rpms/selinux-policy/FC-6 policy-20061106.patch, 1.46, 1.47 selinux-policy.spec, 1.367, 1.368

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Wed May 23 18:36:41 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/FC-6
In directory cvs.devel.redhat.com:/tmp/cvs-serv11022

Modified Files:
	policy-20061106.patch selinux-policy.spec 
Log Message:
* Tue May 22 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-73
- Allow aixexec to use /tmp
- Allow amanda to read var_lib files


policy-20061106.patch:
 Rules.modular                                |   10 
 config/appconfig-strict-mcs/seusers          |    1 
 config/appconfig-strict-mls/default_contexts |    6 
 config/appconfig-strict-mls/seusers          |    1 
 config/appconfig-strict/seusers              |    1 
 man/man8/kerberos_selinux.8                  |    2 
 policy/flask/access_vectors                  |    2 
 policy/global_tunables                       |   94 +++-
 policy/mls                                   |   31 +
 policy/modules/admin/acct.te                 |    1 
 policy/modules/admin/amanda.if               |   17 
 policy/modules/admin/amanda.te               |   11 
 policy/modules/admin/amtu.fc                 |    3 
 policy/modules/admin/amtu.if                 |   57 ++
 policy/modules/admin/amtu.te                 |   56 ++
 policy/modules/admin/backup.te               |    5 
 policy/modules/admin/bootloader.fc           |    5 
 policy/modules/admin/bootloader.te           |   14 
 policy/modules/admin/consoletype.te          |   21 
 policy/modules/admin/ddcprobe.te             |   10 
 policy/modules/admin/dmesg.te                |    7 
 policy/modules/admin/dmidecode.te            |    5 
 policy/modules/admin/firstboot.if            |   24 -
 policy/modules/admin/kudzu.te                |   14 
 policy/modules/admin/logrotate.te            |    5 
 policy/modules/admin/logwatch.te             |   14 
 policy/modules/admin/netutils.te             |   19 
 policy/modules/admin/portage.te              |    5 
 policy/modules/admin/prelink.te              |   20 
 policy/modules/admin/quota.fc                |    7 
 policy/modules/admin/quota.te                |   24 -
 policy/modules/admin/readahead.te            |    2 
 policy/modules/admin/rpm.fc                  |    3 
 policy/modules/admin/rpm.if                  |   86 +++
 policy/modules/admin/rpm.te                  |   49 --
 policy/modules/admin/su.if                   |   38 +
 policy/modules/admin/su.te                   |    2 
 policy/modules/admin/sudo.if                 |   13 
 policy/modules/admin/tripwire.te             |   11 
 policy/modules/admin/usbmodules.te           |    5 
 policy/modules/admin/usermanage.if           |    2 
 policy/modules/admin/usermanage.te           |   58 ++
 policy/modules/admin/vpn.te                  |    1 
 policy/modules/apps/ethereal.te              |    5 
 policy/modules/apps/evolution.if             |  107 ++++
 policy/modules/apps/evolution.te             |    1 
 policy/modules/apps/games.fc                 |    1 
 policy/modules/apps/gnome.fc                 |    2 
 policy/modules/apps/gnome.if                 |  108 ++++
 policy/modules/apps/gnome.te                 |    5 
 policy/modules/apps/gpg.if                   |    1 
 policy/modules/apps/java.fc                  |    2 
 policy/modules/apps/java.if                  |   70 +++
 policy/modules/apps/java.te                  |    2 
 policy/modules/apps/loadkeys.if              |   39 -
 policy/modules/apps/mozilla.if               |  208 +++++++--
 policy/modules/apps/mplayer.if               |   84 +++
 policy/modules/apps/mplayer.te               |    1 
 policy/modules/apps/slocate.te               |    7 
 policy/modules/apps/thunderbird.if           |   81 +++
 policy/modules/apps/userhelper.if            |   20 
 policy/modules/apps/webalizer.te             |    6 
 policy/modules/apps/wine.fc                  |    1 
 policy/modules/apps/yam.te                   |    5 
 policy/modules/kernel/corecommands.fc        |   29 +
 policy/modules/kernel/corecommands.if        |   77 +++
 policy/modules/kernel/corenetwork.if.in      |  140 ++++++
 policy/modules/kernel/corenetwork.te.in      |   14 
 policy/modules/kernel/devices.fc             |    8 
