rpms/selinux-policy/F-12 modules-minimum.conf, 1.43, 1.44 modules-targeted.conf, 1.152, 1.153 policy-F12.patch, 1.150, 1.151 selinux-policy.spec, 1.978, 1.979

Daniel J Walsh dwalsh at fedoraproject.org
Mon Dec 7 22:37:55 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-12
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv10266

Modified Files:
	modules-minimum.conf modules-targeted.conf policy-F12.patch 
	selinux-policy.spec 
Log Message:
* Mon Dec 7 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-56
- Dontaudit exec of fusermount from xguest
- Allow licrd to use mouse_device
- Allow sysadm_t to connect to zebra stream socket
- Dontaudit policykit_auth trying to config terminal
- Allow logrotate and asterisk to execute asterisk
- Allow logrotate to read var_lib files (zope) and connect to fail2ban stream
- Allow firewallgui to communicate with unconfined_t
- Allow podsleuth to ask the kernel to load modules
- Fix labeling on vhostmd scripts
- Remove transition from unconfined_t to windbind_helper_t
- Allow abrt_helper to look at inotify
- Fix labels for mythtv
- Allow apache to signal sendmail
- allow asterisk to send mail
- Allow rpcd to get and setcap
- Add tor_bind_all_unreserved_ports boolean
- Add policy for vhostmd
- MOre textrel_shlib_t files
- Add rw_herited_term_perms 



Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/modules-minimum.conf,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -p -r1.43 -r1.44
--- modules-minimum.conf	9 Nov 2009 22:21:23 -0000	1.43
+++ modules-minimum.conf	7 Dec 2009 22:37:54 -0000	1.44
@@ -1572,10 +1572,18 @@ unconfined = module
 # Layer: services
 # Module: ulogd
 #
-# 
+# netfilter/iptables ULOG daemon
 # 
 ulogd = module
 
+# Layer: services
+# Module: vhostmd
+#
+# vhostmd - A metrics gathering daemon
+# 
+vhostmd = module
+
+
 # Layer: apps
 # Module: wine
 #


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/modules-targeted.conf,v
retrieving revision 1.152
retrieving revision 1.153
diff -u -p -r1.152 -r1.153
--- modules-targeted.conf	9 Nov 2009 22:21:23 -0000	1.152
+++ modules-targeted.conf	7 Dec 2009 22:37:54 -0000	1.153
@@ -1572,10 +1572,18 @@ unconfined = module
 # Layer: services
 # Module: ulogd
 #
-# 
+# netfilter/iptables ULOG daemon
 # 
 ulogd = module
 
+# Layer: services
+# Module: vhostmd
+#
+# vhostmd - A metrics gathering daemon
+# 
+vhostmd = module
+
+
 # Layer: apps
 # Module: wine
 #

policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    3 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.fc            |    2 
 policy/modules/admin/kismet.te            |   13 
 policy/modules/admin/logrotate.te         |   27 
 policy/modules/admin/logwatch.te          |    8 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    2 
 policy/modules/admin/ntop.fc              |    5 
 policy/modules/admin/ntop.if              |  158 ++
 policy/modules/admin/ntop.te              |   40 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |    4 
 policy/modules/admin/prelink.te           |   77 +
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  344 ++++++
 policy/modules/admin/rpm.te               |   98 +
 policy/modules/admin/shorewall.fc         |    6 
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    9 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |   10 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |   11 
 policy/modules/admin/usermanage.te        |   35 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    4 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   86 +
 policy/modules/apps/chrome.te             |   78 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   42 
 policy/modules/apps/execmem.if            |   80 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   64 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   99 +
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   24 
 policy/modules/apps/java.if               |  114 +-
 policy/modules/apps/java.te               |   19 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   67 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.fc               |    2 
 policy/modules/apps/mono.if               |  101 +
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   68 +
 policy/modules/apps/mozilla.te            |   23 
 policy/modules/apps/nsplugin.fc           |   11 
 policy/modules/apps/nsplugin.if           |  323 +++++
 policy/modules/apps/nsplugin.te           |  295 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    4 
 policy/modules/apps/ptchown.if            |   25 
 policy/modules/apps/pulseaudio.if         |    2 
 policy/modules/apps/pulseaudio.te         |   13 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  189 +++
 policy/modules/apps/qemu.te               |   85 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   60 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  188 +++
 policy/modules/apps/sandbox.te            |  331 +++++
 policy/modules/apps/screen.if             |    7 
 policy/modules/apps/sectoolm.fc           |    6 
 policy/modules/apps/sectoolm.if           |    3 
 policy/modules/apps/sectoolm.te           |  120 ++
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   43 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  115 ++
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   45 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   46 
 policy/modules/kernel/devices.fc          |   13 
 policy/modules/kernel/devices.if          |  309 +++++
 policy/modules/kernel/devices.te          |   25 
 policy/modules/kernel/domain.if           |  170 ++-
 policy/modules/kernel/domain.te           |   89 +
 policy/modules/kernel/files.fc            |    5 
 policy/modules/kernel/files.if            |  417 +++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  256 ++++
 policy/modules/kernel/filesystem.te       |   16 
 policy/modules/kernel/kernel.if           |   98 +
 policy/modules/kernel/kernel.te           |   32 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    2 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   65 +
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  124 --
 policy/modules/roles/sysadm.te            |  126 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  444 +++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   74 +
 policy/modules/services/abrt.fc           |    6 
 policy/modules/services/abrt.if           |  102 +
 policy/modules/services/abrt.te           |  110 +
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    3 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  112 +
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   52 
 policy/modules/services/apache.if         |  410 ++++---
 policy/modules/services/apache.te         |  453 ++++++--
 policy/modules/services/apm.te            |    6 
 policy/modules/services/arpwatch.te       |    2 
 policy/modules/services/asterisk.if       |   39 
 policy/modules/services/asterisk.te       |   20 
 policy/modules/services/automount.te      |    2 
 policy/modules/services/avahi.te          |   10 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bitlbee.te        |    2 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/bluetooth.te      |   11 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/ccs.te            |   33 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 +
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   18 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   98 +
 policy/modules/services/clogd.te          |   62 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   44 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   24 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  109 +
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   74 +
 policy/modules/services/cron.te           |   84 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   51 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   50 
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   60 -
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.te        |   28 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.if       |   21 
 policy/modules/services/fail2ban.te       |    2 
 policy/modules/services/fetchmail.te      |    3 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   60 -
 policy/modules/services/git.fc            |    8 
 policy/modules/services/git.if            |  286 +++++
 policy/modules/services/git.te            |  166 ++
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   49 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.fc          |    2 
 policy/modules/services/inetd.te          |    4 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |   16 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.fc          |    2 
