rpms/selinux-policy/F-13 policy-F13.patch, 1.113, 1.114 selinux-policy.spec, 1.1016, 1.1017

Daniel J Walsh dwalsh at fedoraproject.org
Wed May 19 20:08:06 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv22839

Modified Files:
	policy-F13.patch selinux-policy.spec 
Log Message:
* Wed May 19 2010 Dan Walsh <dwalsh at redhat.com> 3.7.19-18
- Add labels for /sys
- Allow sshd to getattr on shutdown
- Fixes for munin
- Allow sssd to use the kernel key ring
- Allow tor to send syslog messages
- Allow iptabels to read usr files
- allow policykit to read all domains state
Resolves: #591561


policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/mls                                |    2 
 policy/modules/admin/accountsd.fc         |    4 
 policy/modules/admin/accountsd.if         |  164 +++
 policy/modules/admin/accountsd.te         |   56 +
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.if       |    3 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/firstboot.te         |    7 
 policy/modules/admin/kismet.te            |    1 
 policy/modules/admin/logrotate.te         |   42 
 policy/modules/admin/mcelog.te            |    2 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.fc          |    2 
 policy/modules/admin/netutils.te          |   20 
 policy/modules/admin/prelink.fc           |    4 
 policy/modules/admin/prelink.if           |   28 
 policy/modules/admin/prelink.te           |   79 +
 policy/modules/admin/quota.te             |    1 
 policy/modules/admin/readahead.te         |    4 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  387 +++++++
 policy/modules/admin/rpm.te               |  110 +-
 policy/modules/admin/shorewall.te         |    6 
 policy/modules/admin/shutdown.fc          |    5 
 policy/modules/admin/shutdown.if          |  136 ++
 policy/modules/admin/shutdown.te          |   63 +
 policy/modules/admin/su.if                |   11 
 policy/modules/admin/sudo.if              |   12 
 policy/modules/admin/tmpreaper.te         |   24 
 policy/modules/admin/usermanage.if        |   20 
 policy/modules/admin/usermanage.te        |   21 
 policy/modules/admin/vbetool.te           |    6 
 policy/modules/admin/vpn.if               |   20 
 policy/modules/admin/vpn.te               |    8 
 policy/modules/apps/chrome.fc             |    3 
 policy/modules/apps/chrome.if             |   90 +
 policy/modules/apps/chrome.te             |   86 +
 policy/modules/apps/cpufreqselector.te    |    4 
 policy/modules/apps/execmem.fc            |   47 
 policy/modules/apps/execmem.if            |  110 ++
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   66 +
 policy/modules/apps/gitosis.if            |    2 
 policy/modules/apps/gnome.fc              |   24 
 policy/modules/apps/gnome.if              |  438 ++++++++
 policy/modules/apps/gnome.te              |  116 ++
 policy/modules/apps/gpg.fc                |    1 
 policy/modules/apps/gpg.if                |   77 +
 policy/modules/apps/gpg.te                |  123 ++
 policy/modules/apps/irc.fc                |    7 
 policy/modules/apps/irc.if                |   37 
 policy/modules/apps/irc.te                |  104 +
 policy/modules/apps/java.fc               |    7 
 policy/modules/apps/java.if               |    4 
 policy/modules/apps/java.te               |    9 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   68 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |  127 ++
 policy/modules/apps/livecd.te             |   34 
 policy/modules/apps/loadkeys.if           |    3 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.if               |    5 
 policy/modules/apps/mozilla.fc            |    2 
 policy/modules/apps/mozilla.if            |   62 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/mplayer.if            |   36 
 policy/modules/apps/mplayer.te            |   29 
 policy/modules/apps/nsplugin.fc           |   10 
 policy/modules/apps/nsplugin.if           |  391 +++++++
 policy/modules/apps/nsplugin.te           |  297 +++++
 policy/modules/apps/openoffice.fc         |    4 
 policy/modules/apps/openoffice.if         |  129 ++
 policy/modules/apps/openoffice.te         |   17 
 policy/modules/apps/podsleuth.te          |    3 
 policy/modules/apps/pulseaudio.fc         |    1 
 policy/modules/apps/pulseaudio.if         |   57 +
 policy/modules/apps/pulseaudio.te         |    2 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |   84 +
 policy/modules/apps/qemu.te               |   11 
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   66 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  294 +++++
 policy/modules/apps/sandbox.te            |  385 +++++++
 policy/modules/apps/seunshare.if          |   78 -
 policy/modules/apps/seunshare.te          |   35 
 policy/modules/apps/slocate.te            |    4 
 policy/modules/apps/telepathysofiasip.fc  |    2 
 policy/modules/apps/telepathysofiasip.if  |   69 +
 policy/modules/apps/telepathysofiasip.te  |   45 
 policy/modules/apps/userhelper.fc         |    1 
 policy/modules/apps/userhelper.if         |   56 +
 policy/modules/apps/userhelper.te         |   42 
 policy/modules/apps/vmware.if             |   19 
 policy/modules/apps/vmware.te             |   13 
 policy/modules/apps/wine.fc               |    1 
 policy/modules/apps/wine.if               |   11 
 policy/modules/apps/wine.te               |   22 
 policy/modules/apps/wm.if                 |   16 
 policy/modules/kernel/corecommands.fc     |   32 
 policy/modules/kernel/corecommands.if     |    2 
 policy/modules/kernel/corenetwork.te.in   |   32 
 policy/modules/kernel/devices.fc          |    7 
 policy/modules/kernel/devices.if          |   91 +
 policy/modules/kernel/devices.te          |   12 
 policy/modules/kernel/domain.if           |   63 +
 policy/modules/kernel/domain.te           |  112 ++
 policy/modules/kernel/files.fc            |   27 
 policy/modules/kernel/files.if            |  653 ++++++++++++
 policy/modules/kernel/files.te            |   15 
 policy/modules/kernel/filesystem.if       |  277 ++++-
 policy/modules/kernel/filesystem.te       |   11 
 policy/modules/kernel/kernel.if           |  107 ++
 policy/modules/kernel/kernel.te           |   34 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |   22 
 policy/modules/kernel/terminal.if         |   29 
 policy/modules/roles/auditadm.te          |    3 
 policy/modules/roles/guest.te             |    6 
 policy/modules/roles/secadm.te            |    2 
 policy/modules/roles/staff.te             |  118 ++
 policy/modules/roles/sysadm.te            |   98 +
 policy/modules/roles/unconfineduser.fc    |   10 
 policy/modules/roles/unconfineduser.if    |  667 ++++++++++++
 policy/modules/roles/unconfineduser.te    |  435 ++++++++
 policy/modules/roles/unprivuser.te        |   23 
 policy/modules/roles/xguest.te            |   79 +
 policy/modules/services/abrt.fc           |    9 
 policy/modules/services/abrt.if           |  182 +++
 policy/modules/services/abrt.te           |  159 ++-
 policy/modules/services/afs.te            |    5 
 policy/modules/services/aiccu.fc          |    5 
 policy/modules/services/aiccu.if          |  119 ++
 policy/modules/services/aiccu.te          |   44 
 policy/modules/services/aisexec.fc        |   10 
 policy/modules/services/aisexec.if        |  106 ++
 policy/modules/services/aisexec.te        |  118 ++
 policy/modules/services/apache.fc         |   17 
 policy/modules/services/apache.if         |  161 ++-
 policy/modules/services/apache.te         |  230 ++++
 policy/modules/services/apcupsd.te        |    4 
 policy/modules/services/arpwatch.te       |    4 
 policy/modules/services/asterisk.if       |   19 
 policy/modules/services/asterisk.te       |   45 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/avahi.if          |    1 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/boinc.fc          |    6 
 policy/modules/services/boinc.if          |  151 ++
 policy/modules/services/boinc.te          |   93 +
 policy/modules/services/bugzilla.fc       |    4 
 policy/modules/services/bugzilla.if       |   39 
 policy/modules/services/bugzilla.te       |   57 +
 policy/modules/services/cachefilesd.fc    |   29 
 policy/modules/services/cachefilesd.if    |   41 
 policy/modules/services/cachefilesd.te    |  147 ++
 policy/modules/services/ccs.te            |   10 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 ++++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/cgroup.fc         |   12 
 policy/modules/services/cgroup.if         |  243 ++++
 policy/modules/services/cgroup.te         |  102 +
 policy/modules/services/chronyd.if        |   77 +
 policy/modules/services/chronyd.te        |   10 
 policy/modules/services/clamav.te         |   19 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   82 +
 policy/modules/services/clogd.te          |   65 +
 policy/modules/services/cobbler.if        |    4 
 policy/modules/services/cobbler.te        |   14 
 policy/modules/services/consolekit.fc     |    4 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   38 
 policy/modules/services/corosync.fc       |   15 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  122 ++
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |  101 +
 policy/modules/services/cron.te           |  100 +
 policy/modules/services/cups.fc           |   14 
 policy/modules/services/cups.te           |   67 +
