rpms/selinux-policy/F-12 policy-F12.patch, 1.134, 1.135 selinux-policy.spec, 1.966, 1.967

Daniel J Walsh dwalsh at fedoraproject.org
Mon Nov 16 19:16:44 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-12
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv13209

Modified Files:
	policy-F12.patch selinux-policy.spec 
Log Message:
* Mon Nov 16 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-46
- abrt needs more access to rpm pid files
- Abrt wants to execute its own tmp files
- abrt needs to write sysfs 
- abrt needs to search all file system dirs
- logrotate and tmpreaper need to be able to manage abrt cache
- rtkit_daemon needs to be able to setsched on lots of user apps
- networkmanager creates dirs in /var/lib
- plymouth executes lvm tools


policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.fc            |    2 
 policy/modules/admin/kismet.te            |    9 
 policy/modules/admin/logrotate.te         |   21 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    2 
 policy/modules/admin/ntop.fc              |    5 
 policy/modules/admin/ntop.if              |  158 ++
 policy/modules/admin/ntop.te              |   40 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |    4 
 policy/modules/admin/prelink.te           |    6 
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   20 
 policy/modules/admin/rpm.if               |  343 ++++++
 policy/modules/admin/rpm.te               |   98 +
 policy/modules/admin/shorewall.fc         |    3 
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    9 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |   11 
 policy/modules/admin/usermanage.te        |   34 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    2 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   85 +
 policy/modules/apps/chrome.te             |   72 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   40 
 policy/modules/apps/execmem.if            |   78 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |    3 
 policy/modules/apps/firewallgui.te        |   64 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   99 +
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   18 
 policy/modules/apps/java.if               |  114 ++
 policy/modules/apps/java.te               |   19 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   65 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.fc               |    2 
 policy/modules/apps/mono.if               |  101 +
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   68 +
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/nsplugin.fc           |   11 
 policy/modules/apps/nsplugin.if           |  323 ++++++
 policy/modules/apps/nsplugin.te           |  295 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    2 
 policy/modules/apps/pulseaudio.if         |    2 
 policy/modules/apps/pulseaudio.te         |   11 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  189 +++
 policy/modules/apps/qemu.te               |   84 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   59 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  184 +++
 policy/modules/apps/sandbox.te            |  331 ++++++
 policy/modules/apps/screen.if             |    7 
 policy/modules/apps/sectoolm.fc           |    6 
 policy/modules/apps/sectoolm.if           |    3 
 policy/modules/apps/sectoolm.te           |  120 ++
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   43 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  115 ++
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   32 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   45 
 policy/modules/kernel/devices.fc          |   11 
 policy/modules/kernel/devices.if          |  255 ++++
 policy/modules/kernel/devices.te          |   25 
 policy/modules/kernel/domain.if           |  151 ++
 policy/modules/kernel/domain.te           |   89 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  343 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  233 ++++
 policy/modules/kernel/filesystem.te       |   14 
 policy/modules/kernel/kernel.if           |   80 +
 policy/modules/kernel/kernel.te           |   32 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   42 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  126 --
 policy/modules/roles/sysadm.te            |  126 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++
 policy/modules/roles/unconfineduser.te    |  429 ++++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   37 
 policy/modules/services/abrt.fc           |    6 
 policy/modules/services/abrt.if           |  102 +
 policy/modules/services/abrt.te           |   79 +
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    3 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  112 ++
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   49 
 policy/modules/services/apache.if         |  410 +++++--
 policy/modules/services/apache.te         |  450 +++++++-
 policy/modules/services/apm.te            |    2 
 policy/modules/services/asterisk.if       |   21 
 policy/modules/services/asterisk.te       |    3 
 policy/modules/services/automount.te      |    2 
 policy/modules/services/avahi.te          |    2 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bitlbee.te        |    2 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/bluetooth.te      |   11 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/ccs.te            |   33 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 +
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   16 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   98 +
 policy/modules/services/clogd.te          |   62 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   44 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   23 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  107 ++
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   74 +
 policy/modules/services/cron.te           |   82 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   44 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   49 
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   60 +
