rpms/selinux-policy/devel policy-F12.patch, 1.58, 1.59 selinux-policy.spec, 1.902, 1.903

Daniel J Walsh dwalsh at fedoraproject.org
Sun Aug 23 13:55:48 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv13532

Modified Files:
	policy-F12.patch selinux-policy.spec 
Log Message:
* Sat Aug 22 2009 Dan Walsh <dwalsh at redhat.com> 3.6.28-6
- Add capability setting to dhcpc and gpm


policy-F12.patch:
 Makefile                                           |   22 
 Rules.modular                                      |    8 
 config/appconfig-mcs/default_contexts              |   19 
 config/appconfig-mcs/failsafe_context              |    2 
 config/appconfig-mcs/root_default_contexts         |    8 
 config/appconfig-mcs/securetty_types               |    5 
 config/appconfig-mcs/seusers                       |    4 
 config/appconfig-mcs/staff_u_default_contexts      |    4 
 config/appconfig-mcs/unconfined_u_default_contexts |    4 
 config/appconfig-mcs/user_u_default_contexts       |    5 
 config/appconfig-mcs/userhelper_context            |    2 
 config/appconfig-mcs/virtual_domain_context        |    1 
 config/appconfig-mcs/virtual_image_context         |    2 
 config/appconfig-mls/default_contexts              |   19 
 config/appconfig-mls/root_default_contexts         |   12 
 config/appconfig-mls/virtual_domain_context        |    1 
 config/appconfig-mls/virtual_image_context         |    2 
 config/appconfig-standard/securetty_types          |    5 
 man/man8/rsync_selinux.8                           |   18 
 man/man8/samba_selinux.8                           |    4 
 policy/flask/access_vectors                        |    2 
 policy/global_tunables                             |   24 
 policy/mcs                                         |   10 
 policy/modules/admin/anaconda.te                   |    3 
 policy/modules/admin/certwatch.te                  |    1 
 policy/modules/admin/dmesg.fc                      |    2 
 policy/modules/admin/dmesg.te                      |    7 
 policy/modules/admin/kismet.if                     |    1 
 policy/modules/admin/kismet.te                     |   17 
 policy/modules/admin/logrotate.te                  |   13 
 policy/modules/admin/logwatch.te                   |    1 
 policy/modules/admin/mrtg.te                       |    7 
 policy/modules/admin/portage.te                    |    2 
 policy/modules/admin/prelink.if                    |   19 
 policy/modules/admin/readahead.te                  |    3 
 policy/modules/admin/rpm.fc                        |   16 
 policy/modules/admin/rpm.if                        |  176 ++
 policy/modules/admin/rpm.te                        |   65 -
 policy/modules/admin/smoltclient.fc                |    4 
 policy/modules/admin/smoltclient.if                |    1 
 policy/modules/admin/smoltclient.te                |   66 +
 policy/modules/admin/sudo.if                       |   41 
 policy/modules/admin/tmpreaper.te                  |    4 
 policy/modules/admin/usermanage.te                 |   25 
 policy/modules/admin/vbetool.te                    |   14 
 policy/modules/apps/awstats.te                     |    4 
 policy/modules/apps/calamaris.te                   |    4 
 policy/modules/apps/cpufreqselector.te             |    4 
 policy/modules/apps/gitosis.fc                     |    4 
 policy/modules/apps/gitosis.if                     |   96 +
 policy/modules/apps/gitosis.te                     |   36 
 policy/modules/apps/gnome.fc                       |   12 
 policy/modules/apps/gnome.if                       |  170 ++
 policy/modules/apps/gnome.te                       |   92 +
 policy/modules/apps/gpg.if                         |    2 
 policy/modules/apps/gpg.te                         |   16 
 policy/modules/apps/java.fc                        |   17 
 policy/modules/apps/java.if                        |  111 +
 policy/modules/apps/java.te                        |   12 
 policy/modules/apps/kdumpgui.fc                    |    2 
 policy/modules/apps/kdumpgui.if                    |    2 
 policy/modules/apps/kdumpgui.te                    |   64 
 policy/modules/apps/livecd.fc                      |    2 
 policy/modules/apps/livecd.if                      |   50 
 policy/modules/apps/livecd.te                      |   26 
 policy/modules/apps/mono.if                        |  101 +
 policy/modules/apps/mono.te                        |    9 
 policy/modules/apps/mozilla.fc                     |    1 
 policy/modules/apps/mozilla.if                     |   13 
 policy/modules/apps/mozilla.te                     |   21 
 policy/modules/apps/nsplugin.fc                    |   12 
 policy/modules/apps/nsplugin.if                    |  313 ++++
 policy/modules/apps/nsplugin.te                    |  288 ++++
 policy/modules/apps/openoffice.fc                  |    3 
 policy/modules/apps/openoffice.if                  |   93 +
 policy/modules/apps/openoffice.te                  |   14 
 policy/modules/apps/ptchown.fc                     |    2 
 policy/modules/apps/ptchown.if                     |   22 
 policy/modules/apps/ptchown.te                     |   39 
 policy/modules/apps/pulseaudio.te                  |   16 
 policy/modules/apps/qemu.fc                        |    4 
 policy/modules/apps/qemu.if                        |  270 ++--
 policy/modules/apps/qemu.te                        |   82 +
 policy/modules/apps/sambagui.fc                    |    1 
 policy/modules/apps/sambagui.if                    |    2 
 policy/modules/apps/sambagui.te                    |   55 
