rpms/selinux-policy/FC-6 policy-20061106.patch, 1.36, 1.37 selinux-policy.spec, 1.360, 1.361

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Tue Apr 17 12:52:53 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/FC-6
In directory cvs.devel.redhat.com:/tmp/cvs-serv6088

Modified Files:
	policy-20061106.patch selinux-policy.spec 
Log Message:
* Mon Apr 16 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-59
- Allow racoon to send audit messages
Resolves: #232508


policy-20061106.patch:
 Rules.modular                                |   10 
 config/appconfig-strict-mcs/seusers          |    1 
 config/appconfig-strict-mls/default_contexts |    6 
 config/appconfig-strict-mls/seusers          |    1 
 config/appconfig-strict/seusers              |    1 
 man/man8/kerberos_selinux.8                  |    2 
 policy/flask/access_vectors                  |    2 
 policy/global_tunables                       |   89 ++++
 policy/mls                                   |   31 +
 policy/modules/admin/acct.te                 |    1 
 policy/modules/admin/amanda.if               |   17 
 policy/modules/admin/amanda.te               |    6 
 policy/modules/admin/amtu.fc                 |    3 
 policy/modules/admin/amtu.if                 |   57 ++
 policy/modules/admin/amtu.te                 |   56 ++
 policy/modules/admin/backup.te               |    5 
 policy/modules/admin/bootloader.fc           |    5 
 policy/modules/admin/bootloader.te           |   14 
 policy/modules/admin/consoletype.te          |   21 
 policy/modules/admin/ddcprobe.te             |   10 
 policy/modules/admin/dmesg.te                |    7 
 policy/modules/admin/dmidecode.te            |    5 
 policy/modules/admin/firstboot.if            |    6 
 policy/modules/admin/kudzu.te                |   14 
 policy/modules/admin/logrotate.te            |    5 
 policy/modules/admin/logwatch.te             |   12 
 policy/modules/admin/netutils.te             |   13 
 policy/modules/admin/portage.te              |    5 
 policy/modules/admin/prelink.te              |   18 
 policy/modules/admin/quota.fc                |    7 
 policy/modules/admin/quota.te                |   24 -
 policy/modules/admin/rpm.fc                  |    3 
 policy/modules/admin/rpm.if                  |   43 ++
 policy/modules/admin/rpm.te                  |   49 --
 policy/modules/admin/su.if                   |   28 -
 policy/modules/admin/su.te                   |    2 
 policy/modules/admin/sudo.if                 |   10 
 policy/modules/admin/tripwire.te             |   11 
 policy/modules/admin/usbmodules.te           |    5 
 policy/modules/admin/usermanage.if           |    2 
 policy/modules/admin/usermanage.te           |   42 +
 policy/modules/admin/vpn.te                  |    1 
 policy/modules/apps/ethereal.te              |    5 
 policy/modules/apps/evolution.if             |  107 ++++-
 policy/modules/apps/evolution.te             |    1 
 policy/modules/apps/games.fc                 |    1 
 policy/modules/apps/gnome.fc                 |    2 
 policy/modules/apps/gnome.if                 |  108 +++++
 policy/modules/apps/gnome.te                 |    5 
 policy/modules/apps/gpg.if                   |    1 
 policy/modules/apps/java.fc                  |    2 
 policy/modules/apps/java.if                  |   38 +
 policy/modules/apps/java.te                  |    2 
 policy/modules/apps/loadkeys.if              |   17 
 policy/modules/apps/mozilla.if               |  210 ++++++++-
 policy/modules/apps/mplayer.if               |   84 +++
 policy/modules/apps/mplayer.te               |    1 
 policy/modules/apps/slocate.te               |    3 
 policy/modules/apps/thunderbird.if           |   81 +++
 policy/modules/apps/userhelper.if            |   19 
 policy/modules/apps/webalizer.te             |    6 
 policy/modules/apps/wine.fc                  |    1 
 policy/modules/apps/yam.te                   |    5 
 policy/modules/kernel/corecommands.fc        |   19 
 policy/modules/kernel/corecommands.if        |   77 +++
 policy/modules/kernel/corenetwork.if.in      |  140 ++++++
 policy/modules/kernel/corenetwork.te.in      |   14 
 policy/modules/kernel/devices.fc             |    8 
 policy/modules/kernel/devices.if             |   18 
 policy/modules/kernel/devices.te             |    8 
 policy/modules/kernel/domain.if              |   58 ++
 policy/modules/kernel/domain.te              |   22 +
 policy/modules/kernel/files.fc               |    2 
 policy/modules/kernel/files.if               |  224 ++++++++++
 policy/modules/kernel/filesystem.if          |   62 ++
