rpms/selinux-policy/F-13 policy-F13.patch, 1.110, 1.111 selinux-policy.spec, 1.1014, 1.1015

Daniel J Walsh dwalsh at fedoraproject.org
Wed May 12 18:50:26 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv1767

Modified Files:
	policy-F13.patch selinux-policy.spec 
Log Message:
* Wed May 12 2010 Dan Walsh <dwalsh at redhat.com> 3.7.19-16
- Allow xm_t to read network state and get and set capabilities
Resolves: #591561
- Allow policykit to getattr all processes
- Allow denyhosts to connect to tcp port 9911
- Allow pyranha to use raw ip sockets and ptrace itself
- Allow unconfined_execmem_t and gconfsd mechanism to dbus
- Allow staff to kill ping process
- Add additional MLS rules


policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/mls                                |    2 
 policy/modules/admin/accountsd.fc         |    4 
 policy/modules/admin/accountsd.if         |  164 +++
 policy/modules/admin/accountsd.te         |   56 +
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/firstboot.te         |    7 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |   42 
 policy/modules/admin/mcelog.te            |    2 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.fc          |    2 
 policy/modules/admin/netutils.te          |   20 
 policy/modules/admin/prelink.fc           |    4 
 policy/modules/admin/prelink.if           |   28 
 policy/modules/admin/prelink.te           |   79 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    4 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  387 +++++++
 policy/modules/admin/rpm.te               |  110 +-
 policy/modules/admin/shorewall.te         |    6 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  118 ++
 policy/modules/admin/shutdown.te          |   63 +
 policy/modules/admin/su.if                |   11 
 policy/modules/admin/sudo.if              |    9 
 policy/modules/admin/tmpreaper.te         |   24 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   21 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.te               |    8 
 policy/modules/apps/chrome.fc             |    3 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   86 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   47 
 policy/modules/apps/execmem.if            |  110 ++
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.if            |    2 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  438 ++++++++
 policy/modules/apps/gnome.te              |  116 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |   77 +
 policy/modules/apps/gpg.te                |  114 ++
 policy/modules/apps/irc.fc                |    7 
 policy/modules/apps/irc.if                |   37 
 policy/modules/apps/irc.te                |  104 +
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    9 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |  127 ++
 policy/modules/apps/livecd.te             |   34 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    5 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/mplayer.te            |   29 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  391 +++++++
 policy/modules/apps/nsplugin.te           |  297 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   17 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/pulseaudio.fc         |    1 
 policy/modules/apps/pulseaudio.if         |   39 
 policy/modules/apps/pulseaudio.te         |    2 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |   84 +
 policy/modules/apps/qemu.te               |   11 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  293 +++++
 policy/modules/apps/sandbox.te            |  379 +++++++
 policy/modules/apps/seunshare.if          |   78 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    4 
 policy/modules/apps/telepathysofiasip.fc  |    2 
 policy/modules/apps/telepathysofiasip.if  |   69 +
 policy/modules/apps/telepathysofiasip.te  |   45 
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   56 +
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   13 
 policy/modules/apps/wine.fc               |    1 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   22 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   32 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   32 
 policy/modules/kernel/devices.fc          |    1 
 policy/modules/kernel/devices.if          |   91 +
 policy/modules/kernel/devices.te          |   12 
 policy/modules/kernel/domain.if           |   63 +
 policy/modules/kernel/domain.te           |  108 ++
 policy/modules/kernel/files.fc            |   21 
 policy/modules/kernel/files.if            |  653 ++++++++++++
 policy/modules/kernel/files.te            |   15 
 policy/modules/kernel/filesystem.if       |  176 ++-
 policy/modules/kernel/filesystem.te       |   11 
 policy/modules/kernel/kernel.if           |  107 ++
 policy/modules/kernel/kernel.te           |   34 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |   22 
 policy/modules/kernel/terminal.if         |   29 
 policy/modules/roles/auditadm.te          |    3 
 policy/modules/roles/guest.te             |    6 
 policy/modules/roles/staff.te             |  118 ++
 policy/modules/roles/sysadm.te            |   98 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 ++++++++++++
 policy/modules/roles/unconfineduser.te    |  435 ++++++++
 policy/modules/roles/unprivuser.te        |   23 
 policy/modules/roles/xguest.te            |   79 +
 policy/modules/services/abrt.fc           |    8 
 policy/modules/services/abrt.if           |  143 ++
 policy/modules/services/abrt.te           |  157 ++-
 policy/modules/services/afs.te            |    5 
 policy/modules/services/aiccu.fc          |    5 
 policy/modules/services/aiccu.if          |  119 ++
 policy/modules/services/aiccu.te          |   44 
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 ++
 policy/modules/services/aisexec.te        |  118 ++
 policy/modules/services/apache.fc         |   17 
 policy/modules/services/apache.if         |  161 ++-
 policy/modules/services/apache.te         |  230 ++++
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.if       |   19 
 policy/modules/services/asterisk.te       |   45 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |   93 +
 policy/modules/services/bugzilla.fc       |    4 
 policy/modules/services/bugzilla.if       |   39 
 policy/modules/services/bugzilla.te       |   57 +
 policy/modules/services/cachefilesd.fc    |   29 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  147 ++
 policy/modules/services/ccs.te            |   10 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 ++++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/cgroup.fc         |    9 
 policy/modules/services/cgroup.if         |   35 
 policy/modules/services/cgroup.te         |   87 +
 policy/modules/services/chronyd.if        |   77 +
 policy/modules/services/chronyd.te        |   10 
 policy/modules/services/clamav.te         |   19 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cobbler.if        |    4 
 policy/modules/services/cobbler.te        |   14 
 policy/modules/services/consolekit.fc     |    4 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   34 
 policy/modules/services/corosync.fc       |   15 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  122 ++
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   99 +
 policy/modules/services/cron.te           |  100 +
 policy/modules/services/cups.fc           |   14 
 policy/modules/services/cups.te           |   67 +
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |  107 +-
 policy/modules/services/dbus.te           |   21 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   87 +
 policy/modules/services/denyhosts.te      |   76 +