 policy/modules/apps/sandbox.fc                     |    1 
 policy/modules/apps/sandbox.if                     |  143 ++
 policy/modules/apps/sandbox.te                     |  274 ++++
 policy/modules/apps/screen.if                      |   24 
 policy/modules/apps/vmware.fc                      |    1 
 policy/modules/apps/vmware.te                      |    1 
 policy/modules/apps/webalizer.te                   |    1 
 policy/modules/apps/wine.fc                        |   23 
 policy/modules/apps/wine.if                        |   60 
 policy/modules/apps/wine.te                        |   23 
 policy/modules/kernel/corecommands.fc              |   23 
 policy/modules/kernel/corecommands.if              |    1 
 policy/modules/kernel/corenetwork.te.in            |   29 
 policy/modules/kernel/devices.fc                   |    5 
 policy/modules/kernel/devices.if                   |  164 ++
 policy/modules/kernel/devices.te                   |   19 
 policy/modules/kernel/domain.if                    |  132 +-
 policy/modules/kernel/domain.te                    |   87 +
 policy/modules/kernel/files.fc                     |    3 
 policy/modules/kernel/files.if                     |  298 ++++
 policy/modules/kernel/files.te                     |    6 
 policy/modules/kernel/filesystem.fc                |    2 
 policy/modules/kernel/filesystem.if                |  155 ++
 policy/modules/kernel/filesystem.te                |    8 
 policy/modules/kernel/kernel.if                    |   39 
 policy/modules/kernel/kernel.te                    |   29 
 policy/modules/kernel/selinux.if                   |   25 
 policy/modules/kernel/terminal.fc                  |    1 
 policy/modules/kernel/terminal.if                  |   40 
 policy/modules/kernel/terminal.te                  |    1 
 policy/modules/roles/guest.te                      |    8 
 policy/modules/roles/staff.te                      |  124 -
 policy/modules/roles/sysadm.te                     |  124 -
 policy/modules/roles/unconfineduser.fc             |   37 
 policy/modules/roles/unconfineduser.if             |  638 +++++++++
 policy/modules/roles/unconfineduser.te             |  391 ++++++
 policy/modules/roles/unprivuser.te                 |  131 --
 policy/modules/roles/xguest.te                     |   18 
 policy/modules/services/abrt.fc                    |   13 
 policy/modules/services/abrt.if                    |  126 +
 policy/modules/services/abrt.te                    |  124 +
 policy/modules/services/amavis.te                  |    2 
 policy/modules/services/apache.fc                  |   35 
 policy/modules/services/apache.if                  |  327 +++--
 policy/modules/services/apache.te                  |  409 +++++-
 policy/modules/services/apm.te                     |    2 
 policy/modules/services/automount.te               |    1 
 policy/modules/services/bind.if                    |   40 
 policy/modules/services/bluetooth.te               |    8 
 policy/modules/services/certmaster.te              |    2 
 policy/modules/services/clamav.te                  |   12 
 policy/modules/services/consolekit.if              |   39 
 policy/modules/services/consolekit.te              |   18 
 policy/modules/services/courier.if                 |   18 
 policy/modules/services/courier.te                 |    1 
 policy/modules/services/cron.fc                    |   13 
 policy/modules/services/cron.if                    |  202 ++-
 policy/modules/services/cron.te                    |  149 +-
 policy/modules/services/cups.fc                    |   13 
 policy/modules/services/cups.te                    |   28 
 policy/modules/services/cvs.te                     |    1 
 policy/modules/services/dbus.fc                    |    5 
 policy/modules/services/dbus.if                    |   28 
 policy/modules/services/dbus.te                    |   25 
 policy/modules/services/dcc.te                     |    8 
 policy/modules/services/ddclient.if                |   25 
 policy/modules/services/devicekit.fc               |    2 
 policy/modules/services/devicekit.if               |   22 
 policy/modules/services/devicekit.te               |   50 
 policy/modules/services/dnsmasq.te                 |    8 
 policy/modules/services/dovecot.te                 |    7 
 policy/modules/services/exim.te                    |    4 
 policy/modules/services/fetchmail.te               |    2 
 policy/modules/services/fprintd.te                 |    4 
 policy/modules/services/ftp.te                     |   58 
 policy/modules/services/gnomeclock.fc              |    3 
 policy/modules/services/gnomeclock.if              |   69 +
 policy/modules/services/gnomeclock.te              |   50 
 policy/modules/services/gpm.te                     |    1 
 policy/modules/services/gpsd.fc                    |    5 
 policy/modules/services/gpsd.if                    |   27 
 policy/modules/services/gpsd.te                    |   14 
 policy/modules/services/hal.fc                     |    1 
 policy/modules/services/hal.if                     |   18 
 policy/modules/services/hal.te                     |   46 
 policy/modules/services/hddtemp.fc                 |    4 
 policy/modules/services/hddtemp.if                 |   38 
 policy/modules/services/hddtemp.te                 |   40 
 policy/modules/services/kerberos.te                |   13 
 policy/modules/services/kerneloops.te              |    2 
 policy/modules/services/ktalk.te                   |    1 
 policy/modules/services/lircd.te                   |   11 
 policy/modules/services/mailman.te                 |    4 
