From b65afa294014f9804f87f15f4df72b2340b39e24 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Jan 22 2010 15:26:39 +0000 Subject: - Add gstreamer_home_t for ~/.gstreamer --- diff --git a/.cvsignore b/.cvsignore index 8843165..63c0ae6 100644 --- a/.cvsignore +++ b/.cvsignore @@ -199,3 +199,4 @@ serefpolicy-3.7.5.tgz serefpolicy-3.7.6.tgz serefpolicy-3.7.7.tgz serefpolicy-3.7.8.tgz +setroubleshoot-2.2.58.tar.gz diff --git a/policy-F13.patch b/policy-F13.patch index 6463622..cbac574 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -231,7 +231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.8/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/logrotate.te 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/admin/logrotate.te 2010-01-21 14:59:24.000000000 -0500 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -626,7 +626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.8/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/rpm.if 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/admin/rpm.if 2010-01-22 10:22:49.000000000 -0500 @@ -13,11 +13,34 @@ interface(`rpm_domtrans',` gen_require(` @@ -1496,7 +1496,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltcl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.8/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/sudo.if 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/admin/sudo.if 2010-01-21 15:18:30.000000000 -0500 @@ -66,8 +66,8 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -2309,15 +2309,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.8/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/gnome.fc 2010-01-18 15:18:03.000000000 -0500 -@@ -1,8 +1,17 @@ ++++ serefpolicy-3.7.8/policy/modules/apps/gnome.fc 2010-01-21 11:03:33.000000000 -0500 +@@ -1,8 +1,25 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) -+HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) -+HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:config_home_t,s0) ++HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) ++HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:config_home_t,s0) HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:gconf_home_t,s0) -+HOME_DIR/\.gnome2(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) ++HOME_DIR/\.gnome2(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) ++HOME_DIR/\.gstreamer-.* gen_context(system_u:object_r:gstreamer_home_t,s0) +HOME_DIR/\.local.* gen_context(system_u:object_r:gconf_home_t,s0) +HOME_DIR/\.local/share(.*)? gen_context(system_u:object_r:data_home_t,s0) ++/root/\.config(/.*)? gen_context(system_u:object_r:config_home_t,s0) ++/root/\.gconf(d)?(/.*)? gen_context(system_u:object_r:gconf_home_t,s0) ++/root/\.gnome2(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) ++/root/\.gstreamer-.* gen_context(system_u:object_r:gstreamer_home_t,s0) ++/root/\.local.* gen_context(system_u:object_r:gconf_home_t,s0) ++/root/\.local/share(.*)? gen_context(system_u:object_r:data_home_t,s0) /etc/gconf(/.*)? gen_context(system_u:object_r:gconf_etc_t,s0) @@ -2325,14 +2332,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc -/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) +# Don't use because toolchain is broken -+#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) ++#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) + +/usr/libexec/gconf-defaults-mechanism -- gen_context(system_u:object_r:gconfdefaultsm_exec_t,s0) + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.8/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/gnome.if 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/apps/gnome.if 2010-01-21 11:05:31.000000000 -0500 @@ -84,10 +84,207 @@ # interface(`gnome_manage_config',` @@ -2546,8 +2554,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.8/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/gnome.te 2010-01-18 15:18:03.000000000 -0500 -@@ -7,18 +7,30 @@ ++++ serefpolicy-3.7.8/policy/modules/apps/gnome.te 2010-01-21 11:01:47.000000000 -0500 +@@ -7,18 +7,33 @@ # attribute gnomedomain; @@ -2567,6 +2575,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +type cache_home_t, gnome_home_type; +userdom_user_home_content(cache_home_t) + ++type gstreamer_home_t, gnome_home_type; ++userdom_user_home_content(gstreamer_home_t) ++ +type gconf_home_t, gnome_home_type; typealias gconf_home_t alias { user_gconf_home_t staff_gconf_home_t sysadm_gconf_home_t }; typealias gconf_home_t alias { auditadm_gconf_home_t secadm_gconf_home_t }; @@ -2580,7 +2591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te files_tmp_file(gconf_tmp_t) ubac_constrained(gconf_tmp_t) -@@ -29,11 +41,20 @@ +@@ -29,11 +44,20 @@ application_domain(gconfd_t, gconfd_exec_t) ubac_constrained(gconfd_t) @@ -2602,7 +2613,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te ############################## # # Local Policy -@@ -73,3 +94,89 @@ +@@ -73,3 +97,89 @@ xserver_use_xdm_fds(gconfd_t) xserver_rw_xdm_pipes(gconfd_t) ') @@ -3425,11 +3436,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.8/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/nsplugin.fc 2010-01-18 15:18:03.000000000 -0500 -@@ -0,0 +1,11 @@ ++++ serefpolicy-3.7.8/policy/modules/apps/nsplugin.fc 2010-01-21 11:02:11.000000000 -0500 +@@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) -+HOME_DIR/\.gstreamer-.* gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.gcjwebplugin(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.icedteaplugin(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) + @@ -5023,8 +5033,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.8/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/sandbox.te 2010-01-18 17:35:39.000000000 -0500 -@@ -0,0 +1,346 @@ ++++ serefpolicy-3.7.8/policy/modules/apps/sandbox.te 2010-01-22 08:46:11.000000000 -0500 +@@ -0,0 +1,345 @@ +policy_module(sandbox,1.0.0) +dbus_stub() +attribute sandbox_domain; @@ -5156,7 +5166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +allow sandbox_x_domain self:process { signal_perms getsched setpgid execstack execmem }; +allow sandbox_x_domain self:shm create_shm_perms; +allow sandbox_x_domain self:unix_stream_socket { connectto create_stream_socket_perms }; -+allow sandbox_x_domain self:unix_dgram_socket create_socket_perms; ++allow sandbox_x_domain self:unix_dgram_socket { sendto create_socket_perms }; +allow sandbox_x_domain sandbox_xserver_t:unix_stream_socket connectto; +dontaudit sandbox_x_domain self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + @@ -5245,7 +5255,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + +auth_use_nsswitch(sandbox_x_client_t) + -+dbus_read_config(sandbox_x_client_t) +selinux_get_fs_mount(sandbox_x_client_t) +selinux_validate_context(sandbox_x_client_t) +selinux_compute_access_vector(sandbox_x_client_t) @@ -5906,7 +5915,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.8/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/corenetwork.te.in 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/kernel/corenetwork.te.in 2010-01-21 14:22:12.000000000 -0500 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -6688,7 +6697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /var/lib/nfs/rpc_pipefs(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.8/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/files.if 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/kernel/files.if 2010-01-21 13:49:10.000000000 -0500 @@ -932,10 +932,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -10344,16 +10353,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. /vicepb gen_context(system_u:object_r:afs_files_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.8/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/afs.te 2010-01-18 15:18:03.000000000 -0500 -@@ -71,7 +71,7 @@ ++++ serefpolicy-3.7.8/policy/modules/services/afs.te 2010-01-19 16:52:29.000000000 -0500 +@@ -71,8 +71,8 @@ # afs client local policy # -allow afs_t self:capability { sys_nice sys_tty_config }; +-allow afs_t self:process setsched; +allow afs_t self:capability { sys_admin sys_nice sys_tty_config }; - allow afs_t self:process setsched; ++allow afs_t self:process { fork setsched signal }; allow afs_t self:udp_socket create_socket_perms; allow afs_t self:fifo_file rw_file_perms; + allow afs_t self:unix_stream_socket create_stream_socket_perms; +@@ -105,6 +105,8 @@ + + miscfiles_read_localization(afs_t) + ++sysnet_dns_name_resolve(afs_t) ++ + ######################################## + # + # AFS bossserver local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.8/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.7.8/policy/modules/services/aiccu.fc 2010-01-18 15:18:03.000000000 -0500 @@ -10907,7 +10927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.8/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/apache.if 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/services/apache.if 2010-01-22 10:26:09.000000000 -0500 @@ -13,21 +13,17 @@ # template(`apache_content_template',` @@ -11253,7 +11273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + type httpd_t; + ') + -+ dontaudit $1 httpd_t:fifo_file rw_fifo_file_perms; ++ dontaudit $1 httpd_t:fifo_file rw_inherited_fifo_file_perms; +') + +######################################## @@ -11550,7 +11570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac apache_manage_all_content($1) miscfiles_manage_public_files($1) -@@ -1096,12 +1271,57 @@ +@@ -1096,12 +1271,78 @@ kernel_search_proc($1) allow $1 httpd_t:dir list_dir_perms; @@ -11608,10 +11628,31 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + attribute httpd_rw_content; + ') + typeattribute $1 httpd_rw_content; ++') ++ ++######################################## ++## ++## dontaudit read and write an leaked file descriptors ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`apache_dontaudit_leaks',` ++ gen_require(` ++ type httpd_t; ++ ') ++ ++ dontaudit $1 httpd_t:fifo_file rw_inherited_fifo_file_perms; ++ dontaudit $1 httpd_t:tcp_socket { read write }; ++ dontaudit $1 httpd_t:unix_dgram_socket { read write }; ++ dontaudit $1 httpd_t:unix_stream_socket { read write }; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.8/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/apache.te 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/services/apache.te 2010-01-21 15:05:52.000000000 -0500 @@ -19,6 +19,8 @@ # Declarations # @@ -12491,7 +12532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw kernel_read_proc_symlinks(arpwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.8/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/asterisk.if 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/services/asterisk.if 2010-01-21 14:59:59.000000000 -0500 @@ -2,8 +2,28 @@ ##################################### @@ -12572,7 +12613,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.8/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/asterisk.te 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/services/asterisk.te 2010-01-21 14:23:14.000000000 -0500 @@ -40,12 +40,13 @@ # @@ -12589,7 +12630,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste allow asterisk_t self:tcp_socket create_stream_socket_perms; allow asterisk_t self:udp_socket create_socket_perms; -@@ -79,11 +80,15 @@ +@@ -79,11 +80,14 @@ manage_sock_files_pattern(asterisk_t, asterisk_var_run_t, asterisk_var_run_t) files_pid_filetrans(asterisk_t, asterisk_var_run_t, file) @@ -12600,16 +12641,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +kernel_request_load_module(asterisk_t) corecmd_exec_bin(asterisk_t) - corecmd_search_bin(asterisk_t) +-corecmd_search_bin(asterisk_t) +corecmd_exec_shell(asterisk_t) corenet_all_recvfrom_unlabeled(asterisk_t) corenet_all_recvfrom_netlabel(asterisk_t) -@@ -104,10 +109,13 @@ +@@ -104,10 +108,14 @@ corenet_udp_bind_generic_port(asterisk_t) corenet_dontaudit_udp_bind_all_ports(asterisk_t) corenet_sendrecv_generic_server_packets(asterisk_t) +corenet_tcp_connect_postgresql_port(asterisk_t) ++corenet_tcp_connect_snmp_port(asterisk_t) +dev_rw_generic_usb_dev(asterisk_t) dev_read_sysfs(asterisk_t) @@ -12619,12 +12661,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste domain_use_interactive_fds(asterisk_t) -@@ -120,17 +128,29 @@ +@@ -119,18 +127,31 @@ + fs_getattr_all_fs(asterisk_t) fs_search_auto_mountpoints(asterisk_t) - -+auth_use_nsswitch(asterisk_t) ++fs_read_anon_inodefs_files(asterisk_t) + ++auth_use_nsswitch(asterisk_t) + logging_send_syslog_msg(asterisk_t) miscfiles_read_localization(asterisk_t) @@ -12652,7 +12696,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ') optional_policy(` -@@ -138,10 +158,11 @@ +@@ -138,10 +159,11 @@ ') optional_policy(` @@ -16536,8 +16580,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.8/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/git.fc 2010-01-18 15:18:03.000000000 -0500 -@@ -1,3 +1,12 @@ ++++ serefpolicy-3.7.8/policy/modules/services/git.fc 2010-01-21 08:33:33.000000000 -0500 +@@ -1,3 +1,16 @@ -/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) -/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) -/var/www/cgi-bin/cgit -- gen_context(system_u:object_r:httpd_git_script_exec_t,s0) @@ -16548,14 +16592,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + +/usr/libexec/git-core/git-daemon -- gen_context(system_u:object_r:gitd_exec_t, s0) + -+/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) ++/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_content_rw_t,s0) +/var/www/cgi-bin/cgit -- gen_context(system_u:object_r:httpd_git_script_exec_t,s0) + ++/var/www/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) ++ ++/var/www/git/gitweb.cgi gen_context(system_u:object_r:httpd_git_script_exec_t,s0) ++ +/var/lib/git(/.