 policy/modules/kernel/filesystem.te          |   20 
 policy/modules/kernel/kernel.if              |   84 +++
 policy/modules/kernel/kernel.te              |   22 -
 policy/modules/kernel/mls.if                 |   28 +
 policy/modules/kernel/mls.te                 |    6 
 policy/modules/kernel/storage.fc             |    3 
 policy/modules/kernel/storage.if             |    2 
 policy/modules/kernel/terminal.fc            |    1 
 policy/modules/kernel/terminal.if            |    2 
 policy/modules/kernel/terminal.te            |    1 
 policy/modules/services/afs.pp               |binary
 policy/modules/services/aide.fc              |    2 
 policy/modules/services/aide.pp              |binary
 policy/modules/services/aide.te              |    7 
 policy/modules/services/amavis.pp            |binary
 policy/modules/services/amavis.te            |    2 
 policy/modules/services/apache.fc            |   17 
 policy/modules/services/apache.if            |   22 -
 policy/modules/services/apache.pp            |binary
 policy/modules/services/apache.te            |   43 +-
 policy/modules/services/apm.pp               |binary
 policy/modules/services/apm.te               |    3 
 policy/modules/services/arpwatch.pp          |binary
 policy/modules/services/asterisk.pp          |binary
 policy/modules/services/audioentropy.pp      |binary
 policy/modules/services/automount.fc         |    1 
 policy/modules/services/automount.te         |    9 
 policy/modules/services/avahi.if             |   40 +
 policy/modules/services/bind.fc              |    1 
 policy/modules/services/bind.te              |    5 
 policy/modules/services/bluetooth.te         |    8 
 policy/modules/services/ccs.fc               |    1 
 policy/modules/services/ccs.te               |   11 
 policy/modules/services/clamav.te            |    2 
 policy/modules/services/cron.fc              |    6 
 policy/modules/services/cron.if              |   92 ++--
 policy/modules/services/cron.te              |   52 ++
 policy/modules/services/cups.fc              |    3 
 policy/modules/services/cups.te              |   13 
 policy/modules/services/cvs.te               |    1 
 policy/modules/services/cyrus.te             |    5 
 policy/modules/services/dbus.fc              |    1 
 policy/modules/services/dbus.if              |   62 ++
 policy/modules/services/dcc.te               |    9 
 policy/modules/services/dhcp.te              |    2 
 policy/modules/services/dovecot.te           |    6 
 policy/modules/services/ftp.te               |   18 
 policy/modules/services/hal.fc               |    4 
 policy/modules/services/hal.if               |   57 ++
 policy/modules/services/hal.te               |   22 -
 policy/modules/services/inetd.te             |   28 +
 policy/modules/services/irqbalance.te        |    4 
 policy/modules/services/kerberos.if          |   25 +
 policy/modules/services/kerberos.te          |   15 
 policy/modules/services/ktalk.fc             |    3 
 policy/modules/services/ktalk.te             |    5 
 policy/modules/services/lpd.if               |   57 +-
 policy/modules/services/lpd.te               |    5 
 policy/modules/services/mailman.if           |   20 
 policy/modules/services/mta.fc               |    1 
 policy/modules/services/mta.if               |   20 
 policy/modules/services/mta.te               |    2 
 policy/modules/services/munin.te             |    5 
 policy/modules/services/networkmanager.fc    |    2 
 policy/modules/services/networkmanager.te    |    2 
 policy/modules/services/nis.fc               |    3 
 policy/modules/services/nis.if               |    8 
 policy/modules/services/nis.te               |   34 +
 policy/modules/services/nscd.if              |   20 
 policy/modules/services/nscd.te              |   24 -
 policy/modules/services/oav.te               |    5 
 policy/modules/services/oddjob.te            |    3 
 policy/modules/services/openca.if            |    4 
 policy/modules/services/openca.te            |    2 
 policy/modules/services/openvpn.te           |    4 
 policy/modules/services/pcscd.fc             |    9 
 policy/modules/services/pcscd.if             |   62 ++
 policy/modules/services/pcscd.te             |   78 +++
 policy/modules/services/pegasus.if           |   31 +
 policy/modules/services/pegasus.te           |    6 
 policy/modules/services/portmap.te           |    5 
 policy/modules/services/postfix.fc           |    1 
 policy/modules/services/postfix.if           |    3 
 policy/modules/services/postfix.te           |   22 +
 policy/modules/services/procmail.te          |   28 +
