956,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.6/policy/users
 --- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.5.6/policy/users	2008-09-03 11:18:25.000000000 -0400
++++ serefpolicy-3.5.6/policy/users	2008-09-03 15:55:23.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.702
retrieving revision 1.703
diff -u -r1.702 -r1.703
--- selinux-policy.spec	3 Sep 2008 20:05:26 -0000	1.702
+++ selinux-policy.spec	4 Sep 2008 20:59:27 -0000	1.703
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.5.6
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -380,6 +380,9 @@
 %endif
 
 %changelog
+* Thu Sep 4 2008 Dan Walsh <dwalsh at redhat.com> 3.5.6-2
+- Add tinyxs-max file system support
+
 * Wed Sep 3 2008 Dan Walsh <dwalsh at redhat.com> 3.5.6-1
 - Update to upstream
 - 	 New handling of init scripts




More information about the fedora-extras-commits mailing list