rpms/selinux-policy/F-13 policy-F13.patch, 1.130, 1.131 selinux-policy.spec, 1.1032, 1.1033

Miroslav Grepl mgrepl at fedoraproject.org
Mon Jun 21 19:53:51 UTC 2010


Author: mgrepl

Update of /cvs/pkgs/rpms/selinux-policy/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv32223

Modified Files:
	policy-F13.patch selinux-policy.spec 
Log Message:
- Remove daemons dontaudit to search all dirs 
- Add support for epylog
- All all domains to read lib files
- Allow denyhosts to send syslog messages
- Allow mysql-safe setrlimit
- Allow rpm to execute rpm_tmp_t
- Allow dmesg to appen abrt_var_cache files
- Fixed label for abrt.socket



policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/mls                                |    2 
 policy/modules/admin/accountsd.fc         |    4 
 policy/modules/admin/accountsd.if         |  164 ++
 policy/modules/admin/accountsd.te         |   64 +
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    3 
 policy/modules/admin/dmesg.te             |    6 
 policy/modules/admin/firstboot.te         |    7 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |   42 
 policy/modules/admin/logwatch.fc          |    7 
 policy/modules/admin/logwatch.te          |    7 
 policy/modules/admin/mcelog.te            |    2 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/ncftool.fc           |    2 
 policy/modules/admin/ncftool.if           |   74 +
 policy/modules/admin/ncftool.te           |   79 +
 policy/modules/admin/netutils.fc          |    2 
 policy/modules/admin/netutils.if          |    1 
 policy/modules/admin/netutils.te          |   24 
 policy/modules/admin/prelink.fc           |    4 
 policy/modules/admin/prelink.if           |   28 
 policy/modules/admin/prelink.te           |   79 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    4 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  387 +++++++
 policy/modules/admin/rpm.te               |  110 +-
 policy/modules/admin/shorewall.te         |    7 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  136 ++
 policy/modules/admin/shutdown.te          |   63 +
 policy/modules/admin/su.if                |   11 
 policy/modules/admin/sudo.if              |   12 
 policy/modules/admin/tmpreaper.te         |   24 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   24 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.if               |   20 
 policy/modules/admin/vpn.te               |    8 
 policy/modules/apps/chrome.fc             |    3 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   86 +
 policy/modules/apps/cpufreqselector.te    |    4 
 policy/modules/apps/execmem.fc            |   47 
 policy/modules/apps/execmem.if            |  110 ++
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.fc            |    2 
 policy/modules/apps/gitosis.if            |    2 
 policy/modules/apps/gitosis.te            |    7 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  438 +++++++-
 policy/modules/apps/gnome.te              |  118 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |  114 ++
 policy/modules/apps/gpg.te                |  157 ++
 policy/modules/apps/irc.fc                |    7 
 policy/modules/apps/irc.if                |   37 
 policy/modules/apps/irc.te                |  104 +
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    9 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |  127 ++
 policy/modules/apps/livecd.te             |   34 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    5 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/mplayer.te            |   29 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  391 +++++++
 policy/modules/apps/nsplugin.te           |  297 +++++
 policy/modules/apps/openoffice.fc         |    4 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   17 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/pulseaudio.if         |   57 +
 policy/modules/apps/pulseaudio.te         |   11 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |   84 +
 policy/modules/apps/qemu.te               |   11 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  314 +++++
 policy/modules/apps/sandbox.te            |  388 +++++++
 policy/modules/apps/seunshare.if          |   78 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    4 
 policy/modules/apps/telepathysofiasip.fc  |    2 
 policy/modules/apps/telepathysofiasip.if  |   69 +
 policy/modules/apps/telepathysofiasip.te  |   45 
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   56 +
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   14 
 policy/modules/apps/wine.fc               |    1 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   22 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   37 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   37 
 policy/modules/kernel/devices.fc          |    9 
 policy/modules/kernel/devices.if          |  214 +++
 policy/modules/kernel/devices.te          |   18 
 policy/modules/kernel/domain.if           |   63 +
 policy/modules/kernel/domain.te           |  113 ++
 policy/modules/kernel/files.fc            |   30 
 policy/modules/kernel/files.if            |  653 +++++++++++
 policy/modules/kernel/files.te            |   15 
 policy/modules/kernel/filesystem.if       |  296 ++++-
 policy/modules/kernel/filesystem.te       |   11 
 policy/modules/kernel/kernel.if           |  107 +
 policy/modules/kernel/kernel.te           |   36 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |   22 
 policy/modules/kernel/terminal.if         |   29 
 policy/modules/roles/auditadm.te          |    3 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/secadm.te            |    2 
 policy/modules/roles/staff.te             |  118 ++
 policy/modules/roles/sysadm.te            |  102 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 ++++++++++++
