rpms/selinux-policy/devel booleans-targeted.conf, 1.57, 1.58 modules-minimum.conf, 1.54, 1.55 modules-mls.conf, 1.69, 1.70 modules-targeted.conf, 1.163, 1.164 policy-F14.patch, 1.5, 1.6 selinux-policy.spec, 1.974, 1.975

Daniel J Walsh dwalsh at fedoraproject.org
Wed Jun 2 19:36:13 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv7459

Modified Files:
	booleans-targeted.conf modules-minimum.conf modules-mls.conf 
	modules-targeted.conf policy-F14.patch selinux-policy.spec 
Log Message:
* Wed Jun 2 2010 Dan Walsh <dwalsh at redhat.com> 3.8.1-5
- Add xdm_var_run_t to xserver_stream_connect_xdm
- Add cmorrord and mpd policy from Miroslav Grepl



Index: booleans-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/booleans-targeted.conf,v
retrieving revision 1.57
retrieving revision 1.58
diff -u -p -r1.57 -r1.58
--- booleans-targeted.conf	18 Mar 2010 15:47:32 -0000	1.57
+++ booleans-targeted.conf	2 Jun 2010 19:36:09 -0000	1.58
@@ -249,7 +249,7 @@ allow_nsplugin_execmem=true
 
 # Allow unconfined domain to transition to confined domain
 # 
-allow_unconfined_nsplugin_transition=false
+allow_unconfined_nsplugin_transition=true
 
 # System uses init upstart program
 # 


Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-minimum.conf,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -p -r1.54 -r1.55
--- modules-minimum.conf	26 May 2010 21:15:41 -0000	1.54
+++ modules-minimum.conf	2 Jun 2010 19:36:10 -0000	1.55
@@ -1024,6 +1024,13 @@ nsplugin = module
 # 
 modemmanager = module
 
+# Layer: services
+# Module: mpd
+#
+# mpd - daemon for playing music
+# 
+mpd = module
+ 
 # Layer: apps
 # Module: mplayer
 #
@@ -1345,6 +1352,13 @@ rgmanager = module
 clogd = module
  
 # Layer: services
+# Module: cmirrord
+#
+# cmirrord - daemon providing device-mapper-base mirrors in a shared-storege cluster
+# 
+cmirrord = module
+ 
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager


Index: modules-mls.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-mls.conf,v
retrieving revision 1.69
retrieving revision 1.70
diff -u -p -r1.69 -r1.70
--- modules-mls.conf	26 May 2010 21:15:41 -0000	1.69
+++ modules-mls.conf	2 Jun 2010 19:36:10 -0000	1.70
@@ -2042,6 +2042,13 @@ rgmanager = module
 clogd = module
 
 # Layer: services
+# Module: cmirrord
+#
+# cmirrord - daemon providing device-mapper-base mirrors in a shared-storege cluster
+# 
+cmirrord = module
+
+# Layer: services
 # Module: ricci
 #
 # policy for ricci


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.163
retrieving revision 1.164
diff -u -p -r1.163 -r1.164
--- modules-targeted.conf	26 May 2010 21:15:41 -0000	1.163
+++ modules-targeted.conf	2 Jun 2010 19:36:11 -0000	1.164
@@ -1024,6 +1024,13 @@ nsplugin = module
 # 
 modemmanager = module
 
+# Layer: services
+# Module: mpd
+#
+# mpd - daemon for playing music
+# 
+mpd = module
+ 
 # Layer: apps
 # Module: mplayer
 #
@@ -1345,6 +1352,13 @@ rgmanager = module
 clogd = module
  
 # Layer: services
+# Module: cmirrord
+#
+# cmirrord - daemon providing device-mapper-base mirrors in a shared-storege cluster
+# 
+cmirrord = module
+ 
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager

policy-F14.patch:
 Makefile                                  |    2 
 man/man8/git_selinux.8                    |  109 +
 policy/global_tunables                    |   24 
 policy/modules/admin/accountsd.fc         |    4 
 policy/modules/admin/accountsd.if         |  164 +++
 policy/modules/admin/accountsd.te         |   62 +
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/dmesg.te             |    5 
 policy/modules/admin/firstboot.te         |    7 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |    1 
 policy/modules/admin/mcelog.te            |    2 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.fc          |    1 
 policy/modules/admin/netutils.te          |   19 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |    5 
 policy/modules/admin/prelink.te           |    6 
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    4 
 policy/modules/admin/rpm.fc               |    4 
 policy/modules/admin/rpm.if               |  115 ++
 policy/modules/admin/rpm.te               |   41 
 policy/modules/admin/shorewall.te         |    6 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  136 ++
 policy/modules/admin/shutdown.te          |   61 +
 policy/modules/admin/su.if                |   15 
 policy/modules/admin/sudo.if              |   12 
 policy/modules/admin/tmpreaper.te         |   13 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   23 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.if               |   20 
 policy/modules/admin/vpn.te               |    1 
 policy/modules/apps/chrome.fc             |    3 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   86 +
 policy/modules/apps/cpufreqselector.te    |    4 
 policy/modules/apps/execmem.fc            |   47 
 policy/modules/apps/execmem.if            |  110 ++
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.if            |    2 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  438 +++++++-
 policy/modules/apps/gnome.te              |  118 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |   41 
 policy/modules/apps/gpg.te                |   91 +
 policy/modules/apps/irc.fc                |    4 
 policy/modules/apps/irc.if                |   15 
 policy/modules/apps/irc.te                |  104 +
 policy/modules/apps/java.fc               |    3 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    1 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |  127 ++
 policy/modules/apps/livecd.te             |   34 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/mono.if               |    5 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/mplayer.te            |   29 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  391 +++++++
 policy/modules/apps/nsplugin.te           |  298 +++++
 policy/modules/apps/openoffice.fc         |    4 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   17 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/pulseaudio.if         |   57 +
 policy/modules/apps/pulseaudio.te         |   12 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |   84 +
 policy/modules/apps/qemu.te               |   11 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  314 +++++
 policy/modules/apps/sandbox.te            |  385 +++++++
 policy/modules/apps/seunshare.if          |   78 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    4 
 policy/modules/apps/telepathysofiasip.fc  |    2 
 policy/modules/apps/telepathysofiasip.if  |   69 +
 policy/modules/apps/telepathysofiasip.te  |   43 
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   56 +
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.fc             |    4 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   13 
 policy/modules/apps/wine.fc               |    1 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   22 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   32 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   30 
 policy/modules/kernel/devices.fc          |    9 
 policy/modules/kernel/devices.if          |  111 ++
 policy/modules/kernel/devices.te          |   16 
 policy/modules/kernel/domain.if           |   63 +
 policy/modules/kernel/domain.te           |  113 ++
 policy/modules/kernel/files.fc            |   27 
 policy/modules/kernel/files.if            |  653 +++++++++++
 policy/modules/kernel/files.te            |   13 
 policy/modules/kernel/filesystem.if       |  296 ++++-
 policy/modules/kernel/filesystem.te       |   11 
 policy/modules/kernel/kernel.if           |  107 +
 policy/modules/kernel/kernel.te           |   34 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |   22 
 policy/modules/kernel/terminal.if         |   29 
 policy/modules/roles/auditadm.te          |    3 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/secadm.te            |    2 
 policy/modules/roles/staff.te             |  119 ++
 policy/modules/roles/sysadm.te            |   98 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 ++++++++++++
 policy/modules/roles/unconfineduser.te    |  439 ++++++++
 policy/modules/roles/unprivuser.te        |   23 
 policy/modules/roles/xguest.te            |   79 +
 policy/modules/services/abrt.fc           |    4 
 policy/modules/services/abrt.if           |   61 +
 policy/modules/services/abrt.te           |   45 
 policy/modules/services/afs.te            |    5 
 policy/modules/services/aiccu.fc          |    5 
 policy/modules/services/aiccu.if          |  119 ++
 policy/modules/services/aiccu.te          |   42 
 policy/modules/services/aisexec.te        |    3 
 policy/modules/services/apache.fc         |   18 
 policy/modules/services/apache.if         |  203 +++
 policy/modules/services/apache.te         |  233 +++-
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/arpwatch.te       |    1 
 policy/modules/services/asterisk.te       |    6 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |   94 +
 policy/modules/services/bugzilla.fc       |    4 
 policy/modules/services/bugzilla.if       |   39 
 policy/modules/services/bugzilla.te       |   57 +
 policy/modules/services/cachefilesd.fc    |   29 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  147 ++
 policy/modules/services/ccs.te            |    5 
 policy/modules/services/certmonger.te     |    2 
 policy/modules/services/cgroup.fc         |   12 
 policy/modules/services/cgroup.if         |  243 ++++
 policy/modules/services/cgroup.te         |  102 +
 policy/modules/services/chronyd.if        |   76 +
 policy/modules/services/chronyd.te        |    8 
 policy/modules/services/clamav.te         |    5 
 policy/modules/services/cmirrord.fc       |    6 
 policy/modules/services/cmirrord.if       |  118 ++
 policy/modules/services/cmirrord.te       |   57 +
 policy/modules/services/cobbler.te        |    7 
 policy/modules/services/consolekit.te     |   22 
 policy/modules/services/corosync.fc       |    1 
 policy/modules/services/corosync.te       |   14 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   98 +
 policy/modules/services/cron.te           |   98 +
 policy/modules/services/cups.fc           |    6 
 policy/modules/services/cups.te           |   15 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   26 
 policy/modules/services/dbus.te           |   20 
 policy/modules/services/denyhosts.te      |    5 
 policy/modules/services/devicekit.te      |   14 
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/dnsmasq.te        |    4 
 policy/modules/services/dovecot.te        |    4 
 policy/modules/services/exim.fc           |    3 
 policy/modules/services/exim.if           |   61 +
 policy/modules/services/exim.te           |    3 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fprintd.te        |    1 
 policy/modules/services/ftp.te            |   67 +
 policy/modules/services/git.fc            |    9 
 policy/modules/services/git.if            |  526 +++++++++
 policy/modules/services/git.te            |  190 +++
 policy/modules/services/gnomeclock.if     |   21 
 policy/modules/services/gpsd.te           |    4 
 policy/modules/services/hal.if            |   20 
 policy/modules/services/hal.te            |   27 
 policy/modules/services/hddtemp.te        |    1 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    8 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    2 
 policy/modules/services/ksmtuned.te       |   11 
 policy/modules/services/ldap.fc           |    5 
 policy/modules/services/ldap.if           |   81 +
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |    3 
 policy/modules/services/milter.if         |   20 
 policy/modules/services/modemmanager.te   |    8 
 policy/modules/services/mpd.fc            |    9 
 policy/modules/services/mpd.if            |  249 ++++
 policy/modules/services/mpd.te            |  107 +
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   29 
 policy/modules/services/mta.te            |   23 
 policy/modules/services/munin.if          |   18 
 policy/modules/services/munin.te          |   17 
 policy/modules/services/mysql.te          |    3 
 policy/modules/services/nagios.if         |   38 
 policy/modules/services/nagios.te         |   12 
 policy/modules/services/networkmanager.fc |    4 
 policy/modules/services/networkmanager.if |   68 +
 policy/modules/services/networkmanager.te |   18 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   27 
 policy/modules/services/nslcd.te          |    2 
 policy/modules/services/ntp.te            |    3 
 policy/modules/services/nut.te            |    4 
 policy/modules/services/nx.if             |    1 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.fc         |    1 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/oident.te         |    1 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/piranha.fc        |   21 
 policy/modules/services/piranha.if        |  175 +++
 policy/modules/services/piranha.te        |  182 +++
 policy/modules/services/plymouthd.te      |    5 
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   86 +
 policy/modules/services/portreserve.fc    |    3 
 policy/modules/services/portreserve.if    |   55 +
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    3 
 policy/modules/services/postfix.if        |  152 ++
 policy/modules/services/postfix.te        |   49 
 policy/modules/services/ppp.te            |    4 
 policy/modules/services/procmail.fc       |    2 
 policy/modules/services/procmail.te       |   17 
 policy/modules/services/psad.te           |    1 
 policy/modules/services/puppet.te         |    2 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/qpidd.fc          |    9 
 policy/modules/services/qpidd.if          |  236 ++++
 policy/modules/services/qpidd.te          |   59 +
 policy/modules/services/radius.te         |    2 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    2 
 policy/modules/services/rgmanager.if      |   61 +
 policy/modules/services/rgmanager.te      |   17 
 policy/modules/services/rhcs.te           |   24 
 policy/modules/services/ricci.fc          |    3 
 policy/modules/services/ricci.if          |   62 +
 policy/modules/services/ricci.te          |    9 
 policy/modules/services/rlogin.fc         |    3 
 policy/modules/services/rlogin.te         |    1 
 policy/modules/services/rpc.if            |   21 
 policy/modules/services/rpc.te            |   14 
 policy/modules/services/rsync.if          |    4 
 policy/modules/services/rsync.te          |   26 
 policy/modules/services/rtkit.if          |   21 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  102 +
 policy/modules/services/samba.te          |   44 
 policy/modules/services/sasl.te           |    3 
 policy/modules/services/sendmail.fc       |    2 
 policy/modules/services/sendmail.if       |   65 +
 policy/modules/services/sendmail.te       |   15 
 policy/modules/services/setroubleshoot.if |   19 
 policy/modules/services/setroubleshoot.te |   16 
 policy/modules/services/smartmon.te       |    2 
 policy/modules/services/smokeping.te      |    2 
 policy/modules/services/snmp.te           |    3 
 policy/modules/services/snort.te          |    2 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  147 ++
 policy/modules/services/ssh.fc            |    6 
 policy/modules/services/ssh.if            |   64 -
 policy/modules/services/ssh.te            |   64 -
 policy/modules/services/sssd.te           |    3 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/tgtd.te           |    4 
 policy/modules/services/tor.te            |    2 
 policy/modules/services/tuned.te          |    5 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    2 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.te        |    2 
 policy/modules/services/virt.fc           |    6 
 policy/modules/services/virt.if           |   59 -
 policy/modules/services/virt.te           |   92 +
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   61 -
 policy/modules/services/xserver.if        |  451 ++++++++
 policy/modules/services/xserver.te        |  416 ++++++-
 policy/modules/system/application.te      |   16 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   55 -
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   12 
 policy/modules/system/getty.te            |    2 
 policy/modules/system/hostname.te         |    7 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  146 ++
 policy/modules/system/init.te             |  209 +++
 policy/modules/system/ipsec.te            |   17 
 policy/modules/system/iptables.fc         |    9 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   21 
 policy/modules/system/iscsi.if            |   18 
 policy/modules/system/libraries.fc        |  153 ++
 policy/modules/system/libraries.te        |    8 
 policy/modules/system/locallogin.te       |   40 
 policy/modules/system/logging.fc          |   16 
 policy/modules/system/logging.if          |   43 
 policy/modules/system/logging.te          |   23 
 policy/modules/system/lvm.fc              |    2 
 policy/modules/system/lvm.te              |   21 
 policy/modules/system/miscfiles.fc        |    2 
 policy/modules/system/miscfiles.if        |    3 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  163 ++
 policy/modules/system/mount.te            |  150 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 ++++++
 policy/modules/system/selinuxutil.te      |  236 +---
 policy/modules/system/setrans.te          |    1 
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |  131 ++
 policy/modules/system/sosreport.te        |  155 ++
 policy/modules/system/sysnetwork.fc       |    2 
 policy/modules/system/sysnetwork.if       |  133 ++
 policy/modules/system/sysnetwork.te       |   26 
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.if             |   19 
 policy/modules/system/udev.te             |   13 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 --------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |   11 
 policy/modules/system/userdomain.if       | 1637 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   33 
 policy/modules/system/xen.if              |    3 
 policy/modules/system/xen.te              |   14 
 policy/support/misc_patterns.spt          |    8 
 policy/support/obj_perm_sets.spt          |   38 
 policy/users                              |   15 
 379 files changed, 18229 insertions(+), 1896 deletions(-)

