aboutsummaryrefslogtreecommitdiff
blob: 9ecb9c1f7edc3d44f402a0fa7c1df589d2e26853 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
* Sun Jun 09 2019 Chris PeBenito <pebenito@ieee.org> - 2.20190609
Chris PeBenito (70):
      systemd: Module version bump.
      Merge branch 'sysadm-dynamic-users' of
         git://github.com/fishilico/selinux-refpolicy
      sysadm: Module version bump.
      Merge branch 'stubby-daemon' of
         git://github.com/fishilico/selinux-refpolicy
      corenetwork: Module version bump.
      systemd: Remove unnecessary brackets.
      init, systemd, cdrecord: Module version bump.
      logging, miscfiles, authlogin: Module version bump.
      Merge branch 'systemd-journald-signull' of
         git://github.com/fishilico/selinux-refpolicy
      Merge branch 'restorecond-no-read-all' of
         git://github.com/fishilico/selinux-refpolicy
      logging, selinuxutil: Module version bump.
      Merge branch 'systemd-update-done' of
         git://github.com/fishilico/selinux-refpolicy
      systemd: Module version bump.
      aide, clamav: Module version bump.
      filesystem, cron, authlogin: Module version bump.
      Remove incorrect comment about capability2:mac_admin.
      usermanage: Move kernel_dgram_send(passwd_t) to systemd block.
      systemd, udev, usermanage: Module version bump.
      genhomedircon.py: Fix top-level exception handling.
      udev: Whitespace fix.
      udev: Move one line and remove a redundant line.
      sysadm, udev: Module version bump.
      Merge pull request #35 from pebenito/master
      systemd: Drop unconfined kernel access for systemd_nspawn.
      udev: Drop write by udev to its executable.
      init: Remove duplicate setenforce rule for init scripts.
      authlogin, dbus, ntp: Module version bump.
      ntp, init, lvm: Module version bump.
      Merge pull request #37 from pebenito/master
      kernel, init, systemd, udev: Module version bump.
      init: Revise conditions in init_startstop_service().
      Merge pull request #39 from pebenito/revise-init-stopstart
      init: Module version bump.
      kernel: Module version bump.
      Merge pull request #40 from gtrentalancia/master
      xserver: Module version bump.
      various: Module version bump
      apache: Make MTA optional.
      systemd: Remove unnecessary names in systemd-update-done filetrans.
      Merge pull request #42 from dsugar100/master
      kernel, devices, plymouthd, xserver: Module version bump.
      storage: Label /dev/mmcblk* character nodes.
      devices: Label /dev/tpmrm[0-9].
      devices: Add type for GPIO chips, /dev/gpiochip[0-9]
      devices: Change netcontrol devices to pmqos.
      systemd: Add initial policy for systemd --user.
      Merge pull request #43 from pebenito/various-device-labels
      Merge pull request #44 from pebenito/http-mta-optional
      Merge pull request #45 from pebenito/systemd-update-done-tweak
      Merge pull request #46 from pebenito/systemd-user
      various: Module version bump.
      Merge pull request #47 from dsugar100/master
      Merge pull request #48 from bigon/dovecot_lmtp
      Merge pull request #49 from bigon/fail2ban_logrotate
      dovecot, logrotate: Module version bump.
      logrotate: Make MTA optional.
      Merge pull request #51 from pebenito/logrotate-optional-mta
      Merge pull request #53 from WOnder93/makefile-fix
      logrotate: Module version bump.
      init: Add systemd block to init_script_domain().
      systemd: modules-load updates.
      apache: Web content rules simplification.
      storage: Add fc entry for /dev/pmem*
      devices: Add type for /dev/daxX.Y.
      Merge pull request #54 from pebenito/init-script-systemd
      Merge pull request #55 from pebenito/modules-load
      Merge pull request #56 from pebenito/apache-simplify
      Merge pull request #57 from pebenito/pmem-dax
      various: Module version bump.
      Bump module versions for release.

Dave Sugar (3):
      Allow xdm (lightdm) start plymouth
      Changes to support plymouth working in enforcing
      create interfaces for NetworkManager units

Guido Trentalancia (1):
      The Qt library version 5 requires to write xserver_tmp_t files upon
         starting up applications (tested on version 5.12.1).

