rpms/selinux-policy/F-13 policy-F13.patch, 1.138, 1.139 selinux-policy.spec, 1.1039, 1.1040

Miroslav Grepl mgrepl at fedoraproject.org
Mon Jul 19 17:12:32 UTC 2010


Author: mgrepl

Update of /cvs/pkgs/rpms/selinux-policy/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv3062

Modified Files:
	policy-F13.patch selinux-policy.spec 
Log Message:
- Allow xdm_t to manage gnome homedir content
- Allow s-c-firewall to read and write virtual memory sysctls
- Fixes for logwatch policy



policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/mls                                |    2 
 policy/modules/admin/accountsd.fc         |    4 
 policy/modules/admin/accountsd.if         |  164 ++
 policy/modules/admin/accountsd.te         |   64 +
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/certwatch.te         |    3 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    3 
 policy/modules/admin/dmesg.te             |    6 
 policy/modules/admin/firstboot.te         |    7 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |   42 
 policy/modules/admin/logwatch.fc          |    7 
 policy/modules/admin/logwatch.te          |   15 
 policy/modules/admin/mcelog.te            |    2 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/ncftool.fc           |    2 
 policy/modules/admin/ncftool.if           |   74 +
 policy/modules/admin/ncftool.te           |   79 +
 policy/modules/admin/netutils.fc          |    2 
 policy/modules/admin/netutils.if          |    1 
 policy/modules/admin/netutils.te          |   37 
 policy/modules/admin/prelink.fc           |    4 
 policy/modules/admin/prelink.if           |   28 
 policy/modules/admin/prelink.te           |   80 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    4 
 policy/modules/admin/rpm.fc               |   22 
 policy/modules/admin/rpm.if               |  387 ++++++
 policy/modules/admin/rpm.te               |  110 +
 policy/modules/admin/sectoolm.te          |    1 
 policy/modules/admin/shorewall.if         |   45 
 policy/modules/admin/shorewall.te         |    7 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  136 ++
 policy/modules/admin/shutdown.te          |   63 +
 policy/modules/admin/su.if                |   11 
 policy/modules/admin/sudo.if              |   12 
 policy/modules/admin/tmpreaper.te         |   24 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   25 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.if               |   20 
 policy/modules/admin/vpn.te               |    8 
 policy/modules/apps/awstats.te            |    1 
 policy/modules/apps/chrome.fc             |    3 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   86 +
 policy/modules/apps/cpufreqselector.te    |    4 
 policy/modules/apps/execmem.fc            |   47 
 policy/modules/apps/execmem.if            |  110 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   67 +
 policy/modules/apps/gitosis.fc            |    2 
 policy/modules/apps/gitosis.if            |    2 
 policy/modules/apps/gitosis.te            |    7 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  438 +++++++
 policy/modules/apps/gnome.te              |  118 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |  114 +-
 policy/modules/apps/gpg.te                |  157 ++
 policy/modules/apps/irc.fc                |    7 
 policy/modules/apps/irc.if                |   37 
 policy/modules/apps/irc.te                |  104 +
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    9 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |  127 ++
 policy/modules/apps/livecd.te             |   34 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    5 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/mplayer.te            |   29 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  393 +++++++
 policy/modules/apps/nsplugin.te           |  299 +++++
 policy/modules/apps/openoffice.fc         |    4 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   17 
 policy/modules/apps/podsleuth.te          |    4 
 policy/modules/apps/pulseaudio.if         |   57 +
 policy/modules/apps/pulseaudio.te         |   11 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |   84 +
 policy/modules/apps/qemu.te               |   11 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  314 +++++
 policy/modules/apps/sandbox.te            |  391 +++++++
 policy/modules/apps/seunshare.if          |   78 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    4 
 policy/modules/apps/telepathy.fc          |   14 
 policy/modules/apps/telepathy.if          |  204 +++
 policy/modules/apps/telepathy.te          |  302 +++++
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   56 +
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   14 
 policy/modules/apps/wine.fc               |    1 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   22 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   42 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   47 
 policy/modules/kernel/corenetwork.te.m4   |    4 
 policy/modules/kernel/devices.fc          |    9 
 policy/modules/kernel/devices.if          |  232 ++++
 policy/modules/kernel/devices.te          |   18 
 policy/modules/kernel/domain.if           |   63 +
 policy/modules/kernel/domain.te           |  113 ++
 policy/modules/kernel/files.fc            |   34 
 policy/modules/kernel/files.if            |  671 +++++++++++-
 policy/modules/kernel/files.te            |   15 
 policy/modules/kernel/filesystem.if       |  296 ++++-
 policy/modules/kernel/filesystem.te       |   11 
 policy/modules/kernel/kernel.if           |  107 +
 policy/modules/kernel/kernel.te           |   36 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |   22 
 policy/modules/kernel/terminal.if         |   29 
 policy/modules/roles/auditadm.te          |    3 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/secadm.te            |    2 
 policy/modules/roles/staff.te             |  118 ++
 policy/modules/roles/sysadm.te            |  102 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  443 +++++++
 policy/modules/roles/unprivuser.te        |   23 
 policy/modules/roles/xguest.te            |   83 +
 policy/modules/services/abrt.fc           |   20 
 policy/modules/services/abrt.if           |  226 +++-
 policy/modules/services/abrt.te           |  181 ++-
 policy/modules/services/afs.te            |    5 
 policy/modules/services/aiccu.fc          |    6 
 policy/modules/services/aiccu.if          |  118 ++
 policy/modules/services/aiccu.te          |   72 +
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  114 ++
 policy/modules/services/apache.fc         |   19 
 policy/modules/services/apache.if         |  239 +++-
 policy/modules/services/apache.te         |  245 ++++
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/apm.te            |    2 
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.if       |   19 
 policy/modules/services/asterisk.te       |   45 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/avahi.te          |    4 
 policy/modules/services/bind.if           |    5 
 policy/modules/services/bitlbee.te        |    7 
 policy/modules/services/bluetooth.if      |   26 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |  100 +
 policy/modules/services/bugzilla.fc       |    4 
 policy/modules/services/bugzilla.if       |   39 
 policy/modules/services/bugzilla.te       |   57 +
 policy/modules/services/cachefilesd.fc    |   29 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  147 ++
 policy/modules/services/ccs.te            |   10 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  218 +++
 policy/modules/services/certmonger.te     |   75 +
 policy/modules/services/cgroup.fc         |   12 
 policy/modules/services/cgroup.if         |  244 ++++
 policy/modules/services/cgroup.te         |  102 +
 policy/modules/services/chronyd.if        |   86 +
 policy/modules/services/chronyd.te        |   10 
 policy/modules/services/clamav.te         |   23 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cmirrord.fc       |    6 
 policy/modules/services/cmirrord.if       |  118 ++
 policy/modules/services/cmirrord.te       |   63 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |    9 
 policy/modules/services/cobbler.te        |   28 
 policy/modules/services/consolekit.fc     |    4 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   42 
 policy/modules/services/corosync.fc       |   15 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  134 ++
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |  119 +-
 policy/modules/services/cron.te           |  100 +
 policy/modules/services/cups.fc           |   15 
 policy/modules/services/cups.if           |    5 
 policy/modules/services/cups.te           |   70 +
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.fc          |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |  107 +
 policy/modules/services/dbus.te           |   21 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   87 +
 policy/modules/services/denyhosts.te      |   81 +
 policy/modules/services/devicekit.fc      |    8 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |  101 +
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    6 
 policy/modules/services/dovecot.if        |    5 