Index: policy-F14.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F14.patch,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -p -r1.5 -r1.6
--- policy-F14.patch	1 Jun 2010 20:56:57 -0000	1.5
+++ policy-F14.patch	2 Jun 2010 19:36:11 -0000	1.6
@@ -4790,16 +4790,6 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	dbus_system_bus_client(podsleuth_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.8.1/policy/modules/apps/pulseaudio.fc
---- nsaserefpolicy/policy/modules/apps/pulseaudio.fc	2010-03-29 15:04:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/apps/pulseaudio.fc	2010-05-26 16:28:29.000000000 -0400
-@@ -3,5 +3,6 @@
- 
- /usr/bin/pulseaudio	--	gen_context(system_u:object_r:pulseaudio_exec_t,s0)
- 
-+/var/lib/mpd(/.*)?		gen_context(system_u:object_r:pulseaudio_var_lib_t,s0)
- /var/lib/pulse(/.*)?		gen_context(system_u:object_r:pulseaudio_var_lib_t,s0)
- /var/run/pulse(/.*)?		gen_context(system_u:object_r:pulseaudio_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.8.1/policy/modules/apps/pulseaudio.if
 --- nsaserefpolicy/policy/modules/apps/pulseaudio.if	2010-03-29 15:04:22.000000000 -0400
 +++ serefpolicy-3.8.1/policy/modules/apps/pulseaudio.if	2010-05-26 16:28:29.000000000 -0400
@@ -4881,7 +4871,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.8.1/policy/modules/apps/pulseaudio.te
 --- nsaserefpolicy/policy/modules/apps/pulseaudio.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/apps/pulseaudio.te	2010-05-28 11:59:46.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/apps/pulseaudio.te	2010-06-02 14:24:19.000000000 -0400
 @@ -41,6 +41,7 @@
  manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t)
  manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t)
@@ -4890,16 +4880,27 @@ diff --exclude-from=exclude -N -u -r nsa
  
  manage_dirs_pattern(pulseaudio_t, pulseaudio_var_lib_t, pulseaudio_var_lib_t)
  manage_files_pattern(pulseaudio_t, pulseaudio_var_lib_t, pulseaudio_var_lib_t)
-@@ -78,7 +79,7 @@
+@@ -77,8 +78,8 @@
+ files_read_etc_files(pulseaudio_t)
  files_read_usr_files(pulseaudio_t)
  
- fs_rw_anon_inodefs_files(pulseaudio_t)
--fs_getattr_tmpfs(pulseaudio_t)
-+fs_read_tmpfs_files(pulseaudio_t)
+-fs_rw_anon_inodefs_files(pulseaudio_t)
+ fs_getattr_tmpfs(pulseaudio_t)
++fs_rw_anon_inodefs_files(pulseaudio_t)
  fs_list_inotifyfs(pulseaudio_t)
  
  term_use_all_ttys(pulseaudio_t)
-@@ -128,6 +129,7 @@
+@@ -122,12 +123,17 @@
+ ')
+ 
+ optional_policy(`
++	mpd_read_tmpfs_files(pulseaudio_t)
++')
++
++optional_policy(`
+ 	policykit_domtrans_auth(pulseaudio_t)
+ 	policykit_read_lib(pulseaudio_t)
+ 	policykit_read_reload(pulseaudio_t)
  ')
  
  optional_policy(`
@@ -4907,7 +4908,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	udev_read_db(pulseaudio_t)
  ')
  
