rpms/selinux-policy/F-13 modules-minimum.conf, 1.61, 1.62 modules-mls.conf, 1.75, 1.76 modules-targeted.conf, 1.170, 1.171 policy-F13.patch, 1.92, 1.93 selinux-policy.spec, 1.997, 1.998

Daniel J Walsh dwalsh at fedoraproject.org
Thu Apr 8 20:33:47 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv29504

Modified Files:
	modules-minimum.conf modules-mls.conf modules-targeted.conf 
	policy-F13.patch selinux-policy.spec 
Log Message:
* Mon Apr 5 2010 Dan Walsh <dwalsh at redhat.com> 3.7.18-1
- Update to upstream
- Fix label for  /opt/google/chrome/chrome-sandbox
- Allow modemmanager to dbus with policykit



Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/modules-minimum.conf,v
retrieving revision 1.61
retrieving revision 1.62
diff -u -p -r1.61 -r1.62
--- modules-minimum.conf	25 Mar 2010 19:01:15 -0000	1.61
+++ modules-minimum.conf	8 Apr 2010 20:33:45 -0000	1.62
@@ -188,6 +188,13 @@ boinc = module
 bind = module
 
 # Layer: services
+# Module: bugzilla
+#
+# Bugzilla server
+# 
+bugzilla = module
+
+# Layer: services
 # Module: dnsmasq
 #
 # A lightweight DHCP and caching DNS server.


Index: modules-mls.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/modules-mls.conf,v
retrieving revision 1.75
retrieving revision 1.76
diff -u -p -r1.75 -r1.76
--- modules-mls.conf	25 Mar 2010 19:01:15 -0000	1.75
+++ modules-mls.conf	8 Apr 2010 20:33:45 -0000	1.76
@@ -167,6 +167,13 @@ boinc = module
 bind = module
 
 # Layer: services
+# Module: bugzilla
+#
+# Bugzilla server
+# 
+bugzilla = module
+
+# Layer: services
 # Module: dnsmasq
 #
 # A lightweight DHCP and caching DNS server.


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/modules-targeted.conf,v
retrieving revision 1.170
retrieving revision 1.171
diff -u -p -r1.170 -r1.171
--- modules-targeted.conf	25 Mar 2010 19:01:15 -0000	1.170
+++ modules-targeted.conf	8 Apr 2010 20:33:46 -0000	1.171
@@ -188,6 +188,13 @@ boinc = module
 bind = module
 
 # Layer: services
+# Module: bugzilla
+#
+# Bugzilla server
+# 
+bugzilla = module
+
+# Layer: services
 # Module: dnsmasq
 #
 # A lightweight DHCP and caching DNS server.

policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/mls                                |    1 
 policy/modules/admin/accountsd.fc         |    4 
 policy/modules/admin/accountsd.if         |  164 +++
 policy/modules/admin/accountsd.te         |   55 +
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/firstboot.te         |    7 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |   42 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.fc          |    1 
 policy/modules/admin/netutils.te          |   20 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   78 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    4 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  387 +++++++
 policy/modules/admin/rpm.te               |  104 +
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  118 ++
 policy/modules/admin/shutdown.te          |   57 +
 policy/modules/admin/su.if                |    8 
 policy/modules/admin/sudo.if              |    9 
 policy/modules/admin/tmpreaper.te         |   24 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   20 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.te               |    8 
 policy/modules/apps/chrome.fc             |    3 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   85 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   46 
 policy/modules/apps/execmem.if            |  110 ++
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.if            |    2 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  438 ++++++++
 policy/modules/apps/gnome.te              |  116 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |   77 +
 policy/modules/apps/gpg.te                |  105 +
 policy/modules/apps/irc.fc                |    7 
 policy/modules/apps/irc.if                |   37 
 policy/modules/apps/irc.te                |  104 +
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    9 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |  104 +
 policy/modules/apps/livecd.te             |   34 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    2 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/mplayer.te            |   29 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  390 +++++++
 policy/modules/apps/nsplugin.te           |  297 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   17 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/pulseaudio.if         |   39 
 policy/modules/apps/pulseaudio.te         |    1 
 policy/modules/apps/qemu.if               |   84 +
 policy/modules/apps/qemu.te               |   11 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  287 +++++
 policy/modules/apps/sandbox.te            |  367 ++++++
 policy/modules/apps/seunshare.if          |   78 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    4 
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   48 
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   10 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   22 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   27 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   23 
 policy/modules/kernel/devices.fc          |    1 
 policy/modules/kernel/devices.if          |   73 +
 policy/modules/kernel/devices.te          |   12 
 policy/modules/kernel/domain.if           |   63 +
 policy/modules/kernel/domain.te           |  109 ++
 policy/modules/kernel/files.fc            |   18 
 policy/modules/kernel/files.if            |  616 +++++++++++
 policy/modules/kernel/files.te            |   11 
 policy/modules/kernel/filesystem.if       |  176 ++-
 policy/modules/kernel/filesystem.te       |   15 
 policy/modules/kernel/kernel.if           |   57 +
 policy/modules/kernel/kernel.te           |   36 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.if          |   22 
 policy/modules/kernel/terminal.if         |   29 
 policy/modules/roles/auditadm.te          |    3 
 policy/modules/roles/guest.te             |    6 
 policy/modules/roles/staff.te             |  110 ++
 policy/modules/roles/sysadm.te            |   98 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 ++++++++++++
 policy/modules/roles/unconfineduser.te    |  433 ++++++++
 policy/modules/roles/unprivuser.te        |   23 
 policy/modules/roles/xguest.te            |   72 +
 policy/modules/services/abrt.fc           |    8 
 policy/modules/services/abrt.if           |  143 ++
 policy/modules/services/abrt.te           |  156 ++
 policy/modules/services/afs.te            |    5 
 policy/modules/services/aiccu.fc          |    5 
 policy/modules/services/aiccu.if          |  119 ++
 policy/modules/services/aiccu.te          |   41 
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  115 ++
 policy/modules/services/apache.fc         |   16 
 policy/modules/services/apache.if         |  142 ++
 policy/modules/services/apache.te         |  230 ++++
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.if       |   19 
 policy/modules/services/asterisk.te       |   45 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |   81 +
 policy/modules/services/bugzilla.fc       |    4 
 policy/modules/services/bugzilla.if       |   39 
 policy/modules/services/bugzilla.te       |   57 +
 policy/modules/services/cachefilesd.fc    |   28 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  146 ++
 policy/modules/services/ccs.te            |   10 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 ++++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/cgroup.fc         |    9 
 policy/modules/services/cgroup.if         |   35 
 policy/modules/services/cgroup.te         |   87 +
 policy/modules/services/clamav.te         |   18 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cobbler.if        |    4 
 policy/modules/services/cobbler.te        |   12 
 policy/modules/services/consolekit.fc     |    4 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   34 
 policy/modules/services/corosync.fc       |   15 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  122 ++
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   99 +
 policy/modules/services/cron.te           |   94 +
 policy/modules/services/cups.fc           |   14 
 policy/modules/services/cups.te           |   65 +
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |  103 +
 policy/modules/services/dbus.te           |   21 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   87 +
 policy/modules/services/denyhosts.te      |   73 +
 policy/modules/services/devicekit.fc      |    8 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |  100 +
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    6 
 policy/modules/services/dovecot.te        |   46 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    2 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 +++
 policy/modules/services/git.fc            |    9 
 policy/modules/services/git.if            |  533 +++++++++
 policy/modules/services/git.te            |  190 +++
 policy/modules/services/gpsd.te           |    2 
 policy/modules/services/hal.te            |   33 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ldap.fc           |    3 
 policy/modules/services/ldap.if           |   38 
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |   21 
 policy/modules/services/milter.if         |   18 