 policy/modules/services/dovecot.te        |   56 -
 policy/modules/services/exim.fc           |    3 
 policy/modules/services/exim.if           |   61 +
 policy/modules/services/exim.te           |    4 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fail2ban.te       |    4 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    4 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 +++
 policy/modules/services/git.fc            |   11 
 policy/modules/services/git.if            |  526 +++++++++
 policy/modules/services/git.te            |  190 +++
 policy/modules/services/gnomeclock.if     |   21 
 policy/modules/services/gpsd.te           |    5 
 policy/modules/services/hal.if            |   22 
 policy/modules/services/hal.te            |   38 
 policy/modules/services/icecast.te        |    6 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    8 
 policy/modules/services/ksmtuned.fc       |    2 
 policy/modules/services/ksmtuned.if       |    4 
 policy/modules/services/ksmtuned.te       |   13 
 policy/modules/services/ldap.fc           |    5 
 policy/modules/services/ldap.if           |   81 +
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |   24 
 policy/modules/services/memcached.if      |    1 
 policy/modules/services/milter.if         |   20 
 policy/modules/services/milter.te         |    8 
 policy/modules/services/modemmanager.te   |    9 
 policy/modules/services/mpd.fc            |   11 
 policy/modules/services/mpd.if            |  295 +++++
 policy/modules/services/mpd.te            |  112 ++
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   28 
 policy/modules/services/munin.fc          |   58 +
 policy/modules/services/munin.if          |   68 +
 policy/modules/services/munin.te          |  178 +++
 policy/modules/services/mysql.te          |    3 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  160 ++
 policy/modules/services/nagios.te         |  294 ++++-
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |  125 ++
 policy/modules/services/networkmanager.te |  134 ++
 policy/modules/services/nis.fc            |   11 
 policy/modules/services/nis.if            |   81 +
 policy/modules/services/nis.te            |   23 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   29 
 policy/modules/services/nslcd.te          |    2 
 policy/modules/services/ntop.if           |  156 ++
 policy/modules/services/ntop.te           |   32 
 policy/modules/services/ntp.te            |    3 
 policy/modules/services/nut.te            |    4 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.fc         |    1 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/oident.te         |    1 
 policy/modules/services/openvpn.te        |   10 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/piranha.fc        |   21 
 policy/modules/services/piranha.if        |  175 +++
 policy/modules/services/piranha.te        |  198 +++
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 +++++
 policy/modules/services/plymouthd.te      |  109 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   86 +
 policy/modules/services/portreserve.fc    |    3 
 policy/modules/services/portreserve.if    |   55 
 policy/modules/services/portreserve.te    |    5 
 policy/modules/services/postfix.fc        |    3 
 policy/modules/services/postfix.if        |  282 ++++-
 policy/modules/services/postfix.te        |  154 ++
 policy/modules/services/ppp.te            |    4 
 policy/modules/services/procmail.fc       |    2 
 policy/modules/services/procmail.if       |   19 
 policy/modules/services/procmail.te       |   26 
 policy/modules/services/psad.if           |   26 
 policy/modules/services/psad.te           |    1 
 policy/modules/services/puppet.te         |    2 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/qpidd.fc          |    9 
 policy/modules/services/qpidd.if          |  236 ++++
 policy/modules/services/qpidd.te          |   61 +
 policy/modules/services/radius.te         |    2 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |   10 
 policy/modules/services/rgmanager.if      |  141 ++
 policy/modules/services/rgmanager.te      |  223 ++++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  439 +++++++
 policy/modules/services/rhcs.te           |  244 ++++
 policy/modules/services/ricci.fc          |    3 
 policy/modules/services/ricci.if          |   62 +
 policy/modules/services/ricci.te          |   42 
 policy/modules/services/rlogin.fc         |    3 
 policy/modules/services/rlogin.te         |    1 
 policy/modules/services/rpc.if            |   21 
 policy/modules/services/rpc.te            |   16 
 policy/modules/services/rpcbind.if        |    2 
 policy/modules/services/rpcbind.te        |    4 
 policy/modules/services/rsync.if          |   61 -
 policy/modules/services/rsync.te          |   26 
 policy/modules/services/rtkit.if          |   21 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  134 ++
 policy/modules/services/samba.te          |  125 +-
 policy/modules/services/sasl.fc           |    2 
 policy/modules/services/sasl.te           |    3 
 policy/modules/services/sendmail.fc       |    2 
 policy/modules/services/sendmail.if       |   85 +
 policy/modules/services/sendmail.te       |   20 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   91 +
 policy/modules/services/smartmon.te       |    2 
 policy/modules/services/smokeping.te      |    2 
 policy/modules/services/snmp.te           |    3 
 policy/modules/services/snort.te          |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  141 ++
 policy/modules/services/squid.te          |   21 
 policy/modules/services/ssh.fc            |    6 
 policy/modules/services/ssh.if            |  175 ++-
 policy/modules/services/ssh.te            |   56 -
 policy/modules/services/sssd.te           |    4 
 policy/modules/services/sysstat.te        |    4 
 policy/modules/services/tftp.if           |   20 
 policy/modules/services/tgtd.te           |    6 
 policy/modules/services/tor.te            |    3 
 policy/modules/services/tuned.fc          |    1 
 policy/modules/services/tuned.te          |   10 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    2 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.te        |    2 
 policy/modules/services/virt.fc           |    6 
 policy/modules/services/virt.if           |   78 +
 policy/modules/services/virt.te           |   99 +
 policy/modules/services/w3c.te            |    9 
 policy/modules/services/xserver.fc        |   61 -
 policy/modules/services/xserver.if        |  456 +++++++-
 policy/modules/services/xserver.te        |  430 ++++++-
 policy/modules/system/application.te      |   16 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   56 -
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   12 
 policy/modules/system/getty.te            |    2 
 policy/modules/system/hostname.te         |    7 
 policy/modules/system/hotplug.te          |    2 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  148 ++
 policy/modules/system/init.te             |  215 +++
 policy/modules/system/ipsec.fc            |    1 
 policy/modules/system/ipsec.if            |   72 +
 policy/modules/system/ipsec.te            |   52 
 policy/modules/system/iptables.fc         |   10 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   27 
 policy/modules/system/iscsi.if            |   18 
 policy/modules/system/iscsi.te            |    2 
 policy/modules/system/libraries.fc        |  157 ++
 policy/modules/system/libraries.te        |    8 
 policy/modules/system/locallogin.fc       |    2 
 policy/modules/system/locallogin.te       |   40 
 policy/modules/system/logging.fc          |   16 
 policy/modules/system/logging.if          |   62 +
 policy/modules/system/logging.te          |   33 
 policy/modules/system/lvm.fc              |    2 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   21 
 policy/modules/system/miscfiles.fc        |    6 
 policy/modules/system/miscfiles.if        |    3 
 policy/modules/system/modutils.if         |   20 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  163 ++
 policy/modules/system/mount.te            |  155 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 +++++
 policy/modules/system/selinuxutil.te      |  246 +---
 policy/modules/system/setrans.te          |    1 
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |  131 ++
 policy/modules/system/sosreport.te        |  155 ++
 policy/modules/system/sysnetwork.fc       |    2 
 policy/modules/system/sysnetwork.if       |  171 ++-
 policy/modules/system/sysnetwork.te       |   31 
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.if             |   19 
 policy/modules/system/udev.te             |   14 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 -------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |   12 
 policy/modules/system/userdomain.if       | 1671 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   61 -
 policy/modules/system/xen.if              |    3 
 policy/modules/system/xen.te              |   15 
 policy/support/misc_patterns.spt          |    8 
 policy/support/obj_perm_sets.spt          |   38 
 policy/users                              |   17 
 455 files changed, 25776 insertions(+), 2257 deletions(-)

