rpms/selinux-policy/F-13 policy-F13.patch, 1.139, 1.140 selinux-policy.spec, 1.1040, 1.1041

Miroslav Grepl mgrepl at fedoraproject.org
Wed Jul 21 14:33:39 UTC 2010


Author: mgrepl

Update of /cvs/pkgs/rpms/selinux-policy/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv20059

Modified Files:
	policy-F13.patch selinux-policy.spec 
Log Message:
- Allow munin_system_plugin to read files in /usr
- Do not audit insmod attempts to write virt daemon unnamed pipes
- Allow corosync to read ricci lib files



policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/mls                                |    2 
 policy/modules/admin/accountsd.fc         |    4 
 policy/modules/admin/accountsd.if         |  164 ++
 policy/modules/admin/accountsd.te         |   64 +
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/certwatch.te         |    3 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    3 
 policy/modules/admin/dmesg.te             |    6 
 policy/modules/admin/firstboot.te         |    7 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |   42 
 policy/modules/admin/logwatch.fc          |    7 
 policy/modules/admin/logwatch.te          |   15 
 policy/modules/admin/mcelog.te            |    2 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/ncftool.fc           |    2 
 policy/modules/admin/ncftool.if           |   74 +
 policy/modules/admin/ncftool.te           |   79 +
 policy/modules/admin/netutils.fc          |    2 
 policy/modules/admin/netutils.if          |    1 
 policy/modules/admin/netutils.te          |   37 
 policy/modules/admin/prelink.fc           |    4 
 policy/modules/admin/prelink.if           |   28 
 policy/modules/admin/prelink.te           |   80 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    4 
 policy/modules/admin/rpm.fc               |   22 
 policy/modules/admin/rpm.if               |  387 ++++++
 policy/modules/admin/rpm.te               |  110 +
 policy/modules/admin/sectoolm.te          |    1 
 policy/modules/admin/shorewall.if         |   45 
 policy/modules/admin/shorewall.te         |    7 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  136 ++
 policy/modules/admin/shutdown.te          |   63 +
 policy/modules/admin/su.if                |   11 
 policy/modules/admin/sudo.if              |   12 
 policy/modules/admin/tmpreaper.te         |   24 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   25 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.if               |   20 
 policy/modules/admin/vpn.te               |    8 
 policy/modules/apps/awstats.te            |    1 
 policy/modules/apps/chrome.fc             |    3 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   86 +
 policy/modules/apps/cpufreqselector.te    |    4 
 policy/modules/apps/execmem.fc            |   47 
 policy/modules/apps/execmem.if            |  110 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   67 +
 policy/modules/apps/gitosis.fc            |    2 
 policy/modules/apps/gitosis.if            |    2 
 policy/modules/apps/gitosis.te            |    7 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  438 +++++++
 policy/modules/apps/gnome.te              |  118 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |  114 +-
 policy/modules/apps/gpg.te                |  157 ++
 policy/modules/apps/irc.fc                |    7 
 policy/modules/apps/irc.if                |   37 
 policy/modules/apps/irc.te                |  104 +
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    9 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |  127 ++
 policy/modules/apps/livecd.te             |   34 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    5 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/mplayer.te            |   29 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  393 +++++++
 policy/modules/apps/nsplugin.te           |  299 +++++
 policy/modules/apps/openoffice.fc         |    4 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   17 
 policy/modules/apps/podsleuth.te          |    4 
 policy/modules/apps/pulseaudio.if         |   57 +
 policy/modules/apps/pulseaudio.te         |   11 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |   84 +
 policy/modules/apps/qemu.te               |   11 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  314 +++++
 policy/modules/apps/sandbox.te            |  391 +++++++
 policy/modules/apps/seunshare.if          |   78 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    4 
 policy/modules/apps/telepathy.fc          |   14 
 policy/modules/apps/telepathy.if          |  204 +++
 policy/modules/apps/telepathy.te          |  302 +++++
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   56 +
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   14 
 policy/modules/apps/wine.fc               |    1 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   22 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   42 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   47 
 policy/modules/kernel/corenetwork.te.m4   |    4 
 policy/modules/kernel/devices.fc          |    9 
 policy/modules/kernel/devices.if          |  232 ++++
 policy/modules/kernel/devices.te          |   18 
 policy/modules/kernel/domain.if           |   63 +
 policy/modules/kernel/domain.te           |  113 ++
 policy/modules/kernel/files.fc            |   34 
 policy/modules/kernel/files.if            |  671 +++++++++++-
 policy/modules/kernel/files.te            |   15 
 policy/modules/kernel/filesystem.if       |  296 ++++-
 policy/modules/kernel/filesystem.te       |   11 
 policy/modules/kernel/kernel.if           |  107 +
 policy/modules/kernel/kernel.te           |   36 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |   22 
 policy/modules/kernel/terminal.if         |   29 
 policy/modules/roles/auditadm.te          |    3 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/secadm.te            |    2 
 policy/modules/roles/staff.te             |  118 ++
 policy/modules/roles/sysadm.te            |  102 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  443 +++++++
 policy/modules/roles/unprivuser.te        |   23 
 policy/modules/roles/xguest.te            |   83 +
 policy/modules/services/abrt.fc           |   20 
 policy/modules/services/abrt.if           |  226 +++-
 policy/modules/services/abrt.te           |  182 ++-
 policy/modules/services/afs.te            |    5 
 policy/modules/services/aiccu.fc          |    6 
 policy/modules/services/aiccu.if          |  118 ++
 policy/modules/services/aiccu.te          |   72 +
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  114 ++
 policy/modules/services/apache.fc         |   19 
 policy/modules/services/apache.if         |  239 +++-
 policy/modules/services/apache.te         |  245 ++++
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/apm.te            |    2 
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.if       |   19 
 policy/modules/services/asterisk.te       |   45 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/avahi.te          |    4 
 policy/modules/services/bind.if           |    5 
 policy/modules/services/bitlbee.te        |    7 
 policy/modules/services/bluetooth.if      |   26 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |  100 +
 policy/modules/services/bugzilla.fc       |    4 
 policy/modules/services/bugzilla.if       |   39 
 policy/modules/services/bugzilla.te       |   57 +
 policy/modules/services/cachefilesd.fc    |   29 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  147 ++
 policy/modules/services/ccs.te            |   10 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  218 +++
 policy/modules/services/certmonger.te     |   75 +
 policy/modules/services/cgroup.fc         |   12 
 policy/modules/services/cgroup.if         |  244 ++++
 policy/modules/services/cgroup.te         |  102 +
 policy/modules/services/chronyd.if        |   86 +
 policy/modules/services/chronyd.te        |   10 
 policy/modules/services/clamav.te         |   23 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cmirrord.fc       |    6 
 policy/modules/services/cmirrord.if       |  118 ++
 policy/modules/services/cmirrord.te       |   63 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |    9 
 policy/modules/services/cobbler.te        |   28 
 policy/modules/services/consolekit.fc     |    4 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   42 
 policy/modules/services/corosync.fc       |   15 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  139 ++
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |  120 +-
 policy/modules/services/cron.te           |  100 +
 policy/modules/services/cups.fc           |   15 
 policy/modules/services/cups.if           |    5 
 policy/modules/services/cups.te           |   70 +
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.fc          |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |  107 +
 policy/modules/services/dbus.te           |   21 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   87 +
 policy/modules/services/denyhosts.te      |   81 +
 policy/modules/services/devicekit.fc      |    8 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |  101 +
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    6 
 policy/modules/services/dovecot.if        |    5 
 policy/modules/services/dovecot.te        |   56 -
 policy/modules/services/exim.fc           |    3 
