rpms/selinux-policy/FC-6 policy-20061106.patch, 1.37, 1.38 policy-apcupsd.patch, 1.2, 1.3 selinux-policy.spec, 1.361, 1.362

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Fri Apr 20 15:31:22 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/FC-6
In directory cvs.devel.redhat.com:/tmp/cvs-serv11955

Modified Files:
	policy-20061106.patch policy-apcupsd.patch selinux-policy.spec 
Log Message:
* Fri Apr 20 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-62
- Revert patch to stop secadm and sysadm from having audit_control
Resolves: #236855
- Allow clamav to create pid files in amavis_var_run
- Allow apcupsd to send itselef signals


policy-20061106.patch:
 Rules.modular                                |   10 
 config/appconfig-strict-mcs/seusers          |    1 
 config/appconfig-strict-mls/default_contexts |    6 
 config/appconfig-strict-mls/seusers          |    1 
 config/appconfig-strict/seusers              |    1 
 man/man8/kerberos_selinux.8                  |    2 
 policy/flask/access_vectors                  |    2 
 policy/global_tunables                       |   89 ++++
 policy/mls                                   |   31 +
 policy/modules/admin/acct.te                 |    1 
 policy/modules/admin/amanda.if               |   17 
 policy/modules/admin/amanda.te               |    6 
 policy/modules/admin/amtu.fc                 |    3 
 policy/modules/admin/amtu.if                 |   57 ++
 policy/modules/admin/amtu.te                 |   56 ++
 policy/modules/admin/backup.te               |    5 
 policy/modules/admin/bootloader.fc           |    5 
 policy/modules/admin/bootloader.te           |   14 
 policy/modules/admin/consoletype.te          |   21 
 policy/modules/admin/ddcprobe.te             |   10 
 policy/modules/admin/dmesg.te                |    7 
 policy/modules/admin/dmidecode.te            |    5 
 policy/modules/admin/firstboot.if            |    6 
 policy/modules/admin/kudzu.te                |   14 
 policy/modules/admin/logrotate.te            |    5 
 policy/modules/admin/logwatch.te             |   12 
 policy/modules/admin/netutils.te             |   13 
 policy/modules/admin/portage.te              |    5 
 policy/modules/admin/prelink.te              |   18 
 policy/modules/admin/quota.fc                |    7 
 policy/modules/admin/quota.te                |   24 -
 policy/modules/admin/rpm.fc                  |    3 
 policy/modules/admin/rpm.if                  |   43 ++
 policy/modules/admin/rpm.te                  |   49 --
 policy/modules/admin/su.if                   |   28 -
 policy/modules/admin/su.te                   |    2 
 policy/modules/admin/sudo.if                 |   10 
 policy/modules/admin/tripwire.te             |   11 
 policy/modules/admin/usbmodules.te           |    5 
 policy/modules/admin/usermanage.if           |    2 
 policy/modules/admin/usermanage.te           |   42 +
 policy/modules/admin/vpn.te                  |    1 
 policy/modules/apps/ethereal.te              |    5 
 policy/modules/apps/evolution.if             |  107 ++++
 policy/modules/apps/evolution.te             |    1 
 policy/modules/apps/games.fc                 |    1 
 policy/modules/apps/gnome.fc                 |    2 
 policy/modules/apps/gnome.if                 |  108 ++++-
 policy/modules/apps/gnome.te                 |    5 
 policy/modules/apps/gpg.if                   |    1 
 policy/modules/apps/java.fc                  |    2 
 policy/modules/apps/java.if                  |   38 +
 policy/modules/apps/java.te                  |    2 
 policy/modules/apps/loadkeys.if              |   17 
 policy/modules/apps/mozilla.if               |  210 ++++++++-
 policy/modules/apps/mplayer.if               |   84 +++
 policy/modules/apps/mplayer.te               |    1 
 policy/modules/apps/slocate.te               |    3 
 policy/modules/apps/thunderbird.if           |   81 +++
 policy/modules/apps/userhelper.if            |   19 
 policy/modules/apps/webalizer.te             |    6 
 policy/modules/apps/wine.fc                  |    1 
 policy/modules/apps/yam.te                   |    5 
 policy/modules/kernel/corecommands.fc        |   19 
 policy/modules/kernel/corecommands.if        |   77 +++
 policy/modules/kernel/corenetwork.if.in      |  140 ++++++
 policy/modules/kernel/corenetwork.te.in      |   14 
 policy/modules/kernel/devices.fc             |    8 
 policy/modules/kernel/devices.if             |   18 
 policy/modules/kernel/devices.te             |    8 
 policy/modules/kernel/domain.if              |   58 ++
 policy/modules/kernel/domain.te              |   22 +
 policy/modules/kernel/files.fc               |    2 
 policy/modules/kernel/files.if               |  224 ++++++++++
 policy/modules/kernel/filesystem.if          |   62 ++
 policy/modules/kernel/filesystem.te          |   20 
 policy/modules/kernel/kernel.if              |   84 +++
 policy/modules/kernel/kernel.te              |   22 -
 policy/modules/kernel/mls.if                 |   28 +
 policy/modules/kernel/mls.te                 |    6 
 policy/modules/kernel/storage.fc             |    3 
 policy/modules/kernel/storage.if             |    2 
 policy/modules/kernel/terminal.fc            |    1 
 policy/modules/kernel/terminal.if            |    2 
 policy/modules/kernel/terminal.te            |    1 
 policy/modules/services/aide.fc              |    3 
 policy/modules/services/aide.te              |    8 
