rpms/selinux-policy/F-12 policy-F12.patch, 1.105, 1.106 selinux-policy.spec, 1.942, 1.943

Daniel J Walsh dwalsh at fedoraproject.org
Tue Oct 13 22:13:46 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-12
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29733

Modified Files:
	policy-F12.patch selinux-policy.spec 
Log Message:
* Tue Oct 13 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-26
- Fix labeling for privoxy config files


policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/logrotate.te         |   13 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    1 
 policy/modules/admin/ntop.fc              |    5 
 policy/modules/admin/ntop.if              |  158 +++
 policy/modules/admin/ntop.te              |   40 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |    4 
 policy/modules/admin/prelink.te           |    1 
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   18 
 policy/modules/admin/rpm.if               |  264 +++++
 policy/modules/admin/rpm.te               |   95 +
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   68 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    5 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |    5 
 policy/modules/admin/usermanage.te        |   34 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    2 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   85 +
 policy/modules/apps/chrome.te             |   61 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   31 
 policy/modules/apps/execmem.if            |   74 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |    3 
 policy/modules/apps/firewallgui.te        |   63 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   99 ++
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   18 
 policy/modules/apps/java.if               |  112 ++
 policy/modules/apps/java.te               |   14 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   65 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   50 +
 policy/modules/apps/livecd.te             |   26 
 policy/modules/apps/loadkeys.te           |    4 
 policy/modules/apps/mono.if               |  101 ++
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   32 
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/nsplugin.fc           |   13 
 policy/modules/apps/nsplugin.if           |  323 ++++++
 policy/modules/apps/nsplugin.te           |  295 ++++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/pulseaudio.if         |    2 
 policy/modules/apps/pulseaudio.te         |    7 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  190 +++
 policy/modules/apps/qemu.te               |   82 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   56 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  183 +++
 policy/modules/apps/sandbox.te            |  330 ++++++
 policy/modules/apps/screen.if             |    5 
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   45 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  115 ++
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   28 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   34 
 policy/modules/kernel/devices.fc          |    8 
 policy/modules/kernel/devices.if          |  183 +++
 policy/modules/kernel/devices.te          |   19 
 policy/modules/kernel/domain.if           |  151 ++-
 policy/modules/kernel/domain.te           |   84 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  298 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  211 ++++
 policy/modules/kernel/filesystem.te       |   10 
 policy/modules/kernel/kernel.if           |   58 +
 policy/modules/kernel/kernel.te           |   29 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   40 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  123 --
 policy/modules/roles/sysadm.te            |  124 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++++
 policy/modules/roles/unconfineduser.te    |  410 ++++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   36 
 policy/modules/services/abrt.fc           |    2 
 policy/modules/services/abrt.if           |   21 
 policy/modules/services/abrt.te           |   21 
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 ++
 policy/modules/services/aisexec.te        |  112 ++
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   38 
 policy/modules/services/apache.if         |  410 +++++---
 policy/modules/services/apache.te         |  439 +++++++--
 policy/modules/services/apm.te            |    2 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.te      |    9 
 policy/modules/services/ccs.fc            |    5 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 ++
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   16 
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   24 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   19 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  109 ++
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    4 
 policy/modules/services/cron.if           |   72 +
 policy/modules/services/cron.te           |   82 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   35 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   49 -
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   54 +
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.te        |   11 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.te       |    1 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   60 +
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   48 -
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.te          |    2 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.te       |   13 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.te          |   11 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |    7 
 policy/modules/services/mta.te            |   35 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   11 
 policy/modules/services/nagios.if         |   70 +
 policy/modules/services/nagios.te         |   55 -
