rpms/selinux-policy/devel modules-minimum.conf, 1.36, 1.37 modules-mls.conf, 1.58, 1.59 modules-targeted.conf, 1.145, 1.146 policy-F12.patch, 1.97, 1.98 selinux-policy.spec, 1.931, 1.932

Daniel J Walsh dwalsh at fedoraproject.org
Wed Sep 30 17:37:44 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv12783

Modified Files:
	modules-minimum.conf modules-mls.conf modules-targeted.conf 
	policy-F12.patch selinux-policy.spec 
Log Message:
* Tue Sep 30 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-13
- Allow cupsd_config to read user tmp
- Allow snmpd_t to signal itself
- Allow sysstat_t to makedir in sysstat_log_t



Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-minimum.conf,v
retrieving revision 1.36
retrieving revision 1.37
diff -u -p -r1.36 -r1.37
--- modules-minimum.conf	29 Sep 2009 19:44:06 -0000	1.36
+++ modules-minimum.conf	30 Sep 2009 17:37:43 -0000	1.37
@@ -1760,6 +1760,13 @@ aide = module
 w3c = module
 
 # Layer: services
+# Module: plymouth
+#
+#  Plymouth
+# 
+plymouth = module
+
+# Layer: services
 # Module: portreserve
 #
 #  reserve ports to prevent portmap mapping them


Index: modules-mls.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-mls.conf,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -p -r1.58 -r1.59
--- modules-mls.conf	8 Sep 2009 23:55:30 -0000	1.58
+++ modules-mls.conf	30 Sep 2009 17:37:43 -0000	1.59
@@ -543,6 +543,13 @@ gnomeclock = module
 hal = module
 
 # Layer: services
+# Module: plymouth
+#
+#  Plymouth
+# 
+plymouth = module
+
+# Layer: services
 # Module: policykit
 #
 # Hardware abstraction layer


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.145
retrieving revision 1.146
diff -u -p -r1.145 -r1.146
--- modules-targeted.conf	29 Sep 2009 19:44:06 -0000	1.145
+++ modules-targeted.conf	30 Sep 2009 17:37:43 -0000	1.146
@@ -1760,6 +1760,13 @@ aide = module
 w3c = module
 
 # Layer: services
+# Module: plymouth
+#
+#  Plymouth
+# 
+plymouth = module
+
+# Layer: services
 # Module: portreserve
 #
 #  reserve ports to prevent portmap mapping them

policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |    7 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/logrotate.te         |   13 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    1 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |    4 
 policy/modules/admin/prelink.te           |    1 
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   18 
 policy/modules/admin/rpm.if               |  264 +++++
 policy/modules/admin/rpm.te               |   75 +
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   67 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    4 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |    5 
 policy/modules/admin/usermanage.te        |   31 
 policy/modules/admin/vbetool.te           |   16 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |    3 
 policy/modules/apps/firewallgui.te        |   63 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   99 ++
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   17 
 policy/modules/apps/java.if               |  111 ++
 policy/modules/apps/java.te               |   14 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   65 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   50 +
 policy/modules/apps/livecd.te             |   26 
 policy/modules/apps/mono.if               |  101 ++
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   32 
 policy/modules/apps/mozilla.te            |   21 
 policy/modules/apps/nsplugin.fc           |   12 
 policy/modules/apps/nsplugin.if           |  323 ++++++
 policy/modules/apps/nsplugin.te           |  294 ++++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/pulseaudio.if         |    2 
 policy/modules/apps/pulseaudio.te         |    6 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  190 ++++
 policy/modules/apps/qemu.te               |   82 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   56 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  182 +++
 policy/modules/apps/sandbox.te            |  329 +++++++
 policy/modules/apps/screen.if             |    5 
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   45 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |   59 +
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   28 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   31 
 policy/modules/kernel/devices.fc          |    8 
 policy/modules/kernel/devices.if          |  164 +++
 policy/modules/kernel/devices.te          |   19 
 policy/modules/kernel/domain.if           |  151 ++-
 policy/modules/kernel/domain.te           |   84 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  298 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  211 ++++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   58 +
 policy/modules/kernel/kernel.te           |   29 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   40 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  123 --
 policy/modules/roles/sysadm.te            |  124 --
 policy/modules/roles/unconfineduser.fc    |   36 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++++
 policy/modules/roles/unconfineduser.te    |  402 ++++++++
 policy/modules/roles/unprivuser.te        |  131 --
 policy/modules/roles/xguest.te            |   18 
 policy/modules/services/abrt.fc           |    2 
 policy/modules/services/abrt.if           |   21 
 policy/modules/services/abrt.te           |   14 
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 ++
 policy/modules/services/aisexec.te        |  112 ++
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   41 
 policy/modules/services/apache.if         |  410 +++++---
 policy/modules/services/apache.te         |  438 +++++++--
 policy/modules/services/apm.te            |    2 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.te      |    9 
 policy/modules/services/ccs.fc            |    5 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 ++
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   16 
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   24 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   18 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  109 ++
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    4 
 policy/modules/services/cron.if           |   72 +
 policy/modules/services/cron.te           |   82 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   34 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   49 -
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   54 +
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.te        |    9 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.te       |    1 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   58 +
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   48 -
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.te          |    2 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.te       |   13 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.te          |   11 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |    5 
 policy/modules/services/mta.te            |   35 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   11 
 policy/modules/services/nagios.if         |   70 +
 policy/modules/services/nagios.te         |   55 -
 policy/modules/services/networkmanager.fc |   14 
 policy/modules/services/networkmanager.if |   45 
 policy/modules/services/networkmanager.te |  115 ++
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.te           |   10 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   19 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  286 ++++++
 policy/modules/services/plymouth.te       |   86 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   48 +
 policy/modules/services/policykit.te      |   63 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++-
 policy/modules/services/postfix.te        |  140 ++
 policy/modules/services/postgresql.fc     |    1 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/prelude.te        |    1 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 +
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    6 
 policy/modules/services/rgmanager.if      |   40 
 policy/modules/services/rgmanager.te      |   54 +
 policy/modules/services/rhcs.fc           |   21 
 policy/modules/services/rhcs.if           |  309 ++++++
 policy/modules/services/rhcs.te           |  340 +++++++
 policy/modules/services/ricci.te          |   17 
 policy/modules/services/rpc.if            |    7 
 policy/modules/services/rpc.te            |   16 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    2 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 ++
 policy/modules/services/samba.te          |   89 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  102 ++
 policy/modules/services/setroubleshoot.te |   78 +
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  137 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  183 +++
 policy/modules/services/ssh.te            |   77 +
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   43 
 policy/modules/services/sssd.te           |    6 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   12 
 policy/modules/services/virt.if           |  127 ++
 policy/modules/services/virt.te           |  281 +++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   30 
 policy/modules/services/xserver.if        |  534 ++++++++++-
 policy/modules/services/xserver.te        |  318 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  204 +++-
 policy/modules/system/authlogin.te        |    9 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  158 +++
 policy/modules/system/init.te             |  277 ++++-
 policy/modules/system/ipsec.fc            |    3 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   55 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 ++
 policy/modules/system/iptables.te         |   15 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/libraries.fc        |  158 ++-
 policy/modules/system/libraries.if        |    4 
 policy/modules/system/libraries.te        |   17 
 policy/modules/system/locallogin.te       |   28 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |    4 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.te              |   25 
 policy/modules/system/miscfiles.if        |   38 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   46 
 policy/modules/system/modutils.te         |   46 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |    2 
 policy/modules/system/mount.te            |   76 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 ++++++
 policy/modules/system/selinuxutil.te      |  226 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |   74 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   21 
 policy/modules/system/udev.te             |   38 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 ---------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1404 ++++++++++++++++++++++--------
 policy/modules/system/userdomain.te       |   50 -
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 330 files changed, 15540 insertions(+), 2595 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F12.patch,v
retrieving revision 1.97
retrieving revision 1.98
diff -u -p -r1.97 -r1.98
--- policy-F12.patch	29 Sep 2009 20:51:16 -0000	1.97
+++ policy-F12.patch	30 Sep 2009 17:37:44 -0000	1.98
@@ -4887,7 +4887,7 @@ diff -b -B --ignore-all-space --exclude-
  /var/named/chroot/dev/zero -c	gen_context(system_u:object_r:zero_device_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.32/policy/modules/kernel/devices.if
 --- nsaserefpolicy/policy/modules/kernel/devices.if	2009-08-28 14:58:20.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/devices.if	2009-09-21 08:39:30.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/kernel/devices.if	2009-09-30 13:17:45.000000000 -0400
 @@ -1692,6 +1692,78 @@
  