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.te          |    2 
 policy/modules/services/dbus.if           |  107 +-
 policy/modules/services/dbus.te           |   21 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   87 +
 policy/modules/services/denyhosts.te      |   76 +
 policy/modules/services/devicekit.fc      |    8 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |  101 +
 policy/modules/services/dhcp.te           |    4 
 policy/modules/services/djbdns.if         |   38 
 policy/modules/services/djbdns.te         |    8 
 policy/modules/services/dnsmasq.fc        |    2 
 policy/modules/services/dnsmasq.if        |    4 
 policy/modules/services/dnsmasq.te        |   22 
 policy/modules/services/dovecot.fc        |    6 
 policy/modules/services/dovecot.te        |   47 
 policy/modules/services/exim.fc           |    3 
 policy/modules/services/exim.if           |   61 +
 policy/modules/services/exim.te           |    3 
 policy/modules/services/fail2ban.if       |   20 
 policy/modules/services/fprintd.te        |    2 
 policy/modules/services/ftp.fc            |    2 
 policy/modules/services/ftp.if            |   38 
 policy/modules/services/ftp.te            |  179 +++
 policy/modules/services/git.fc            |    9 
 policy/modules/services/git.if            |  533 ++++++++++
 policy/modules/services/git.te            |  190 +++
 policy/modules/services/gnomeclock.if     |   21 
 policy/modules/services/gpsd.te           |    5 
 policy/modules/services/hal.if            |   22 
 policy/modules/services/hal.te            |   37 
 policy/modules/services/inn.te            |    1 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    2 
 policy/modules/services/ksmtuned.te       |   11 
 policy/modules/services/ldap.fc           |    5 
 policy/modules/services/ldap.if           |   81 +
 policy/modules/services/ldap.te           |   13 
 policy/modules/services/lircd.te          |   23 
 policy/modules/services/milter.if         |   20 
 policy/modules/services/milter.te         |    8 
 policy/modules/services/modemmanager.te   |    9 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   68 +
 policy/modules/services/mta.te            |   25 
 policy/modules/services/munin.fc          |   58 +
 policy/modules/services/munin.if          |   66 +
 policy/modules/services/munin.te          |  175 +++
 policy/modules/services/mysql.te          |    3 
 policy/modules/services/nagios.fc         |   83 +
 policy/modules/services/nagios.if         |  142 ++
 policy/modules/services/nagios.te         |  283 ++++-
 policy/modules/services/networkmanager.fc |   20 
 policy/modules/services/networkmanager.if |  126 ++
 policy/modules/services/networkmanager.te |  127 ++
 policy/modules/services/nis.fc            |   10 
 policy/modules/services/nis.if            |   78 +
 policy/modules/services/nis.te            |   21 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   27 
 policy/modules/services/nslcd.te          |    2 
 policy/modules/services/ntop.te           |   32 
 policy/modules/services/ntp.te            |    3 
 policy/modules/services/nut.te            |    4 
 policy/modules/services/nx.fc             |   12 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.fc         |    1 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/oident.te         |    1 
 policy/modules/services/openvpn.te        |    7 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/piranha.fc        |   21 
 policy/modules/services/piranha.if        |  175 +++
 policy/modules/services/piranha.te        |  187 +++
 policy/modules/services/plymouthd.fc      |    9 
 policy/modules/services/plymouthd.if      |  322 ++++++
 policy/modules/services/plymouthd.te      |  109 ++
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   86 +
 policy/modules/services/portreserve.fc    |    3 
 policy/modules/services/portreserve.if    |   55 +
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    3 
 policy/modules/services/postfix.if        |  282 +++++
 policy/modules/services/postfix.te        |  152 ++
 policy/modules/services/ppp.te            |    4 
 policy/modules/services/procmail.fc       |    2 
 policy/modules/services/procmail.te       |   26 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/qpidd.fc          |    9 
 policy/modules/services/qpidd.if          |  236 ++++
 policy/modules/services/qpidd.te          |   61 +
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |   10 
 policy/modules/services/rgmanager.if      |  141 ++
 policy/modules/services/rgmanager.te      |  229 ++++
 policy/modules/services/rhcs.fc           |   23 
 policy/modules/services/rhcs.if           |  424 ++++++++
 policy/modules/services/rhcs.te           |  240 ++++
 policy/modules/services/ricci.fc          |    3 
 policy/modules/services/ricci.if          |   62 +
 policy/modules/services/ricci.te          |   42 
 policy/modules/services/rlogin.fc         |    3 
 policy/modules/services/rlogin.te         |    1 
 policy/modules/services/rpc.if            |   21 
 policy/modules/services/rpc.te            |   15 
 policy/modules/services/rsync.if          |    4 
 policy/modules/services/rsync.te          |   26 
 policy/modules/services/rtkit.if          |   21 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |  123 +-
 policy/modules/services/sasl.te           |    3 
 policy/modules/services/sendmail.fc       |    2 
 policy/modules/services/sendmail.if       |   84 +
 policy/modules/services/sendmail.te       |   18 
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   91 +
 policy/modules/services/smartmon.te       |    2 
 policy/modules/services/snmp.te           |    3 
 policy/modules/services/snort.te          |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |  107 ++
 policy/modules/services/spamassassin.te   |  141 ++
 policy/modules/services/squid.te          |   21 
 policy/modules/services/ssh.fc            |    6 
 policy/modules/services/ssh.if            |  158 ++-
 policy/modules/services/ssh.te            |   56 -
 policy/modules/services/sssd.te           |    3 
 policy/modules/services/tgtd.te           |    6 
 policy/modules/services/tor.te            |    3 
 policy/modules/services/tuned.te          |    5 
 policy/modules/services/ucspitcp.te       |    5 
 policy/modules/services/varnishd.if       |   19 
 policy/modules/services/vhostmd.te        |    2 
 policy/modules/services/virt.fc           |    6 
 policy/modules/services/virt.if           |   59 -
 policy/modules/services/virt.te           |   98 +
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   61 -
 policy/modules/services/xserver.if        |  451 ++++++++
 policy/modules/services/xserver.te        |  409 ++++++-
 policy/modules/system/application.te      |   16 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |   52 
 policy/modules/system/daemontools.if      |   62 +
 policy/modules/system/daemontools.te      |   26 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |   12 
 policy/modules/system/getty.te            |    2 
 policy/modules/system/hostname.te         |    7 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.if             |  146 ++
 policy/modules/system/init.te             |  216 +++-
 policy/modules/system/ipsec.te            |   17 
 policy/modules/system/iptables.fc         |    9 
 policy/modules/system/iptables.if         |    4 
 policy/modules/system/iptables.te         |   21 
 policy/modules/system/iscsi.if            |   18 
 policy/modules/system/libraries.fc        |  152 ++
 policy/modules/system/libraries.te        |    8 
 policy/modules/system/locallogin.te       |   40 
 policy/modules/system/logging.fc          |   16 
 policy/modules/system/logging.if          |   43 
 policy/modules/system/logging.te          |   23 
 policy/modules/system/lvm.fc              |    1 
 policy/modules/system/lvm.if              |    2 
 policy/modules/system/lvm.te              |   21 
 policy/modules/system/miscfiles.fc        |    2 
 policy/modules/system/modutils.te         |   14 
 policy/modules/system/mount.fc            |    8 
 policy/modules/system/mount.if            |  163 +++
 policy/modules/system/mount.te            |  148 ++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  330 ++++++
 policy/modules/system/selinuxutil.te      |  246 +---
 policy/modules/system/setrans.te          |    1 
 policy/modules/system/sosreport.fc        |    2 
 policy/modules/system/sosreport.if        |  131 ++
 policy/modules/system/sosreport.te        |  155 ++
 policy/modules/system/sysnetwork.fc       |    2 
 policy/modules/system/sysnetwork.if       |  114 +-
 policy/modules/system/sysnetwork.te       |   25 
 policy/modules/system/udev.fc             |    1 
 policy/modules/system/udev.if             |   19 
 policy/modules/system/udev.te             |   13 
 policy/modules/system/unconfined.fc       |   14 
 policy/modules/system/unconfined.if       |  440 --------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    9 
 policy/modules/system/userdomain.if       | 1573 ++++++++++++++++++++++++------
 policy/modules/system/userdomain.te       |   50 
 policy/modules/system/xen.if              |    3 
 policy/modules/system/xen.te              |   14 
 policy/support/misc_patterns.spt          |    8 
 policy/support/obj_perm_sets.spt          |   38 
 policy/users                              |   17 
 403 files changed, 23074 insertions(+), 2138 deletions(-)