 policy/modules/kernel/devices.if             |   18 
 policy/modules/kernel/devices.te             |    8 
 policy/modules/kernel/domain.if              |   58 ++
 policy/modules/kernel/domain.te              |   22 
 policy/modules/kernel/files.fc               |    2 
 policy/modules/kernel/files.if               |  224 +++++++++
 policy/modules/kernel/filesystem.if          |   62 ++
 policy/modules/kernel/filesystem.te          |   30 +
 policy/modules/kernel/kernel.if              |   84 +++
 policy/modules/kernel/kernel.te              |   22 
 policy/modules/kernel/mls.if                 |   28 +
 policy/modules/kernel/mls.te                 |    6 
 policy/modules/kernel/storage.fc             |    3 
 policy/modules/kernel/storage.if             |    2 
 policy/modules/kernel/terminal.fc            |    1 
 policy/modules/kernel/terminal.if            |   21 
 policy/modules/kernel/terminal.te            |    1 
 policy/modules/services/aide.fc              |    3 
 policy/modules/services/aide.te              |   11 
 policy/modules/services/amavis.if            |   19 
 policy/modules/services/amavis.te            |    3 
 policy/modules/services/apache.fc            |   17 
 policy/modules/services/apache.if            |  157 ++++++
 policy/modules/services/apache.te            |   43 +
 policy/modules/services/apm.te               |    3 
 policy/modules/services/automount.fc         |    1 
 policy/modules/services/automount.te         |    9 
 policy/modules/services/avahi.if             |   40 +
 policy/modules/services/bind.fc              |    1 
 policy/modules/services/bind.te              |    6 
 policy/modules/services/bluetooth.te         |   10 
 policy/modules/services/ccs.fc               |    1 
 policy/modules/services/ccs.te               |   25 -
 policy/modules/services/clamav.te            |    3 
 policy/modules/services/courier.te           |    1 
 policy/modules/services/cron.fc              |    6 
 policy/modules/services/cron.if              |   92 ++-
 policy/modules/services/cron.te              |   58 ++
 policy/modules/services/cups.fc              |    4 
 policy/modules/services/cups.te              |   19 
 policy/modules/services/cvs.te               |    2 
 policy/modules/services/cyrus.te             |    5 
 policy/modules/services/dbus.fc              |    1 
 policy/modules/services/dbus.if              |   66 ++
 policy/modules/services/dbus.te              |    4 
 policy/modules/services/dcc.te               |    9 
 policy/modules/services/dhcp.te              |    2 
 policy/modules/services/dovecot.fc           |    1 
 policy/modules/services/dovecot.if           |   44 +
 policy/modules/services/dovecot.te           |   57 ++
 policy/modules/services/fail2ban.fc          |    3 
 policy/modules/services/fail2ban.if          |   80 +++
 policy/modules/services/fail2ban.te          |   74 +++
 policy/modules/services/ftp.te               |   21 
 policy/modules/services/hal.fc               |    4 
 policy/modules/services/hal.if               |  114 ++++
 policy/modules/services/hal.te               |   26 -
 policy/modules/services/inetd.te             |   28 -
 policy/modules/services/irqbalance.te        |    4 
 policy/modules/services/kerberos.if          |   25 +
 policy/modules/services/kerberos.te          |   15 
 policy/modules/services/ktalk.fc             |    3 
 policy/modules/services/ktalk.te             |    5 
 policy/modules/services/lpd.if               |   57 +-
 policy/modules/services/lpd.te               |    5 
 policy/modules/services/mailman.if           |   20 
 policy/modules/services/mailman.te           |    1 
 policy/modules/services/mta.fc               |    1 
 policy/modules/services/mta.if               |   20 
 policy/modules/services/mta.te               |    2 
 policy/modules/services/munin.te             |    5 
 policy/modules/services/networkmanager.fc    |    2 
 policy/modules/services/networkmanager.te    |    2 
 policy/modules/services/nis.fc               |    3 
 policy/modules/services/nis.if               |    8 
 policy/modules/services/nis.te               |   34 +
 policy/modules/services/nscd.if              |   20 
 policy/modules/services/nscd.te              |   28 -
 policy/modules/services/ntp.te               |    1 