 policy/modules/services/devicekit.fc      |    8 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |  101 +
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    6 
 policy/modules/services/dovecot.te        |   47 
 policy/modules/services/exim.fc           |    3 
 policy/modules/services/exim.if           |   61 +
 policy/modules/services/exim.te           |    3 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    2 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 +++
 policy/modules/services/git.fc            |    9 
 policy/modules/services/git.if            |  533 ++++++++++
 policy/modules/services/git.te            |  190 +++
 policy/modules/services/gnomeclock.if     |   21 
 policy/modules/services/gpsd.te           |    5 
 policy/modules/services/hal.if            |   22 
 policy/modules/services/hal.te            |   37 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    2 
 policy/modules/services/ksmtuned.te       |   11 
 policy/modules/services/ldap.fc           |    5 
 policy/modules/services/ldap.if           |   81 +
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |   23 
 policy/modules/services/milter.if         |   20 
 policy/modules/services/milter.te         |    8 
 policy/modules/services/modemmanager.te   |    9 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   25 
 policy/modules/services/munin.fc          |   58 +
 policy/modules/services/munin.if          |   66 +
 policy/modules/services/munin.te          |  171 +++
 policy/modules/services/mysql.te          |    3 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  142 ++
 policy/modules/services/nagios.te         |  283 ++++-
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |  107 ++
 policy/modules/services/networkmanager.te |  126 ++
 policy/modules/services/nis.fc            |   10 
 policy/modules/services/nis.if            |   78 +
 policy/modules/services/nis.te            |   21 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   27 
 policy/modules/services/nslcd.te          |    2 
 policy/modules/services/ntop.te           |   32 
 policy/modules/services/ntp.te            |    3 
 policy/modules/services/nut.te            |    4 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.fc         |    1 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/oident.te         |    1 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/piranha.fc        |   21 
 policy/modules/services/piranha.if        |  175 +++
 policy/modules/services/piranha.te        |  187 +++
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 ++++++
 policy/modules/services/plymouthd.te      |  109 ++
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   86 +
 policy/modules/services/portreserve.fc    |    3 
 policy/modules/services/portreserve.if    |   55 +
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    3 
 policy/modules/services/postfix.if        |  282 +++++
 policy/modules/services/postfix.te        |  152 ++
 policy/modules/services/ppp.te            |    4 
 policy/modules/services/procmail.fc       |    2 
 policy/modules/services/procmail.te       |   26 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/qpidd.fc          |    9 
 policy/modules/services/qpidd.if          |  236 ++++
 policy/modules/services/qpidd.te          |   61 +
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |   10 
 policy/modules/services/rgmanager.if      |  141 ++
 policy/modules/services/rgmanager.te      |  229 ++++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  424 ++++++++
 policy/modules/services/rhcs.te           |  240 ++++
 policy/modules/services/ricci.fc          |    3 
 policy/modules/services/ricci.if          |   62 +
 policy/modules/services/ricci.te          |   42 
 policy/modules/services/rlogin.fc         |    3 
 policy/modules/services/rlogin.te         |    1 
 policy/modules/services/rpc.if            |   21 
 policy/modules/services/rpc.te            |   15 
 policy/modules/services/rsync.if          |    4 
 policy/modules/services/rsync.te          |   26 
 policy/modules/services/rtkit.if          |   21 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |  123 +-
 policy/modules/services/sasl.te           |    3 
 policy/modules/services/sendmail.fc       |    2 
 policy/modules/services/sendmail.if       |   84 +
 policy/modules/services/sendmail.te       |   18 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   91 +
 policy/modules/services/smartmon.te       |    2 
 policy/modules/services/snmp.te           |    3 
 policy/modules/services/snort.te          |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 ++
 policy/modules/services/spamassassin.te   |  141 ++
 policy/modules/services/squid.te          |   21 
 policy/modules/services/ssh.fc            |    6 
 policy/modules/services/ssh.if            |  154 ++
 policy/modules/services/ssh.te            |   56 -
 policy/modules/services/sssd.te           |    2 
 policy/modules/services/tgtd.te           |    6 
 policy/modules/services/tuned.te          |    5 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.te        |    2 
 policy/modules/services/virt.fc           |    6 
 policy/modules/services/virt.if           |   58 -
 policy/modules/services/virt.te           |   81 +
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   61 -
 policy/modules/services/xserver.if        |  433 ++++++++
 policy/modules/services/xserver.te        |  408 ++++++-
 policy/modules/system/application.te      |   15 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   52 
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   12 
 policy/modules/system/getty.te            |    2 
 policy/modules/system/hostname.te         |    3 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  146 ++
 policy/modules/system/init.te             |  212 +++-
 policy/modules/system/ipsec.te            |   17 
 policy/modules/system/iptables.fc         |    9 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   20 
 policy/modules/system/iscsi.if            |   18 
 policy/modules/system/libraries.fc        |  148 ++
 policy/modules/system/libraries.te        |    8 
 policy/modules/system/locallogin.te       |   40 
 policy/modules/system/logging.fc          |   16 
 policy/modules/system/logging.if          |   43 
 policy/modules/system/logging.te          |   23 
 policy/modules/system/lvm.fc              |    1 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   21 
 policy/modules/system/miscfiles.fc        |    2 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  163 +++
 policy/modules/system/mount.te            |  148 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 ++++++
 policy/modules/system/selinuxutil.te      |  242 +---
 policy/modules/system/setrans.te          |    1 
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |  113 ++
 policy/modules/system/sosreport.te        |  128 ++
 policy/modules/system/sysnetwork.fc       |    2 
 policy/modules/system/sysnetwork.if       |  114 +-
 policy/modules/system/sysnetwork.te       |   25 
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.if             |   19 
 policy/modules/system/udev.te             |   13 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 --------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    9 
 policy/modules/system/userdomain.if       | 1570 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   50 
 policy/modules/system/xen.if              |    3 
 policy/modules/system/xen.te              |   14 
 policy/support/misc_patterns.spt          |    8 
 policy/support/obj_perm_sets.spt          |   35 
 policy/users                              |   17 
 400 files changed, 22515 insertions(+), 2088 deletions(-)