Index: policy-F13.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/policy-F13.patch,v
retrieving revision 1.113
retrieving revision 1.114
diff -u -p -r1.113 -r1.114
--- policy-F13.patch	17 May 2010 15:44:23 -0000	1.113
+++ policy-F13.patch	19 May 2010 20:08:05 -0000	1.114
@@ -1680,8 +1680,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +/var/run/shutdown\.pid 	--	gen_context(system_u:object_r:shutdown_var_run_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.7.19/policy/modules/admin/shutdown.if
 --- nsaserefpolicy/policy/modules/admin/shutdown.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/admin/shutdown.if	2010-04-14 10:48:18.000000000 -0400
-@@ -0,0 +1,118 @@
++++ serefpolicy-3.7.19/policy/modules/admin/shutdown.if	2010-05-17 16:36:19.000000000 -0400
+@@ -0,0 +1,136 @@
 +
 +## <summary>policy for shutdown</summary>
 +
@@ -1800,6 +1800,24 @@ diff --exclude-from=exclude -N -u -r nsa
 +	allow $1 shutdown_t:dbus send_msg;
 +	allow shutdown_t $1:dbus send_msg;
 +')
++
++########################################
++## <summary>
++##	Get attributes of shutdown executable.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`shutdown_getattr_exec_files',`
++	gen_require(`
++		type shutdown_exec_t;
++	')
++
++	allow $1 shutdown_exec_t:file getattr;
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.19/policy/modules/admin/shutdown.te
 --- nsaserefpolicy/policy/modules/admin/shutdown.te	1969-12-31 19:00:00.000000000 -0500
 +++ serefpolicy-3.7.19/policy/modules/admin/shutdown.te	2010-05-12 14:21:13.000000000 -0400
@@ -7453,7 +7471,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.19/policy/modules/kernel/devices.fc
 --- nsaserefpolicy/policy/modules/kernel/devices.fc	2010-03-05 10:46:32.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/kernel/devices.fc	2010-05-14 14:16:38.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/kernel/devices.fc	2010-05-19 10:46:23.000000000 -0400
 @@ -108,6 +108,7 @@
  /dev/urandom		-c	gen_context(system_u:object_r:urandom_device_t,s0)
  /dev/ub[a-c]		-c	gen_context(system_u:object_r:usb_device_t,s0)
@@ -7470,6 +7488,15 @@ diff --exclude-from=exclude -N -u -r nsa
  /dev/usb/mdc800.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
  /dev/usb/scanner.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
  
