rpms/selinux-policy/F-11 policy-20090521.patch, 1.50, 1.51 selinux-policy.spec, 1.904, 1.905

Miroslav Grepl mgrepl at fedoraproject.org
Wed Sep 16 12:15:33 UTC 2009


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-11
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3412

Modified Files:
	policy-20090521.patch selinux-policy.spec 
Log Message:
- Add wordpress/wp-content/uploads label
- Add /var/lib/libvirt/qemu label
- Allow tzdata to getattr of all persistent filesystems



policy-20090521.patch:
 man/man8/samba_selinux.8                  |    4 
 policy/mcs                                |   12 -
 policy/modules/admin/certwatch.te         |    4 
 policy/modules/admin/kismet.te            |   16 +
 policy/modules/admin/logrotate.te         |    6 
 policy/modules/admin/mrtg.te              |    8 
 policy/modules/admin/prelink.te           |    9 
 policy/modules/admin/readahead.te         |    2 
 policy/modules/admin/rpm.fc               |    1 
 policy/modules/admin/rpm.if               |   46 +++++
 policy/modules/admin/rpm.te               |    4 
 policy/modules/admin/shorewall.fc         |   12 +
 policy/modules/admin/shorewall.if         |  166 ++++++++++++++++++
 policy/modules/admin/shorewall.te         |  103 +++++++++++
 policy/modules/admin/sudo.if              |    4 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |    3 
 policy/modules/admin/usermanage.te        |    3 
 policy/modules/apps/awstats.te            |    2 
 policy/modules/apps/calamaris.te          |    4 
 policy/modules/apps/gitosis.fc            |    4 
 policy/modules/apps/gitosis.if            |   96 ++++++++++
 policy/modules/apps/gitosis.te            |   43 ++++
 policy/modules/apps/gnome.te              |   15 +
 policy/modules/apps/gpg.if                |    2 
 policy/modules/apps/gpg.te                |    1 
 policy/modules/apps/mozilla.if            |   16 +
 policy/modules/apps/mozilla.te            |   14 -
 policy/modules/apps/nsplugin.if           |    2 
 policy/modules/apps/ptchown.fc            |    2 
 policy/modules/apps/ptchown.if            |   22 ++
 policy/modules/apps/ptchown.te            |   40 ++++
 policy/modules/apps/qemu.fc               |    1 
 policy/modules/apps/qemu.te               |    5 
 policy/modules/apps/sandbox.if            |  134 +++++++++++---
 policy/modules/apps/sandbox.te            |  274 +++++++++++++++++++++++++++---
 policy/modules/apps/screen.if             |    1 
 policy/modules/apps/vmware.fc             |    1 
 policy/modules/apps/vmware.te             |    6 
 policy/modules/kernel/corecommands.fc     |   10 -
 policy/modules/kernel/corenetwork.te.in   |    5 
 policy/modules/kernel/devices.fc          |    2 
 policy/modules/kernel/devices.if          |  145 +++++++++++++++
 policy/modules/kernel/devices.te          |   13 +
 policy/modules/kernel/domain.if           |   45 +---
 policy/modules/kernel/domain.te           |   31 +++
 policy/modules/kernel/files.if            |    4 
 policy/modules/kernel/kernel.if           |    2 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.if         |   19 ++
 policy/modules/roles/staff.te             |   12 +
 policy/modules/roles/sysadm.if            |   35 +++
 policy/modules/roles/sysadm.te            |    4 
 policy/modules/roles/unconfineduser.te    |   10 -
 policy/modules/roles/unprivuser.te        |    4 
 policy/modules/roles/xguest.te            |    6 
 policy/modules/services/afs.fc            |    2 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/apache.fc         |    5 
 policy/modules/services/apache.te         |    1 
 policy/modules/services/automount.if      |   18 +
 policy/modules/services/avahi.te          |    2 
 policy/modules/services/bluetooth.te      |    1 
 policy/modules/services/clamav.te         |    4 
 policy/modules/services/consolekit.te     |    3 
 policy/modules/services/cron.if           |   19 --
 policy/modules/services/cron.te           |    2 
 policy/modules/services/cups.fc           |    2 
 policy/modules/services/cups.te           |   28 ++-
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |    4 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 ++
 policy/modules/services/devicekit.te      |    6 
 policy/modules/services/dnsmasq.te        |    4 