  ########################################
@@ -11496,7 +11496,7 @@ diff -b -B --ignore-all-space --exclude-
 +/usr/local/linuxprinter/ppd(/.*)?      gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.32/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/cups.te	2009-09-28 09:49:20.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/cups.te	2009-09-30 10:20:40.000000000 -0400
 @@ -23,6 +23,9 @@
  type cupsd_initrc_exec_t;
  init_script_file(cupsd_initrc_exec_t)
@@ -11559,7 +11559,15 @@ diff -b -B --ignore-all-space --exclude-
  allow cupsd_config_t self:fifo_file rw_fifo_file_perms;
  allow cupsd_config_t self:unix_stream_socket create_socket_perms;
  allow cupsd_config_t self:unix_dgram_socket create_socket_perms;
-@@ -419,12 +430,15 @@
+@@ -407,6 +418,7 @@
+ 
+ userdom_dontaudit_use_unpriv_user_fds(cupsd_config_t)
+ userdom_dontaudit_search_user_home_dirs(cupsd_config_t)
++userdom_read_user_tmp_files(cupsd_config_t)
+ 
+ cups_stream_connect(cupsd_config_t)
+ 
+@@ -419,12 +431,15 @@
  ')
  
  optional_policy(`
@@ -11577,7 +11585,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	optional_policy(`
  		hal_dbus_chat(cupsd_config_t)
-@@ -446,6 +460,10 @@
+@@ -446,6 +461,10 @@
  ')
  
  optional_policy(`
@@ -11588,7 +11596,7 @@ diff -b -B --ignore-all-space --exclude-
  	rpm_read_db(cupsd_config_t)
  ')
  
-@@ -542,6 +560,8 @@
+@@ -542,6 +561,8 @@
  manage_dirs_pattern(cups_pdf_t, cups_pdf_tmp_t, cups_pdf_tmp_t)
  files_tmp_filetrans(cups_pdf_t, cups_pdf_tmp_t, { file dir })
  
@@ -11597,7 +11605,7 @@ diff -b -B --ignore-all-space --exclude-
  kernel_read_system_state(cups_pdf_t)
  
  files_read_etc_files(cups_pdf_t)
-@@ -601,6 +621,9 @@
+@@ -601,6 +622,9 @@
  read_lnk_files_pattern(hplip_t, hplip_etc_t, hplip_etc_t)
  files_search_etc(hplip_t)
  
