rpms/selinux-policy/devel policy-20080509.patch, 1.6, 1.7 selinux-policy.spec, 1.664, 1.665

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Tue Jun 3 20:28:14 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv26490

Modified Files:
	policy-20080509.patch selinux-policy.spec 
Log Message:
* Fri May 9 2008 Dan Walsh <dwalsh at redhat.com> 3.4.1-2
- Begin XAce integration


policy-20080509.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.6 -r 1.7 policy-20080509.patch
Index: policy-20080509.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080509.patch,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- policy-20080509.patch	30 May 2008 21:12:53 -0000	1.6
+++ policy-20080509.patch	3 Jun 2008 20:27:28 -0000	1.7
@@ -1,12 +1,91 @@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.1/Makefile
+--- nsaserefpolicy/Makefile	2008-05-19 10:26:49.000000000 -0400
++++ serefpolicy-3.4.1/Makefile	2008-06-03 09:53:54.375947000 -0400
+@@ -311,20 +311,22 @@
+ 
+ # parse-rolemap modulename,outputfile
+ define parse-rolemap
+-	$(verbose) $(M4) $(M4PARAM) $(rolemap) | \
+-		$(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2
++	echo "" >> $2
++#	$(verbose) $(M4) $(M4PARAM) $(rolemap) | \
++#		$(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2
+ endef
+ 
+ # perrole-expansion modulename,outputfile
+ define perrole-expansion
+-	$(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2
+-	$(call parse-rolemap,$1,$2)
+-	$(verbose) echo "')" >> $2
+-
+-	$(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2
+-	$(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2
+-	$(call parse-rolemap-compat,$1,$2)
+-	$(verbose) echo "')" >> $2
++	echo "No longer doing perrole-expansion"
++#	$(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2
++#	$(call parse-rolemap,$1,$2)
++#	$(verbose) echo "')" >> $2
++
++#	$(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2
++#	$(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2
++#	$(call parse-rolemap-compat,$1,$2)
++#	$(verbose) echo "')" >> $2
+ endef
+ 
+ # create-base-per-role-tmpl modulenames,outputfile
+@@ -523,6 +525,10 @@
+ 	@mkdir -p $(appdir)/users
+ 	$(verbose) $(INSTALL) -m 644 $^ $@
+ 
++$(appdir)/initrc_context: $(tmpdir)/initrc_context
++	@mkdir -p $(appdir)
++	$(verbose) $(INSTALL) -m 644 $< $@
++
+ $(appdir)/%: $(appconf)/%
+ 	@mkdir -p $(appdir)
+ 	$(verbose) $(INSTALL) -m 644 $< $@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.1/Rules.modular
+--- nsaserefpolicy/Rules.modular	2008-05-29 15:55:44.000000000 -0400
++++ serefpolicy-3.4.1/Rules.modular	2008-06-03 09:53:54.379943000 -0400
+@@ -73,8 +73,8 @@
+ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
+ 	@echo "Compliling $(NAME) $(@F) module"
+ 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
+-	$(call perrole-expansion,$(basename $(@F)),$@.role)
+-	$(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp)
++#	$(call perrole-expansion,$(basename $(@F)),$@.role)
++	$(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp)
+ 	$(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@
+ 
+ $(tmpdir)/%.mod.fc: $(m4support) %.fc
+@@ -129,7 +129,7 @@
+ 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
+ # define all available object classes
+ 	$(verbose) $(genperm) $(avs) $(secclass) > $@
+-	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
++#	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
+ 	$(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true
+ 
+ $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy
+@@ -146,7 +146,7 @@
+ $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy
+ $(tmpdir)/rolemap.conf: $(rolemap)
+ 	$(verbose) echo "" > $@
+-	$(call parse-rolemap,base,$@)
++#	$(call parse-rolemap,base,$@)
+ 
+ $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