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.te        |   24 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.te       |    2 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   60 +
 policy/modules/services/git.fc            |    8 
 policy/modules/services/git.if            |  286 +++++
 policy/modules/services/git.te            |  166 +++
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   49 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.fc          |    2 
 policy/modules/services/inetd.te          |    4 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |   16 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.fc          |    2 
 policy/modules/services/lircd.if          |    9 
 policy/modules/services/lircd.te          |   23 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/milter.if         |    2 
 policy/modules/services/modemmanager.te   |    3 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   12 
 policy/modules/services/mta.te            |   36 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   16 
 policy/modules/services/nagios.if         |   89 +
 policy/modules/services/nagios.te         |   72 -
 policy/modules/services/networkmanager.fc |   14 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  117 +-
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   17 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nut.fc            |   15 
 policy/modules/services/nut.if            |   82 +
 policy/modules/services/nut.te            |  138 ++
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   19 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.if          |    3 
 policy/modules/services/pcscd.te          |    4 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  286 +++++
 policy/modules/services/plymouth.te       |  101 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   48 
 policy/modules/services/policykit.te      |   64 -
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++
 policy/modules/services/postfix.te        |  142 ++
 policy/modules/services/postgresql.fc     |   16 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/prelude.te        |    3 
 policy/modules/services/privoxy.fc        |    3 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |   83 +
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  348 ++++++
 policy/modules/services/rhcs.te           |  394 +++++++
 policy/modules/services/ricci.te          |   30 
 policy/modules/services/rpc.if            |    7 
 policy/modules/services/rpc.te            |   17 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rpcbind.te        |    1 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    2 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 +
 policy/modules/services/samba.te          |   89 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  123 ++
 policy/modules/services/setroubleshoot.te |   82 +
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  138 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  184 ++-
 policy/modules/services/ssh.te            |   77 -
 policy/modules/services/sssd.fc           |    5 
 policy/modules/services/sssd.if           |   62 +
 policy/modules/services/sssd.te           |   12 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/tftp.fc           |    2 
 policy/modules/services/tuned.fc          |    6 
 policy/modules/services/tuned.if          |  140 ++
 policy/modules/services/tuned.te          |   58 +
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   13 
 policy/modules/services/virt.if           |  181 +++
 policy/modules/services/virt.te           |  274 ++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   39 
 policy/modules/services/xserver.if        |  625 ++++++++++-
 policy/modules/services/xserver.te        |  352 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  207 +++
 policy/modules/system/authlogin.te        |   10 
 policy/modules/system/fstools.fc          |    3 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  163 ++-
 policy/modules/system/init.te             |  290 ++++-
 policy/modules/system/ipsec.fc            |    7 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   64 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 +
 policy/modules/system/iptables.te         |   20 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/kdump.te            |    5 
 policy/modules/system/libraries.fc        |  171 ++-
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   18 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   18 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.if              |   39 
 policy/modules/system/lvm.te              |   29 
 policy/modules/system/miscfiles.fc        |    3 
 policy/modules/system/miscfiles.if        |   80 +
 policy/modules/system/miscfiles.te        |    3 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   46 
 policy/modules/system/modutils.te         |   56 -
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |    2 
 policy/modules/system/mount.te            |   80 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 +++++
 policy/modules/system/selinuxutil.te      |  229 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |   77 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   39 
 policy/modules/system/udev.te             |   39 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 --------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1605 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   47 
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 385 files changed, 18870 insertions(+), 2777 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/policy-F12.patch,v
retrieving revision 1.134
retrieving revision 1.135
diff -u -p -r1.134 -r1.135
--- policy-F12.patch	14 Nov 2009 05:18:55 -0000	1.134
+++ policy-F12.patch	16 Nov 2009 19:16:43 -0000	1.135
@@ -276,7 +276,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.32/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te	2009-11-09 11:59:58.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te	2009-11-16 09:58:16.000000000 -0500
 @@ -32,7 +32,7 @@
  # Change ownership on log files.
  allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
@@ -297,7 +297,18 @@ diff -b -B --ignore-all-space --exclude-
  