@@ -14100,6 +14108,395 @@ diff -b -B --ignore-all-space --exclude-
 +	xen_stream_connect(pegasus_t)
 +	xen_stream_connect_xenstore(pegasus_t)
 +')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.fc serefpolicy-3.6.32/policy/modules/services/plymouth.fc
+--- nsaserefpolicy/policy/modules/services/plymouth.fc	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/plymouth.fc	2009-09-30 13:21:52.000000000 -0400
+@@ -0,0 +1,5 @@
++/sbin/plymouthd				--	gen_context(system_u:object_r:plymouthd_exec_t, s0)
++/bin/plymouth				--	gen_context(system_u:object_r:plymouth_exec_t, s0)
++/var/spool/plymouth(/.*)?			gen_context(system_u:object_r:plymouthd_spool_t, s0)
++/var/lib/plymouth(/.*)?				gen_context(system_u:object_r:plymouthd_var_lib_t, s0)
++/var/run/plymouth(/.*)?				gen_context(system_u:object_r:plymouthd_var_run_t, s0)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.if serefpolicy-3.6.32/policy/modules/services/plymouth.if
+--- nsaserefpolicy/policy/modules/services/plymouth.if	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/plymouth.if	2009-09-30 13:20:45.000000000 -0400
+@@ -0,0 +1,286 @@
++## <summary>policy for plymouthd</summary>
++
++########################################
++## <summary>
++##	Execute a domain transition to run plymouthd.
++## </summary>
++## <param name="domain">
++## <summary>
++##	Domain allowed to transition.
++## </summary>
++## </param>
++#
++interface(`plymouth_domtrans', `
++	gen_require(`
++		type plymouthd_t, plymouthd_exec_t;
++	')
++
++	domtrans_pattern($1, plymouthd_exec_t, plymouthd_t)
++')
++
++########################################
++## <summary>
++##	Execute a domain transition to run plymouthd.
++## </summary>
++## <param name="domain">
++## <summary>
++##	Domain allowed to transition.
++## </summary>
++## </param>
++#
++interface(`plymouth_domtrans_plymouth', `
++	gen_require(`
++		type plymouth_t, plymouth_exec_t;
++	')
++
++	domtrans_pattern($1, plymouth_exec_t, plymouth_t)
++')
++
++
++########################################
++## <summary>
++##	Read plymouthd PID files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`plymouth_read_pid_files', `
++	gen_require(`
++		type plymouthd_var_run_t;
++	')
++
++	files_search_pids($1)
++	allow $1 plymouthd_var_run_t:file read_file_perms;
++')
++
++########################################
++## <summary>
++##	Manage plymouthd var_run files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`plymouth_manage_var_run', `
++	gen_require(`
++		type plymouthd_var_run_t;
++	')
++
++         manage_dirs_pattern($1, plymouthd_var_run_t, plymouthd_var_run_t)
++         manage_files_pattern($1, plymouthd_var_run_t, plymouthd_var_run_t)
++         manage_lnk_files_pattern($1, plymouthd_var_run_t, plymouthd_var_run_t)
++')
++
++
++########################################
++## <summary>
++##	Search plymouthd lib directories.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`plymouth_search_lib', `
++	gen_require(`
++		type plymouthd_var_lib_t;
++	')
++
++	allow $1 plymouthd_var_lib_t:dir search_dir_perms;
++	files_search_var_lib($1)
++')
++
++########################################
++## <summary>
++##	Read plymouthd lib files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`plymouth_read_lib_files', `
++	gen_require(`
++		type plymouthd_var_lib_t;
++	')
++
++	files_search_var_lib($1)
++        read_files_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t)
++')
++
++########################################
++## <summary>
++##	Create, read, write, and delete
++##	plymouthd lib files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`plymouth_manage_lib_files', `
++	gen_require(`
++		type plymouthd_var_lib_t;
++	')
++
++	files_search_var_lib($1)
++        manage_files_pattern($1, plymouthd_var_lib_t,  plymouthd_var_lib_t)
++')
++
++########################################
++## <summary>
++##	Manage plymouthd var_lib files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`plymouth_manage_var_lib', `
++	gen_require(`
++		type plymouthd_var_lib_t;
++	')
++
++         manage_dirs_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t)
++         manage_files_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t)
++         manage_lnk_files_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t)
++')
++
++
++########################################
++## <summary>
++##	Search plymouthd spool directories.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`plymouth_search_spool', `
++	gen_require(`
++		type plymouthd_spool_t;
++	')
++
++	allow $1 plymouthd_spool_t:dir search_dir_perms;
++	files_search_spool($1)
++')
++
++########################################
++## <summary>
++##	Read plymouthd spool files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`plymouth_read_spool_files', `
++	gen_require(`
++		type plymouthd_spool_t;
++	')
++
++	files_search_spool($1)
++        read_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t)
++')
++
++########################################
++## <summary>
++##	Create, read, write, and delete
++##	plymouthd spool files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`plymouth_manage_spool_files', `
++	gen_require(`
++		type plymouthd_spool_t;
++	')
++
++	files_search_spool($1)
++        manage_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t)
++')
++
++########################################
++## <summary>
++##	Allow domain to manage plymouthd spool files
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access
++##	</summary>
++## </param>
++#
++interface(`plymouth_manage_spool', `
++	gen_require(`
++		type plymouthd_spool_t;
++	')
++
++         manage_dirs_pattern($1, plymouthd_spool_t, plymouthd_spool_t)
++         manage_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t)
++         manage_lnk_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t)
++')
++
++########################################
++## <summary>
++##	All of the rules required to administrate 
++##	an plymouthd environment
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++## <param name="role">
++##	<summary>
++##	Role allowed access.
++##	</summary>
++## </param>
++## <rolecap/>
++#
++interface(`plymouth_admin', `
++	gen_require(`
++		type plymouthd_t;
++	')
++
++	allow $1 plymouthd_t:process { ptrace signal_perms getattr };
++	read_files_pattern($1, plymouthd_t, plymouthd_t)
++	        
++	plymouthd_manage_var_run($1)
++
++	plymouthd_manage_var_lib($1)
++
++	plymouthd_manage_spool($1)
++')
++
++########################################
++## <summary>
++##      Allow domain to Stream socket connect
++##	to Plymouth daemon.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`plymouth_stream_connect', `
++	gen_require(`
++		type plymouthd_t;
++	')
++
++	allow $1 plymouthd_t:unix_stream_socket connectto;
++')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.6.32/policy/modules/services/plymouth.te
+--- nsaserefpolicy/policy/modules/services/plymouth.te	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/plymouth.te	2009-09-30 13:18:14.000000000 -0400
+@@ -0,0 +1,86 @@
++policy_module(plymouthd, 1.0.0)
++
++########################################
++#
++# Plymouthd private declarations
++#
++
++type plymouthd_t;
++type plymouthd_exec_t;
++init_daemon_domain(plymouthd_t, plymouthd_exec_t)
++
++permissive plymouthd_t;
++
++type plymouthd_var_run_t;
++files_pid_file(plymouthd_var_run_t)
++
++type plymouthd_var_lib_t;
++files_type(plymouthd_var_lib_t)
++
++type plymouthd_spool_t;
++files_type(plymouthd_spool_t)
++
++########################################
++#
++# Plymouth private declarations
++#
++
++type plymouth_t;
++type plymouth_exec_t;
++init_daemon_domain(plymouth_t, plymouth_exec_t)
++
++permissive plymouth_t;
++
++########################################
++#
++# Plymouthd private policy
++#
++
++allow plymouthd_t self:capability { sys_admin sys_tty_config };
++allow plymouthd_t self:process { signal };
++allow plymouthd_t self:fifo_file rw_fifo_file_perms;
++allow plymouthd_t self:unix_stream_socket create_stream_socket_perms;
++
++kernel_read_system_state(plymouthd_t)
++
++dev_rw_dri(plymouthd_t)
++dev_read_sysfs(plymouthd_t)
++
++domain_use_interactive_fds(plymouthd_t)
++
++files_read_etc_files(plymouthd_t)
++files_read_usr_files(plymouthd_t)
++
++miscfiles_read_localization(plymouthd_t)
++
++manage_dirs_pattern(plymouthd_t, plymouthd_var_run_t,  plymouthd_var_run_t)
++manage_files_pattern(plymouthd_t, plymouthd_var_run_t,  plymouthd_var_run_t)
++files_pid_filetrans(plymouthd_t,plymouthd_var_run_t, { file dir })
++
++manage_dirs_pattern(plymouthd_t, plymouthd_var_lib_t,  plymouthd_var_lib_t)
++manage_files_pattern(plymouthd_t, plymouthd_var_lib_t,  plymouthd_var_lib_t)
++files_var_lib_filetrans(plymouthd_t, plymouthd_var_lib_t, { file dir })
++
++manage_dirs_pattern(plymouthd_t, plymouthd_spool_t,  plymouthd_spool_t)
++manage_files_pattern(plymouthd_t, plymouthd_spool_t,  plymouthd_spool_t)
++manage_sock_files_pattern(plymouthd_t, plymouthd_spool_t,  plymouthd_spool_t)
++files_spool_filetrans(plymouthd_t,plymouthd_spool_t, { file dir sock_file })
++
++########################################
++#
++# Plymouth private policy
++#
++
++allow plymouth_t self:process { signal };
++allow plymouth_t self:fifo_file rw_file_perms;
++allow plymouth_t self:unix_stream_socket create_stream_socket_perms;
++
++kernel_stream_connect(plymouth_t)
++
++domain_use_interactive_fds(plymouth_t)
++
++files_read_etc_files(plymouth_t)
++
++miscfiles_read_localization(plymouth_t)
++
++plymouth_stream_connect(plymouth_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.6.32/policy/modules/services/policykit.fc
 --- nsaserefpolicy/policy/modules/services/policykit.fc	2009-08-18 11:41:14.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/services/policykit.fc	2009-09-16 10:03:09.000000000 -0400
@@ -14601,7 +14998,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.32/policy/modules/services/postfix.te
 --- nsaserefpolicy/policy/modules/services/postfix.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/postfix.te	2009-09-29 07:47:01.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/postfix.te	2009-09-29 17:17:09.000000000 -0400
 @@ -6,6 +6,15 @@
  # Declarations
  #
@@ -17074,7 +17471,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.32/policy/modules/services/sendmail.if
 --- nsaserefpolicy/policy/modules/services/sendmail.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/sendmail.if	2009-09-16 10:03:09.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/sendmail.if	2009-09-29 17:16:32.000000000 -0400
 @@ -59,20 +59,20 @@
  