+@@ -186,3 +188,8 @@
+ /var/named/chroot/dev/random -c	gen_context(system_u:object_r:random_device_t,s0)
+ /var/named/chroot/dev/zero -c	gen_context(system_u:object_r:zero_device_t,s0)
+ ')
++
++#
++# /sys
++#
++/sys/.*				gen_context(system_u:object_r:sysfs_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.19/policy/modules/kernel/devices.if
 --- nsaserefpolicy/policy/modules/kernel/devices.if	2010-03-05 10:46:32.000000000 -0500
 +++ serefpolicy-3.7.19/policy/modules/kernel/devices.if	2010-05-17 11:06:34.000000000 -0400
@@ -7924,7 +7951,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.19/policy/modules/kernel/files.fc
 --- nsaserefpolicy/policy/modules/kernel/files.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/kernel/files.fc	2010-04-30 08:55:43.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/kernel/files.fc	2010-05-19 10:30:53.000000000 -0400
 @@ -18,6 +18,7 @@
  /fsckoptions 		--	gen_context(system_u:object_r:etc_runtime_t,s0)
  /halt			--	gen_context(system_u:object_r:etc_runtime_t,s0)
@@ -7978,7 +8005,20 @@ diff --exclude-from=exclude -N -u -r nsa
  HOME_ROOT/\.journal		<<none>>
  HOME_ROOT/lost\+found	-d	gen_context(system_u:object_r:lost_found_t,mls_systemhigh)
  HOME_ROOT/lost\+found/.*		<<none>>
-@@ -205,15 +214,19 @@
+@@ -170,12 +179,6 @@
+ /srv/.*				gen_context(system_u:object_r:var_t,s0)
+ 
+ #
+-# /sys
+-#
+-/sys			-d	<<none>>
+-/sys/.*				<<none>>
+-
+-#
+ # /tmp
+ #
+ /tmp			-d	gen_context(system_u:object_r:tmp_t,s0-mls_systemhigh)
+@@ -205,15 +208,19 @@
  /usr/local/lost\+found	-d	gen_context(system_u:object_r:lost_found_t,mls_systemhigh)
  /usr/local/lost\+found/.*	<<none>>
  
