rpms/selinux-policy/F-13 modules-minimum.conf, 1.65, 1.66 modules-mls.conf, 1.79, 1.80 modules-targeted.conf, 1.174, 1.175 policy-F13.patch, 1.120, 1.121 selinux-policy.spec, 1.1022, 1.1023

Miroslav Grepl mgrepl at fedoraproject.org
Tue Jun 1 15:56:43 UTC 2010


Author: mgrepl

Update of /cvs/pkgs/rpms/selinux-policy/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv19028

Modified Files:
	modules-minimum.conf modules-mls.conf modules-targeted.conf 
	policy-F13.patch selinux-policy.spec 
Log Message:
- Add cmirrord policy
- Fixes for accountsd policy
- Fixes for boinc policy
- Allow cups-pdf to set attributes on fonts cache directory
- Allow radiusd to setrlimit
- Allow nscd sys_ptrace capability




Index: modules-minimum.conf
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-13/modules-minimum.conf,v
retrieving revision 1.65
retrieving revision 1.66
diff -u -p -r1.65 -r1.66
--- modules-minimum.conf	17 May 2010 15:44:23 -0000	1.65
+++ modules-minimum.conf	1 Jun 2010 15:56:38 -0000	1.66
@@ -1345,6 +1345,13 @@ rgmanager = module
 clogd = module
  
 # Layer: services
+# Module: cmirrord
+#
+# cmirrord - daemon providing device-mapper-base mirrors in a shared-storege cluster
+# 
+cmirrord = module
+
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager


Index: modules-mls.conf
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-13/modules-mls.conf,v
retrieving revision 1.79
retrieving revision 1.80
diff -u -p -r1.79 -r1.80
--- modules-mls.conf	17 May 2010 15:44:23 -0000	1.79
+++ modules-mls.conf	1 Jun 2010 15:56:40 -0000	1.80
@@ -2042,6 +2042,13 @@ rgmanager = module
 clogd = module
 
 # Layer: services
+# Module: cmirrord
+#
+# cmirrord - daemon providing device-mapper-base mirrors in a shared-storege cluster
+# 
+cmirrord = module
+
+# Layer: services
 # Module: ricci
 #
 # policy for ricci


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-13/modules-targeted.conf,v
retrieving revision 1.174
retrieving revision 1.175
diff -u -p -r1.174 -r1.175
--- modules-targeted.conf	17 May 2010 15:44:23 -0000	1.174
+++ modules-targeted.conf	1 Jun 2010 15:56:40 -0000	1.175
@@ -1345,6 +1345,13 @@ rgmanager = module
 clogd = module
  
 # Layer: services
+# Module: cmirrord
+#
+# cmirrord - daemon providing device-mapper-base mirrors in a shared-storege cluster
+# 
+cmirrord = module
+ 
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager

policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/mls                                |    2 
 policy/modules/admin/accountsd.fc         |    4 
 policy/modules/admin/accountsd.if         |  164 +++
 policy/modules/admin/accountsd.te         |   64 +
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    2 
 policy/modules/admin/dmesg.te             |    5 
 policy/modules/admin/firstboot.te         |    7 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |   42 
 policy/modules/admin/mcelog.te            |    2 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.fc          |    2 
 policy/modules/admin/netutils.te          |   21 
 policy/modules/admin/prelink.fc           |    4 
 policy/modules/admin/prelink.if           |   28 
 policy/modules/admin/prelink.te           |   79 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    4 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  387 +++++++
 policy/modules/admin/rpm.te               |  110 +-
 policy/modules/admin/shorewall.te         |    6 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  136 ++
 policy/modules/admin/shutdown.te          |   63 +
 policy/modules/admin/su.if                |   11 
 policy/modules/admin/sudo.if              |   12 
 policy/modules/admin/tmpreaper.te         |   24 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   23 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.if               |   20 
 policy/modules/admin/vpn.te               |    8 
 policy/modules/apps/chrome.fc             |    3 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   86 +
 policy/modules/apps/cpufreqselector.te    |    4 
 policy/modules/apps/execmem.fc            |   47 
 policy/modules/apps/execmem.if            |  110 ++
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.if            |    2 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  438 ++++++++
 policy/modules/apps/gnome.te              |  118 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |  114 ++
 policy/modules/apps/gpg.te                |  157 ++
 policy/modules/apps/irc.fc                |    7 
 policy/modules/apps/irc.if                |   37 
 policy/modules/apps/irc.te                |  104 +
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    9 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |  127 ++
 policy/modules/apps/livecd.te             |   34 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    5 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/mplayer.te            |   29 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  391 +++++++
 policy/modules/apps/nsplugin.te           |  297 +++++
 policy/modules/apps/openoffice.fc         |    4 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   17 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/pulseaudio.fc         |    1 
 policy/modules/apps/pulseaudio.if         |   57 +
 policy/modules/apps/pulseaudio.te         |    6 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |   84 +
 policy/modules/apps/qemu.te               |   11 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  314 +++++
 policy/modules/apps/sandbox.te            |  385 +++++++
 policy/modules/apps/seunshare.if          |   78 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    4 
 policy/modules/apps/telepathysofiasip.fc  |    2 
 policy/modules/apps/telepathysofiasip.if  |   69 +
 policy/modules/apps/telepathysofiasip.te  |   45 
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   56 +
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   13 
 policy/modules/apps/wine.fc               |    1 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   22 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   32 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   35 
 policy/modules/kernel/devices.fc          |    7 
 policy/modules/kernel/devices.if          |   91 +
 policy/modules/kernel/devices.te          |   12 
 policy/modules/kernel/domain.if           |   63 +
 policy/modules/kernel/domain.te           |  112 ++
 policy/modules/kernel/files.fc            |   27 
 policy/modules/kernel/files.if            |  653 +++++++++++
 policy/modules/kernel/files.te            |   15 
 policy/modules/kernel/filesystem.if       |  296 ++++-
 policy/modules/kernel/filesystem.te       |   11 
 policy/modules/kernel/kernel.if           |  107 +
 policy/modules/kernel/kernel.te           |   34 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |   22 
 policy/modules/kernel/terminal.if         |   29 
 policy/modules/roles/auditadm.te          |    3 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/secadm.te            |    2 
 policy/modules/roles/staff.te             |  118 ++
 policy/modules/roles/sysadm.te            |   98 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 ++++++++++++
 policy/modules/roles/unconfineduser.te    |  439 ++++++++
 policy/modules/roles/unprivuser.te        |   23 
 policy/modules/roles/xguest.te            |   79 +
 policy/modules/services/abrt.fc           |   17 
 policy/modules/services/abrt.if           |  208 +++
 policy/modules/services/abrt.te           |  159 ++
 policy/modules/services/afs.te            |    5 
 policy/modules/services/aiccu.fc          |    5 
 policy/modules/services/aiccu.if          |  119 ++
 policy/modules/services/aiccu.te          |   44 
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  118 ++
 policy/modules/services/apache.fc         |   18 
 policy/modules/services/apache.if         |  203 +++
 policy/modules/services/apache.te         |  234 ++++