 policy/modules/roles/unconfineduser.te    |  443 ++++++++
 policy/modules/roles/unprivuser.te        |   23 
 policy/modules/roles/xguest.te            |   79 +
 policy/modules/services/abrt.fc           |   18 
 policy/modules/services/abrt.if           |  226 ++++
 policy/modules/services/abrt.te           |  167 ++-
 policy/modules/services/afs.te            |    5 
 policy/modules/services/aiccu.fc          |    6 
 policy/modules/services/aiccu.if          |  118 ++
 policy/modules/services/aiccu.te          |   71 +
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  114 ++
 policy/modules/services/apache.fc         |   18 
 policy/modules/services/apache.if         |  221 +++-
 policy/modules/services/apache.te         |  234 +++-
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.if       |   19 
 policy/modules/services/asterisk.te       |   45 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/avahi.te          |    4 
 policy/modules/services/bitlbee.te        |    7 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |   97 +
 policy/modules/services/bugzilla.fc       |    4 
 policy/modules/services/bugzilla.if       |   39 
 policy/modules/services/bugzilla.te       |   57 +
 policy/modules/services/cachefilesd.fc    |   29 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  147 ++
 policy/modules/services/ccs.te            |   10 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   75 +
 policy/modules/services/cgroup.fc         |   12 
 policy/modules/services/cgroup.if         |  243 ++++
 policy/modules/services/cgroup.te         |  102 +
 policy/modules/services/chronyd.if        |   77 +
 policy/modules/services/chronyd.te        |   10 
 policy/modules/services/clamav.te         |   21 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cmirrord.fc       |    6 
 policy/modules/services/cmirrord.if       |  118 ++
 policy/modules/services/cmirrord.te       |   63 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |    8 
 policy/modules/services/cobbler.te        |   28 
 policy/modules/services/consolekit.fc     |    4 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   42 
 policy/modules/services/corosync.fc       |   15 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  122 ++
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |  119 +-
 policy/modules/services/cron.te           |  100 +
 policy/modules/services/cups.fc           |   15 
 policy/modules/services/cups.te           |   68 +
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |  107 +
 policy/modules/services/dbus.te           |   21 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   87 +
 policy/modules/services/denyhosts.te      |   77 +
 policy/modules/services/devicekit.fc      |    8 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |  101 +
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    6 
 policy/modules/services/dovecot.te        |   48 
 policy/modules/services/exim.fc           |    3 
 policy/modules/services/exim.if           |   61 +
 policy/modules/services/exim.te           |    3 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    2 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 +++
 policy/modules/services/git.fc            |    9 
 policy/modules/services/git.if            |  526 +++++++++
 policy/modules/services/git.te            |  190 +++
 policy/modules/services/gnomeclock.if     |   21 
 policy/modules/services/gpsd.te           |    5 
 policy/modules/services/hal.if            |   22 
 policy/modules/services/hal.te            |   38 
 policy/modules/services/icecast.te        |    6 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    8 
 policy/modules/services/ksmtuned.fc       |    2 
 policy/modules/services/ksmtuned.te       |   13 
 policy/modules/services/ldap.fc           |    5 
 policy/modules/services/ldap.if           |   81 +
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |   24 
 policy/modules/services/milter.if         |   20 
 policy/modules/services/milter.te         |    8 
 policy/modules/services/modemmanager.te   |    9 
 policy/modules/services/mpd.fc            |   10 
 policy/modules/services/mpd.if            |  295 +++++
 policy/modules/services/mpd.te            |  111 ++
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   27 
 policy/modules/services/munin.fc          |   58 +
 policy/modules/services/munin.if          |   66 +
 policy/modules/services/munin.te          |  175 +++
 policy/modules/services/mysql.te          |    3 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  160 ++
 policy/modules/services/nagios.te         |  294 ++++-
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |  126 ++
 policy/modules/services/networkmanager.te |  131 ++
 policy/modules/services/nis.fc            |   10 
 policy/modules/services/nis.if            |   81 +
 policy/modules/services/nis.te            |   23 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   29 
 policy/modules/services/nslcd.te          |    2 
 policy/modules/services/ntop.te           |   32 
 policy/modules/services/ntp.te            |    3 
 policy/modules/services/nut.te            |    4 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.fc         |    1 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/oident.te         |    1 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/piranha.fc        |   21 
 policy/modules/services/piranha.if        |  175 +++
 policy/modules/services/piranha.te        |  187 +++
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 +++++
 policy/modules/services/plymouthd.te      |  109 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   86 +
 policy/modules/services/portreserve.fc    |    3 
 policy/modules/services/portreserve.if    |   55 +