 policy/modules/services/oav.te               |    5 
 policy/modules/services/oddjob.te            |    5 
 policy/modules/services/openca.if            |    4 
 policy/modules/services/openca.te            |    2 
 policy/modules/services/openct.te            |    2 
 policy/modules/services/openvpn.te           |    4 
 policy/modules/services/pcscd.fc             |    9 
 policy/modules/services/pcscd.if             |   62 ++
 policy/modules/services/pcscd.te             |   79 +++
 policy/modules/services/pegasus.if           |   31 +
 policy/modules/services/pegasus.te           |   11 
 policy/modules/services/portmap.te           |    5 
 policy/modules/services/portslave.te         |    1 
 policy/modules/services/postfix.fc           |    1 
 policy/modules/services/postfix.if           |   22 
 policy/modules/services/postfix.te           |   48 ++
 policy/modules/services/ppp.te               |    2 
 policy/modules/services/procmail.te          |   29 +
 policy/modules/services/pyzor.if             |   18 
 policy/modules/services/pyzor.te             |   13 
 policy/modules/services/radius.te            |    2 
 policy/modules/services/radvd.te             |    2 
 policy/modules/services/rhgb.if              |   76 +++
 policy/modules/services/rhgb.te              |    3 
 policy/modules/services/ricci.te             |   22 
 policy/modules/services/rlogin.te            |   11 
 policy/modules/services/rpc.fc               |    1 
 policy/modules/services/rpc.if               |    3 
 policy/modules/services/rpc.te               |   27 -
 policy/modules/services/rshd.te              |    1 
 policy/modules/services/rsync.te             |    1 
 policy/modules/services/samba.fc             |    6 
 policy/modules/services/samba.if             |   62 ++
 policy/modules/services/samba.te             |   68 ++
 policy/modules/services/sasl.te              |   13 
 policy/modules/services/sendmail.if          |   22 
 policy/modules/services/sendmail.te          |    8 
 policy/modules/services/setroubleshoot.if    |   20 
 policy/modules/services/setroubleshoot.te    |    2 
 policy/modules/services/smartmon.te          |    1 
 policy/modules/services/snmp.if              |   17 
 policy/modules/services/snmp.te              |   17 
 policy/modules/services/spamassassin.fc      |    2 
 policy/modules/services/spamassassin.if      |   42 +
 policy/modules/services/spamassassin.te      |   24 -
 policy/modules/services/squid.fc             |    2 
 policy/modules/services/squid.if             |   21 
 policy/modules/services/squid.te             |   11 
 policy/modules/services/ssh.if               |   83 +++
 policy/modules/services/ssh.te               |   14 
 policy/modules/services/telnet.te            |    3 
 policy/modules/services/tftp.te              |    2 
 policy/modules/services/uucp.fc              |    1 
 policy/modules/services/uucp.if              |   67 ++
 policy/modules/services/uucp.te              |   44 +
 policy/modules/services/uwimap.te            |    1 
 policy/modules/services/xserver.fc           |    2 
 policy/modules/services/xserver.if           |  191 ++++++++
 policy/modules/services/xserver.te           |   12 
 policy/modules/system/authlogin.fc           |    1 
 policy/modules/system/authlogin.if           |  180 +++++++
 policy/modules/system/authlogin.te           |   41 +
 policy/modules/system/clock.te               |   18 
 policy/modules/system/fstools.fc             |    1 
 policy/modules/system/fstools.te             |   11 
 policy/modules/system/getty.te               |   14 
 policy/modules/system/hostname.te            |   19 
 policy/modules/system/init.if                |   64 ++
 policy/modules/system/init.te                |   51 ++
 policy/modules/system/ipsec.fc               |    5 
 policy/modules/system/ipsec.if               |   99 ++++
 policy/modules/system/ipsec.te               |  121 +++++
 policy/modules/system/iptables.te            |   23 
 policy/modules/system/libraries.fc           |   43 +
 policy/modules/system/libraries.te           |   11 
 policy/modules/system/locallogin.if          |   37 +
 policy/modules/system/locallogin.te          |   11 
 policy/modules/system/logging.fc             |    5 
 policy/modules/system/logging.if             |   61 ++
