rpms/selinux-policy/F-12 modules-targeted.conf, 1.154, 1.155 policy-F12.patch, 1.153, 1.154 selinux-policy.spec, 1.981, 1.982

Daniel J Walsh dwalsh at fedoraproject.org
Tue Dec 15 16:10:14 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-12
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv15600

Modified Files:
	modules-targeted.conf policy-F12.patch selinux-policy.spec 
Log Message:
* Tue Dec 15 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-59
- Dontaudit udp_socket leaks for xauth_t
- Dontaudit rules for iceauth_t
- Let locate read symlinks on noxattr file systems
- Remove wine from unconfined domain if unconfined pp removed
- Add labels for vhostmd
- Add port 546 as a dhcpc port
- Add labeled for /dev/dahdi
- Add certmonger policy
- Allow sysadm to communicate with racoon and zebra
- Allow dbus service dbus_chat with unconfined_t
- Fixes for xguest
- Add dontaudits for abrt
- file contexts for mythtv
- Lots of fixes for asterisk
- Fix file context for certmaster
- Add log dir for dovecot
- Policy for ksmtuned
- File labeling and fixes for mysql and mysql_safe
- New plugin infrstructure for nagios
- Allow nut_upsd_t dac_override
- File context fixes for nx
- Allow oddjob_mkhomedir to create homedir
- Add pcscd_pub interfaces to be used by xdm
- Add stream connect from fenced to corosync
- Fixes for swat
- Allow fsdaemon to manage scsi devices
- Policy for tgtd
- Policy for vhostmd
- Allow ipsec to create tmp files
- Change label on fusermount



Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/modules-targeted.conf,v
retrieving revision 1.154
retrieving revision 1.155
diff -u -p -r1.154 -r1.155
--- modules-targeted.conf	9 Dec 2009 19:53:38 -0000	1.154
+++ modules-targeted.conf	15 Dec 2009 16:10:10 -0000	1.155
@@ -233,6 +233,13 @@ certwatch = module
 certmaster = module
 
 # Layer: services
+# Module: certmonger
+#
+# Certificate status monitor and PKI enrollment client
+# 
+certmonger = module
+
+# Layer: services
 # Module: cipe
 #
 # Encrypted tunnel daemon

policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    3 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.fc            |    2 
 policy/modules/admin/kismet.te            |   14 
 policy/modules/admin/logrotate.te         |   27 
 policy/modules/admin/logwatch.te          |    8 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    2 
 policy/modules/admin/ntop.fc              |    5 
 policy/modules/admin/ntop.if              |  158 ++
 policy/modules/admin/ntop.te              |   40 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   77 +
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  344 ++++++
 policy/modules/admin/rpm.te               |   98 +
 policy/modules/admin/shorewall.fc         |    6 
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    9 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |   12 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |   11 
 policy/modules/admin/usermanage.te        |   35 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    4 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   86 +
 policy/modules/apps/chrome.te             |   78 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   42 
 policy/modules/apps/execmem.if            |   80 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   64 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   99 +
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   24 
 policy/modules/apps/java.if               |  114 +-
 policy/modules/apps/java.te               |   19 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   67 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   28 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.fc               |    2 
 policy/modules/apps/mono.if               |  101 +
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   68 +
 policy/modules/apps/mozilla.te            |   28 
 policy/modules/apps/nsplugin.fc           |   11 
 policy/modules/apps/nsplugin.if           |  323 +++++
 policy/modules/apps/nsplugin.te           |  295 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    4 
 policy/modules/apps/ptchown.if            |   25 
 policy/modules/apps/pulseaudio.if         |    2 
 policy/modules/apps/pulseaudio.te         |   13 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  189 +++
 policy/modules/apps/qemu.te               |   85 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   60 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  188 +++
 policy/modules/apps/sandbox.te            |  331 +++++
 policy/modules/apps/screen.if             |    8 
 policy/modules/apps/sectoolm.fc           |    6 
 policy/modules/apps/sectoolm.if           |    3 
 policy/modules/apps/sectoolm.te           |  120 ++
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   43 
 policy/modules/apps/slocate.te            |    1 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  115 ++
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   45 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   46 
 policy/modules/kernel/devices.fc          |   14 
 policy/modules/kernel/devices.if          |  309 +++++
 policy/modules/kernel/devices.te          |   25 
 policy/modules/kernel/domain.if           |  170 ++-
 policy/modules/kernel/domain.te           |   89 +
 policy/modules/kernel/files.fc            |    5 
 policy/modules/kernel/files.if            |  438 +++++++
 policy/modules/kernel/files.te            |    7 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  256 ++++
 policy/modules/kernel/filesystem.te       |   16 
 policy/modules/kernel/kernel.if           |   98 +
 policy/modules/kernel/kernel.te           |   32 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    2 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   65 +
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  124 --
 policy/modules/roles/sysadm.te            |  125 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  450 +++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   74 +
 policy/modules/services/abrt.fc           |    6 
 policy/modules/services/abrt.if           |  102 +
 policy/modules/services/abrt.te           |  117 +-
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    3 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  112 +
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   57 -
 policy/modules/services/apache.if         |  448 +++++--
 policy/modules/services/apache.te         |  453 ++++++--
 policy/modules/services/apm.te            |    6 
 policy/modules/services/arpwatch.te       |    2 
 policy/modules/services/asterisk.if       |   39 
 policy/modules/services/asterisk.te       |   36 
 policy/modules/services/automount.te      |    2 
 policy/modules/services/avahi.te          |   10 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bitlbee.te        |    2 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/bluetooth.te      |   11 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/ccs.te            |   33 
 policy/modules/services/certmaster.fc     |    3 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 +
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   18 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   98 +
 policy/modules/services/clogd.te          |   62 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   44 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   25 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  109 +
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   74 +
 policy/modules/services/cron.te           |   84 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   52 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   54 
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   60 -
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   31 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.if       |   21 
 policy/modules/services/fail2ban.te       |    2 
 policy/modules/services/fetchmail.te      |    3 
 policy/modules/services/fprintd.te        |    5 
 policy/modules/services/ftp.te            |   60 -
 policy/modules/services/git.fc            |    8 
 policy/modules/services/git.if            |  286 +++++
 policy/modules/services/git.te            |  166 ++
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   51 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.fc          |    2 
 policy/modules/services/inetd.te          |    4 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |   16 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   46 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.fc          |    2 
 policy/modules/services/lircd.if          |    9 