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    3 
 policy/modules/services/postfix.if        |  282 ++++-
 policy/modules/services/postfix.te        |  154 ++
 policy/modules/services/ppp.te            |    4 
 policy/modules/services/procmail.fc       |    2 
 policy/modules/services/procmail.te       |   26 
 policy/modules/services/psad.if           |   20 
 policy/modules/services/psad.te           |    1 
 policy/modules/services/puppet.te         |    2 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/qpidd.fc          |    9 
 policy/modules/services/qpidd.if          |  236 ++++
 policy/modules/services/qpidd.te          |   61 +
 policy/modules/services/radius.te         |    2 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |   10 
 policy/modules/services/rgmanager.if      |  141 ++
 policy/modules/services/rgmanager.te      |  223 ++++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  415 +++++++
 policy/modules/services/rhcs.te           |  243 ++++
 policy/modules/services/ricci.fc          |    3 
 policy/modules/services/ricci.if          |   62 +
 policy/modules/services/ricci.te          |   42 
 policy/modules/services/rlogin.fc         |    3 
 policy/modules/services/rlogin.te         |    1 
 policy/modules/services/rpc.if            |   21 
 policy/modules/services/rpc.te            |   15 
 policy/modules/services/rpcbind.te        |    4 
 policy/modules/services/rsync.if          |   61 -
 policy/modules/services/rsync.te          |   26 
 policy/modules/services/rtkit.if          |   21 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |  123 +-
 policy/modules/services/sasl.te           |    3 
 policy/modules/services/sendmail.fc       |    2 
 policy/modules/services/sendmail.if       |   84 +
 policy/modules/services/sendmail.te       |   20 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   91 +
 policy/modules/services/smartmon.te       |    2 
 policy/modules/services/smokeping.te      |    2 
 policy/modules/services/snmp.te           |    3 
 policy/modules/services/snort.te          |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 +
 policy/modules/services/spamassassin.te   |  141 ++
 policy/modules/services/squid.te          |   21 
 policy/modules/services/ssh.fc            |    6 
 policy/modules/services/ssh.if            |  158 ++
 policy/modules/services/ssh.te            |   56 -
 policy/modules/services/sssd.te           |    3 
 policy/modules/services/sysstat.te        |    4 
 policy/modules/services/tftp.if           |   19 
 policy/modules/services/tgtd.te           |    6 
 policy/modules/services/tor.te            |    3 
 policy/modules/services/tuned.te          |    5 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/usbmuxd.fc        |    2 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.te        |    2 
 policy/modules/services/virt.fc           |    6 
 policy/modules/services/virt.if           |   59 -
 policy/modules/services/virt.te           |   97 +
 policy/modules/services/w3c.te            |    9 
 policy/modules/services/xserver.fc        |   61 -
 policy/modules/services/xserver.if        |  456 ++++++++
 policy/modules/services/xserver.te        |  425 ++++++-
 policy/modules/system/application.te      |   16 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   56 -
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   12 
 policy/modules/system/getty.te            |    2 
 policy/modules/system/hostname.te         |    7 
 policy/modules/system/hotplug.te          |    2 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  148 ++
 policy/modules/system/init.te             |  214 +++
 policy/modules/system/ipsec.fc            |    1 
 policy/modules/system/ipsec.if            |   18 
 policy/modules/system/ipsec.te            |   17 
 policy/modules/system/iptables.fc         |    7 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   22 
 policy/modules/system/iscsi.if            |   18 
 policy/modules/system/iscsi.te            |    2 
 policy/modules/system/libraries.fc        |  155 ++
 policy/modules/system/libraries.te        |    8 
 policy/modules/system/locallogin.te       |   40 
 policy/modules/system/logging.fc          |   16 
 policy/modules/system/logging.if          |   43 
 policy/modules/system/logging.te          |   33 
 policy/modules/system/lvm.fc              |    2 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   21 
 policy/modules/system/miscfiles.fc        |    4 
 policy/modules/system/miscfiles.if        |    3 
 policy/modules/system/modutils.if         |   20 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  163 ++
 policy/modules/system/mount.te            |  155 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 ++++++
 policy/modules/system/selinuxutil.te      |  246 +---
 policy/modules/system/setrans.te          |    1 
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |  131 ++
 policy/modules/system/sosreport.te        |  155 ++
 policy/modules/system/sysnetwork.fc       |    2 
 policy/modules/system/sysnetwork.if       |  171 ++-
 policy/modules/system/sysnetwork.te       |   30 
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.if             |   19 
 policy/modules/system/udev.te             |   13 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 --------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |   11 
 policy/modules/system/userdomain.if       | 1641 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   54 
 policy/modules/system/xen.if              |    3 
 policy/modules/system/xen.te              |   14 
 policy/support/misc_patterns.spt          |    8 
 policy/support/obj_perm_sets.spt          |   38 
 policy/users                              |   17 
 437 files changed, 24733 insertions(+), 2172 deletions(-)

