rpms/selinux-policy/devel policy-20080710.patch,1.54,1.55

Daniel J Walsh dwalsh at fedoraproject.org
Fri Oct 3 15:49:45 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28270

Modified Files:
	policy-20080710.patch 
Log Message:
* Fri Oct 3 2008 Dan Walsh <dwalsh at redhat.com> 3.5.10-1
- Allow NetworkManager to transition to avahi and iptables
- Allow domains to search other domains keys, coverup kernel bug


policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.54 -r 1.55 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080710.patch,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -r1.54 -r1.55
--- policy-20080710.patch	3 Oct 2008 15:20:49 -0000	1.54
+++ policy-20080710.patch	3 Oct 2008 15:49:44 -0000	1.55
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.9/Makefile
---- nsaserefpolicy/Makefile	2008-05-19 10:26:49.000000000 -0400
-+++ serefpolicy-3.5.9/Makefile	2008-10-03 11:08:51.066658000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.10/Makefile
+--- nsaserefpolicy/Makefile	2008-08-07 11:15:00.000000000 -0400
++++ serefpolicy-3.5.10/Makefile	2008-10-03 11:36:44.000000000 -0400
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -45,9 +45,9 @@
  $(appdir)/%: $(appconf)/%
  	@mkdir -p $(appdir)
  	$(verbose) $(INSTALL) -m 644 $< $@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.9/Rules.modular
---- nsaserefpolicy/Rules.modular	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.5.9/Rules.modular	2008-10-03 11:08:51.070654000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.10/Rules.modular
+--- nsaserefpolicy/Rules.modular	2008-08-07 11:15:00.000000000 -0400
++++ serefpolicy-3.5.10/Rules.modular	2008-10-03 11:36:44.000000000 -0400
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -77,9 +77,9 @@
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.9/config/appconfig-mcs/default_contexts
---- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.5.9/config/appconfig-mcs/default_contexts	2008-10-03 11:08:51.074650000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.10/config/appconfig-mcs/default_contexts
+--- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-08-07 11:15:14.000000000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mcs/default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -101,15 +101,15 @@
 -user_r:user_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 +system_r:xdm_t:s0		user_r:user_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.9/config/appconfig-mcs/failsafe_context
---- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.5.9/config/appconfig-mcs/failsafe_context	2008-10-03 11:08:51.080644000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.10/config/appconfig-mcs/failsafe_context
+--- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-08-07 11:15:14.000000000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mcs/failsafe_context	2008-10-03 11:36:44.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.9/config/appconfig-mcs/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.9/config/appconfig-mcs/guest_u_default_contexts	2008-10-03 11:08:51.084640000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mcs/guest_u_default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -117,9 +117,9 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 +system_r:initrc_su_t:s0		guest_r:guest_t:s0
 +guest_r:guest_t:s0		guest_r:guest_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.9/config/appconfig-mcs/root_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.5.9/config/appconfig-mcs/root_default_contexts	2008-10-03 11:08:51.087637000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/root_default_contexts
+--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mcs/root_default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -134,9 +134,9 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.9/config/appconfig-mcs/staff_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.5.9/config/appconfig-mcs/staff_u_default_contexts	2008-10-03 11:08:51.091633000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/staff_u_default_contexts
+--- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mcs/staff_u_default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -151,9 +151,9 @@
  sysadm_r:sysadm_su_t:s0		sysadm_r:sysadm_t:s0 
  sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.9/config/appconfig-mcs/unconfined_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-08-14 08:53:10.000000000 -0400
-+++ serefpolicy-3.5.9/config/appconfig-mcs/unconfined_u_default_contexts	2008-10-03 11:08:51.095629000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/unconfined_u_default_contexts
+--- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mcs/unconfined_u_default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -6,4 +6,6 @@
  system_r:sshd_t:s0		unconfined_r:unconfined_t:s0
  system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
@@ -161,9 +161,9 @@
 +system_r:initrc_su_t:s0		unconfined_r:unconfined_t:s0
 +unconfined_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.9/config/appconfig-mcs/user_u_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.5.9/config/appconfig-mcs/user_u_default_contexts	2008-10-03 11:08:51.099625000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/user_u_default_contexts
+--- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mcs/user_u_default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -176,15 +176,15 @@
 -
 +system_r:initrc_su_t:s0		user_r:user_t:s0
 +user_r:user_t:s0		user_r:user_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.9/config/appconfig-mcs/userhelper_context
---- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.5.9/config/appconfig-mcs/userhelper_context	2008-10-03 11:08:51.104620000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.10/config/appconfig-mcs/userhelper_context
+--- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-08-07 11:15:14.000000000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mcs/userhelper_context	2008-10-03 11:36:44.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.9/config/appconfig-mcs/xguest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.9/config/appconfig-mcs/xguest_u_default_contexts	2008-10-03 11:08:51.108616000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mcs/xguest_u_default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -193,9 +193,9 @@
 +system_r:xdm_t		xguest_r:xguest_t:s0
 +system_r:initrc_su_t:s0	xguest_r:xguest_t:s0
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.5.9/config/appconfig-mls/default_contexts
---- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.5.9/config/appconfig-mls/default_contexts	2008-10-03 11:08:51.111613000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.5.10/config/appconfig-mls/default_contexts
+--- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-08-07 11:15:14.000000000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mls/default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -217,17 +217,17 @@
 -user_r:user_su_t:s0		user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 -user_r:user_sudo_t:s0		sysadm_r:sysadm_t:s0 user_r:user_t:s0
 +system_r:xdm_t:s0		user_r:user_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.9/config/appconfig-mls/guest_u_default_contexts
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.10/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.9/config/appconfig-mls/guest_u_default_contexts	2008-10-03 11:08:51.125598000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mls/guest_u_default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.5.9/config/appconfig-mls/root_default_contexts
---- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.5.9/config/appconfig-mls/root_default_contexts	2008-10-03 11:08:51.127597000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.5.10/config/appconfig-mls/root_default_contexts
+--- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-08-07 11:15:14.000000000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mls/root_default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -246,9 +246,9 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.5.9/config/appconfig-mls/staff_u_default_contexts
---- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.5.9/config/appconfig-mls/staff_u_default_contexts	2008-10-03 11:08:51.131593000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.5.10/config/appconfig-mls/staff_u_default_contexts
+--- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mls/staff_u_default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -1,7 +1,7 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -258,9 +258,9 @@
  system_r:xdm_t:s0		staff_r:staff_t:s0
  staff_r:staff_su_t:s0		staff_r:staff_t:s0
  staff_r:staff_sudo_t:s0		staff_r:staff_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.5.9/config/appconfig-mls/user_u_default_contexts
---- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.5.9/config/appconfig-mls/user_u_default_contexts	2008-10-03 11:08:51.135590000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.5.10/config/appconfig-mls/user_u_default_contexts
+--- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts	2008-08-07 11:15:14.000000000 -0400
++++ serefpolicy-3.5.10/config/appconfig-mls/user_u_default_contexts	2008-10-03 11:36:44.000000000 -0400
 @@ -1,7 +1,7 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
[...6149 lines suppressed...]
+ ')
+ 
+ ########################################
+ ## <summary>
+-##	Inherit the file descriptors from all user domains
++##	Read the process state of all user domains.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`userdom_read_all_users_state',`
 +	gen_require(`
 +		attribute userdomain;
 +	')
 +
-+	dontaudit $1 userdomain:key search;
++	ps_process_pattern($1, userdomain)
++	kernel_search_proc($1)
 +')
 +
 +########################################
 +## <summary>
-+##	Send a dbus message to all user domains.
++##	Get the attributes of all user domains.
 +## </summary>
 +## <param name="domain">
 +##	<summary>
@@ -34281,18 +34323,43 @@
 +##	</summary>
 +## </param>
 +#
-+interface(`userdom_dbus_send_all_users',`
++interface(`userdom_getattr_all_users',`
 +	gen_require(`
 +		attribute userdomain;
-+		class dbus send_msg;
 +	')
 +
-+	allow $1 userdomain:dbus send_msg;
++	allow $1 userdomain:process getattr;
 +')
 +
 +########################################
 +## <summary>
-+##	Unconfined access to user domains.  (Deprecated)
++##	Inherit the file descriptors from all user domains
+ ## </summary>
+ ## <param name="domain">
+ ##	<summary>
+@@ -5483,6 +5592,42 @@
+ 
+ ########################################
+ ## <summary>
++##	Manage keys for all user domains.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`userdom_manage_all_users_keys',`
++	gen_require(`
++		attribute userdomain;
++	')
++
++	allow $1 userdomain:key manage_key_perms;
++')
++
++########################################
++## <summary>
++##	dontaudit search keys for all user domains.
 +## </summary>
 +## <param name="domain">
 +##	<summary>
@@ -34300,12 +34367,26 @@
 +##	</summary>
 +## </param>
 +#
-+interface(`userdom_unconfined',`
-+	refpolicywarn(`$0($*) has been deprecated.')
