rpms/selinux-policy/F-12 policy-F12.patch,1.132,1.133

Daniel J Walsh dwalsh at fedoraproject.org
Fri Nov 13 16:48:57 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-12
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv18167

Modified Files:
	policy-F12.patch 
Log Message:
* Tue Nov 10 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-44
- Add lighttpd file context to apache.fc
- Allow tmpreaper to read /var/cache/yum
- Allow kdump_t sys_rawio
- Add execmem_exec_t context for /usr/bin/aticonfig
- Allow dovecot-deliver to signull dovecot
- Add textrel_shlib_t to /usr/lib/libADM5avcodec.so


policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.fc            |    2 
 policy/modules/admin/kismet.te            |    9 
 policy/modules/admin/logrotate.te         |   17 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    2 
 policy/modules/admin/ntop.fc              |    5 
 policy/modules/admin/ntop.if              |  158 ++
 policy/modules/admin/ntop.te              |   40 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |    4 
 policy/modules/admin/prelink.te           |    6 
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   20 
 policy/modules/admin/rpm.if               |  343 ++++++
 policy/modules/admin/rpm.te               |   98 +
 policy/modules/admin/shorewall.fc         |    3 
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    9 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |   11 
 policy/modules/admin/usermanage.te        |   34 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    2 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   85 +
 policy/modules/apps/chrome.te             |   72 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   40 
 policy/modules/apps/execmem.if            |   78 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |    3 
 policy/modules/apps/firewallgui.te        |   64 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   99 +
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   18 
 policy/modules/apps/java.if               |  114 ++
 policy/modules/apps/java.te               |   19 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   65 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.fc               |    2 
 policy/modules/apps/mono.if               |  101 +
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   68 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/nsplugin.fc           |   11 
 policy/modules/apps/nsplugin.if           |  323 ++++++
 policy/modules/apps/nsplugin.te           |  295 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    2 
 policy/modules/apps/pulseaudio.if         |    2 
 policy/modules/apps/pulseaudio.te         |   11 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  189 +++
 policy/modules/apps/qemu.te               |   84 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   59 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  184 +++
 policy/modules/apps/sandbox.te            |  331 ++++++
 policy/modules/apps/screen.if             |    7 
 policy/modules/apps/sectoolm.fc           |    6 
 policy/modules/apps/sectoolm.if           |    3 
 policy/modules/apps/sectoolm.te           |  120 ++
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   43 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  115 ++
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   32 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   45 
 policy/modules/kernel/devices.fc          |   11 
 policy/modules/kernel/devices.if          |  255 ++++
 policy/modules/kernel/devices.te          |   25 
 policy/modules/kernel/domain.if           |  151 ++
 policy/modules/kernel/domain.te           |   89 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  343 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  233 ++++
 policy/modules/kernel/filesystem.te       |   12 
 policy/modules/kernel/kernel.if           |   80 +
 policy/modules/kernel/kernel.te           |   32 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   42 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  126 --
 policy/modules/roles/sysadm.te            |  126 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++
 policy/modules/roles/unconfineduser.te    |  424 +++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   37 
 policy/modules/services/abrt.fc           |    6 
 policy/modules/services/abrt.if           |  102 +
 policy/modules/services/abrt.te           |   76 +
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    3 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  112 ++
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   49 
 policy/modules/services/apache.if         |  410 +++++--
 policy/modules/services/apache.te         |  450 +++++++-
 policy/modules/services/apm.te            |    2 
 policy/modules/services/asterisk.if       |   21 
 policy/modules/services/asterisk.te       |    3 
 policy/modules/services/automount.te      |    2 
 policy/modules/services/avahi.te          |    2 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bitlbee.te        |    2 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/bluetooth.te      |   11 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/ccs.te            |   33 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 +
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   16 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   98 +
 policy/modules/services/clogd.te          |   62 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   44 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   23 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  107 ++
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   74 +
 policy/modules/services/cron.te           |   82 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   44 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   49 
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   59 +
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.te        |   24 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.te       |    2 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   60 +