Index: policy-F13.patch
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-13/policy-F13.patch,v
retrieving revision 1.130
retrieving revision 1.131
diff -u -p -r1.130 -r1.131
--- policy-F13.patch	16 Jun 2010 21:24:33 -0000	1.130
+++ policy-F13.patch	21 Jun 2010 19:53:50 -0000	1.131
@@ -403,13 +403,14 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.19/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/admin/dmesg.te	2010-05-28 09:41:59.949610668 +0200
-@@ -51,6 +51,11 @@
++++ serefpolicy-3.7.19/policy/modules/admin/dmesg.te	2010-06-21 21:23:21.779174421 +0200
+@@ -51,6 +51,12 @@
  userdom_use_user_terminals(dmesg_t)
  
  optional_policy(`
 +	abrt_rw_fifo_file(dmesg_t)
 +	abrt_manage_pid_files(dmesg_t)
++	abrt_append_cache_files(dmesg_t)
 +')
 +
 +optional_policy(`
@@ -565,8 +566,8 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.fc serefpolicy-3.7.19/policy/modules/admin/logwatch.fc
 --- nsaserefpolicy/policy/modules/admin/logwatch.fc	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/admin/logwatch.fc	2010-06-09 23:21:19.787458558 +0200
-@@ -1,7 +1,13 @@
++++ serefpolicy-3.7.19/policy/modules/admin/logwatch.fc	2010-06-21 10:14:20.553072833 +0200
+@@ -1,7 +1,14 @@
 +
 +/usr/sbin/epylog 	-- gen_context(system_u:object_r:logwatch_exec_t,s0)
  /usr/sbin/logcheck	--	gen_context(system_u:object_r:logwatch_exec_t,s0)
@@ -580,6 +581,31 @@ diff --exclude-from=exclude -N -u -r nsa
 +
  /var/log/logcheck/.+	--	gen_context(system_u:object_r:logwatch_lock_t,s0)
 +
++/var/run/epylog\.pid	--	gen_context(system_u:object_r:logwatch_var_run_t,s0)    
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.19/policy/modules/admin/logwatch.te
+--- nsaserefpolicy/policy/modules/admin/logwatch.te	2010-04-13 20:44:37.000000000 +0200
++++ serefpolicy-3.7.19/policy/modules/admin/logwatch.te	2010-06-21 10:15:08.013074097 +0200
+@@ -20,6 +20,9 @@
+ type logwatch_tmp_t;
+ files_tmp_file(logwatch_tmp_t)
+ 
++type logwatch_var_run_t;
++files_pid_file(logwatch_var_run_t)
++
+ ########################################
+ #
+ # Local policy
+@@ -40,6 +43,10 @@
+ manage_files_pattern(logwatch_t, logwatch_tmp_t, logwatch_tmp_t)
+ files_tmp_filetrans(logwatch_t, logwatch_tmp_t, { file dir })
+ 
++# needed by epylog
++allow logwatch_t logwatch_var_run_t:file manage_file_perms;
++files_pid_filetrans(logwatch_t, logwatch_var_run_t, file)
++
+ kernel_read_fs_sysctls(logwatch_t)
+ kernel_read_kernel_sysctls(logwatch_t)
+ kernel_read_system_state(logwatch_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.7.19/policy/modules/admin/mcelog.te
 --- nsaserefpolicy/policy/modules/admin/mcelog.te	2010-04-13 20:44:37.000000000 +0200
 +++ serefpolicy-3.7.19/policy/modules/admin/mcelog.te	2010-05-28 09:41:59.952610471 +0200
@@ -8384,7 +8410,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.19/policy/modules/kernel/domain.te
 --- nsaserefpolicy/policy/modules/kernel/domain.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/kernel/domain.te	2010-05-28 09:42:00.026611136 +0200
++++ serefpolicy-3.7.19/policy/modules/kernel/domain.te	2010-06-21 10:20:35.057073094 +0200
 @@ -5,6 +5,21 @@
  #
  # Declarations
@@ -8449,7 +8475,7 @@ diff --exclude-from=exclude -N -u -r nsa
  tunable_policy(`global_ssp',`
  	# enable reading of urandom for all domains:
  	# this should be enabled when all programs
-@@ -106,6 +133,10 @@
+@@ -106,8 +133,13 @@
  ')
  
  optional_policy(`
@@ -8459,8 +8485,11 @@ diff --exclude-from=exclude -N -u -r nsa
 +optional_policy(`
  	libs_use_ld_so(domain)
  	libs_use_shared_libs(domain)
++	libs_read_lib_files(domain)
  ')
-@@ -118,6 +149,7 @@
+ 
+ optional_policy(`
+@@ -118,6 +150,7 @@
  optional_policy(`
  	xserver_dontaudit_use_xdm_fds(domain)
  	xserver_dontaudit_rw_xdm_pipes(domain)
@@ -8468,7 +8497,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -136,6 +168,8 @@
+@@ -136,6 +169,8 @@
  allow unconfined_domain_type domain:fd use;
  allow unconfined_domain_type domain:fifo_file rw_file_perms;
  
@@ -8477,7 +8506,7 @@ diff --exclude-from=exclude -N -u -r nsa
  # Act upon any other process.
  allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap };
  
-@@ -153,3 +187,79 @@
+@@ -153,3 +188,79 @@
  
  # receive from all domains over labeled networking
  domain_all_recvfrom_all_domains(unconfined_domain_type)
@@ -12451,7 +12480,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +gen_user(xguest_u, user, xguest_r, s0, s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.19/policy/modules/services/abrt.fc
 --- nsaserefpolicy/policy/modules/services/abrt.fc	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/abrt.fc	2010-06-09 16:26:51.087757629 +0200
++++ serefpolicy-3.7.19/policy/modules/services/abrt.fc	2010-06-21 12:38:42.020073987 +0200
 @@ -1,11 +1,21 @@
 -/etc/abrt(/.*)?			 gen_context(system_u:object_r:abrt_etc_t,s0)
 +/etc/abrt(/.*)?				gen_context(system_u:object_r:abrt_etc_t,s0)
@@ -12472,15 +12501,15 @@ diff --exclude-from=exclude -N -u -r nsa
  
 -/var/run/abrt\.pid		--	gen_context(system_u:object_r:abrt_var_run_t,s0)	
 -/var/run/abrt\.lock		--	gen_context(system_u:object_r:abrt_var_run_t,s0)
-+/var/run/abrt\.pid		--	gen_context(system_u:object_r:abrt_var_run_t,s0)
++/var/run/abrt\.pid			--	gen_context(system_u:object_r:abrt_var_run_t,s0)
 +/var/run/abrtd?\.lock		--	gen_context(system_u:object_r:abrt_var_run_t,s0)
-+/var/run/abrtd?\.socket	--  gen_context(system_u:object_r:abrt_var_run_t,s0)
-+/var/run/abrt(/.*)?			gen_context(system_u:object_r:abrt_var_run_t,s0)
++/var/run/abrtd?\.socket		-s  gen_context(system_u:object_r:abrt_var_run_t,s0)
++/var/run/abrt(/.*)?				gen_context(system_u:object_r:abrt_var_run_t,s0)
 +
 +/var/spool/abrt(/.*)?			gen_context(system_u:object_r:abrt_var_cache_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.19/policy/modules/services/abrt.if
 --- nsaserefpolicy/policy/modules/services/abrt.if	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/abrt.if	2010-05-28 09:42:00.051610544 +0200
++++ serefpolicy-3.7.19/policy/modules/services/abrt.if	2010-06-21 21:22:47.103156860 +0200
 @@ -21,7 +21,7 @@
  