@@ -7998,7 +8038,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  /usr/tmp			-d	gen_context(system_u:object_r:tmp_t,s0-mls_systemhigh)
  /usr/tmp/.*			<<none>>
-@@ -229,6 +242,8 @@
+@@ -229,6 +236,8 @@
  
  /var/ftp/etc(/.*)?		gen_context(system_u:object_r:etc_t,s0)
  
@@ -8007,7 +8047,7 @@ diff --exclude-from=exclude -N -u -r nsa
  /var/lib(/.*)?			gen_context(system_u:object_r:var_lib_t,s0)
  
  /var/lib/nfs/rpc_pipefs(/.*)?	<<none>>
-@@ -254,3 +269,5 @@
+@@ -254,3 +263,5 @@
  ifdef(`distro_debian',`
  /var/run/motd		--	gen_context(system_u:object_r:etc_runtime_t,s0)
  ')
@@ -9778,7 +9818,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.19/policy/modules/kernel/terminal.if
 --- nsaserefpolicy/policy/modules/kernel/terminal.if	2010-02-18 14:06:31.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/kernel/terminal.if	2010-04-20 08:46:40.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/kernel/terminal.if	2010-05-19 11:01:47.000000000 -0400
 @@ -292,9 +292,11 @@
  interface(`term_dontaudit_use_console',`
  	gen_require(`
@@ -12697,7 +12737,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.19/policy/modules/services/apache.if
 --- nsaserefpolicy/policy/modules/services/apache.if	2010-04-06 15:15:38.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/services/apache.if	2010-05-06 15:41:04.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/apache.if	2010-05-19 14:04:37.000000000 -0400
 @@ -13,17 +13,13 @@
  #
  template(`apache_content_template',`
@@ -13041,7 +13081,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.19/policy/modules/services/apache.te
 --- nsaserefpolicy/policy/modules/services/apache.te	2010-04-06 15:15:38.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/services/apache.te	2010-05-06 08:29:44.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/apache.te	2010-05-19 11:32:18.000000000 -0400
 @@ -19,11 +19,13 @@
  # Declarations
  #
@@ -15577,7 +15617,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.19/policy/modules/services/consolekit.te
 --- nsaserefpolicy/policy/modules/services/consolekit.te	2010-02-12 10:33:09.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/services/consolekit.te	2010-04-14 10:48:18.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/consolekit.te	2010-05-19 14:06:05.000000000 -0400
 @@ -16,12 +16,15 @@
  type consolekit_var_run_t;
  files_pid_file(consolekit_var_run_t)
@@ -15633,10 +15673,14 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -100,19 +110,33 @@
+@@ -100,19 +110,37 @@
  ')
  