 policy/modules/services/modemmanager.te   |    9 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   24 
 policy/modules/services/munin.fc          |   58 +
 policy/modules/services/munin.if          |   66 +
 policy/modules/services/munin.te          |  168 +++
 policy/modules/services/mysql.te          |    3 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  142 ++
 policy/modules/services/nagios.te         |  283 ++++-
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |   86 +
 policy/modules/services/networkmanager.te |  125 +-
 policy/modules/services/nis.fc            |   10 
 policy/modules/services/nis.if            |   78 +
 policy/modules/services/nis.te            |   21 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   27 
 policy/modules/services/ntop.te           |   32 
 policy/modules/services/ntp.te            |    2 
 policy/modules/services/nut.te            |    4 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/oident.te         |    1 
 policy/modules/services/openvpn.te        |    6 
 policy/modules/services/pcscd.if          |   38 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 ++++++
 policy/modules/services/plymouthd.te      |  105 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   82 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  187 +++
 policy/modules/services/postfix.te        |  149 ++
 policy/modules/services/ppp.te            |    4 
 policy/modules/services/procmail.fc       |    2 
 policy/modules/services/procmail.te       |   26 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/qpidd.fc          |    9 
 policy/modules/services/qpidd.if          |  236 ++++
 policy/modules/services/qpidd.te          |   61 +
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   98 +
 policy/modules/services/rgmanager.te      |  226 ++++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  424 +++++++
 policy/modules/services/rhcs.te           |  239 ++++
 policy/modules/services/ricci.te          |   39 
 policy/modules/services/rpc.if            |    1 
 policy/modules/services/rpc.te            |   15 
 policy/modules/services/rsync.if          |    4 
 policy/modules/services/rsync.te          |   26 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |  122 +-
 policy/modules/services/sasl.te           |    3 
 policy/modules/services/sendmail.if       |   19 
 policy/modules/services/sendmail.te       |   15 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   91 +
 policy/modules/services/snmp.te           |    1 
 policy/modules/services/snort.te          |    3 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  141 ++
 policy/modules/services/squid.te          |   21 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |   88 +
 policy/modules/services/ssh.te            |   53 
 policy/modules/services/sssd.te           |    2 
 policy/modules/services/tgtd.te           |    4 
 policy/modules/services/tuned.te          |    4 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.te        |    2 
 policy/modules/services/virt.fc           |    6 
 policy/modules/services/virt.if           |   34 
 policy/modules/services/virt.te           |   40 
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   58 -
 policy/modules/services/xserver.if        |  385 +++++++
 policy/modules/services/xserver.te        |  387 ++++++-
 policy/modules/system/application.te      |   15 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   52 
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    8 
 policy/modules/system/getty.te            |    2 
 policy/modules/system/hostname.te         |    3 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  146 ++
 policy/modules/system/init.te             |  193 +++
 policy/modules/system/ipsec.te            |   11 
 policy/modules/system/iptables.fc         |    2 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   15 
 policy/modules/system/libraries.fc        |  144 ++
 policy/modules/system/libraries.te        |    8 
 policy/modules/system/locallogin.te       |   40 
 policy/modules/system/logging.fc          |   16 
 policy/modules/system/logging.if          |   43 
 policy/modules/system/logging.te          |   23 
 policy/modules/system/lvm.fc              |    1 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   20 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  138 ++
 policy/modules/system/mount.te            |  150 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 ++++++
 policy/modules/system/selinuxutil.te      |  241 +---
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |   94 +
 policy/modules/system/sosreport.te        |  128 ++
 policy/modules/system/sysnetwork.fc       |    2 
 policy/modules/system/sysnetwork.if       |   96 +
 policy/modules/system/sysnetwork.te       |   17 
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.if             |   19 
 policy/modules/system/udev.te             |   13 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 --------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    9 
 policy/modules/system/userdomain.if       | 1607 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   47 
 policy/modules/system/xen.if              |    3 
 policy/modules/system/xen.te              |   11 
 policy/support/misc_patterns.spt          |    8 
 policy/support/obj_perm_sets.spt          |   35 
 policy/users                              |   17 
 363 files changed, 20763 insertions(+), 2022 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.92 -r 1.93 policy-F13.patchIndex: policy-F13.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/policy-F13.patch,v
retrieving revision 1.92
retrieving revision 1.93
diff -u -p -r1.92 -r1.93
--- policy-F13.patch	5 Apr 2010 18:40:19 -0000	1.92
+++ policy-F13.patch	8 Apr 2010 20:33:46 -0000	1.93
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.17/Makefile
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.18/Makefile
 --- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.7.17/Makefile	2010-03-29 15:35:14.000000000 -0400
++++ serefpolicy-3.7.18/Makefile	2010-04-08 15:25:23.000000000 -0400
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsa
  net_contexts := $(builddir)net_contexts
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.17/policy/global_tunables
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.18/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.7.17/policy/global_tunables	2010-03-29 15:35:14.000000000 -0400
++++ serefpolicy-3.7.18/policy/global_tunables	2010-04-08 15:25:24.000000000 -0400
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -48,9 +48,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +## </desc>
 +gen_tunable(mmap_low_allowed, false)
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.17/policy/mls
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.18/policy/mls
 --- nsaserefpolicy/policy/mls	2010-03-08 14:49:44.000000000 -0500
-+++ serefpolicy-3.7.17/policy/mls	2010-03-29 15:35:14.000000000 -0400
++++ serefpolicy-3.7.18/policy/mls	2010-04-08 15:25:24.000000000 -0400
 @@ -214,6 +214,7 @@
  	(( l1 eq l2 ) or 
  	 (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or
@@ -59,19 +59,18 @@ diff --exclude-from=exclude -N -u -r nsa
  	 ( t1 == mlsnetwrite ));
  