+ $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context	2008-05-30 14:08:10.311222000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context	2008-06-03 09:53:54.383939000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts	2008-05-30 14:08:10.315218000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts	2008-06-03 09:53:54.387935000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -14,7 +93,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts	2008-05-30 14:08:10.318215000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts	2008-06-03 09:53:54.390932000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -30,7 +109,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.1/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/seusers	2008-05-30 14:08:10.322211000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/seusers	2008-06-03 09:53:54.394928000 -0400
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
@@ -38,7 +117,7 @@
 +__default__:unconfined_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-05-30 14:08:10.326207000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-06-03 09:53:54.398924000 -0400
 @@ -0,0 +1,9 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -51,13 +130,13 @@
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context	2008-05-30 14:08:10.329204000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context	2008-06-03 09:53:54.401921000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts	2008-05-30 14:08:10.333200000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts	2008-06-03 09:53:54.405917000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -66,7 +145,7 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts	2008-05-30 14:08:10.348185000 -0400
++++ serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts	2008-06-03 09:53:54.416906000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -74,7 +153,7 @@
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts	2008-05-30 14:08:10.351182000 -0400
++++ serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts	2008-06-03 09:53:54.419903000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -82,7 +161,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts	2008-05-30 14:08:10.354179000 -0400
++++ serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts	2008-06-03 09:53:54.422900000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -98,63 +177,16 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts	2008-05-30 14:08:10.358176000 -0400
++++ serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts	2008-06-03 09:53:54.426896000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t
 +system_r:remote_login_t	xguest_r:xguest_t
 +system_r:sshd_t		xguest_r:xguest_t
 +system_r:crond_t	xguest_r:xguest_crond_t
 +system_r:xdm_t		xguest_r:xguest_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.1/Makefile
---- nsaserefpolicy/Makefile	2008-05-19 10:26:49.000000000 -0400
-+++ serefpolicy-3.4.1/Makefile	2008-05-30 14:08:10.361172000 -0400
-@@ -311,20 +311,22 @@
- 
- # parse-rolemap modulename,outputfile
- define parse-rolemap
--	$(verbose) $(M4) $(M4PARAM) $(rolemap) | \
--		$(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2
-+	echo "" >> $2
-+#	$(verbose) $(M4) $(M4PARAM) $(rolemap) | \
-+#		$(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2
- endef
- 
- # perrole-expansion modulename,outputfile
- define perrole-expansion
[...6524 lines suppressed...]
  	allow $1 home_dir_type:dir list_dir_perms;
 -')
-+
+ 
+-########################################
+-## <summary>
 +	tunable_policy(`use_nfs_home_dirs',`
 +		fs_list_nfs($1)
 +	')
@@ -34121,10 +34421,13 @@
 +		fs_list_cifs($1)
 +	')
 +')
- 
- ########################################
- ## <summary>
-@@ -4702,6 +4830,25 @@
++
++########################################
++## <summary>
+ ##	Search all users home directories.
+ ## </summary>
+ ## <param name="domain">
+@@ -4702,6 +4822,25 @@
  