 policy/modules/system/logging.te             |   33 +
 policy/modules/system/lvm.fc                 |    2 
 policy/modules/system/lvm.if                 |   44 +
 policy/modules/system/lvm.te                 |   91 +++
 policy/modules/system/miscfiles.fc           |    3 
 policy/modules/system/miscfiles.if           |   79 +++
 policy/modules/system/modutils.te            |   26 -
 policy/modules/system/mount.te               |   27 -
 policy/modules/system/netlabel.te            |   10 
 policy/modules/system/pcmcia.te              |    5 
 policy/modules/system/raid.te                |   16 
 policy/modules/system/selinuxutil.fc         |   10 
 policy/modules/system/selinuxutil.if         |  124 +++++
 policy/modules/system/selinuxutil.te         |  134 ++---
 policy/modules/system/sysnetwork.te          |   13 
 policy/modules/system/tzdata.fc              |    3 
 policy/modules/system/tzdata.if              |   23 
 policy/modules/system/tzdata.te              |   51 ++
 policy/modules/system/unconfined.fc          |    4 
 policy/modules/system/unconfined.if          |   19 
 policy/modules/system/unconfined.te          |   23 
 policy/modules/system/userdomain.if          |  622 +++++++++++++++++++++++----
 policy/modules/system/userdomain.te          |  105 ++--
 policy/modules/system/xen.fc                 |    1 
 policy/modules/system/xen.te                 |   53 ++
 policy/support/*Warnings*                    |  189 ++++++++
 policy/support/file_patterns.spt             |  534 +++++++++++++++++++++++
 policy/support/obj_perm_sets.spt             |  144 ++++++
 255 files changed, 7452 insertions(+), 724 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.46 -r 1.47 policy-20061106.patch
Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/policy-20061106.patch,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -r1.46 -r1.47
--- policy-20061106.patch	22 May 2007 14:05:17 -0000	1.46
+++ policy-20061106.patch	23 May 2007 18:36:38 -0000	1.47
@@ -1,20 +1,20 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict/seusers serefpolicy-2.4.6/config/appconfig-strict/seusers
 --- nsaserefpolicy/config/appconfig-strict/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2007-05-22 12:40:26.000000000 -0400
 @@ -1,2 +1,3 @@
 +system_u:system_u
  root:root
  __default__:user_u
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mcs/seusers serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers
 --- nsaserefpolicy/config/appconfig-strict-mcs/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2007-05-22 12:40:26.000000000 -0400
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/default_contexts serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-strict-mls/default_contexts	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts	2007-05-22 12:40:26.000000000 -0400
 @@ -1,7 +1,7 @@
  system_r:sulogin_t:s0	sysadm_r:sysadm_t:s0
 -system_r:local_login_t:s0	staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0
@@ -28,14 +28,14 @@
  staff_r:staff_su_t:s0	staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/seusers serefpolicy-2.4.6/config/appconfig-strict-mls/seusers
 --- nsaserefpolicy/config/appconfig-strict-mls/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2007-05-22 12:40:26.000000000 -0400
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mls_systemhigh
  root:root:s0-mls_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-2.4.6/man/man8/kerberos_selinux.8
 --- nsaserefpolicy/man/man8/kerberos_selinux.8	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/man/man8/kerberos_selinux.8	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/man/man8/kerberos_selinux.8	2007-05-22 12:40:26.000000000 -0400
 @@ -18,7 +18,7 @@
  .br
  service krb5kdc restart
@@ -47,7 +47,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.4.6/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/flask/access_vectors	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/flask/access_vectors	2007-05-22 12:40:26.000000000 -0400
 @@ -619,6 +619,8 @@
  	send
  	recv
@@ -59,7 +59,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.4.6/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/global_tunables	2007-05-16 14:56:07.000000000 -0400
++++ serefpolicy-2.4.6/policy/global_tunables	2007-05-22 12:40:26.000000000 -0400
 @@ -82,6 +82,14 @@
  