  cron_system_entry(logrotate_t, logrotate_exec_t)
  cron_search_spool(logrotate_t)
-@@ -149,6 +150,14 @@
+@@ -137,6 +138,10 @@
+ ')
+ 
+ optional_policy(`
++	abrt_cache_manage(logrotate_t)
++')
++
++optional_policy(`
+ 	acct_domtrans(logrotate_t)
+ 	acct_manage_data(logrotate_t)
+ 	acct_exec_data(logrotate_t)
+@@ -149,6 +154,14 @@
  ')
  
  optional_policy(`
@@ -312,7 +323,7 @@ diff -b -B --ignore-all-space --exclude-
  	consoletype_exec(logrotate_t)
  ')
  
-@@ -183,6 +192,10 @@
+@@ -183,6 +196,10 @@
  ')
  
  optional_policy(`
@@ -700,7 +711,7 @@ diff -b -B --ignore-all-space --exclude-
  /usr/bin/online_update		--	gen_context(system_u:object_r:rpm_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.32/policy/modules/admin/rpm.if
 --- nsaserefpolicy/policy/modules/admin/rpm.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/admin/rpm.if	2009-11-12 08:20:36.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/admin/rpm.if	2009-11-16 10:51:46.000000000 -0500
 @@ -13,11 +13,34 @@
  interface(`rpm_domtrans',`
  	gen_require(`
@@ -1595,7 +1606,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te
 --- nsaserefpolicy/policy/modules/admin/tmpreaper.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te	2009-11-12 08:20:55.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te	2009-11-16 09:57:56.000000000 -0500
 @@ -42,6 +42,7 @@
  cron_system_entry(tmpreaper_t, tmpreaper_exec_t)
  
@@ -1619,7 +1630,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-+	rpm_read_cache(tmpreaper_t)
++	rpm_manage_cache(tmpreaper_t)
 +')
 +
 +optional_policy(`
@@ -6090,7 +6101,7 @@ diff -b -B --ignore-all-space --exclude-
  /var/named/chroot/dev/zero -c	gen_context(system_u:object_r:zero_device_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.32/policy/modules/kernel/devices.if
 --- nsaserefpolicy/policy/modules/kernel/devices.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/devices.if	2009-11-09 13:41:27.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/devices.if	2009-11-16 10:03:52.000000000 -0500
 @@ -1692,6 +1692,78 @@
  
  ########################################
@@ -7309,7 +7320,7 @@ diff -b -B --ignore-all-space --exclude-
 +/dev/shm		-d	gen_context(system_u:object_r:tmpfs_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.32/policy/modules/kernel/filesystem.if
 --- nsaserefpolicy/policy/modules/kernel/filesystem.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.if	2009-11-09 16:33:29.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.if	2009-11-16 10:42:35.000000000 -0500
 @@ -290,7 +290,7 @@
  
  ########################################
@@ -9250,8 +9261,8 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te
 --- nsaserefpolicy/policy/modules/roles/unconfineduser.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te	2009-11-09 15:10:48.000000000 -0500
-@@ -0,0 +1,424 @@
++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te	2009-11-16 10:01:02.000000000 -0500
+@@ -0,0 +1,429 @@
 +policy_module(unconfineduser, 1.0.0)
 +
 +########################################
@@ -9641,6 +9652,11 @@ diff -b -B --ignore-all-space --exclude-
 +')
 +
 +optional_policy(`
++	rtkit_daemon_system_domain(unconfined_notrans_t)
++')
++
++
++optional_policy(`
 +	gen_require(`
 +		type mplayer_exec_t;
 +		type unconfined_execmem_t;
@@ -10055,7 +10071,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	All of the rules required to administrate 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.6.32/policy/modules/services/abrt.te
 --- nsaserefpolicy/policy/modules/services/abrt.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/abrt.te	2009-11-13 11:05:19.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/abrt.te	2009-11-16 10:52:29.000000000 -0500
 @@ -33,12 +33,23 @@
  type abrt_var_run_t;
  files_pid_file(abrt_var_run_t)
@@ -10081,8 +10097,11 @@ diff -b -B --ignore-all-space --exclude-
  allow abrt_t self:process { signal signull setsched getsched };
  
  allow abrt_t self:fifo_file rw_fifo_file_perms;
-@@ -60,13 +71,15 @@
+@@ -58,15 +69,18 @@
+ manage_dirs_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t)
+ manage_files_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t)
  files_tmp_filetrans(abrt_t, abrt_tmp_t, { file dir })
++can_exec(abrt_t, abrt_tmp_t)
  
  # abrt var/cache files
 -manage_files_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t)
@@ -10099,7 +10118,7 @@ diff -b -B --ignore-all-space --exclude-
  files_pid_filetrans(abrt_t, abrt_var_run_t, { file dir })
  
  kernel_read_ring_buffer(abrt_t)
-@@ -75,11 +88,17 @@
+@@ -75,10 +89,17 @@
  
  corecmd_exec_bin(abrt_t)
  corecmd_exec_shell(abrt_t)
@@ -10110,14 +10129,22 @@ diff -b -B --ignore-all-space --exclude-
 +corenet_tcp_connect_all_ports(abrt_t)
  
  dev_read_urand(abrt_t)
- 
++dev_rw_sysfs(abrt_t)
++
 +domain_read_all_domains_state(abrt_t)
 +domain_signull_all_domains(abrt_t)
-+
+ 
  files_getattr_all_files(abrt_t)
  files_read_etc_files(abrt_t)
- files_read_usr_files(abrt_t)
-@@ -96,22 +115,59 @@
+@@ -87,6 +108,7 @@
+ fs_list_inotifyfs(abrt_t)
+ fs_getattr_all_fs(abrt_t)
+ fs_getattr_all_dirs(abrt_t)
++fs_search_all(abrt_t)
+ 
+ sysnet_read_config(abrt_t)
+ 
+@@ -96,22 +118,59 @@
  miscfiles_read_certs(abrt_t)
  miscfiles_read_localization(abrt_t)
  