 policy/modules/services/memcached.te               |    2 
 policy/modules/services/modemmanager.fc            |    2 
 policy/modules/services/modemmanager.if            |   43 
 policy/modules/services/modemmanager.te            |   46 
 policy/modules/services/mta.fc                     |    2 
 policy/modules/services/mta.if                     |    5 
 policy/modules/services/mta.te                     |   52 
 policy/modules/services/munin.fc                   |    3 
 policy/modules/services/munin.te                   |    3 
 policy/modules/services/mysql.te                   |    7 
 policy/modules/services/nagios.fc                  |   11 
 policy/modules/services/nagios.if                  |   70 -
 policy/modules/services/nagios.te                  |   55 
 policy/modules/services/networkmanager.fc          |   13 
 policy/modules/services/networkmanager.if          |   45 
 policy/modules/services/networkmanager.te          |  114 +
 policy/modules/services/nis.fc                     |    5 
 policy/modules/services/nis.if                     |   87 +
 policy/modules/services/nis.te                     |   13 
 policy/modules/services/nscd.if                    |   18 
 policy/modules/services/nscd.te                    |   11 
 policy/modules/services/nslcd.fc                   |    4 
 policy/modules/services/nslcd.if                   |  142 ++
 policy/modules/services/nslcd.te                   |   48 
 policy/modules/services/ntp.if                     |   46 
 policy/modules/services/ntp.te                     |    7 
 policy/modules/services/nx.fc                      |    1 
 policy/modules/services/nx.if                      |   18 
 policy/modules/services/nx.te                      |    6 
 policy/modules/services/oddjob.if                  |    1 
 policy/modules/services/openvpn.te                 |   13 
 policy/modules/services/pcscd.te                   |    3 
 policy/modules/services/pegasus.te                 |   28 
 policy/modules/services/policykit.fc               |   10 
 policy/modules/services/policykit.if               |   46 
 policy/modules/services/policykit.te               |   54 
 policy/modules/services/postfix.fc                 |    2 
 policy/modules/services/postfix.if                 |  150 ++
 policy/modules/services/postfix.te                 |  136 +-
 policy/modules/services/postgresql.fc              |    1 
 policy/modules/services/postgresql.if              |   43 
 policy/modules/services/postgresql.te              |    7 
 policy/modules/services/ppp.if                     |    6 
 policy/modules/services/ppp.te                     |   10 
 policy/modules/services/privoxy.te                 |    3 
 policy/modules/services/procmail.te                |   12 
 policy/modules/services/pyzor.fc                   |    4 
 policy/modules/services/pyzor.if                   |   47 
 policy/modules/services/pyzor.te                   |   37 
 policy/modules/services/razor.fc                   |    1 
 policy/modules/services/razor.if                   |   42 
 policy/modules/services/razor.te                   |   32 
 policy/modules/services/ricci.te                   |    5 
 policy/modules/services/rpc.if                     |    6 
 policy/modules/services/rpc.te                     |   10 
 policy/modules/services/rpcbind.if                 |   20 
 policy/modules/services/rsync.te                   |   23 
 policy/modules/services/rtkit_daemon.fc            |    2 
 policy/modules/services/rtkit_daemon.if            |   63 
 policy/modules/services/rtkit_daemon.te            |   38 
 policy/modules/services/samba.fc                   |    4 
 policy/modules/services/samba.if                   |  104 +
 policy/modules/services/samba.te                   |   82 +
 policy/modules/services/sasl.te                    |   15 
 policy/modules/services/sendmail.if                |  137 ++
 policy/modules/services/sendmail.te                |   87 +
 policy/modules/services/setroubleshoot.fc          |    2 
 policy/modules/services/setroubleshoot.if          |   84 +
 policy/modules/services/setroubleshoot.te          |   60 
 policy/modules/services/shorewall.fc               |   12 
 policy/modules/services/shorewall.if               |  166 ++
 policy/modules/services/shorewall.te               |   95 +
 policy/modules/services/smartmon.te                |   12 
 policy/modules/services/spamassassin.fc            |   14 
 policy/modules/services/spamassassin.if            |   68 +
 policy/modules/services/spamassassin.te            |  129 +-
 policy/modules/services/squid.te                   |    9 
 policy/modules/services/ssh.fc                     |    2 
 policy/modules/services/ssh.if                     |  163 ++
 policy/modules/services/ssh.te                     |   70 -
 policy/modules/services/sssd.fc                    |    2 
 policy/modules/services/sssd.if                    |   43 
 policy/modules/services/sysstat.te                 |    2 
 policy/modules/services/uucp.te                    |    7 
 policy/modules/services/virt.fc                    |   11 
 policy/modules/services/virt.if                    |  131 +-
 policy/modules/services/virt.te                    |  271 ++++
 policy/modules/services/w3c.te                     |    7 
 policy/modules/services/xserver.fc                 |   29 
 policy/modules/services/xserver.if                 |  538 ++++++++
 policy/modules/services/xserver.te                 |  306 ++++
 policy/modules/system/application.if               |   20 