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.if       |   19 
 policy/modules/services/asterisk.te       |   45 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |   97 +
 policy/modules/services/bugzilla.fc       |    4 
 policy/modules/services/bugzilla.if       |   39 
 policy/modules/services/bugzilla.te       |   57 +
 policy/modules/services/cachefilesd.fc    |   29 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  147 ++
 policy/modules/services/ccs.te            |   10 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   75 +
 policy/modules/services/cgroup.fc         |   12 
 policy/modules/services/cgroup.if         |  243 ++++
 policy/modules/services/cgroup.te         |  102 +
 policy/modules/services/chronyd.if        |   77 +
 policy/modules/services/chronyd.te        |   10 
 policy/modules/services/clamav.te         |   19 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cmirrord.fc       |    6 
 policy/modules/services/cmirrord.if       |  118 ++
 policy/modules/services/cmirrord.te       |   60 +
 policy/modules/services/cobbler.if        |    4 
 policy/modules/services/cobbler.te        |   14 
 policy/modules/services/consolekit.fc     |    4 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   38 
 policy/modules/services/corosync.fc       |   15 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  126 ++
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |  101 +
 policy/modules/services/cron.te           |  100 +
 policy/modules/services/cups.fc           |   15 
 policy/modules/services/cups.te           |   68 +
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |  107 +
 policy/modules/services/dbus.te           |   21 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   87 +
 policy/modules/services/denyhosts.te      |   76 +
 policy/modules/services/devicekit.fc      |    8 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |  101 +
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    6 
 policy/modules/services/dovecot.te        |   47 
 policy/modules/services/exim.fc           |    3 
 policy/modules/services/exim.if           |   61 +
 policy/modules/services/exim.te           |    3 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    2 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 +++
 policy/modules/services/git.fc            |    9 
 policy/modules/services/git.if            |  526 +++++++++
 policy/modules/services/git.te            |  190 +++
 policy/modules/services/gnomeclock.if     |   21 
 policy/modules/services/gpsd.te           |    5 
 policy/modules/services/hal.if            |   22 
 policy/modules/services/hal.te            |   37 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    5 
 policy/modules/services/ksmtuned.fc       |    2 
 policy/modules/services/ksmtuned.te       |   11 
 policy/modules/services/ldap.fc           |    5 
 policy/modules/services/ldap.if           |   81 +
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |   23 
 policy/modules/services/milter.if         |   20 
 policy/modules/services/milter.te         |    8 
 policy/modules/services/modemmanager.te   |    9 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   25 
 policy/modules/services/munin.fc          |   58 +
 policy/modules/services/munin.if          |   66 +
 policy/modules/services/munin.te          |  175 +++
 policy/modules/services/mysql.te          |    3 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  160 ++
 policy/modules/services/nagios.te         |  295 ++++-
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |  126 ++
 policy/modules/services/networkmanager.te |  127 +-
 policy/modules/services/nis.fc            |   10 
 policy/modules/services/nis.if            |   81 +
 policy/modules/services/nis.te            |   23 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   29 
 policy/modules/services/nslcd.te          |    2 
 policy/modules/services/ntop.te           |   32 
 policy/modules/services/ntp.te            |    3 
 policy/modules/services/nut.te            |    4 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.fc         |    1 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/oident.te         |    1 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/piranha.fc        |   21 
 policy/modules/services/piranha.if        |  175 +++
 policy/modules/services/piranha.te        |  187 +++
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 +++++
 policy/modules/services/plymouthd.te      |  109 ++
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   86 +
 policy/modules/services/portreserve.fc    |    3 
 policy/modules/services/portreserve.if    |   55 +
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    3 
 policy/modules/services/postfix.if        |  282 ++++-
 policy/modules/services/postfix.te        |  152 ++
 policy/modules/services/ppp.te            |    4 
 policy/modules/services/procmail.fc       |    2 
 policy/modules/services/procmail.te       |   26 
 policy/modules/services/puppet.te         |    2 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/qpidd.fc          |    9 
 policy/modules/services/qpidd.if          |  236 ++++
 policy/modules/services/qpidd.te          |   61 +
 policy/modules/services/radius.te         |    2 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |   10 
 policy/modules/services/rgmanager.if      |  141 ++
 policy/modules/services/rgmanager.te      |  223 ++++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  424 +++++++
 policy/modules/services/rhcs.te           |  242 ++++