 policy/modules/services/dovecot.if        |   34 +--
 policy/modules/services/dovecot.te        |   20 +-
 policy/modules/services/exim.te           |    7 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |   10 -
 policy/modules/services/ftp.te            |   15 +
 policy/modules/services/gnomeclock.te     |    1 
 policy/modules/services/gpsd.fc           |    3 
 policy/modules/services/gpsd.te           |   19 +-
 policy/modules/services/hal.te            |   15 +
 policy/modules/services/hddtemp.fc        |    4 
 policy/modules/services/hddtemp.if        |   38 ++++
 policy/modules/services/hddtemp.te        |   40 ++++
 policy/modules/services/kerberos.if       |    2 
 policy/modules/services/kerberos.te       |   12 +
 policy/modules/services/lircd.te          |    4 
 policy/modules/services/mailman.if        |    1 
 policy/modules/services/mta.if            |    1 
 policy/modules/services/mysql.te          |    6 
 policy/modules/services/nis.te            |    3 
 policy/modules/services/nslcd.fc          |    4 
 policy/modules/services/nslcd.if          |  145 +++++++++++++++
 policy/modules/services/nslcd.te          |   50 +++++
 policy/modules/services/nx.fc             |    3 
 policy/modules/services/nx.if             |   20 ++
 policy/modules/services/openvpn.te        |   14 +
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/polkit.fc         |    2 
 policy/modules/services/polkit.if         |    2 
 policy/modules/services/polkit.te         |    3 
 policy/modules/services/postfix.if        |   26 ++
 policy/modules/services/postfix.te        |   26 --
 policy/modules/services/postgresql.te     |    2 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |    2 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/pyzor.fc          |    2 
 policy/modules/services/pyzor.te          |    2 
 policy/modules/services/rpc.te            |   15 +
 policy/modules/services/rpcbind.if        |   20 ++
 policy/modules/services/rsync.te          |    2 
 policy/modules/services/samba.te          |    2 
 policy/modules/services/sasl.te           |    2 
 policy/modules/services/sendmail.if       |   39 ++++
 policy/modules/services/sendmail.te       |    7 
 policy/modules/services/setroubleshoot.te |    5 
 policy/modules/services/shorewall.fc      |   12 -
 policy/modules/services/shorewall.if      |  166 ------------------
 policy/modules/services/shorewall.te      |  102 -----------
 policy/modules/services/smartmon.te       |    4 
 policy/modules/services/snmp.if           |   19 ++
 policy/modules/services/snmp.te           |    2 
 policy/modules/services/spamassassin.fc   |    8 
 policy/modules/services/spamassassin.te   |    2 
 policy/modules/services/squid.te          |    2 
 policy/modules/services/ssh.if            |   23 ++
 policy/modules/services/ssh.te            |    8 
 policy/modules/services/uucp.te           |    2 
 policy/modules/services/virt.fc           |    1 
 policy/modules/services/virt.te           |   27 ++
 policy/modules/services/xserver.fc        |    2 
 policy/modules/services/xserver.if        |   41 ++++
 policy/modules/services/xserver.te        |   11 -
 policy/modules/system/authlogin.fc        |    3 
 policy/modules/system/authlogin.if        |  270 ++++++++++++++++++-----------
 policy/modules/system/authlogin.te        |   27 +-
 policy/modules/system/init.fc             |    2 
 policy/modules/system/init.te             |    6 
 policy/modules/system/ipsec.te            |   61 +++++-
 policy/modules/system/iptables.te         |    4 
 policy/modules/system/iscsi.te            |    1 
 policy/modules/system/libraries.fc        |   11 +
 policy/modules/system/locallogin.te       |    6 
 policy/modules/system/miscfiles.fc        |    1 
 policy/modules/system/mount.if            |    2 
 policy/modules/system/mount.te            |    1 
 policy/modules/system/sysnetwork.if       |    1 
 policy/modules/system/sysnetwork.te       |   17 +
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.te             |   10 +
 policy/modules/system/userdomain.if       |   35 ++-
 policy/modules/system/virtual.te          |    5 
 policy/modules/system/xen.te              |    1 
 159 files changed, 2467 insertions(+), 650 deletions(-)