 policy/modules/services/amavis.if            |   19 
 policy/modules/services/amavis.te            |    2 
 policy/modules/services/apache.fc            |   17 
 policy/modules/services/apache.if            |   22 -
 policy/modules/services/apache.te            |   43 +-
 policy/modules/services/apm.te               |    3 
 policy/modules/services/automount.fc         |    1 
 policy/modules/services/automount.te         |    9 
 policy/modules/services/avahi.if             |   40 +
 policy/modules/services/bind.fc              |    1 
 policy/modules/services/bind.te              |    5 
 policy/modules/services/bluetooth.te         |    8 
 policy/modules/services/ccs.fc               |    1 
 policy/modules/services/ccs.te               |   11 
 policy/modules/services/clamav.te            |    3 
 policy/modules/services/cron.fc              |    6 
 policy/modules/services/cron.if              |   92 ++--
 policy/modules/services/cron.te              |   52 ++
 policy/modules/services/cups.fc              |    3 
 policy/modules/services/cups.te              |   13 
 policy/modules/services/cvs.te               |    1 
 policy/modules/services/cyrus.te             |    5 
 policy/modules/services/dbus.fc              |    1 
 policy/modules/services/dbus.if              |   62 ++
 policy/modules/services/dcc.te               |    9 
 policy/modules/services/dhcp.te              |    2 
 policy/modules/services/dovecot.te           |    6 
 policy/modules/services/ftp.te               |   18 
 policy/modules/services/hal.fc               |    4 
 policy/modules/services/hal.if               |   57 ++
 policy/modules/services/hal.te               |   22 -
 policy/modules/services/inetd.te             |   28 +
 policy/modules/services/irqbalance.te        |    4 
 policy/modules/services/kerberos.if          |   25 +
 policy/modules/services/kerberos.te          |   15 
 policy/modules/services/ktalk.fc             |    3 
 policy/modules/services/ktalk.te             |    5 
 policy/modules/services/lpd.if               |   57 +-
 policy/modules/services/lpd.te               |    5 
 policy/modules/services/mailman.if           |   20 
 policy/modules/services/mta.fc               |    1 
 policy/modules/services/mta.if               |   20 
 policy/modules/services/mta.te               |    2 
 policy/modules/services/munin.te             |    5 
 policy/modules/services/networkmanager.fc    |    2 
 policy/modules/services/networkmanager.te    |    2 
 policy/modules/services/nis.fc               |    3 
 policy/modules/services/nis.if               |    8 
 policy/modules/services/nis.te               |   34 +
 policy/modules/services/nscd.if              |   20 
 policy/modules/services/nscd.te              |   24 -
 policy/modules/services/oav.te               |    5 
 policy/modules/services/oddjob.te            |    3 
 policy/modules/services/openca.if            |    4 
 policy/modules/services/openca.te            |    2 
 policy/modules/services/openvpn.te           |    4 
 policy/modules/services/pcscd.fc             |    9 
 policy/modules/services/pcscd.if             |   62 ++
 policy/modules/services/pcscd.te             |   78 +++
 policy/modules/services/pegasus.if           |   31 +
 policy/modules/services/pegasus.te           |    6 
 policy/modules/services/portmap.te           |    5 
 policy/modules/services/postfix.fc           |    1 
 policy/modules/services/postfix.if           |    3 
 policy/modules/services/postfix.te           |   22 +
 policy/modules/services/ppp.te               |    2 
 policy/modules/services/procmail.te          |   28 +
 policy/modules/services/pyzor.if             |   18 
 policy/modules/services/pyzor.te             |   13 
 policy/modules/services/radius.te            |    1 
 policy/modules/services/radvd.te             |    2 
 policy/modules/services/rhgb.if              |   76 +++
 policy/modules/services/rhgb.te              |    3 
 policy/modules/services/ricci.te             |   21 
 policy/modules/services/rlogin.te            |   10 
 policy/modules/services/rpc.fc               |    1 
 policy/modules/services/rpc.if               |    3 
 policy/modules/services/rpc.te               |   26 -
 policy/modules/services/rsync.te             |    1 
 policy/modules/services/samba.fc             |    5 
 policy/modules/services/samba.if             |   62 ++
 policy/modules/services/samba.te             |   64 ++
 policy/modules/services/sasl.te              |   12 
 policy/modules/services/sendmail.if          |   22 +
 policy/modules/services/sendmail.te          |    8 
 policy/modules/services/setroubleshoot.if    |   20 
 policy/modules/services/setroubleshoot.te    |    2 
 policy/modules/services/smartmon.te          |    1 
 policy/modules/services/snmp.if              |   17 
 policy/modules/services/snmp.te              |   17 
 policy/modules/services/spamassassin.fc      |    2 
 policy/modules/services/spamassassin.if      |   42 +
 policy/modules/services/spamassassin.te      |   18 
 policy/modules/services/squid.fc             |    2 
 policy/modules/services/squid.if             |   21 
 policy/modules/services/squid.te             |   11 
 policy/modules/services/ssh.if               |   83 +++
 policy/modules/services/ssh.te               |   14 
 policy/modules/services/telnet.te            |    3 
 policy/modules/services/tftp.te              |    2 