@@ -10148,11 +10175,11 @@ diff -b -B --ignore-all-space --exclude-
  optional_policy(`
 -	rpm_manage_db(abrt_t)
 -	rpm_domtrans(abrt_t)
-+	rpm_manage_cache(abrt_t)
-+	rpm_read_db(abrt_t)
-+	rpm_read_pid_files(abrt_t)
 +	rpm_exec(abrt_t)
 +	rpm_dontaudit_manage_db(abrt_t)
++	rpm_manage_cache(abrt_t)
++	rpm_manage_pid_files(abrt_t)
++	rpm_read_db(abrt_t)
 +	rpm_signull(abrt_t)
  ')
  
@@ -16397,7 +16424,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.32/policy/modules/services/networkmanager.te
 --- nsaserefpolicy/policy/modules/services/networkmanager.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/networkmanager.te	2009-09-30 16:12:48.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/networkmanager.te	2009-11-16 10:30:04.000000000 -0500
 @@ -19,6 +19,9 @@
  type NetworkManager_tmp_t;
  files_tmp_file(NetworkManager_tmp_t)
@@ -16425,7 +16452,7 @@ diff -b -B --ignore-all-space --exclude-
  allow NetworkManager_t self:tcp_socket create_stream_socket_perms;
  allow NetworkManager_t self:udp_socket create_socket_perms;
  allow NetworkManager_t self:packet_socket create_socket_perms;
-@@ -51,8 +55,11 @@
+@@ -51,8 +55,13 @@
  manage_files_pattern(NetworkManager_t, NetworkManager_log_t, NetworkManager_log_t)
  logging_log_filetrans(NetworkManager_t, NetworkManager_log_t, file)
  
@@ -16435,11 +16462,13 @@ diff -b -B --ignore-all-space --exclude-
 +manage_sock_files_pattern(NetworkManager_t, NetworkManager_tmp_t, NetworkManager_tmp_t)
 +files_tmp_filetrans(NetworkManager_t, NetworkManager_tmp_t, { sock_file file })
 +
++manage_dirs_pattern(NetworkManager_t, NetworkManager_var_lib_t, NetworkManager_var_lib_t)
 +manage_files_pattern(NetworkManager_t, NetworkManager_var_lib_t, NetworkManager_var_lib_t)
++files_var_lib_filetrans(NetworkManager_t, NetworkManager_var_lib_t, dir)
  
  manage_dirs_pattern(NetworkManager_t, NetworkManager_var_run_t, NetworkManager_var_run_t)
  manage_files_pattern(NetworkManager_t, NetworkManager_var_run_t, NetworkManager_var_run_t)
-@@ -63,6 +70,9 @@
+@@ -63,6 +72,9 @@
  kernel_read_network_state(NetworkManager_t)
  kernel_read_kernel_sysctls(NetworkManager_t)
  kernel_load_module(NetworkManager_t)
@@ -16449,7 +16478,7 @@ diff -b -B --ignore-all-space --exclude-
  
  corenet_all_recvfrom_unlabeled(NetworkManager_t)
  corenet_all_recvfrom_netlabel(NetworkManager_t)
-@@ -81,13 +91,18 @@
+@@ -81,13 +93,18 @@
  corenet_sendrecv_isakmp_server_packets(NetworkManager_t)
  corenet_sendrecv_dhcpc_server_packets(NetworkManager_t)
  corenet_sendrecv_all_client_packets(NetworkManager_t)
@@ -16468,7 +16497,7 @@ diff -b -B --ignore-all-space --exclude-
  
  mls_file_read_all_levels(NetworkManager_t)
  
-@@ -98,15 +113,20 @@
+@@ -98,15 +115,20 @@
  
  domain_use_interactive_fds(NetworkManager_t)
  domain_read_confined_domains_state(NetworkManager_t)
@@ -16490,7 +16519,7 @@ diff -b -B --ignore-all-space --exclude-
  logging_send_syslog_msg(NetworkManager_t)
  
  miscfiles_read_localization(NetworkManager_t)
-@@ -116,25 +136,40 @@
+@@ -116,25 +138,40 @@
  
  seutil_read_config(NetworkManager_t)
  