 policy/modules/services/git.fc            |    8 
 policy/modules/services/git.if            |  286 +++++
 policy/modules/services/git.te            |  166 +++
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   49 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.fc          |    2 
 policy/modules/services/inetd.te          |    4 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |   16 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.fc          |    2 
 policy/modules/services/lircd.if          |    9 
 policy/modules/services/lircd.te          |   23 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/milter.if         |    2 
 policy/modules/services/modemmanager.te   |    3 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   12 
 policy/modules/services/mta.te            |   36 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   16 
 policy/modules/services/nagios.if         |   89 +
 policy/modules/services/nagios.te         |   72 -
 policy/modules/services/networkmanager.fc |   14 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  115 +-
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   17 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nut.fc            |   15 
 policy/modules/services/nut.if            |   82 +
 policy/modules/services/nut.te            |  140 ++
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   19 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.if          |    3 
 policy/modules/services/pcscd.te          |    4 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  286 +++++
 policy/modules/services/plymouth.te       |   97 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   48 
 policy/modules/services/policykit.te      |   64 -
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++
 policy/modules/services/postfix.te        |  142 ++
 policy/modules/services/postgresql.fc     |   16 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/prelude.te        |    3 
 policy/modules/services/privoxy.fc        |    3 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |   83 +
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  348 ++++++
 policy/modules/services/rhcs.te           |  394 +++++++
 policy/modules/services/ricci.te          |   30 
 policy/modules/services/rpc.if            |    7 
 policy/modules/services/rpc.te            |   17 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rpcbind.te        |    1 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    2 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 +
 policy/modules/services/samba.te          |   89 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  123 ++
 policy/modules/services/setroubleshoot.te |   82 +
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  138 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  184 ++-
 policy/modules/services/ssh.te            |   77 -
 policy/modules/services/sssd.fc           |    5 
 policy/modules/services/sssd.if           |   62 +
 policy/modules/services/sssd.te           |   12 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/tftp.fc           |    2 
 policy/modules/services/tuned.fc          |    6 
 policy/modules/services/tuned.if          |  140 ++
 policy/modules/services/tuned.te          |   58 +
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   13 
 policy/modules/services/virt.if           |  181 +++
 policy/modules/services/virt.te           |  274 ++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   39 
 policy/modules/services/xserver.if        |  625 ++++++++++-
 policy/modules/services/xserver.te        |  352 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  207 +++
 policy/modules/system/authlogin.te        |   10 
 policy/modules/system/fstools.fc          |    3 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  163 ++-
 policy/modules/system/init.te             |  290 ++++-
 policy/modules/system/ipsec.fc            |    7 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   64 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 +
 policy/modules/system/iptables.te         |   20 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/kdump.te            |    5 
 policy/modules/system/libraries.fc        |  171 ++-
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   18 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   18 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.if              |   39 
 policy/modules/system/lvm.te              |   29 
 policy/modules/system/miscfiles.fc        |    2 
 policy/modules/system/miscfiles.if        |   80 +
 policy/modules/system/miscfiles.te        |    3 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   46 
 policy/modules/system/modutils.te         |   56 -
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |    2 
 policy/modules/system/mount.te            |   80 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 +++++
 policy/modules/system/selinuxutil.te      |  229 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |   77 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   39 
 policy/modules/system/udev.te             |   39 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 --------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1605 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   47 
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 385 files changed, 18848 insertions(+), 2779 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.132 -r 1.133 policy-F12.patchIndex: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/policy-F12.patch,v
retrieving revision 1.132
retrieving revision 1.133
diff -u -p -r1.132 -r1.133
--- policy-F12.patch	12 Nov 2009 14:46:10 -0000	1.132
+++ policy-F12.patch	13 Nov 2009 16:48:56 -0000	1.133
@@ -1,5 +1,5 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.32/Makefile
---- nsaserefpolicy/Makefile	2009-08-18 11:41:14.000000000 -0400
+--- nsaserefpolicy/Makefile	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/Makefile	2009-09-30 16:12:48.000000000 -0400
 @@ -244,7 +244,7 @@
  appdir := $(contextpath)
@@ -11,7 +11,7 @@ diff -b -B --ignore-all-space --exclude-
  