  ## <desc>
@@ -213,7 +213,7 @@
 +gen_tunable(allow_console_login,false)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.4.6/policy/mls
 --- nsaserefpolicy/policy/mls	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/mls	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/mls	2007-05-22 12:40:26.000000000 -0400
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -287,7 +287,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.4.6/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2007-05-22 12:40:26.000000000 -0400
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -298,7 +298,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.4.6/policy/modules/admin/amanda.if
 --- nsaserefpolicy/policy/modules/admin/amanda.if	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2007-05-22 12:40:26.000000000 -0400
 @@ -127,4 +127,21 @@
  	allow $1 amanda_log_t:file ra_file_perms;
  ')
@@ -323,7 +323,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.4.6/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2007-05-23 11:17:26.000000000 -0400
 @@ -75,6 +75,7 @@
  allow amanda_t self:unix_dgram_socket create_socket_perms;
  allow amanda_t self:tcp_socket create_stream_socket_perms;
@@ -332,7 +332,26 @@
  
  # access to amanda_amandates_t
  allow amanda_t amanda_amandates_t:file { getattr lock read write };
-@@ -244,3 +245,8 @@
+@@ -84,7 +85,7 @@
+ 
+ # access to amandas data structure
+ allow amanda_t amanda_data_t:dir { read search write };
+-allow amanda_t amanda_data_t:file { read write };
++allow amanda_t amanda_data_t:file manage_file_perms;
+ 
+ # access to amanda_dumpdates_t
+ allow amanda_t amanda_dumpdates_t:file { getattr lock read write };
+@@ -96,6 +97,9 @@
+ allow amanda_t amanda_gnutarlists_t:file manage_file_perms;
+ allow amanda_t amanda_gnutarlists_t:lnk_file manage_file_perms;
+ 
++manage_dirs_pattern(amanda_t,amanda_var_lib_t,amanda_var_lib_t)
++manage_files_pattern(amanda_t,amanda_var_lib_t,amanda_var_lib_t)
++
+ allow amanda_t amanda_log_t:file create_file_perms;
+ allow amanda_t amanda_log_t:dir manage_dir_perms;
+ logging_log_filetrans(amanda_t,amanda_log_t,{ file dir })
+@@ -244,3 +248,8 @@
  optional_policy(`
  	nscd_socket_use(amanda_recover_t)
  ')
@@ -343,14 +362,14 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.4.6/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.fc	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.fc	2007-05-22 12:40:26.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.4.6/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.if	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.if	2007-05-22 12:40:26.000000000 -0400
 @@ -0,0 +1,57 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -411,7 +430,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.4.6/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.te	2007-05-22 12:40:26.000000000 -0400
 @@ -0,0 +1,56 @@
 +policy_module(amtu,1.0.23)
 +
@@ -471,7 +490,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/backup.te serefpolicy-2.4.6/policy/modules/admin/backup.te
 --- nsaserefpolicy/policy/modules/admin/backup.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/backup.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/backup.te	2007-05-22 12:40:26.000000000 -0400
 @@ -82,3 +82,8 @@
  optional_policy(`
  	nis_use_ypbind(backup_t)
@@ -483,7 +502,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.fc serefpolicy-2.4.6/policy/modules/admin/bootloader.fc
 --- nsaserefpolicy/policy/modules/admin/bootloader.fc	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2007-05-22 12:40:26.000000000 -0400
 @@ -2,11 +2,6 @@
  /etc/lilo\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
  /etc/yaboot\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
@@ -498,7 +517,7 @@
  /sbin/ybin.*		--	gen_context(system_u:object_r:bootloader_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.4.6/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2007-05-22 12:40:26.000000000 -0400
 @@ -93,6 +93,8 @@
  fs_manage_dos_files(bootloader_t)
  