 policy/modules/services/ricci.fc          |    3 
 policy/modules/services/ricci.if          |   62 +
 policy/modules/services/ricci.te          |   42 
 policy/modules/services/rlogin.fc         |    3 
 policy/modules/services/rlogin.te         |    1 
 policy/modules/services/rpc.if            |   21 
 policy/modules/services/rpc.te            |   15 
 policy/modules/services/rsync.if          |    4 
 policy/modules/services/rsync.te          |   26 
 policy/modules/services/rtkit.if          |   21 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |  123 +-
 policy/modules/services/sasl.te           |    3 
 policy/modules/services/sendmail.fc       |    2 
 policy/modules/services/sendmail.if       |   84 +
 policy/modules/services/sendmail.te       |   20 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   91 +
 policy/modules/services/smartmon.te       |    2 
 policy/modules/services/smokeping.te      |    2 
 policy/modules/services/snmp.te           |    3 
 policy/modules/services/snort.te          |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  141 ++
 policy/modules/services/squid.te          |   21 
 policy/modules/services/ssh.fc            |    6 
 policy/modules/services/ssh.if            |  158 ++
 policy/modules/services/ssh.te            |   56 -
 policy/modules/services/sssd.te           |    3 
 policy/modules/services/tgtd.te           |    6 
 policy/modules/services/tor.te            |    3 
 policy/modules/services/tuned.te          |    5 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    2 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.te        |    2 
 policy/modules/services/virt.fc           |    6 
 policy/modules/services/virt.if           |   59 -
 policy/modules/services/virt.te           |   92 +
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   61 -
 policy/modules/services/xserver.if        |  451 ++++++++
 policy/modules/services/xserver.te        |  416 ++++++-
 policy/modules/system/application.te      |   16 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   56 -
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   12 
 policy/modules/system/getty.te            |    2 
 policy/modules/system/hostname.te         |    7 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  146 ++
 policy/modules/system/init.te             |  213 +++
 policy/modules/system/ipsec.te            |   17 
 policy/modules/system/iptables.fc         |    9 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   21 
 policy/modules/system/iscsi.if            |   18 
 policy/modules/system/libraries.fc        |  152 ++
 policy/modules/system/libraries.te        |    8 
 policy/modules/system/locallogin.te       |   40 
 policy/modules/system/logging.fc          |   16 
 policy/modules/system/logging.if          |   43 
 policy/modules/system/logging.te          |   23 
 policy/modules/system/lvm.fc              |    2 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   21 
 policy/modules/system/miscfiles.fc        |    2 
 policy/modules/system/miscfiles.if        |    3 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  163 ++
 policy/modules/system/mount.te            |  152 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 ++++++
 policy/modules/system/selinuxutil.te      |  246 +---
 policy/modules/system/setrans.te          |    1 
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |  131 ++
 policy/modules/system/sosreport.te        |  155 ++
 policy/modules/system/sysnetwork.fc       |    2 
 policy/modules/system/sysnetwork.if       |  133 ++
 policy/modules/system/sysnetwork.te       |   28 
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.if             |   19 
 policy/modules/system/udev.te             |   13 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 --------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |   11 
 policy/modules/system/userdomain.if       | 1634 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   54 
 policy/modules/system/xen.if              |    3 
 policy/modules/system/xen.te              |   14 
 policy/support/misc_patterns.spt          |    8 
 policy/support/obj_perm_sets.spt          |   38 
 policy/users                              |   17 
 412 files changed, 23609 insertions(+), 2158 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.120 -r 1.121 policy-F13.patchIndex: policy-F13.patch
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-13/policy-F13.patch,v
retrieving revision 1.120
retrieving revision 1.121
diff -u -p -r1.120 -r1.121
--- policy-F13.patch	27 May 2010 20:01:20 -0000	1.120
+++ policy-F13.patch	1 Jun 2010 15:56:40 -0000	1.121
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.19/Makefile
---- nsaserefpolicy/Makefile	2010-04-13 14:44:36.000000000 -0400
-+++ serefpolicy-3.7.19/Makefile	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/Makefile	2010-04-13 20:44:36.000000000 +0200
++++ serefpolicy-3.7.19/Makefile	2010-05-28 09:41:59.942610848 +0200
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
  user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
@@ -11,8 +11,8 @@ diff --exclude-from=exclude -N -u -r nsa
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.19/policy/global_tunables
---- nsaserefpolicy/policy/global_tunables	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/global_tunables	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/global_tunables	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/global_tunables	2010-05-28 09:41:59.942610848 +0200
 @@ -61,15 +61,6 @@
  