  ########################################
@@ -17811,7 +18208,16 @@ diff -b -B --ignore-all-space --exclude-
  ##	All of the rules required to administrate 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.6.32/policy/modules/services/snmp.te
 --- nsaserefpolicy/policy/modules/services/snmp.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/snmp.te	2009-09-16 10:03:09.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/snmp.te	2009-09-29 17:04:42.000000000 -0400
+@@ -27,7 +27,7 @@
+ #
+ allow snmpd_t self:capability { dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config };
+ dontaudit snmpd_t self:capability { sys_module sys_tty_config };
+-allow snmpd_t self:process { getsched setsched };
++allow snmpd_t self:process { signal_perms getsched setsched };
+ allow snmpd_t self:fifo_file rw_fifo_file_perms;
+ allow snmpd_t self:unix_dgram_socket create_socket_perms;
+ allow snmpd_t self:unix_stream_socket create_stream_socket_perms;
 @@ -72,6 +72,8 @@
  corenet_udp_bind_snmp_port(snmpd_t)
  corenet_sendrecv_snmp_server_packets(snmpd_t)
@@ -18930,8 +19336,8 @@ diff -b -B --ignore-all-space --exclude-
  	dbus_connect_system_bus(sssd_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.32/policy/modules/services/sysstat.te
 --- nsaserefpolicy/policy/modules/services/sysstat.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/sysstat.te	2009-09-16 10:03:09.000000000 -0400
-@@ -19,7 +19,7 @@
++++ serefpolicy-3.6.32/policy/modules/services/sysstat.te	2009-09-29 17:13:34.000000000 -0400
+@@ -19,14 +19,15 @@
  # Local policy
  #
  