 policy/modules/services/lircd.te          |   25 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/milter.if         |    2 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   32 
 policy/modules/services/mta.te            |   36 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.fc          |    1 
 policy/modules/services/mysql.te          |   11 
 policy/modules/services/nagios.fc         |   46 
 policy/modules/services/nagios.if         |  126 ++
 policy/modules/services/nagios.te         |  190 ++-
 policy/modules/services/networkmanager.fc |   15 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  118 +-
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   21 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   20 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nut.fc            |   16 
 policy/modules/services/nut.if            |   58 +
 policy/modules/services/nut.te            |  188 +++
 policy/modules/services/nx.fc             |   10 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.if          |   41 
 policy/modules/services/pcscd.te          |    4 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  304 +++++
 policy/modules/services/plymouth.te       |  102 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   67 -
 policy/modules/services/portreserve.te    |    1 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++
 policy/modules/services/postfix.te        |  142 ++
 policy/modules/services/postgresql.fc     |   16 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/prelude.te        |    3 
 policy/modules/services/privoxy.fc        |    3 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |   83 +
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  348 ++++++
 policy/modules/services/rhcs.te           |  398 +++++++
 policy/modules/services/ricci.te          |   30 
 policy/modules/services/rpc.if            |    7 
 policy/modules/services/rpc.te            |   19 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rpcbind.te        |    1 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 +
 policy/modules/services/samba.te          |   91 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   83 +
 policy/modules/services/smartmon.te       |   17 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/snort.te          |    1 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  139 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  207 +++
 policy/modules/services/ssh.te            |  155 ++
 policy/modules/services/sssd.fc           |    5 
 policy/modules/services/sssd.if           |   62 +
 policy/modules/services/sssd.te           |   15 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/tftp.fc           |    2 
 policy/modules/services/tgtd.fc           |    3 
 policy/modules/services/tgtd.if           |   28 
 policy/modules/services/tgtd.te           |   69 +
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.fc          |    6 
 policy/modules/services/tuned.if          |  140 ++
 policy/modules/services/tuned.te          |   59 +
 policy/modules/services/uucp.te           |   10 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 ++++
 policy/modules/services/vhostmd.te        |   87 +
 policy/modules/services/virt.fc           |   14 
 policy/modules/services/virt.if           |  210 +++
 policy/modules/services/virt.te           |  283 ++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   45 
 policy/modules/services/xserver.if        |  637 ++++++++++-
 policy/modules/services/xserver.te        |  382 +++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   12 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  210 +++
 policy/modules/system/authlogin.te        |   11 
 policy/modules/system/fstools.fc          |    3 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  184 +++
 policy/modules/system/init.te             |  290 +++--
 policy/modules/system/ipsec.fc            |    7 
 policy/modules/system/ipsec.if            |   45 
 policy/modules/system/ipsec.te            |   75 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 +
 policy/modules/system/iptables.te         |   22 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    8 
 policy/modules/system/kdump.te            |    5 
 policy/modules/system/libraries.fc        |  186 ++-
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   18 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   20 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.if              |   39 
 policy/modules/system/lvm.te              |   31 
 policy/modules/system/miscfiles.fc        |    1 
 policy/modules/system/miscfiles.if        |   60 +
 policy/modules/system/miscfiles.te        |    2 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   47 
 policy/modules/system/modutils.te         |   56 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |   82 +
 policy/modules/system/mount.te            |   86 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 +++++
 policy/modules/system/selinuxutil.te      |  229 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |   10 
 policy/modules/system/sysnetwork.if       |  114 +-
 policy/modules/system/sysnetwork.te       |   80 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   39 
 policy/modules/system/udev.te             |   39 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 -------
 policy/modules/system/unconfined.te       |  224 ---
 policy/modules/system/userdomain.fc       |    7 
 policy/modules/system/userdomain.if       | 1691 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   51 
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   47 
 policy/modules/system/xen.te              |  144 ++
 policy/support/obj_perm_sets.spt          |   31 
 policy/users                              |   13 
 412 files changed, 21370 insertions(+), 2826 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.153 -r 1.154 policy-F12.patchIndex: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/policy-F12.patch,v
retrieving revision 1.153
retrieving revision 1.154
diff -u -p -r1.153 -r1.154
--- policy-F12.patch	10 Dec 2009 21:38:24 -0000	1.153
+++ policy-F12.patch	15 Dec 2009 16:10:11 -0000	1.154
@@ -259,7 +259,7 @@ diff -b -B --ignore-all-space --exclude-
  /var/log/kismet(/.*)?			gen_context(system_u:object_r:kismet_log_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.32/policy/modules/admin/kismet.te
 --- nsaserefpolicy/policy/modules/admin/kismet.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/admin/kismet.te	2009-12-03 13:45:10.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/admin/kismet.te	2009-12-14 07:03:10.000000000 -0500
 @@ -26,6 +26,9 @@
  type kismet_var_run_t;
  files_pid_file(kismet_var_run_t)
@@ -296,6 +296,14 @@ diff -b -B --ignore-all-space --exclude-
  