  ## <desc>
@@ -49,8 +49,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +gen_tunable(mmap_low_allowed, false)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.19/policy/mls
---- nsaserefpolicy/policy/mls	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/mls	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/mls	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/mls	2010-05-28 09:41:59.943612109 +0200
 @@ -208,12 +208,14 @@
  	(( l1 eq l2 ) or 
  	 (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or
@@ -67,16 +67,16 @@ diff --exclude-from=exclude -N -u -r nsa
  
  # these access vectors have no MLS restrictions
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.7.19/policy/modules/admin/accountsd.fc
---- nsaserefpolicy/policy/modules/admin/accountsd.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/admin/accountsd.fc	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/accountsd.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.7.19/policy/modules/admin/accountsd.fc	2010-05-28 09:41:59.944611136 +0200
 @@ -0,0 +1,4 @@
 +
 +/usr/libexec/accounts-daemon	--	gen_context(system_u:object_r:accountsd_exec_t,s0)
 +
 +/var/lib/AccountsService(/.*)?			gen_context(system_u:object_r:accountsd_var_lib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.7.19/policy/modules/admin/accountsd.if
---- nsaserefpolicy/policy/modules/admin/accountsd.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/admin/accountsd.if	2010-05-27 10:17:33.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/accountsd.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.7.19/policy/modules/admin/accountsd.if	2010-05-28 09:41:59.944611136 +0200
 @@ -0,0 +1,164 @@
 +## <summary>policy for accountsd</summary>
 +
@@ -243,9 +243,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +	accountsd_manage_var_lib($1)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.7.19/policy/modules/admin/accountsd.te
---- nsaserefpolicy/policy/modules/admin/accountsd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/admin/accountsd.te	2010-05-27 12:01:08.000000000 -0400
-@@ -0,0 +1,57 @@
+--- nsaserefpolicy/policy/modules/admin/accountsd.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.7.19/policy/modules/admin/accountsd.te	2010-06-01 13:50:27.639177903 +0200
+@@ -0,0 +1,64 @@
 +policy_module(accountsd,1.0.0)
 +
 +########################################
@@ -266,7 +266,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +#
 +# accountsd local policy
 +#
-+allow accountsd_t self:capability { dac_override sys_ptrace };
++allow accountsd_t self:capability { dac_override setuid setgid sys_ptrace };
 +
 +allow accountsd_t self:fifo_file rw_fifo_file_perms;
 +
@@ -274,11 +274,15 @@ diff --exclude-from=exclude -N -u -r nsa
 +manage_files_pattern(accountsd_t, accountsd_var_lib_t,  accountsd_var_lib_t)
 +files_var_lib_filetrans(accountsd_t, accountsd_var_lib_t, { file dir } )
 +
++kernel_read_kernel_sysctls(accountsd_t)
++
 +corecmd_exec_bin(accountsd_t)
 +
++files_read_mnt_files(accountsd_t)
 +files_read_usr_files(accountsd_t)
 +
 +fs_list_inotifyfs(accountsd_t)
++fs_read_noxattr_fs_files(accountsd_t)
 +
 +auth_use_nsswitch(accountsd_t)
 +auth_read_shadow(accountsd_t)
@@ -291,6 +295,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +usermanage_domtrans_useradd(accountsd_t)
 +usermanage_domtrans_passwd(accountsd_t)
 +
++userdom_read_user_tmp_files(accountsd_t)
++userdom_read_user_home_content_files(accountsd_t)
++
 +optional_policy(`
 +	consolekit_read_log(accountsd_t)
 +')
@@ -304,8 +311,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +	xserver_dbus_chat_xdm(accountsd_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.19/policy/modules/admin/acct.te
---- nsaserefpolicy/policy/modules/admin/acct.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/admin/acct.te	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/acct.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/admin/acct.te	2010-05-28 09:41:59.946611004 +0200
 @@ -43,6 +43,7 @@
  fs_getattr_xattr_fs(acct_t)
  