 policy/modules/system/application.te               |   11 
 policy/modules/system/authlogin.fc                 |    9 
 policy/modules/system/authlogin.if                 |  204 ++-
 policy/modules/system/authlogin.te                 |   39 
 policy/modules/system/clock.te                     |    8 
 policy/modules/system/fstools.fc                   |    2 
 policy/modules/system/fstools.te                   |   67 -
 policy/modules/system/getty.te                     |   16 
 policy/modules/system/hostname.te                  |   22 
 policy/modules/system/init.fc                      |    6 
 policy/modules/system/init.if                      |  156 ++
 policy/modules/system/init.te                      |  262 +++-
 policy/modules/system/ipsec.fc                     |    2 
 policy/modules/system/ipsec.if                     |   25 
 policy/modules/system/ipsec.te                     |   97 +
 policy/modules/system/iptables.fc                  |   11 
 policy/modules/system/iptables.te                  |    5 
 policy/modules/system/iscsi.if                     |   40 
 policy/modules/system/iscsi.te                     |    6 
 policy/modules/system/kdump.fc                     |    8 
 policy/modules/system/kdump.if                     |  111 +
 policy/modules/system/kdump.te                     |   38 
 policy/modules/system/libraries.fc                 |  153 +-
 policy/modules/system/libraries.if                 |    4 
 policy/modules/system/libraries.te                 |   16 
 policy/modules/system/locallogin.te                |   74 -
 policy/modules/system/logging.fc                   |   11 
 policy/modules/system/logging.if                   |    4 
 policy/modules/system/logging.te                   |   34 
 policy/modules/system/lvm.te                       |   53 
 policy/modules/system/miscfiles.if                 |   19 
 policy/modules/system/modutils.te                  |  167 +-
 policy/modules/system/mount.fc                     |    7 
 policy/modules/system/mount.te                     |  124 +
 policy/modules/system/pcmcia.te                    |   19 
 policy/modules/system/raid.te                      |   24 
 policy/modules/system/selinuxutil.fc               |   17 
 policy/modules/system/selinuxutil.if               |  288 ++++
 policy/modules/system/selinuxutil.te               |  228 +--
 policy/modules/system/setrans.if                   |   20 
 policy/modules/system/sysnetwork.fc                |    9 
 policy/modules/system/sysnetwork.if                |  117 +
 policy/modules/system/sysnetwork.te                |  107 +
 policy/modules/system/udev.fc                      |    3 
 policy/modules/system/udev.te                      |   38 
 policy/modules/system/unconfined.fc                |   15 
 policy/modules/system/unconfined.if                |  446 ------
 policy/modules/system/unconfined.te                |  224 ---
 policy/modules/system/userdomain.fc                |    6 
 policy/modules/system/userdomain.if                | 1345 ++++++++++++++++-----
 policy/modules/system/userdomain.te                |   50 
 policy/modules/system/xen.fc                       |    6 
 policy/modules/system/xen.if                       |   28 
 policy/modules/system/xen.te                       |  137 +-
 policy/support/obj_perm_sets.spt                   |   14 
 policy/users                                       |   13 
 support/Makefile.devel                             |    3 
 support/divert.m4                                  |    1 
 support/undivert.m4                                |    1 
 330 files changed, 14434 insertions(+), 2977 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F12.patch,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -p -r1.58 -r1.59
--- policy-F12.patch	22 Aug 2009 11:51:12 -0000	1.58
+++ policy-F12.patch	23 Aug 2009 13:55:48 -0000	1.59
@@ -3051,8 +3051,8 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.28/policy/modules/apps/nsplugin.te
 --- nsaserefpolicy/policy/modules/apps/nsplugin.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/nsplugin.te	2009-08-21 18:56:06.000000000 -0400
-@@ -0,0 +1,287 @@
++++ serefpolicy-3.6.28/policy/modules/apps/nsplugin.te	2009-08-22 09:36:26.000000000 -0400
+@@ -0,0 +1,288 @@
 +
 +policy_module(nsplugin, 1.0.0)
 +
@@ -3266,6 +3266,7 @@ diff -b -B --ignore-all-space --exclude-
 +allow nsplugin_config_t self:unix_stream_socket create_stream_socket_perms;
 +
 +fs_search_auto_mountpoints(nsplugin_config_t)
++fs_list_inotifyfs(nsplugin_config_t)
 +
 +can_exec(nsplugin_config_t, nsplugin_rw_t)
 +manage_dirs_pattern(nsplugin_config_t, nsplugin_rw_t, nsplugin_rw_t)
@@ -5516,7 +5517,7 @@ diff -b -B --ignore-all-space --exclude-
  /var/lib/nfs/rpc_pipefs(/.*)?	<<none>>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.28/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/files.if	2009-08-21 18:56:07.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/files.if	2009-08-22 09:30:11.000000000 -0400
 @@ -110,6 +110,11 @@
  ## </param>
  #
@@ -5593,11 +5594,12 @@ diff -b -B --ignore-all-space --exclude-
  ##	Mount a filesystem on a directory with the default file type.
  ## </summary>
  ## <param name="domain">
-@@ -1931,6 +1971,27 @@
+@@ -1931,6 +1971,28 @@
  	allow $1 etc_t:dir list_dir_perms;
  	read_files_pattern($1, etc_t, etc_t)
  	read_lnk_files_pattern($1, etc_t, etc_t)
 +	files_read_etc_runtime_files($1)
++	files_read_config_files($1)
 +')
 +
 +########################################
@@ -5621,7 +5623,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2418,6 +2479,11 @@
+@@ -2418,6 +2480,11 @@
  	')
  