  corecmd_exec_bin(kismet_t)
  
+@@ -71,6 +82,7 @@
+ corenet_tcp_sendrecv_all_ports(kismet_t)
+ corenet_tcp_bind_generic_node(kismet_t)
+ corenet_tcp_bind_kismet_port(kismet_t)
++corenet_tcp_connect_gpsd_port(kismet_t)
+ corenet_tcp_connect_kismet_port(kismet_t)
+ corenet_tcp_connect_pulseaudio_port(kismet_t)
+ 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.32/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te	2009-12-07 16:23:11.000000000 -0500
@@ -1818,7 +1826,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te
 --- nsaserefpolicy/policy/modules/admin/tmpreaper.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te	2009-12-03 13:45:10.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te	2009-12-15 09:51:23.000000000 -0500
 @@ -42,6 +42,7 @@
  cron_system_entry(tmpreaper_t, tmpreaper_exec_t)
  
@@ -1827,19 +1835,21 @@ diff -b -B --ignore-all-space --exclude-
  	userdom_delete_user_home_content_dirs(tmpreaper_t)
  	userdom_delete_user_home_content_files(tmpreaper_t)
  	userdom_delete_user_home_content_symlinks(tmpreaper_t)
-@@ -52,6 +53,11 @@
+@@ -52,6 +53,13 @@
  ')
  
  optional_policy(`
 +	apache_delete_sys_content_rw(tmpreaper_t)
++	apache_list_cache(tmpreaper_t)
 +	apache_delete_cache(tmpreaper_t)
++	apache_setattr_cache_dirs(tmpreaper_t)
 +')
 +
 +optional_policy(`
  	kismet_manage_log(tmpreaper_t)
  ')
  
-@@ -60,5 +66,9 @@
+@@ -60,5 +68,9 @@
  ')
  
  optional_policy(`
@@ -3360,8 +3370,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.32/policy/modules/apps/livecd.te
 --- nsaserefpolicy/policy/modules/apps/livecd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/livecd.te	2009-12-03 13:45:10.000000000 -0500
-@@ -0,0 +1,27 @@
++++ serefpolicy-3.6.32/policy/modules/apps/livecd.te	2009-12-14 06:26:17.000000000 -0500
+@@ -0,0 +1,28 @@
 +policy_module(livecd, 1.0.0)
 +
 +########################################
@@ -3389,6 +3399,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 +seutil_domtrans_setfiles_mac(livecd_t)
 +
++allow livecd_t self:passwd { passwd chfn chsh };
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.6.32/policy/modules/apps/loadkeys.te
 --- nsaserefpolicy/policy/modules/apps/loadkeys.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/apps/loadkeys.te	2009-12-03 13:45:10.000000000 -0500
@@ -3569,7 +3580,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.32/policy/modules/apps/mozilla.if
 --- nsaserefpolicy/policy/modules/apps/mozilla.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/apps/mozilla.if	2009-12-03 13:45:10.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/apps/mozilla.if	2009-12-15 09:19:26.000000000 -0500
 @@ -45,6 +45,18 @@
  	relabel_dirs_pattern($2, mozilla_home_t, mozilla_home_t)
  	relabel_files_pattern($2, mozilla_home_t, mozilla_home_t)
@@ -5886,6 +5897,17 @@ diff -b -B --ignore-all-space --exclude-
 +optional_policy(`
 +	mozilla_dontaudit_manage_user_home_files(seunshare_t)
 +')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.6.32/policy/modules/apps/slocate.te
+--- nsaserefpolicy/policy/modules/apps/slocate.te	2009-09-16 10:01:19.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/apps/slocate.te	2009-12-14 07:21:33.000000000 -0500
+@@ -50,6 +50,7 @@
+ fs_getattr_all_symlinks(locate_t)
+ fs_list_all(locate_t)
+ fs_list_inotifyfs(locate_t)
++fs_read_noxattr_fs_symlinks(locate_t)
+ 
+ # getpwnam
+ auth_use_nsswitch(locate_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.32/policy/modules/apps/vmware.te
 --- nsaserefpolicy/policy/modules/apps/vmware.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/apps/vmware.te	2009-12-03 13:45:10.000000000 -0500
@@ -6419,8 +6441,16 @@ diff -b -B --ignore-all-space --exclude-
  #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.32/policy/modules/kernel/devices.fc
 --- nsaserefpolicy/policy/modules/kernel/devices.fc	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/devices.fc	2009-12-03 13:45:10.000000000 -0500
-@@ -47,8 +47,10 @@
++++ serefpolicy-3.6.32/policy/modules/kernel/devices.fc	2009-12-12 07:47:41.000000000 -0500
+@@ -17,6 +17,7 @@
+ /dev/autofs.*		-c	gen_context(system_u:object_r:autofs_device_t,s0)
+ /dev/beep		-c	gen_context(system_u:object_r:sound_device_t,s0)
+ /dev/controlD64		-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
++/dev/dahdi/.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
+ /dev/dmfm		-c	gen_context(system_u:object_r:sound_device_t,s0)
+ /dev/dmmidi.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
+ /dev/dsp.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
+@@ -47,8 +48,10 @@
  /dev/kmem		-c	gen_context(system_u:object_r:memory_device_t,mls_systemhigh)
  /dev/kmsg		-c	gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh)
  /dev/kqemu		-c	gen_context(system_u:object_r:qemu_device_t,s0)
@@ -6431,7 +6461,7 @@ diff -b -B --ignore-all-space --exclude-
  /dev/lircm		-c	gen_context(system_u:object_r:mouse_device_t,s0)
  /dev/logibm		-c	gen_context(system_u:object_r:mouse_device_t,s0)
  /dev/lp.*		-c	gen_context(system_u:object_r:printer_device_t,s0)
-@@ -82,6 +84,7 @@
+@@ -82,6 +85,7 @@
  /dev/radio.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
  /dev/random		-c	gen_context(system_u:object_r:random_device_t,s0)
  /dev/raw1394.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
@@ -6439,7 +6469,7 @@ diff -b -B --ignore-all-space --exclude-
  /dev/(misc/)?rtc[0-9]*	-c	gen_context(system_u:object_r:clock_device_t,s0)
  /dev/sequencer		-c	gen_context(system_u:object_r:sound_device_t,s0)
  /dev/sequencer2		-c	gen_context(system_u:object_r:sound_device_t,s0)
-@@ -101,7 +104,7 @@
+@@ -101,7 +105,7 @@
  /dev/usbscanner		-c	gen_context(system_u:object_r:scanner_device_t,s0)
  ')
  /dev/vbi.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
@@ -6448,7 +6478,7 @@ diff -b -B --ignore-all-space --exclude-
  /dev/vmmon		-c	gen_context(system_u:object_r:vmware_device_t,s0)
  /dev/vmnet.*		-c	gen_context(system_u:object_r:vmware_device_t,s0)
  /dev/video.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
-@@ -138,9 +141,14 @@
+@@ -138,9 +142,14 @@
  /dev/input/uinput	-c	gen_context(system_u:object_r:event_device_t,s0)
  