-@@ -138,3 +140,7 @@
+@@ -138,3 +144,7 @@
  	xserver_read_xdm_pid(pulseaudio_t)
  	xserver_user_x_domain_template(pulseaudio, pulseaudio_t, pulseaudio_tmpfs_t)
  ')
@@ -6646,7 +6647,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.8.1/policy/modules/kernel/corenetwork.te.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/kernel/corenetwork.te.in	2010-05-26 16:57:15.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/kernel/corenetwork.te.in	2010-06-02 12:58:06.000000000 -0400
 @@ -25,6 +25,7 @@
  #
  type tun_tap_device_t;
@@ -6708,7 +6709,11 @@ diff --exclude-from=exclude -N -u -r nsa
  network_port(kismet, tcp,2501,s0)
  network_port(kprop, tcp,754,s0)
  network_port(ktalkd, udp,517,s0, udp,518,s0)
-@@ -141,7 +150,7 @@
+@@ -138,10 +147,11 @@
+ network_port(memcache, tcp,11211,s0, udp,11211,s0)
+ network_port(mmcc, tcp,5050,s0, udp,5050,s0)
+ network_port(monopd, tcp,1234,s0)
++network_port(mpd, tcp,6600,s0)
  network_port(msnp, tcp,1863,s0, udp,1863,s0)
  network_port(mssql, tcp,1433,s0, tcp,1434,s0, udp,1433,s0, udp,1434,s0)
  network_port(munin, tcp,4949,s0, udp,4949,s0)
@@ -6717,7 +6722,7 @@ diff --exclude-from=exclude -N -u -r nsa
  network_port(mysqlmanagerd, tcp,2273,s0)
  network_port(nessus, tcp,1241,s0)
  network_port(netport, tcp,3129,s0, udp,3129,s0)
-@@ -155,12 +164,20 @@
+@@ -155,12 +165,20 @@
  network_port(pegasus_https, tcp,5989,s0)
  network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0)
  network_port(pingd, tcp,9125,s0)
@@ -6738,7 +6743,7 @@ diff --exclude-from=exclude -N -u -r nsa
  network_port(printer, tcp,515,s0)
  network_port(ptal, tcp,5703,s0)
  network_port(pulseaudio, tcp,4713,s0)
-@@ -184,15 +201,17 @@
+@@ -184,15 +202,17 @@
  network_port(sip, tcp,5060,s0, udp,5060,s0, tcp,5061,s0, udp,5061,s0)
  network_port(smbd, tcp,137-139,s0, tcp,445,s0)
  network_port(smtp, tcp,25,s0, tcp,465,s0, tcp,587,s0)
@@ -6757,7 +6762,7 @@ diff --exclude-from=exclude -N -u -r nsa
  network_port(syslogd, udp,514,s0)
  network_port(telnetd, tcp,23,s0)
  network_port(tftp, udp,69,s0)
-@@ -205,13 +224,13 @@
+@@ -205,13 +225,13 @@
  network_port(varnishd, tcp,6081,s0, tcp,6082,s0)
  network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0)
  network_port(virt_migration, tcp,49152-49216,s0)
@@ -6775,8 +6780,16 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.8.1/policy/modules/kernel/devices.fc
 --- nsaserefpolicy/policy/modules/kernel/devices.fc	2010-03-05 10:46:32.000000000 -0500
-+++ serefpolicy-3.8.1/policy/modules/kernel/devices.fc	2010-05-26 16:28:29.000000000 -0400
-@@ -108,6 +108,7 @@
++++ serefpolicy-3.8.1/policy/modules/kernel/devices.fc	2010-06-02 14:38:27.000000000 -0400
+@@ -70,6 +70,7 @@
+ /dev/modem		-c	gen_context(system_u:object_r:modem_device_t,s0)
+ /dev/mpu401.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
+ /dev/msr.*		-c	gen_context(system_u:object_r:cpu_device_t,s0)
++/dev/net/vhost		-c	gen_context(system_u:object_r:vhost_device_t,s0)
+ /dev/network_latency	-c	gen_context(system_u:object_r:netcontrol_device_t,s0)
+ /dev/network_throughput	-c	gen_context(system_u:object_r:netcontrol_device_t,s0)
+ /dev/noz.* 		-c	gen_context(system_u:object_r:modem_device_t,s0)
+@@ -108,10 +109,12 @@
  /dev/urandom		-c	gen_context(system_u:object_r:urandom_device_t,s0)
  /dev/ub[a-c]		-c	gen_context(system_u:object_r:usb_device_t,s0)
  /dev/usb.+		-c	gen_context(system_u:object_r:usb_device_t,s0)
@@ -6784,7 +6797,12 @@ diff --exclude-from=exclude -N -u -r nsa
  /dev/usblp.*		-c	gen_context(system_u:object_r:printer_device_t,s0)
  ifdef(`distro_suse', `
  /dev/usbscanner		-c	gen_context(system_u:object_r:scanner_device_t,s0)
-@@ -163,6 +164,7 @@
+ ')
++/dev/vhost-net		-c	gen_context(system_u:object_r:vhost_device_t,s0)
+ /dev/vbi.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
+ /dev/vbox.*		-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
+ /dev/vga_arbiter	-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
+@@ -163,6 +166,7 @@
  
  /dev/usb/dc2xx.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
  /dev/usb/lp.*		-c	gen_context(system_u:object_r:printer_device_t,s0)
@@ -6792,7 +6810,7 @@ diff --exclude-from=exclude -N -u -r nsa
  /dev/usb/mdc800.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
  /dev/usb/scanner.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
  
-@@ -186,3 +188,8 @@
+@@ -186,3 +190,8 @@
  /var/named/chroot/dev/random -c	gen_context(system_u:object_r:random_device_t,s0)
  /var/named/chroot/dev/zero -c	gen_context(system_u:object_r:zero_device_t,s0)
  ')
@@ -6803,7 +6821,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/sys(/.*)?			gen_context(system_u:object_r:sysfs_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.8.1/policy/modules/kernel/devices.if
 --- nsaserefpolicy/policy/modules/kernel/devices.if	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/kernel/devices.if	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/kernel/devices.if	2010-06-02 13:55:33.000000000 -0400
 @@ -1015,6 +1015,42 @@
  
  ########################################
@@ -6930,9 +6948,36 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Mount a usbfs filesystem.
  ## </summary>
  ## <param name="domain">
+@@ -3986,6 +4077,26 @@
+ 
+ ########################################
+ ## <summary>
++##	Allow read/write the vhost net device
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`dev_rw_vhost',`
++	gen_require(`
++		type vhost_device_t;
++	')
++
++	list_dirs_pattern($1, vhost_device_t, vhost_device_t)
++	rw_files_pattern($1, vhost_device_t, vhost_device_t)
++	read_lnk_files_pattern($1, vhost_device_t, vhost_device_t)
++')
++
++########################################
++## <summary>
+ ##	Get the attributes of video4linux devices.
+ ## </summary>
+ ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.8.1/policy/modules/kernel/devices.te
 --- nsaserefpolicy/policy/modules/kernel/devices.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/kernel/devices.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/kernel/devices.te	2010-06-02 13:36:34.000000000 -0400
 @@ -101,6 +101,7 @@
  #
  type kvm_device_t;
@@ -6941,7 +6986,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #
  # Type for /dev/lirc
-@@ -239,6 +240,12 @@
+@@ -239,6 +240,18 @@
  dev_node(usb_device_t)
  