  	delete_files_pattern($1, file_t, file_t)
@@ -5633,7 +5635,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -3449,6 +3515,24 @@
+@@ -3449,6 +3516,24 @@
  
  ########################################
  ## <summary>
@@ -5658,7 +5660,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Read all tmp files.
  ## </summary>
  ## <param name="domain">
-@@ -3515,6 +3599,8 @@
+@@ -3515,6 +3600,8 @@
  	delete_lnk_files_pattern($1, tmpfile, tmpfile)
  	delete_fifo_files_pattern($1, tmpfile, tmpfile)
  	delete_sock_files_pattern($1, tmpfile, tmpfile)
@@ -5667,7 +5669,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -3623,7 +3709,12 @@
+@@ -3623,7 +3710,12 @@
  		type usr_t;
  	')
  
@@ -5681,7 +5683,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -3662,6 +3753,7 @@
+@@ -3662,6 +3754,7 @@
  	allow $1 usr_t:dir list_dir_perms;
  	read_files_pattern($1, usr_t, usr_t)
  	read_lnk_files_pattern($1, usr_t, usr_t)
@@ -5689,7 +5691,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -4188,6 +4280,24 @@
+@@ -4188,6 +4281,24 @@
  
  ########################################
  ## <summary>
@@ -5714,7 +5716,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Search the /var/lib directory.
  ## </summary>
  ## <param name="domain">
-@@ -4955,7 +5065,7 @@
+@@ -4955,7 +5066,7 @@
  	selinux_compute_member($1)
  
  	# Need sys_admin capability for mounting
@@ -5723,7 +5725,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	# Need to give access to the directories to be polyinstantiated
  	allow $1 polydir:dir { create open getattr search write add_name setattr mounton rmdir };
-@@ -4977,12 +5087,15 @@
+@@ -4977,12 +5088,15 @@
  	allow $1 poly_t:dir { create mounton };
  	fs_unmount_xattr_fs($1)
  
@@ -5740,7 +5742,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  ')
  
-@@ -5003,3 +5116,173 @@
+@@ -5003,3 +5117,173 @@
  
  	typeattribute $1 files_unconfined_type;
  ')
@@ -6472,8 +6474,8 @@ diff -b -B --ignore-all-space --exclude-
 +gen_user(guest_u, user, guest_r, s0, s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.28/policy/modules/roles/staff.te
 --- nsaserefpolicy/policy/modules/roles/staff.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/roles/staff.te	2009-08-21 18:56:07.000000000 -0400
-@@ -15,156 +15,109 @@
++++ serefpolicy-3.6.28/policy/modules/roles/staff.te	2009-08-22 08:58:55.000000000 -0400
+@@ -15,156 +15,110 @@
  # Local policy
  #
  
@@ -6662,6 +6664,7 @@ diff -b -B --ignore-all-space --exclude-
 -	wireshark_role(staff_r, staff_t)
 +	setroubleshoot_stream_connect(staff_t)
 +	setroubleshoot_dbus_chat(staff_t)
++	setroubleshoot_dbus_chat_fixit(staff_t)
  ')
  