  /dev/mapper/control	-c	gen_context(system_u:object_r:lvm_control_t,s0)
@@ -6463,7 +6493,7 @@ diff -b -B --ignore-all-space --exclude-
  /dev/pts(/.*)?			<<none>>
  
  /dev/s(ou)?nd/.*	-c	gen_context(system_u:object_r:sound_device_t,s0)
-@@ -148,6 +156,8 @@
+@@ -148,6 +157,8 @@
  /dev/touchscreen/ucb1x00 -c	gen_context(system_u:object_r:mouse_device_t,s0)
  /dev/touchscreen/mk712	-c	gen_context(system_u:object_r:mouse_device_t,s0)
  
@@ -6472,7 +6502,7 @@ diff -b -B --ignore-all-space --exclude-
  /dev/usb/dc2xx.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
  /dev/usb/lp.*		-c	gen_context(system_u:object_r:printer_device_t,s0)
  /dev/usb/mdc800.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
-@@ -168,6 +178,7 @@
+@@ -168,6 +179,7 @@
  
  ifdef(`distro_redhat',`
  # originally from named.fc
@@ -7313,20 +7343,20 @@ diff -b -B --ignore-all-space --exclude-
  /var/lib/nfs/rpc_pipefs(/.*)?	<<none>>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.32/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/files.if	2009-12-10 10:34:27.000000000 -0500
-@@ -110,6 +110,11 @@
++++ serefpolicy-3.6.32/policy/modules/kernel/files.if	2009-12-15 08:48:57.000000000 -0500
+@@ -110,7 +110,11 @@
  ## </param>
  #
  interface(`files_config_file',`
 +	gen_require(`
-+		attribute etcfile;
++		attribute configfile;
 +	')
-+
-+	typeattribute $1 etcfile;
  	files_type($1)
++	typeattribute $1 configfile;
  ')
  
-@@ -928,10 +933,8 @@
+ ########################################
+@@ -928,10 +932,8 @@
  	relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 })
[...2658 lines suppressed...]
@@ -34295,7 +34976,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  ')
  
-@@ -303,6 +300,7 @@
+@@ -303,6 +298,7 @@
  	manage_sock_files_pattern($2, user_tmp_t, user_tmp_t)
  	manage_fifo_files_pattern($2, user_tmp_t, user_tmp_t)
  	files_tmp_filetrans($2, user_tmp_t, { dir file lnk_file sock_file fifo_file })
@@ -34303,7 +34984,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  #######################################
-@@ -322,6 +320,7 @@
+@@ -322,6 +318,7 @@
  	')
  
  	exec_files_pattern($1, user_tmp_t, user_tmp_t)
@@ -34311,7 +34992,7 @@ diff -b -B --ignore-all-space --exclude-
  	files_search_tmp($1)
  ')
  