  all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.6.32/policy/flask/access_vectors
---- nsaserefpolicy/policy/flask/access_vectors	2009-08-31 13:30:04.000000000 -0400
+--- nsaserefpolicy/policy/flask/access_vectors	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/flask/access_vectors	2009-09-30 16:12:48.000000000 -0400
 @@ -349,6 +349,7 @@
  	syslog_read  
@@ -22,7 +22,7 @@ diff -b -B --ignore-all-space --exclude-
  
  #
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.32/policy/global_tunables
---- nsaserefpolicy/policy/global_tunables	2009-07-23 14:11:04.000000000 -0400
+--- nsaserefpolicy/policy/global_tunables	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/global_tunables	2009-09-30 16:12:48.000000000 -0400
 @@ -61,15 +61,6 @@
  
@@ -60,7 +60,7 @@ diff -b -B --ignore-all-space --exclude-
 +gen_tunable(mmap_low_allowed, false)
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.32/policy/mcs
---- nsaserefpolicy/policy/mcs	2009-07-14 14:19:57.000000000 -0400
+--- nsaserefpolicy/policy/mcs	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/mcs	2009-09-30 16:12:48.000000000 -0400
 @@ -66,8 +66,8 @@
  #
@@ -96,7 +96,7 @@ diff -b -B --ignore-all-space --exclude-
  mlsconstrain process { transition dyntransition }
  	(( h1 dom h2 ) or ( t1 == mcssetcats ));
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.6.32/policy/modules/admin/alsa.te
---- nsaserefpolicy/policy/modules/admin/alsa.te	2009-08-14 16:14:31.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/alsa.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/alsa.te	2009-10-09 07:40:41.000000000 -0400
 @@ -51,6 +51,8 @@
  files_read_etc_files(alsa_t)
@@ -108,7 +108,7 @@ diff -b -B --ignore-all-space --exclude-
  
  init_use_fds(alsa_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.32/policy/modules/admin/anaconda.te
---- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-07-14 14:19:57.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/anaconda.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/anaconda.te	2009-09-30 16:12:48.000000000 -0400
 @@ -31,6 +31,7 @@
  modutils_domtrans_insmod(anaconda_t)
@@ -128,7 +128,7 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.6.32/policy/modules/admin/brctl.te
---- nsaserefpolicy/policy/modules/admin/brctl.te	2009-08-14 16:14:31.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/brctl.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/brctl.te	2009-09-30 16:12:48.000000000 -0400
 @@ -21,7 +21,7 @@
  allow brctl_t self:unix_dgram_socket create_socket_perms;
@@ -140,7 +140,7 @@ diff -b -B --ignore-all-space --exclude-
  kernel_read_sysctl(brctl_t)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.32/policy/modules/admin/certwatch.te
---- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-09-09 09:23:16.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/certwatch.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/certwatch.te	2009-09-30 16:12:48.000000000 -0400
 @@ -36,7 +36,7 @@
  miscfiles_read_localization(certwatch_t)
@@ -152,7 +152,7 @@ diff -b -B --ignore-all-space --exclude-
  optional_policy(`
  	apache_exec_modules(certwatch_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.6.32/policy/modules/admin/consoletype.te
---- nsaserefpolicy/policy/modules/admin/consoletype.te	2009-08-14 16:14:31.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/consoletype.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/consoletype.te	2009-10-07 14:44:15.000000000 -0400
 @@ -84,6 +84,7 @@
  optional_policy(`
@@ -163,7 +163,7 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.32/policy/modules/admin/dmesg.fc
---- nsaserefpolicy/policy/modules/admin/dmesg.fc	2009-07-14 14:19:57.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/dmesg.fc	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/dmesg.fc	2009-09-30 16:12:48.000000000 -0400
 @@ -1,2 +1,4 @@
  