Index: policy-20090521.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/policy-20090521.patch,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -p -r1.50 -r1.51
--- policy-20090521.patch	2 Sep 2009 11:37:33 -0000	1.50
+++ policy-20090521.patch	16 Sep 2009 12:15:32 -0000	1.51
@@ -599,6 +599,18 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tzdata.te serefpolicy-3.6.12/policy/modules/admin/tzdata.te
+--- nsaserefpolicy/policy/modules/admin/tzdata.te	2009-04-07 21:54:49.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/admin/tzdata.te	2009-09-07 13:31:31.000000000 +0200
+@@ -16,6 +16,8 @@
+ # tzdata local policy
+ #
+ 
++fs_getattr_xattr_fs(tzdata_t)  
++
+ files_read_etc_files(tzdata_t)
+ files_search_spool(tzdata_t)
+ 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.12/policy/modules/admin/usermanage.if
 --- nsaserefpolicy/policy/modules/admin/usermanage.if	2009-04-07 21:54:49.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/admin/usermanage.if	2009-09-02 09:29:39.000000000 +0200
@@ -2008,16 +2020,17 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.12/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/kernel/files.if	2009-06-25 10:21:01.000000000 +0200
-@@ -1953,6 +1953,7 @@
++++ serefpolicy-3.6.12/policy/modules/kernel/files.if	2009-09-14 14:40:51.000000000 +0200
+@@ -1953,6 +1953,8 @@
  	allow $1 etc_t:dir list_dir_perms;
  	read_files_pattern($1, etc_t, etc_t)
  	read_lnk_files_pattern($1, etc_t, etc_t)
 +	files_read_etc_runtime_files($1)
++	files_read_config_files($1)
  ')
  
  ########################################
-@@ -3734,6 +3735,7 @@
+@@ -3734,6 +3736,7 @@
  	allow $1 usr_t:dir list_dir_perms;
  	read_files_pattern($1, usr_t, usr_t)
  	read_lnk_files_pattern($1, usr_t, usr_t)
@@ -2025,7 +2038,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -5224,6 +5226,7 @@
+@@ -5224,6 +5227,7 @@
  		attribute file_type;
  	')
  
@@ -2299,8 +2312,16 @@ diff -b -B --ignore-all-space --exclude-
  fs_mount_nfs(afs_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.12/policy/modules/services/apache.fc
 --- nsaserefpolicy/policy/modules/services/apache.fc	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/apache.fc	2009-06-25 10:21:01.000000000 +0200
-@@ -98,4 +98,6 @@
++++ serefpolicy-3.6.12/policy/modules/services/apache.fc	2009-09-14 14:48:14.000000000 +0200
+@@ -40,6 +40,7 @@
+ /usr/share/selinux-policy[^/]*/html(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0)
+ /usr/share/wordpress-mu/wp-config\.php   -- gen_context(system_u:object_r:httpd_sys_script_exec_t,s0)
+ /usr/share/wordpress-mu/wp-content(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0)
++/usr/share/wordpress/wp-content/uploads(/.*)?  gen_context(system_u:object_r:httpd_sys_content_rw_t,s0)
+ 
+ 
+ /var/cache/httpd(/.*)?			gen_context(system_u:object_r:httpd_cache_t,s0)
+@@ -98,4 +99,6 @@
  
  /var/lib/rt3/data/RT-Shredder(/.*)?	gen_context(system_u:object_r:httpd_var_lib_t,s0)
  