 policy/modules/services/networkmanager.fc |   14 
 policy/modules/services/networkmanager.if |   64 +
 policy/modules/services/networkmanager.te |  115 ++
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.te           |   10 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nut.fc            |   15 
 policy/modules/services/nut.if            |   82 +
 policy/modules/services/nut.te            |  140 ++
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   19 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  286 ++++++
 policy/modules/services/plymouth.te       |   92 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   48 +
 policy/modules/services/policykit.te      |   64 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++-
 policy/modules/services/postfix.te        |  140 ++
 policy/modules/services/postgresql.fc     |    1 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/prelude.te        |    1 
 policy/modules/services/privoxy.fc        |    3 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    6 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |   58 +
 policy/modules/services/rhcs.fc           |   21 
 policy/modules/services/rhcs.if           |  309 ++++++
 policy/modules/services/rhcs.te           |  340 +++++++
 policy/modules/services/ricci.te          |   21 
 policy/modules/services/rpc.if            |    7 
 policy/modules/services/rpc.te            |   16 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rpcbind.te        |    1 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    2 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 ++
 policy/modules/services/samba.te          |   89 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  102 ++
 policy/modules/services/setroubleshoot.te |   81 +
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  137 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  184 +++
 policy/modules/services/ssh.te            |   77 +
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   43 
 policy/modules/services/sssd.te           |    6 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   12 
 policy/modules/services/virt.if           |  127 ++
 policy/modules/services/virt.te           |  283 +++++
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   33 
 policy/modules/services/xserver.if        |  534 ++++++++++-
 policy/modules/services/xserver.te        |  318 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  205 +++-
 policy/modules/system/authlogin.te        |   10 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  158 +++
 policy/modules/system/init.te             |  285 ++++-
 policy/modules/system/ipsec.fc            |    3 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   55 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 ++
 policy/modules/system/iptables.te         |   15 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/libraries.fc        |  159 ++-
 policy/modules/system/libraries.if        |    4 
 policy/modules/system/libraries.te        |   17 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   18 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.te              |   25 
 policy/modules/system/miscfiles.fc        |    2 
 policy/modules/system/miscfiles.if        |   60 +
 policy/modules/system/miscfiles.te        |    3 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   46 
 policy/modules/system/modutils.te         |   46 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |    2 
 policy/modules/system/mount.te            |   76 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 ++++++
 policy/modules/system/selinuxutil.te      |  227 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |   77 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   21 
 policy/modules/system/udev.te             |   39 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 ---------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1430 ++++++++++++++++++++++--------
 policy/modules/system/userdomain.te       |   50 -
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 350 files changed, 16489 insertions(+), 2631 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/policy-F12.patch,v
retrieving revision 1.105
retrieving revision 1.106
diff -u -p -r1.105 -r1.106
--- policy-F12.patch	12 Oct 2009 13:39:10 -0000	1.105
+++ policy-F12.patch	13 Oct 2009 22:13:44 -0000	1.106
@@ -1313,8 +1313,8 @@ diff -b -B --ignore-all-space --exclude-
 +## <summary>The Fedora hardware profiler client</summary>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.6.32/policy/modules/admin/smoltclient.te
 --- nsaserefpolicy/policy/modules/admin/smoltclient.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.te	2009-09-30 16:12:48.000000000 -0400
-@@ -0,0 +1,67 @@
++++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.te	2009-10-13 10:09:59.000000000 -0400
+@@ -0,0 +1,68 @@
 +policy_module(smoltclient,1.0.0)
 +
 +########################################
@@ -1359,6 +1359,7 @@ diff -b -B --ignore-all-space --exclude-
 +dev_read_sysfs(smoltclient_t)
 +
 +fs_getattr_all_fs(smoltclient_t)
++fs_getattr_all_dirs(smoltclient_t)
 +
 +files_getattr_generic_locks(smoltclient_t)
 +files_read_etc_files(smoltclient_t)
@@ -1480,8 +1481,16 @@ diff -b -B --ignore-all-space --exclude-
  	')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.32/policy/modules/admin/usermanage.te
 --- nsaserefpolicy/policy/modules/admin/usermanage.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/admin/usermanage.te	2009-09-30 16:12:48.000000000 -0400
-@@ -197,6 +197,7 @@
++++ serefpolicy-3.6.32/policy/modules/admin/usermanage.te	2009-10-13 18:03:31.000000000 -0400
+@@ -82,6 +82,7 @@
+ selinux_compute_relabel_context(chfn_t)
+ selinux_compute_user_contexts(chfn_t)
+ 
++term_use_console(chfn_t)
+ term_use_all_user_ttys(chfn_t)
+ term_use_all_user_ptys(chfn_t)
+ 
+@@ -197,6 +198,7 @@
  selinux_compute_relabel_context(groupadd_t)
  selinux_compute_user_contexts(groupadd_t)
  