 policy/modules/services/uucp.fc              |    1 
 policy/modules/services/uucp.if              |   67 +++
 policy/modules/services/uucp.te              |   44 +-
 policy/modules/services/xserver.fc           |    2 
 policy/modules/services/xserver.if           |  190 ++++++++
 policy/modules/services/xserver.te           |   12 
 policy/modules/system/authlogin.if           |   76 +++
 policy/modules/system/authlogin.te           |    6 
 policy/modules/system/clock.te               |   13 
 policy/modules/system/fstools.fc             |    1 
 policy/modules/system/fstools.te             |   11 
 policy/modules/system/getty.te               |   14 
 policy/modules/system/hostname.te            |   19 
 policy/modules/system/init.if                |   64 ++
 policy/modules/system/init.te                |   51 ++
 policy/modules/system/ipsec.fc               |    5 
 policy/modules/system/ipsec.if               |   99 ++++
 policy/modules/system/ipsec.te               |  121 +++++
 policy/modules/system/iptables.te            |   23 -
 policy/modules/system/libraries.fc           |   42 +
 policy/modules/system/libraries.te           |   11 
 policy/modules/system/locallogin.if          |   37 +
 policy/modules/system/locallogin.te          |    6 
 policy/modules/system/logging.fc             |    5 
 policy/modules/system/logging.te             |   27 +
 policy/modules/system/lvm.fc                 |    2 
 policy/modules/system/lvm.if                 |   44 ++
 policy/modules/system/lvm.te                 |   81 +++
 policy/modules/system/miscfiles.fc           |    3 
 policy/modules/system/miscfiles.if           |   79 +++
 policy/modules/system/modutils.te            |   25 -
 policy/modules/system/mount.te               |   27 -
 policy/modules/system/netlabel.te            |    6 
 policy/modules/system/pcmcia.te              |    5 
 policy/modules/system/raid.te                |   15 
 policy/modules/system/selinuxutil.fc         |    2 
 policy/modules/system/selinuxutil.if         |  119 +++++
 policy/modules/system/selinuxutil.te         |  124 ++---
 policy/modules/system/sysnetwork.te          |   12 
 policy/modules/system/tzdata.fc              |    3 
 policy/modules/system/tzdata.if              |   23 +
 policy/modules/system/tzdata.te              |   51 ++
 policy/modules/system/unconfined.fc          |    4 
 policy/modules/system/unconfined.if          |   19 
 policy/modules/system/unconfined.te          |   23 +
 policy/modules/system/userdomain.if          |  579 +++++++++++++++++++++++----
 policy/modules/system/userdomain.te          |   93 ++--
 policy/modules/system/xen.fc                 |    1 
 policy/modules/system/xen.te                 |   46 +-
 236 files changed, 5565 insertions(+), 638 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.37 -r 1.38 policy-20061106.patch
Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/policy-20061106.patch,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -r1.37 -r1.38
--- policy-20061106.patch	17 Apr 2007 12:52:50 -0000	1.37
+++ policy-20061106.patch	20 Apr 2007 15:31:18 -0000	1.38
@@ -1,20 +1,20 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict/seusers serefpolicy-2.4.6/config/appconfig-strict/seusers
 --- nsaserefpolicy/config/appconfig-strict/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2007-04-20 09:05:19.000000000 -0400
 @@ -1,2 +1,3 @@
 +system_u:system_u
  root:root
  __default__:user_u
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mcs/seusers serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers
 --- nsaserefpolicy/config/appconfig-strict-mcs/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2007-04-20 09:05:19.000000000 -0400
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/default_contexts serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-strict-mls/default_contexts	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts	2007-04-20 09:05:19.000000000 -0400
 @@ -1,7 +1,7 @@
  system_r:sulogin_t:s0	sysadm_r:sysadm_t:s0
 -system_r:local_login_t:s0	staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0
@@ -28,14 +28,14 @@
  staff_r:staff_su_t:s0	staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/seusers serefpolicy-2.4.6/config/appconfig-strict-mls/seusers
 --- nsaserefpolicy/config/appconfig-strict-mls/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2007-04-20 09:05:19.000000000 -0400
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mls_systemhigh
  root:root:s0-mls_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-2.4.6/man/man8/kerberos_selinux.8
 --- nsaserefpolicy/man/man8/kerberos_selinux.8	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/man/man8/kerberos_selinux.8	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/man/man8/kerberos_selinux.8	2007-04-20 09:05:19.000000000 -0400
 @@ -18,7 +18,7 @@
  .br
  service krb5kdc restart
@@ -47,7 +47,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.4.6/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/flask/access_vectors	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/flask/access_vectors	2007-04-20 09:05:19.000000000 -0400
 @@ -619,6 +619,8 @@
  	send
  	recv
@@ -59,7 +59,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.4.6/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/global_tunables	2007-04-05 09:10:05.000000000 -0400
++++ serefpolicy-2.4.6/policy/global_tunables	2007-04-20 09:05:19.000000000 -0400
 @@ -82,6 +82,14 @@
  
