rpms/selinux-policy/devel policy-F12.patch,1.68,1.69

Daniel J Walsh dwalsh at fedoraproject.org
Mon Aug 31 17:06:58 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4468

Modified Files:
	policy-F12.patch 
Log Message:
* Mon Aug 31 2009 Dan Walsh <dwalsh at redhat.com> 3.6.29-2
- Allow gssd to send signals to users
- Fix duplicate label for apache content


policy-F12.patch:
 Makefile                                  |    2 
 man/man8/rsync_selinux.8                  |   18 
 man/man8/samba_selinux.8                  |    4 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/certwatch.te         |    1 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |    7 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.if            |    1 
 policy/modules/admin/kismet.te            |   17 
 policy/modules/admin/logrotate.te         |   13 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    7 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |   19 
 policy/modules/admin/readahead.te         |    3 
 policy/modules/admin/rpm.fc               |   17 
 policy/modules/admin/rpm.if               |  177 +++
 policy/modules/admin/rpm.te               |   65 +
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    4 
 policy/modules/admin/usermanage.if        |    5 
 policy/modules/admin/usermanage.te        |   30 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/apps/awstats.te            |    4 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/cdrecord.te           |    4 
 policy/modules/apps/cpufreqselector.te    |    5 
 policy/modules/apps/gitosis.fc            |    4 
 policy/modules/apps/gitosis.if            |   96 ++
 policy/modules/apps/gitosis.te            |   36 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   93 ++
 policy/modules/apps/gpg.if                |    2 
 policy/modules/apps/gpg.te                |   16 
 policy/modules/apps/java.fc               |   17 
 policy/modules/apps/java.if               |  111 ++
 policy/modules/apps/java.te               |   12 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   66 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   50 +
 policy/modules/apps/livecd.te             |   26 
 policy/modules/apps/mono.if               |  101 ++
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   13 
 policy/modules/apps/mozilla.te            |   21 
 policy/modules/apps/nsplugin.fc           |   12 
 policy/modules/apps/nsplugin.if           |  313 ++++++
 policy/modules/apps/nsplugin.te           |  288 ++++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 ++
 policy/modules/apps/openoffice.te         |   14 
 policy/modules/apps/ptchown.fc            |    2 
 policy/modules/apps/ptchown.if            |   22 
 policy/modules/apps/ptchown.te            |   39 
 policy/modules/apps/pulseaudio.if         |    1 
 policy/modules/apps/pulseaudio.te         |   18 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  270 ++++-
 policy/modules/apps/qemu.te               |   82 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   56 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  167 +++
 policy/modules/apps/sandbox.te            |  302 ++++++
 policy/modules/apps/screen.if             |   31 
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   76 +
 policy/modules/apps/seunshare.te          |   37 
 policy/modules/apps/vmware.fc             |    1 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/webalizer.te          |    2 
 policy/modules/apps/wine.fc               |   23 
 policy/modules/apps/wine.if               |   59 +
 policy/modules/apps/wine.te               |   23 
 policy/modules/kernel/corecommands.fc     |   24 
 policy/modules/kernel/corecommands.if     |    1 
 policy/modules/kernel/corenetwork.te.in   |   29 
 policy/modules/kernel/devices.fc          |    5 
 policy/modules/kernel/devices.if          |  164 +++
 policy/modules/kernel/devices.te          |   19 
 policy/modules/kernel/domain.if           |  132 ++
 policy/modules/kernel/domain.te           |   84 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  298 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  173 +++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   39 
 policy/modules/kernel/kernel.te           |   29 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   40 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  124 --
 policy/modules/roles/sysadm.te            |  124 --
 policy/modules/roles/unconfineduser.fc    |   36 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++++
 policy/modules/roles/unconfineduser.te    |  392 ++++++++
 policy/modules/roles/unprivuser.te        |  131 --
 policy/modules/roles/xguest.te            |   18 
 policy/modules/services/abrt.fc           |   13 
 policy/modules/services/abrt.if           |  126 ++
 policy/modules/services/abrt.te           |  124 ++
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   37 
 policy/modules/services/apache.if         |  371 +++++---
 policy/modules/services/apache.te         |  422 +++++++--
 policy/modules/services/apm.te            |    2 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.te      |    8 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/clamav.te         |   12 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   18 
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |   13 
 policy/modules/services/cron.if           |  202 +++-
 policy/modules/services/cron.te           |  149 ++-
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   28 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/dbus.fc           |    5 
 policy/modules/services/dbus.if           |   49 -
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   50 +
 policy/modules/services/dnsmasq.te        |    8 
 policy/modules/services/dovecot.te        |    7 
 policy/modules/services/exim.te           |    4 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   58 +
 policy/modules/services/gnomeclock.fc     |    3 
 policy/modules/services/gnomeclock.if     |   69 +
 policy/modules/services/gnomeclock.te     |   50 +
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   47 -
 policy/modules/services/hddtemp.fc        |    4 
 policy/modules/services/hddtemp.if        |   38 
 policy/modules/services/hddtemp.te        |   40 
 policy/modules/services/kerberos.te       |   13 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.te          |   11 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/modemmanager.fc   |    2 
 policy/modules/services/modemmanager.if   |   43 
 policy/modules/services/modemmanager.te   |   46 +
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |    5 
 policy/modules/services/mta.te            |   52 -