Index: policy-F13.patch
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-13/policy-F13.patch,v
retrieving revision 1.138
retrieving revision 1.139
diff -u -p -r1.138 -r1.139
--- policy-F13.patch	14 Jul 2010 13:17:31 -0000	1.138
+++ policy-F13.patch	19 Jul 2010 17:12:31 -0000	1.139
@@ -358,7 +358,7 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.19/policy/modules/admin/certwatch.te
 --- nsaserefpolicy/policy/modules/admin/certwatch.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/admin/certwatch.te	2010-05-28 09:41:59.948610734 +0200
++++ serefpolicy-3.7.19/policy/modules/admin/certwatch.te	2010-07-19 15:48:02.471151653 +0200
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -368,6 +368,14 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	apache_exec_modules(certwatch_t)
+@@ -48,6 +48,7 @@
+ ')
+ 
+ optional_policy(`
++	pcscd_domtrans(certwatch_t)
+ 	pcscd_stream_connect(certwatch_t)
+ 	pcscd_read_pub_files(certwatch_t)
+ ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.19/policy/modules/admin/consoletype.if
 --- nsaserefpolicy/policy/modules/admin/consoletype.if	2010-04-13 20:44:37.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/admin/consoletype.if	2010-05-28 09:41:59.948610734 +0200
@@ -584,7 +592,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/var/run/epylog\.pid	--	gen_context(system_u:object_r:logwatch_var_run_t,s0)    
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.19/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/admin/logwatch.te	2010-06-28 16:07:02.334150320 +0200
++++ serefpolicy-3.7.19/policy/modules/admin/logwatch.te	2010-07-19 17:21:32.409152009 +0200
 @@ -20,6 +20,9 @@
  type logwatch_tmp_t;
  files_tmp_file(logwatch_tmp_t)
@@ -606,14 +614,22 @@ diff --exclude-from=exclude -N -u -r nsa
  kernel_read_fs_sysctls(logwatch_t)
  kernel_read_kernel_sysctls(logwatch_t)
  kernel_read_system_state(logwatch_t)
-@@ -93,6 +100,7 @@
+@@ -93,8 +100,14 @@
  sysnet_exec_ifconfig(logwatch_t)
  