++interface(`userdom_dontaudit_search_all_users_keys',`
++	gen_require(`
++		attribute userdomain;
++	')
++
++	dontaudit $1 userdomain:key search;
 +')
 +
 +########################################
 +## <summary>
+ ##	Send a dbus message to all user domains.
+ ## </summary>
+ ## <param name="domain">
+@@ -5513,3 +5658,548 @@
+ interface(`userdom_unconfined',`
+ 	refpolicywarn(`$0($*) has been deprecated.')
+ ')
++
++########################################
++## <summary>
 +##	allow getattr all user file type
 +## </summary>
 +## <param name="domain">
@@ -34847,10 +34928,10 @@
 +	manage_sock_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
 +	manage_fifo_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
 +	fs_tmpfs_filetrans($1, user_tmpfs_t, { dir file lnk_file sock_file fifo_file })
- ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.9/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2008-08-14 08:53:06.000000000 -0400
-+++ serefpolicy-3.5.9/policy/modules/system/userdomain.te	2008-10-03 11:08:53.158878000 -0400
++')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.10/policy/modules/system/userdomain.te
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2008-08-07 11:15:12.000000000 -0400
++++ serefpolicy-3.5.10/policy/modules/system/userdomain.te	2008-10-03 11:36:44.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -34969,9 +35050,9 @@
 +	manage_fifo_files_pattern(privhome, cifs_t, cifs_t)
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.9/policy/modules/system/xen.fc
---- nsaserefpolicy/policy/modules/system/xen.fc	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.5.9/policy/modules/system/xen.fc	2008-10-03 11:08:53.162874000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.10/policy/modules/system/xen.fc
+--- nsaserefpolicy/policy/modules/system/xen.fc	2008-08-07 11:15:12.000000000 -0400
++++ serefpolicy-3.5.10/policy/modules/system/xen.fc	2008-10-03 11:36:44.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -34980,9 +35061,9 @@
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.9/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2008-05-23 09:15:07.000000000 -0400
-+++ serefpolicy-3.5.9/policy/modules/system/xen.if	2008-10-03 11:08:53.166870000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.10/policy/modules/system/xen.if
+--- nsaserefpolicy/policy/modules/system/xen.if	2008-08-07 11:15:12.000000000 -0400
++++ serefpolicy-3.5.10/policy/modules/system/xen.if	2008-10-03 11:36:44.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -35024,9 +35105,9 @@
 +	allow $1 xend_var_lib_t:dir search_dir_perms;
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.9/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2008-08-14 08:53:06.000000000 -0400
-+++ serefpolicy-3.5.9/policy/modules/system/xen.te	2008-10-03 11:08:53.170866000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.10/policy/modules/system/xen.te
+--- nsaserefpolicy/policy/modules/system/xen.te	2008-08-07 11:15:12.000000000 -0400
++++ serefpolicy-3.5.10/policy/modules/system/xen.te	2008-10-03 11:36:44.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -35263,9 +35344,9 @@
 +optional_policy(`
 +	unconfined_domain(xend_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.9/policy/support/file_patterns.spt
---- nsaserefpolicy/policy/support/file_patterns.spt	2008-05-19 10:26:46.000000000 -0400
-+++ serefpolicy-3.5.9/policy/support/file_patterns.spt	2008-10-03 11:08:53.174862000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.10/policy/support/file_patterns.spt
+--- nsaserefpolicy/policy/support/file_patterns.spt	2008-08-07 11:15:13.000000000 -0400
++++ serefpolicy-3.5.10/policy/support/file_patterns.spt	2008-10-03 11:36:44.000000000 -0400
 @@ -537,3 +537,18 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -35285,9 +35366,9 @@
 +        relabel_sock_files_pattern($1,$2,$2)
 +
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.9/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.5.9/policy/support/obj_perm_sets.spt	2008-10-03 11:08:53.178858000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.10/policy/support/obj_perm_sets.spt
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-08-07 11:15:13.000000000 -0400
++++ serefpolicy-3.5.10/policy/support/obj_perm_sets.spt	2008-10-03 11:36:44.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -35302,9 +35383,9 @@
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.9/policy/users
---- nsaserefpolicy/policy/users	2008-08-14 08:53:09.000000000 -0400
-+++ serefpolicy-3.5.9/policy/users	2008-10-03 11:08:53.182854000 -0400
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.10/policy/users
+--- nsaserefpolicy/policy/users	2008-08-07 11:15:13.000000000 -0400
++++ serefpolicy-3.5.10/policy/users	2008-10-03 11:36:44.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #




More information about the scm-commits mailing list