 policy/modules/services/exim.if           |   61 +
 policy/modules/services/exim.te           |    4 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fail2ban.te       |    4 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    4 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 +++
 policy/modules/services/git.fc            |   11 
 policy/modules/services/git.if            |  526 +++++++++
 policy/modules/services/git.te            |  190 +++
 policy/modules/services/gnomeclock.if     |   21 
 policy/modules/services/gpsd.te           |    5 
 policy/modules/services/hal.if            |   22 
 policy/modules/services/hal.te            |   38 
 policy/modules/services/icecast.te        |    6 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    8 
 policy/modules/services/ksmtuned.fc       |    2 
 policy/modules/services/ksmtuned.if       |    4 
 policy/modules/services/ksmtuned.te       |   13 
 policy/modules/services/ldap.fc           |    5 
 policy/modules/services/ldap.if           |   81 +
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |   24 
 policy/modules/services/memcached.if      |    1 
 policy/modules/services/milter.if         |   20 
 policy/modules/services/milter.te         |    8 
 policy/modules/services/modemmanager.te   |    9 
 policy/modules/services/mpd.fc            |   11 
 policy/modules/services/mpd.if            |  295 +++++
 policy/modules/services/mpd.te            |  112 ++
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   28 
 policy/modules/services/munin.fc          |   58 +
 policy/modules/services/munin.if          |   68 +
 policy/modules/services/munin.te          |  179 +++
 policy/modules/services/mysql.te          |    3 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  160 ++
 policy/modules/services/nagios.te         |  294 ++++-
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |  125 ++
 policy/modules/services/networkmanager.te |  134 ++
 policy/modules/services/nis.fc            |   11 
 policy/modules/services/nis.if            |   81 +
 policy/modules/services/nis.te            |   23 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   29 
 policy/modules/services/nslcd.te          |    2 
 policy/modules/services/ntop.if           |  156 ++
 policy/modules/services/ntop.te           |   32 
 policy/modules/services/ntp.te            |    3 
 policy/modules/services/nut.te            |    4 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.fc         |    1 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/oident.te         |    1 
 policy/modules/services/openvpn.te        |   10 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/piranha.fc        |   21 
 policy/modules/services/piranha.if        |  175 +++
 policy/modules/services/piranha.te        |  198 +++
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 +++++
 policy/modules/services/plymouthd.te      |  109 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   86 +
 policy/modules/services/portreserve.fc    |    3 
 policy/modules/services/portreserve.if    |   55 
 policy/modules/services/portreserve.te    |    5 
 policy/modules/services/postfix.fc        |    3 
 policy/modules/services/postfix.if        |  282 ++++-
 policy/modules/services/postfix.te        |  158 ++
 policy/modules/services/ppp.te            |    4 
 policy/modules/services/procmail.fc       |    2 
 policy/modules/services/procmail.if       |   19 
 policy/modules/services/procmail.te       |   26 
 policy/modules/services/psad.if           |   26 
 policy/modules/services/psad.te           |    1 
 policy/modules/services/puppet.te         |    2 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/qpidd.fc          |    9 
 policy/modules/services/qpidd.if          |  236 ++++
 policy/modules/services/qpidd.te          |   61 +
 policy/modules/services/radius.te         |    2 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |   10 
 policy/modules/services/rgmanager.if      |  141 ++
 policy/modules/services/rgmanager.te      |  223 ++++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  439 +++++++
 policy/modules/services/rhcs.te           |  244 ++++
 policy/modules/services/ricci.fc          |    3 
 policy/modules/services/ricci.if          |   82 +
 policy/modules/services/ricci.te          |   42 
 policy/modules/services/rlogin.fc         |    3 
 policy/modules/services/rlogin.te         |    1 
 policy/modules/services/rpc.if            |   21 
 policy/modules/services/rpc.te            |   16 
 policy/modules/services/rpcbind.if        |    2 
 policy/modules/services/rpcbind.te        |    4 
 policy/modules/services/rsync.if          |   61 -
 policy/modules/services/rsync.te          |   26 
 policy/modules/services/rtkit.if          |   21 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  134 ++
 policy/modules/services/samba.te          |  125 +-
 policy/modules/services/sasl.fc           |    2 
 policy/modules/services/sasl.te           |    3 
 policy/modules/services/sendmail.fc       |    2 
 policy/modules/services/sendmail.if       |   85 +
 policy/modules/services/sendmail.te       |   20 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   91 +
 policy/modules/services/smartmon.te       |    2 
 policy/modules/services/smokeping.te      |    2 
 policy/modules/services/snmp.te           |    3 
 policy/modules/services/snort.te          |    4 
 policy/modules/services/spamassassin.fc   |   16 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  149 ++
 policy/modules/services/squid.te          |   21 
 policy/modules/services/ssh.fc            |    6 
 policy/modules/services/ssh.if            |  175 ++-
 policy/modules/services/ssh.te            |   56 -
 policy/modules/services/sssd.te           |    4 
 policy/modules/services/sysstat.te        |    4 
 policy/modules/services/tftp.if           |   20 
 policy/modules/services/tgtd.te           |    6 
 policy/modules/services/tor.te            |    3 
 policy/modules/services/tuned.fc          |    1 
 policy/modules/services/tuned.te          |   10 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    2 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.fc        |    4 
 policy/modules/services/vhostmd.if        |    2 
 policy/modules/services/vhostmd.te        |    2 
 policy/modules/services/virt.fc           |    6 
 policy/modules/services/virt.if           |   95 +
 policy/modules/services/virt.te           |   99 +
 policy/modules/services/w3c.te            |    9 
 policy/modules/services/xserver.fc        |   61 -
 policy/modules/services/xserver.if        |  456 +++++++-
 policy/modules/services/xserver.te        |  430 ++++++-
 policy/modules/system/application.te      |   16 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   56 -
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   12 
 policy/modules/system/getty.te            |    2 
 policy/modules/system/hostname.te         |    7 
 policy/modules/system/hotplug.te          |    2 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  148 ++
 policy/modules/system/init.te             |  215 +++
 policy/modules/system/ipsec.fc            |    1 
 policy/modules/system/ipsec.if            |   72 +
 policy/modules/system/ipsec.te            |   52 
 policy/modules/system/iptables.fc         |   10 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   27 
 policy/modules/system/iscsi.if            |   18 
 policy/modules/system/iscsi.te            |    2 
 policy/modules/system/libraries.fc        |  157 ++
 policy/modules/system/libraries.te        |    8 
 policy/modules/system/locallogin.fc       |    2 
 policy/modules/system/locallogin.te       |   40 
 policy/modules/system/logging.fc          |   16 
 policy/modules/system/logging.if          |   62 +
 policy/modules/system/logging.te          |   33 
 policy/modules/system/lvm.fc              |    2 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   21 
 policy/modules/system/miscfiles.fc        |    6 
 policy/modules/system/miscfiles.if        |    3 
 policy/modules/system/modutils.if         |   20 
 policy/modules/system/modutils.te         |   18 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  163 ++
 policy/modules/system/mount.te            |  155 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 +++++
 policy/modules/system/selinuxutil.te      |  246 +---
 policy/modules/system/setrans.te          |    1 
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |  131 ++
 policy/modules/system/sosreport.te        |  155 ++
 policy/modules/system/sysnetwork.fc       |    2 
 policy/modules/system/sysnetwork.if       |  171 ++-
 policy/modules/system/sysnetwork.te       |   44 
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.if             |   19 
 policy/modules/system/udev.te             |   14 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 -------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |   12 
 policy/modules/system/userdomain.if       | 1671 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   61 -
 policy/modules/system/xen.if              |    3 
 policy/modules/system/xen.te              |   15 
 policy/support/misc_patterns.spt          |    8 
 policy/support/obj_perm_sets.spt          |   38 
 policy/users                              |   17 
 457 files changed, 25854 insertions(+), 2260 deletions(-)