 policy/modules/services/lircd.if          |    9 
 policy/modules/services/lircd.te          |   24 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/milter.if         |    2 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   32 
 policy/modules/services/mta.te            |   36 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    9 
 policy/modules/services/nagios.fc         |   20 
 policy/modules/services/nagios.if         |   89 +
 policy/modules/services/nagios.te         |  106 +
 policy/modules/services/networkmanager.fc |   15 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  117 +-
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   21 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntop.te           |   14 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nut.fc            |   16 
 policy/modules/services/nut.if            |   58 +
 policy/modules/services/nut.te            |  188 +++
 policy/modules/services/nx.fc             |    7 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    4 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.if          |   41 
 policy/modules/services/pcscd.te          |    4 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  286 +++++
 policy/modules/services/plymouth.te       |  101 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   48 
 policy/modules/services/policykit.te      |   65 -
 policy/modules/services/portreserve.te    |    1 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++
 policy/modules/services/postfix.te        |  142 ++
 policy/modules/services/postgresql.fc     |   16 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/prelude.te        |    3 
 policy/modules/services/privoxy.fc        |    3 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |   83 +
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  348 ++++++
 policy/modules/services/rhcs.te           |  394 +++++++
 policy/modules/services/ricci.te          |   30 
 policy/modules/services/rpc.if            |    7 
 policy/modules/services/rpc.te            |   19 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rpcbind.te        |    1 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 +
 policy/modules/services/samba.te          |   89 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   82 +
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/snort.te          |    1 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  139 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  207 +++
 policy/modules/services/ssh.te            |  155 ++
 policy/modules/services/sssd.fc           |    5 
 policy/modules/services/sssd.if           |   62 +
 policy/modules/services/sssd.te           |   15 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/tftp.fc           |    2 
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.fc          |    6 
 policy/modules/services/tuned.if          |  140 ++
 policy/modules/services/tuned.te          |   58 +
 policy/modules/services/uucp.te           |   10 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  191 +++
 policy/modules/services/vhostmd.te        |   79 +
 policy/modules/services/virt.fc           |   14 
 policy/modules/services/virt.if           |  210 +++
 policy/modules/services/virt.te           |  276 ++++
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   45 
 policy/modules/services/xserver.if        |  635 ++++++++++-
 policy/modules/services/xserver.te        |  364 +++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   12 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  210 +++
 policy/modules/system/authlogin.te        |   10 
 policy/modules/system/fstools.fc          |    3 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  163 ++
 policy/modules/system/init.te             |  290 +++--
 policy/modules/system/ipsec.fc            |    7 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   66 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 +
 policy/modules/system/iptables.te         |   22 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/kdump.te            |    5 
 policy/modules/system/libraries.fc        |  184 ++-
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   18 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   20 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.if              |   39 
 policy/modules/system/lvm.te              |   31 
 policy/modules/system/miscfiles.fc        |    1 
 policy/modules/system/miscfiles.if        |   60 +
 policy/modules/system/miscfiles.te        |    2 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   46 
 policy/modules/system/modutils.te         |   56 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |   82 +
 policy/modules/system/mount.te            |   86 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 +++++
 policy/modules/system/selinuxutil.te      |  229 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |   10 
 policy/modules/system/sysnetwork.if       |  114 +-
 policy/modules/system/sysnetwork.te       |   79 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   39 
 policy/modules/system/udev.te             |   39 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 -------
 policy/modules/system/unconfined.te       |  224 ---
 policy/modules/system/userdomain.fc       |    7 
 policy/modules/system/userdomain.if       | 1685 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   51 
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  142 ++
 policy/support/obj_perm_sets.spt          |   31 
 policy/users                              |   13 
 398 files changed, 20346 insertions(+), 2813 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.150 -r 1.151 policy-F12.patchIndex: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/policy-F12.patch,v
retrieving revision 1.150
retrieving revision 1.151
diff -u -p -r1.150 -r1.151
--- policy-F12.patch	3 Dec 2009 19:56:22 -0000	1.150
+++ policy-F12.patch	7 Dec 2009 22:37:54 -0000	1.151
@@ -298,7 +298,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.32/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te	2009-12-03 13:45:10.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te	2009-12-07 16:23:11.000000000 -0500
 @@ -32,7 +32,7 @@
  # Change ownership on log files.
  allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
@@ -308,7 +308,15 @@ diff -b -B --ignore-all-space --exclude-
  