  # these access vectors have no MLS restrictions
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.7.17/policy/modules/admin/accountsd.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.7.18/policy/modules/admin/accountsd.fc
 --- nsaserefpolicy/policy/modules/admin/accountsd.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.17/policy/modules/admin/accountsd.fc	2010-03-29 15:35:14.000000000 -0400
++++ serefpolicy-3.7.18/policy/modules/admin/accountsd.fc	2010-04-08 15:25:24.000000000 -0400
 @@ -0,0 +1,4 @@
 +
 +/usr/libexec/accounts-daemon	--	gen_context(system_u:object_r:accountsd_exec_t,s0)
 +
 +/var/lib/AccountsService(/.*)?			gen_context(system_u:object_r:accountsd_var_lib_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.7.17/policy/modules/admin/accountsd.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.7.18/policy/modules/admin/accountsd.if
 --- nsaserefpolicy/policy/modules/admin/accountsd.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.17/policy/modules/admin/accountsd.if	2010-03-29 15:35:14.000000000 -0400
-@@ -0,0 +1,166 @@
-+
++++ serefpolicy-3.7.18/policy/modules/admin/accountsd.if	2010-04-08 15:25:24.000000000 -0400
+@@ -0,0 +1,164 @@
 +## <summary>policy for accountsd</summary>
 +
 +########################################
@@ -92,7 +91,6 @@ diff --exclude-from=exclude -N -u -r nsa
 +	domtrans_pattern($1, accountsd_exec_t, accountsd_t)
 +')
 +
-+
 +########################################
 +## <summary>
 +##	Search accountsd lib directories.
@@ -237,10 +235,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	accountsd_manage_var_lib($1)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.7.17/policy/modules/admin/accountsd.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.7.18/policy/modules/admin/accountsd.te
 --- nsaserefpolicy/policy/modules/admin/accountsd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.17/policy/modules/admin/accountsd.te	2010-04-05 08:40:00.000000000 -0400
-@@ -0,0 +1,54 @@
++++ serefpolicy-3.7.18/policy/modules/admin/accountsd.te	2010-04-08 15:25:24.000000000 -0400
+@@ -0,0 +1,55 @@
 +policy_module(accountsd,1.0.0)
 +
 +########################################
@@ -281,6 +279,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +miscfiles_read_localization(accountsd_t)
 +
 +logging_send_syslog_msg(accountsd_t)
++logging_set_loginuid(accountsd_t)
 +
 +usermanage_domtrans_useradd(accountsd_t)
 +
@@ -295,9 +294,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +optional_policy(`
 +	xserver_dbus_chat_xdm(accountsd_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.17/policy/modules/admin/acct.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.18/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.17/policy/modules/admin/acct.te	2010-03-29 15:35:14.000000000 -0400
++++ serefpolicy-3.7.18/policy/modules/admin/acct.te	2010-04-08 15:25:24.000000000 -0400
 @@ -43,6 +43,7 @@
  fs_getattr_xattr_fs(acct_t)
  