Index: policy-F13.patch
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-13/policy-F13.patch,v
retrieving revision 1.139
retrieving revision 1.140
diff -u -p -r1.139 -r1.140
--- policy-F13.patch	19 Jul 2010 17:12:31 -0000	1.139
+++ policy-F13.patch	21 Jul 2010 14:33:36 -0000	1.140
@@ -7348,22 +7348,22 @@ diff --exclude-from=exclude -N -u -r nsa
  auth_use_nsswitch(locate_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathy.fc serefpolicy-3.7.19/policy/modules/apps/telepathy.fc
 --- nsaserefpolicy/policy/modules/apps/telepathy.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.7.19/policy/modules/apps/telepathy.fc	2010-07-13 15:32:42.432515993 +0200
++++ serefpolicy-3.7.19/policy/modules/apps/telepathy.fc	2010-07-21 16:06:37.364385112 +0200
 @@ -0,0 +1,14 @@
-+HOME_DIR/\.mission-control(/.*)?				gen_context(system_u:object_r:telepathy_mission_control_home_t, s0)
-+HOME_DIR/\.cache/\.mc_connections		--		gen_context(system_u:object_r:telepathy_mission_control_cache_home_t, s0)
-+HOME_DIR/\.cache/telepathy/gabble(/.*)?				gen_context(system_u:object_r:telepathy_gabble_cache_home_t, s0)
-+
-+/usr/libexec/mission-control-5			--		gen_context(system_u:object_r:telepathy_mission_control_exec_t, s0)
-+
-+/usr/libexec/telepathy-butterfly		--		gen_context(system_u:object_r:telepathy_msn_exec_t, s0)
-+/usr/libexec/telepathy-gabble			--		gen_context(system_u:object_r:telepathy_gabble_exec_t, s0)
-+/usr/libexec/telepathy-haze			--		gen_context(system_u:object_r:telepathy_msn_exec_t, s0)
-+/usr/libexec/telepathy-idle			--		gen_context(system_u:object_r:telepathy_idle_exec_t, s0)
-+/usr/libexec/telepathy-salut			--		gen_context(system_u:object_r:telepathy_salut_exec_t, s0)
-+/usr/libexec/telepathy-sofiasip			--		gen_context(system_u:object_r:telepathy_sofiasip_exec_t, s0)
-+/usr/libexec/telepathy-stream-engine		--		gen_context(system_u:object_r:telepathy_stream_engine_exec_t, s0)
-+/usr/libexec/telepathy-sunshine			--		gen_context(system_u:object_r:telepathy_sunshine_exec_t, s0)
++#HOME_DIR/\.mission-control(/.*)?				gen_context(system_u:object_r:telepathy_mission_control_home_t, s0)
++#HOME_DIR/\.cache/\.mc_connections		--		gen_context(system_u:object_r:telepathy_mission_control_cache_home_t, s0)
++#HOME_DIR/\.cache/telepathy/gabble(/.*)?				gen_context(system_u:object_r:telepathy_gabble_cache_home_t, s0)
++
++#/usr/libexec/mission-control-5			--		gen_context(system_u:object_r:telepathy_mission_control_exec_t, s0)
++
++#/usr/libexec/telepathy-butterfly		--		gen_context(system_u:object_r:telepathy_msn_exec_t, s0)
++#/usr/libexec/telepathy-gabble			--		gen_context(system_u:object_r:telepathy_gabble_exec_t, s0)
++#/usr/libexec/telepathy-haze			--		gen_context(system_u:object_r:telepathy_msn_exec_t, s0)
++#/usr/libexec/telepathy-idle			--		gen_context(system_u:object_r:telepathy_idle_exec_t, s0)
++#/usr/libexec/telepathy-salut			--		gen_context(system_u:object_r:telepathy_salut_exec_t, s0)
++#/usr/libexec/telepathy-sofiasip			--		gen_context(system_u:object_r:telepathy_sofiasip_exec_t, s0)
++#/usr/libexec/telepathy-stream-engine		--		gen_context(system_u:object_r:telepathy_stream_engine_exec_t, s0)
++#/usr/libexec/telepathy-sunshine			--		gen_context(system_u:object_r:telepathy_sunshine_exec_t, s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathy.if serefpolicy-3.7.19/policy/modules/apps/telepathy.if
 --- nsaserefpolicy/policy/modules/apps/telepathy.if	1970-01-01 01:00:00.000000000 +0100
 +++ serefpolicy-3.7.19/policy/modules/apps/telepathy.if	2010-07-13 15:32:42.433752902 +0200
@@ -11289,7 +11289,7 @@ diff --exclude-from=exclude -N -u -r nsa
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.19/policy/modules/roles/staff.te
 --- nsaserefpolicy/policy/modules/roles/staff.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/roles/staff.te	2010-07-13 15:32:42.440502894 +0200
++++ serefpolicy-3.7.19/policy/modules/roles/staff.te	2010-07-21 16:02:00.296133754 +0200
 @@ -9,25 +9,56 @@
  role staff_r;
  