  optional_policy(`
@@ -8254,8 +8257,8 @@ diff -b -B --ignore-all-space --exclude-
 +gen_user(xguest_u, user, xguest_r, s0, s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.6.28/policy/modules/services/abrt.fc
 --- nsaserefpolicy/policy/modules/services/abrt.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/abrt.fc	2009-08-21 18:56:07.000000000 -0400
-@@ -0,0 +1,14 @@
++++ serefpolicy-3.6.28/policy/modules/services/abrt.fc	2009-08-22 09:29:03.000000000 -0400
+@@ -0,0 +1,13 @@
 +
 +/etc/rc\.d/init\.d/abrt	        --      gen_context(system_u:object_r:abrt_initrc_exec_t,s0)
 +
@@ -8269,7 +8272,6 @@ diff -b -B --ignore-all-space --exclude-
 +
 +/var/run/abrt\.pid              --      gen_context(system_u:object_r:abrt_var_run_t,s0)	
 +/var/run/abrt\.lock             --      gen_context(system_u:object_r:abrt_var_run_t,s0)
-+
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.6.28/policy/modules/services/abrt.if
 --- nsaserefpolicy/policy/modules/services/abrt.if	1969-12-31 19:00:00.000000000 -0500
 +++ serefpolicy-3.6.28/policy/modules/services/abrt.if	2009-08-21 18:56:07.000000000 -0400
@@ -9983,7 +9985,16 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.28/policy/modules/services/bluetooth.te
 --- nsaserefpolicy/policy/modules/services/bluetooth.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/bluetooth.te	2009-08-21 18:56:07.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/bluetooth.te	2009-08-23 09:52:11.000000000 -0400
+@@ -56,7 +56,7 @@
+ 
+ allow bluetooth_t self:capability { dac_override net_bind_service net_admin net_raw sys_tty_config ipc_lock };
+ dontaudit bluetooth_t self:capability sys_tty_config;
+-allow bluetooth_t self:process { getsched signal_perms };
++allow bluetooth_t self:process { getcap setcap getsched signal_perms };
+ allow bluetooth_t self:fifo_file rw_fifo_file_perms;
+ allow bluetooth_t self:shm create_shm_perms;
+ allow bluetooth_t self:socket create_stream_socket_perms;
 @@ -64,6 +64,7 @@
  allow bluetooth_t self:unix_stream_socket { connectto create_stream_socket_perms };
  allow bluetooth_t self:tcp_socket create_stream_socket_perms;
@@ -11892,6 +11903,17 @@ diff -b -B --ignore-all-space --exclude-
 +	policykit_read_reload(gnomeclock_t)
 +')
 +
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.6.28/policy/modules/services/gpm.te
+--- nsaserefpolicy/policy/modules/services/gpm.te	2009-08-14 16:14:31.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/gpm.te	2009-08-22 09:46:40.000000000 -0400
+@@ -28,6 +28,7 @@
+ #
+ 
+ allow gpm_t self:capability { setuid dac_override sys_admin sys_tty_config };
++allow gpm_t self:process { getcap setcap };
+ allow gpm_t self:unix_stream_socket create_stream_socket_perms;
+ 
+ allow gpm_t gpm_conf_t:dir list_dir_perms;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.28/policy/modules/services/gpsd.fc
 --- nsaserefpolicy/policy/modules/services/gpsd.fc	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.6.28/policy/modules/services/gpsd.fc	2009-08-21 18:56:07.000000000 -0400
@@ -12312,6 +12334,18 @@ diff -b -B --ignore-all-space --exclude-
  sysnet_dns_name_resolve(kpropd_t)
  
  kerberos_use(kpropd_t)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.28/policy/modules/services/kerneloops.te
+--- nsaserefpolicy/policy/modules/services/kerneloops.te	2009-08-14 16:14:31.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/kerneloops.te	2009-08-23 09:52:27.000000000 -0400
+@@ -22,7 +22,7 @@
+ #
+ 
+ allow kerneloops_t self:capability sys_nice;
+-allow kerneloops_t self:process { setsched getsched signal };
++allow kerneloops_t self:process { getcap setcap setsched getsched signal };
+ allow kerneloops_t self:fifo_file rw_file_perms;
+ 
+ manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.28/policy/modules/services/ktalk.te
 --- nsaserefpolicy/policy/modules/services/ktalk.te	2009-08-14 16:14:31.000000000 -0400
 +++ serefpolicy-3.6.28/policy/modules/services/ktalk.te	2009-08-21 18:56:07.000000000 -0400
@@ -16478,7 +16512,7 @@ diff -b -B --ignore-all-space --exclude-
 +/usr/share/setroubleshoot/SetroubleshootFixit\.py* 	--	gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.28/policy/modules/services/setroubleshoot.if
 --- nsaserefpolicy/policy/modules/services/setroubleshoot.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/setroubleshoot.if	2009-08-21 18:56:07.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/setroubleshoot.if	2009-08-22 08:58:44.000000000 -0400
 @@ -16,8 +16,8 @@
  	')
  
@@ -16490,7 +16524,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -36,6 +36,63 @@
+@@ -36,6 +36,84 @@
  		type setroubleshootd_t, setroubleshoot_var_run_t;
  	')
  