@@ -306,9 +305,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corecmd_exec_bin(acct_t)
  corecmd_exec_shell(acct_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.17/policy/modules/admin/alsa.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.18/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2010-03-12 11:48:14.000000000 -0500
-+++ serefpolicy-3.7.17/policy/modules/admin/alsa.te	2010-03-29 15:35:14.000000000 -0400
++++ serefpolicy-3.7.18/policy/modules/admin/alsa.te	2010-04-08 15:25:24.000000000 -0400
 @@ -52,6 +52,8 @@
  files_read_usr_files(alsa_t)
  
@@ -318,9 +317,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  auth_use_nsswitch(alsa_t)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.17/policy/modules/admin/anaconda.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.18/policy/modules/admin/anaconda.te
 --- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.17/policy/modules/admin/anaconda.te	2010-04-01 15:10:36.000000000 -0400
++++ serefpolicy-3.7.18/policy/modules/admin/anaconda.te	2010-04-08 15:25:24.000000000 -0400
 @@ -29,8 +29,10 @@
  logging_send_syslog_msg(anaconda_t)
  
@@ -341,9 +340,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.17/policy/modules/admin/certwatch.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.18/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.17/policy/modules/admin/certwatch.te	2010-03-29 15:35:14.000000000 -0400
++++ serefpolicy-3.7.18/policy/modules/admin/certwatch.te	2010-04-08 15:25:24.000000000 -0400
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -353,9 +352,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.17/policy/modules/admin/consoletype.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.18/policy/modules/admin/consoletype.if
 --- nsaserefpolicy/policy/modules/admin/consoletype.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.17/policy/modules/admin/consoletype.if	2010-03-29 15:35:14.000000000 -0400
++++ serefpolicy-3.7.18/policy/modules/admin/consoletype.if	2010-04-08 15:25:24.000000000 -0400
 @@ -19,6 +19,9 @@
  
  	corecmd_search_bin($1)
@@ -366,9 +365,9 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.17/policy/modules/admin/consoletype.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.18/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.17/policy/modules/admin/consoletype.te	2010-03-29 15:35:14.000000000 -0400
++++ serefpolicy-3.7.18/policy/modules/admin/consoletype.te	2010-04-08 15:25:24.000000000 -0400
 @@ -10,7 +10,6 @@
  type consoletype_exec_t;
  application_executable_file(consoletype_exec_t)
@@ -377,9 +376,9 @@ diff --exclude-from=exclude -N -u -r nsa
  role system_r types consoletype_t;
  
  ########################################
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.17/policy/modules/admin/firstboot.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.18/policy/modules/admin/firstboot.te
 --- nsaserefpolicy/policy/modules/admin/firstboot.te	2010-03-18 06:48:09.000000000 -0400
-+++ serefpolicy-3.7.17/policy/modules/admin/firstboot.te	2010-04-01 15:15:18.000000000 -0400
++++ serefpolicy-3.7.18/policy/modules/admin/firstboot.te	2010-04-08 15:25:24.000000000 -0400
 @@ -77,6 +77,7 @@
  miscfiles_read_localization(firstboot_t)
  
@@ -388,15 +387,6 @@ diff --exclude-from=exclude -N -u -r nsa
  modutils_read_module_config(firstboot_t)
  modutils_read_module_deps(firstboot_t)
  
-@@ -109,7 +110,7 @@
- optional_policy(`
- 	unconfined_domtrans(firstboot_t)
- 	# The big hammer
--	unconfined_domain(firstboot_t) 
-+	unconfined_domain_noaudit(firstboot_t) 
- ')
- 
- optional_policy(`
 @@ -121,6 +122,12 @@
  ')
  
@@ -410,9 +400,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	xserver_rw_shm(firstboot_t)
  	xserver_unconfined(firstboot_t)
  ')
[...8484 lines suppressed...]
-@@ -1692,6 +1929,7 @@
+@@ -1692,6 +1930,7 @@
  		type user_home_dir_t, user_home_t;
  	')
  