@@ -11394,18 +11394,18 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	sudo_role_template(staff, staff_r, staff_t)
-@@ -146,6 +188,11 @@
+@@ -145,6 +187,11 @@
+ 	userdom_dontaudit_use_user_terminals(staff_t)
  ')
  
- optional_policy(`
-+    telepathy_dbus_session_role(staff_r, staff_t)
-+')
++#optional_policy(`
++#    telepathy_dbus_session_role(staff_r, staff_t)
++#')
 +
 +ifndef(`distro_redhat',`
-+optional_policy(`
+ optional_policy(`
  	thunderbird_role(staff_r, staff_t)
  ')
- 
 @@ -169,6 +216,77 @@
  	wireshark_role(staff_r, staff_t)
  ')
@@ -13024,7 +13024,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.19/policy/modules/roles/xguest.te
 --- nsaserefpolicy/policy/modules/roles/xguest.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/roles/xguest.te	2010-07-13 15:32:42.441502968 +0200
++++ serefpolicy-3.7.19/policy/modules/roles/xguest.te	2010-07-21 16:02:06.136385109 +0200
 @@ -15,7 +15,7 @@
  
  ## <desc>
@@ -13097,21 +13097,21 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +optional_policy(`
 +	java_role_template(xguest, xguest_r, xguest_t)
++')
++
++optional_policy(`
++	mono_role_template(xguest, xguest_r, xguest_t)
  ')
  
  optional_policy(`
 -	mozilla_role(xguest_r, xguest_t)
-+	mono_role_template(xguest, xguest_r, xguest_t)
-+')
-+
-+optional_policy(`
 +	nsplugin_role(xguest_r, xguest_t)
-+')
-+
-+optional_policy(`
-+    	telepathy_dbus_session_role(xguest_r, xguest_t)
  ')
  
++#optional_policy(`
++#    	telepathy_dbus_session_role(xguest_r, xguest_t)
++#')
++
  optional_policy(`
  	tunable_policy(`xguest_connect_network',`
 +		kernel_read_network_state(xguest_usertype)
@@ -13149,19 +13149,19 @@ diff --exclude-from=exclude -N -u -r nsa
 +		corenet_tcp_connect_speech_port(xguest_usertype)
 +		corenet_tcp_sendrecv_transproxy_port(xguest_usertype)
 +		corenet_tcp_connect_transproxy_port(xguest_usertype)
-+	')
-+')
-+
+ 	')
+ ')
+ 
+-#gen_user(xguest_u,, xguest_r, s0, s0)
 +optional_policy(`
 +	gen_require(`
 +		type mozilla_t;
- 	')
++	')
 +
 +	allow xguest_t mozilla_t:process transition;
 +	role xguest_r types mozilla_t;
- ')
- 
--#gen_user(xguest_u,, xguest_r, s0, s0)
++')
++
 +gen_user(xguest_u, user, xguest_r, s0, s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.19/policy/modules/services/abrt.fc
 --- nsaserefpolicy/policy/modules/services/abrt.fc	2010-04-13 20:44:37.000000000 +0200
@@ -13461,7 +13461,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	admin_pattern($1, abrt_var_cache_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.19/policy/modules/services/abrt.te
 --- nsaserefpolicy/policy/modules/services/abrt.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/abrt.te	2010-07-13 09:51:40.868752880 +0200
++++ serefpolicy-3.7.19/policy/modules/services/abrt.te	2010-07-21 09:31:43.073135212 +0200
 @@ -1,11 +1,19 @@
  
 -policy_module(abrt, 1.0.1)
@@ -13539,7 +13539,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  kernel_read_ring_buffer(abrt_t)
  kernel_read_system_state(abrt_t)
-@@ -75,27 +100,50 @@
+@@ -75,27 +100,51 @@
  
  corecmd_exec_bin(abrt_t)
  corecmd_exec_shell(abrt_t)
@@ -13578,6 +13578,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +files_dontaudit_list_default(abrt_t)
 +files_dontaudit_read_default_files(abrt_t)
 +files_dontaudit_read_all_symlinks(abrt_t)
++#files_dontaudit_getattr_all_sockets(abrt_t)
  
  fs_list_inotifyfs(abrt_t)
  fs_getattr_all_fs(abrt_t)
@@ -13593,7 +13594,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  logging_read_generic_logs(abrt_t)
  logging_send_syslog_msg(abrt_t)
-@@ -103,22 +151,125 @@
+@@ -103,22 +152,125 @@
  miscfiles_read_certs(abrt_t)
  miscfiles_read_localization(abrt_t)
  