 policy/modules/services/pyzor.if             |   18 
 policy/modules/services/pyzor.te             |   13 
 policy/modules/services/radius.te            |    1 
 policy/modules/services/radvd.te             |    2 
 policy/modules/services/rhgb.if              |   76 +++
 policy/modules/services/rhgb.te              |    3 
 policy/modules/services/ricci.te             |   21 
 policy/modules/services/rlogin.te            |   10 
 policy/modules/services/rpc.fc               |    1 
 policy/modules/services/rpc.if               |    3 
 policy/modules/services/rpc.te               |   26 -
 policy/modules/services/rsync.te             |    1 
 policy/modules/services/samba.fc             |    5 
 policy/modules/services/samba.if             |   62 ++
 policy/modules/services/samba.te             |   64 ++-
 policy/modules/services/sasl.te              |   12 
 policy/modules/services/sendmail.if          |   22 +
 policy/modules/services/sendmail.te          |    8 
 policy/modules/services/setroubleshoot.if    |   20 
 policy/modules/services/setroubleshoot.te    |    2 
 policy/modules/services/smartmon.te          |    1 
 policy/modules/services/snmp.if              |   17 
 policy/modules/services/snmp.te              |   17 
 policy/modules/services/spamassassin.fc      |    2 
 policy/modules/services/spamassassin.if      |   42 +
 policy/modules/services/spamassassin.te      |   18 
 policy/modules/services/squid.fc             |    2 
 policy/modules/services/squid.if             |   21 
 policy/modules/services/squid.te             |   11 
 policy/modules/services/ssh.if               |   83 +++
 policy/modules/services/ssh.te               |   14 
 policy/modules/services/telnet.te            |    3 
 policy/modules/services/tftp.te              |    2 
 policy/modules/services/uucp.fc              |    1 
 policy/modules/services/uucp.if              |   67 +++
 policy/modules/services/uucp.te              |   44 +-
 policy/modules/services/xserver.fc           |    2 
 policy/modules/services/xserver.if           |  190 ++++++++-
 policy/modules/services/xserver.te           |   12 
 policy/modules/system/authlogin.if           |   76 +++
 policy/modules/system/authlogin.te           |    6 
 policy/modules/system/clock.te               |   13 
 policy/modules/system/fstools.fc             |    1 
 policy/modules/system/fstools.te             |   11 
 policy/modules/system/getty.te               |   14 
 policy/modules/system/hostname.te            |   19 
 policy/modules/system/init.if                |   64 +++
 policy/modules/system/init.te                |   51 ++
 policy/modules/system/ipsec.fc               |    5 
 policy/modules/system/ipsec.if               |   99 ++++
 policy/modules/system/ipsec.te               |  121 +++++
 policy/modules/system/iptables.te            |   22 -
 policy/modules/system/libraries.fc           |   39 +
 policy/modules/system/libraries.te           |   11 
 policy/modules/system/locallogin.if          |   37 +
 policy/modules/system/locallogin.te          |    6 
 policy/modules/system/logging.fc             |    5 
 policy/modules/system/logging.te             |   27 +
 policy/modules/system/lvm.fc                 |    2 
 policy/modules/system/lvm.if                 |   44 ++
 policy/modules/system/lvm.te                 |   79 +++
 policy/modules/system/miscfiles.fc           |    3 
 policy/modules/system/miscfiles.if           |   79 +++
 policy/modules/system/modutils.te            |   25 -
 policy/modules/system/mount.te               |   27 -
 policy/modules/system/netlabel.te            |    6 
 policy/modules/system/pcmcia.te              |    5 
 policy/modules/system/raid.te                |   15 
 policy/modules/system/selinuxutil.fc         |    2 
 policy/modules/system/selinuxutil.if         |  119 +++++
 policy/modules/system/selinuxutil.te         |  124 ++---
 policy/modules/system/sysnetwork.te          |   10 
 policy/modules/system/tzdata.fc              |    3 
 policy/modules/system/tzdata.if              |   23 +
 policy/modules/system/tzdata.te              |   51 ++
 policy/modules/system/unconfined.fc          |    4 
 policy/modules/system/unconfined.if          |   19 
 policy/modules/system/unconfined.te          |   23 +
 policy/modules/system/userdomain.if          |  569 ++++++++++++++++++++++++---
 policy/modules/system/userdomain.te          |   76 +--
 policy/modules/system/xen.fc                 |    1 
 policy/modules/system/xen.te                 |   46 +-
 242 files changed, 5520 insertions(+), 624 deletions(-)

Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/policy-20061106.patch,v
retrieving revision 1.36
retrieving revision 1.37
diff -u -r1.36 -r1.37
--- policy-20061106.patch	13 Apr 2007 14:54:43 -0000	1.36
+++ policy-20061106.patch	17 Apr 2007 12:52:50 -0000	1.37
@@ -4032,10 +4032,9 @@
 Binary files nsaserefpolicy/policy/modules/services/afs.pp and serefpolicy-2.4.6/policy/modules/services/afs.pp differ
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.fc serefpolicy-2.4.6/policy/modules/services/aide.fc
 --- nsaserefpolicy/policy/modules/services/aide.fc	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/aide.fc	2007-04-02 15:31:12.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/services/aide.fc	2007-04-16 09:32:49.000000000 -0400
 @@ -1,5 +1,5 @@
--/usr/sbin/aide		--	gen_context(system_u:object_r:aide_exec_t,mls_systemhigh)
-+l/usr/sbin/aide		--	gen_context(system_u:object_r:aide_exec_t,mls_systemhigh)
+ /usr/sbin/aide		--	gen_context(system_u:object_r:aide_exec_t,mls_systemhigh)
  
 -/var/lib/aide(/.*)		gen_context(system_u:object_r:aide_db_t,mls_systemhigh)
 +/var/lib/aide(/.*)?		gen_context(system_u:object_r:aide_db_t,mls_systemhigh)
@@ -5731,6 +5730,36 @@
 +	ssh_sigchld(checkpc_t)
 +	ssh_rw_stream_sockets(checkpc_t)
 +')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-2.4.6/policy/modules/services/mailman.if
+--- nsaserefpolicy/policy/modules/services/mailman.if	2006-11-29 12:04:49.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/mailman.if	2007-04-16 11:03:00.000000000 -0400
+@@ -291,6 +291,26 @@
+ 
+ #######################################
+ ## <summary>
++##	Append
++##	mailman logs.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`mailman_append_log',`
++	gen_require(`
++		type mailman_log_t;
++	')
++
++	allow $1 mailman_log_t:dir search_dir_perms;
++	allow $1 mailman_log_t:file ra_file_perms;
++')
++
++#######################################
++## <summary>
+ ##	Allow domain to read mailman archive files.
+ ## </summary>
+ ## <param name="domain">
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-2.4.6/policy/modules/services/mta.fc
 --- nsaserefpolicy/policy/modules/services/mta.fc	2006-11-29 12:04:49.000000000 -0500
 +++ serefpolicy-2.4.6/policy/modules/services/mta.fc	2007-03-09 13:35:58.000000000 -0500
@@ -6385,7 +6414,7 @@
  	allow postfix_master_t postfix_$1_t:fd use;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-2.4.6/policy/modules/services/postfix.te
 --- nsaserefpolicy/policy/modules/services/postfix.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/postfix.te	2007-04-02 13:36:02.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/services/postfix.te	2007-04-16 10:59:59.000000000 -0400
 @@ -171,6 +171,8 @@
  mta_rw_aliases(postfix_master_t)
  mta_read_sendmail_bin(postfix_master_t)
@@ -6395,7 +6424,15 @@
  ifdef(`targeted_policy',`
  	term_dontaudit_use_unallocated_ttys(postfix_master_t)
  	term_dontaudit_use_generic_ptys(postfix_master_t)
-@@ -382,6 +384,10 @@
+@@ -298,6 +300,7 @@
+ optional_policy(`
+ #	for postalias
+ 	mailman_manage_data_files(postfix_local_t)
++	mailman_append_log(postfix_local_t)
+ ')
+ 
+ optional_policy(`
+@@ -382,6 +385,10 @@
  	locallogin_dontaudit_use_fds(postfix_map_t)
  ')
  