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   11 
 policy/modules/services/nagios.if         |   70 +
 policy/modules/services/nagios.te         |   55 -
 policy/modules/services/networkmanager.fc |   13 
 policy/modules/services/networkmanager.if |   45 
 policy/modules/services/networkmanager.te |  114 ++
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   11 
 policy/modules/services/nslcd.fc          |    4 
 policy/modules/services/nslcd.if          |  142 +++
 policy/modules/services/nslcd.te          |   48 +
 policy/modules/services/ntp.if            |   46 -
 policy/modules/services/ntp.te            |    7 
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   18 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |   13 
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/policykit.fc      |   10 
 policy/modules/services/policykit.if      |   49 +
 policy/modules/services/policykit.te      |   60 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++-
 policy/modules/services/postfix.te        |  136 ++
 policy/modules/services/postgresql.fc     |    1 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   12 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 +
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/ricci.te          |    5 
 policy/modules/services/rpc.if            |    6 
 policy/modules/services/rpc.te            |   12 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit_daemon.fc   |    2 
 policy/modules/services/rtkit_daemon.if   |   63 +
 policy/modules/services/rtkit_daemon.te   |   38 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 ++
 policy/modules/services/samba.te          |   87 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |   84 +
 policy/modules/services/setroubleshoot.te |   60 +
 policy/modules/services/shorewall.fc      |   12 
 policy/modules/services/shorewall.if      |  166 +++
 policy/modules/services/shorewall.te      |   95 ++
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/spamassassin.fc   |   14 
 policy/modules/services/spamassassin.if   |   68 +
 policy/modules/services/spamassassin.te   |  129 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  183 +++
 policy/modules/services/ssh.te            |   70 -
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   43 
 policy/modules/services/sysstat.te        |    2 
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   11 
 policy/modules/services/virt.if           |  131 ++
 policy/modules/services/virt.te           |  271 +++++
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   30 
 policy/modules/services/xserver.if        |  671 +++++++++++---
 policy/modules/services/xserver.te        |  307 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  204 +++-
 policy/modules/system/authlogin.te        |   39 
 policy/modules/system/clock.te            |    8 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   67 -
 policy/modules/system/getty.te            |   16 
 policy/modules/system/hostname.te         |   22 
 policy/modules/system/init.fc             |    6 
 policy/modules/system/init.if             |  156 +++
 policy/modules/system/init.te             |  268 ++++-
 policy/modules/system/ipsec.fc            |    2 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   97 +-
 policy/modules/system/iptables.fc         |   11 
 policy/modules/system/iptables.te         |    5 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/kdump.fc            |    8 
 policy/modules/system/kdump.if            |  111 ++
 policy/modules/system/kdump.te            |   38 
 policy/modules/system/libraries.fc        |  154 ++-
 policy/modules/system/libraries.if        |    4 
 policy/modules/system/libraries.te        |   16 
 policy/modules/system/locallogin.te       |   74 -
 policy/modules/system/logging.fc          |   11 
 policy/modules/system/logging.if          |    4 
 policy/modules/system/logging.te          |   34 
 policy/modules/system/lvm.te              |   53 -
 policy/modules/system/miscfiles.if        |   19 
 policy/modules/system/modutils.te         |  168 ++-
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.te            |   75 +
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  288 ++++++
 policy/modules/system/selinuxutil.te      |  228 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |  107 +-
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   21 
 policy/modules/system/udev.te             |   38 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  446 ---------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1373 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   50 -
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 320 files changed, 14696 insertions(+), 3012 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F12.patch,v
retrieving revision 1.68
retrieving revision 1.69
diff -u -p -r1.68 -r1.69
--- policy-F12.patch	31 Aug 2009 16:05:43 -0000	1.68
+++ policy-F12.patch	31 Aug 2009 17:06:58 -0000	1.69
@@ -1,3 +1,15 @@
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.29/Makefile
+--- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
++++ serefpolicy-3.6.29/Makefile	2009-08-31 13:03:03.000000000 -0400
+@@ -244,7 +244,7 @@
+ appdir := $(contextpath)
+ user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
+ user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts))))
+-appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names)
++appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types virtual_image_context virtual_domain_context) $(contextpath)/files/media $(user_default_contexts_names)
+ net_contexts := $(builddir)net_contexts
+ 
+ all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/rsync_selinux.8 serefpolicy-3.6.29/man/man8/rsync_selinux.8
 --- nsaserefpolicy/man/man8/rsync_selinux.8	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.6.29/man/man8/rsync_selinux.8	2009-08-31 09:47:15.000000000 -0400
@@ -460,7 +472,7 @@ diff -b -B --ignore-all-space --exclude-
  /usr/bin/online_update		--	gen_context(system_u:object_r:rpm_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.29/policy/modules/admin/rpm.if
 --- nsaserefpolicy/policy/modules/admin/rpm.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/admin/rpm.if	2009-08-31 09:47:15.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/admin/rpm.if	2009-08-31 10:37:32.000000000 -0400
 @@ -66,6 +66,11 @@
  	rpm_domtrans($1)
  	role $2 types rpm_t;
@@ -473,7 +485,7 @@ diff -b -B --ignore-all-space --exclude-
  	seutil_run_loadpolicy(rpm_script_t, $2)
  	seutil_run_semanage(rpm_script_t, $2)
  	seutil_run_setfiles(rpm_script_t, $2)
-@@ -146,6 +151,34 @@
+@@ -146,6 +151,35 @@
  