@@ -18940,6 +19346,15 @@ diff -b -B --ignore-all-space --exclude-
  dontaudit sysstat_t self:capability sys_admin;
  allow sysstat_t self:fifo_file rw_fifo_file_perms;
  
+ can_exec(sysstat_t, sysstat_exec_t)
+ 
++manage_dirs_pattern(sysstat_t,sysstat_log_t,sysstat_log_t)
+ manage_files_pattern(sysstat_t, sysstat_log_t, sysstat_log_t)
+-read_lnk_files_pattern(sysstat_t, sysstat_log_t, sysstat_log_t)
++manage_lnk_files_pattern(sysstat_t,sysstat_log_t,sysstat_log_t)
+ logging_log_filetrans(sysstat_t, sysstat_log_t, { file dir })
+ 
+ # get info from /proc
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.32/policy/modules/services/uucp.te
 --- nsaserefpolicy/policy/modules/services/uucp.te	2009-08-14 16:14:31.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/services/uucp.te	2009-09-16 10:03:09.000000000 -0400
@@ -20337,7 +20752,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.32/policy/modules/services/xserver.te
 --- nsaserefpolicy/policy/modules/services/xserver.te	2009-08-28 14:58:20.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/xserver.te	2009-09-29 15:34:33.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/xserver.te	2009-09-30 13:28:34.000000000 -0400
 @@ -34,6 +34,13 @@
  