@@ -6406,7 +6443,7 @@
  # a "run" interface needs to be
  # added, and have sysadm_t use it
  # in a optional_policy block.
-@@ -431,6 +437,10 @@
+@@ -431,6 +438,10 @@
  	mailman_domtrans_queue(postfix_pipe_t)
  ')
  
@@ -6417,7 +6454,7 @@
  ########################################
  #
  # Postfix postdrop local policy
-@@ -574,9 +584,14 @@
+@@ -574,9 +585,14 @@
  allow postfix_smtp_t postfix_master_t:unix_stream_socket connectto;
  allow postfix_smtp_t { postfix_private_t postfix_public_t }:dir search;
  allow postfix_smtp_t { postfix_private_t postfix_public_t }:sock_file write;
@@ -6432,7 +6469,7 @@
  ########################################
  #
  # Postfix smtpd local policy
-@@ -594,9 +609,15 @@
+@@ -594,9 +610,15 @@
  
  corecmd_exec_bin(postfix_smtpd_t)
  
@@ -7035,7 +7072,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-2.4.6/policy/modules/services/samba.te
 --- nsaserefpolicy/policy/modules/services/samba.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/samba.te	2007-04-13 08:54:04.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/services/samba.te	2007-04-16 11:08:04.000000000 -0400
 @@ -10,6 +10,13 @@
  type nmbd_exec_t;
  init_daemon_domain(nmbd_t,nmbd_exec_t)
@@ -7102,7 +7139,15 @@
  
  allow nmbd_t samba_var_t:dir rw_dir_perms;
  allow nmbd_t samba_var_t:file { lock unlink create write setattr read getattr rename };
-@@ -387,6 +403,7 @@
+@@ -374,6 +390,7 @@
+ corenet_udp_bind_nmbd_port(nmbd_t)
+ corenet_sendrecv_nmbd_server_packets(nmbd_t)
+ corenet_sendrecv_nmbd_client_packets(nmbd_t)
++corenet_tcp_connect_smbd_port(nmbd_t)
+ 
+ dev_read_sysfs(nmbd_t)
+ dev_getattr_mtrr_dev(nmbd_t)
+@@ -387,6 +404,7 @@
  
  files_read_usr_files(nmbd_t)
  files_read_etc_files(nmbd_t)
@@ -7110,7 +7155,7 @@
  
  init_use_fds(nmbd_t)
  init_use_script_ptys(nmbd_t)
-@@ -449,6 +466,8 @@
+@@ -449,6 +467,8 @@
  allow smbmount_t samba_var_t:file create_file_perms;
  allow smbmount_t samba_var_t:lnk_file create_lnk_perms;
  
@@ -7119,7 +7164,7 @@
  kernel_read_system_state(smbmount_t)
  
  corenet_tcp_sendrecv_all_if(smbmount_t)
-@@ -502,7 +521,7 @@
+@@ -502,7 +522,7 @@
  userdom_use_sysadm_ttys(smbmount_t)
  
  optional_policy(`
@@ -7128,7 +7173,7 @@
  ')
  
  optional_policy(`
-@@ -525,7 +544,7 @@
+@@ -525,7 +545,7 @@
  allow swat_t self:netlink_audit_socket create;
  allow swat_t self:tcp_socket create_stream_socket_perms;
  allow swat_t self:udp_socket create_socket_perms;
@@ -7137,7 +7182,7 @@
  
  allow swat_t nmbd_exec_t:file { execute read };
  
-@@ -533,7 +552,7 @@
+@@ -533,7 +553,7 @@
  allow swat_t samba_etc_t:file { getattr write read };
  
  allow swat_t samba_log_t:dir search;
@@ -7146,7 +7191,7 @@
  
  allow swat_t smbd_exec_t:file execute ;
  
-@@ -566,9 +585,8 @@
+@@ -566,9 +586,8 @@
  corenet_raw_sendrecv_all_nodes(swat_t)
  corenet_tcp_sendrecv_all_ports(swat_t)
  corenet_udp_sendrecv_all_ports(swat_t)
@@ -7157,7 +7202,7 @@
  
  dev_read_urand(swat_t)
  