  ######################################
@@ -12490,7 +12519,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -38,6 +38,130 @@
+@@ -38,6 +38,148 @@
  	can_exec($1, abrt_exec_t)
  ')
  
@@ -12512,6 +12541,24 @@ diff --exclude-from=exclude -N -u -r nsa
 +	allow $1 abrt_t:process signull;
 +')
 +
++#######################################
++## <summary>
++## Append abrt cache
++## </summary>
++## <param name="domain">
++## <summary>
++## Domain allowed access.
++## </summary>
++## </param>
++#
++interface(`abrt_append_cache_files',`
++	gen_require(`
++	type abrt_var_cache_t;
++	')
++
++	append_files_pattern($1, abrt_var_cache_t, abrt_var_cache_t)
++') 
++
 +########################################
 +## <summary>
 +##	Allow the domain to read abrt state files in /proc.
@@ -12621,7 +12668,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ####################################
  ## <summary>
  ##	Read abrt configuration file.
-@@ -76,9 +200,85 @@
+@@ -76,9 +218,85 @@
  	read_files_pattern($1, abrt_var_log_t, abrt_var_log_t)
  ')
  
@@ -12708,7 +12755,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	an abrt environment
  ## </summary>
  ## <param name="domain">
-@@ -95,7 +295,7 @@
+@@ -95,7 +313,7 @@
  #
  interface(`abrt_admin',`
  	gen_require(`
@@ -12717,7 +12764,7 @@ diff --exclude-from=exclude -N -u -r nsa
  		type abrt_var_cache_t, abrt_var_log_t;
  		type abrt_var_run_t, abrt_tmp_t;
  		type abrt_initrc_exec_t;
-@@ -113,7 +313,7 @@
+@@ -113,7 +331,7 @@
  	admin_pattern($1, abrt_etc_t)
  
  	logging_search_logs($1)
@@ -17007,8 +17054,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.19/policy/modules/services/corosync.te
 --- nsaserefpolicy/policy/modules/services/corosync.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.7.19/policy/modules/services/corosync.te	2010-06-15 18:40:09.963018230 +0200
-@@ -0,0 +1,120 @@
++++ serefpolicy-3.7.19/policy/modules/services/corosync.te	2010-06-21 21:25:04.135155585 +0200
+@@ -0,0 +1,122 @@
 +
 +policy_module(corosync,1.0.0)
 +
@@ -17099,6 +17146,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +files_manage_mounttab(corosync_t)
 +files_read_usr_files(corosync_t)
 +
++fs_getattr_all_fs(corosync_t)
++
 +auth_use_nsswitch(corosync_t)
 +
 +miscfiles_read_localization(corosync_t)
@@ -17151,7 +17200,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/var/log/mcelog.*		--	gen_context(system_u:object_r:cron_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.19/policy/modules/services/cron.if
 --- nsaserefpolicy/policy/modules/services/cron.if	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/cron.if	2010-05-28 09:42:00.089610903 +0200
++++ serefpolicy-3.7.19/policy/modules/services/cron.if	2010-06-21 10:29:07.768073951 +0200
 @@ -12,6 +12,10 @@
  ## </param>
  #
@@ -17227,7 +17276,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  	role system_r types $1;
  ')
-@@ -408,7 +403,25 @@
+@@ -408,7 +403,43 @@
  		type crond_t;
  	')
  
@@ -17251,10 +17300,28 @@ diff --exclude-from=exclude -N -u -r nsa
 +	')
 +
 +	allow $1 user_cron_spool_t:file rw_inherited_file_perms;
++')
++
++#######################################
++## <summary>
++##  Read and write inherited spool files.
++## </summary>
++## <param name="domain">
++##  <summary>
++##  Domain allowed access.
++##  </summary>
++## </param>
++#
++interface(`cron_rw_inherited_spool_files',`
++    gen_require(`
++        type user_cron_spool_t;
++    ')
++
++    allow $1 cron_spool_t:file rw_inherited_file_perms;
  ')
  
  ########################################
-@@ -554,7 +567,7 @@
+@@ -554,7 +585,7 @@
  		type system_cronjob_t;
  	')
  
@@ -17263,7 +17330,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -587,11 +600,14 @@
+@@ -587,11 +618,14 @@
  #
  interface(`cron_read_system_job_tmp_files',`
  	gen_require(`
@@ -17279,7 +17346,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -627,7 +643,48 @@
+@@ -627,7 +661,48 @@
  interface(`cron_dontaudit_write_system_job_tmp_files',`
  	gen_require(`
  		type system_cronjob_tmp_t;
@@ -18341,8 +18408,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.19/policy/modules/services/denyhosts.te
 --- nsaserefpolicy/policy/modules/services/denyhosts.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-3.7.19/policy/modules/services/denyhosts.te	2010-05-28 09:42:00.097610580 +0200
-@@ -0,0 +1,76 @@
++++ serefpolicy-3.7.19/policy/modules/services/denyhosts.te	2010-06-21 14:02:08.174323876 +0200
+@@ -0,0 +1,77 @@
 +
 +policy_module(denyhosts, 1.0.0) 
 +
@@ -18409,6 +18476,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +# /var/log/secure
 +logging_read_generic_logs(denyhosts_t)
++logging_send_syslog_msg(denyhosts_t)
 +
 +miscfiles_read_localization(denyhosts_t)
 +
@@ -20607,7 +20675,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/var/log/ksmtuned.*			gen_context(system_u:object_r:ksmtuned_log_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.19/policy/modules/services/ksmtuned.te
 --- nsaserefpolicy/policy/modules/services/ksmtuned.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.te	2010-05-28 09:42:00.120610656 +0200
++++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.te	2010-06-21 21:11:46.923156716 +0200
 @@ -10,6 +10,9 @@
  type ksmtuned_exec_t;
  init_daemon_domain(ksmtuned_t, ksmtuned_exec_t)
@@ -20629,7 +20697,7 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_files_pattern(ksmtuned_t, ksmtuned_var_run_t, ksmtuned_var_run_t)
  files_pid_filetrans(ksmtuned_t, ksmtuned_var_run_t, file)
  