  #
@@ -6951,10 +6996,16 @@ diff --exclude-from=exclude -N -u -r nsa
 +dev_node(usbmon_device_t)
 +
 +#
++# vhost_device_t is the type for /dev/vhost-net
++#
++type vhost_device_t;
++dev_node(vhost_device_t)
++
++#
  # userio_device_t is the type for /dev/uio[0-9]+
  #
  type userio_device_t;
-@@ -289,5 +296,6 @@
+@@ -289,5 +302,6 @@
  #
  
  allow devices_unconfined_type self:capability sys_rawio;
@@ -7071,7 +7122,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.8.1/policy/modules/kernel/domain.te
 --- nsaserefpolicy/policy/modules/kernel/domain.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/kernel/domain.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/kernel/domain.te	2010-06-02 15:33:31.000000000 -0400
 @@ -5,6 +5,21 @@
  #
  # Declarations
@@ -7147,15 +7198,16 @@ diff --exclude-from=exclude -N -u -r nsa
  	libs_use_ld_so(domain)
  	libs_use_shared_libs(domain)
  ')
-@@ -118,6 +149,7 @@
+@@ -118,6 +149,8 @@
  optional_policy(`
  	xserver_dontaudit_use_xdm_fds(domain)
  	xserver_dontaudit_rw_xdm_pipes(domain)
 +	xserver_dontaudit_append_xdm_home_files(domain)
++	xserver_dontaudit_write_log(domain)
  ')
  
  ########################################
-@@ -136,6 +168,8 @@
+@@ -136,6 +169,8 @@
  allow unconfined_domain_type domain:fd use;
  allow unconfined_domain_type domain:fifo_file rw_file_perms;
  
@@ -7164,7 +7216,7 @@ diff --exclude-from=exclude -N -u -r nsa
  # Act upon any other process.
  allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap };
  
-@@ -153,3 +187,79 @@
+@@ -153,3 +188,79 @@
  
  # receive from all domains over labeled networking
  domain_all_recvfrom_all_domains(unconfined_domain_type)
@@ -11590,7 +11642,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.8.1/policy/modules/services/apache.if
 --- nsaserefpolicy/policy/modules/services/apache.if	2010-04-06 15:15:38.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/services/apache.if	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/services/apache.if	2010-06-02 12:13:47.000000000 -0400
 @@ -13,17 +13,13 @@
  #
  template(`apache_content_template',`
@@ -13766,6 +13818,199 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
  	cron_system_entry(freshclam_t, freshclam_exec_t)
  ')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.fc serefpolicy-3.8.1/policy/modules/services/cmirrord.fc
+--- nsaserefpolicy/policy/modules/services/cmirrord.fc	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.8.1/policy/modules/services/cmirrord.fc	2010-06-02 12:58:17.000000000 -0400
+@@ -0,0 +1,6 @@
++
++/etc/rc\.d/init\.d/cmirrord	--	gen_context(system_u:object_r:cmirrord_initrc_exec_t,s0)
++
++/usr/sbin/cmirrord		--	gen_context(system_u:object_r:cmirrord_exec_t,s0)
++
++/var/run/cmirrord\.pid		--	gen_context(system_u:object_r:cmirrord_var_run_t,s0)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.if serefpolicy-3.8.1/policy/modules/services/cmirrord.if
+--- nsaserefpolicy/policy/modules/services/cmirrord.if	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.8.1/policy/modules/services/cmirrord.if	2010-06-02 13:04:24.000000000 -0400
+@@ -0,0 +1,118 @@
++
++## <summary>policy for cmirrord</summary>
++
++########################################
++## <summary>
++##	Execute a domain transition to run cmirrord.
++## </summary>
++## <param name="domain">
++## <summary>
++##	Domain allowed to transition.
++## </summary>
++## </param>
++#
++interface(`cmirrord_domtrans',`
++	gen_require(`
++		type cmirrord_t, cmirrord_exec_t;
++	')
++
++	domtrans_pattern($1, cmirrord_exec_t, cmirrord_t)
++')
++
++########################################
++## <summary>
++##	Execute cmirrord server in the cmirrord domain.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`cmirrord_initrc_domtrans',`
++	gen_require(`
++		type cmirrord_initrc_exec_t;
++	')
++
++	init_labeled_script_domtrans($1, cmirrord_initrc_exec_t)
++')
++
++########################################
++## <summary>
++##	Read cmirrord PID files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`cmirrord_read_pid_files',`
++	gen_require(`
++		type cmirrord_var_run_t;
++	')
++
++	files_search_pids($1)
++	allow $1 cmirrord_var_run_t:file read_file_perms;
++')
++
++#######################################
++## <summary>
++##      Read and write to cmirrord shared memory.
++## </summary>
++## <param name="domain">
++##      <summary>
++##	Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`cmirrord_rw_shm',`
++        gen_require(`
++                type cmirrord_t;
++				type cmirrord_tmpfs_t;
++        ')
++
++        allow $1 cmirrord_t:shm { rw_shm_perms destroy };
++        allow $1 cmirrord_tmpfs_t:dir list_dir_perms;
++        rw_files_pattern($1, cmirrord_tmpfs_t, cmirrord_tmpfs_t)
++		delete_files_pattern($1, cmirrord_tmpfs_t, cmirrord_tmpfs_t)
++		read_lnk_files_pattern($1, cmirrord_tmpfs_t, cmirrord_tmpfs_t)
++        fs_search_tmpfs($1)
++')
++
++########################################
++## <summary>
++##	All of the rules required to administrate 
++##	an cmirrord environment
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++## <param name="role">
++##	<summary>
++##	Role allowed access.
++##	</summary>
++## </param>
++## <rolecap/>
++#
++interface(`cmirrord_admin',`
++	gen_require(`
++		type cmirrord_t;
++		type cmirrord_initrc_exec_t;
++                type cmirrord_var_run_t;
++	')
++
++	allow $1 cmirrord_t:process { ptrace signal_perms };
++	ps_process_pattern($1, cmirrord_t)
++
++	cmirrord_initrc_domtrans($1)
++	domain_system_change_exemption($1)
++	role_transition $2 cmirrord_initrc_exec_t system_r;
++	allow $2 system_r;
++
++	files_search_pids($1)
++	admin_pattern($1, cmirrord_var_run_t)
++
++')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.te serefpolicy-3.8.1/policy/modules/services/cmirrord.te
+--- nsaserefpolicy/policy/modules/services/cmirrord.te	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.8.1/policy/modules/services/cmirrord.te	2010-06-02 13:03:39.000000000 -0400
+@@ -0,0 +1,57 @@
++
++policy_module(cmirrord,1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++type cmirrord_t;
++type cmirrord_exec_t;
++init_daemon_domain(cmirrord_t, cmirrord_exec_t)
++
++permissive cmirrord_t;
++
++type cmirrord_initrc_exec_t;
++init_script_file(cmirrord_initrc_exec_t)
++
++type cmirrord_tmpfs_t;
++files_tmpfs_file(cmirrord_tmpfs_t)
++
++type cmirrord_var_run_t;
++files_pid_file(cmirrord_var_run_t)
++
++########################################
++#
++# cmirrord local policy
++#
++
++allow cmirrord_t self:capability { net_admin kill };
++allow cmirrord_t self:process signal;
++
++allow cmirrord_t self:fifo_file rw_fifo_file_perms;
++
++allow cmirrord_t self:sem create_sem_perms;
++allow cmirrord_t self:shm create_shm_perms;
++allow cmirrord_t self:netlink_socket create_socket_perms;
++allow cmirrord_t self:unix_stream_socket create_stream_socket_perms;
++
++manage_dirs_pattern(cmirrord_t, cmirrord_tmpfs_t, cmirrord_tmpfs_t)
++manage_files_pattern(cmirrord_t, cmirrord_tmpfs_t, cmirrord_tmpfs_t)
++fs_tmpfs_filetrans(cmirrord_t, cmirrord_tmpfs_t, { dir file })
++
++manage_dirs_pattern(cmirrord_t, cmirrord_var_run_t, cmirrord_var_run_t)
++manage_files_pattern(cmirrord_t, cmirrord_var_run_t, cmirrord_var_run_t)
++files_pid_filetrans(cmirrord_t, cmirrord_var_run_t, { file })
++
++domain_use_interactive_fds(cmirrord_t)
++
++files_read_etc_files(cmirrord_t)
++
++logging_send_syslog_msg(cmirrord_t)
++
++miscfiles_read_localization(cmirrord_t)
++
++optional_policy(`
++        corosync_stream_connect(cmirrord_t)
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.8.1/policy/modules/services/cobbler.te
 --- nsaserefpolicy/policy/modules/services/cobbler.te	2010-05-25 16:28:22.000000000 -0400
 +++ serefpolicy-3.8.1/policy/modules/services/cobbler.te	2010-06-01 16:55:15.000000000 -0400
@@ -13877,7 +14122,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.8.1/policy/modules/services/corosync.te
 --- nsaserefpolicy/policy/modules/services/corosync.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/services/corosync.te	2010-05-26 16:28:29.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/services/corosync.te	2010-06-02 12:58:17.000000000 -0400
 @@ -33,8 +33,8 @@
  # corosync local policy
  #
@@ -13925,6 +14170,17 @@ diff --exclude-from=exclude -N -u -r nsa
  userdom_rw_user_tmpfs_files(corosync_t)
  