  allow logrotate_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
  
-@@ -116,8 +116,9 @@
+@@ -63,6 +63,7 @@
+ create_dirs_pattern(logrotate_t, logrotate_var_lib_t, logrotate_var_lib_t)
+ manage_files_pattern(logrotate_t, logrotate_var_lib_t, logrotate_var_lib_t)
+ files_var_lib_filetrans(logrotate_t, logrotate_var_lib_t, file)
++files_read_var_lib_files(logrotate_t)
+ 
+ kernel_read_system_state(logrotate_t)
+ kernel_read_kernel_sysctls(logrotate_t)
+@@ -116,8 +117,9 @@
  seutil_dontaudit_read_config(logrotate_t)
  
  userdom_use_user_terminals(logrotate_t)
@@ -319,7 +327,7 @@ diff -b -B --ignore-all-space --exclude-
  
  cron_system_entry(logrotate_t, logrotate_exec_t)
  cron_search_spool(logrotate_t)
-@@ -137,6 +138,10 @@
+@@ -137,6 +139,10 @@
  ')
  
  optional_policy(`
@@ -330,10 +338,11 @@ diff -b -B --ignore-all-space --exclude-
  	acct_domtrans(logrotate_t)
  	acct_manage_data(logrotate_t)
  	acct_exec_data(logrotate_t)
-@@ -149,6 +154,14 @@
+@@ -149,6 +155,15 @@
  ')
  
  optional_policy(`
++	asterisk_exec(logrotate_t)
 +	asterisk_stream_connect(logrotate_t)
 +')
 +
@@ -345,7 +354,18 @@ diff -b -B --ignore-all-space --exclude-
  	consoletype_exec(logrotate_t)
  ')
  
-@@ -183,6 +196,10 @@
+@@ -157,6 +172,10 @@
+ ')
+ 
+ optional_policy(`
++	fail2ban_stream_connect(logrotate_t)
++')
++
++optional_policy(`
+ 	hostname_exec(logrotate_t)
+ ')
+ 
+@@ -183,6 +202,10 @@
  ')
  