  ########################################
  ## <summary>
@@ -34150,7 +34453,7 @@
  ##	Create, read, write, and delete all files
  ##	in all users home directories.
  ## </summary>
-@@ -4927,7 +5074,7 @@
+@@ -4927,7 +5066,7 @@
  
  ########################################
  ## <summary>
@@ -34159,7 +34462,7 @@
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -5299,6 +5446,42 @@
+@@ -5299,6 +5438,42 @@
  
  ########################################
  ## <summary>
@@ -34202,7 +34505,7 @@
  ##	Read and write unprivileged user ttys.
  ## </summary>
  ## <param name="domain">
-@@ -5349,7 +5532,7 @@
+@@ -5349,7 +5524,7 @@
  		attribute userdomain;
  	')
  
@@ -34211,7 +34514,7 @@
  	kernel_search_proc($1)
  ')
  
-@@ -5464,6 +5647,42 @@
+@@ -5464,6 +5639,42 @@
  
  ########################################
  ## <summary>
@@ -34254,7 +34557,7 @@
  ##	Send a dbus message to all user domains.
  ## </summary>
  ## <param name="domain">
-@@ -5494,3 +5713,521 @@
+@@ -5494,3 +5705,525 @@
  interface(`userdom_unconfined',`
  	refpolicywarn(`$0($*) has been deprecated.')
  ')
@@ -34488,6 +34791,10 @@
 +	typeattribute $2  $1_usertype;
 +	typeattribute $2  unpriv_userdomain;
 +	typeattribute $2  userdomain;
++
++#	optional_policy(`
++#		xserver_usertype($1, $2)
++#	')
 +')
 +
 +
@@ -34778,7 +35085,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.1/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/userdomain.te	2008-05-30 14:08:12.231618000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/userdomain.te	2008-06-03 09:53:56.334305000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -34895,7 +35202,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.1/policy/modules/system/virt.fc
 --- nsaserefpolicy/policy/modules/system/virt.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/policy/modules/system/virt.fc	2008-05-30 14:08:12.235614000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/virt.fc	2008-06-03 09:53:56.338301000 -0400
 @@ -0,0 +1,13 @@
 +
 +/usr/sbin/libvirtd	--	gen_context(system_u:object_r:virtd_exec_t,s0)
@@ -34912,7 +35219,7 @@
 +/etc/libvirt/.*/.*		gen_context(system_u:object_r:virt_etc_rw_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.1/policy/modules/system/virt.if
 --- nsaserefpolicy/policy/modules/system/virt.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/policy/modules/system/virt.if	2008-05-30 14:08:12.238611000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/virt.if	2008-06-03 09:53:56.341298000 -0400
 @@ -0,0 +1,324 @@
 +
 +## <summary>policy for virt</summary>
@@ -35240,7 +35547,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.1/policy/modules/system/virt.te
 --- nsaserefpolicy/policy/modules/system/virt.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/policy/modules/system/virt.te	2008-05-30 14:08:12.241608000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/virt.te	2008-06-03 09:53:56.343298000 -0400
 @@ -0,0 +1,197 @@
 +
 +policy_module(virt,1.0.0)
@@ -35441,7 +35748,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.1/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2008-05-23 09:15:07.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/xen.if	2008-05-30 14:08:12.244605000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/xen.if	2008-06-03 09:53:56.346293000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -35485,7 +35792,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.1/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/xen.te	2008-05-30 14:08:12.248601000 -0400
++++ serefpolicy-3.4.1/policy/modules/system/xen.te	2008-06-03 09:53:56.350289000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -35681,7 +35988,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.1/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	2008-05-19 10:26:46.000000000 -0400
-+++ serefpolicy-3.4.1/policy/support/file_patterns.spt	2008-05-30 14:08:12.252597000 -0400
++++ serefpolicy-3.4.1/policy/support/file_patterns.spt	2008-06-03 09:53:56.354285000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -35708,7 +36015,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.1/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.4.1/policy/support/obj_perm_sets.spt	2008-05-30 14:08:12.256595000 -0400
++++ serefpolicy-3.4.1/policy/support/obj_perm_sets.spt	2008-06-03 09:53:56.358281000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -35725,7 +36032,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.1/policy/users
 --- nsaserefpolicy/policy/users	2008-05-23 09:15:07.000000000 -0400
-+++ serefpolicy-3.4.1/policy/users	2008-05-30 14:08:12.260589000 -0400
++++ serefpolicy-3.4.1/policy/users	2008-06-03 09:53:56.362277000 -0400
 @@ -31,11 +31,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -35750,35 +36057,3 @@
 -	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
 -')
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.1/Rules.modular
---- nsaserefpolicy/Rules.modular	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.4.1/Rules.modular	2008-05-30 14:08:12.264585000 -0400
-@@ -73,8 +73,8 @@
- $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
- 	@echo "Compliling $(NAME) $(@F) module"
- 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
--	$(call perrole-expansion,$(basename $(@F)),$@.role)
--	$(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp)
-+#	$(call perrole-expansion,$(basename $(@F)),$@.role)
-+	$(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp)
- 	$(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@
- 
- $(tmpdir)/%.mod.fc: $(m4support) %.fc
-@@ -129,7 +129,7 @@
- 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
- # define all available object classes
- 	$(verbose) $(genperm) $(avs) $(secclass) > $@
--	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
-+#	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
- 	$(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true
- 
- $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy
-@@ -146,7 +146,7 @@
- $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy
- $(tmpdir)/rolemap.conf: $(rolemap)
- 	$(verbose) echo "" > $@
--	$(call parse-rolemap,base,$@)
-+#	$(call parse-rolemap,base,$@)
- 
- $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
- $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.664
retrieving revision 1.665
diff -u -r1.664 -r1.665
--- selinux-policy.spec	2 Jun 2008 18:56:05 -0000	1.664
+++ selinux-policy.spec	3 Jun 2008 20:27:28 -0000	1.665
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.4.1
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -375,6 +375,9 @@
 %endif
 
 %changelog
+* Fri May 9 2008 Dan Walsh <dwalsh at redhat.com> 3.4.1-2
+- Begin XAce integration
+
 * Fri May 9 2008 Dan Walsh <dwalsh at redhat.com> 3.4.1-1
 - Merge Upstream
 




More information about the fedora-extras-commits mailing list