  optional_policy(`
+@@ -91,6 +97,10 @@
+ ')
+ 
+ optional_policy(`
++	cmirrord_rw_shm(corosync_t)
++')
++
++optional_policy(`
+ 	# to communication with RHCS
+ 	rhcs_rw_dlm_controld_semaphores(corosync_t)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.8.1/policy/modules/services/cron.fc
 --- nsaserefpolicy/policy/modules/services/cron.fc	2009-09-16 09:09:20.000000000 -0400
 +++ serefpolicy-3.8.1/policy/modules/services/cron.fc	2010-05-26 16:28:29.000000000 -0400
@@ -16318,6 +16574,383 @@ diff --exclude-from=exclude -N -u -r nsa
 +optional_policy(`
  	udev_read_db(modemmanager_t)
  ')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.fc serefpolicy-3.8.1/policy/modules/services/mpd.fc
+--- nsaserefpolicy/policy/modules/services/mpd.fc	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.8.1/policy/modules/services/mpd.fc	2010-06-02 13:02:37.000000000 -0400
+@@ -0,0 +1,9 @@
++
++/etc/rc\.d/init\.d/mpd	--	gen_context(system_u:object_r:mpd_initrc_exec_t,s0)
++
++/usr/bin/mpd		--	gen_context(system_u:object_r:mpd_exec_t,s0)
++
++/var/lib/mpd(/.*)?		gen_context(system_u:object_r:mpd_var_lib_t,s0)
++/var/lib/mpd/mpd\.log	--	gen_context(system_u:object_r:mpd_log_t,s0)
++/var/lib/mpd/music(/.*)?	gen_context(system_u:object_r:mpd_data_t,s0)	
++/var/lib/mpd/playlists(/.*)?	gen_context(system_u:object_r:mpd_data_t,s0)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.if serefpolicy-3.8.1/policy/modules/services/mpd.if
+--- nsaserefpolicy/policy/modules/services/mpd.if	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.8.1/policy/modules/services/mpd.if	2010-06-02 14:24:05.000000000 -0400
+@@ -0,0 +1,249 @@
++
++## <summary>policy for daemon for playing music</summary>
++
++########################################
++## <summary>
++##	Execute a domain transition to run mpd.
++## </summary>
++## <param name="domain">
++## <summary>
++##	Domain allowed to transition.
++## </summary>
++## </param>
++#
++interface(`mpd_domtrans',`
++	gen_require(`
++		type mpd_t, mpd_exec_t;
++	')
++
++	domtrans_pattern($1, mpd_exec_t, mpd_t)
++')
++
++
++########################################
++## <summary>
++##	Execute mpd server in the mpd domain.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`mpd_initrc_domtrans',`
++	gen_require(`
++		type mpd_initrc_exec_t;
++	')
++
++	init_labeled_script_domtrans($1, mpd_initrc_exec_t)
++')
++
++#######################################
++## <summary>
++##      Read mpd data files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`mpd_read_data_files',`
++        gen_require(`
++                type mpd_data_t;
++        ')
++
++        files_search_var_lib($1)
++	mpd_search_lib($1)
++        read_files_pattern($1, mpd_data_t, mpd_data_t)
++')
++
++#######################################
++## <summary>
++##      Read mpd tmpfs files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`mpd_read_tmpfs_files',`
++        gen_require(`
++                type mpd_tmpfs_t;
++        ')
++
++        files_search_var_lib($1)
++	mpd_search_lib($1)
++        read_files_pattern($1, mpd_tmpfs_t, mpd_tmpfs_t)
++')
++
++######################################
++## <summary>
++##      Manage mpd data files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`mpd_manage_data_files',`
++        gen_require(`
++                type mpd_data_t;
++        ')
++
++        files_search_var_lib($1)
++        mpd_search_lib($1)
++        manage_files_pattern($1, mpd_data_t, mpd_data_t)
++')
++
++########################################
++## <summary>
++##	Search mpd lib directories.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`mpd_search_lib',`
++	gen_require(`
++		type mpd_var_lib_t;
++	')
++
++	allow $1 mpd_var_lib_t:dir search_dir_perms;
++	files_search_var_lib($1)
++')
++
++########################################
++## <summary>
++##	Read mpd lib files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`mpd_read_lib_files',`
++	gen_require(`
++		type mpd_var_lib_t;
++	')
++
++	files_search_var_lib($1)
++        read_files_pattern($1, mpd_var_lib_t, mpd_var_lib_t)
++')
++
++########################################
++## <summary>
++##	Create, read, write, and delete
++##	mpd lib files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`mpd_manage_lib_files',`
++	gen_require(`
++		type mpd_var_lib_t;
++	')
++
++	files_search_var_lib($1)
++        manage_files_pattern($1, mpd_var_lib_t, mpd_var_lib_t)
++')
++
++#######################################
++## <summary>
++##      Create an object in the root directory, with a private
++##      type using a type transition.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++## <param name="private type">
++##      <summary>
++##      The type of the object to be created.
++##      </summary>
++## </param>
++## <param name="object">
++##      <summary>
++##      The object class of the object being created.
++##      </summary>
++## </param>
++#
++interface(`mpd_var_lib_filetrans',`
++    gen_require(`
++        type mpd_var_lib_t;
++    ')
++
++    filetrans_pattern($1, mpd_var_lib_t, $2, $3)
++')
++
++########################################
++## <summary>
++##	Manage mpd lib dirs files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`mpd_manage_lib_dirs',`
++	gen_require(`
++		type mpd_var_lib_t;
++	')
++
++	files_search_var_lib($1)
++        manage_dirs_pattern($1, mpd_var_lib_t, mpd_var_lib_t)
++')
++
++########################################
++## <summary>
++##	All of the rules required to administrate 
++##	an mpd environment
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++## <param name="role">
++##	<summary>
++##	Role allowed access.
++##	</summary>
++## </param>
++## <rolecap/>
++#
++interface(`mpd_admin',`
++	gen_require(`
++		type mpd_t;
++		type mpd_initrc_exec_t;
++		type mpd_data_t;
++		type mpd_log_t;
++                type mpd_var_lib_t;
++	')
++
++	allow $1 mpd_t:process { ptrace signal_perms };
++	ps_process_pattern($1, mpd_t)
++
++	mpd_initrc_domtrans($1)
++	domain_system_change_exemption($1)
++	role_transition $2 mpd_initrc_exec_t system_r;
++	allow $2 system_r;
++
++	files_search_var_lib($1)