  optional_policy(`
@@ -2401,11 +2421,31 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.6.32/policy/modules/apps/firewallgui.if
 --- nsaserefpolicy/policy/modules/apps/firewallgui.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.if	2009-12-03 13:45:10.000000000 -0500
-@@ -0,0 +1,3 @@
++++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.if	2009-12-06 10:19:32.000000000 -0500
+@@ -0,0 +1,23 @@
 +
 +## <summary>policy for firewallgui</summary>
 +
++########################################
++## <summary>
++##	Send and receive messages from
++##	firewallgui over dbus.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`firewallgui_dbus_chat',`
++	gen_require(`
++		type firewallgui_t;
++		class dbus send_msg;
++	')
++
++	allow $1 firewallgui_t:dbus send_msg;
++	allow firewallgui_t $1:dbus send_msg;
++')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.6.32/policy/modules/apps/firewallgui.te
 --- nsaserefpolicy/policy/modules/apps/firewallgui.te	1969-12-31 19:00:00.000000000 -0500
 +++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.te	2009-12-03 13:45:10.000000000 -0500
@@ -4443,8 +4483,16 @@ diff -b -B --ignore-all-space --exclude-
 +application_domain(openoffice_t, openoffice_exec_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.6.32/policy/modules/apps/podsleuth.te
 --- nsaserefpolicy/policy/modules/apps/podsleuth.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/apps/podsleuth.te	2009-12-03 13:45:10.000000000 -0500
-@@ -66,11 +66,14 @@
++++ serefpolicy-3.6.32/policy/modules/apps/podsleuth.te	2009-12-06 06:05:01.000000000 -0500
+@@ -50,6 +50,7 @@
+ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file })
+ 
+ kernel_read_system_state(podsleuth_t)
++kernel_request_load_module(podsleuth_t)
+ 
+ corecmd_exec_bin(podsleuth_t)
+ 
+@@ -66,11 +67,14 @@
  fs_search_dos(podsleuth_t)
  fs_getattr_tmpfs(podsleuth_t)
  fs_list_tmpfs(podsleuth_t)
@@ -6017,7 +6065,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc
 --- nsaserefpolicy/policy/modules/kernel/corecommands.fc	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc	2009-12-03 13:45:10.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc	2009-12-06 11:18:47.000000000 -0500
 @@ -1,4 +1,4 @@
 -
 +c
@@ -6082,7 +6130,7 @@ diff -b -B --ignore-all-space --exclude-
  /usr/share/gnucash/finance-quote-check -- gen_context(system_u:object_r:bin_t,s0)
  /usr/share/gnucash/finance-quote-helper -- gen_context(system_u:object_r:bin_t,s0)
  /usr/share/hal/device-manager/hal-device-manager -- gen_context(system_u:object_r:bin_t,s0)
-@@ -221,6 +229,9 @@
+@@ -221,12 +229,16 @@
  /usr/share/PackageKit/pk-upgrade-distro\.sh -- 	gen_context(system_u:object_r:bin_t,s0)
  /usr/share/PackageKit/helpers(/.*)?	gen_context(system_u:object_r:bin_t,s0)
  /usr/share/selinux/devel/policygentool -- gen_context(system_u:object_r:bin_t,s0)
@@ -6092,7 +6140,15 @@ diff -b -B --ignore-all-space --exclude-
  /usr/share/shorewall/configpath	--	gen_context(system_u:object_r:bin_t,s0)
  /usr/share/shorewall-perl(/.*)?		gen_context(system_u:object_r:bin_t,s0)
  /usr/share/shorewall-shell(/.*)?	gen_context(system_u:object_r:bin_t,s0)
-@@ -263,6 +274,7 @@
+ /usr/share/shorewall-lite(/.*)? 	gen_context(system_u:object_r:bin_t,s0)
+ /usr/share/shorewall6-lite(/.*)?	gen_context(system_u:object_r:bin_t,s0)
+-/usr/share/turboprint/lib(/.*)?	--	gen_context(system_u:object_r:bin_t,s0)
++/usr/share/turboprint/lib(/.*)?		gen_context(system_u:object_r:bin_t,s0)
++/usr/share/vhostmd/scripts(/.*)?	gen_context(system_u:object_r:bin_t,s0)
+ 
+ /usr/X11R6/lib(64)?/X11/xkb/xkbcomp --	gen_context(system_u:object_r:bin_t,s0)
+ 
+@@ -263,6 +275,7 @@
  /usr/share/ssl/misc(/.*)?		gen_context(system_u:object_r:bin_t,s0)
  /usr/share/switchdesk/switchdesk-gui\.py -- gen_context(system_u:object_r:bin_t,s0)
  /usr/share/system-config-date/system-config-date\.py -- gen_context(system_u:object_r:bin_t,s0)
@@ -6100,7 +6156,7 @@ diff -b -B --ignore-all-space --exclude-
  /usr/share/system-config-selinux/system-config-selinux\.py -- gen_context(system_u:object_r:bin_t,s0)
  /usr/share/system-config-display/system-config-display -- gen_context(system_u:object_r:bin_t,s0)
  /usr/share/system-config-httpd/system-config-httpd -- gen_context(system_u:object_r:bin_t,s0)
-@@ -315,3 +327,21 @@
+@@ -315,3 +328,21 @@
  ifdef(`distro_suse',`
  /var/lib/samba/bin/.+			gen_context(system_u:object_r:bin_t,s0)
  ')
@@ -7218,7 +7274,7 @@ diff -b -B --ignore-all-space --exclude-
  /var/lib/nfs/rpc_pipefs(/.*)?	<<none>>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.32/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/files.if	2009-12-03 13:48:14.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/files.if	2009-12-05 18:26:09.000000000 -0500
 @@ -110,6 +110,11 @@
  ## </param>
  #
@@ -8556,7 +8612,7 @@ diff -b -B --ignore-all-space --exclude-
  /dev/tty		-c	gen_context(system_u:object_r:devtty_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.32/policy/modules/kernel/terminal.if
 --- nsaserefpolicy/policy/modules/kernel/terminal.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/terminal.if	2009-12-03 13:45:10.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/terminal.if	2009-12-05 06:22:07.000000000 -0500
 @@ -196,7 +196,7 @@
  
  	dev_list_all_dev_nodes($1)
@@ -8628,7 +8684,35 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  ## <summary>
  ##	Read and write the controlling
-@@ -991,10 +1029,12 @@
+@@ -774,7 +812,26 @@
+ 		attribute ptynode;
+ 	')
+ 
[...2000 lines suppressed...]
  