@@ -171,7 +171,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 +/usr/sbin/mcelog	--		gen_context(system_u:object_r:dmesg_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.32/policy/modules/admin/dmesg.te
---- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-07-14 14:19:57.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/dmesg.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/dmesg.te	2009-10-06 09:52:38.000000000 -0400
 @@ -9,6 +9,7 @@
  type dmesg_t;
@@ -215,7 +215,7 @@ diff -b -B --ignore-all-space --exclude-
 +#mcelog needs
 +dev_read_raw_memory(dmesg_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.32/policy/modules/admin/firstboot.te
---- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-08-14 16:14:31.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/firstboot.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/firstboot.te	2009-09-30 16:12:48.000000000 -0400
 @@ -91,8 +91,12 @@
  userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file })
@@ -240,7 +240,7 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.6.32/policy/modules/admin/kismet.fc
---- nsaserefpolicy/policy/modules/admin/kismet.fc	2009-07-14 14:19:57.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/kismet.fc	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/kismet.fc	2009-11-09 13:11:24.000000000 -0500
 @@ -1,3 +1,5 @@
 +HOME_DIR/\.kismet(/.*)?			gen_context(system_u:object_r:kismet_home_t,s0)
@@ -249,7 +249,7 @@ diff -b -B --ignore-all-space --exclude-
  /var/lib/kismet(/.*)?			gen_context(system_u:object_r:kismet_var_lib_t,s0)
  /var/log/kismet(/.*)?			gen_context(system_u:object_r:kismet_log_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.32/policy/modules/admin/kismet.te
---- nsaserefpolicy/policy/modules/admin/kismet.te	2009-08-31 13:30:04.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/kismet.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/kismet.te	2009-11-09 13:10:35.000000000 -0500
 @@ -26,6 +26,9 @@
  type kismet_var_run_t;
@@ -275,7 +275,7 @@ diff -b -B --ignore-all-space --exclude-
  kernel_read_system_state(kismet_t)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.32/policy/modules/admin/logrotate.te
---- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-08-14 16:14:31.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te	2009-11-09 11:59:58.000000000 -0500
 @@ -32,7 +32,7 @@
  # Change ownership on log files.
@@ -324,7 +324,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.32/policy/modules/admin/logwatch.te
---- nsaserefpolicy/policy/modules/admin/logwatch.te	2009-08-14 16:14:31.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/logwatch.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/logwatch.te	2009-09-30 16:12:48.000000000 -0400
 @@ -136,4 +136,5 @@
  