@@ -2308,6 +2329,17 @@ diff -b -B --ignore-all-space --exclude-
 +/var/www/svn(/.*)?			gen_context(system_u:object_r:httpd_sys_script_rw_t,s0)
 +/var/www/svn/hooks(/.*)?		gen_context(system_u:object_r:httpd_sys_script_exec_t,s0)
 +/var/www/svn/conf(/.*)?			gen_context(system_u:object_r:httpd_sys_content_t,s0)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.12/policy/modules/services/apache.te
+--- nsaserefpolicy/policy/modules/services/apache.te	2009-06-25 10:19:44.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/apache.te	2009-09-16 13:39:43.000000000 +0200
+@@ -681,6 +681,7 @@
+ 	unconfined_domain(httpd_unconfined_script_t)
+ 
+ 	role system_r types httpd_unconfined_script_t;
++	allow httpd_t httpd_unconfined_script_t:process signal_perms;
+ ')
+ 
+ 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.6.12/policy/modules/services/automount.if
 --- nsaserefpolicy/policy/modules/services/automount.if	2009-04-07 21:54:47.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/automount.if	2009-07-20 14:44:39.000000000 +0200
@@ -2554,6 +2586,17 @@ diff -b -B --ignore-all-space --exclude-
 +
 +
 +
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.6.12/policy/modules/services/cyrus.te
+--- nsaserefpolicy/policy/modules/services/cyrus.te	2009-04-07 21:54:45.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/cyrus.te	2009-09-16 13:08:45.000000000 +0200
+@@ -136,6 +136,7 @@
+ 
+ optional_policy(`
+ 	snmp_read_snmp_var_lib_files(cyrus_t)
++	snmp_stream_connect(cyrus_t)
+ 	snmp_dontaudit_write_snmp_var_lib_files(cyrus_t)
+ ')
+ 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.12/policy/modules/services/dbus.if
 --- nsaserefpolicy/policy/modules/services/dbus.if	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/dbus.if	2009-08-05 21:48:06.000000000 +0200
@@ -2848,8 +2891,16 @@ diff -b -B --ignore-all-space --exclude-
  userdom_manage_user_home_content_dirs(dovecot_deliver_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.12/policy/modules/services/exim.te
 --- nsaserefpolicy/policy/modules/services/exim.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/exim.te	2009-07-31 13:05:27.000000000 +0200
-@@ -148,7 +148,11 @@
++++ serefpolicy-3.6.12/policy/modules/services/exim.te	2009-09-14 14:36:18.000000000 +0200
+@@ -111,6 +111,7 @@
+ files_search_var(exim_t)
+ files_read_etc_files(exim_t)
+ files_read_etc_runtime_files(exim_t)
++files_getattr_all_mountpoints(exim_t)
+ 
+ auth_use_nsswitch(exim_t)
+ 
+@@ -148,7 +149,11 @@
  ')
  
  optional_policy(`
@@ -3542,8 +3593,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.6.12/policy/modules/services/nx.if
 --- nsaserefpolicy/policy/modules/services/nx.if	2009-04-07 21:54:47.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/nx.if	2009-08-20 15:36:36.000000000 +0200
-@@ -17,3 +17,22 @@
++++ serefpolicy-3.6.12/policy/modules/services/nx.if	2009-09-14 14:45:30.000000000 +0200
+@@ -17,3 +17,23 @@
  
  	spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t)
  ')
@@ -3564,6 +3615,7 @@ diff -b -B --ignore-all-space --exclude-
 +	')
 +
 +	read_files_pattern($1, nx_server_home_ssh_t, nx_server_home_ssh_t)
++	read_lnk_files_pattern($1, nx_server_home_ssh_t, nx_server_home_ssh_t)
 +')
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.12/policy/modules/services/openvpn.te
@@ -3890,9 +3942,39 @@ diff -b -B --ignore-all-space --exclude-
  corecmd_list_bin(pyzor_t)
  corecmd_getattr_bin_files(pyzor_t)
  