@@ -17896,8 +17897,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.19/policy/modules/services/corosync.te
 --- nsaserefpolicy/policy/modules/services/corosync.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.7.19/policy/modules/services/corosync.te	2010-07-09 09:07:32.569134985 +0200
-@@ -0,0 +1,134 @@
++++ serefpolicy-3.7.19/policy/modules/services/corosync.te	2010-07-21 09:37:29.061134765 +0200
+@@ -0,0 +1,139 @@
 +
 +policy_module(corosync,1.0.0)
 +
@@ -18032,6 +18033,11 @@ diff --exclude-from=exclude -N -u -r nsa
 +	rgmanager_manage_tmpfs_files(corosync_t)
 +')
 +
++optional_policy(`
++	corenet_tcp_connect_ricci_port(corosync_t)
++
++	ricci_read_lib_files(corosync_t)
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.19/policy/modules/services/cron.fc
 --- nsaserefpolicy/policy/modules/services/cron.fc	2010-04-13 20:44:36.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/services/cron.fc	2010-05-28 09:42:00.088610900 +0200
@@ -18054,7 +18060,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/var/log/mcelog.*		--	gen_context(system_u:object_r:cron_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.19/policy/modules/services/cron.if
 --- nsaserefpolicy/policy/modules/services/cron.if	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/cron.if	2010-06-21 10:29:07.768073951 +0200
++++ serefpolicy-3.7.19/policy/modules/services/cron.if	2010-07-21 14:59:31.590385176 +0200
 @@ -12,6 +12,10 @@
  ## </param>
  #
@@ -18089,7 +18095,15 @@ diff --exclude-from=exclude -N -u -r nsa
  
  	init_dontaudit_write_utmp($1_t)
  	init_read_utmp($1_t)
-@@ -154,27 +163,14 @@
+@@ -76,6 +85,7 @@
+ 	userdom_use_user_terminals($1_t)
+ 	# Read user crontabs
+ 	userdom_read_user_home_content_files($1_t)
++	userdom_read_user_home_content_symlinks($1_t)
+ 
+ 	tunable_policy(`fcron_crond',`
+ 		# fcron wants an instant update of a crontab change for the administrator
+@@ -154,27 +164,14 @@
  #
  interface(`cron_unconfined_role',`
  	gen_require(`
@@ -18119,7 +18133,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	optional_policy(`
  		gen_require(`
  			class dbus send_msg;
-@@ -259,9 +255,8 @@
+@@ -259,9 +256,8 @@
  	gen_require(`
  		type crond_t, system_cronjob_t;
  	')
@@ -18130,7 +18144,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  	role system_r types $1;
  ')
-@@ -408,7 +403,43 @@
+@@ -408,7 +404,43 @@
  		type crond_t;
  	')
  
@@ -18175,7 +18189,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -554,7 +585,7 @@
+@@ -554,7 +586,7 @@
  		type system_cronjob_t;
  	')
  
@@ -18184,7 +18198,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -587,11 +618,14 @@
+@@ -587,11 +619,14 @@
  #
  interface(`cron_read_system_job_tmp_files',`
  	gen_require(`
@@ -18200,7 +18214,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -627,7 +661,48 @@
+@@ -627,7 +662,48 @@
  interface(`cron_dontaudit_write_system_job_tmp_files',`
  	gen_require(`
  		type system_cronjob_tmp_t;
@@ -22826,7 +22840,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	All of the rules required to administrate 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.19/policy/modules/services/munin.te
 --- nsaserefpolicy/policy/modules/services/munin.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/munin.te	2010-07-14 11:34:15.880159804 +0200
++++ serefpolicy-3.7.19/policy/modules/services/munin.te	2010-07-21 09:12:00.666135102 +0200
 @@ -28,12 +28,26 @@
  type munin_var_run_t alias lrrd_var_run_t;
  files_pid_file(munin_var_run_t)
@@ -22887,7 +22901,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -164,3 +185,156 @@
+@@ -164,3 +185,157 @@
  optional_policy(`
  	udev_read_db(munin_t)
  ')
@@ -23028,6 +23042,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +corecmd_exec_shell(munin_system_plugin_t)
 +
 +files_read_etc_files(munin_system_plugin_t)
++files_read_usr_files(munin_system_plugin_t)
 +
 +fs_getattr_all_fs(munin_system_plugin_t)
 +
@@ -26826,7 +26841,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.19/policy/modules/services/postfix.te
 --- nsaserefpolicy/policy/modules/services/postfix.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/postfix.te	2010-06-15 07:28:56.615609284 +0200
++++ serefpolicy-3.7.19/policy/modules/services/postfix.te	2010-07-21 09:58:36.071135157 +0200
 @@ -6,6 +6,15 @@
  # Declarations
  #
@@ -27030,7 +27045,7 @@ diff --exclude-from=exclude -N -u -r nsa
  # connect to master process
  stream_connect_pattern(postfix_local_t, postfix_public_t, postfix_public_t, postfix_master_t)
  
-@@ -270,18 +307,31 @@
+@@ -270,18 +307,35 @@
  
  files_read_etc_files(postfix_local_t)
  
@@ -27048,6 +27063,10 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
  	clamav_search_lib(postfix_local_t)
 +	clamav_exec_clamscan(postfix_local_t)
++')
++
++optional_policy(`
++	dovecot_domtrans_deliver(postfix_local_t)
  ')
  
  optional_policy(`
@@ -27062,7 +27081,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -292,8 +342,7 @@
+@@ -292,8 +346,7 @@
  #
  # Postfix map local policy
  #
@@ -27072,7 +27091,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow postfix_map_t self:unix_stream_socket create_stream_socket_perms;
  allow postfix_map_t self:unix_dgram_socket create_socket_perms;
  allow postfix_map_t self:tcp_socket create_stream_socket_perms;
-@@ -340,14 +389,15 @@
+@@ -340,14 +393,15 @@
  
  miscfiles_read_localization(postfix_map_t)
  
@@ -27092,7 +27111,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  #
  # Postfix pickup local policy
-@@ -372,6 +422,7 @@
+@@ -372,6 +426,7 @@
  #
  
  allow postfix_pipe_t self:fifo_file rw_fifo_file_perms;
@@ -27100,7 +27119,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  write_sock_files_pattern(postfix_pipe_t, postfix_private_t, postfix_private_t)
  
-@@ -379,6 +430,12 @@
+@@ -379,6 +434,12 @@
  
  rw_files_pattern(postfix_pipe_t, postfix_spool_t, postfix_spool_t)
  
@@ -27113,7 +27132,7 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
  	procmail_domtrans(postfix_pipe_t)
  ')
-@@ -388,6 +445,16 @@
+@@ -388,6 +449,16 @@
  ')
  
  optional_policy(`
@@ -27130,7 +27149,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	uucp_domtrans_uux(postfix_pipe_t)
  ')
  