Index: policy-F13.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/policy-F13.patch,v
retrieving revision 1.110
retrieving revision 1.111
diff -u -p -r1.110 -r1.111
--- policy-F13.patch	11 May 2010 20:48:18 -0000	1.110
+++ policy-F13.patch	12 May 2010 18:50:25 -0000	1.111
@@ -1354,7 +1354,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.19/policy/modules/admin/rpm.te
 --- nsaserefpolicy/policy/modules/admin/rpm.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/admin/rpm.te	2010-04-28 13:10:58.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/admin/rpm.te	2010-05-12 14:18:38.000000000 -0400
 @@ -1,6 +1,8 @@
  
  policy_module(rpm, 1.10.0)
@@ -1625,10 +1625,14 @@ diff --exclude-from=exclude -N -u -r nsa
  	')
  ')
  
-@@ -326,13 +371,22 @@
+@@ -326,13 +371,26 @@
  ')
  
  optional_policy(`
++	dbus_system_bus_client(rpm_script_t)
++')
++
++optional_policy(`
 +	lvm_domtrans(rpm_script_t)
 +')
 +
@@ -1798,8 +1802,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.19/policy/modules/admin/shutdown.te
 --- nsaserefpolicy/policy/modules/admin/shutdown.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/admin/shutdown.te	2010-05-11 11:03:41.000000000 -0400
-@@ -0,0 +1,61 @@
++++ serefpolicy-3.7.19/policy/modules/admin/shutdown.te	2010-05-12 14:21:13.000000000 -0400
+@@ -0,0 +1,63 @@
 +policy_module(shutdown,1.0.0)
 +
 +########################################
@@ -1840,6 +1844,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +files_read_etc_files(shutdown_t)
 +files_read_generic_pids(shutdown_t)
 +
++mls_file_write_to_clearance(shutdown_t)
++
 +term_use_all_terms(shutdown_t)
 +
 +auth_use_nsswitch(shutdown_t)
@@ -6065,8 +6071,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.19/policy/modules/apps/sandbox.te
 --- nsaserefpolicy/policy/modules/apps/sandbox.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/apps/sandbox.te	2010-05-11 10:25:49.000000000 -0400
-@@ -0,0 +1,377 @@
++++ serefpolicy-3.7.19/policy/modules/apps/sandbox.te	2010-05-12 12:47:41.000000000 -0400
+@@ -0,0 +1,379 @@
 +policy_module(sandbox,1.0.0)
 +dbus_stub()
 +attribute sandbox_domain;
@@ -6183,14 +6189,16 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +gen_require(`
 +	type usr_t, lib_t, locale_t;
++	type var_t, var_run_t, rpm_log_t, locale_t;
 +	attribute exec_type;
 +')
 +
-+files_rw_all_inherited_files(sandbox_domain, -exec_type -etc_t -usr_t -lib_t -locale_t )
++files_rw_all_inherited_files(sandbox_domain, -exec_type -etc_t -usr_t -lib_t -locale_t -var_t -var_run_t -device_t -rpm_log_t )
 +files_entrypoint_all_files(sandbox_domain)
 +
 +files_read_etc_files(sandbox_domain)
 +files_read_usr_files(sandbox_domain)
++files_read_var_files(sandbox_domain)
 +files_dontaudit_search_all_dirs(sandbox_domain)
 +
 +miscfiles_read_localization(sandbox_domain)
@@ -7208,7 +7216,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2010-04-13 14:43:42.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in	2010-04-30 09:52:59.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in	2010-05-12 08:56:06.000000000 -0400
 @@ -25,6 +25,7 @@
  #
  type tun_tap_device_t;
@@ -7312,7 +7320,7 @@ diff --exclude-from=exclude -N -u -r nsa
  network_port(printer, tcp,515,s0)
  network_port(ptal, tcp,5703,s0)
  network_port(pulseaudio, tcp,4713,s0)
-@@ -177,16 +196,18 @@
+@@ -177,18 +196,21 @@
  network_port(rsync, tcp,873,s0, udp,873,s0)
  network_port(rwho, udp,513,s0)
  network_port(sap, tcp,9875,s0, udp,9875,s0)
@@ -7331,8 +7339,11 @@ diff --exclude-from=exclude -N -u -r nsa