-@@ -32,9 +39,13 @@
+@@ -32,9 +39,15 @@
  dev_rw_sysfs(ksmtuned_t)
  
  domain_read_all_domains_state(ksmtuned_t)
@@ -20639,6 +20707,8 @@ diff --exclude-from=exclude -N -u -r nsa
  
  files_read_etc_files(ksmtuned_t)
  
++mls_file_read_to_clearance(ksmtuned_t)
++
 +term_use_all_terms(ksmtuned_t)
 +
  miscfiles_read_localization(ksmtuned_t)
@@ -21504,7 +21574,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.19/policy/modules/services/mta.te
 --- nsaserefpolicy/policy/modules/services/mta.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/mta.te	2010-05-28 09:42:00.126610675 +0200
++++ serefpolicy-3.7.19/policy/modules/services/mta.te	2010-06-21 21:28:36.494406812 +0200
 @@ -63,6 +63,9 @@
  
  can_exec(system_mail_t, mta_exec_type)
@@ -21551,15 +21621,17 @@ diff --exclude-from=exclude -N -u -r nsa
  	clamav_stream_connect(system_mail_t)
  	clamav_append_log(system_mail_t)
  ')
-@@ -107,6 +121,7 @@
+@@ -107,6 +121,9 @@
  optional_policy(`
  	cron_read_system_job_tmp_files(system_mail_t)
  	cron_dontaudit_write_pipes(system_mail_t)
 +	cron_rw_system_job_stream_sockets(system_mail_t)
++	cron_rw_inherited_spool_files(system_mail_t)
++	cron_rw_inherited_user_spool_files(system_mail_t)
  ')
  
  optional_policy(`
-@@ -126,6 +141,7 @@
+@@ -126,6 +143,7 @@
  
  optional_policy(`
  	fail2ban_append_log(system_mail_t)
@@ -21567,7 +21639,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -142,6 +158,10 @@
+@@ -142,6 +160,10 @@
  ')
  
  optional_policy(`
@@ -21578,7 +21650,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	nagios_read_tmp_files(system_mail_t)
  ')
  
-@@ -185,6 +205,10 @@
+@@ -185,6 +207,10 @@
  ')
  
  optional_policy(`
@@ -21589,7 +21661,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	smartmon_read_tmp_files(system_mail_t)
  ')
  
-@@ -216,6 +240,7 @@
+@@ -216,6 +242,7 @@
  create_lnk_files_pattern(mailserver_delivery, mail_spool_t, mail_spool_t)
  read_lnk_files_pattern(mailserver_delivery, mail_spool_t, mail_spool_t)
  
@@ -21967,7 +22039,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.19/policy/modules/services/mysql.te
 --- nsaserefpolicy/policy/modules/services/mysql.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/mysql.te	2010-05-28 09:42:00.130610619 +0200
++++ serefpolicy-3.7.19/policy/modules/services/mysql.te	2010-06-21 15:32:41.673073820 +0200
 @@ -65,6 +65,7 @@
  
  manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t)
@@ -21980,7 +22052,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow mysqld_safe_t self:capability { chown dac_override fowner kill };
  dontaudit mysqld_safe_t self:capability sys_ptrace;
  allow mysqld_safe_t self:fifo_file rw_fifo_file_perms;
-+allow mysqld_safe_t self:process { setsched getsched };
++allow mysqld_safe_t self:process { setsched getsched setrlimit };
  
  read_lnk_files_pattern(mysqld_safe_t, mysqld_db_t, mysqld_db_t)
  
@@ -30749,7 +30821,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.19/policy/modules/services/virt.te
 --- nsaserefpolicy/policy/modules/services/virt.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/services/virt.te	2010-06-08 15:55:41.764860629 +0200
++++ serefpolicy-3.7.19/policy/modules/services/virt.te	2010-06-21 15:15:45.337072602 +0200
 @@ -1,5 +1,5 @@
  
 -policy_module(virt, 1.3.2)
@@ -30817,7 +30889,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	fs_manage_dos_dirs(svirt_t)
  	fs_manage_dos_files(svirt_t)
  ')
-@@ -179,22 +185,28 @@
+@@ -179,22 +185,30 @@
  #
  
  allow virtd_t self:capability { chown dac_override fowner ipc_lock kill mknod net_admin net_raw setpcap setuid setgid sys_admin sys_nice sys_ptrace };
@@ -30846,10 +30918,12 @@ diff --exclude-from=exclude -N -u -r nsa
 +manage_sock_files_pattern(virtd_t, qemu_var_run_t, qemu_var_run_t)
 +stream_connect_pattern(virtd_t, qemu_var_run_t, qemu_var_run_t, virt_domain)
 +
++allow virtd_t qemu_var_run_t:file relabel_file_perms;
++
  read_files_pattern(virtd_t, virt_etc_t, virt_etc_t)
  read_lnk_files_pattern(virtd_t, virt_etc_t, virt_etc_t)
  