@@ -315,8 +322,8 @@ diff --exclude-from=exclude -N -u -r nsa
  corecmd_exec_bin(acct_t)
  corecmd_exec_shell(acct_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.19/policy/modules/admin/alsa.te
---- nsaserefpolicy/policy/modules/admin/alsa.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/admin/alsa.te	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/alsa.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/admin/alsa.te	2010-05-28 09:41:59.946611004 +0200
 @@ -52,6 +52,8 @@
  files_read_usr_files(alsa_t)
  
@@ -327,8 +334,8 @@ diff --exclude-from=exclude -N -u -r nsa
  auth_use_nsswitch(alsa_t)
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.19/policy/modules/admin/anaconda.te
---- nsaserefpolicy/policy/modules/admin/anaconda.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/admin/anaconda.te	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/anaconda.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/admin/anaconda.te	2010-05-28 09:41:59.947613243 +0200
 @@ -29,8 +29,10 @@
  logging_send_syslog_msg(anaconda_t)
  
@@ -350,8 +357,8 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.19/policy/modules/admin/certwatch.te
---- nsaserefpolicy/policy/modules/admin/certwatch.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/admin/certwatch.te	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/certwatch.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/admin/certwatch.te	2010-05-28 09:41:59.948610734 +0200
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
  
@@ -362,8 +369,8 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
  	apache_exec_modules(certwatch_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.19/policy/modules/admin/consoletype.if
---- nsaserefpolicy/policy/modules/admin/consoletype.if	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/admin/consoletype.if	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/consoletype.if	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/admin/consoletype.if	2010-05-28 09:41:59.948610734 +0200
 @@ -19,6 +19,9 @@
  
  	corecmd_search_bin($1)
@@ -375,8 +382,8 @@ diff --exclude-from=exclude -N -u -r nsa
  
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.19/policy/modules/admin/consoletype.te
---- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/admin/consoletype.te	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/admin/consoletype.te	2010-06-01 14:04:47.354160745 +0200
 @@ -10,7 +10,6 @@
  type consoletype_exec_t;
  application_executable_file(consoletype_exec_t)
@@ -385,9 +392,17 @@ diff --exclude-from=exclude -N -u -r nsa
  role system_r types consoletype_t;
  
  ########################################
+@@ -85,6 +84,7 @@
+ 	hal_dontaudit_use_fds(consoletype_t)
+ 	hal_dontaudit_rw_pipes(consoletype_t)
+ 	hal_dontaudit_rw_dgram_sockets(consoletype_t)
++	hal_dontaudit_write_log(consoletype_t)
+ ')
+ 
+ optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.19/policy/modules/admin/dmesg.te
---- nsaserefpolicy/policy/modules/admin/dmesg.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/admin/dmesg.te	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/dmesg.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/admin/dmesg.te	2010-05-28 09:41:59.949610668 +0200
 @@ -51,6 +51,11 @@
  userdom_use_user_terminals(dmesg_t)
  
@@ -401,8 +416,8 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.19/policy/modules/admin/firstboot.te
---- nsaserefpolicy/policy/modules/admin/firstboot.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/admin/firstboot.te	2010-05-26 15:34:37.000000000 -0400
[...4486 lines suppressed...]
@@ -35088,8 +35334,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +	role_transition $1 dhcpc_exec_t system_r;
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.19/policy/modules/system/sysnetwork.te
---- nsaserefpolicy/policy/modules/system/sysnetwork.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.te	2010-05-27 09:43:25.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/sysnetwork.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.te	2010-05-28 09:42:00.519610844 +0200
 @@ -1,5 +1,5 @@
  