*)? gen_context(system_u:object_r:git_system_content_t, s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.8/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/git.if 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/services/git.if 2010-01-21 14:00:18.000000000 -0500 @@ -1 +1,535 @@ -## GIT revision control system +## Git - Fast Version Control System. @@ -16885,7 +16933,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + list_dirs_pattern($1, git_content, git_content) + read_files_pattern($1, git_content, git_content) + userdom_search_user_home_dirs($1) -+ files_search_var($1) ++ files_search_var_lib($1) + + tunable_policy(`use_nfs_home_dirs',` + fs_list_nfs($1) @@ -16959,7 +17007,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + + list_dirs_pattern($1, git_system_content, git_system_content) + read_files_pattern($1, git_system_content, git_system_content) -+ files_search_var($1) ++ files_search_var_lib($1) + + tunable_policy(`git_system_use_cifs',` + fs_list_cifs($1) @@ -16991,7 +17039,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + + list_dirs_pattern($1, git_system_content_t, git_system_content_t) + read_files_pattern($1, git_system_content_t, git_system_content_t) -+ files_search_var($1) ++ files_search_var_lib($1) + + tunable_policy(`git_system_use_cifs',` + fs_list_cifs($1) @@ -17024,7 +17072,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + relabel_dirs_pattern($1, git_content, git_content) + relabel_files_pattern($1, git_content, git_content) + userdom_search_user_home_dirs($1) -+ files_search_var($1) ++ files_search_var_lib($1) +') + +######################################## @@ -17046,7 +17094,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + + relabel_dirs_pattern($1, git_system_content, git_system_content) + relabel_files_pattern($1, git_system_content, git_system_content) -+ files_search_var($1) ++ files_search_var_lib($1) +') + +######################################## @@ -17068,7 +17116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + + relabel_dirs_pattern($1, git_system_content_t, git_system_content_t) + relabel_files_pattern($1, git_system_content_t, git_system_content_t) -+ files_search_var($1) ++ files_search_var_lib($1) +') + +######################################## @@ -17095,8 +17143,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.8/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/git.te 2010-01-18 15:18:03.000000000 -0500 -@@ -1,9 +1,181 @@ ++++ serefpolicy-3.7.8/policy/modules/services/git.te 2010-01-21 13:49:27.000000000 -0500 +@@ -1,9 +1,182 @@ -policy_module(git, 1.0) +policy_module(git, 1.0.3) @@ -17270,6 +17318,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +optional_policy(` + apache_content_template(git) + git_read_session_content_files(httpd_git_script_t) ++ files_dontaudit_getattr_tmp_dirs(httpd_git_script_t) +') ######################################## @@ -17504,7 +17553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.8/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/kerberos.if 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/services/kerberos.if 2010-01-22 09:59:42.000000000 -0500 @@ -74,7 +74,7 @@ ') @@ -17519,7 +17568,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb seutil_dontaudit_read_file_contexts($1) + optional_policy(` -+ sssd_read_config_files($1) ++ sssd_read_public_files($1) + ') + tunable_policy(`allow_kerberos',` @@ -24560,6 +24609,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ## dontaudit Read snmpd libraries. ## ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.8/policy/modules/services/snmp.te +--- nsaserefpolicy/policy/modules/services/snmp.te 2010-01-07 14:53:53.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/services/snmp.te 2010-01-19 08:13:42.000000000 -0500 +@@ -25,7 +25,7 @@ + # + # Local policy + # +-allow snmpd_t self:capability { dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config }; ++allow snmpd_t self:capability { chown dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config }; + dontaudit snmpd_t self:capability { sys_module sys_tty_config }; + allow snmpd_t self:process { signal_perms getsched setsched }; + allow snmpd_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.8/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 +++ serefpolicy-3.7.8/policy/modules/services/snort.te 2010-01-18 15:18:03.000000000 -0500 @@ -25386,14 +25447,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ifdef(`TODO',` tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.8/policy/modules/services/sssd.fc +--- nsaserefpolicy/policy/modules/services/sssd.fc 2010-01-07 14:53:53.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/services/sssd.fc 2010-01-19 10:48:54.000000000 -0500 +@@ -4,6 +4,8 @@ + + /var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) + ++/var/lib/sss/pubconf(/.