++	admin_pattern($1, mpd_var_lib_t)
++	
++	mpd_search_lib($1)
++	admin_pattern($1, mpd_data_t)
++
++	admin_pattern($1, mpd_log_t)
++
++')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.te serefpolicy-3.8.1/policy/modules/services/mpd.te
+--- nsaserefpolicy/policy/modules/services/mpd.te	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.8.1/policy/modules/services/mpd.te	2010-06-02 13:02:18.000000000 -0400
+@@ -0,0 +1,107 @@
++
++policy_module(mpd,1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++type mpd_t;
++type mpd_exec_t;
++init_daemon_domain(mpd_t, mpd_exec_t)
++
++permissive mpd_t;
++
++type mpd_initrc_exec_t;
++init_script_file(mpd_initrc_exec_t)
++
++type mpd_data_t;
++files_type(mpd_data_t)
++
++type mpd_log_t;
++logging_log_file(mpd_log_t)
++
++type mpd_tmp_t;
++files_tmp_file(mpd_tmp_t)
++
++type mpd_tmpfs_t;
++files_tmpfs_file(mpd_tmpfs_t)
++
++type mpd_var_lib_t;
++files_type(mpd_var_lib_t)
++
++########################################
++#
++# mpd local policy
++#
++
++allow mpd_t self:capability { kill setgid setuid };
++allow mpd_t self:process { getsched setsched setrlimit signal signull };
++
++allow mpd_t self:fifo_file rw_fifo_file_perms;
++allow mpd_t self:unix_stream_socket { connectto create_stream_socket_perms };
++allow mpd_t self:tcp_socket create_stream_socket_perms;
++allow mpd_t self:netlink_kobject_uevent_socket create_socket_perms;
++allow mpd_t self:unix_dgram_socket { create_socket_perms sendto };
++
++manage_dirs_pattern(mpd_t, mpd_data_t, mpd_data_t)
++manage_files_pattern(mpd_t, mpd_data_t, mpd_data_t)
++mpd_var_lib_filetrans(mpd_t, mpd_data_t, { dir file })
++
++append_files_pattern(mpd_t, mpd_log_t, mpd_log_t)
++
++manage_dirs_pattern(mpd_t, mpd_tmp_t, mpd_tmp_t)
++manage_files_pattern(mpd_t, mpd_tmp_t, mpd_tmp_t)
++manage_sock_files_pattern(mpd_t, mpd_tmp_t, mpd_tmp_t)
++files_tmp_filetrans(mpd_t, mpd_tmp_t, { dir file sock_file })
++
++manage_files_pattern(mpd_t, mpd_tmpfs_t, mpd_tmpfs_t)
++manage_dirs_pattern(mpd_t, mpd_tmpfs_t, mpd_tmpfs_t)
++fs_tmpfs_filetrans(mpd_t, mpd_tmpfs_t, file )
++
++manage_dirs_pattern(mpd_t, mpd_var_lib_t, mpd_var_lib_t)
++manage_files_pattern(mpd_t, mpd_var_lib_t, mpd_var_lib_t)
++manage_lnk_files_pattern(mpd_t, mpd_var_lib_t, mpd_var_lib_t)
++files_var_lib_filetrans(mpd_t, mpd_var_lib_t, { dir file lnk_file })
++
++kernel_read_system_state(mpd_t)
++kernel_read_kernel_sysctls(mpd_t)
++
++corecmd_exec_bin(mpd_t)
++
++corenet_sendrecv_pulseaudio_client_packets(mpd_t)
++corenet_tcp_connect_http_port(mpd_t)
++corenet_tcp_connect_pulseaudio_port(mpd_t)
++corenet_tcp_bind_mpd_port(mpd_t)
++corenet_tcp_bind_soundd_port(mpd_t)
++
++dev_read_sysfs(mpd_t)
++
++files_read_etc_files(mpd_t)
++files_read_usr_files(mpd_t)
++
++fs_getattr_tmpfs(mpd_t)
++fs_list_inotifyfs(mpd_t)
++fs_rw_anon_inodefs_files(mpd_t)
++
++auth_use_nsswitch(mpd_t)
++
++logging_send_syslog_msg(mpd_t)
++
++miscfiles_read_localization(mpd_t)
++
++userdom_read_user_tmpfs_files(mpd_t)
++
++optional_policy(`
++	dbus_system_bus_client(mpd_t)
++')
++
++optional_policy(`
++	pulseaudio_exec(mpd_t)
++    	pulseaudio_stream_connect(mpd_t)
++    	pulseaudio_signull(mpd_t)
++')
++
++optional_policy(`
++        udev_read_db(mpd_t)
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.8.1/policy/modules/services/mta.fc
 --- nsaserefpolicy/policy/modules/services/mta.fc	2010-01-07 14:53:53.000000000 -0500
 +++ serefpolicy-3.8.1/policy/modules/services/mta.fc	2010-05-26 16:28:29.000000000 -0400
@@ -18466,6 +19099,17 @@ diff --exclude-from=exclude -N -u -r nsa
  	pyzor_domtrans(procmail_t)
  	pyzor_signal(procmail_t)
  ')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.8.1/policy/modules/services/psad.te
+--- nsaserefpolicy/policy/modules/services/psad.te	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/services/psad.te	2010-06-02 08:22:34.000000000 -0400
+@@ -86,6 +86,7 @@
+ dev_read_urand(psad_t)
+ 
+ files_read_etc_runtime_files(psad_t)
++files_read_usr_files(psad_t)
+ 
+ fs_getattr_all_fs(psad_t)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.8.1/policy/modules/services/puppet.te
 --- nsaserefpolicy/policy/modules/services/puppet.te	2010-02-12 10:33:09.000000000 -0500
 +++ serefpolicy-3.8.1/policy/modules/services/puppet.te	2010-05-27 10:25:33.000000000 -0400
@@ -21061,6 +21705,18 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
  	dbus_system_bus_client(sssd_t)
  	dbus_connect_system_bus(sssd_t)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.8.1/policy/modules/services/sysstat.te
+--- nsaserefpolicy/policy/modules/services/sysstat.te	2010-05-25 16:28:22.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/services/sysstat.te	2010-06-02 12:14:05.000000000 -0400
+@@ -69,3 +69,8 @@
+ optional_policy(`
+ 	logging_send_syslog_msg(sysstat_t)
+ ')
++
++optional_policy(`
++	nscd_socket_use(sysstat_t)
++')
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.8.1/policy/modules/services/tgtd.te
 --- nsaserefpolicy/policy/modules/services/tgtd.te	2010-05-25 16:28:22.000000000 -0400
 +++ serefpolicy-3.8.1/policy/modules/services/tgtd.te	2010-05-26 16:28:29.000000000 -0400
@@ -21316,7 +21972,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.8.1/policy/modules/services/virt.te
 --- nsaserefpolicy/policy/modules/services/virt.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/services/virt.te	2010-05-27 11:28:59.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/services/virt.te	2010-06-02 13:40:05.000000000 -0400
 @@ -51,12 +51,12 @@
  virt_domain_template(svirt)
  role system_r types svirt_t;
@@ -21425,7 +22081,12 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t)
  manage_files_pattern(virtd_t, virt_log_t, virt_log_t)
  logging_log_filetrans(virtd_t, virt_log_t, { file dir })
-@@ -252,21 +270,36 @@
+@@ -248,25 +266,41 @@
+ dev_rw_kvm(virtd_t)
+ dev_getattr_all_chr_files(virtd_t)
+ dev_rw_mtrr(virtd_t)
++dev_rw_vhost(virtd_t)
+ 
  # Init script handling
  domain_use_interactive_fds(virtd_t)
  domain_read_all_domains_state(virtd_t)
@@ -21465,7 +22126,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  mcs_process_set_categories(virtd_t)
  