 +network_port(streaming, tcp, 1755, s0, udp, 1755, s0)
  type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict
  network_port(swat, tcp,901,s0)
++network_port(sype, tcp,9911,s0, udp,9911,s0)
  network_port(syslogd, udp,514,s0)
-@@ -201,13 +222,13 @@
+ network_port(telnetd, tcp,23,s0)
+ network_port(tftp, udp,69,s0)
+@@ -201,13 +223,13 @@
  network_port(varnishd, tcp,6081,s0, tcp,6082,s0)
  network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0)
  network_port(virt_migration, tcp,49152-49216,s0)
@@ -7900,7 +7911,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/nsr/logs(/.*)?						gen_context(system_u:object_r:var_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.19/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2010-04-05 14:44:26.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/kernel/files.if	2010-05-11 10:28:57.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/kernel/files.if	2010-05-12 14:48:58.000000000 -0400
 @@ -1053,10 +1053,8 @@
  	relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 })
  	relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 })
@@ -8664,10 +8675,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +		attribute file_type;
 +	')
 +
-+	allow $1 { file_type $2 }:file { getattr read write append lock };
-+	allow $1 { file_type $2 }:fifo_file { getattr read write append ioctl lock };
-+	allow $1 { file_type $2 }:sock_file { getattr read write append ioctl lock };
-+	allow $1 { file_type $2 }:chr_file { getattr read write append ioctl lock };
++	allow $1 { file_type $2 }:file rw_inherited_file_perms;
++	allow $1 { file_type $2 }:fifo_file rw_inherited_fifo_file_perms;
++	allow $1 { file_type $2 }:sock_file rw_inherited_sock_file_perms;
++	allow $1 { file_type $2 }:chr_file rw_inherited_chr_file_perms;
 +')
 +
 +########################################
@@ -9620,8 +9631,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +gen_user(guest_u, user, guest_r, s0, s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.19/policy/modules/roles/staff.te
 --- nsaserefpolicy/policy/modules/roles/staff.te	2010-03-10 15:27:26.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/roles/staff.te	2010-04-14 10:48:18.000000000 -0400
-@@ -9,25 +9,55 @@
++++ serefpolicy-3.7.19/policy/modules/roles/staff.te	2010-05-12 09:01:18.000000000 -0400
+@@ -9,25 +9,56 @@
  role staff_r;
  
  userdom_unpriv_user_template(staff)
@@ -9647,6 +9658,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +seutil_read_module_store(staff_t)
 +seutil_run_newrole(staff_t, staff_r)
 +netutils_run_ping(staff_t, staff_r)
++netutils_signal_ping(staff_t)
 +
  optional_policy(`
  	apache_role(staff_r, staff_t)
@@ -9677,7 +9689,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	bluetooth_role(staff_r, staff_t)
  ')
  
-@@ -99,12 +129,18 @@
+@@ -99,12 +130,18 @@
  	oident_manage_user_content(staff_t)
  	oident_relabel_user_content(staff_t)
  ')
@@ -9696,7 +9708,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	pyzor_role(staff_r, staff_t)
  ')
  
-@@ -119,22 +155,27 @@
+@@ -119,22 +156,27 @@
  optional_policy(`
  	screen_role_template(staff, staff_r, staff_t)
  ')
@@ -9724,7 +9736,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	sudo_role_template(staff, staff_r, staff_t)
-@@ -146,6 +187,11 @@
+@@ -146,6 +188,11 @@
  ')
  
  optional_policy(`
@@ -9736,7 +9748,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	thunderbird_role(staff_r, staff_t)
  ')
  
-@@ -169,6 +215,77 @@
+@@ -169,6 +216,77 @@
  	wireshark_role(staff_r, staff_t)
  ')
  