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.12/policy/modules/services/rpcbind.if
+--- nsaserefpolicy/policy/modules/services/rpcbind.if	2009-04-07 21:54:47.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/rpcbind.if	2009-09-14 15:08:43.000000000 +0200
+@@ -95,6 +95,26 @@
+ 	files_search_var_lib($1)
+ ')
+ 
++#######################################
++## <summary>
++##      Connect to rpcbindd over an unix stream socket.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`rpcbind_stream_connect',`
++        gen_require(`
++                type rpcbind_t, rpcbind_var_run_t;
++        ')
++
++        files_search_pids($1)
++        allow $1 rpcbind_var_run_t:sock_file write;
++        allow $1 rpcbind_t:unix_stream_socket connectto;
++')
++
+ ########################################
+ ## <summary>
+ ##	All of the rules required to administrate 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.12/policy/modules/services/rpc.te
 --- nsaserefpolicy/policy/modules/services/rpc.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/rpc.te	2009-09-02 10:55:40.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/rpc.te	2009-09-14 14:31:36.000000000 +0200
 @@ -95,6 +95,10 @@
  userdom_signal_unpriv_users(rpcd_t)
  
@@ -3915,7 +3997,15 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  #
  # NFSD local policy
-@@ -207,6 +215,8 @@
+@@ -189,6 +197,7 @@
+ kernel_read_network_state(gssd_t)
+ kernel_read_network_state_symlinks(gssd_t)	
+ kernel_search_network_sysctl(gssd_t)	
++kernel_signal(gssd_t)
+ 
+ corecmd_exec_bin(gssd_t)
+ 
+@@ -207,6 +216,8 @@
  
  mount_signal(gssd_t)
  
@@ -3924,7 +4014,7 @@ diff -b -B --ignore-all-space --exclude-
  tunable_policy(`allow_gssd_read_tmp',`
  	userdom_list_user_tmp(gssd_t) 
  	userdom_read_user_tmp_files(gssd_t) 
-@@ -214,6 +224,10 @@
+@@ -214,6 +225,10 @@
  ')
  
  optional_policy(`
@@ -4383,6 +4473,47 @@ diff -b -B --ignore-all-space --exclude-
  allow fsdaemon_t self:fifo_file rw_fifo_file_perms;
  allow fsdaemon_t self:unix_dgram_socket create_socket_perms;
  allow fsdaemon_t self:unix_stream_socket create_stream_socket_perms;
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.6.12/policy/modules/services/snmp.if
+--- nsaserefpolicy/policy/modules/services/snmp.if	2009-04-07 21:54:45.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/snmp.if	2009-09-16 13:07:46.000000000 +0200
+@@ -85,6 +85,25 @@
+ 	dontaudit $1 snmpd_var_lib_t:file write;
+ ')
+ 
++#######################################
++## <summary>
++## Connect to snmpd using a unix domain stream socket.
++## </summary>
++## <param name="domain">
++## <summary>
++## Domain allowed access.
++## </summary>
++## </param>
++#
++interface(`snmp_stream_connect',`
++	gen_require(`
++		type snmpd_t, snmpd_var_lib_t;
++	')
++
++	files_search_var_lib($1)
++	stream_connect_pattern($1, snmpd_var_lib_t, snmpd_var_lib_t, snmpd_t)
++')
++
+ ########################################
+ ## <summary>
+ ##	All of the rules required to administrate 
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.6.12/policy/modules/services/snmp.te
+--- nsaserefpolicy/policy/modules/services/snmp.te	2009-06-25 10:19:44.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/snmp.te	2009-09-16 13:08:08.000000000 +0200
+@@ -71,6 +71,8 @@
+ corenet_tcp_bind_snmp_port(snmpd_t)
+ corenet_udp_bind_snmp_port(snmpd_t)
+ corenet_sendrecv_snmp_server_packets(snmpd_t)
++corenet_tcp_bind_agentx_port(snmpd_t)
++corenet_udp_bind_agentx_port(snmpd_t)  
+ corenet_tcp_connect_agentx_port(snmpd_t)
+ 
+ dev_list_sysfs(snmpd_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.12/policy/modules/services/spamassassin.fc
 --- nsaserefpolicy/policy/modules/services/spamassassin.fc	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/spamassassin.fc	2009-08-19 17:48:56.000000000 +0200
@@ -4413,7 +4544,7 @@ diff -b -B --ignore-all-space --exclude-
 +/var/spool/MIMEDefang(/.*)?		gen_context(system_u:object_r:spamd_var_run_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.12/policy/modules/services/spamassassin.te
 --- nsaserefpolicy/policy/modules/services/spamassassin.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/spamassassin.te	2009-07-13 11:32:30.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/spamassassin.te	2009-09-16 12:19:24.000000000 +0200
 @@ -263,6 +263,7 @@
  corenet_tcp_sendrecv_generic_node(spamc_t)
  corenet_tcp_connect_spamd_port(spamc_t)
@@ -4422,6 +4553,14 @@ diff -b -B --ignore-all-space --exclude-
  