-@@ -368,46 +367,41 @@
+@@ -368,46 +365,41 @@
  
  #######################################
  ## <summary>
@@ -34378,7 +35059,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  #######################################
-@@ -412,7 +406,7 @@
+@@ -412,7 +404,7 @@
  
  #######################################
  ## <summary>
@@ -34387,7 +35068,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="userdomain_prefix">
  ##	<summary>
-@@ -420,35 +414,58 @@
+@@ -420,35 +412,58 @@
  ##	is the prefix for user_t).
  ##	</summary>
  ## </param>
@@ -34431,17 +35112,17 @@ diff -b -B --ignore-all-space --exclude-
 +	dev_read_video_dev($1)
 +	dev_write_video_dev($1)
 +	dev_rw_wireless($1)
-+
-+	miscfiles_dontaudit_write_fonts($1)
-+
-+	optional_policy(`
-+		udev_read_db($1)
-+	')
  
 -	xserver_user_x_domain_template($1, $1_t, user_tmpfs_t)
 -	xserver_xsession_entry_type($1_t)
 -	xserver_dontaudit_write_log($1_t)
 -	xserver_stream_connect_xdm($1_t)
++	miscfiles_dontaudit_write_fonts($1)
++
++	optional_policy(`
++		udev_read_db($1)
++	')
++
 +	optional_policy(`
 +		setroubleshoot_dontaudit_dbus_chat($1)
 +	')
@@ -34465,7 +35146,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  #######################################
-@@ -498,7 +515,7 @@
+@@ -498,7 +513,7 @@
  		attribute unpriv_userdomain;
  	')
  
@@ -34474,7 +35155,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	##############################
  	#
-@@ -508,182 +525,213 @@
+@@ -508,182 +523,215 @@
  	# evolution and gnome-session try to create a netlink socket
  	dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown };
  	dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write };
@@ -34539,6 +35220,8 @@ diff -b -B --ignore-all-space --exclude-
 +	fs_read_noxattr_fs_files($1_usertype)
 +	fs_read_noxattr_fs_symlinks($1_usertype)
 +
++	auth_use_nsswitch($1_usertype)
++
 +	logging_send_syslog_msg($1_usertype)
 +	logging_send_audit_msgs($1_usertype)
 +	selinux_get_enforce_mode($1_usertype)
@@ -34609,19 +35292,19 @@ diff -b -B --ignore-all-space --exclude-
 -		# Allow graphical boot to check battery lifespan
 -		apm_stream_connect($1_t)
 +		chrome_role($1_r, $1_usertype)
- 	')
- 
- 	optional_policy(`
--		canna_stream_connect($1_t)
++	')
++
++	optional_policy(`
 +		dbus_system_bus_client($1_usertype)
 +
 +		allow $1_usertype $1_usertype:dbus  send_msg;
 +
 +		optional_policy(`
 +			avahi_dbus_chat($1_usertype)
-+		')
-+
-+		optional_policy(`
+ 	')
+ 
+ 	optional_policy(`
+-		canna_stream_connect($1_t)
 +			bluetooth_dbus_chat($1_usertype)
  	')
  