  userdom_dontaudit_search_user_home_dirs(logwatch_t)
 +userdom_dontaudit_list_admin_dir(logwatch_t)
  
- mta_send_mail(logwatch_t)
+-mta_send_mail(logwatch_t)
++# bug 614698
++#mta_send_mail(logwatch_t)
++mta_base_mail_template(logwatch)
++mta_sendmail_domtrans(logwatch_t, logwatch_mail_t)
++logging_read_all_logs(logwatch_mail_t)
++write_files_pattern(logwatch_mail_t, logwatch_tmp_t, logwatch_tmp_t)
  
+ ifdef(`distro_redhat',`
+ 	files_search_all(logwatch_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.7.19/policy/modules/admin/mcelog.te
 --- nsaserefpolicy/policy/modules/admin/mcelog.te	2010-04-13 20:44:37.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/admin/mcelog.te	2010-05-28 09:41:59.952610471 +0200
@@ -987,7 +1003,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.19/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/admin/prelink.te	2010-06-08 14:47:28.309627171 +0200
++++ serefpolicy-3.7.19/policy/modules/admin/prelink.te	2010-07-19 15:48:21.071151654 +0200
 @@ -21,8 +21,21 @@
  type prelink_tmp_t;
  files_tmp_file(prelink_tmp_t)
@@ -1035,7 +1051,15 @@ diff --exclude-from=exclude -N -u -r nsa
  files_search_var_lib(prelink_t)
  
  # prelink misc objects that are not system
-@@ -80,6 +96,7 @@
+@@ -64,6 +80,7 @@
+ corecmd_read_bin_symlinks(prelink_t)
+ 
+ dev_read_urand(prelink_t)
++dev_getattr_all_chr_files(prelink_t)
+ 
+ files_list_all(prelink_t)
+ files_getattr_all_files(prelink_t)
+@@ -80,6 +97,7 @@
  selinux_get_enforce_mode(prelink_t)
  
  libs_exec_ld_so(prelink_t)
@@ -1043,7 +1067,7 @@ diff --exclude-from=exclude -N -u -r nsa
  libs_manage_ld_so(prelink_t)
  libs_relabel_ld_so(prelink_t)
  libs_manage_shared_libs(prelink_t)
-@@ -89,6 +106,8 @@
+@@ -89,6 +107,8 @@
  miscfiles_read_localization(prelink_t)
  
  userdom_use_user_terminals(prelink_t)
@@ -1052,7 +1076,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	amanda_manage_lib(prelink_t)
-@@ -99,5 +118,59 @@
+@@ -99,5 +119,59 @@
  ')
  
  optional_policy(`
@@ -3086,8 +3110,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.19/policy/modules/apps/firewallgui.te
 --- nsaserefpolicy/policy/modules/apps/firewallgui.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.7.19/policy/modules/apps/firewallgui.te	2010-05-28 09:41:59.975610499 +0200
-@@ -0,0 +1,66 @@
++++ serefpolicy-3.7.19/policy/modules/apps/firewallgui.te	2010-07-19 13:22:45.974151339 +0200
+@@ -0,0 +1,67 @@
 +
 +policy_module(firewallgui,1.0.0)
 +
@@ -3127,6 +3151,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +kernel_read_network_state(firewallgui_t)
 +kernel_rw_net_sysctls(firewallgui_t)
 +kernel_rw_kernel_sysctl(firewallgui_t)
++kernel_rw_vm_sysctls(firewallgui_t)
 +
 +files_read_etc_files(firewallgui_t)
 +files_read_usr_files(firewallgui_t)
@@ -6031,7 +6056,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.19/policy/modules/apps/podsleuth.te
 --- nsaserefpolicy/policy/modules/apps/podsleuth.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/apps/podsleuth.te	2010-05-28 09:41:59.997610803 +0200
++++ serefpolicy-3.7.19/policy/modules/apps/podsleuth.te	2010-07-19 16:31:06.162151600 +0200
 @@ -50,6 +50,7 @@
  fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file })
  