-@@ -415,6 +482,10 @@
+@@ -415,6 +486,10 @@
  mta_rw_user_mail_stream_sockets(postfix_postdrop_t)
  
  optional_policy(`
@@ -27141,7 +27160,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	cron_system_entry(postfix_postdrop_t, postfix_postdrop_exec_t)
  ')
  
-@@ -424,8 +495,11 @@
+@@ -424,8 +499,11 @@
  ')
  
  optional_policy(`
@@ -27155,7 +27174,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  #######################################
-@@ -451,6 +525,17 @@
+@@ -451,6 +529,17 @@
  init_sigchld_script(postfix_postqueue_t)
  init_use_script_fds(postfix_postqueue_t)
  
@@ -27173,7 +27192,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  #
  # Postfix qmgr local policy
-@@ -464,6 +549,7 @@
+@@ -464,6 +553,7 @@
  manage_dirs_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t)
  manage_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t)
  manage_lnk_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t)
@@ -27181,7 +27200,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  allow postfix_qmgr_t postfix_spool_bounce_t:dir list_dir_perms;
  allow postfix_qmgr_t postfix_spool_bounce_t:file read_file_perms;
-@@ -499,13 +585,14 @@
+@@ -499,13 +589,14 @@
  #
  
  # connect to master process
@@ -27197,7 +27216,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	cyrus_stream_connect(postfix_smtp_t)
-@@ -535,9 +622,18 @@
+@@ -535,9 +626,18 @@
  
  # for OpenSSL certificates
  files_read_usr_files(postfix_smtpd_t)
@@ -27216,7 +27235,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	mailman_read_data_files(postfix_smtpd_t)
  ')
  
-@@ -559,20 +655,22 @@
+@@ -559,20 +659,22 @@
  
  allow postfix_virtual_t postfix_spool_t:file rw_file_perms;
  
@@ -29130,7 +29149,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.7.19/policy/modules/services/ricci.fc
 --- nsaserefpolicy/policy/modules/services/ricci.fc	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/ricci.fc	2010-05-28 09:42:00.171610753 +0200
++++ serefpolicy-3.7.19/policy/modules/services/ricci.fc	2010-07-21 13:56:07.915385135 +0200
 @@ -1,3 +1,6 @@
 +
 +/etc/rc\.d/init\.d/ricci    --  gen_context(system_u:object_r:ricci_initrc_exec_t,s0)
@@ -29140,7 +29159,7 @@ diff --exclude-from=exclude -N -u -r nsa
  /usr/libexec/ricci-modrpm	--	gen_context(system_u:object_r:ricci_modrpm_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.7.19/policy/modules/services/ricci.if
 --- nsaserefpolicy/policy/modules/services/ricci.if	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/ricci.if	2010-05-28 09:42:00.172610686 +0200
++++ serefpolicy-3.7.19/policy/modules/services/ricci.if	2010-07-21 09:56:46.277134919 +0200
 @@ -18,6 +18,24 @@
  	domtrans_pattern($1, ricci_exec_t, ricci_t)
  ')
@@ -29166,11 +29185,30 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  ## <summary>
  ##	Execute a domain transition to run ricci_modcluster.
-@@ -165,3 +183,47 @@
+@@ -165,3 +183,67 @@
  
  	domtrans_pattern($1, ricci_modstorage_exec_t, ricci_modstorage_t)
  ')
 +
++######################################
++## <summary>
++##      Allow the specified domain to read ricci's lib files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`ricci_read_lib_files',`
++    gen_require(`
++        type ricci_var_lib_t;
++    ')
++
++    files_search_var_lib($1)
++	list_dirs_pattern($1, ricci_var_lib_t, ricci_var_lib_t)
++    read_files_pattern($1, ricci_var_lib_t, ricci_var_lib_t)
++')
 +
 +########################################
 +## <summary>
@@ -29198,9 +29236,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +	allow $1 ricci_t:process { ptrace signal_perms getattr };
 +	read_files_pattern($1, ricci_t, ricci_t)
 +
-+	ricci_initrc_domtrans($1)
-+	domain_system_change_exemption($1)
-+	role_transition $2 ricci_initrc_exec_t system_r;
++	init_labeled_script_domtrans($1, ricci_initrc_exec_t)
++    domain_system_change_exemption($1)
++    role_transition $2 ricci_initrc_exec_t system_r;
++    allow $2 system_r;
 +
 +	files_search_tmp($1)
 +	admin_pattern($1, ricci_tmp_t)
@@ -30814,13 +30853,14 @@ diff --exclude-from=exclude -N -u -r nsa
  domain_use_interactive_fds(snort_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.19/policy/modules/services/spamassassin.fc
 --- nsaserefpolicy/policy/modules/services/spamassassin.fc	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/spamassassin.fc	2010-05-28 09:42:00.189610812 +0200
-@@ -1,15 +1,26 @@
++++ serefpolicy-3.7.19/policy/modules/services/spamassassin.fc	2010-07-21 09:52:32.681135100 +0200
+@@ -1,15 +1,27 @@
 -HOME_DIR/\.spamassassin(/.*)?	gen_context(system_u:object_r:spamassassin_home_t,s0)
 +HOME_DIR/\.spamassassin(/.*)?	gen_context(system_u:object_r:spamc_home_t,s0)
 +/root/\.spamassassin(/.*)?	gen_context(system_u:object_r:spamc_home_t,s0)
 +
 +/etc/rc\.d/init\.d/spamd	--	gen_context(system_u:object_r:spamd_initrc_exec_t,s0)
++/etc/rc\.d/init\.d/spamassassin	--  gen_context(system_u:object_r:spamd_initrc_exec_t,s0)
 +/etc/rc\.d/init\.d/mimedefang.*	--	gen_context(system_u:object_r:spamd_initrc_exec_t,s0)
  
  /usr/bin/sa-learn	--	gen_context(system_u:object_r:spamc_exec_t,s0)
@@ -30975,7 +31015,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.19/policy/modules/services/spamassassin.te
 --- nsaserefpolicy/policy/modules/services/spamassassin.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/spamassassin.te	2010-05-28 09:42:00.190610815 +0200
++++ serefpolicy-3.7.19/policy/modules/services/spamassassin.te	2010-07-21 09:36:37.293135266 +0200
 @@ -20,6 +20,35 @@
  ## </desc>
  gen_tunable(spamd_enable_home_dirs, true)
@@ -31233,23 +31273,34 @@ diff --exclude-from=exclude -N -u -r nsa
  	fs_manage_cifs_files(spamd_t)
  ')
  