@@ -16538,7 +16567,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -146,8 +181,25 @@
+@@ -146,8 +183,25 @@
  ')
  
  optional_policy(`
@@ -16566,7 +16595,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -155,23 +207,51 @@
+@@ -155,23 +209,51 @@
  ')
  
  optional_policy(`
@@ -16593,17 +16622,17 @@ diff -b -B --ignore-all-space --exclude-
 +	openvpn_kill(NetworkManager_t)
  	openvpn_signal(NetworkManager_t)
 +	openvpn_signull(NetworkManager_t)
- ')
- 
- optional_policy(`
++')
++
++optional_policy(`
 +        policykit_dbus_chat(NetworkManager_t)
 +	policykit_domtrans_auth(NetworkManager_t)
 +	policykit_read_lib(NetworkManager_t)
 +	policykit_read_reload(NetworkManager_t)
 +	userdom_read_all_users_state(NetworkManager_t)
-+')
-+
-+optional_policy(`
+ ')
+ 
+ optional_policy(`
 +	ppp_initrc_domtrans(NetworkManager_t)
  	ppp_domtrans(NetworkManager_t)
  	ppp_read_pid_files(NetworkManager_t)
@@ -16620,7 +16649,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -179,12 +259,15 @@
+@@ -179,12 +261,15 @@
  ')
  
  optional_policy(`
@@ -17795,8 +17824,8 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.6.32/policy/modules/services/plymouth.te
 --- nsaserefpolicy/policy/modules/services/plymouth.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/services/plymouth.te	2009-11-11 09:44:38.000000000 -0500
-@@ -0,0 +1,97 @@
++++ serefpolicy-3.6.32/policy/modules/services/plymouth.te	2009-11-16 10:36:15.000000000 -0500
+@@ -0,0 +1,101 @@
 +policy_module(plymouthd, 1.0.0)
 +
 +########################################
@@ -17888,6 +17917,10 @@ diff -b -B --ignore-all-space --exclude-
 +
 +plymouth_stream_connect(plymouth_t)
 +
++optional_policy(`
++	lvm_domtrans(plymouth_t)
++')
++
 +ifdef(`hide_broken_symptoms', `
 +optional_policy(`
 +	hal_dontaudit_write_log(plymouth_t)
@@ -28492,8 +28525,16 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.6.32/policy/modules/system/miscfiles.fc
 --- nsaserefpolicy/policy/modules/system/miscfiles.fc	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/miscfiles.fc	2009-10-09 09:06:59.000000000 -0400
-@@ -85,3 +85,5 @@
++++ serefpolicy-3.6.32/policy/modules/system/miscfiles.fc	2009-11-16 11:12:18.000000000 -0500
+@@ -41,6 +41,7 @@
+ 
+ /usr/man(/.*)?			gen_context(system_u:object_r:man_t,s0)
+ 
++/usr/share/X11/fonts(/.*)?	gen_context(system_u:object_r:fonts_t,s0)
+ /usr/share/fonts(/.*)?		gen_context(system_u:object_r:fonts_t,s0)
+ /usr/share/ghostscript/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0)
+ /usr/share/locale(/.*)?		gen_context(system_u:object_r:locale_t,s0)
+@@ -85,3 +86,5 @@
  /var/empty/sshd/etc/localtime -- gen_context(system_u:object_r:locale_t,s0)
  /var/spool/postfix/etc/localtime -- gen_context(system_u:object_r:locale_t,s0)
  ')
@@ -31335,7 +31376,7 @@ diff -b -B --ignore-all-space --exclude-
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.32/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/userdomain.if	2009-11-13 11:30:14.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/userdomain.if	2009-11-16 11:06:46.000000000 -0500
 @@ -30,8 +30,9 @@
  	')
  
@@ -32253,7 +32294,7 @@ diff -b -B --ignore-all-space --exclude-
  		loadkeys_run($1_t,$1_r)
  	')
  ')
-@@ -865,51 +950,93 @@
+@@ -865,51 +950,97 @@
  
  	userdom_restricted_user_template($1)
  
@@ -32310,8 +32351,7 @@ diff -b -B --ignore-all-space --exclude-
 +	optional_policy(`
 +		alsa_read_rw_config($1_usertype)
 +	')
- 
--	xserver_restricted_role($1_r, $1_t)
++
 +	optional_policy(`
 +		apache_role($1_r, $1_usertype)
 +	')
@@ -32322,36 +32362,41 @@ diff -b -B --ignore-all-space --exclude-
 +		devicekit_dbus_chat_power($1_usertype)
 +	')
  