@@ -34186,7 +34832,7 @@ diff -b -B --ignore-all-space --exclude-
  	read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
  	files_search_home($1)
  ')
-@@ -1686,11 +1887,11 @@
+@@ -1686,11 +1888,11 @@
  #
  interface(`userdom_dontaudit_read_user_home_content_files',`
  	gen_require(`
@@ -34201,7 +34847,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1797,19 +1998,32 @@
+@@ -1797,19 +1999,32 @@
  #
  interface(`userdom_exec_user_home_content_files',`
  	gen_require(`
@@ -34241,7 +34887,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1844,6 +2058,7 @@
+@@ -1844,6 +2059,7 @@
  interface(`userdom_manage_user_home_content_files',`
  	gen_require(`
  		type user_home_dir_t, user_home_t;
@@ -34249,7 +34895,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	manage_files_pattern($1, user_home_t, user_home_t)
-@@ -2196,7 +2411,7 @@
+@@ -2196,7 +2412,7 @@
  
  ########################################
  ## <summary>
@@ -34258,7 +34904,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	temporary files.
  ## </summary>
  ## <param name="domain">
-@@ -2205,30 +2420,49 @@
+@@ -2205,30 +2421,49 @@
  ##	</summary>
  ## </param>
  #
@@ -34314,7 +34960,7 @@ diff -b -B --ignore-all-space --exclude-
  	allow $1 user_tmp_t:dir list_dir_perms;
  	files_search_tmp($1)
  ')
-@@ -2276,6 +2510,46 @@
+@@ -2276,6 +2511,46 @@
  ########################################
  ## <summary>
  ##	Create, read, write, and delete user
@@ -34361,7 +35007,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	temporary symbolic links.
  ## </summary>
  ## <param name="domain">
-@@ -2391,7 +2665,7 @@
+@@ -2391,7 +2666,7 @@
  
  ########################################
  ## <summary>
@@ -34370,7 +35016,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2399,19 +2673,20 @@
+@@ -2399,19 +2674,20 @@
  ##	</summary>
  ## </param>
  #
@@ -34395,7 +35041,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2419,15 +2694,14 @@
+@@ -2419,15 +2695,14 @@
  ##	</summary>
  ## </param>
  #
@@ -34415,7 +35061,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2749,7 +3023,7 @@
+@@ -2749,7 +3024,7 @@
  
  	domain_entry_file_spec_domtrans($1, unpriv_userdomain)
  	allow unpriv_userdomain $1:fd use;
@@ -34424,7 +35070,7 @@ diff -b -B --ignore-all-space --exclude-
  	allow unpriv_userdomain $1:process sigchld;
  ')
  
-@@ -2765,11 +3039,33 @@
+@@ -2765,11 +3040,33 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -34460,7 +35106,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2897,7 +3193,43 @@
+@@ -2897,7 +3194,43 @@
  		type user_tmp_t;
  	')
  
@@ -34505,7 +35151,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2934,6 +3266,7 @@
+@@ -2934,6 +3267,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -34513,7 +35159,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_search_proc($1)
  ')
  
-@@ -3064,3 +3397,656 @@
+@@ -3064,3 +3398,656 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -35346,7 +35992,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.32/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/xen.te	2009-12-03 13:45:11.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/xen.te	2009-12-06 11:17:52.000000000 -0500
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -35542,7 +36188,7 @@ diff -b -B --ignore-all-space --exclude-
  
  # internal communication is often done using fifo and unix sockets.
  allow xm_t self:fifo_file rw_fifo_file_perms;
-@@ -312,24 +360,28 @@
+@@ -312,24 +360,29 @@
  
  manage_files_pattern(xm_t, xend_var_lib_t, xend_var_lib_t)
  manage_fifo_files_pattern(xm_t, xend_var_lib_t, xend_var_lib_t)
@@ -35554,6 +36200,7 @@ diff -b -B --ignore-all-space --exclude-
  allow xm_t xen_image_t:blk_file read_blk_file_perms;
  