  ## <desc>
@@ -203,7 +203,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.4.6/policy/mls
 --- nsaserefpolicy/policy/mls	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/mls	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/mls	2007-04-20 09:05:19.000000000 -0400
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -277,7 +277,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.4.6/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2007-04-20 09:05:19.000000000 -0400
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -288,7 +288,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.4.6/policy/modules/admin/amanda.if
 --- nsaserefpolicy/policy/modules/admin/amanda.if	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2007-04-20 09:05:19.000000000 -0400
 @@ -127,4 +127,21 @@
  	allow $1 amanda_log_t:file ra_file_perms;
  ')
@@ -313,7 +313,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.4.6/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2007-04-20 09:05:19.000000000 -0400
 @@ -75,6 +75,7 @@
  allow amanda_t self:unix_dgram_socket create_socket_perms;
  allow amanda_t self:tcp_socket create_stream_socket_perms;
@@ -333,14 +333,14 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.4.6/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.fc	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.fc	2007-04-20 09:05:19.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.4.6/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.if	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.if	2007-04-20 09:05:19.000000000 -0400
 @@ -0,0 +1,57 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -401,7 +401,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.4.6/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.te	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.te	2007-04-20 09:05:19.000000000 -0400
 @@ -0,0 +1,56 @@
 +policy_module(amtu,1.0.23)
 +
@@ -461,7 +461,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/backup.te serefpolicy-2.4.6/policy/modules/admin/backup.te
 --- nsaserefpolicy/policy/modules/admin/backup.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/backup.te	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/backup.te	2007-04-20 09:05:19.000000000 -0400
 @@ -82,3 +82,8 @@
  optional_policy(`
  	nis_use_ypbind(backup_t)
@@ -473,7 +473,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.fc serefpolicy-2.4.6/policy/modules/admin/bootloader.fc
 --- nsaserefpolicy/policy/modules/admin/bootloader.fc	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2007-04-20 09:05:19.000000000 -0400
 @@ -2,11 +2,6 @@
  /etc/lilo\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
  /etc/yaboot\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
@@ -488,7 +488,7 @@
  /sbin/ybin.*		--	gen_context(system_u:object_r:bootloader_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.4.6/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2007-04-20 09:05:19.000000000 -0400
 @@ -93,6 +93,8 @@
  fs_manage_dos_files(bootloader_t)
  