@@ -1489,7 +1498,7 @@ diff -b -B --ignore-all-space --exclude-
  term_use_all_user_ttys(groupadd_t)
  term_use_all_user_ptys(groupadd_t)
  
-@@ -209,6 +210,7 @@
+@@ -209,6 +211,7 @@
  files_manage_etc_files(groupadd_t)
  files_relabel_etc_files(groupadd_t)
  files_read_etc_runtime_files(groupadd_t)
@@ -1497,7 +1506,7 @@ diff -b -B --ignore-all-space --exclude-
  
  # Execute /usr/bin/{passwd, chfn, chsh} and /usr/sbin/{useradd, vipw}.
  corecmd_exec_bin(groupadd_t)
-@@ -218,14 +220,11 @@
+@@ -218,14 +221,11 @@
  
  miscfiles_read_localization(groupadd_t)
  
@@ -1514,7 +1523,15 @@ diff -b -B --ignore-all-space --exclude-
  
  seutil_read_config(groupadd_t)
  
-@@ -329,6 +328,7 @@
+@@ -288,6 +288,7 @@
+ selinux_compute_relabel_context(passwd_t)
+ selinux_compute_user_contexts(passwd_t)
+ 
++term_use_console(passwd_t)
+ term_use_all_user_ttys(passwd_t)
+ term_use_all_user_ptys(passwd_t)
+ 
+@@ -329,6 +330,7 @@
  # user generally runs this from their home directory, so do not audit a search
  # on user home dir
  userdom_dontaudit_search_user_home_content(passwd_t)
@@ -1522,7 +1539,15 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
  	nscd_domtrans(passwd_t)
-@@ -446,6 +446,7 @@
+@@ -378,6 +380,7 @@
+ fs_getattr_xattr_fs(sysadm_passwd_t)
+ fs_search_auto_mountpoints(sysadm_passwd_t)
+ 
++term_use_console(sysadm_passwd_t)
+ term_use_all_user_ttys(sysadm_passwd_t)
+ term_use_all_user_ptys(sysadm_passwd_t)
+ 
+@@ -446,6 +449,7 @@
  corecmd_exec_bin(useradd_t)
  
  domain_use_interactive_fds(useradd_t)
@@ -1530,7 +1555,7 @@ diff -b -B --ignore-all-space --exclude-
  
  files_manage_etc_files(useradd_t)
  files_search_var_lib(useradd_t)
-@@ -465,18 +466,16 @@
+@@ -465,18 +469,16 @@
  selinux_compute_relabel_context(useradd_t)
  selinux_compute_user_contexts(useradd_t)
  
@@ -1553,7 +1578,7 @@ diff -b -B --ignore-all-space --exclude-
  
  init_use_fds(useradd_t)
  init_rw_utmp(useradd_t)
-@@ -494,10 +493,8 @@
+@@ -494,10 +496,8 @@
  
  userdom_use_unpriv_users_fds(useradd_t)
  # Add/remove user home directories
@@ -1565,7 +1590,7 @@ diff -b -B --ignore-all-space --exclude-
  
  mta_manage_spool(useradd_t)
  
-@@ -521,6 +518,12 @@
+@@ -521,6 +521,12 @@
  ')
  