 -policy_module(sysnetwork, 1.10.3)
@@ -35203,16 +35449,16 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.7.19/policy/modules/system/udev.fc
---- nsaserefpolicy/policy/modules/system/udev.fc	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/udev.fc	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/udev.fc	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/udev.fc	2010-05-28 09:42:00.520610847 +0200
 @@ -22,3 +22,4 @@
  /usr/bin/udevinfo --	gen_context(system_u:object_r:udev_exec_t,s0)
  
  /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0)
 +/var/run/libgpod(/.*)?	        gen_context(system_u:object_r:udev_var_run_t,s0)    
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.19/policy/modules/system/udev.if
---- nsaserefpolicy/policy/modules/system/udev.if	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/udev.if	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/udev.if	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/udev.if	2010-05-28 09:42:00.521610641 +0200
 @@ -196,6 +196,25 @@
  
  ########################################
@@ -35240,8 +35486,8 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	udev pid files.
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.19/policy/modules/system/udev.te
---- nsaserefpolicy/policy/modules/system/udev.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/udev.te	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/udev.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/udev.te	2010-05-28 09:42:00.521610641 +0200
 @@ -50,6 +50,7 @@
  allow udev_t self:unix_stream_socket connectto;
  allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -35284,8 +35530,8 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.19/policy/modules/system/unconfined.fc
---- nsaserefpolicy/policy/modules/system/unconfined.fc	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/unconfined.fc	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.fc	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/unconfined.fc	2010-05-28 09:42:00.522610784 +0200
 @@ -1,15 +1 @@
  # Add programs here which should not be confined by SELinux
 -# e.g.:
@@ -35303,8 +35549,8 @@ diff --exclude-from=exclude -N -u -r nsa
 -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.19/policy/modules/system/unconfined.if
---- nsaserefpolicy/policy/modules/system/unconfined.if	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/unconfined.if	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.if	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/unconfined.if	2010-05-28 09:42:00.523610857 +0200
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -35800,8 +36046,8 @@ diff --exclude-from=exclude -N -u -r nsa
 -	allow $1 unconfined_t:dbus acquire_svc;
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.19/policy/modules/system/unconfined.te
---- nsaserefpolicy/policy/modules/system/unconfined.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/unconfined.te	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/unconfined.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/unconfined.te	2010-05-28 09:42:00.524610720 +0200
 @@ -5,227 +5,5 @@
  #
  # Declarations
@@ -36032,8 +36278,8 @@ diff --exclude-from=exclude -N -u -r nsa
 -	')
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.19/policy/modules/system/userdomain.fc
---- nsaserefpolicy/policy/modules/system/userdomain.fc	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/userdomain.fc	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.fc	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/userdomain.fc	2010-05-28 09:42:00.524610720 +0200
 @@ -1,4 +1,13 @@
  HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -36050,8 +36296,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +HOME_DIR/\.pki(/.*)?		gen_context(system_u:object_r:home_cert_t,s0)
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.19/policy/modules/system/userdomain.if
---- nsaserefpolicy/policy/modules/system/userdomain.if	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/userdomain.if	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.if	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/userdomain.if	2010-06-01 17:31:14.105409578 +0200
 @@ -30,8 +30,9 @@
  	')
  
@@ -37631,7 +37877,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	kernel_search_proc($1)
  ')
  