@@ -333,7 +333,7 @@ diff -b -B --ignore-all-space --exclude-
 +	samba_read_share_files(logwatch_t)
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.32/policy/modules/admin/mrtg.te
---- nsaserefpolicy/policy/modules/admin/mrtg.te	2009-09-09 09:23:16.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/mrtg.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/mrtg.te	2009-09-30 16:12:48.000000000 -0400
 @@ -116,6 +116,7 @@
  userdom_use_user_terminals(mrtg_t)
@@ -344,7 +344,7 @@ diff -b -B --ignore-all-space --exclude-
  netutils_domtrans_ping(mrtg_t)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.6.32/policy/modules/admin/netutils.te
---- nsaserefpolicy/policy/modules/admin/netutils.te	2009-08-14 16:14:31.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/netutils.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/netutils.te	2009-10-30 14:18:10.000000000 -0400
 @@ -44,6 +44,7 @@
  allow netutils_t self:packet_socket create_socket_perms;
@@ -578,7 +578,7 @@ diff -b -B --ignore-all-space --exclude-
 +miscfiles_read_localization(ntop_t)
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.32/policy/modules/admin/portage.te
---- nsaserefpolicy/policy/modules/admin/portage.te	2009-08-18 18:39:50.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/portage.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/portage.te	2009-09-30 16:12:48.000000000 -0400
 @@ -196,7 +196,7 @@
  # - for rsync and distfile fetching
@@ -590,7 +590,7 @@ diff -b -B --ignore-all-space --exclude-
  allow portage_fetch_t self:unix_stream_socket create_socket_perms;
  allow portage_fetch_t self:tcp_socket create_stream_socket_perms;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.32/policy/modules/admin/prelink.if
---- nsaserefpolicy/policy/modules/admin/prelink.if	2009-09-16 09:09:20.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/prelink.if	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/prelink.if	2009-09-30 16:12:48.000000000 -0400
 @@ -151,11 +151,11 @@
  ##	</summary>
@@ -607,7 +607,7 @@ diff -b -B --ignore-all-space --exclude-
 +	relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t)
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.32/policy/modules/admin/prelink.te
---- nsaserefpolicy/policy/modules/admin/prelink.te	2009-09-16 09:09:20.000000000 -0400
+--- nsaserefpolicy/policy/modules/admin/prelink.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/admin/prelink.te	2009-10-28 08:45:40.000000000 -0400
 @@ -80,6 +80,7 @@
  selinux_get_enforce_mode(prelink_t)
@@ -636,7 +636,7 @@ diff -b -B --ignore-all-space --exclude-
  	unconfined_domain(prelink_t)
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.32/policy/modules/admin/readahead.te
---- nsaserefpolicy/policy/modules/admin/readahead.te	2009-09-16 09:09:20.000000000 -0400
[...3403 lines suppressed...]
  	gen_require(`
  		type user_home_dir_t, user_home_t;
@@ -32555,7 +32749,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	manage_files_pattern($1, user_home_t, user_home_t)
-@@ -2196,7 +2404,7 @@
+@@ -2196,7 +2405,7 @@
  
  ########################################
  ## <summary>
@@ -32564,7 +32758,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	temporary files.
  ## </summary>
  ## <param name="domain">
-@@ -2205,37 +2413,56 @@
+@@ -2205,37 +2414,56 @@
  ##	</summary>
  ## </param>
  #
@@ -32630,7 +32824,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	temporary directories.
  ## </summary>
  ## <param name="domain">
-@@ -2276,6 +2503,46 @@
+@@ -2276,6 +2504,46 @@
  ########################################
  ## <summary>
  ##	Create, read, write, and delete user
@@ -32677,36 +32871,61 @@ diff -b -B --ignore-all-space --exclude-
  ##	temporary symbolic links.
  ## </summary>
  ## <param name="domain">
-@@ -2391,27 +2658,7 @@
+@@ -2391,7 +2659,7 @@
  
  ########################################
  ## <summary>
 -##	Read user tmpfs files.
--## </summary>
--## <param name="domain">
--##	<summary>
--##	Domain allowed access.
--##	</summary>
--## </param>
--#
++##	Read/Write user tmpfs files.
+ ## </summary>
+ ## <param name="domain">
+ ##	<summary>
+@@ -2399,19 +2667,20 @@
+ ##	</summary>
+ ## </param>
+ #
 -interface(`userdom_read_user_tmpfs_files',`
--	gen_require(`
--		type user_tmpfs_t;
--	')
--
++interface(`userdom_rw_user_tmpfs_files',`
+ 	gen_require(`
+ 		type user_tmpfs_t;
+ 	')
+ 
 -	read_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
--	allow $1 user_tmpfs_t:dir list_dir_perms;
--	fs_search_tmpfs($1)
--')
--
++	rw_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
++	read_lnk_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
+ 	allow $1 user_tmpfs_t:dir list_dir_perms;
+ 	fs_search_tmpfs($1)
+ ')
+ 
 -########################################
--## <summary>
++######################################
+ ## <summary>
 -##	Read user tmpfs files.
-+##	Read/Write user tmpfs files.
++##  Manage user tmpfs files.
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2749,7 +2996,7 @@
+@@ -2419,15 +2688,14 @@
+ ##	</summary>
+ ## </param>
+ #
+-interface(`userdom_rw_user_tmpfs_files',`
++interface(`userdom_manage_user_tmpfs_files',`
+ 	gen_require(`
+ 		type user_tmpfs_t;
+ 	')
+ 
+-	rw_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
+-	read_lnk_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
+-	allow $1 user_tmpfs_t:dir list_dir_perms;
+-	fs_search_tmpfs($1)
++    manage_dirs_pattern($1, user_tmpfs_t, user_tmpfs_t)
++    manage_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
++    manage_lnk_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
+ ')
+ 
+ ########################################
+@@ -2749,7 +3017,7 @@
  