  optional_policy(`
@@ -1754,8 +1779,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.6.32/policy/modules/apps/chrome.te
 --- nsaserefpolicy/policy/modules/apps/chrome.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/chrome.te	2009-10-02 11:00:23.000000000 -0400
-@@ -0,0 +1,57 @@
++++ serefpolicy-3.6.32/policy/modules/apps/chrome.te	2009-10-13 17:35:54.000000000 -0400
+@@ -0,0 +1,61 @@
 +policy_module(chrome,1.0.0)
 +
 +########################################
@@ -1810,6 +1835,10 @@ diff -b -B --ignore-all-space --exclude-
 +miscfiles_read_fonts(chrome_sandbox_t)
 +
 +optional_policy(`
++	xserver_read_home_fonts(chrome_sandbox_t)
++')
++
++optional_policy(`
 +	execmem_exec(chrome_sandbox_t)
 +')
 +
@@ -6177,7 +6206,7 @@ diff -b -B --ignore-all-space --exclude-
  /var/lib/nfs/rpc_pipefs(/.*)?	<<none>>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.32/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/files.if	2009-09-30 16:12:48.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/kernel/files.if	2009-10-13 11:03:54.000000000 -0400
 @@ -110,6 +110,11 @@
  ## </param>
  #
@@ -6614,7 +6643,7 @@ diff -b -B --ignore-all-space --exclude-
 +/dev/shm		-d	gen_context(system_u:object_r:tmpfs_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.32/policy/modules/kernel/filesystem.if
 --- nsaserefpolicy/policy/modules/kernel/filesystem.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.if	2009-10-01 17:13:44.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.if	2009-10-13 10:09:53.000000000 -0400
 @@ -1149,6 +1149,44 @@
  	domain_auto_transition_pattern($1, cifs_t, $2)
  ')
@@ -6853,7 +6882,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.32/policy/modules/kernel/filesystem.te
 --- nsaserefpolicy/policy/modules/kernel/filesystem.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.te	2009-09-30 16:12:48.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.te	2009-10-13 11:34:04.000000000 -0400
 @@ -93,7 +93,7 @@
  type hugetlbfs_t;
  fs_type(hugetlbfs_t)
@@ -6863,6 +6892,15 @@ diff -b -B --ignore-all-space --exclude-
  
  type ibmasmfs_t;
  fs_type(ibmasmfs_t)
+@@ -170,7 +170,7 @@
+ # where we want to label objects with a derived type.
+ fs_use_trans mqueue gen_context(system_u:object_r:tmpfs_t,s0);
+ fs_use_trans shm gen_context(system_u:object_r:tmpfs_t,s0);
+-fs_use_trans tmpfs gen_context(system_u:object_r:tmpfs_t,s0);
++fs_use_trans devtmpfs gen_context(system_u:object_r:tmpfs_t,s0);
+ 
+ allow tmpfs_t noxattrfs:filesystem associate;
+ 
 @@ -250,9 +250,13 @@
  genfscon ncpfs / gen_context(system_u:object_r:nfs_t,s0)
  genfscon reiserfs / gen_context(system_u:object_r:nfs_t,s0)
@@ -7152,7 +7190,7 @@ diff -b -B --ignore-all-space --exclude-
  /dev/tty		-c	gen_context(system_u:object_r:devtty_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.32/policy/modules/kernel/terminal.if
 --- nsaserefpolicy/policy/modules/kernel/terminal.if	2009-09-09 09:23:16.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/terminal.if	2009-10-09 07:40:19.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/kernel/terminal.if	2009-10-13 18:05:04.000000000 -0400
 @@ -196,7 +196,7 @@
  
  	dev_list_all_dev_nodes($1)
@@ -8826,8 +8864,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.32/policy/modules/roles/unprivuser.te
 --- nsaserefpolicy/policy/modules/roles/unprivuser.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/roles/unprivuser.te	2009-09-30 16:12:48.000000000 -0400
-@@ -14,142 +14,21 @@
++++ serefpolicy-3.6.32/policy/modules/roles/unprivuser.te	2009-10-13 14:49:35.000000000 -0400
+@@ -14,96 +14,19 @@
  userdom_unpriv_user_template(user)
  