@@ -34490,7 +33327,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
  	files_search_home($1)
  ')
-@@ -1708,11 +1946,14 @@
+@@ -1708,11 +1947,14 @@
  #
  interface(`userdom_dontaudit_read_user_home_content_files',`
  	gen_require(`
@@ -34508,7 +33345,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -1819,20 +2060,14 @@
+@@ -1819,20 +2061,14 @@
  #
  interface(`userdom_exec_user_home_content_files',`
  	gen_require(`
@@ -34533,7 +33370,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  ########################################
  ## <summary>
-@@ -1866,6 +2101,7 @@
+@@ -1866,6 +2102,7 @@
  interface(`userdom_manage_user_home_content_files',`
  	gen_require(`
  		type user_home_dir_t, user_home_t;
@@ -34541,7 +33378,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	')
  
  	manage_files_pattern($1, user_home_t, user_home_t)
-@@ -2102,6 +2338,25 @@
+@@ -2102,6 +2339,25 @@
  
  ########################################
  ## <summary>
@@ -34567,7 +33404,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Do not audit attempts to list user
  ##	temporary directories.
  ## </summary>
-@@ -2218,6 +2473,25 @@
+@@ -2218,6 +2474,25 @@
  
  ########################################
  ## <summary>
@@ -34593,7 +33430,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Do not audit attempts to manage users
  ##	temporary files.
  ## </summary>
-@@ -2427,13 +2701,14 @@
+@@ -2427,13 +2702,14 @@
  	')
  
  	read_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
@@ -34609,7 +33446,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2454,6 +2729,24 @@
+@@ -2454,6 +2730,24 @@
  
  ########################################
  ## <summary>
@@ -34634,7 +33471,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Get the attributes of a user domain tty.
  ## </summary>
  ## <param name="domain">
-@@ -2787,7 +3080,7 @@
+@@ -2787,7 +3081,7 @@
  
  	domain_entry_file_spec_domtrans($1, unpriv_userdomain)
  	allow unpriv_userdomain $1:fd use;
@@ -34643,7 +33480,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow unpriv_userdomain $1:process sigchld;
  ')
  
-@@ -2803,11 +3096,13 @@
+@@ -2803,11 +3097,13 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -34659,7 +33496,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2944,7 +3239,7 @@
+@@ -2944,7 +3240,7 @@
  		type user_tmp_t;
  	')
  
@@ -34668,7 +33505,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2981,6 +3276,7 @@
+@@ -2981,6 +3277,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -34676,7 +33513,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	kernel_search_proc($1)
  ')
  
-@@ -3111,3 +3407,745 @@
+@@ -3111,3 +3408,745 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -35422,9 +34259,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	allow $1 user_tmp_t:file delete_file_perms;
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.17/policy/modules/system/userdomain.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.18/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2010-03-03 23:26:37.000000000 -0500
-+++ serefpolicy-3.7.17/policy/modules/system/userdomain.te	2010-03-30 12:40:26.000000000 -0400
++++ serefpolicy-3.7.18/policy/modules/system/userdomain.te	2010-04-08 15:25:24.000000000 -0400
 @@ -29,13 +29,6 @@
  
  ## <desc>
@@ -35500,9 +34337,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 +
 +allow userdomain userdomain:process signull;
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.17/policy/modules/system/xen.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.18/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2010-03-23 10:55:15.000000000 -0400
-+++ serefpolicy-3.7.17/policy/modules/system/xen.if	2010-03-29 15:35:15.000000000 -0400
++++ serefpolicy-3.7.18/policy/modules/system/xen.if	2010-04-08 15:25:24.000000000 -0400
 @@ -213,8 +213,9 @@
  interface(`xen_domtrans_xm',`
  	gen_require(`
@@ -35514,9 +34351,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	domtrans_pattern($1, xm_exec_t, xm_t)
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.17/policy/modules/system/xen.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.18/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2010-03-23 10:55:15.000000000 -0400
-+++ serefpolicy-3.7.17/policy/modules/system/xen.te	2010-03-29 15:35:15.000000000 -0400
++++ serefpolicy-3.7.18/policy/modules/system/xen.te	2010-04-08 15:25:24.000000000 -0400
 @@ -5,6 +5,7 @@
  #
  # Declarations
@@ -35561,9 +34398,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	#Should have a boolean wrapping these
  	fs_list_auto_mountpoints(xend_t)
  	files_search_mnt(xend_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.17/policy/support/misc_patterns.spt
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.18/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.17/policy/support/misc_patterns.spt	2010-03-29 15:35:15.000000000 -0400
++++ serefpolicy-3.7.18/policy/support/misc_patterns.spt	2010-04-08 15:25:24.000000000 -0400
 @@ -15,7 +15,7 @@
  	domain_transition_pattern($1,$2,$3)
  