  optional_policy(`
++	networkmanager_append_log(consolekit_t)
++')
++
++optional_policy(`
 +        policykit_dbus_chat(consolekit_t)
  	policykit_domtrans_auth(consolekit_t)
  	policykit_read_lib(consolekit_t)
@@ -20071,7 +20115,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	All of the rules required to administrate 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.19/policy/modules/services/munin.te
 --- nsaserefpolicy/policy/modules/services/munin.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/services/munin.te	2010-05-10 09:29:06.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/munin.te	2010-05-19 13:42:52.000000000 -0400
 @@ -28,12 +28,26 @@
  type munin_var_run_t alias lrrd_var_run_t;
  files_pid_file(munin_var_run_t)
@@ -20132,7 +20176,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -164,3 +185,149 @@
+@@ -164,3 +185,153 @@
  optional_policy(`
  	udev_read_db(munin_t)
  ')
@@ -20212,6 +20256,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +allow munin_services_plugin_t self:udp_socket create_socket_perms;
 +allow munin_services_plugin_t self:netlink_route_socket r_netlink_socket_perms;
 +
++corecmd_exec_shell(munin_services_plugin_t)
++
 +corenet_tcp_connect_all_ports(munin_services_plugin_t)
 +corenet_tcp_connect_http_port(munin_services_plugin_t)
 +
@@ -20282,6 +20328,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +sysnet_exec_ifconfig(munin_system_plugin_t)
 +
 +term_getattr_unallocated_ttys(munin_system_plugin_t)
++term_getattr_all_ptys(munin_system_plugin_t)
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.19/policy/modules/services/mysql.te
 --- nsaserefpolicy/policy/modules/services/mysql.te	2010-03-12 11:48:14.000000000 -0500
 +++ serefpolicy-3.7.19/policy/modules/services/mysql.te	2010-04-14 10:48:18.000000000 -0400
@@ -20999,7 +21047,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.19/policy/modules/services/networkmanager.if
 --- nsaserefpolicy/policy/modules/services/networkmanager.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/services/networkmanager.if	2010-04-29 12:21:46.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/networkmanager.if	2010-05-19 14:05:37.000000000 -0400
 @@ -100,6 +100,27 @@
  
  ########################################
@@ -21053,7 +21101,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Read NetworkManager PID files.
  ## </summary>
  ## <param name="domain">
-@@ -134,3 +173,71 @@
+@@ -134,3 +173,90 @@
  	files_search_pids($1)
  	allow $1 NetworkManager_var_run_t:file read_file_perms;
  ')
@@ -21124,7 +21172,26 @@ diff --exclude-from=exclude -N -u -r nsa
 +	allow $1 self:tun_socket relabelto;
 +')
 +
++########################################
++## <summary>
++##	Allow the specified domain to append
++##	to Network Manager log files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`networkmanager_append_log',`
++	gen_require(`
++		type NetworkManager_log_t;
++	')
 +
++	logging_search_logs($1)
++	allow $1 NetworkManager_log_t:dir list_dir_perms;
++	append_files_pattern($1, NetworkManager_log_t, NetworkManagerlog_t)
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.19/policy/modules/services/networkmanager.te
 --- nsaserefpolicy/policy/modules/services/networkmanager.te	2009-08-14 16:14:31.000000000 -0400
 +++ serefpolicy-3.7.19/policy/modules/services/networkmanager.te	2010-05-17 09:28:33.000000000 -0400
@@ -23073,7 +23140,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.19/policy/modules/services/policykit.te
 --- nsaserefpolicy/policy/modules/services/policykit.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/services/policykit.te	2010-05-12 11:12:00.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/policykit.te	2010-05-18 15:32:40.000000000 -0400
 @@ -25,6 +25,9 @@
  type policykit_reload_t alias polkit_reload_t;
  files_type(policykit_reload_t)
@@ -23108,7 +23175,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +kernel_read_system_state(policykit_t)
  kernel_read_kernel_sysctls(policykit_t)
  
-+domain_getattr_all_domains(policykit_t)
++domain_read_all_domains_state(policykit_t)
 +
  files_read_etc_files(policykit_t)
  files_read_usr_files(policykit_t)
@@ -28052,7 +28119,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/root/\.shosts				gen_context(system_u:object_r:home_ssh_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.19/policy/modules/services/ssh.if
 --- nsaserefpolicy/policy/modules/services/ssh.if	2010-02-18 14:06:31.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/services/ssh.if	2010-05-03 14:32:10.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/ssh.if	2010-05-17 16:37:12.000000000 -0400
 @@ -36,6 +36,7 @@
  	gen_require(`
  		attribute ssh_server;
@@ -28162,7 +28229,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  	# Allow checking users mail at login
  	mta_getattr_spool($1_t)
-@@ -265,9 +272,12 @@
+@@ -265,9 +272,16 @@
  
  	optional_policy(`
  		files_read_var_lib_symlinks($1_t)
@@ -28173,10 +28240,14 @@ diff --exclude-from=exclude -N -u -r nsa
 +	optional_policy(`
 +		rlogin_read_home_content($1_t)
 +	')
++
++	optional_policy(`
++		shutdown_getattr_exec_files($1_t)
++	')
  ')
  