@@ -6040,7 +6065,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corecmd_exec_bin(podsleuth_t)
  
-@@ -66,12 +67,14 @@
+@@ -66,12 +67,15 @@
  fs_search_dos(podsleuth_t)
  fs_getattr_tmpfs(podsleuth_t)
  fs_list_tmpfs(podsleuth_t)
@@ -6051,6 +6076,7 @@ diff --exclude-from=exclude -N -u -r nsa
  sysnet_dns_name_resolve(podsleuth_t)
  
  userdom_signal_unpriv_users(podsleuth_t)
++userdom_signull_unpriv_users(podsleuth_t)
 +userdom_read_user_tmpfs_files(podsleuth_t)
  
  optional_policy(`
@@ -14052,7 +14078,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.19/policy/modules/services/aisexec.te
 --- nsaserefpolicy/policy/modules/services/aisexec.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.7.19/policy/modules/services/aisexec.te	2010-06-15 18:40:09.962020397 +0200
++++ serefpolicy-3.7.19/policy/modules/services/aisexec.te	2010-07-19 15:48:59.455151640 +0200
 @@ -0,0 +1,114 @@
 +
 +policy_module(aisexec,1.0.0)
@@ -14093,7 +14119,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +# aisexec local policy
 +#
 +
-+allow aisexec_t self:capability { sys_nice sys_resource ipc_lock };
++allow aisexec_t self:capability { sys_nice sys_resource ipc_lock ipc_owner };
 +allow aisexec_t self:process { setrlimit setsched signal };
 +
 +allow aisexec_t self:fifo_file rw_fifo_file_perms;
@@ -15223,6 +15249,25 @@ diff --exclude-from=exclude -N -u -r nsa
  	mta_send_mail(apcupsd_t)
  	mta_system_content(apcupsd_tmp_t)
  ')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.19/policy/modules/services/apm.te
+--- nsaserefpolicy/policy/modules/services/apm.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/services/apm.te	2010-07-19 15:49:29.576151384 +0200
+@@ -63,6 +63,7 @@
+ dontaudit apmd_t self:capability { setuid dac_override dac_read_search sys_ptrace sys_tty_config };
+ allow apmd_t self:process { signal_perms getsession };
+ allow apmd_t self:fifo_file rw_fifo_file_perms;
++allow apmd_t self:netlink_socket create_socket_perms;
+ allow apmd_t self:unix_dgram_socket create_socket_perms;
+ allow apmd_t self:unix_stream_socket create_stream_socket_perms;
+ 
+@@ -82,6 +83,7 @@
+ kernel_read_system_state(apmd_t)
+ kernel_write_proc_files(apmd_t)
+ 
++dev_read_input(apmd_t)
+ dev_read_realtime_clock(apmd_t)
+ dev_read_urand(apmd_t)
+ dev_rw_apm_bios(apmd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.19/policy/modules/services/arpwatch.te
 --- nsaserefpolicy/policy/modules/services/arpwatch.te	2010-04-13 20:44:37.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/services/arpwatch.te	2010-05-28 09:42:00.062610591 +0200
@@ -18585,7 +18630,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.19/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/cups.te	2010-06-01 16:38:46.796222623 +0200
++++ serefpolicy-3.7.19/policy/modules/services/cups.te	2010-07-19 16:37:40.119151948 +0200
 @@ -16,6 +16,7 @@
  type cupsd_t;
  type cupsd_exec_t;
@@ -18854,6 +18899,15 @@ diff --exclude-from=exclude -N -u -r nsa
  
  dev_read_sysfs(hplip_t)
  dev_rw_printer(hplip_t)
+@@ -647,6 +701,8 @@
+ files_read_etc_files(hplip_t)
+ files_read_etc_runtime_files(hplip_t)
+ files_read_usr_files(hplip_t)
++# bug 616010
++files_dontaudit_write_usr_dirs(hplip_t)
+ 
+ logging_send_syslog_msg(hplip_t)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.19/policy/modules/services/cvs.te
 --- nsaserefpolicy/policy/modules/services/cvs.te	2010-04-13 20:44:37.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/services/cvs.te	2010-05-28 09:42:00.093610497 +0200
@@ -20110,7 +20164,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.19/policy/modules/services/exim.te
 --- nsaserefpolicy/policy/modules/services/exim.te	2010-04-13 20:44:36.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/exim.te	2010-05-28 09:42:00.107610683 +0200
++++ serefpolicy-3.7.19/policy/modules/services/exim.te	2010-07-19 15:49:47.256151555 +0200
 @@ -36,6 +36,9 @@
  application_executable_file(exim_exec_t)
  mta_agent_executable(exim_exec_t)
@@ -20121,6 +20175,14 @@ diff --exclude-from=exclude -N -u -r nsa
  type exim_log_t;
  logging_log_file(exim_log_t)
  