*)? gen_context(system_u:object_r:sssd_public_t,s0) ++ + /var/log/sssd(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) + + /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.8/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/sssd.if 2010-01-18 15:18:03.000000000 -0500 -@@ -57,6 +57,25 @@ ++++ serefpolicy-3.7.8/policy/modules/services/sssd.if 2010-01-22 09:59:38.000000000 -0500 +@@ -38,6 +38,25 @@ ######################################## ## -+## Read sssd config files. ++## Read sssd public files. +## +## +## @@ -25401,18 +25474,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd +## +## +# -+interface(`sssd_read_config_files',` ++interface(`sssd_read_public_files',` + gen_require(` -+ type sssd_config_t; ++ type sssd_public_t; + ') + + sssd_search_lib($1) -+ read_files_pattern($1, sssd_config_t, sssd_config_t) ++ read_files_pattern($1, sssd_public_t, sssd_public_t) +') + +######################################## +## - ## Manage sssd var_run files. + ## Read sssd PID files. ## ## @@ -95,6 +114,25 @@ @@ -25441,10 +25514,46 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd ## Read sssd lib files. ## ## +@@ -196,16 +234,13 @@ + # + interface(`sssd_admin',` + gen_require(` +- type sssd_t; ++ type sssd_t, sssd_public_t; ++ type sssd_initrc_exec_t; + ') + + allow $1 sssd_t:process { ptrace signal_perms getattr }; + read_files_pattern($1, sssd_t, sssd_t) + +- gen_require(` +- type sssd_initrc_exec_t; +- ') +- + # Allow sssd_t to restart the apache service + sssd_initrc_domtrans($1) + domain_system_change_exemption($1) +@@ -215,4 +250,6 @@ + sssd_manage_pids($1) + + sssd_manage_lib_files($1) ++ ++ admin_pattern($1, sssd_public_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.8/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/sssd.te 2010-01-18 15:18:03.000000000 -0500 -@@ -26,8 +26,8 @@ ++++ serefpolicy-3.7.8/policy/modules/services/sssd.te 2010-01-19 10:48:27.000000000 -0500 +@@ -13,6 +13,9 @@ + type sssd_initrc_exec_t; + init_script_file(sssd_initrc_exec_t) + ++type sssd_public_t; ++files_pid_file(sssd_public_t) ++ + type sssd_var_lib_t; + files_type(sssd_var_lib_t) + +@@ -26,11 +29,14 @@ # # sssd local policy # @@ -25455,7 +25564,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd allow sssd_t self:fifo_file rw_file_perms; allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto }; -@@ -49,6 +49,9 @@ ++manage_dirs_pattern(sssd_t, sssd_public_t, sssd_public_t) ++manage_files_pattern(sssd_t, sssd_public_t, sssd_public_t) ++ + manage_dirs_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) + manage_files_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) + manage_sock_files_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) +@@ -49,6 +55,9 @@ dev_read_urand(sssd_t) @@ -25465,7 +25580,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd files_list_tmp(sssd_t) files_read_etc_files(sssd_t) files_read_usr_files(sssd_t) -@@ -66,6 +69,8 @@ +@@ -66,6 +75,8 @@ miscfiles_read_localization(sssd_t) @@ -25554,6 +25669,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ## Read tftp content ## ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.7.8/policy/modules/services/tftp.te +--- nsaserefpolicy/policy/modules/services/tftp.te 2010-01-07 14:53:53.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/services/tftp.te 2010-01-18 18:12:28.000000000 -0500 +@@ -50,9 +50,8 @@ + manage_files_pattern(tftpd_t, tftpd_var_run_t, tftpd_var_run_t) + files_pid_filetrans(tftpd_t, tftpd_var_run_t, file) + ++kernel_read_system_state(tftpd_t) + kernel_read_kernel_sysctls(tftpd_t) +-kernel_list_proc(tftpd_t) +-kernel_read_proc_symlinks(tftpd_t) + + corenet_all_recvfrom_unlabeled(tftpd_t) + corenet_all_recvfrom_netlabel(tftpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.if serefpolicy-3.7.8/policy/modules/services/tgtd.if --- nsaserefpolicy/policy/modules/services/tgtd.if 2009-11-12 12:51:51.000000000 -0500 +++ serefpolicy-3.7.8/policy/modules/services/tgtd.if 2010-01-18 15:18:03.000000000 -0500 @@ -27284,7 +27413,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.8/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/xserver.te 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/services/xserver.te 2010-01-21 11:13:43.000000000 -0500 @@ -36,6 +36,13 @@ ## @@ -27748,7 +27877,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -520,12 +636,48 @@ +@@ -520,12 +636,49 @@ ') optional_policy(` @@ -27791,13 +27920,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` + gnome_read_gconf_config(xdm_t) ++ gnome_read_config(xdm_t) +') + +optional_policy(` hostname_exec(xdm_t) ') -@@ -543,9 +695,42 @@ +@@ -543,9 +696,42 @@ ') optional_policy(` @@ -27840,7 +27970,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` seutil_sigchld_newrole(xdm_t) ') -@@ -555,8 +740,9 @@ +@@ -555,8 +741,9 @@ ') optional_policy(` @@ -27852,7 +27982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -565,7 +751,6 @@ +@@ -565,7 +752,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -27860,7 +27990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -576,6 +761,10 @@ +@@ -576,6 +762,10 @@ ') optional_policy(` @@ -27871,7 +28001,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xfs_stream_connect(xdm_t) ') -@@ -600,10 +789,9 @@ +@@ -600,10 +790,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -27883,7 +28013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -615,6 +803,18 @@ +@@ -615,6 +804,18 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -27902,7 +28032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) -@@ -634,12 +834,19 @@ +@@ -634,12 +835,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -27924,7 +28054,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -673,7 +880,6 @@ +@@ -673,7 +881,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -27932,7 +28062,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -683,9 +889,12 @@ +@@ -683,9 +890,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -27946,7 +28076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -700,8 +909,12 @@ +@@ -700,8 +910,12 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -27959,7 +28089,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -723,6 +936,7 @@ +@@ -723,6 +937,7 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -27967,7 +28097,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser modutils_domtrans_insmod(xserver_t) -@@ -779,12 +993,20 @@ +@@ -779,12 +994,20 @@ ') optional_policy(` @@ -27989,7 +28119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser unconfined_domtrans(xserver_t) ') -@@ -811,7 +1033,7 @@ +@@ -811,7 +1034,7 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -27998,7 +28128,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Label pid and temporary files with derived types. manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) -@@ -832,9 +1054,14 @@ +@@ -832,9 +1055,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -28013,7 +28143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -849,11 +1076,14 @@ +@@ -849,11 +1077,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -28030,7 +28160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -1000,17 +1230,32 @@ +@@ -1000,17 +1231,32 @@ allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; @@ -28107,7 +28237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.8/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/application.te 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/system/application.te 2010-01-21 15:16:58.000000000 -0500 @@ -7,6 +7,13 @@ # Executables to be run by user attribute application_exec_type; @@ -30295,7 +30425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.8/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/locallogin.te 2010-01-18 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.8/policy/modules/system/locallogin.te 2010-01-21 08:29:33.000000000 -0500 @@ -33,7 +33,7 @@ # Local login local policy # @@ -30334,14 +30464,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall ') optional_policy(` -@@ -198,6 +204,7 @@ +@@ -198,9 +204,10 @@ # Sulogin local policy # +allow sulogin_t self:capability dac_override; allow sulogin_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow sulogin_t self:fd use; - allow sulogin_t self:fifo_file rw_file_perms; +-allow sulogin_t self:fifo_file rw_file_perms; ++allow sulogin_t self:fifo_file rw_fifo_file_perms; + allow sulogin_t self:unix_dgram_socket create_socket_perms; + allow sulogin_t self:unix_stream_socket create_stream_socket_perms; + allow sulogin_t self:unix_dgram_socket sendto; @@ -220,6 +227,7 @@ files_dontaudit_search_isid_type_dirs(sulogin_t) @@ -30350,10 +30484,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall init_getpgid_script(sulogin_t) -@@ -233,11 +241,21 @@ +@@ -233,11 +241,24 @@ userdom_search_user_home_dirs(sulogin_t) userdom_use_user_ptys(sulogin_t) ++term_use_console(sulogin_t) ++term_use_unallocated_ttys(sulogin_t) ++ +ifdef(`enable_mls',` sysadm_shell_domtrans(sulogin_t) +',` @@ -30372,7 +30509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall ifdef(`sulogin_no_pam', ` allow sulogin_t self:capability sys_tty_config; -@@ -251,11 +269,3 @@ +@@ -251,11 +272,3 @@ selinux_compute_relabel_context(sulogin_t) selinux_compute_user_contexts(sulogin_t) ') diff --git a/selinux-policy.spec b/selinux-policy.spec index ab6df9d..14757e8 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.7.8 -Release: 1%{?dist} +Release: 2%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -459,6 +459,9 @@ exit 0 %endif %changelog +* Thu Jan 21 2010 Dan Walsh 3.7.8-2 +- Add gstreamer_home_t for ~/.gstreamer + * Mon Jan 18 2010 Dan Walsh 3.7.8-1 - Update to upstream