  ########################################
  ## <summary>
@@ -496,6 +508,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 +	dontaudit $1 rpm_t:fifo_file rw_fifo_file_perms;
 +	dontaudit $1 rpm_script_t:fd use;
++	dontaudit $1 rpm_script_t:fifo_file rw_fifo_file_perms;
 +	dontaudit $1 rpm_var_run_t:file write_file_perms;
 +	dontaudit $1 rpm_tmp_t:file rw_file_perms;
 +	dontaudit $1 rpm_t:shm rw_shm_perms;
@@ -508,7 +521,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Send and receive messages from
  ##	rpm over dbus.
  ## </summary>
-@@ -167,6 +200,48 @@
+@@ -167,6 +201,48 @@
  
  ########################################
  ## <summary>
@@ -557,7 +570,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Create, read, write, and delete the RPM log.
  ## </summary>
  ## <param name="domain">
-@@ -186,6 +261,24 @@
+@@ -186,6 +262,24 @@
  
  ########################################
  ## <summary>
@@ -582,7 +595,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Inherit and use file descriptors from RPM scripts.
  ## </summary>
  ## <param name="domain">
-@@ -219,7 +312,29 @@
+@@ -219,7 +313,29 @@
  	')
  
  	files_search_tmp($1)
@@ -612,7 +625,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -245,6 +360,24 @@
+@@ -245,6 +361,24 @@
  