@@ -10847,8 +10859,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.19/policy/modules/roles/unconfineduser.te
 --- nsaserefpolicy/policy/modules/roles/unconfineduser.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.te	2010-04-30 11:08:54.000000000 -0400
-@@ -0,0 +1,434 @@
++++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.te	2010-05-12 09:19:57.000000000 -0400
+@@ -0,0 +1,435 @@
 +policy_module(unconfineduser, 1.0.0)
 +
 +########################################
@@ -11106,6 +11118,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	optional_policy(`
 +		gnomeclock_dbus_chat(unconfined_usertype)
++		gnome_dbus_chat_gconfdefault(unconfined_usertype)
 +	')
 +
 +	optional_policy(`
@@ -13422,7 +13435,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.19/policy/modules/services/automount.te
 --- nsaserefpolicy/policy/modules/services/automount.te	2010-02-22 08:30:53.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/services/automount.te	2010-04-14 10:48:18.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/automount.te	2010-05-12 09:08:39.000000000 -0400
 @@ -146,6 +146,7 @@
  
  # Run mount in the mount_t domain.
@@ -15932,8 +15945,16 @@ diff --exclude-from=exclude -N -u -r nsa
 +/usr/local/linuxprinter/ppd(/.*)?      gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.19/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/services/cups.te	2010-05-10 14:15:29.000000000 -0400
-@@ -23,6 +23,9 @@
++++ serefpolicy-3.7.19/policy/modules/services/cups.te	2010-05-12 14:36:22.000000000 -0400
+@@ -16,6 +16,7 @@
+ type cupsd_t;
+ type cupsd_exec_t;
+ init_daemon_domain(cupsd_t, cupsd_exec_t)
++mls_trusted_object(cupsd_t)
+ 
+ type cupsd_etc_t;
+ files_config_file(cupsd_etc_t)
+@@ -23,6 +24,9 @@
  type cupsd_initrc_exec_t;
  init_script_file(cupsd_initrc_exec_t)
  
@@ -15943,7 +15964,7 @@ diff --exclude-from=exclude -N -u -r nsa
  type cupsd_rw_etc_t;
  files_config_file(cupsd_rw_etc_t)
  
-@@ -64,11 +67,14 @@
+@@ -64,11 +68,14 @@
  # For CUPS to run as a backend
  cups_backend(hplip_t, hplip_exec_t)
  
@@ -15960,7 +15981,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  type hplip_var_run_t;
  files_pid_file(hplip_var_run_t)
-@@ -97,7 +103,7 @@
+@@ -97,7 +104,7 @@
  #
  
  # /usr/lib/cups/backend/serial needs sys_admin(?!)
@@ -15969,7 +15990,7 @@ diff --exclude-from=exclude -N -u -r nsa
  dontaudit cupsd_t self:capability { sys_tty_config net_admin };
  allow cupsd_t self:process { getpgid setpgid setsched signal_perms };
  allow cupsd_t self:fifo_file rw_fifo_file_perms;
-@@ -105,6 +111,7 @@
+@@ -105,6 +112,7 @@
  allow cupsd_t self:unix_dgram_socket create_socket_perms;
  allow cupsd_t self:netlink_selinux_socket create_socket_perms;
  allow cupsd_t self:shm create_shm_perms;
@@ -15977,7 +15998,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow cupsd_t self:tcp_socket create_stream_socket_perms;
  allow cupsd_t self:udp_socket create_socket_perms;
  allow cupsd_t self:appletalk_socket create_socket_perms;
-@@ -116,6 +123,9 @@
+@@ -116,6 +124,9 @@
  read_lnk_files_pattern(cupsd_t, cupsd_etc_t, cupsd_etc_t)
  files_search_etc(cupsd_t)
  
@@ -15987,7 +16008,7 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_dirs_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t)
  manage_files_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t)
  filetrans_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t, file)
-@@ -129,6 +139,7 @@
+@@ -129,6 +140,7 @@
  allow cupsd_t cupsd_lock_t:file manage_file_perms;
  files_lock_filetrans(cupsd_t, cupsd_lock_t, file)
  
@@ -15995,7 +16016,7 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_files_pattern(cupsd_t, cupsd_log_t, cupsd_log_t)
  allow cupsd_t cupsd_log_t:dir setattr;
  logging_log_filetrans(cupsd_t, cupsd_log_t, { file dir })
-@@ -156,6 +167,7 @@
+@@ -156,6 +168,7 @@
  kernel_read_system_state(cupsd_t)
  kernel_read_network_state(cupsd_t)
  kernel_read_all_sysctls(cupsd_t)
@@ -16003,7 +16024,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corenet_all_recvfrom_unlabeled(cupsd_t)
  corenet_all_recvfrom_netlabel(cupsd_t)
-@@ -171,6 +183,7 @@
+@@ -171,6 +184,7 @@
  corenet_udp_bind_generic_node(cupsd_t)
  corenet_tcp_bind_ipp_port(cupsd_t)
  corenet_udp_bind_ipp_port(cupsd_t)
@@ -16011,7 +16032,7 @@ diff --exclude-from=exclude -N -u -r nsa
  corenet_tcp_bind_reserved_port(cupsd_t)
  corenet_dontaudit_tcp_bind_all_reserved_ports(cupsd_t)
  corenet_tcp_bind_all_rpc_ports(cupsd_t)
-@@ -191,6 +204,7 @@
+@@ -191,6 +205,7 @@
  
  fs_getattr_all_fs(cupsd_t)
  fs_search_auto_mountpoints(cupsd_t)
@@ -16019,7 +16040,7 @@ diff --exclude-from=exclude -N -u -r nsa
  fs_read_anon_inodefs_files(cupsd_t)
  
  mls_file_downgrade(cupsd_t)
-@@ -250,6 +264,7 @@
+@@ -250,6 +265,7 @@
  miscfiles_read_localization(cupsd_t)
  # invoking ghostscript needs to read fonts
  miscfiles_read_fonts(cupsd_t)
@@ -16027,7 +16048,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  seutil_read_config(cupsd_t)
  sysnet_exec_ifconfig(cupsd_t)
-@@ -285,8 +300,10 @@
+@@ -285,8 +301,10 @@
  		hal_dbus_chat(cupsd_t)
  	')
  