@@ -35573,18 +34410,23 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow $3 $1:process sigchld;
  ')
  
-@@ -34,7 +34,7 @@
+@@ -34,8 +34,12 @@
  	domain_auto_transition_pattern($1,$2,$3)
  
  	allow $3 $1:fd use;
 -	allow $3 $1:fifo_file rw_fifo_file_perms;
 +	allow $3 $1:fifo_file rw_inherited_fifo_file_perms;
  	allow $3 $1:process sigchld;
++
++	ifdef(`hide_broken_symptoms', `
++	        dontaudit $3 $1:socket_class_set { read write };
++	')
  ')
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.17/policy/support/obj_perm_sets.spt
+ #
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.18/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2010-03-04 11:44:07.000000000 -0500
-+++ serefpolicy-3.7.17/policy/support/obj_perm_sets.spt	2010-03-29 15:35:15.000000000 -0400
++++ serefpolicy-3.7.18/policy/support/obj_perm_sets.spt	2010-04-08 15:25:24.000000000 -0400
 @@ -28,7 +28,7 @@
  #
  # All socket classes.
@@ -35684,9 +34526,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +define(`all_dbus_perms', `{ acquire_svc send_msg } ')
 +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ')
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.17/policy/users
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.18/policy/users
 --- nsaserefpolicy/policy/users	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.7.17/policy/users	2010-03-29 15:35:15.000000000 -0400
++++ serefpolicy-3.7.18/policy/users	2010-04-08 15:25:23.000000000 -0400
 @@ -6,7 +6,7 @@
  #
  # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories])


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/selinux-policy.spec,v
retrieving revision 1.997
retrieving revision 1.998
diff -u -p -r1.997 -r1.998
--- selinux-policy.spec	5 Apr 2010 18:40:20 -0000	1.997
+++ selinux-policy.spec	8 Apr 2010 20:33:46 -0000	1.998
@@ -19,8 +19,8 @@
 %define CHECKPOLICYVER 2.0.21-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.7.17
-Release: 6%{?dist}
+Version: 3.7.18
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -466,6 +466,11 @@ exit 0
 %endif
 
 %changelog
+* Mon Apr 5 2010 Dan Walsh <dwalsh at redhat.com> 3.7.18-1
+- Update to upstream
+- Fix label for  /opt/google/chrome/chrome-sandbox
+- Allow modemmanager to dbus with policykit
+
 * Mon Apr 5 2010 Dan Walsh <dwalsh at redhat.com> 3.7.17-6
 - Fix allow_httpd_mod_auth_pam to use 	auth_use_pam(httpd_t)
 - Allow accountsd to read shadow file
@@ -473,7 +478,7 @@ exit 0
 - Allow asterisk to bind and connect to sip tcp ports
 - Fixes for dovecot 2.0
 - Allow initrc_t to setattr on milter directories
-- Add procemail_home_t for .procmailrc file
+- Add procmail_home_t for .procmailrc file
 
 
 * Thu Apr 1 2010 Dan Walsh <dwalsh at redhat.com> 3.7.17-5
@@ -496,7 +501,7 @@ exit 0
 - Allow abrt to write to the /proc under any process
 
 * Fri Mar 26 2010 Dan Walsh <dwalsh at redhat.com> 3.7.16-2
-- Fix ~/.fontconfig label
+  - Fix ~/.fontconfig label
 - Add /root/.cert label
 - Allow reading of the fixed_file_disk_t:lnk_file if you can read file
 - Allow qemu_exec_t as an entrypoint to svirt_t



More information about the scm-commits mailing list