  optional_policy(`
@@ -8847,10 +8885,9 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
 -	cdrecord_role(user_r, user_t)
-+	sandbox_transition(user_t, user_r)
- ')
- 
- optional_policy(`
+-')
+-
+-optional_policy(`
 -	cron_role(user_r, user_t)
 -')
 -
@@ -8925,13 +8962,14 @@ diff -b -B --ignore-all-space --exclude-
 -
 -optional_policy(`
 -	rssh_role(user_r, user_t)
--')
--
--optional_policy(`
--	screen_role_template(user, user_r, user_t)
--')
--
--optional_policy(`
++	sandbox_transition(user_t, user_r)
+ ')
+ 
+ optional_policy(`
+@@ -111,45 +34,5 @@
+ ')
+ 
+ optional_policy(`
 -	spamassassin_role(user_r, user_t)
 -')
 -
@@ -16594,6 +16632,17 @@ diff -b -B --ignore-all-space --exclude-
  allow prelude_audisp_t self:fifo_file rw_file_perms;
  allow prelude_audisp_t self:unix_stream_socket create_stream_socket_perms;
  allow prelude_audisp_t self:unix_dgram_socket create_socket_perms;
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.6.32/policy/modules/services/privoxy.fc
+--- nsaserefpolicy/policy/modules/services/privoxy.fc	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/privoxy.fc	2009-10-13 11:19:42.000000000 -0400
+@@ -1,6 +1,5 @@
+ 
+-/etc/privoxy/user\.action --	gen_context(system_u:object_r:privoxy_etc_rw_t,s0)
+-/etc/privoxy/default\.action --	gen_context(system_u:object_r:privoxy_etc_rw_t,s0)
++/etc/privoxy/[^/]*\.action --	gen_context(system_u:object_r:privoxy_etc_rw_t,s0)
+ /etc/rc\.d/init\.d/privoxy --	gen_context(system_u:object_r:privoxy_initrc_exec_t,s0)
+ 
+ /usr/sbin/privoxy	--	gen_context(system_u:object_r:privoxy_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.32/policy/modules/services/privoxy.te
 --- nsaserefpolicy/policy/modules/services/privoxy.te	2009-08-14 16:14:31.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/services/privoxy.te	2009-09-30 16:12:48.000000000 -0400
@@ -21132,7 +21181,7 @@ diff -b -B --ignore-all-space --exclude-
  /var/lib/pam_devperm/:0	--	gen_context(system_u:object_r:xdm_var_lib_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.32/policy/modules/services/xserver.if
 --- nsaserefpolicy/policy/modules/services/xserver.if	2009-09-09 15:37:17.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/xserver.if	2009-09-30 16:12:48.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/xserver.if	2009-10-13 17:35:30.000000000 -0400
 @@ -211,6 +211,7 @@
  	relabel_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t)
  	relabel_files_pattern($2, user_fonts_config_t, user_fonts_config_t)
@@ -22955,8 +23004,16 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.32/policy/modules/system/authlogin.te
 --- nsaserefpolicy/policy/modules/system/authlogin.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/authlogin.te	2009-09-30 16:12:48.000000000 -0400
-@@ -125,9 +125,18 @@
++++ serefpolicy-3.6.32/policy/modules/system/authlogin.te	2009-10-13 18:05:10.000000000 -0400
+@@ -103,6 +103,7 @@
+ 
+ fs_dontaudit_getattr_xattr_fs(chkpwd_t)
+ 
++term_dontaudit_use_console(chkpwd_t)
+ term_dontaudit_use_unallocated_ttys(chkpwd_t)
+ term_dontaudit_use_generic_ptys(chkpwd_t)
+ 
+@@ -125,9 +126,18 @@
  ')
  
  optional_policy(`
@@ -26705,7 +26762,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.32/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.te	2009-10-07 14:46:28.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.te	2009-10-13 11:04:29.000000000 -0400
 @@ -20,6 +20,9 @@
  init_daemon_domain(dhcpc_t, dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -26762,7 +26819,7 @@ diff -b -B --ignore-all-space --exclude-
  kernel_use_fds(dhcpc_t)
  
  corecmd_exec_bin(dhcpc_t)
-@@ -107,11 +115,13 @@
+@@ -107,14 +115,17 @@
  # for SSP:
  dev_read_urand(dhcpc_t)
  