+@@ -185,6 +188,7 @@
+ 
+ optional_policy(`
+ 	procmail_domtrans(exim_t)
++	procmail_read_home_files(exim_t)
+ ')
+ 
+ optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.19/policy/modules/services/fail2ban.if
 --- nsaserefpolicy/policy/modules/services/fail2ban.if	2010-04-13 20:44:37.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/services/fail2ban.if	2010-05-28 09:42:00.108611036 +0200
@@ -20176,8 +20238,17 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.19/policy/modules/services/ftp.fc
 --- nsaserefpolicy/policy/modules/services/ftp.fc	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/ftp.fc	2010-05-28 09:42:00.109610829 +0200
-@@ -22,7 +22,7 @@
++++ serefpolicy-3.7.19/policy/modules/services/ftp.fc	2010-07-19 17:37:44.247151964 +0200
+@@ -13,6 +13,8 @@
+ 
+ /usr/kerberos/sbin/ftpd	--	gen_context(system_u:object_r:ftpd_exec_t,s0)
+ 
++/usr/libexec/webmin/vsftpd/webalizer/xfer_log  --	 gen_context(system_u:object_r:xferlog_t,s0)
++
+ /usr/sbin/ftpwho	--	gen_context(system_u:object_r:ftpd_exec_t,s0)
+ /usr/sbin/in\.ftpd	--	gen_context(system_u:object_r:ftpd_exec_t,s0)
+ /usr/sbin/muddleftpd	--	gen_context(system_u:object_r:ftpd_exec_t,s0)
+@@ -22,7 +24,7 @@
  #
  # /var
  #
@@ -24140,7 +24211,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.19/policy/modules/services/nis.fc
 --- nsaserefpolicy/policy/modules/services/nis.fc	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/nis.fc	2010-05-28 09:42:00.136610568 +0200
++++ serefpolicy-3.7.19/policy/modules/services/nis.fc	2010-07-19 15:50:18.905151763 +0200
 @@ -1,4 +1,7 @@
 -
 +/etc/rc\.d/init\.d/ypbind	--	gen_context(system_u:object_r:ypbind_initrc_exec_t,s0)
@@ -24150,7 +24221,11 @@ diff --exclude-from=exclude -N -u -r nsa
  /etc/ypserv\.conf	--	gen_context(system_u:object_r:ypserv_conf_t,s0)
  
  /sbin/ypbind		--	gen_context(system_u:object_r:ypbind_exec_t,s0)
-@@ -11,3 +14,8 @@
+@@ -8,6 +11,12 @@
+ 
+ /usr/sbin/rpc\.yppasswdd --	gen_context(system_u:object_r:yppasswdd_exec_t,s0)
+ /usr/sbin/rpc\.ypxfrd	--	gen_context(system_u:object_r:ypxfr_exec_t,s0)
++/usr/sbin/ypbind	--	gen_context(system_u:object_r:ypbind_exec_t,s0)
  /usr/sbin/ypserv	--	gen_context(system_u:object_r:ypserv_exec_t,s0)
  
  /var/yp(/.*)?			gen_context(system_u:object_r:var_yp_t,s0)
@@ -27199,6 +27274,32 @@ diff --exclude-from=exclude -N -u -r nsa
  
  /usr/bin/procmail	--	gen_context(system_u:object_r:procmail_exec_t,s0)
  
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.7.19/policy/modules/services/procmail.if
+--- nsaserefpolicy/policy/modules/services/procmail.if	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/services/procmail.if	2010-07-19 15:50:57.889151415 +0200
+@@ -77,3 +77,22 @@
+ 	files_search_tmp($1)
+ 	rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t)
+ ')
++
++########################################
++## <summary>
++##	Read procmail home directory content
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`procmail_read_home_files',`
++	gen_require(`
++		type procmail_home_t;
++	')
++
++        userdom_search_user_home_dirs($1)
++	read_files_pattern($1, procmail_home_t, procmail_home_t)
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.19/policy/modules/services/procmail.te
 --- nsaserefpolicy/policy/modules/services/procmail.te	2010-04-13 20:44:37.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/services/procmail.te	2010-05-28 09:42:00.161610790 +0200
@@ -29777,7 +29878,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.19/policy/modules/services/samba.te
 --- nsaserefpolicy/policy/modules/services/samba.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/samba.te	2010-05-28 09:42:00.181610786 +0200
++++ serefpolicy-3.7.19/policy/modules/services/samba.te	2010-07-19 18:56:34.213260188 +0200
 @@ -66,6 +66,13 @@
  ## </desc>
  gen_tunable(samba_share_nfs, false)
@@ -29820,6 +29921,15 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	pcscd_read_pub_files(samba_net_t)
+@@ -222,7 +231,7 @@
+ #
+ # smbd Local policy
+ #
+-allow smbd_t self:capability { chown fowner setgid setuid sys_nice sys_resource lease dac_override dac_read_search };
++allow smbd_t self:capability { chown fowner setgid setuid sys_nice sys_resource kill lease dac_override dac_read_search };
+ dontaudit smbd_t self:capability sys_tty_config;
+ allow smbd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
+ allow smbd_t self:process setrlimit;
 @@ -275,6 +284,8 @@
  