  ## <desc>
@@ -20753,7 +21168,7 @@ diff -b -B --ignore-all-space --exclude-
  	hostname_exec(xdm_t)
  ')
  
-@@ -542,6 +652,34 @@
+@@ -542,6 +652,38 @@
  ')
  
  optional_policy(`
@@ -20769,6 +21184,10 @@ diff -b -B --ignore-all-space --exclude-
 +')
 +
 +optional_policy(`
++	plymouth_search_spool(xdm_t)
++')
++
++optional_policy(`
 +	pulseaudio_exec(xdm_t)
 +	pulseaudio_dbus_chat(xdm_t)
 +')
@@ -20788,7 +21207,7 @@ diff -b -B --ignore-all-space --exclude-
  	seutil_sigchld_newrole(xdm_t)
  ')
  
-@@ -550,8 +688,9 @@
+@@ -550,8 +692,9 @@
  ')
  
  optional_policy(`
@@ -20800,7 +21219,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	ifndef(`distro_redhat',`
  		allow xdm_t self:process { execheap execmem };
-@@ -560,7 +699,6 @@
+@@ -560,7 +703,6 @@
  	ifdef(`distro_rhel4',`
  		allow xdm_t self:process { execheap execmem };
  	')
@@ -20808,7 +21227,7 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
  	userhelper_dontaudit_search_config(xdm_t)
-@@ -571,6 +709,10 @@
+@@ -571,6 +713,10 @@
  ')
  
  optional_policy(`
@@ -20819,7 +21238,7 @@ diff -b -B --ignore-all-space --exclude-
  	xfs_stream_connect(xdm_t)
  ')
  
-@@ -587,10 +729,9 @@
+@@ -587,10 +733,9 @@
  # execheap needed until the X module loader is fixed.
  # NVIDIA Needs execstack
  
@@ -20831,7 +21250,7 @@ diff -b -B --ignore-all-space --exclude-
  allow xserver_t self:fd use;
  allow xserver_t self:fifo_file rw_fifo_file_perms;
  allow xserver_t self:sock_file read_sock_file_perms;
-@@ -602,9 +743,12 @@
+@@ -602,9 +747,12 @@
  allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto };
  allow xserver_t self:tcp_socket create_stream_socket_perms;
  allow xserver_t self:udp_socket create_socket_perms;
@@ -20844,7 +21263,7 @@ diff -b -B --ignore-all-space --exclude-
  
  allow xserver_t { input_xevent_t input_xevent_type }:x_event send;
  
-@@ -616,13 +760,14 @@
+@@ -616,13 +764,14 @@
  type_transition xserver_t xserver_t:{ x_drawable x_colormap } rootwindow_t;
  
  allow xserver_t { rootwindow_t x_domain }:x_drawable send;
@@ -20860,7 +21279,7 @@ diff -b -B --ignore-all-space --exclude-
  
  manage_dirs_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t)
  manage_files_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t)
-@@ -635,9 +780,19 @@
+@@ -635,9 +784,19 @@
  manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t)
  files_search_var_lib(xserver_t)
  
@@ -20880,7 +21299,7 @@ diff -b -B --ignore-all-space --exclude-
  
  kernel_read_system_state(xserver_t)
  kernel_read_device_sysctls(xserver_t)
-@@ -671,7 +826,6 @@
+@@ -671,7 +830,6 @@
  dev_rw_agp(xserver_t)
  dev_rw_framebuffer(xserver_t)
  dev_manage_dri_dev(xserver_t)
@@ -20888,7 +21307,7 @@ diff -b -B --ignore-all-space --exclude-
  dev_create_generic_dirs(xserver_t)
  dev_setattr_generic_dirs(xserver_t)
  # raw memory access is needed if not using the frame buffer
-@@ -681,9 +835,12 @@
+@@ -681,9 +839,12 @@
  dev_rw_xserver_misc(xserver_t)
  # read events - the synaptics touchpad driver reads raw events
  dev_rw_input_dev(xserver_t)
@@ -20902,7 +21321,7 @@ diff -b -B --ignore-all-space --exclude-
  