@@ -16038,7 +16059,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	')
  ')
  
-@@ -317,6 +334,10 @@
+@@ -317,6 +335,10 @@
  ')
  
  optional_policy(`
@@ -16049,7 +16070,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	udev_read_db(cupsd_t)
  ')
  
-@@ -327,7 +348,7 @@
+@@ -327,7 +349,7 @@
  
  allow cupsd_config_t self:capability { chown dac_override sys_tty_config };
  dontaudit cupsd_config_t self:capability sys_tty_config;
@@ -16058,7 +16079,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow cupsd_config_t self:fifo_file rw_fifo_file_perms;
  allow cupsd_config_t self:unix_stream_socket create_socket_perms;
  allow cupsd_config_t self:unix_dgram_socket create_socket_perms;
-@@ -378,6 +399,8 @@
+@@ -378,6 +400,8 @@
  dev_read_rand(cupsd_config_t)
  dev_rw_generic_usb_dev(cupsd_config_t)
  
@@ -16067,7 +16088,7 @@ diff --exclude-from=exclude -N -u -r nsa
  fs_getattr_all_fs(cupsd_config_t)
  fs_search_auto_mountpoints(cupsd_config_t)
  
-@@ -407,6 +430,7 @@
+@@ -407,6 +431,7 @@
  
  userdom_dontaudit_use_unpriv_user_fds(cupsd_config_t)
  userdom_dontaudit_search_user_home_dirs(cupsd_config_t)
@@ -16075,7 +16096,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  cups_stream_connect(cupsd_config_t)
  
-@@ -419,12 +443,15 @@
+@@ -419,12 +444,15 @@
  ')
  
  optional_policy(`
@@ -16093,7 +16114,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  	optional_policy(`
  		hal_dbus_chat(cupsd_config_t)
-@@ -432,6 +459,10 @@
+@@ -432,6 +460,10 @@
  ')
  
  optional_policy(`
@@ -16104,7 +16125,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	hal_domtrans(cupsd_config_t)
  	hal_read_tmp_files(cupsd_config_t)
  	hal_dontaudit_use_fds(hplip_t)
-@@ -446,6 +477,11 @@
+@@ -446,6 +478,11 @@
  ')
  
  optional_policy(`
@@ -16116,7 +16137,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	rpm_read_db(cupsd_config_t)
  ')
  
-@@ -457,6 +493,10 @@
+@@ -457,6 +494,10 @@
  	udev_read_db(cupsd_config_t)
  ')
  
@@ -16127,7 +16148,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  #
  # Cups lpd support
-@@ -520,6 +560,7 @@
+@@ -520,6 +561,7 @@
  logging_send_syslog_msg(cupsd_lpd_t)
  
  miscfiles_read_localization(cupsd_lpd_t)
@@ -16135,7 +16156,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  cups_stream_connect(cupsd_lpd_t)
  
-@@ -532,7 +573,7 @@
+@@ -532,7 +574,7 @@
  # cups_pdf local policy
  #
  
@@ -16144,7 +16165,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow cups_pdf_t self:fifo_file rw_file_perms;
  allow cups_pdf_t self:unix_stream_socket create_stream_socket_perms;
  
-@@ -542,6 +583,8 @@
+@@ -542,6 +584,8 @@
  manage_dirs_pattern(cups_pdf_t, cups_pdf_tmp_t, cups_pdf_tmp_t)
  files_tmp_filetrans(cups_pdf_t, cups_pdf_tmp_t, { file dir })
  
@@ -16153,7 +16174,7 @@ diff --exclude-from=exclude -N -u -r nsa
  kernel_read_system_state(cups_pdf_t)
  
  files_read_etc_files(cups_pdf_t)
-@@ -556,13 +599,18 @@
+@@ -556,13 +600,18 @@
  miscfiles_read_fonts(cups_pdf_t)
  
  userdom_home_filetrans_user_home_dir(cups_pdf_t)
@@ -16172,7 +16193,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	fs_manage_nfs_dirs(cups_pdf_t)
  	fs_manage_nfs_files(cups_pdf_t)
  ')
-@@ -601,6 +649,9 @@
+@@ -601,6 +650,9 @@
  read_lnk_files_pattern(hplip_t, hplip_etc_t, hplip_etc_t)
  files_search_etc(hplip_t)
  
@@ -16182,7 +16203,7 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_fifo_files_pattern(hplip_t, hplip_tmp_t, hplip_tmp_t)
  files_tmp_filetrans(hplip_t, hplip_tmp_t, fifo_file )
  