  ########################################
-@@ -388,6 +398,7 @@
+@@ -388,6 +402,7 @@
  	logging_send_syslog_msg($1_ssh_agent_t)
  
  	miscfiles_read_localization($1_ssh_agent_t)
@@ -28184,7 +28255,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  	seutil_dontaudit_read_config($1_ssh_agent_t)
  
-@@ -395,6 +406,7 @@
+@@ -395,6 +410,7 @@
  	userdom_use_user_terminals($1_ssh_agent_t)
  
  	# for the transition back to normal privs upon exec
@@ -28192,7 +28263,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	userdom_user_home_domtrans($1_ssh_agent_t, $3)
  	allow $3 $1_ssh_agent_t:fd use;
  	allow $3 $1_ssh_agent_t:fifo_file rw_file_perms;
-@@ -582,6 +594,25 @@
+@@ -582,6 +598,25 @@
  	domtrans_pattern($1, sshd_exec_t, sshd_t)
  ')
  
@@ -28218,7 +28289,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  ## <summary>
  ##	Execute the ssh client in the caller domain.
-@@ -696,6 +727,50 @@
+@@ -696,6 +731,50 @@
  	dontaudit $1 sshd_key_t:file { getattr read };
  ')
  
@@ -28269,7 +28340,7 @@ diff --exclude-from=exclude -N -u -r nsa
  #######################################
  ## <summary>
  ##	Delete from the ssh temp files.
-@@ -714,3 +789,50 @@
+@@ -714,3 +793,50 @@
  	files_search_tmp($1)
  	delete_files_pattern($1, sshd_tmp_t, sshd_tmp_t)
  ')
@@ -28467,8 +28538,16 @@ diff --exclude-from=exclude -N -u -r nsa
  	# Relabel and access ptys created by sshd
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.19/policy/modules/services/sssd.te
 --- nsaserefpolicy/policy/modules/services/sssd.te	2010-04-05 14:44:26.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/services/sssd.te	2010-04-14 10:48:18.000000000 -0400
-@@ -81,6 +81,8 @@
++++ serefpolicy-3.7.19/policy/modules/services/sssd.te	2010-05-19 08:37:29.000000000 -0400
+@@ -32,6 +32,7 @@
+ allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid };
+ allow sssd_t self:process { setfscreate setsched sigkill signal getsched };
+ allow sssd_t self:fifo_file rw_file_perms;
++allow sssd_t self:key manage_key_perms;
+ allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto };
+ 
+ manage_dirs_pattern(sssd_t, sssd_public_t, sssd_public_t)
+@@ -81,6 +82,8 @@
  
  miscfiles_read_localization(sssd_t)
  
@@ -28502,6 +28581,26 @@ diff --exclude-from=exclude -N -u -r nsa
  miscfiles_read_localization(tgtd_t)
 +
 +iscsi_manage_semaphores(tgtd_t)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.19/policy/modules/services/tor.te
+--- nsaserefpolicy/policy/modules/services/tor.te	2010-04-05 14:44:26.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/services/tor.te	2010-05-17 16:55:56.000000000 -0400
+@@ -45,6 +45,7 @@
+ allow tor_t self:capability { setgid setuid sys_tty_config };
+ allow tor_t self:fifo_file rw_fifo_file_perms;
+ allow tor_t self:unix_stream_socket create_stream_socket_perms;
++allow tor_t self:unix_dgram_socket create_socket_perms;
+ allow tor_t self:netlink_route_socket r_netlink_socket_perms;
+ allow tor_t self:tcp_socket create_stream_socket_perms;
+ 
+@@ -101,6 +102,8 @@
+ 
+ auth_use_nsswitch(tor_t)
+ 
++logging_send_syslog_msg(tor_t)
++
+ miscfiles_read_localization(tor_t)
+ 
+ tunable_policy(`tor_bind_all_unreserved_ports', `
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.19/policy/modules/services/tuned.te
 --- nsaserefpolicy/policy/modules/services/tuned.te	2010-03-23 10:55:15.000000000 -0400
 +++ serefpolicy-3.7.19/policy/modules/services/tuned.te	2010-04-14 10:48:18.000000000 -0400
@@ -30581,8 +30680,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.19/policy/modules/system/application.te
 --- nsaserefpolicy/policy/modules/system/application.te	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.19/policy/modules/system/application.te	2010-04-14 10:48:18.000000000 -0400
-@@ -7,6 +7,21 @@
++++ serefpolicy-3.7.19/policy/modules/system/application.te	2010-05-17 12:40:43.000000000 -0400
+@@ -7,6 +7,22 @@
  # Executables to be run by user
  attribute application_exec_type;
  