  ########################################
  ## <summary>
@@ -637,7 +650,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Create, read, write, and delete the RPM package database.
  ## </summary>
  ## <param name="domain">
-@@ -283,3 +416,46 @@
+@@ -283,3 +417,46 @@
  	dontaudit $1 rpm_var_lib_t:file manage_file_perms;
  	dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms;
  ')
@@ -1269,7 +1282,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.29/policy/modules/apps/cpufreqselector.te
 --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te	2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/apps/cpufreqselector.te	2009-08-31 09:47:15.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/apps/cpufreqselector.te	2009-08-31 10:08:44.000000000 -0400
 @@ -8,7 +8,8 @@
  
  type cpufreqselector_t;
@@ -1280,7 +1293,15 @@ diff -b -B --ignore-all-space --exclude-
  
  ########################################
  #
-@@ -36,6 +37,7 @@
+@@ -26,6 +27,7 @@
+ dev_rw_sysfs(cpufreqselector_t)
+ 
+ userdom_read_all_users_state(cpufreqselector_t)
++userdom_dontaudit_search_admin_dir(cpufreqselector_t)
+ 
+ optional_policy(`
+ 	consolekit_dbus_chat(cpufreqselector_t)
+@@ -36,6 +38,7 @@
  ')
  
  optional_policy(`
@@ -1639,7 +1660,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.29/policy/modules/apps/gnome.te
 --- nsaserefpolicy/policy/modules/apps/gnome.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/apps/gnome.te	2009-08-31 09:47:15.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/apps/gnome.te	2009-08-31 10:10:01.000000000 -0400
 @@ -9,16 +9,18 @@
  attribute gnomedomain;
  
@@ -1678,7 +1699,7 @@ diff -b -B --ignore-all-space --exclude-
  ##############################
  #
  # Local Policy
-@@ -73,3 +84,82 @@
+@@ -73,3 +84,83 @@
  	xserver_use_xdm_fds(gconfd_t)
  	xserver_rw_xdm_pipes(gconfd_t)
  ')
@@ -1744,6 +1765,7 @@ diff -b -B --ignore-all-space --exclude-
 +files_read_usr_files(gnomesystemmm_t)
 +
 +userdom_read_all_users_state(gnomesystemmm_t)
++userdom_dontaudit_search_admin_dir(gnomesystemmm_t)
 +
 +optional_policy(`
 +        consolekit_dbus_chat(gnomesystemmm_t)
@@ -2046,8 +2068,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.6.29/policy/modules/apps/kdumpgui.te
 --- nsaserefpolicy/policy/modules/apps/kdumpgui.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.29/policy/modules/apps/kdumpgui.te	2009-08-31 09:47:15.000000000 -0400
-@@ -0,0 +1,64 @@
++++ serefpolicy-3.6.29/policy/modules/apps/kdumpgui.te	2009-08-31 10:09:48.000000000 -0400
+@@ -0,0 +1,66 @@
 +policy_module(kdumpgui,1.0.0)
 +
 +########################################
@@ -2102,6 +2124,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 +dontaudit_init_read_all_script_files(kdumpgui_t)
 +
++userdom_dontaudit_search_admin_dir(kdumpgui_t)
++
 +optional_policy(`
 +        dev_rw_lvm_control(kdumpgui_t)
 +')
@@ -3786,8 +3810,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.29/policy/modules/apps/sambagui.te
 --- nsaserefpolicy/policy/modules/apps/sambagui.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.29/policy/modules/apps/sambagui.te	2009-08-31 09:47:15.000000000 -0400
-@@ -0,0 +1,55 @@
++++ serefpolicy-3.6.29/policy/modules/apps/sambagui.te	2009-08-31 10:08:12.000000000 -0400
+@@ -0,0 +1,56 @@
 +policy_module(sambagui,1.0.0)
 +
 +########################################
@@ -3797,7 +3821,6 @@ diff -b -B --ignore-all-space --exclude-
 +
 +type sambagui_t;
 +type sambagui_exec_t;
-+
 +dbus_system_domain(sambagui_t, sambagui_exec_t)
 +
 +########################################
@@ -3836,6 +3859,8 @@ diff -b -B --ignore-all-space --exclude-
 +dev_dontaudit_read_urand(sambagui_t)
 +nscd_dontaudit_search_pid(sambagui_t)
 +
++userdom_dontaudit_search_admin_dir(sambagui_t)
++
 +optional_policy(`
 +	consoletype_exec(sambagui_t)
 +')
@@ -5340,7 +5365,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.29/policy/modules/kernel/domain.te
 --- nsaserefpolicy/policy/modules/kernel/domain.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/kernel/domain.te	2009-08-31 09:47:15.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/kernel/domain.te	2009-08-31 10:41:13.000000000 -0400
 @@ -5,6 +5,13 @@
  #
  # Declarations
@@ -5411,7 +5436,7 @@ diff -b -B --ignore-all-space --exclude-
  # Act upon any other process.
  allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap };
  