-@@ -205,9 +217,15 @@
+@@ -205,9 +219,15 @@
  
  manage_files_pattern(virtd_t, virt_image_type, virt_image_type)
  manage_blk_files_pattern(virtd_t, virt_image_type, virt_image_type)
@@ -30865,7 +30939,7 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t)
  manage_files_pattern(virtd_t, virt_log_t, virt_log_t)
  logging_log_filetrans(virtd_t, virt_log_t, { file dir })
-@@ -248,25 +266,41 @@
+@@ -248,25 +268,41 @@
  dev_rw_kvm(virtd_t)
  dev_getattr_all_chr_files(virtd_t)
  dev_rw_mtrr(virtd_t)
@@ -30910,7 +30984,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  mcs_process_set_categories(virtd_t)
  
-@@ -291,15 +325,22 @@
+@@ -291,15 +327,22 @@
  
  logging_send_syslog_msg(virtd_t)
  
@@ -30933,7 +31007,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  tunable_policy(`virt_use_nfs',`
  	fs_manage_nfs_dirs(virtd_t)
-@@ -370,6 +411,7 @@
+@@ -370,6 +413,7 @@
  	qemu_signal(virtd_t)
  	qemu_kill(virtd_t)
  	qemu_setsched(virtd_t)
@@ -30941,7 +31015,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -407,6 +449,19 @@
+@@ -407,6 +451,19 @@
  allow virt_domain self:unix_dgram_socket { create_socket_perms sendto };
  allow virt_domain self:tcp_socket create_stream_socket_perms;
  
@@ -30961,7 +31035,7 @@ diff --exclude-from=exclude -N -u -r nsa
  append_files_pattern(virt_domain, virt_log_t, virt_log_t)
  
  append_files_pattern(virt_domain, virt_var_lib_t, virt_var_lib_t)
-@@ -427,6 +482,7 @@
+@@ -427,6 +484,7 @@
  corenet_tcp_bind_virt_migration_port(virt_domain)
  corenet_tcp_connect_virt_migration_port(virt_domain)
  
@@ -30969,7 +31043,7 @@ diff --exclude-from=exclude -N -u -r nsa
  dev_read_rand(virt_domain)
  dev_read_sound(virt_domain)
  dev_read_urand(virt_domain)
-@@ -434,6 +490,7 @@
+@@ -434,6 +492,7 @@
  dev_rw_ksm(virt_domain)
  dev_rw_kvm(virt_domain)
  dev_rw_qemu(virt_domain)
@@ -30977,7 +31051,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  domain_use_interactive_fds(virt_domain)
  
-@@ -445,6 +502,11 @@
+@@ -445,6 +504,11 @@
  fs_getattr_tmpfs(virt_domain)
  fs_rw_anon_inodefs_files(virt_domain)
  fs_rw_tmpfs_files(virt_domain)
@@ -30989,7 +31063,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  term_use_all_terms(virt_domain)
  term_getattr_pty_fs(virt_domain)
-@@ -462,8 +524,13 @@
+@@ -462,8 +526,13 @@
  ')
  
  optional_policy(`
@@ -33378,7 +33452,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.19/policy/modules/system/init.te
 --- nsaserefpolicy/policy/modules/system/init.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/system/init.te	2010-05-28 09:42:00.218610487 +0200
++++ serefpolicy-3.7.19/policy/modules/system/init.te	2010-06-21 10:13:14.010074520 +0200
 @@ -1,5 +1,5 @@
  
 -policy_module(init, 1.14.2)
@@ -33831,13 +33905,14 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -837,3 +993,34 @@
+@@ -837,3 +993,35 @@
  optional_policy(`
  	zebra_read_config(initrc_t)
  ')
 +
 +# if I start an initrc script from an random director I can generate this avc
-+files_dontaudit_search_all_dirs(daemon)
++# bug: #585704
++# files_dontaudit_search_all_dirs(daemon)
 +
 +userdom_inherit_append_user_home_content_files(daemon)
 +userdom_inherit_append_user_tmp_files(daemon)
@@ -34154,7 +34229,7 @@ diff --exclude-from=exclude -N -u -r nsa
  domain_dontaudit_read_all_domains_state(iscsid_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.19/policy/modules/system/libraries.fc
 --- nsaserefpolicy/policy/modules/system/libraries.fc	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/system/libraries.fc	2010-06-16 22:39:22.642859150 +0200
++++ serefpolicy-3.7.19/policy/modules/system/libraries.fc	2010-06-21 21:50:18.833156519 +0200
 @@ -131,13 +131,13 @@
  /usr/lib/vlc/codec/libdmo_plugin\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/lib/vlc/codec/librealaudio_plugin\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
@@ -34203,7 +34278,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ') dnl end distro_redhat
  
  #
-@@ -319,14 +316,148 @@
+@@ -319,14 +316,150 @@
  /var/ftp/lib(64)?(/.*)?				gen_context(system_u:object_r:lib_t,s0)
  /var/ftp/lib(64)?/ld[^/]*\.so(\.[^/]*)*	--	gen_context(system_u:object_r:ld_so_t,s0)
  