@@ -30599,6 +30698,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +optional_policy(`
 +	cron_rw_inherited_user_spool_files(application_domain_type)
++	cron_sigchld(application_domain_type)
 +')
 +
  optional_policy(`
@@ -31879,7 +31979,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.19/policy/modules/system/iptables.te
 --- nsaserefpolicy/policy/modules/system/iptables.te	2010-03-18 10:35:11.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/iptables.te	2010-04-30 08:55:43.000000000 -0400
++++ serefpolicy-3.7.19/policy/modules/system/iptables.te	2010-05-19 13:44:44.000000000 -0400
 @@ -14,9 +14,6 @@
  type iptables_initrc_exec_t;
  init_script_file(iptables_initrc_exec_t)
@@ -31925,7 +32025,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  fs_getattr_xattr_fs(iptables_t)
  fs_search_auto_mountpoints(iptables_t)
-@@ -65,6 +70,7 @@
+@@ -65,11 +70,13 @@
  mls_file_read_all_levels(iptables_t)
  
  term_dontaudit_use_console(iptables_t)
@@ -31933,7 +32033,13 @@ diff --exclude-from=exclude -N -u -r nsa
  
  domain_use_interactive_fds(iptables_t)
  
-@@ -78,6 +84,7 @@
+ files_read_etc_files(iptables_t)
+ files_read_etc_runtime_files(iptables_t)
++files_read_usr_files(iptables_t)
+ 
+ auth_use_nsswitch(iptables_t)
+ 
+@@ -78,6 +85,7 @@
  # to allow rules to be saved on reboot:
  init_rw_script_tmp_files(iptables_t)
  init_rw_script_stream_sockets(iptables_t)
@@ -31941,7 +32047,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  logging_send_syslog_msg(iptables_t)
  
-@@ -91,6 +98,7 @@
+@@ -91,6 +99,7 @@
  
  optional_policy(`
  	fail2ban_append_log(iptables_t)
@@ -31976,8 +32082,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.19/policy/modules/system/libraries.fc
 --- nsaserefpolicy/policy/modules/system/libraries.fc	2010-03-23 11:19:40.000000000 -0400
-+++ serefpolicy-3.7.19/policy/modules/system/libraries.fc	2010-05-13 09:03:06.000000000 -0400
-@@ -131,7 +131,7 @@
++++ serefpolicy-3.7.19/policy/modules/system/libraries.fc	2010-05-19 08:43:58.000000000 -0400
+@@ -131,13 +131,13 @@
  /usr/lib/vlc/codec/libdmo_plugin\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/lib/vlc/codec/librealaudio_plugin\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/lib64/vlc/codec/librealvideo_plugin\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
@@ -31986,6 +32092,13 @@ diff --exclude-from=exclude -N -u -r nsa
  /usr/lib64/vlc/codec/librealaudio_plugin\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/lib(64)?/libtfmessbsp\.so(\.[^/]*)* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/lib(64)?/xorg/libGL\.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+ /usr/X11R6/lib/libGL\.so.* 		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+ /usr/lib(64)?/libGL\.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+-/usr/lib(64)?/catalyst/libGL\.so(\.[^/]*)* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
++/usr/lib(64)?/catalyst/.*\.so(\.[^/]*)* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+ /usr/lib(64)?/libADM5.*\.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+ /usr/lib(64)?/libatiadlxx\.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+ /usr/lib(64)?/win32/.*\.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 @@ -208,6 +208,7 @@
  
  /usr/lib(64)?/libstdc\+\+\.so\.2\.7\.2\.8 --	gen_context(system_u:object_r:textrel_shlib_t,s0)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-13/selinux-policy.spec,v
retrieving revision 1.1016
retrieving revision 1.1017
diff -u -p -r1.1016 -r1.1017
--- selinux-policy.spec	17 May 2010 15:44:23 -0000	1.1016
+++ selinux-policy.spec	19 May 2010 20:08:06 -0000	1.1017
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.7.19
-Release: 17%{?dist}
+Release: 18%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -468,6 +468,16 @@ exit 0
 %endif
 
 %changelog
+* Wed May 19 2010 Dan Walsh <dwalsh at redhat.com> 3.7.19-18
+- Add labels for /sys
+- Allow sshd to getattr on shutdown
+- Fixes for munin
+- Allow sssd to use the kernel key ring
+- Allow tor to send syslog messages
+- Allow iptabels to read usr files
+- allow policykit to read all domains state
+Resolves: #591561
+
 * Thu May 13 2010 Dan Walsh <dwalsh at redhat.com> 3.7.19-17
 - Fix path for /var/spool/abrt
 Resolves: #591561



More information about the scm-commits mailing list