@@ -533,7 +552,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.4.6/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2007-05-22 12:40:26.000000000 -0400
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -589,7 +608,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ddcprobe.te serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te
 --- nsaserefpolicy/policy/modules/admin/ddcprobe.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te	2007-05-22 12:40:26.000000000 -0400
 @@ -53,3 +53,13 @@
[...2072 lines suppressed...]
 @@ -8,8 +8,7 @@
  
  type netlabel_mgmt_t;
@@ -11846,7 +11913,7 @@
  seutil_use_newrole_fds(netlabel_mgmt_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/pcmcia.te serefpolicy-2.4.6/policy/modules/system/pcmcia.te
 --- nsaserefpolicy/policy/modules/system/pcmcia.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/pcmcia.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/pcmcia.te	2007-05-22 12:40:26.000000000 -0400
 @@ -150,3 +150,8 @@
  # cjp: why is this created all over the place?
  allow cardmgr_t { var_run_t cardmgr_var_run_t tmp_t }:dir rw_dir_perms;
@@ -11858,7 +11925,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.4.6/policy/modules/system/raid.te
 --- nsaserefpolicy/policy/modules/system/raid.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/raid.te	2007-05-21 13:31:02.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/raid.te	2007-05-22 12:40:26.000000000 -0400
 @@ -19,7 +19,7 @@
  # Local policy
  #
@@ -11904,7 +11971,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.4.6/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.fc	2007-05-15 14:07:24.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.fc	2007-05-22 12:40:26.000000000 -0400
 @@ -6,13 +6,13 @@
  /etc/selinux(/.*)?			gen_context(system_u:object_r:selinux_config_t,s0)
  /etc/selinux/([^/]*/)?contexts(/.*)?	gen_context(system_u:object_r:default_context_t,s0)
@@ -11935,7 +12002,7 @@
  # /var/run
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.4.6/policy/modules/system/selinuxutil.if
 --- nsaserefpolicy/policy/modules/system/selinuxutil.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.if	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.if	2007-05-23 10:43:52.000000000 -0400
 @@ -471,6 +471,7 @@
  	role $2 types run_init_t;
  	allow run_init_t $3:chr_file rw_term_perms;
@@ -11978,7 +12045,7 @@
  
  	files_search_usr($1)
  	corecmd_search_bin($1)
-@@ -1121,3 +1122,118 @@
+@@ -1121,3 +1122,120 @@
  	allow $1 selinux_config_t:dir search_dir_perms;
  	allow $1 semanage_trans_lock_t:file rw_file_perms;
  ')
@@ -12050,6 +12117,8 @@
 +
 +	# Running genhomedircon requires this for finding all users
 +	auth_use_nsswitch($1)
++	# Admins are creating pp files in random locations
++	auth_read_all_files_except_shadow($1)
 +
 +	libs_use_ld_so($1)
 +	libs_use_shared_libs($1)
@@ -12099,7 +12168,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.4.6/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/selinuxutil.te	2007-05-22 12:40:26.000000000 -0400
 @@ -107,6 +107,19 @@
  type semanage_exec_t;
  domain_entry_file(semanage_t, semanage_exec_t)
@@ -12355,7 +12424,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.4.6/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/sysnetwork.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/sysnetwork.te	2007-05-22 12:40:26.000000000 -0400
 @@ -175,6 +175,8 @@
  	dbus_connect_system_bus(dhcpc_t)
  	dbus_send_system_bus(dhcpc_t)
@@ -12396,14 +12465,14 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.fc serefpolicy-2.4.6/policy/modules/system/tzdata.fc
 --- nsaserefpolicy/policy/modules/system/tzdata.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.fc	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.fc	2007-05-22 12:40:26.000000000 -0400
 @@ -0,0 +1,3 @@
 +# tzdata executable will have:
 +
 +/usr/sbin/tzdata-update		--	gen_context(system_u:object_r:tzdata_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.if serefpolicy-2.4.6/policy/modules/system/tzdata.if
 --- nsaserefpolicy/policy/modules/system/tzdata.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.if	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.if	2007-05-22 12:40:26.000000000 -0400
 @@ -0,0 +1,23 @@
 +## <summary>policy for tzdata</summary>
 +
@@ -12430,7 +12499,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.te serefpolicy-2.4.6/policy/modules/system/tzdata.te
 --- nsaserefpolicy/policy/modules/system/tzdata.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.te	2007-05-22 12:40:26.000000000 -0400
 @@ -0,0 +1,51 @@
 +policy_module(tzdata,1.0.0)
 +
@@ -12485,7 +12554,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.4.6/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.fc	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.fc	2007-05-22 12:40:26.000000000 -0400
 @@ -7,6 +7,8 @@
  ifdef(`targeted_policy',`
  /usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
@@ -12498,7 +12567,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.4.6/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.if	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.if	2007-05-22 12:40:26.000000000 -0400
 @@ -31,6 +31,7 @@
  	allow $1 self:nscd *;
  	allow $1 self:dbus *;
@@ -12534,7 +12603,7 @@
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.4.6/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.te	2007-05-15 11:51:26.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.te	2007-05-22 12:40:26.000000000 -0400
 @@ -48,6 +48,10 @@
  	userdom_priveleged_home_dir_manager(unconfined_t)
  