@@ -523,7 +523,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.4.6/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2007-04-20 09:05:19.000000000 -0400
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -579,7 +579,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ddcprobe.te serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te
 --- nsaserefpolicy/policy/modules/admin/ddcprobe.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te	2007-04-20 09:05:19.000000000 -0400
 @@ -53,3 +53,13 @@
  
  #reh why? this does not seem even necessary to function properly
@@ -596,7 +596,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.4.6/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/dmesg.te	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/dmesg.te	2007-04-20 09:05:19.000000000 -0400
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -618,7 +618,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-2.4.6/policy/modules/admin/dmidecode.te
 --- nsaserefpolicy/policy/modules/admin/dmidecode.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/dmidecode.te	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/dmidecode.te	2007-04-20 09:05:19.000000000 -0400
 @@ -38,3 +38,8 @@
  	term_use_generic_ptys(dmidecode_t)
  	term_use_unallocated_ttys(dmidecode_t)
@@ -630,7 +630,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-2.4.6/policy/modules/admin/firstboot.if
 --- nsaserefpolicy/policy/modules/admin/firstboot.if	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/firstboot.if	2007-03-09 13:35:58.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/firstboot.if	2007-04-20 09:05:19.000000000 -0400
 @@ -96,7 +96,7 @@
  
[...2228 lines suppressed...]
-@@ -3996,7 +4050,7 @@
+@@ -3996,7 +4034,7 @@
  		type staff_home_dir_t;
  	')
  
@@ -11147,7 +11229,7 @@
  ')
  
  ########################################
-@@ -4343,7 +4397,7 @@
+@@ -4343,7 +4381,7 @@
  		type sysadm_home_dir_t;
  	')
  
@@ -11156,7 +11238,7 @@
  ')
  
  ########################################
-@@ -4501,41 +4555,13 @@
+@@ -4501,41 +4539,13 @@
  ## </param>
  #
  interface(`userdom_read_sysadm_home_content_files',`
@@ -11203,7 +11285,7 @@
  ')
  
  ########################################
-@@ -4858,7 +4884,7 @@
+@@ -4858,7 +4868,7 @@
  		type user_home_t;
  	')
  
@@ -11212,7 +11294,7 @@
  ')
  
  ########################################
-@@ -4905,6 +4931,28 @@
+@@ -4905,6 +4915,28 @@
  