@@ -26777,7 +26834,11 @@ diff -b -B --ignore-all-space --exclude-
  files_search_home(dhcpc_t)
  files_search_var_lib(dhcpc_t)
  files_dontaudit_search_locks(dhcpc_t)
-@@ -183,25 +193,23 @@
++files_getattr_generic_locks(dhcpc_t)
+ 
+ fs_getattr_all_fs(dhcpc_t)
+ fs_search_auto_mountpoints(dhcpc_t)
+@@ -183,25 +194,23 @@
  ')
  
  optional_policy(`
@@ -26811,7 +26872,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -212,6 +220,7 @@
+@@ -212,6 +221,7 @@
  optional_policy(`
  	seutil_sigchld_newrole(dhcpc_t)
  	seutil_dontaudit_search_config(dhcpc_t)
@@ -26819,7 +26880,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -223,6 +232,10 @@
+@@ -223,6 +233,10 @@
  ')
  
  optional_policy(`
@@ -26830,7 +26891,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_read_xen_state(dhcpc_t)
  	kernel_write_xen_state(dhcpc_t)
  	xen_append_log(dhcpc_t)
-@@ -235,7 +248,6 @@
+@@ -235,7 +249,6 @@
  #
  
  allow ifconfig_t self:capability { net_raw net_admin sys_tty_config };
@@ -26838,7 +26899,7 @@ diff -b -B --ignore-all-space --exclude-
  allow ifconfig_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execheap execstack };
  allow ifconfig_t self:fd use;
  allow ifconfig_t self:fifo_file rw_fifo_file_perms;
-@@ -249,6 +261,8 @@
+@@ -249,6 +262,8 @@
  allow ifconfig_t self:sem create_sem_perms;
  allow ifconfig_t self:msgq create_msgq_perms;
  allow ifconfig_t self:msg { send receive };
@@ -26847,7 +26908,7 @@ diff -b -B --ignore-all-space --exclude-
  # Create UDP sockets, necessary when called from dhcpc
  allow ifconfig_t self:udp_socket create_socket_perms;
  # for /sbin/ip
-@@ -260,7 +274,9 @@
+@@ -260,7 +275,9 @@
  kernel_use_fds(ifconfig_t)
  kernel_read_system_state(ifconfig_t)
  kernel_read_network_state(ifconfig_t)
@@ -26857,7 +26918,7 @@ diff -b -B --ignore-all-space --exclude-
  kernel_rw_net_sysctls(ifconfig_t)
  
  corenet_rw_tun_tap_dev(ifconfig_t)
-@@ -269,15 +285,23 @@
+@@ -269,15 +286,23 @@
  # for IPSEC setup:
  dev_read_urand(ifconfig_t)
  
@@ -26882,7 +26943,7 @@ diff -b -B --ignore-all-space --exclude-
  
  files_dontaudit_read_root_files(ifconfig_t)
  
-@@ -294,6 +318,8 @@
+@@ -294,6 +319,8 @@
  
  seutil_use_runinit_fds(ifconfig_t)
  
@@ -26891,7 +26952,7 @@ diff -b -B --ignore-all-space --exclude-
  userdom_use_user_terminals(ifconfig_t)
  userdom_use_all_users_fds(ifconfig_t)
  
-@@ -330,8 +356,22 @@
+@@ -330,8 +357,22 @@
  ')
  
  optional_policy(`
@@ -30028,7 +30089,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.32/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/xen.te	2009-09-30 16:12:48.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/xen.te	2009-10-13 16:47:27.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -30220,7 +30281,7 @@ diff -b -B --ignore-all-space --exclude-
  #
  
  allow xm_t self:capability { dac_override ipc_lock sys_tty_config };
-+allow xm_t self:process signal;
++allow xm_t self:process { getshed signal };
  
  # internal communication is often done using fifo and unix sockets.
  allow xm_t self:fifo_file rw_fifo_file_perms;


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/selinux-policy.spec,v
retrieving revision 1.942
retrieving revision 1.943
diff -u -p -r1.942 -r1.943
--- selinux-policy.spec	12 Oct 2009 13:39:10 -0000	1.942
+++ selinux-policy.spec	13 Oct 2009 22:13:45 -0000	1.943
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.32
-Release: 25%{?dist}
+Release: 26%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -449,6 +449,9 @@ exit 0
 %endif
 
 %changelog
+* Tue Oct 13 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-26
+- Fix labeling for privoxy config files
+
 * Mon Oct 12 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-25
 - Fix alias for execmem_exec_t
 - Dontaudit hal leakage




More information about the fedora-extras-commits mailing list