@@ -34338,7 +34413,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +/usr/lib(64)?/libGLcore\.so.*	     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 +
-+/usr/lib(64)?/libkmplayercommon\.so.*	     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
++/usr/lib(64)?/libkmplayercommon\.so.*		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
++
++/usr/lib(64)?/mythtv/filters/.*\.so.*			--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 +
 +/opt/Unify/SQLBase/libgptsblmsui11\.so.*	     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 +
@@ -35178,7 +35255,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.19/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2010-04-13 20:44:37.000000000 +0200
-+++ serefpolicy-3.7.19/policy/modules/system/mount.te	2010-06-16 22:37:37.073110200 +0200
++++ serefpolicy-3.7.19/policy/modules/system/mount.te	2010-06-21 21:19:12.143156307 +0200
 @@ -18,8 +18,15 @@
  init_system_domain(mount_t, mount_exec_t)
  role system_r types mount_t;
@@ -35228,7 +35305,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  allow mount_t mount_loopback_t:file read_file_perms;
  
-@@ -47,30 +71,51 @@
+@@ -47,30 +71,52 @@
  
  files_tmp_filetrans(mount_t, mount_tmp_t, { file dir })
  
@@ -35255,6 +35332,7 @@ diff --exclude-from=exclude -N -u -r nsa
  corecmd_exec_bin(mount_t)
  
  dev_getattr_all_blk_files(mount_t)
++dev_getattr_generic_blk_files(mount_t)    
  dev_list_all_dev_nodes(mount_t)
 +dev_read_usbfs(mount_t)
 +dev_read_rand(mount_t)
@@ -35282,7 +35360,7 @@ diff --exclude-from=exclude -N -u -r nsa
  files_mount_all_file_type_fs(mount_t)
  files_unmount_all_file_type_fs(mount_t)
  # for when /etc/mtab loses its type
-@@ -80,15 +125,19 @@
+@@ -80,15 +126,19 @@
  files_read_usr_files(mount_t)
  files_list_mnt(mount_t)
  
@@ -35305,7 +35383,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  mls_file_read_all_levels(mount_t)
  mls_file_write_all_levels(mount_t)
-@@ -99,6 +148,7 @@
+@@ -99,6 +149,7 @@
  storage_raw_write_fixed_disk(mount_t)
  storage_raw_read_removable_device(mount_t)
  storage_raw_write_removable_device(mount_t)
@@ -35313,7 +35391,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  term_use_all_terms(mount_t)
  
-@@ -107,6 +157,8 @@
+@@ -107,6 +158,8 @@
  init_use_fds(mount_t)
  init_use_script_ptys(mount_t)
  init_dontaudit_getattr_initctl(mount_t)
@@ -35322,7 +35400,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  logging_send_syslog_msg(mount_t)
  
-@@ -117,6 +169,12 @@
+@@ -117,6 +170,12 @@
  seutil_read_config(mount_t)
  
  userdom_use_all_users_fds(mount_t)
@@ -35335,7 +35413,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  ifdef(`distro_redhat',`
  	optional_policy(`
-@@ -132,10 +190,17 @@
+@@ -132,10 +191,17 @@
  	')
  ')
  
@@ -35353,7 +35431,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -165,6 +230,8 @@
+@@ -165,6 +231,8 @@
  	fs_search_rpc(mount_t)
  
  	rpc_stub(mount_t)
@@ -35362,7 +35440,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -172,6 +239,25 @@
+@@ -172,6 +240,25 @@
  ')
  
  optional_policy(`
@@ -35388,7 +35466,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	ifdef(`hide_broken_symptoms',`
  		# for a bug in the X server
  		rhgb_dontaudit_rw_stream_sockets(mount_t)
-@@ -179,6 +265,11 @@
+@@ -179,6 +266,11 @@
  	')
  ')
  
@@ -35400,7 +35478,7 @@ diff --exclude-from=exclude -N -u -r nsa
  # for kernel package installation
  optional_policy(`
  	rpm_rw_pipes(mount_t)
-@@ -186,6 +277,19 @@
+@@ -186,6 +278,19 @@
  
  optional_policy(`
  	samba_domtrans_smbmount(mount_t)
@@ -35420,7 +35498,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -194,6 +298,42 @@
+@@ -194,6 +299,42 @@
  #
  
  optional_policy(`


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-13/selinux-policy.spec,v
retrieving revision 1.1032
retrieving revision 1.1033
diff -u -p -r1.1032 -r1.1033
--- selinux-policy.spec	16 Jun 2010 21:24:33 -0000	1.1032
+++ selinux-policy.spec	21 Jun 2010 19:53:51 -0000	1.1033
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.7.19
-Release: 30%{?dist}
+Release: 31%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -469,6 +469,16 @@ exit 0
 %endif
 
 %changelog
+* Mon Jun 21 2010 Miroslav Grepl <mgrepl at redhat.com> 3.7.19-31
+- Remove daemons dontaudit to search all dirs 
+- Add support for epylog
+- All all domains to read lib files
+- Allow denyhosts to send syslog messages
+- Allow mysql-safe setrlimit
+- Allow rpm to execute rpm_tmp_t
+- Allow dmesg to appen abrt_var_cache files
+- Fixed label for abrt.socket
+
 * Wed Jun 16 2010 Miroslav Grepl <mgrepl at redhat.com> 3.7.19-30
 - Allow sysadm to run ncftool
 - Fixes for cobbler policy



More information about the scm-commits mailing list