  allow smbd_t winbind_var_run_t:sock_file rw_sock_file_perms;
@@ -31684,7 +31794,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	# Relabel and access ptys created by sshd
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.19/policy/modules/services/sssd.te
 --- nsaserefpolicy/policy/modules/services/sssd.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/sssd.te	2010-05-28 09:42:00.195610901 +0200
++++ serefpolicy-3.7.19/policy/modules/services/sssd.te	2010-07-19 17:18:16.871150898 +0200
 @@ -32,6 +32,7 @@
  allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid };
  allow sssd_t self:process { setfscreate setsched sigkill signal getsched };
@@ -31693,7 +31803,15 @@ diff --exclude-from=exclude -N -u -r nsa
  allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto };
  
  manage_dirs_pattern(sssd_t, sssd_public_t, sssd_public_t)
-@@ -81,6 +82,8 @@
+@@ -50,6 +51,7 @@
+ files_pid_filetrans(sssd_t, sssd_var_run_t, { file dir })
+ 
+ kernel_read_system_state(sssd_t)
++kernel_read_network_state(sssd_t)
+ 
+ corecmd_exec_bin(sssd_t)
+ 
+@@ -81,6 +83,8 @@
  
  miscfiles_read_localization(sssd_t)
  
@@ -31715,11 +31833,16 @@ diff --exclude-from=exclude -N -u -r nsa
 +')   
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.7.19/policy/modules/services/tftp.if
 --- nsaserefpolicy/policy/modules/services/tftp.if	2010-04-13 20:44:36.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/tftp.if	2010-06-16 22:52:47.839870308 +0200
-@@ -20,6 +20,25 @@
++++ serefpolicy-3.7.19/policy/modules/services/tftp.if	2010-07-19 15:51:20.642151520 +0200
+@@ -16,6 +16,26 @@
+ 	')
  
- ########################################
- ## <summary>
+ 	read_files_pattern($1, tftpdir_t, tftpdir_t)
++	read_lnk_files_pattern($1, tftpdir_t, tftpdir_t)
++')
++
++########################################
++## <summary>
 +##	Search tftp /var/lib directories.
 +## </summary>
 +## <param name="domain">
@@ -31735,13 +31858,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	search_dirs_pattern($1, tftpdir_rw_t, tftpdir_rw_t)
 +	files_search_var_lib($1)
-+')
-+
-+########################################
-+## <summary>
- ##	Manage tftp /var/lib files.
- ## </summary>
- ## <param name="domain">
+ ')
+ 
+ ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.7.19/policy/modules/services/tgtd.te
 --- nsaserefpolicy/policy/modules/services/tgtd.te	2010-04-13 20:44:37.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/services/tgtd.te	2010-05-28 09:42:00.195610901 +0200
@@ -33099,7 +33218,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.19/policy/modules/services/xserver.te
 --- nsaserefpolicy/policy/modules/services/xserver.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/xserver.te	2010-07-14 14:41:48.517158641 +0200
++++ serefpolicy-3.7.19/policy/modules/services/xserver.te	2010-07-19 13:20:20.524151390 +0200
 @@ -1,5 +1,5 @@
  
 -policy_module(xserver, 3.3.2)
@@ -33653,7 +33772,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -520,12 +695,50 @@
+@@ -520,12 +695,51 @@
  ')
  
  optional_policy(`
@@ -33695,6 +33814,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
++	gnome_manage_config(xdm_t)
 +	gnome_manage_gconf_home_files(xdm_t)
 +	gnome_read_config(xdm_t)
 +	gnome_read_gconf_config(xdm_t)
@@ -33704,7 +33824,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	hostname_exec(xdm_t)
  ')
  
-@@ -543,20 +756,63 @@
+@@ -543,20 +757,63 @@
  ')
  
  optional_policy(`
@@ -33770,7 +33890,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  	ifndef(`distro_redhat',`
  		allow xdm_t self:process { execheap execmem };
-@@ -565,7 +821,6 @@
+@@ -565,7 +822,6 @@
  	ifdef(`distro_rhel4',`
  		allow xdm_t self:process { execheap execmem };
  	')
@@ -33778,7 +33898,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	userhelper_dontaudit_search_config(xdm_t)
-@@ -576,6 +831,10 @@
+@@ -576,6 +832,10 @@
  ')
  
  optional_policy(`
@@ -33789,7 +33909,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	xfs_stream_connect(xdm_t)
  ')
  
-@@ -600,10 +859,9 @@
+@@ -600,10 +860,9 @@
  # execheap needed until the X module loader is fixed.
  # NVIDIA Needs execstack
  
@@ -33801,7 +33921,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow xserver_t self:fd use;
  allow xserver_t self:fifo_file rw_fifo_file_perms;
  allow xserver_t self:sock_file read_sock_file_perms;
-@@ -615,6 +873,18 @@
+@@ -615,6 +874,18 @@
  allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto };
  allow xserver_t self:tcp_socket create_stream_socket_perms;
  allow xserver_t self:udp_socket create_socket_perms;
@@ -33820,7 +33940,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
  manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
-@@ -634,12 +904,19 @@
+@@ -634,12 +905,19 @@
  manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t)
  files_search_var_lib(xserver_t)
  