-@@ -627,6 +678,7 @@
+@@ -627,6 +679,7 @@
  corenet_tcp_connect_ipp_port(hplip_t)
  corenet_sendrecv_hplip_client_packets(hplip_t)
  corenet_receive_hplip_server_packets(hplip_t)
@@ -16228,7 +16249,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	snmp_stream_connect(cyrus_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.19/policy/modules/services/dbus.if
 --- nsaserefpolicy/policy/modules/services/dbus.if	2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/services/dbus.if	2010-04-21 13:33:13.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/dbus.if	2010-05-12 14:18:05.000000000 -0400
 @@ -42,8 +42,10 @@
  	gen_require(`
  		class dbus { send_msg acquire_svc };
@@ -16575,8 +16596,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.19/policy/modules/services/denyhosts.te
 --- nsaserefpolicy/policy/modules/services/denyhosts.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/services/denyhosts.te	2010-05-04 13:25:38.000000000 -0400
-@@ -0,0 +1,74 @@
++++ serefpolicy-3.7.19/policy/modules/services/denyhosts.te	2010-05-12 08:58:12.000000000 -0400
+@@ -0,0 +1,76 @@
 +
 +policy_module(denyhosts, 1.0.0) 
 +
@@ -16633,6 +16654,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +corenet_tcp_bind_generic_node(denyhosts_t)
 +corenet_sendrecv_smtp_client_packets(denyhosts_t)
 +corenet_tcp_connect_smtp_port(denyhosts_t)
++corenet_tcp_connect_sype_port(denyhosts_t)
 +
 +dev_read_urand(denyhosts_t)
 +
@@ -16645,6 +16667,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +miscfiles_read_localization(denyhosts_t)
 +
++sysnet_dns_name_resolve(denyhosts_t)
 +sysnet_manage_config(denyhosts_t)
 +sysnet_etc_filetrans_config(denyhosts_t)
 +
@@ -16711,7 +16734,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow $1 devicekit_t:process { ptrace signal_perms getattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.19/policy/modules/services/devicekit.te
 --- nsaserefpolicy/policy/modules/services/devicekit.te	2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/services/devicekit.te	2010-04-16 14:29:56.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/devicekit.te	2010-05-12 14:20:58.000000000 -0400
 @@ -42,6 +42,8 @@
  
  files_read_etc_files(devicekit_t)
@@ -18798,7 +18821,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/var/log/ksmtuned.*			gen_context(system_u:object_r:ksmtuned_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.19/policy/modules/services/ksmtuned.te
 --- nsaserefpolicy/policy/modules/services/ksmtuned.te	2010-03-29 15:04:22.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.te	2010-05-07 11:19:16.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.te	2010-05-12 14:01:49.000000000 -0400
 @@ -10,6 +10,9 @@
  type ksmtuned_exec_t;
  init_daemon_domain(ksmtuned_t, ksmtuned_exec_t)
@@ -18820,7 +18843,13 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_files_pattern(ksmtuned_t, ksmtuned_var_run_t, ksmtuned_var_run_t)
  files_pid_filetrans(ksmtuned_t, ksmtuned_var_run_t, file)
  
-@@ -37,4 +44,7 @@
+@@ -32,9 +39,13 @@
+ dev_rw_sysfs(ksmtuned_t)
+ 
+ domain_read_all_domains_state(ksmtuned_t)
++domain_dontaudit_getattr_all_domains(ksmtuned_t)
+ 
+ corecmd_exec_bin(ksmtuned_t)
  
  files_read_etc_files(ksmtuned_t)
  
@@ -21747,8 +21776,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.7.19/policy/modules/services/piranha.te
 --- nsaserefpolicy/policy/modules/services/piranha.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/services/piranha.te	2010-04-30 09:53:00.000000000 -0400
-@@ -0,0 +1,186 @@
++++ serefpolicy-3.7.19/policy/modules/services/piranha.te	2010-05-12 09:08:48.000000000 -0400
+@@ -0,0 +1,187 @@
 +
 +policy_module(piranha,1.0.0)
 +
@@ -21808,7 +21837,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +#
 +
 +allow piranha_web_t self:capability { setuid sys_nice kill setgid };
-+allow piranha_web_t self:process { getsched setsched signal };
++allow piranha_web_t self:process { getsched setsched signal ptrace };
++allow piranha_web_t self:rawip_socket create_socket_perms;
 +
 +allow piranha_web_t self:netlink_route_socket r_netlink_socket_perms;
 +allow piranha_web_t self:sem create_sem_perms;
@@ -22506,7 +22536,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.19/policy/modules/services/policykit.te
 --- nsaserefpolicy/policy/modules/services/policykit.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/services/policykit.te	2010-04-22 08:28:38.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/policykit.te	2010-05-12 11:12:00.000000000 -0400
 @@ -25,6 +25,9 @@
  type policykit_reload_t alias polkit_reload_t;
  files_type(policykit_reload_t)
@@ -22534,13 +22564,15 @@ diff --exclude-from=exclude -N -u -r nsa
  
  policykit_domtrans_auth(policykit_t)
  
-@@ -57,10 +61,14 @@
+@@ -57,10 +61,16 @@
  manage_files_pattern(policykit_t, policykit_var_run_t, policykit_var_run_t)
  files_pid_filetrans(policykit_t, policykit_var_run_t, { file dir })
  