+-	xserver_restricted_role($1_r, $1_t)
++	optional_policy(`
++		fprintd_dbus_chat($1_t)
++	')
+ 
  	optional_policy(`
 -		alsa_read_rw_config($1_t)
-+		fprintd_dbus_chat($1_t)
++		gnomeclock_dbus_chat($1_t)
  	')
  
  	optional_policy(`
 -		dbus_role_template($1, $1_r, $1_t)
 -		dbus_system_bus_client($1_t)
-+		gnomeclock_dbus_chat($1_t)
-+	')	  
- 
- 		optional_policy(`
--			consolekit_dbus_chat($1_t)
 +		gnome_manage_config($1_usertype)
 +		gnome_manage_gconf_home_files($1_usertype)
 +		gnome_read_gconf_config($1_usertype)
++		')
+ 
+ 		optional_policy(`
+-			consolekit_dbus_chat($1_t)
++		openoffice_role_template($1, $1_r, $1_usertype)
  		')
  
  		optional_policy(`
 -			cups_dbus_chat($1_t)
-+		openoffice_role_template($1, $1_r, $1_usertype)
++		policykit_role($1_r, $1_usertype)
  		')
 +
 +	optional_policy(`
-+		policykit_role($1_r, $1_usertype)
++		pulseaudio_role($1_r, $1_usertype)
  	')
  
  	optional_policy(`
 -		java_role($1_r, $1_t)
-+		pulseaudio_role($1_r, $1_usertype)
++		rtkit_daemon_system_domain($1_usertype)
  	')
  
  	optional_policy(`
@@ -32360,7 +32405,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  ')
  
-@@ -943,8 +1070,8 @@
+@@ -943,8 +1074,8 @@
  	# Declarations
  	#
  
@@ -32370,7 +32415,7 @@ diff -b -B --ignore-all-space --exclude-
  	userdom_common_user_template($1)
  
  	##############################
-@@ -953,58 +1080,67 @@
+@@ -953,58 +1084,67 @@
  	#
  
  	# port access is audited even if dac would not have allowed it, so dontaudit it here
@@ -32404,14 +32449,10 @@ diff -b -B --ignore-all-space --exclude-
 -			storage_raw_read_removable_device($1_t)
 +	optional_policy(`
 +		cdrecord_role($1_r, $1_t)
-+	')
-+
-+	optional_policy(`
-+		cron_role($1_r, $1_t)
  		')
 +
 +	optional_policy(`
-+		games_rw_data($1_usertype)
++		cron_role($1_r, $1_t)
  	')
  
 -	tunable_policy(`user_dmesg',`
@@ -32419,7 +32460,7 @@ diff -b -B --ignore-all-space --exclude-
 -	',`
 -		kernel_dontaudit_read_ring_buffer($1_t)
 +	optional_policy(`
-+		gpg_role($1_r, $1_usertype)
++		games_rw_data($1_usertype)
  	')
  
 -	# Allow users to run TCP servers (bind to ports and accept connection from
@@ -32429,28 +32470,32 @@ diff -b -B --ignore-all-space --exclude-
 -		corenet_tcp_bind_generic_node($1_t)
 -		corenet_tcp_bind_generic_port($1_t)
 +	optional_policy(`
-+		gpm_stream_connect($1_usertype)
++		gpg_role($1_r, $1_usertype)
  	')
  
  	optional_policy(`
 -		netutils_run_ping_cond($1_t,$1_r)
 -		netutils_run_traceroute_cond($1_t,$1_r)
-+		execmem_role_template($1, $1_r, $1_t)
++		gpm_stream_connect($1_usertype)
  	')
  
  	optional_policy(`
 -		postgresql_role($1_r,$1_t)
-+		java_role_template($1, $1_r, $1_t)
++		execmem_role_template($1, $1_r, $1_t)
  	')
  
 -	# Run pppd in pppd_t by default for user
  	optional_policy(`
 -		ppp_run_cond($1_t,$1_r)
-+		mono_role_template($1, $1_r, $1_t)
++		java_role_template($1, $1_r, $1_t)
  	')
  
  	optional_policy(`
 -		setroubleshoot_stream_connect($1_t)
++		mono_role_template($1, $1_r, $1_t)
++	')
++
++	optional_policy(`
 +		mount_run($1_t, $1_r)
 +	')
 +
@@ -32468,7 +32513,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  ')
  
-@@ -1040,7 +1176,7 @@
+@@ -1040,7 +1180,7 @@
  template(`userdom_admin_user_template',`
  	gen_require(`
  		attribute admindomain;
@@ -32477,7 +32522,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	##############################
-@@ -1049,8 +1185,7 @@
+@@ -1049,8 +1189,7 @@
  	#
  