-@@ -153,3 +174,69 @@
+@@ -153,3 +174,66 @@
  
  # receive from all domains over labeled networking
  domain_all_recvfrom_all_domains(unconfined_domain_type)
@@ -5438,6 +5463,8 @@ diff -b -B --ignore-all-space --exclude-
 +optional_policy(`
 +	rpm_use_fds(domain)
 +	rpm_read_pipes(domain)
++	rpm_dontaudit_leaks(domain)
++	rpm_read_script_tmp_files(domain)
 +')
 +
 +
@@ -5458,11 +5485,6 @@ diff -b -B --ignore-all-space --exclude-
 +')
 +
 +optional_policy(`
-+	rpm_dontaudit_leaks(domain)
-+	rpm_read_script_tmp_files(domain)
-+')
-+
-+optional_policy(`
 +	ssh_rw_pipes(domain)
 +')
 +
@@ -16066,7 +16088,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.29/policy/modules/services/samba.te
 --- nsaserefpolicy/policy/modules/services/samba.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.29/policy/modules/services/samba.te	2009-08-31 09:47:16.000000000 -0400
++++ serefpolicy-3.6.29/policy/modules/services/samba.te	2009-08-31 11:04:34.000000000 -0400
 @@ -66,6 +66,13 @@
  ## </desc>
  gen_tunable(samba_share_nfs, false)
@@ -16211,7 +16233,16 @@ diff -b -B --ignore-all-space --exclude-
  samba_read_config(smbcontrol_t)
  samba_rw_var_files(smbcontrol_t)
  samba_search_var(smbcontrol_t)
-@@ -638,6 +669,10 @@
+@@ -536,6 +567,8 @@
+ 
+ miscfiles_read_localization(smbcontrol_t)
+ 
++userdom_use_user_terminals(smbcontrol_t)
++
+ ########################################
+ #
+ # smbmount Local policy
+@@ -638,6 +671,10 @@
  
  allow swat_t smbd_var_run_t:file { lock unlink };
  
@@ -16222,7 +16253,7 @@ diff -b -B --ignore-all-space --exclude-
  rw_files_pattern(swat_t, samba_etc_t, samba_etc_t)
  read_lnk_files_pattern(swat_t, samba_etc_t, samba_etc_t)
  
-@@ -713,12 +748,23 @@
+@@ -713,12 +750,23 @@
  	kerberos_use(swat_t)
  ')
  
@@ -16247,24 +16278,26 @@ diff -b -B --ignore-all-space --exclude-
  dontaudit winbind_t self:capability sys_tty_config;
  allow winbind_t self:process { signal_perms getsched setsched };
  allow winbind_t self:fifo_file rw_fifo_file_perms;
-@@ -866,6 +912,16 @@
+@@ -866,6 +914,18 @@
  #
  
  optional_policy(`
 +	type samba_unconfined_net_t;
 +	domain_type(samba_unconfined_net_t)
++	domain_entry_file(samba_unconfined_net_t, samba_net_exec_t)
 +	role system_r types samba_unconfined_net_t;
 +
 +	unconfined_domain(samba_unconfined_net_t)
 +
 +	manage_files_pattern(samba_unconfined_net_t, samba_etc_t, samba_secrets_t)
 +	filetrans_pattern(samba_unconfined_net_t, samba_etc_t, samba_secrets_t, file)
++	userdom_use_user_terminals(samba_unconfined_net_t)
 +')
 +
  	type samba_unconfined_script_t;
  	type samba_unconfined_script_exec_t;
  	domain_type(samba_unconfined_script_t)
-@@ -876,9 +932,12 @@
+@@ -876,9 +936,12 @@
  	allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms;
  	allow smbd_t samba_unconfined_script_exec_t:file ioctl;
  




More information about the scm-commits mailing list