  ########################################
  ## <summary>
@@ -11241,7 +11323,7 @@
  ##	Read files in generic user home directories.
  ## </summary>
  ## <param name="domain">
-@@ -5497,3 +5545,410 @@
+@@ -5497,3 +5529,410 @@
  	allow $1 user_home_dir_t:dir create_dir_perms;
  	files_home_filetrans($1,user_home_dir_t,dir)
  ')
@@ -11654,7 +11736,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.4.6/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2007-03-22 16:20:20.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2007-04-20 09:05:19.000000000 -0400
 @@ -24,6 +24,9 @@
  # users home directory contents
  attribute home_type;
@@ -11665,7 +11747,31 @@
  # The privhome attribute identifies every domain that can create files under
  # regular user home directories in the regular context (IE act on behalf of
  # a user in writing regular files)
-@@ -68,6 +71,7 @@
+@@ -58,6 +61,23 @@
+ 
+ ifdef(`strict_policy',`
+ 	userdom_admin_user_template(sysadm)
++
++	optional_policy(`
++		cron_admin_template(sysadm,sysadm_t,sysadm_r)
++	')
++
++	optional_policy(`
++		ethereal_admin_template(sysadm,sysadm_t,sysadm_r)
++	')
++
++	optional_policy(`
++		lpr_admin_template(sysadm,sysadm_t,sysadm_r)
++	')
++
++	optional_policy(`
++		mta_admin_template(sysadm,sysadm_t,sysadm_r)
++	')
++
+ 	userdom_unpriv_user_template(staff)
+ 	userdom_unpriv_user_template(user)
+ 
+@@ -68,6 +88,7 @@
  
  	# only staff_r can change to sysadm_r
  	userdom_role_change_template(staff, sysadm)
@@ -11673,7 +11779,7 @@
  
  	ifdef(`enable_mls',`
  		userdom_unpriv_user_template(secadm)
-@@ -111,6 +115,11 @@
+@@ -111,6 +132,11 @@
  
  	init_exec(sysadm_t)
  
@@ -11685,7 +11791,7 @@
  	# Following for sending reboot and wall messages
  	userdom_use_unpriv_users_ptys(sysadm_t)
  	userdom_use_unpriv_users_ttys(sysadm_t)
-@@ -141,25 +150,6 @@
+@@ -141,25 +167,6 @@
  		logging_run_auditd(auditadm_t, auditadm_r, { auditadm_tty_device_t auditadm_devpts_t })
  		userdom_dontaudit_read_sysadm_home_content_files(auditadm_t)
  
@@ -11711,7 +11817,7 @@
  	',`
  		logging_manage_audit_log(sysadm_t)
  		logging_manage_audit_config(sysadm_t)
-@@ -175,12 +165,24 @@
+@@ -175,12 +182,24 @@
  	')
  
  	optional_policy(`
@@ -11736,7 +11842,7 @@
  		# cjp: why is this not apm_run_client
  		apm_domtrans_client(sysadm_t)
  	')
-@@ -229,7 +231,6 @@
+@@ -229,7 +248,6 @@
  		consoletype_exec(sysadm_t)
  
  		ifdef(`enable_mls',`
@@ -11744,7 +11850,7 @@
  			consoletype_exec(auditadm_t)
  		')
  	')
-@@ -248,7 +249,6 @@
+@@ -248,7 +266,6 @@
  		dmesg_exec(sysadm_t)
  
  		ifdef(`enable_mls',`
@@ -11752,7 +11858,7 @@
  			dmesg_exec(auditadm_t)
  		')
  	')
-@@ -285,6 +285,8 @@
+@@ -285,6 +302,8 @@
  		ipsec_stream_connect(sysadm_t)
  		# for lsof
  		ipsec_getattr_key_sockets(sysadm_t)
@@ -11761,7 +11867,7 @@
  	')
  
  	optional_policy(`
-@@ -326,6 +328,10 @@
+@@ -326,6 +345,10 @@
  	')
  
  	optional_policy(`
@@ -11772,7 +11878,7 @@
  		netutils_run(sysadm_t,sysadm_r,admin_terminal)
  		netutils_run_ping(sysadm_t,sysadm_r,admin_terminal)
  		netutils_run_traceroute(sysadm_t,sysadm_r,admin_terminal)
-@@ -383,27 +389,12 @@
+@@ -383,27 +406,12 @@
  		seutil_run_runinit(sysadm_t,sysadm_r,admin_terminal)
  
  		ifdef(`enable_mls',`
@@ -11805,7 +11911,7 @@
  		')
  	')
  