-@@ -401,24 +498,18 @@
+@@ -397,16 +494,22 @@
+ ')
+ 
+ optional_policy(`
+-	daemontools_service_domain(spamd_t, spamd_exec_t)
++	corenet_tcp_connect_postgresql_port(spamd_t)
++	corenet_sendrecv_postgresql_client_packets(spamd_t)
++
++	postgresql_stream_connect(spamd_t)
+ ')
+ 
++
+ optional_policy(`
+-	dcc_domtrans_client(spamd_t)
+-	dcc_stream_connect_dccifd(spamd_t)
++	daemontools_service_domain(spamd_t, spamd_exec_t)
  ')
  
  optional_policy(`
+-	milter_manage_spamass_state(spamd_t)
 +	dcc_domtrans_cdcc(spamd_t)
- 	dcc_domtrans_client(spamd_t)
++	dcc_domtrans_client(spamd_t)
 +	dcc_signal_client(spamd_t)
- 	dcc_stream_connect_dccifd(spamd_t)
++	dcc_stream_connect_dccifd(spamd_t)
  ')
  
  optional_policy(`
--	milter_manage_spamass_state(spamd_t)
--')
--
--optional_policy(`
- 	mysql_search_db(spamd_t)
- 	mysql_stream_connect(spamd_t)
+@@ -415,10 +518,6 @@
  ')
  
  optional_policy(`
@@ -31260,7 +31311,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	postfix_read_config(spamd_t)
  ')
  
-@@ -433,6 +524,10 @@
+@@ -433,6 +532,10 @@
  
  optional_policy(`
  	razor_domtrans(spamd_t)
@@ -31271,7 +31322,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -445,5 +540,9 @@
+@@ -445,5 +548,9 @@
  ')
  
  optional_policy(`
@@ -31997,9 +32048,32 @@ diff --exclude-from=exclude -N -u -r nsa
  #######################################
  ## <summary>
  ##	Read varnish logs.
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.19/policy/modules/services/vhostmd.fc
+--- nsaserefpolicy/policy/modules/services/vhostmd.fc	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/services/vhostmd.fc	2010-07-21 10:49:49.095135392 +0200
+@@ -1,5 +1,5 @@
+-/etc/rc.d/init.d/vhostmd	--	gen_context(system_u:object_r:vhostmd_initrc_exec_t,s0)
++/etc/rc\.d/init\.d/vhostmd	--	gen_context(system_u:object_r:vhostmd_initrc_exec_t,s0)
+ 
+ /usr/sbin/vhostmd		--	gen_context(system_u:object_r:vhostmd_exec_t,s0)
+ 
+-/var/run/vhostmd.pid		--	gen_context(system_u:object_r:vhostmd_var_run_t,s0)
++/var/run/vhostmd\.pid		--	gen_context(system_u:object_r:vhostmd_var_run_t,s0)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.19/policy/modules/services/vhostmd.if
+--- nsaserefpolicy/policy/modules/services/vhostmd.if	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/services/vhostmd.if	2010-07-21 09:59:21.999134987 +0200
+@@ -212,7 +212,7 @@
+ 	allow $1 vhostmd_t:process { ptrace signal_perms getattr };
+ 	ps_process_pattern($1, vhostmd_t)
+ 
+-	vhostmd_initrc_domtrans($1)
++    init_labeled_script_domtrans($1, vhostmd_initrc_exec_t)
+ 	domain_system_change_exemption($1)
+ 	role_transition $2 vhostmd_initrc_exec_t system_r;
+ 	allow $2 system_r;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.19/policy/modules/services/vhostmd.te
 --- nsaserefpolicy/policy/modules/services/vhostmd.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/vhostmd.te	2010-05-28 09:42:00.199610914 +0200
++++ serefpolicy-3.7.19/policy/modules/services/vhostmd.te	2010-07-21 16:30:52.823400881 +0200
 @@ -45,6 +45,8 @@
  
  corenet_tcp_connect_soundd_port(vhostmd_t)
@@ -32034,7 +32108,7 @@ diff --exclude-from=exclude -N -u -r nsa
  /var/vdsm(/.*)?			gen_context(system_u:object_r:virt_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.19/policy/modules/services/virt.if
 --- nsaserefpolicy/policy/modules/services/virt.if	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/virt.if	2010-06-28 16:27:05.439151006 +0200
++++ serefpolicy-3.7.19/policy/modules/services/virt.if	2010-07-21 09:14:25.275134957 +0200
 @@ -21,6 +21,7 @@
  	type $1_t, virt_domain;
  	domain_type($1_t)
@@ -32144,7 +32218,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -516,3 +525,32 @@
+@@ -516,3 +525,49 @@
  
  	virt_manage_log($1)
  ')
@@ -32177,6 +32251,23 @@ diff --exclude-from=exclude -N -u -r nsa
 +		ptchown_run(svirt_t, $2)
 +	')
 +')
++
++#######################################
++## <summary>
++## Do not audit attempts to write virt daemon unnamed pipes.
++## </summary>
++## <param name="domain">
++## <summary>
++## Domain allowed access.
++## </summary>
++## </param>
++#
++interface(`virt_dontaudit_write_pipes',`
++	gen_require(`
++		type virtd_t;
++	')
++	dontaudit $1 virtd_t:fifo_file write;
++')    
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.19/policy/modules/services/virt.te
 --- nsaserefpolicy/policy/modules/services/virt.te	2010-04-13 20:44:37.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/services/virt.te	2010-07-13 09:50:27.906502586 +0200
@@ -36494,7 +36585,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Read the configuration options used when
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.19/policy/modules/system/modutils.te
 --- nsaserefpolicy/policy/modules/system/modutils.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/system/modutils.te	2010-05-28 09:42:00.507610874 +0200
++++ serefpolicy-3.7.19/policy/modules/system/modutils.te	2010-07-21 09:19:47.151135117 +0200
 @@ -19,6 +19,7 @@
  type insmod_exec_t;
  application_domain(insmod_t, insmod_exec_t)
@@ -36576,6 +36667,17 @@ diff --exclude-from=exclude -N -u -r nsa
  userdom_dontaudit_search_user_home_dirs(insmod_t)
  
  if( ! secure_mode_insmod ) {
+@@ -236,6 +244,10 @@
+ ')
+ 
+ optional_policy(`
++	virt_dontaudit_write_pipes(insmod_t)
++')
++
++optional_policy(`
+ 	# cjp: why is this needed:
+ 	dev_rw_xserver_misc(insmod_t)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.19/policy/modules/system/mount.fc
 --- nsaserefpolicy/policy/modules/system/mount.fc	2010-04-13 20:44:37.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/system/mount.fc	2010-05-28 09:42:00.508610668 +0200
@@ -38468,15 +38570,28 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.19/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.te	2010-07-13 10:00:55.043752747 +0200
-@@ -1,5 +1,5 @@
++++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.te	2010-07-21 09:34:24.436135014 +0200
+@@ -1,11 +1,18 @@
  