@@ -34772,9 +35455,7 @@ diff -b -B --ignore-all-space --exclude-
 -	userdom_manage_tmpfs_role($1_r, $1_t)
 +	userdom_manage_tmp_role($1_r, $1_usertype)
 +	userdom_manage_tmpfs_role($1_r, $1_usertype)
- 
--	userdom_exec_user_tmp_files($1_t)
--	userdom_exec_user_home_content_files($1_t)
++
 +	ifelse(`$1',`unconfined',`',`
 +		gen_tunable(allow_$1_exec_content, true)
 +
@@ -34785,7 +35466,9 @@ diff -b -B --ignore-all-space --exclude-
 +		tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',`
 +                        fs_exec_nfs_files($1_usertype)
 +		')
-+
+ 
+-	userdom_exec_user_tmp_files($1_t)
+-	userdom_exec_user_home_content_files($1_t)
 +		tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',`
 +			fs_exec_cifs_files($1_usertype)
 +		')
@@ -35462,7 +36145,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	temporary files.
  ## </summary>
  ## <param name="domain">
-@@ -2205,30 +2421,49 @@
+@@ -2205,21 +2421,40 @@
  ##	</summary>
  ## </param>
  #
@@ -35486,16 +36169,14 @@ diff -b -B --ignore-all-space --exclude-
  ##	<summary>
 -##	Domain allowed access.
 +##	Domain to not audit.
- ##	</summary>
- ## </param>
- #
--interface(`userdom_read_user_tmp_symlinks',`
++##	</summary>
++## </param>
++#
 +interface(`userdom_dontaudit_manage_user_tmp_files',`
- 	gen_require(`
- 		type user_tmp_t;
- 	')
- 
--	read_lnk_files_pattern($1, user_tmp_t, user_tmp_t)
++	gen_require(`
++		type user_tmp_t;
++	')
++
 +	dontaudit $1 user_tmp_t:file manage_file_perms;
 +')
 +
@@ -35506,18 +36187,9 @@ diff -b -B --ignore-all-space --exclude-
 +## <param name="domain">
 +##	<summary>
 +##	Domain allowed access.
-+##	</summary>
-+## </param>
-+#
-+interface(`userdom_read_user_tmp_symlinks',`
-+	gen_require(`
-+		type user_tmp_t;
-+	')
-+
-+	read_lnk_files_pattern($1, user_tmp_t, user_tmp_t)
- 	allow $1 user_tmp_t:dir list_dir_perms;
- 	files_search_tmp($1)
- ')
+ ##	</summary>
+ ## </param>
+ #
 @@ -2276,6 +2511,46 @@
  ########################################
  ## <summary>


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/selinux-policy.spec,v
retrieving revision 1.981
retrieving revision 1.982
diff -u -p -r1.981 -r1.982
--- selinux-policy.spec	10 Dec 2009 21:38:24 -0000	1.981
+++ selinux-policy.spec	15 Dec 2009 16:10:14 -0000	1.982
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.32
-Release: 58%{?dist}
+Release: 59%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -181,7 +181,7 @@ FILE_CONTEXT=%{_sysconfdir}/selinux/%1/c
 selinuxenabled; \
 if [ $? = 0  -a "${SELINUXTYPE}" = %1 -a -f ${FILE_CONTEXT}.pre ]; then \
 	fixfiles -C ${FILE_CONTEXT}.pre restore; \
-	restorecon -R /var/log /var/run 2> /dev/null; \
+	restorecon -R /root /var/log /var/run /var/lib 2> /dev/null;\
 	rm -f ${FILE_CONTEXT}.pre; \
 fi; 
 
@@ -449,6 +449,38 @@ exit 0
 %endif
 
 %changelog
+* Tue Dec 15 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-59
+- Dontaudit udp_socket leaks for xauth_t
+- Dontaudit rules for iceauth_t
+- Let locate read symlinks on noxattr file systems
+- Remove wine from unconfined domain if unconfined pp removed
+- Add labels for vhostmd
+- Add port 546 as a dhcpc port
+- Add labeled for /dev/dahdi
+- Add certmonger policy
+- Allow sysadm to communicate with racoon and zebra
+- Allow dbus service dbus_chat with unconfined_t
+- Fixes for xguest
+- Add dontaudits for abrt
+- file contexts for mythtv
+- Lots of fixes for asterisk
+- Fix file context for certmaster
+- Add log dir for dovecot
+- Policy for ksmtuned
+- File labeling and fixes for mysql and mysql_safe
+- New plugin infrstructure for nagios
+- Allow nut_upsd_t dac_override
+- File context fixes for nx
+- Allow oddjob_mkhomedir to create homedir
+- Add pcscd_pub interfaces to be used by xdm
+- Add stream connect from fenced to corosync
+- Fixes for swat
+- Allow fsdaemon to manage scsi devices
+- Policy for tgtd
+- Policy for vhostmd
+- Allow ipsec to create tmp files
+- Change label on fusermount
+
 * Thu Dec 10 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-58
 - Dontaudit udp_socket leaks for xauth_t
 




More information about the scm-commits mailing list