@@ -33842,7 +33962,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  kernel_read_system_state(xserver_t)
  kernel_read_device_sysctls(xserver_t)
-@@ -673,7 +950,6 @@
+@@ -673,7 +951,6 @@
  dev_rw_agp(xserver_t)
  dev_rw_framebuffer(xserver_t)
  dev_manage_dri_dev(xserver_t)
@@ -33850,7 +33970,7 @@ diff --exclude-from=exclude -N -u -r nsa
  dev_create_generic_dirs(xserver_t)
  dev_setattr_generic_dirs(xserver_t)
  # raw memory access is needed if not using the frame buffer
-@@ -683,9 +959,12 @@
+@@ -683,9 +960,12 @@
  dev_rw_xserver_misc(xserver_t)
  # read events - the synaptics touchpad driver reads raw events
  dev_rw_input_dev(xserver_t)
@@ -33864,7 +33984,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  files_read_etc_files(xserver_t)
  files_read_etc_runtime_files(xserver_t)
-@@ -700,8 +979,13 @@
+@@ -700,8 +980,13 @@
  fs_search_nfs(xserver_t)
  fs_search_auto_mountpoints(xserver_t)
  fs_search_ramfs(xserver_t)
@@ -33878,7 +33998,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  selinux_validate_context(xserver_t)
  selinux_compute_access_vector(xserver_t)
-@@ -723,11 +1007,14 @@
+@@ -723,11 +1008,14 @@
  
  miscfiles_read_localization(xserver_t)
  miscfiles_read_fonts(xserver_t)
@@ -33893,7 +34013,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  userdom_search_user_home_dirs(xserver_t)
  userdom_use_user_ttys(xserver_t)
-@@ -779,12 +1066,28 @@
+@@ -779,12 +1067,28 @@
  ')
  
  optional_policy(`
@@ -33923,7 +34043,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	unconfined_domtrans(xserver_t)
  ')
  
-@@ -811,7 +1114,7 @@
+@@ -811,7 +1115,7 @@
  allow xserver_t xdm_var_lib_t:file { getattr read };
  dontaudit xserver_t xdm_var_lib_t:dir search;
  
@@ -33932,7 +34052,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  # Label pid and temporary files with derived types.
  manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t)
-@@ -832,9 +1135,14 @@
+@@ -832,9 +1136,14 @@
  # to read ROLE_home_t - examine this in more detail
  # (xauth?)
  userdom_read_user_home_content_files(xserver_t)
@@ -33947,7 +34067,7 @@ diff --exclude-from=exclude -N -u -r nsa
  tunable_policy(`use_nfs_home_dirs',`
  	fs_manage_nfs_dirs(xserver_t)
  	fs_manage_nfs_files(xserver_t)
-@@ -849,11 +1157,14 @@
+@@ -849,11 +1158,14 @@
  
  optional_policy(`
  	dbus_system_bus_client(xserver_t)
@@ -33964,7 +34084,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -999,3 +1310,33 @@
+@@ -999,3 +1311,33 @@
  allow xserver_unconfined_type xextension_type:x_extension *;
  allow xserver_unconfined_type { x_domain xserver_t }:x_resource *;
  allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *;
@@ -38503,7 +38623,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.19/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/system/udev.te	2010-05-28 09:42:00.521610641 +0200
++++ serefpolicy-3.7.19/policy/modules/system/udev.te	2010-07-19 15:51:48.410151770 +0200
 @@ -50,6 +50,7 @@
  allow udev_t self:unix_stream_socket connectto;
  allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -38512,7 +38632,15 @@ diff --exclude-from=exclude -N -u -r nsa
  
  allow udev_t udev_exec_t:file write;
  can_exec(udev_t, udev_exec_t)
-@@ -211,6 +212,10 @@
+@@ -111,6 +112,7 @@
+ files_dontaudit_search_isid_type_dirs(udev_t)
+ files_getattr_generic_locks(udev_t)
+ files_search_mnt(udev_t)
++files_list_tmp(udev_t)
+ 
+ fs_getattr_all_fs(udev_t)
+ fs_list_inotifyfs(udev_t)
+@@ -211,6 +213,10 @@
  ')
  
  optional_policy(`
@@ -38523,7 +38651,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	consoletype_exec(udev_t)
  ')
  
-@@ -254,6 +259,10 @@
+@@ -254,6 +260,10 @@
  ')
  
  optional_policy(`
@@ -38534,7 +38662,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	openct_read_pid_files(udev_t)
  	openct_domtrans(udev_t)
  ')
-@@ -268,6 +277,10 @@
+@@ -268,6 +278,10 @@
  ')
  
  optional_policy(`


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-13/selinux-policy.spec,v
retrieving revision 1.1039
retrieving revision 1.1040
diff -u -p -r1.1039 -r1.1040
--- selinux-policy.spec	14 Jul 2010 13:17:33 -0000	1.1039
+++ selinux-policy.spec	19 Jul 2010 17:12:32 -0000	1.1040
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.7.19
-Release: 37%{?dist}
+Release: 38%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -469,6 +469,11 @@ exit 0
 %endif
 
 %changelog
+* Mon Jul 19 2010 Miroslav Grepl <mgrepl at redhat.com> 3.7.19-38
+- Allow xdm_t to manage gnome homedir content
+- Allow s-c-firewall to read and write virtual memory sysctls
+- Fixes for logwatch policy
+
 * Wed Jul 14 2010 Miroslav Grepl <mgrepl at redhat.com> 3.7.19-37
 - Redefine hi_reserved_port_t to include ports from 512 to 599 
 - Add label for /sbin/sushell



More information about the scm-commits mailing list