@@ -12599,7 +12668,7 @@
  		init_dbus_chat_script(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.4.6/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.if	2007-05-16 14:22:36.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.if	2007-05-22 12:40:26.000000000 -0400
 @@ -22,9 +22,9 @@
  ## <rolebase/>
  #
@@ -13500,7 +13569,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.4.6/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2007-05-15 11:51:27.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2007-05-22 12:40:26.000000000 -0400
 @@ -24,6 +24,9 @@
  # users home directory contents
  attribute home_type;
@@ -13703,7 +13772,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-2.4.6/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2007-05-15 11:51:27.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2007-05-22 12:40:26.000000000 -0400
 @@ -8,6 +8,7 @@
  /usr/sbin/xm		--	gen_context(system_u:object_r:xm_exec_t,s0)
  
@@ -13714,7 +13783,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.4.6/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.te	2007-05-15 11:51:27.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/xen.te	2007-05-22 12:40:26.000000000 -0400
 @@ -20,12 +20,15 @@
  type xenctl_t;
  files_type(xenctl_t)
@@ -13864,7 +13933,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-2.4.6/policy/support/file_patterns.spt
 --- nsaserefpolicy/policy/support/file_patterns.spt	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/support/file_patterns.spt	2007-05-16 14:08:46.000000000 -0400
++++ serefpolicy-2.4.6/policy/support/file_patterns.spt	2007-05-22 12:40:26.000000000 -0400
 @@ -0,0 +1,534 @@
 +#
 +# Directory patterns (dir)
@@ -14402,7 +14471,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.4.6/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/support/obj_perm_sets.spt	2007-05-16 14:31:37.000000000 -0400
++++ serefpolicy-2.4.6/policy/support/obj_perm_sets.spt	2007-05-22 12:40:26.000000000 -0400
 @@ -224,3 +224,147 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -14553,7 +14622,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/*Warnings* serefpolicy-2.4.6/policy/support/*Warnings*
 --- nsaserefpolicy/policy/support/*Warnings*	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/support/*Warnings*	2007-05-16 14:11:13.000000000 -0400
++++ serefpolicy-2.4.6/policy/support/*Warnings*	2007-05-22 12:40:26.000000000 -0400
 @@ -0,0 +1,189 @@
 +(1) (initialization/error) An error has occurred while loading /home/devel/dwalsh/.xemacs/init.el:
 +
@@ -14746,7 +14815,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.4.6/Rules.modular
 --- nsaserefpolicy/Rules.modular	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/Rules.modular	2007-05-15 11:51:27.000000000 -0400
++++ serefpolicy-2.4.6/Rules.modular	2007-05-22 12:40:26.000000000 -0400
 @@ -219,6 +219,16 @@
  
  ########################################


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/selinux-policy.spec,v
retrieving revision 1.367
retrieving revision 1.368
diff -u -r1.367 -r1.368
--- selinux-policy.spec	22 May 2007 14:05:17 -0000	1.367
+++ selinux-policy.spec	23 May 2007 18:36:38 -0000	1.368
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.6
-Release: 72%{?dist}
+Release: 73%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -360,6 +360,10 @@
 %endif
 
 %changelog
+* Tue May 22 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-73
+- Allow aixexec to use /tmp
+- Allow amanda to read var_lib files
+
 * Tue May 22 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-72
 - Allow prelink sys_resource,  Add transition rule to allow apps to run java in different context
 




More information about the fedora-cvs-commits mailing list