  	# Inherit rules for ordinary users.
@@ -32487,7 +32532,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	domain_obj_id_change_exemption($1_t)
  	role system_r types $1_t;
-@@ -1075,6 +1210,9 @@
+@@ -1075,6 +1214,9 @@
  	# Skip authentication when pam_rootok is specified.
  	allow $1_t self:passwd rootok;
  
@@ -32497,7 +32542,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_read_software_raid_state($1_t)
  	kernel_getattr_core_if($1_t)
  	kernel_getattr_message_if($1_t)
-@@ -1089,6 +1227,7 @@
+@@ -1089,6 +1231,7 @@
  	kernel_sigstop_unlabeled($1_t)
  	kernel_signull_unlabeled($1_t)
  	kernel_sigchld_unlabeled($1_t)
@@ -32505,7 +32550,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	corenet_tcp_bind_generic_port($1_t)
  	# allow setting up tunnels
-@@ -1096,8 +1235,6 @@
+@@ -1096,8 +1239,6 @@
  
  	dev_getattr_generic_blk_files($1_t)
  	dev_getattr_generic_chr_files($1_t)
@@ -32514,7 +32559,7 @@ diff -b -B --ignore-all-space --exclude-
  	# Allow MAKEDEV to work
  	dev_create_all_blk_files($1_t)
  	dev_create_all_chr_files($1_t)
-@@ -1124,12 +1261,11 @@
+@@ -1124,12 +1265,11 @@
  	files_exec_usr_src_files($1_t)
  
  	fs_getattr_all_fs($1_t)
@@ -32529,7 +32574,7 @@ diff -b -B --ignore-all-space --exclude-
  	term_use_all_terms($1_t)
  
  	auth_getattr_shadow($1_t)
-@@ -1152,20 +1288,6 @@
+@@ -1152,20 +1292,6 @@
  	# But presently necessary for installing the file_contexts file.
  	seutil_manage_bin_policy($1_t)
  
@@ -32550,7 +32595,7 @@ diff -b -B --ignore-all-space --exclude-
  	optional_policy(`
  		postgresql_unconfined($1_t)
  	')
-@@ -1211,6 +1333,7 @@
+@@ -1211,6 +1337,7 @@
  	dev_relabel_all_dev_nodes($1)
  
  	files_create_boot_flag($1)
@@ -32558,7 +32603,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	# Necessary for managing /boot/efi
  	fs_manage_dos_files($1)
-@@ -1276,11 +1399,15 @@
+@@ -1276,11 +1403,15 @@
  interface(`userdom_user_home_content',`
  	gen_require(`
  		type user_home_t;
@@ -32574,7 +32619,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1391,12 +1518,13 @@
+@@ -1391,12 +1522,13 @@
  	')
  
  	allow $1 user_home_dir_t:dir search_dir_perms;
@@ -32589,7 +32634,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -1429,6 +1557,14 @@
+@@ -1429,6 +1561,14 @@
  
  	allow $1 user_home_dir_t:dir list_dir_perms;
  	files_search_home($1)
@@ -32604,7 +32649,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1444,9 +1580,11 @@
+@@ -1444,9 +1584,11 @@
  interface(`userdom_dontaudit_list_user_home_dirs',`
  	gen_require(`
  		type user_home_dir_t;
@@ -32616,7 +32661,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1503,6 +1641,42 @@
+@@ -1503,6 +1645,42 @@
  	allow $1 user_home_dir_t:dir relabelto;
  ')
  
@@ -32659,7 +32704,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  ## <summary>
  ##	Create directories in the home dir root with
-@@ -1577,6 +1751,8 @@
+@@ -1577,6 +1755,8 @@
  	')
  
  	dontaudit $1 user_home_t:dir search_dir_perms;
@@ -32668,7 +32713,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1619,6 +1795,24 @@
+@@ -1619,6 +1799,24 @@
  
  ########################################
  ## <summary>
@@ -32693,7 +32738,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Do not audit attempts to set the
  ##	attributes of user home files.
  ## </summary>
-@@ -1670,6 +1864,7 @@
+@@ -1670,6 +1868,7 @@
  		type user_home_dir_t, user_home_t;
  	')
  
@@ -32701,7 +32746,7 @@ diff -b -B --ignore-all-space --exclude-
  	read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
  	files_search_home($1)
  ')
-@@ -1686,11 +1881,11 @@
+@@ -1686,11 +1885,11 @@
  #
  interface(`userdom_dontaudit_read_user_home_content_files',`
  	gen_require(`
@@ -32716,7 +32761,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1797,19 +1992,32 @@
+@@ -1797,19 +1996,32 @@
  #
  interface(`userdom_exec_user_home_content_files',`
  	gen_require(`
@@ -32756,7 +32801,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1844,6 +2052,7 @@
+@@ -1844,6 +2056,7 @@
  interface(`userdom_manage_user_home_content_files',`
  	gen_require(`
  		type user_home_dir_t, user_home_t;
@@ -32764,7 +32809,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	manage_files_pattern($1, user_home_t, user_home_t)
-@@ -2196,7 +2405,7 @@
+@@ -2196,7 +2409,7 @@
  