 -kernel_read_system_state(xm_t)
++kernel_read_network_state(xm_t)
  kernel_read_kernel_sysctls(xm_t)
 +kernel_read_sysctl(xm_t)
 +kernel_read_system_state(xm_t)
@@ -35572,7 +36219,7 @@ diff -b -B --ignore-all-space --exclude-
  
  files_read_etc_runtime_files(xm_t)
  files_read_usr_files(xm_t)
-@@ -339,15 +391,70 @@
+@@ -339,15 +392,74 @@
  
  storage_raw_read_fixed_disk(xm_t)
  
@@ -35596,6 +36243,10 @@ diff -b -B --ignore-all-space --exclude-
  xen_stream_connect_xenstore(xm_t)
 +
 +optional_policy(`
++    vhostmd_rw_tmpfs_files(xm_t)
++')
++
++optional_policy(`
 +	virt_manage_images(xm_t)
 +	virt_stream_connect(xm_t)
 +')
@@ -35646,7 +36297,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.32/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/support/obj_perm_sets.spt	2009-12-03 13:45:11.000000000 -0500
++++ serefpolicy-3.6.32/policy/support/obj_perm_sets.spt	2009-12-05 06:20:50.000000000 -0500
 @@ -181,7 +181,7 @@
  #
  define(`getattr_dir_perms',`{ getattr }')
@@ -35683,7 +36334,16 @@ diff -b -B --ignore-all-space --exclude-
  define(`relabelfrom_lnk_file_perms',`{ getattr relabelfrom }')
  define(`relabelto_lnk_file_perms',`{ getattr relabelto }')
  define(`relabel_lnk_file_perms',`{ getattr relabelfrom relabelto }')
-@@ -312,3 +314,19 @@
+@@ -305,10 +307,27 @@
+ #
+ # Use (read and write) terminals
+ #
+-define(`rw_term_perms', `{ getattr open read write ioctl }')
++define(`rw_inherited_term_perms', `{ getattr open read write ioctl append }')
++define(`rw_term_perms', `{ open rw_inherited_term_perms }')
+ 
+ #
+ # Sockets
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
  define(`server_stream_socket_perms', `{ client_stream_socket_perms listen accept }')


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/selinux-policy.spec,v
retrieving revision 1.978
retrieving revision 1.979
diff -u -p -r1.978 -r1.979
--- selinux-policy.spec	3 Dec 2009 19:56:22 -0000	1.978
+++ selinux-policy.spec	7 Dec 2009 22:37:55 -0000	1.979
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.32
-Release: 55%{?dist}
+Release: 56%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -449,6 +449,27 @@ exit 0
 %endif
 
 %changelog
+* Mon Dec 7 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-56
+- Dontaudit exec of fusermount from xguest
+- Allow licrd to use mouse_device
+- Allow sysadm_t to connect to zebra stream socket
+- Dontaudit policykit_auth trying to config terminal
+- Allow logrotate and asterisk to execute asterisk
+- Allow logrotate to read var_lib files (zope) and connect to fail2ban stream
+- Allow firewallgui to communicate with unconfined_t
+- Allow podsleuth to ask the kernel to load modules
+- Fix labeling on vhostmd scripts
+- Remove transition from unconfined_t to windbind_helper_t
+- Allow abrt_helper to look at inotify
+- Fix labels for mythtv
+- Allow apache to signal sendmail
+- allow asterisk to send mail
+- Allow rpcd to get and setcap
+- Add tor_bind_all_unreserved_ports boolean
+- Add policy for vhostmd
+- MOre textrel_shlib_t files
+- Add rw_herited_term_perms 
+
 * Thu Dec 3 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-55
 - Add fprintd_chat(unconfined_t) to fix su timeout problem
 - Make xguest follow allow_execstack boolean




More information about the scm-commits mailing list