  files_read_etc_files(xserver_t)
  files_read_etc_runtime_files(xserver_t)
-@@ -698,8 +855,12 @@
+@@ -698,8 +859,12 @@
  fs_search_nfs(xserver_t)
  fs_search_auto_mountpoints(xserver_t)
  fs_search_ramfs(xserver_t)
@@ -20915,7 +21334,7 @@ diff -b -B --ignore-all-space --exclude-
  
  selinux_validate_context(xserver_t)
  selinux_compute_access_vector(xserver_t)
-@@ -721,6 +882,7 @@
+@@ -721,6 +886,7 @@
  
  miscfiles_read_localization(xserver_t)
  miscfiles_read_fonts(xserver_t)
@@ -20923,7 +21342,7 @@ diff -b -B --ignore-all-space --exclude-
  
  modutils_domtrans_insmod(xserver_t)
  
-@@ -743,7 +905,7 @@
+@@ -743,7 +909,7 @@
  ')
  
  ifdef(`enable_mls',`
@@ -20932,7 +21351,7 @@ diff -b -B --ignore-all-space --exclude-
  	range_transition xserver_t xserver_t:x_drawable s0 - mls_systemhigh;
  ')
  
-@@ -775,12 +937,20 @@
+@@ -775,12 +941,20 @@
  ')
  
  optional_policy(`
@@ -20954,7 +21373,7 @@ diff -b -B --ignore-all-space --exclude-
  	unconfined_domtrans(xserver_t)
  ')
  
-@@ -807,7 +977,7 @@
+@@ -807,7 +981,7 @@
  allow xserver_t xdm_var_lib_t:file { getattr read };
  dontaudit xserver_t xdm_var_lib_t:dir search;
  
@@ -20963,7 +21382,7 @@ diff -b -B --ignore-all-space --exclude-
  
  # Label pid and temporary files with derived types.
  manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t)
-@@ -828,9 +998,14 @@
+@@ -828,9 +1002,14 @@
  # to read ROLE_home_t - examine this in more detail
  # (xauth?)
  userdom_read_user_home_content_files(xserver_t)
@@ -20978,7 +21397,7 @@ diff -b -B --ignore-all-space --exclude-
  tunable_policy(`use_nfs_home_dirs',`
  	fs_manage_nfs_dirs(xserver_t)
  	fs_manage_nfs_files(xserver_t)
-@@ -845,11 +1020,14 @@
+@@ -845,11 +1024,14 @@
  
  optional_policy(`
  	dbus_system_bus_client(xserver_t)
@@ -20994,7 +21413,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -882,6 +1060,8 @@
+@@ -882,6 +1064,8 @@
  # X Server
  # can read server-owned resources
  allow x_domain xserver_t:x_resource read;
@@ -21003,7 +21422,7 @@ diff -b -B --ignore-all-space --exclude-
  # can mess with own clients
  allow x_domain self:x_client { manage destroy };
  
-@@ -906,6 +1086,8 @@
+@@ -906,6 +1090,8 @@
  # operations allowed on my windows
  allow x_domain self:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive };
  
@@ -21012,7 +21431,7 @@ diff -b -B --ignore-all-space --exclude-
  # X Colormaps
  # can use the default colormap
  allow x_domain rootwindow_t:x_colormap { read use add_color };
-@@ -973,17 +1155,49 @@
+@@ -973,17 +1159,49 @@
  allow xserver_unconfined_type { x_domain xserver_t }:x_resource *;
  allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *;
  


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.931
retrieving revision 1.932
diff -u -p -r1.931 -r1.932
--- selinux-policy.spec	29 Sep 2009 12:38:58 -0000	1.931
+++ selinux-policy.spec	30 Sep 2009 17:37:44 -0000	1.932
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.32
-Release: 12%{?dist}
+Release: 13%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -448,6 +448,11 @@ exit 0
 %endif
 
 %changelog
+* Tue Sep 30 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-13
+- Allow cupsd_config to read user tmp
+- Allow snmpd_t to signal itself
+- Allow sysstat_t to makedir in sysstat_log_t
+
 * Fri Sep 25 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-12
 - Update rhcs policy
 




More information about the scm-commits mailing list