  ########################################
  ## <summary>
@@ -32773,7 +32818,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	temporary files.
  ## </summary>
  ## <param name="domain">
-@@ -2205,37 +2414,56 @@
+@@ -2205,31 +2418,50 @@
  ##	</summary>
  ## </param>
  #
@@ -32808,13 +32853,11 @@ diff -b -B --ignore-all-space --exclude-
  
 -	read_lnk_files_pattern($1, user_tmp_t, user_tmp_t)
 -	allow $1 user_tmp_t:dir list_dir_perms;
--	files_search_tmp($1)
 +	dontaudit $1 user_tmp_t:file manage_file_perms;
- ')
- 
- ########################################
- ## <summary>
--##	Create, read, write, and delete user
++')
++
++########################################
++## <summary>
 +##	Read user temporary symbolic links.
 +## </summary>
 +## <param name="domain">
@@ -32830,16 +32873,10 @@ diff -b -B --ignore-all-space --exclude-
 +
 +	read_lnk_files_pattern($1, user_tmp_t, user_tmp_t)
 +	allow $1 user_tmp_t:dir list_dir_perms;
-+	files_search_tmp($1)
-+')
-+
-+########################################
-+## <summary>
-+##	Create, read, write, and delete user
- ##	temporary directories.
- ## </summary>
- ## <param name="domain">
-@@ -2276,6 +2504,46 @@
+ 	files_search_tmp($1)
+ ')
+ 
+@@ -2276,6 +2508,46 @@
  ########################################
  ## <summary>
  ##	Create, read, write, and delete user
@@ -32886,7 +32923,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	temporary symbolic links.
  ## </summary>
  ## <param name="domain">
-@@ -2391,7 +2659,7 @@
+@@ -2391,7 +2663,7 @@
  
  ########################################
  ## <summary>
@@ -32895,7 +32932,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2399,19 +2667,20 @@
+@@ -2399,19 +2671,20 @@
  ##	</summary>
  ## </param>
  #
@@ -32920,7 +32957,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2419,15 +2688,14 @@
+@@ -2419,15 +2692,14 @@
  ##	</summary>
  ## </param>
  #
@@ -32940,7 +32977,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2749,7 +3017,7 @@
+@@ -2749,7 +3021,7 @@
  
  	domain_entry_file_spec_domtrans($1, unpriv_userdomain)
  	allow unpriv_userdomain $1:fd use;
@@ -32949,7 +32986,7 @@ diff -b -B --ignore-all-space --exclude-
  	allow unpriv_userdomain $1:process sigchld;
  ')
  
-@@ -2765,11 +3033,32 @@
+@@ -2765,11 +3037,32 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -32984,7 +33021,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2897,7 +3186,43 @@
+@@ -2897,7 +3190,43 @@
  		type user_tmp_t;
  	')
  
@@ -33029,7 +33066,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2934,6 +3259,7 @@
+@@ -2934,6 +3263,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -33037,7 +33074,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_search_proc($1)
  ')
  
-@@ -3064,3 +3390,578 @@
+@@ -3064,3 +3394,578 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/selinux-policy.spec,v
retrieving revision 1.966
retrieving revision 1.967
diff -u -p -r1.966 -r1.967
--- selinux-policy.spec	14 Nov 2009 05:18:55 -0000	1.966
+++ selinux-policy.spec	16 Nov 2009 19:16:43 -0000	1.967
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.32
-Release: 45%{?dist}
+Release: 46%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -445,6 +445,17 @@ exit 0
 %endif
 
 %changelog
+* Mon Nov 16 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-46
+- abrt needs more access to rpm pid files
+- Abrt wants to execute its own tmp files
+- abrt needs to write sysfs 
+- abrt needs to search all file system dirs
+- logrotate and tmpreaper need to be able to manage abrt cache
+- rtkit_daemon needs to be able to setsched on lots of user apps
+- networkmanager creates dirs in /var/lib
+- plymouth executes lvm tools
+
+
 * Fri Nov 13 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-45
 - Allow mount on dos file systems
 - fixes for upsmon and upsd to be able to retrieve pwnam and resolve addresses




More information about the fedora-extras-commits mailing list