 +kernel_read_system_state(policykit_t)
  kernel_read_kernel_sysctls(policykit_t)
  
++domain_getattr_all_domains(policykit_t)
++
  files_read_etc_files(policykit_t)
  files_read_usr_files(policykit_t)
 +files_dontaudit_search_all_mountpoints(policykit_t)
@@ -22549,7 +22581,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  auth_use_nsswitch(policykit_t)
  
-@@ -68,45 +76,82 @@
+@@ -68,45 +78,82 @@
  
  miscfiles_read_localization(policykit_t)
  
@@ -22638,7 +22670,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	dbus_session_bus_client(policykit_auth_t)
  
  	optional_policy(`
-@@ -119,6 +164,14 @@
+@@ -119,6 +166,14 @@
  	hal_read_state(policykit_auth_t)
  ')
  
@@ -22653,7 +22685,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  #
  # polkit_grant local policy
-@@ -126,7 +179,8 @@
+@@ -126,7 +181,8 @@
  
  allow policykit_grant_t self:capability setuid;
  allow policykit_grant_t self:process getattr;
@@ -22663,7 +22695,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow policykit_grant_t self:unix_dgram_socket create_socket_perms;
  allow policykit_grant_t self:unix_stream_socket create_stream_socket_perms;
  
-@@ -156,9 +210,12 @@
+@@ -156,9 +212,12 @@
  userdom_read_all_users_state(policykit_grant_t)
  
  optional_policy(`
@@ -22677,7 +22709,7 @@ diff --exclude-from=exclude -N -u -r nsa
  		consolekit_dbus_chat(policykit_grant_t)
  	')
  ')
-@@ -170,7 +227,8 @@
+@@ -170,7 +229,8 @@
  
  allow policykit_resolve_t self:capability { setuid sys_nice sys_ptrace };
  allow policykit_resolve_t self:process getattr;
@@ -33649,7 +33681,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.19/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2010-03-23 10:55:15.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.if	2010-05-10 14:13:53.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.if	2010-05-12 11:09:44.000000000 -0400
 @@ -60,25 +60,24 @@
  		netutils_run(dhcpc_t, $2)
  		netutils_run_ping(dhcpc_t, $2)
@@ -37061,7 +37093,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.19/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2010-03-23 10:55:15.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/xen.te	2010-04-14 10:48:18.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/system/xen.te	2010-05-12 11:08:59.000000000 -0400
 @@ -5,6 +5,7 @@
  #
  # Declarations
@@ -37078,7 +37110,24 @@ diff --exclude-from=exclude -N -u -r nsa
  fs_manage_xenfs_files(xenstored_t)
  
  storage_raw_read_fixed_disk(xenstored_t)
-@@ -438,6 +440,12 @@
+@@ -371,7 +373,7 @@
+ #
+ 
+ allow xm_t self:capability { dac_override ipc_lock sys_tty_config };
+-allow xm_t self:process { getsched signal };
++allow xm_t self:process { getcap getsched setcap signal };
+ 
+ # internal communication is often done using fifo and unix sockets.
+ allow xm_t self:fifo_file rw_fifo_file_perms;
+@@ -388,6 +390,7 @@
+ allow xm_t xen_image_t:blk_file read_blk_file_perms;
+ 
+ kernel_read_system_state(xm_t)
++kernel_read_network_state(xm_t)
+ kernel_read_kernel_sysctls(xm_t)
+ kernel_read_sysctl(xm_t)
+ kernel_read_xen_state(xm_t)
+@@ -438,6 +441,12 @@
  ')
  
  optional_policy(`
@@ -37091,7 +37140,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	virt_domtrans(xm_t)
  	virt_manage_images(xm_t)
  	virt_manage_config(xm_t)
-@@ -454,11 +462,14 @@
+@@ -454,11 +463,14 @@
  	kernel_read_xen_state(xm_ssh_t)
  	kernel_write_xen_state(xm_ssh_t)
  


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/selinux-policy.spec,v
retrieving revision 1.1014
retrieving revision 1.1015
diff -u -p -r1.1014 -r1.1015
--- selinux-policy.spec	11 May 2010 20:48:18 -0000	1.1014
+++ selinux-policy.spec	12 May 2010 18:50:25 -0000	1.1015
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.7.19
-Release: 15%{?dist}
+Release: 16%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -468,6 +468,16 @@ exit 0
 %endif
 
 %changelog
+* Wed May 12 2010 Dan Walsh <dwalsh at redhat.com> 3.7.19-16
+- Allow xm_t to read network state and get and set capabilities
+Resolves: #591561
+- Allow policykit to getattr all processes
+- Allow denyhosts to connect to tcp port 9911
+- Allow pyranha to use raw ip sockets and ptrace itself
+- Allow unconfined_execmem_t and gconfsd mechanism to dbus
+- Allow staff to kill ping process
+- Add additional MLS rules
+
 * Mon May 10 2010 Dan Walsh <dwalsh at redhat.com> 3.7.19-15
 - Allow gdm to edit ~/.gconf dir
 Resolves: #590677



More information about the scm-commits mailing list