@@ -16522,6 +16556,27 @@ diff -b -B --ignore-all-space --exclude-
 +
 +########################################
 +## <summary>
++##	Send and receive messages from
++##	setroubleshoot over dbus.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`setroubleshoot_dbus_chat_fixit',`
++	gen_require(`
++		type setroubleshoot_fixit_t;
++		class dbus send_msg;
++	')
++
++	allow $1 setroubleshoot_fixit_t:dbus send_msg;
++	allow setroubleshoot_fixit_t $1:dbus send_msg;
++')
++
++########################################
++## <summary>
 +##	All of the rules required to administrate 
 +##	an setroubleshoot environment
 +## </summary>
@@ -16963,7 +17018,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.28/policy/modules/services/smartmon.te
 --- nsaserefpolicy/policy/modules/services/smartmon.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/smartmon.te	2009-08-21 18:56:07.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/smartmon.te	2009-08-23 09:52:51.000000000 -0400
 @@ -19,6 +19,10 @@
  type fsdaemon_tmp_t;
  files_tmp_file(fsdaemon_tmp_t)
@@ -16980,7 +17035,7 @@ diff -b -B --ignore-all-space --exclude-
  allow fsdaemon_t self:capability { setgid sys_rawio sys_admin };
  dontaudit fsdaemon_t self:capability sys_tty_config;
 -allow fsdaemon_t self:process signal_perms;
-+allow fsdaemon_t self:process { signal_perms setfscreate };
++allow fsdaemon_t self:process { getcap setcap signal_perms setfscreate };
  allow fsdaemon_t self:fifo_file rw_fifo_file_perms;
  allow fsdaemon_t self:unix_dgram_socket create_socket_perms;
  allow fsdaemon_t self:unix_stream_socket create_stream_socket_perms;
@@ -22836,9 +22891,13 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.28/policy/modules/system/logging.te
 --- nsaserefpolicy/policy/modules/system/logging.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/logging.te	2009-08-21 18:56:07.000000000 -0400
-@@ -126,7 +126,7 @@
- allow auditd_t self:process { signal_perms setpgid setsched };
++++ serefpolicy-3.6.28/policy/modules/system/logging.te	2009-08-23 09:54:54.000000000 -0400
+@@ -123,10 +123,10 @@
+ 
+ allow auditd_t self:capability { chown fsetid sys_nice sys_resource };
+ dontaudit auditd_t self:capability sys_tty_config;
+-allow auditd_t self:process { signal_perms setpgid setsched };
++allow auditd_t self:process { getcap signal_perms setcap setpgid setsched };
  allow auditd_t self:file rw_file_perms;
  allow auditd_t self:unix_dgram_socket create_socket_perms;
 -allow auditd_t self:fifo_file rw_file_perms;
@@ -22863,7 +22922,7 @@ diff -b -B --ignore-all-space --exclude-
 -allow audisp_t self:process setsched;
 -allow audisp_t self:fifo_file rw_file_perms;
 +allow audisp_t self:capability { dac_override sys_nice };
-+allow audisp_t self:process { signal_perms setsched };
++allow audisp_t self:process { getcap signal_perms setcap setsched };
 +allow audisp_t self:fifo_file rw_fifo_file_perms;
  allow audisp_t self:unix_stream_socket create_stream_socket_perms;
  allow audisp_t self:unix_dgram_socket create_socket_perms;
@@ -24666,7 +24725,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.28/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/sysnetwork.te	2009-08-21 18:56:07.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/sysnetwork.te	2009-08-22 09:47:05.000000000 -0400
 @@ -20,6 +20,9 @@
  init_daemon_domain(dhcpc_t, dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -24677,7 +24736,7 @@ diff -b -B --ignore-all-space --exclude-
  type dhcpc_state_t;
  files_type(dhcpc_state_t)
  
-@@ -41,21 +44,22 @@
+@@ -41,21 +44,23 @@
  #
  # DHCP client local policy
  #
@@ -24689,7 +24748,8 @@ diff -b -B --ignore-all-space --exclude-
  dontaudit dhcpc_t self:capability { dac_read_search sys_module };
 -allow dhcpc_t self:process signal_perms;
 -allow dhcpc_t self:fifo_file rw_file_perms;
-+allow dhcpc_t self:process { setfscreate ptrace signal_perms };
++allow dhcpc_t self:process { getcap setcap setfscreate ptrace signal_perms };
++
 +allow dhcpc_t self:fifo_file rw_fifo_file_perms;
  allow dhcpc_t self:tcp_socket create_stream_socket_perms;
  allow dhcpc_t self:udp_socket create_socket_perms;
@@ -24705,7 +24765,7 @@ diff -b -B --ignore-all-space --exclude-
  manage_files_pattern(dhcpc_t, dhcpc_state_t, dhcpc_state_t)
  filetrans_pattern(dhcpc_t, dhcp_state_t, dhcpc_state_t, file)
  
-@@ -66,6 +70,8 @@
+@@ -66,6 +71,8 @@
  # Allow read/write to /etc/resolv.conf and /etc/ntp.conf. Note that any files
  # in /etc created by dhcpcd will be labelled net_conf_t.
  allow dhcpc_t net_conf_t:file manage_file_perms;
@@ -24714,7 +24774,7 @@ diff -b -B --ignore-all-space --exclude-
  files_etc_filetrans(dhcpc_t, net_conf_t, file)
  