-@@ -591,6 +609,7 @@
+@@ -591,6 +610,7 @@
  
  optional_policy(`
  	cups_read_rw_config(swat_t)
@@ -7165,7 +7210,7 @@
  ')
  
  optional_policy(`
-@@ -614,6 +633,8 @@
+@@ -614,6 +634,8 @@
  # Winbind local policy
  #
  
@@ -7174,7 +7219,7 @@
  dontaudit winbind_t self:capability sys_tty_config;
  allow winbind_t self:process signal_perms;
  allow winbind_t self:fifo_file { read write };
-@@ -681,6 +702,7 @@
+@@ -681,6 +703,7 @@
  domain_use_interactive_fds(winbind_t)
  
  files_read_etc_files(winbind_t)
@@ -7182,7 +7227,7 @@
  
  init_use_fds(winbind_t)
  init_use_script_ptys(winbind_t)
-@@ -743,6 +765,8 @@
+@@ -743,6 +766,8 @@
  
  domain_use_interactive_fds(winbind_helper_t)
  
@@ -7191,7 +7236,7 @@
  libs_use_ld_so(winbind_helper_t)
  libs_use_shared_libs(winbind_helper_t)
  
-@@ -763,3 +787,24 @@
+@@ -763,3 +788,24 @@
  	squid_read_log(winbind_helper_t)
  	squid_append_log(winbind_helper_t)
  ')
@@ -9049,7 +9094,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-2.4.6/policy/modules/system/ipsec.te
 --- nsaserefpolicy/policy/modules/system/ipsec.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/ipsec.te	2007-03-12 09:10:01.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/ipsec.te	2007-04-16 14:45:56.000000000 -0400
 @@ -11,6 +11,19 @@
  init_daemon_domain(ipsec_t,ipsec_exec_t)
  role system_r types ipsec_t;
@@ -9108,7 +9153,7 @@
  
  libs_use_ld_so(ipsec_mgmt_t)
  libs_use_shared_libs(ipsec_mgmt_t)
-@@ -272,3 +287,102 @@
+@@ -272,3 +287,101 @@
  
  allow ipsec_mgmt_t dev_fs:file_class_set getattr;
  ') dnl end TODO
@@ -9153,16 +9198,15 @@
 +# ipsec-tools utilities <racoon>
 +#
 +
-+allow racoon_t self:udp_socket { create_socket_perms };
++allow racoon_t self:capability { net_admin net_bind_service audit_control };
++allow racoon_t self:netlink_route_socket { create_netlink_socket_perms };
 +allow racoon_t self:unix_dgram_socket { connect create ioctl write };
-+allow racoon_t self:capability { net_admin net_bind_service };
-+
-+# allow racoon to use avc_has_perm to check context on proposed SA
 +allow racoon_t self:netlink_selinux_socket { bind create read };
-+selinux_compute_access_vector(racoon_t)
-+
++allow racoon_t self:udp_socket { create_socket_perms };
 +allow racoon_t self:key_socket { create read setopt write };
-+allow racoon_t self:netlink_route_socket { create_netlink_socket_perms };
++allow racoon_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
++
++selinux_compute_access_vector(racoon_t)
 +
 +corenet_udp_bind_generic_node(racoon_t)
 +corenet_tcp_bind_all_nodes(racoon_t)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/selinux-policy.spec,v
retrieving revision 1.360
retrieving revision 1.361
diff -u -r1.360 -r1.361
--- selinux-policy.spec	13 Apr 2007 14:58:09 -0000	1.360
+++ selinux-policy.spec	17 Apr 2007 12:52:50 -0000	1.361
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.6
-Release: 57%{?dist}
+Release: 59%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -218,8 +218,8 @@
 
 %if %{BUILD_MLS}
 # Build mls policy
-%setupCmds mls strict-mls y y
-%installCmds mls strict-mls y y 
+%setupCmds mls strict-mls n y
+%installCmds mls strict-mls n y 
 %endif
 
 %clean
@@ -360,6 +360,14 @@
 %endif
 
 %changelog
+* Mon Apr 16 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-59
+- Allow racoon to send audit messages
+Resolves: #232508
+
+* Mon Apr 16 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-58
+- Fix aide specification 
+Resolves: #234885
+
 * Fri Apr 13 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-57
 - Allow fusefs_t to associate any file type so mv command will work.
 




More information about the fedora-cvs-commits mailing list