-@@ -428,6 +419,9 @@
+@@ -428,6 +436,9 @@
  	')
  
  	optional_policy(`
@@ -11817,7 +11923,7 @@
  		usermanage_run_useradd(sysadm_t,sysadm_r,admin_terminal)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-2.4.6/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2007-03-09 13:35:59.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2007-04-20 09:05:19.000000000 -0400
 @@ -8,6 +8,7 @@
  /usr/sbin/xm		--	gen_context(system_u:object_r:xm_exec_t,s0)
  
@@ -11828,7 +11934,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.4.6/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.te	2007-04-02 17:02:56.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/xen.te	2007-04-20 09:05:19.000000000 -0400
 @@ -20,12 +20,15 @@
  type xenctl_t;
  files_type(xenctl_t)
@@ -11950,7 +12056,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.4.6/Rules.modular
 --- nsaserefpolicy/Rules.modular	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/Rules.modular	2007-03-09 13:35:59.000000000 -0500
++++ serefpolicy-2.4.6/Rules.modular	2007-04-20 09:05:19.000000000 -0400
 @@ -219,6 +219,16 @@
  
  ########################################

policy-apcupsd.patch:
 apcupsd.fc |    9 +++++
 apcupsd.if |  108 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 apcupsd.te |   92 +++++++++++++++++++++++++++++++++++++++++++++++++++
 3 files changed, 209 insertions(+)

Index: policy-apcupsd.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/policy-apcupsd.patch,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- policy-apcupsd.patch	12 Apr 2007 19:54:45 -0000	1.2
+++ policy-apcupsd.patch	20 Apr 2007 15:31:18 -0000	1.3
@@ -1,6 +1,6 @@
 --- serefpolicy-2.4.6/policy/modules/services/apcupsd.te.apcupsd	2007-04-10 14:44:39.000000000 -0400
-+++ serefpolicy-2.4.6/policy/modules/services/apcupsd.te	2007-04-12 15:16:39.000000000 -0400
-@@ -0,0 +1,91 @@
++++ serefpolicy-2.4.6/policy/modules/services/apcupsd.te	2007-04-20 09:22:51.000000000 -0400
+@@ -0,0 +1,92 @@
 +policy_module(apcupsd,1.0.0)
 +
 +########################################
@@ -32,6 +32,7 @@
 +init_use_script_ptys(apcupsd_t)
 +domain_use_interactive_fds(apcupsd_t)
 +
++allow apcupsd_t self:process signal;
 +allow apcupsd_t self:fifo_file rw_file_perms;
 +allow apcupsd_t self:unix_stream_socket create_stream_socket_perms;
 +allow apcupsd_t self:tcp_socket create_stream_socket_perms;


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/selinux-policy.spec,v
retrieving revision 1.361
retrieving revision 1.362
diff -u -r1.361 -r1.362
--- selinux-policy.spec	17 Apr 2007 12:52:50 -0000	1.361
+++ selinux-policy.spec	20 Apr 2007 15:31:18 -0000	1.362
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.6
-Release: 59%{?dist}
+Release: 62%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -360,6 +360,23 @@
 %endif
 
 %changelog
+* Fri Apr 20 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-62
+- Revert patch to stop secadm and sysadm from having audit_control
+Resolves: #236855
+- Allow clamav to create pid files in amavis_var_run
+- Allow apcupsd to send itselef signals
+
+* Thu Apr 19 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-61 
+- Fix admin_domain_template to allow custom user types
+Resolves: #237133
+-Allow lvm to create/delete generic device_t direcories/files under /dev 
+Resolves: #237128 
+
+* Wed Apr 18 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-60
+- Fixes for AIDE at SystemHigh
+- Stop secadm and sysadm from having audit_control
+Resolves: #236855
+
 * Mon Apr 16 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-59
 - Allow racoon to send audit messages
 Resolves: #232508




More information about the fedora-cvs-commits mailing list