  # create temp files
-@@ -83,9 +89,6 @@
+@@ -83,9 +90,6 @@
  kernel_read_kernel_sysctls(dhcpc_t)
  kernel_use_fds(dhcpc_t)
  
@@ -24724,7 +24784,7 @@ diff -b -B --ignore-all-space --exclude-
  corenet_all_recvfrom_unlabeled(dhcpc_t)
  corenet_all_recvfrom_netlabel(dhcpc_t)
  corenet_tcp_sendrecv_all_if(dhcpc_t)
-@@ -107,15 +110,6 @@
+@@ -107,15 +111,6 @@
  # for SSP:
  dev_read_urand(dhcpc_t)
  
@@ -24740,7 +24800,7 @@ diff -b -B --ignore-all-space --exclude-
  fs_getattr_all_fs(dhcpc_t)
  fs_search_auto_mountpoints(dhcpc_t)
  
-@@ -124,6 +118,20 @@
+@@ -124,6 +119,20 @@
  term_dontaudit_use_unallocated_ttys(dhcpc_t)
  term_dontaudit_use_generic_ptys(dhcpc_t)
  
@@ -24761,7 +24821,7 @@ diff -b -B --ignore-all-space --exclude-
  init_rw_utmp(dhcpc_t)
  
  logging_send_syslog_msg(dhcpc_t)
-@@ -183,25 +191,23 @@
+@@ -183,25 +192,23 @@
  ')
  
  optional_policy(`
@@ -24795,7 +24855,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -212,6 +218,7 @@
+@@ -212,6 +219,7 @@
  optional_policy(`
  	seutil_sigchld_newrole(dhcpc_t)
  	seutil_dontaudit_search_config(dhcpc_t)
@@ -24803,7 +24863,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -223,6 +230,10 @@
+@@ -223,6 +231,10 @@
  ')
  
  optional_policy(`
@@ -24814,7 +24874,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_read_xen_state(dhcpc_t)
  	kernel_write_xen_state(dhcpc_t)
  	xen_append_log(dhcpc_t)
-@@ -234,9 +245,9 @@
+@@ -234,9 +246,9 @@
  # Ifconfig local policy
  #
  
@@ -24826,7 +24886,7 @@ diff -b -B --ignore-all-space --exclude-
  allow ifconfig_t self:fd use;
  allow ifconfig_t self:fifo_file rw_fifo_file_perms;
  allow ifconfig_t self:sock_file read_sock_file_perms;
-@@ -249,8 +260,11 @@
+@@ -249,8 +261,11 @@
  allow ifconfig_t self:sem create_sem_perms;
  allow ifconfig_t self:msgq create_msgq_perms;
  allow ifconfig_t self:msg { send receive };
@@ -24838,7 +24898,7 @@ diff -b -B --ignore-all-space --exclude-
  # for /sbin/ip
  allow ifconfig_t self:packet_socket create_socket_perms;
  allow ifconfig_t self:netlink_route_socket create_netlink_socket_perms;
-@@ -257,11 +271,19 @@
+@@ -257,11 +272,19 @@
  allow ifconfig_t self:netlink_xfrm_socket { create_netlink_socket_perms nlmsg_read };
  allow ifconfig_t self:tcp_socket { create ioctl };
  
@@ -24858,7 +24918,7 @@ diff -b -B --ignore-all-space --exclude-
  
  corenet_rw_tun_tap_dev(ifconfig_t)
  
-@@ -269,15 +291,18 @@
+@@ -269,15 +292,18 @@
  # for IPSEC setup:
  dev_read_urand(ifconfig_t)
  
@@ -24881,7 +24941,7 @@ diff -b -B --ignore-all-space --exclude-
  
  files_dontaudit_read_root_files(ifconfig_t)
  
-@@ -294,6 +319,8 @@
+@@ -294,6 +320,8 @@
  
  seutil_use_runinit_fds(ifconfig_t)
  
@@ -24890,7 +24950,7 @@ diff -b -B --ignore-all-space --exclude-
  userdom_use_user_terminals(ifconfig_t)
  userdom_use_all_users_fds(ifconfig_t)
  
-@@ -330,8 +357,21 @@
+@@ -330,8 +358,21 @@
  ')
  
  optional_policy(`


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.902
retrieving revision 1.903
diff -u -p -r1.902 -r1.903
--- selinux-policy.spec	22 Aug 2009 11:51:13 -0000	1.902
+++ selinux-policy.spec	23 Aug 2009 13:55:48 -0000	1.903
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.28
-Release: 5%{?dist}
+Release: 6%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -475,6 +475,9 @@ exit 0
 %endif
 
 %changelog
+* Sat Aug 22 2009 Dan Walsh <dwalsh at redhat.com> 3.6.28-6
+- Add capability setting to dhcpc and gpm
+
 * Sat Aug 22 2009 Dan Walsh <dwalsh at redhat.com> 3.6.28-5
 - Allow cronjobs to read exim_spool_t
 




More information about the fedora-extras-commits mailing list