 -policy_module(sysnetwork, 1.10.3)
 +policy_module(sysnetwork, 1.11.0)
  
  ########################################
  #
-@@ -20,6 +20,9 @@
+ # Declarations
+ #
+ 
++## <desc>
++## <p>
++## Allow dhcpc client applications to execute iptables commands
++## </p>
++## </desc>
++gen_tunable(dhcpc_exec_iptables, false)
++
+ # this is shared between dhcpc and dhcpd:
+ type dhcp_etc_t;
+ typealias dhcp_etc_t alias { etc_dhcp_t etc_dhcpc_t etc_dhcpd_t };
+@@ -20,6 +27,9 @@
  init_daemon_domain(dhcpc_t, dhcpc_exec_t)
  role system_r types dhcpc_t;
  
@@ -38486,7 +38601,7 @@ diff --exclude-from=exclude -N -u -r nsa
  type dhcpc_state_t;
  files_type(dhcpc_state_t)
  
-@@ -58,6 +61,8 @@
+@@ -58,6 +68,8 @@
  exec_files_pattern(dhcpc_t, dhcp_etc_t, dhcp_etc_t)
  
  allow dhcpc_t dhcp_state_t:file read_file_perms;
@@ -38495,7 +38610,7 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_files_pattern(dhcpc_t, dhcpc_state_t, dhcpc_state_t)
  filetrans_pattern(dhcpc_t, dhcp_state_t, dhcpc_state_t, file)
  
-@@ -67,6 +72,8 @@
+@@ -67,6 +79,8 @@
  
  # Allow read/write to /etc/resolv.conf and /etc/ntp.conf. Note that any files
  # in /etc created by dhcpcd will be labelled net_conf_t.
@@ -38504,7 +38619,7 @@ diff --exclude-from=exclude -N -u -r nsa
  sysnet_manage_config(dhcpc_t)
  files_etc_filetrans(dhcpc_t, net_conf_t, file)
  
-@@ -111,6 +118,7 @@
+@@ -111,6 +125,7 @@
  # for SSP:
  dev_read_urand(dhcpc_t)
  
@@ -38512,7 +38627,7 @@ diff --exclude-from=exclude -N -u -r nsa
  domain_use_interactive_fds(dhcpc_t)
  domain_dontaudit_read_all_domains_state(dhcpc_t)
  
-@@ -156,6 +164,10 @@
+@@ -156,6 +171,10 @@
  ')
  
  optional_policy(`
@@ -38523,7 +38638,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	init_dbus_chat_script(dhcpc_t)
  
  	dbus_system_bus_client(dhcpc_t)
-@@ -172,6 +184,8 @@
+@@ -172,6 +191,8 @@
  
  optional_policy(`
  	hal_dontaudit_rw_dgram_sockets(dhcpc_t)
@@ -38532,7 +38647,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -193,6 +207,13 @@
+@@ -193,6 +214,13 @@
  ')
  
  optional_policy(`
@@ -38546,7 +38661,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	nis_read_ypbind_pid(dhcpc_t)
  ')
  
-@@ -214,6 +235,7 @@
+@@ -214,6 +242,7 @@
  optional_policy(`
  	seutil_sigchld_newrole(dhcpc_t)
  	seutil_dontaudit_search_config(dhcpc_t)
@@ -38554,7 +38669,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -277,8 +299,11 @@
+@@ -277,8 +306,11 @@
  
  domain_use_interactive_fds(ifconfig_t)
  
@@ -38566,7 +38681,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  fs_getattr_xattr_fs(ifconfig_t)
  fs_search_auto_mountpoints(ifconfig_t)
-@@ -306,6 +331,8 @@
+@@ -306,6 +338,8 @@
  
  seutil_use_runinit_fds(ifconfig_t)
  
@@ -38575,7 +38690,7 @@ diff --exclude-from=exclude -N -u -r nsa
  userdom_use_user_terminals(ifconfig_t)
  userdom_use_all_users_fds(ifconfig_t)
  
-@@ -328,6 +355,8 @@
+@@ -328,6 +362,8 @@
  optional_policy(`
  	hal_dontaudit_rw_pipes(ifconfig_t)
  	hal_dontaudit_rw_dgram_sockets(ifconfig_t)
@@ -38584,6 +38699,16 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
+@@ -360,3 +396,9 @@
+ 	xen_append_log(ifconfig_t)
+ 	xen_dontaudit_rw_unix_stream_sockets(ifconfig_t)
+ ')
++
++optional_policy(`
++        tunable_policy(`dhcpc_exec_iptables',`
++                iptables_domtrans(dhcpc_t)
++        ')
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.7.19/policy/modules/system/udev.fc
 --- nsaserefpolicy/policy/modules/system/udev.fc	2010-04-13 20:44:37.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/system/udev.fc	2010-05-28 09:42:00.520610847 +0200


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-13/selinux-policy.spec,v
retrieving revision 1.1040
retrieving revision 1.1041
diff -u -p -r1.1040 -r1.1041
--- selinux-policy.spec	19 Jul 2010 17:12:32 -0000	1.1040
+++ selinux-policy.spec	21 Jul 2010 14:33:38 -0000	1.1041
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.7.19
-Release: 38%{?dist}
+Release: 39%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -469,6 +469,11 @@ exit 0
 %endif
 
 %changelog
+* Wed Jul 21 2010 Miroslav Grepl <mgrepl at redhat.com> 3.7.19-39
+- Allow munin_system_plugin to read files in /usr
+- Do not audit insmod attempts to write virt daemon unnamed pipes
+- Allow corosync to read ricci lib files
+
 * Mon Jul 19 2010 Miroslav Grepl <mgrepl at redhat.com> 3.7.19-38
 - Allow xdm_t to manage gnome homedir content
 - Allow s-c-firewall to read and write virtual memory sysctls



More information about the scm-commits mailing list