  	domain_entry_file_spec_domtrans($1, unpriv_userdomain)
  	allow unpriv_userdomain $1:fd use;
@@ -32715,7 +32934,7 @@ diff -b -B --ignore-all-space --exclude-
  	allow unpriv_userdomain $1:process sigchld;
  ')
  
-@@ -2765,11 +3012,32 @@
+@@ -2765,11 +3033,32 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -32750,7 +32969,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2897,7 +3165,43 @@
+@@ -2897,7 +3186,43 @@
  		type user_tmp_t;
  	')
  
@@ -32795,7 +33014,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2934,6 +3238,7 @@
+@@ -2934,6 +3259,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -32803,7 +33022,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_search_proc($1)
  ')
  
-@@ -3064,3 +3369,578 @@
+@@ -3064,3 +3390,578 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')
@@ -33383,7 +33602,7 @@ diff -b -B --ignore-all-space --exclude-
 +	allow $1 user_tmp_t:file { getattr append };
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.32/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2009-08-31 13:30:04.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/system/userdomain.te	2009-10-20 14:58:48.000000000 -0400
 @@ -8,13 +8,6 @@
  
@@ -33470,7 +33689,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 +allow userdomain userdomain:process signull;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.32/policy/modules/system/xen.fc
---- nsaserefpolicy/policy/modules/system/xen.fc	2009-07-14 14:19:57.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.fc	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/system/xen.fc	2009-09-30 16:12:48.000000000 -0400
 @@ -1,5 +1,7 @@
  /dev/xen/tapctrl.*	-p	gen_context(system_u:object_r:xenctl_t,s0)
@@ -33500,7 +33719,7 @@ diff -b -B --ignore-all-space --exclude-
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.32/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2009-07-14 14:19:57.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.if	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/system/xen.if	2009-09-30 16:12:48.000000000 -0400
 @@ -71,6 +71,8 @@
  	')
@@ -33553,7 +33772,7 @@ diff -b -B --ignore-all-space --exclude-
 +	rw_files_pattern($1, xen_image_t, xen_image_t)
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.32/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2009-08-14 16:14:31.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/system/xen.te	2009-10-14 08:25:08.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
@@ -33853,7 +34072,7 @@ diff -b -B --ignore-all-space --exclude-
 +files_pid_filetrans(evtchnd_t, evtchnd_var_run_t, { file sock_file dir })
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.32/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-07-14 14:19:57.000000000 -0400
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/support/obj_perm_sets.spt	2009-09-30 16:12:48.000000000 -0400
 @@ -201,7 +201,7 @@
  define(`setattr_file_perms',`{ setattr }')
@@ -33888,7 +34107,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.32/policy/users
---- nsaserefpolicy/policy/users	2009-07-14 14:19:57.000000000 -0400
+--- nsaserefpolicy/policy/users	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/users	2009-09-30 16:12:48.000000000 -0400
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.




More information about the fedora-extras-commits mailing list