  manage_dirs_pattern(spamc_t, spamc_tmp_t, spamc_tmp_t)
  manage_files_pattern(spamc_t, spamc_tmp_t, spamc_tmp_t)
+@@ -406,6 +407,7 @@
+ # var/lib files for spamd
+ allow spamd_t spamd_var_lib_t:dir list_dir_perms;
+ manage_files_pattern(spamd_t, spamd_var_lib_t, spamd_var_lib_t)
++manage_lnk_files_pattern(spamd_t, spamd_var_lib_t, spamd_var_lib_t)
+ 
+ manage_dirs_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t)
+ manage_files_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.12/policy/modules/services/squid.te
 --- nsaserefpolicy/policy/modules/services/squid.te	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/squid.te	2009-08-23 20:37:28.000000000 +0200
@@ -4506,6 +4645,17 @@ diff -b -B --ignore-all-space --exclude-
  auth_use_nsswitch(uucpd_t)
  
  logging_send_syslog_msg(uucpd_t)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.12/policy/modules/services/virt.fc
+--- nsaserefpolicy/policy/modules/services/virt.fc	2009-06-25 10:19:44.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/virt.fc	2009-09-16 13:17:05.000000000 +0200
+@@ -10,6 +10,7 @@
+ /var/lib/libvirt/images(/.*)? 	gen_context(system_u:object_r:virt_image_t,s0)
+ /var/lib/libvirt/isos(/.*)? 	gen_context(system_u:object_r:virt_content_t,s0)
+ /var/lib/libvirt/boot(/.*)? 	gen_context(system_u:object_r:virt_content_t,s0)
++/var/lib/libvirt/qemu(/.*)?     gen_context(system_u:object_r:svirt_var_run_t,s0)
+ 
+ /var/log/libvirt(/.*)?		gen_context(system_u:object_r:virt_log_t,s0)
+ /var/run/libvirt(/.*)?		gen_context(system_u:object_r:virt_var_run_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.12/policy/modules/services/virt.te
 --- nsaserefpolicy/policy/modules/services/virt.te	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/virt.te	2009-08-14 08:33:53.000000000 +0200
@@ -5216,7 +5366,7 @@ diff -b -B --ignore-all-space --exclude-
  /etc/X11/prefdm		--	gen_context(system_u:object_r:initrc_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.12/policy/modules/system/init.te
 --- nsaserefpolicy/policy/modules/system/init.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/system/init.te	2009-06-25 10:21:01.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/system/init.te	2009-09-14 14:35:30.000000000 +0200
 @@ -285,6 +285,7 @@
  kernel_dontaudit_getattr_message_if(initrc_t)
  kernel_stream_connect(initrc_t)
@@ -5225,7 +5375,25 @@ diff -b -B --ignore-all-space --exclude-
  
  files_read_kernel_symbol_table(initrc_t)
  files_exec_etc_files(initrc_t)
-@@ -750,6 +751,7 @@
+@@ -331,6 +332,7 @@
+ fs_unmount_all_fs(initrc_t)
+ fs_remount_all_fs(initrc_t)
+ fs_getattr_all_fs(initrc_t)
++fs_search_all(initrc_t)
+ 
+ # initrc_t needs to do a pidof which requires ptrace
+ mcs_ptrace_all(initrc_t)
+@@ -403,6 +405,9 @@
+ files_mounton_isid_type_dirs(initrc_t)
+ files_list_default(initrc_t)
+ files_mounton_default(initrc_t)
++files_manage_mnt_dirs(initrc_t)
++files_manage_mnt_files(initrc_t)
++
+ 
+ auth_use_nsswitch(initrc_t)
+ 
+@@ -750,6 +755,7 @@
  