-@@ -291,15 +324,22 @@
+@@ -291,15 +325,22 @@
  
  logging_send_syslog_msg(virtd_t)
  
@@ -21488,7 +22149,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  tunable_policy(`virt_use_nfs',`
  	fs_manage_nfs_dirs(virtd_t)
-@@ -370,6 +410,7 @@
+@@ -370,6 +411,7 @@
  	qemu_signal(virtd_t)
  	qemu_kill(virtd_t)
  	qemu_setsched(virtd_t)
@@ -21496,7 +22157,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -407,6 +448,19 @@
+@@ -407,6 +449,19 @@
  allow virt_domain self:unix_dgram_socket { create_socket_perms sendto };
  allow virt_domain self:tcp_socket create_stream_socket_perms;
  
@@ -21516,7 +22177,15 @@ diff --exclude-from=exclude -N -u -r nsa
  append_files_pattern(virt_domain, virt_log_t, virt_log_t)
  
  append_files_pattern(virt_domain, virt_var_lib_t, virt_var_lib_t)
-@@ -445,6 +499,11 @@
+@@ -434,6 +489,7 @@
+ dev_rw_ksm(virt_domain)
+ dev_rw_kvm(virt_domain)
+ dev_rw_qemu(virt_domain)
++dev_rw_vhost(virt_domain)
+ 
+ domain_use_interactive_fds(virt_domain)
+ 
+@@ -445,6 +501,11 @@
  fs_getattr_tmpfs(virt_domain)
  fs_rw_anon_inodefs_files(virt_domain)
  fs_rw_tmpfs_files(virt_domain)
@@ -21528,7 +22197,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  term_use_all_terms(virt_domain)
  term_getattr_pty_fs(virt_domain)
-@@ -462,8 +521,13 @@
+@@ -462,8 +523,13 @@
  ')
  
  optional_policy(`
@@ -21690,7 +22359,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.8.1/policy/modules/services/xserver.if
 --- nsaserefpolicy/policy/modules/services/xserver.if	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.8.1/policy/modules/services/xserver.if	2010-05-27 15:12:11.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/services/xserver.if	2010-06-02 15:33:07.000000000 -0400
 @@ -19,9 +19,10 @@
  interface(`xserver_restricted_role',`
  	gen_require(`
@@ -22290,7 +22959,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.8.1/policy/modules/services/xserver.te
 --- nsaserefpolicy/policy/modules/services/xserver.te	2010-05-25 16:28:22.000000000 -0400
-+++ serefpolicy-3.8.1/policy/modules/services/xserver.te	2010-05-27 10:18:22.000000000 -0400
++++ serefpolicy-3.8.1/policy/modules/services/xserver.te	2010-06-02 15:32:34.000000000 -0400
 @@ -36,6 +36,13 @@
  
  ## <desc>
@@ -23095,8 +23764,12 @@ diff --exclude-from=exclude -N -u -r nsa
  	unconfined_domtrans(xserver_t)
  ')
  
-@@ -811,7 +1103,7 @@
- allow xserver_t xdm_var_lib_t:file { getattr read };
+@@ -808,10 +1100,10 @@
+ 
+ # NB we do NOT allow xserver_t xdm_var_lib_t:dir, only access to an open
+ # handle of a file inside the dir!!!
+-allow xserver_t xdm_var_lib_t:file { getattr read };
++allow xserver_t xdm_var_lib_t:file read_file_perms;
  dontaudit xserver_t xdm_var_lib_t:dir search;
  
 -allow xserver_t xdm_var_run_t:file read_file_perms;


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.974
retrieving revision 1.975
diff -u -p -r1.974 -r1.975
--- selinux-policy.spec	1 Jun 2010 20:56:58 -0000	1.974
+++ selinux-policy.spec	2 Jun 2010 19:36:11 -0000	1.975
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.8.1
-Release: 4%{?dist}
+Release: 5%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -469,7 +469,11 @@ exit 0
 %endif
 
 %changelog
-* Mon Jun 1 2010 Dan Walsh <dwalsh at redhat.com> 3.8.1-4
+* Wed Jun 2 2010 Dan Walsh <dwalsh at redhat.com> 3.8.1-5
+- Add xdm_var_run_t to xserver_stream_connect_xdm
+- Add cmorrord and mpd policy from Miroslav Grepl
+
+* Tue Jun 1 2010 Dan Walsh <dwalsh at redhat.com> 3.8.1-4
 - Fix sshd creation of krb cc files for users to be user_tmp_t
 
 * Thu May 27 2010 Dan Walsh <dwalsh at redhat.com> 3.8.1-3



More information about the scm-commits mailing list