-@@ -3111,3 +3460,682 @@
+@@ -3111,3 +3460,702 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -37890,6 +38136,26 @@ diff --exclude-from=exclude -N -u -r nsa
 +	read_files_pattern($1, admin_home_t, admin_home_t)
 +')
 +
++#######################################
++## <summary>
++##  Read admin home files.
++## </summary>
++## <param name="domain">
++##  <summary>
++##  Domain allowed access.
++##  </summary>
++## </param>
++## <rolecap/>
++#
++interface(`userdom_dontaudit_read_admin_home_files',`
++    gen_require(`
++        type admin_home_t;
++    ')
++
++	dontaudit $1 admin_home_t:dir search_dir_perms;
++	dontaudit $1 admin_home_t:file read_file_perms;
++')
++
 +########################################
 +## <summary>
 +##	Execute admin home files.
@@ -38315,8 +38581,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +	allow $1 user_tmp_t:file delete_file_perms;
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.19/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/userdomain.te	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/userdomain.te	2010-05-28 09:42:00.529612133 +0200
 @@ -29,13 +29,6 @@
  
  ## <desc>
@@ -38400,8 +38666,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +# Nautilus causes this avc
 +dontaudit unpriv_userdomain self:dir setattr;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.19/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/xen.if	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.if	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/xen.if	2010-05-28 09:42:00.530610879 +0200
 @@ -213,8 +213,9 @@
  interface(`xen_domtrans_xm',`
  	gen_require(`
@@ -38414,8 +38680,8 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.19/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/xen.te	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/system/xen.te	2010-05-28 09:42:00.531610673 +0200
 @@ -5,6 +5,7 @@
  #
  # Declarations
@@ -38478,8 +38744,8 @@ diff --exclude-from=exclude -N -u -r nsa
  	fs_list_auto_mountpoints(xend_t)
  	files_search_mnt(xend_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.19/policy/support/misc_patterns.spt
---- nsaserefpolicy/policy/support/misc_patterns.spt	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/support/misc_patterns.spt	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/support/misc_patterns.spt	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/support/misc_patterns.spt	2010-05-28 09:42:00.532611375 +0200
 @@ -15,7 +15,7 @@
  	domain_transition_pattern($1,$2,$3)
  
@@ -38504,8 +38770,8 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.19/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2010-04-13 14:44:37.000000000 -0400
-+++ serefpolicy-3.7.19/policy/support/obj_perm_sets.spt	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/support/obj_perm_sets.spt	2010-05-28 09:42:00.533610400 +0200
 @@ -28,7 +28,7 @@
  #
  # All socket classes.
@@ -38616,8 +38882,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ')
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.19/policy/users
---- nsaserefpolicy/policy/users	2010-04-13 14:44:36.000000000 -0400
-+++ serefpolicy-3.7.19/policy/users	2010-05-26 15:34:37.000000000 -0400
+--- nsaserefpolicy/policy/users	2010-04-13 20:44:36.000000000 +0200
++++ serefpolicy-3.7.19/policy/users	2010-05-28 09:42:00.534610823 +0200
 @@ -6,7 +6,7 @@
  #
  # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories])


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-13/selinux-policy.spec,v
retrieving revision 1.1022
retrieving revision 1.1023
diff -u -p -r1.1022 -r1.1023
--- selinux-policy.spec	27 May 2010 20:01:22 -0000	1.1022
+++ selinux-policy.spec	1 Jun 2010 15:56:42 -0000	1.1023
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.7.19
-Release: 22%{?dist}
+Release: 23%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -469,6 +469,14 @@ exit 0
 %endif
 
 %changelog
+* Tue Jun 1 2010 Miroslav Grepl <mgrepl at redhat.com> 3.7.19-23
+- Add cmirrord policy
+- Fixes for accountsd policy
+- Fixes for boinc policy
+- Allow cups-pdf to set attributes on fonts cache directory
+- Allow radiusd to setrlimit
+- Allow nscd sys_ptrace capability
+
 * Tue May 25 2010 Dan Walsh <dwalsh at redhat.com> 3.7.19-22
 - Allow procmail to execute scripts in the users home dir that are labeled home_bin_t
 - Fix /var/run/abrtd.lock label



More information about the scm-commits mailing list