  	mysql_stream_connect(initrc_t)
  	mysql_write_log(initrc_t)
@@ -5537,6 +5705,19 @@ diff -b -B --ignore-all-space --exclude-
  
  ifdef(`distro_redhat',`
  /etc/sysconfig/clock	--	gen_context(system_u:object_r:locale_t,s0)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.12/policy/modules/system/mount.if
+--- nsaserefpolicy/policy/modules/system/mount.if	2009-06-25 10:19:44.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/system/mount.if	2009-09-08 13:12:41.000000000 +0200
+@@ -175,7 +175,9 @@
+ interface(`mount_signal',`
+ 	gen_require(`
+ 		type mount_t;
++		type unconfined_mount_t;
+ 	')
+ 
+ 	allow $1 mount_t:process signal; 
++	allow $1 unconfined_mount_t:process signal; 
+ ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.12/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/system/mount.te	2009-08-11 10:04:04.000000000 +0200
@@ -5671,7 +5852,7 @@ diff -b -B --ignore-all-space --exclude-
  	xen_manage_log(udev_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.12/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/system/userdomain.if	2009-08-20 15:20:32.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/system/userdomain.if	2009-09-14 14:33:01.000000000 +0200
 @@ -443,6 +443,9 @@
  	dev_rw_usbfs($1)
  	dev_rw_generic_usb_dev($1)
@@ -5704,7 +5885,15 @@ diff -b -B --ignore-all-space --exclude-
  			evolution_dbus_chat($1_usertype)
  			evolution_alarm_dbus_chat($1_usertype)
  	')
-@@ -968,6 +967,21 @@
+@@ -702,6 +701,7 @@
+ 	optional_policy(`
+ 		rpc_dontaudit_getattr_exports($1_usertype)
+ 		rpc_manage_nfs_rw_content($1_usertype)
++		rpcbind_stream_connect($1_usertype)
+ 	')
+ 
+ 	optional_policy(`
+@@ -968,6 +968,21 @@
  	')
  
  		optional_policy(`
@@ -5726,7 +5915,15 @@ diff -b -B --ignore-all-space --exclude-
  		gnome_manage_config($1_usertype)
  		gnome_manage_gconf_home_files($1_usertype)
  		gnome_read_gconf_config($1_usertype)
-@@ -1457,6 +1471,7 @@
+@@ -1218,6 +1233,7 @@
+ 	files_exec_usr_src_files($1_t)
+ 
+ 	fs_getattr_all_fs($1_t)
++	fs_getattr_all_files($1_t)
+ 	fs_set_all_quotas($1_t)
+ 	fs_exec_noxattr($1_t)
+ 
+@@ -1457,6 +1473,7 @@
  	')
  
  	allow $1 user_home_dir_t:dir search_dir_perms;
@@ -5734,7 +5931,7 @@ diff -b -B --ignore-all-space --exclude-
  	files_search_home($1)
  ')
  
-@@ -1880,7 +1895,7 @@
+@@ -1880,7 +1897,7 @@
  		type user_home_t;
  	')
  
@@ -5743,7 +5940,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -3317,10 +3332,6 @@
+@@ -3317,10 +3334,6 @@
    seutil_run_newrole($1_t, $1_r)
  
    optional_policy(`


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/selinux-policy.spec,v
retrieving revision 1.904
retrieving revision 1.905
diff -u -p -r1.904 -r1.905
--- selinux-policy.spec	2 Sep 2009 13:44:38 -0000	1.904
+++ selinux-policy.spec	16 Sep 2009 12:15:32 -0000	1.905
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.12
-Release: 82%{?dist}
+Release: 83%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -442,6 +442,11 @@ exit 0
 %endif
 
 %changelog
+* Wed Sep 16 2009 Miroslav Grepl <mgrepl at redhat.com> 3.6.12-83
+- Add wordpress/wp-content/uploads label
+- Add /var/lib/libvirt/qemu label
+- Allow tzdata to getattr of all persistent filesystems
+
 * Wed Sep 2 2009 Miroslav Grepl <mgrepl at redhat.com> 3.6.12-82
 - Allow gssd to send signals to users
 - Allow fsdaemon_t setpcap capability




More information about the scm-commits mailing list