Laurent Bigonville (2):
      Add dovecot to listen to LMTP port
      Allow logrotate to execute fail2ban-client

Lukas Vrabec (1):
      Label /sys/kernel/ns_last_pid as sysctl_kernel_ns_last_pid_t

Nicolas Iooss (6):
      sysadm: allow resolving dynamic users
      Add policy for stubby DNS resolver
      Allow systemd-journald to use kill(pid, 0) on its clients
      Allow restorecond to read customizable_types
      Remove a broad read-files rule for restorecond
      Update systemd-update-done policy

Ondrej Mosnacek (1):
      Fix find commands in Makefiles

Sugar, David (26):
      Allow systemd-networkd to get IP address from dhcp server
      Separate domain for systemd-modules-load
      Allow init_t to read net_conf_t
      Allow systemd-hostnamed to set the hostname
      Add interface to run cdrecord in caller domain
      Add interface to get status of rsyslog service
      New interface to dontaudit access to cert_t
      Fix incorrect type in clamav_enableddisable_clamd interface
      Allow freshclam to read sysctl_crypto_t
      Add interfaces to run freshclam
      Allow AIDE to sendto kernel datagram socket
      Allow AIDE to read kernel sysctl_crypto_t
      Allow AIDE to mmap files
      Add interface to allow relabeling of iso 9660 filesystems.
      Update cron use to pam interface
      Allow additional map permission when reading hwdb
      Resolve denial while changing password
      Separate out udevadm into a new domain
      Add interface ntp_dbus_chat
      Allow ntpd to update chronyd service
      Allow ntpd to update timezone symlink
      Resolve denial about logging to journal from chkpwd
      Resolve denial about logging to journal from dbus
      Allow ntpd to read unit files
      Denial of cryptsetup reading cracklib database
      Add kernel_dgram_send() into logging_send_syslog_msg()

* Fri Feb 01 2019 Chris PeBenito <pebenito@ieee.org> - 2.20190201
Alexander Miroshnichenko (16):
      Add signal_perms setpgid setsched permissions to syncthing_t.
      Add corecmd_exec_bin permissions to syncthing_t.
      Allow syncthing_t to read network state.
      Allow syncthing_t to execute ifconfig/iproute2.
      Add required permissions for nsd_t to be able running.
      Add nsd_admin interface to sysadm.te.
      Add map permission to lvm_t on lvm_metadata_t.
      Add comment for map on lvm_metadata_t.
      Remove syncthing tunable_policy.
      Remove unneeded braces from nsd.te.
      Add new interface fs_rmw_hugetlbfs_files.
      Add map permission for postgresql_t to postgresql_tmp_t files.
      Add dovecot_can_connect_db boolean.
      fs_mmap_rw_hugetlbfs_files is a more appropriate name for the interface
      Add hostapd service module
      minor updates redis module to be able to start the app

Chris PeBenito (85):
      mozilla, devices, selinux, xserver, init, iptables: Module version bump.
      devices: Module version bump.
      misc_patterns.spt: Remove unnecessary brackets.
      ipsec: Module version bump.
      fstools: Module version bump.
      corecommands: Module version bump.
      xserver: Module version bump.
      Merge pull request #1 from bigon/fix-sepolgen-ifgen
      Remove unused translate permission in context userspace class.
      logrotate: Module version bump.
      miscfiles: Module version bump.
      Merge pull request #3 from bigon/xdp-socket
      obj_perm_sets.spt: Add xdp_socket to socket_class_set.
      clamav, ssh, init: Module version bump.
      amavis, apache, clamav, exim, mta, udev: Module version bump.
      dnsmasq: Whitespace fix in file contexts.
      dnsmasq: Reorder lines in file contexts.
      Merge branch 'master' of https://github.com/bigon/refpolicy
      Merge branch 'resolved' of https://github.com/bigon/refpolicy
      Merge branch 'iscsi' of https://github.com/bigon/refpolicy
      Various modules: Version bump.
      dnsmasq: Module version bump.
      Merge branch 'minissdpd' of https://github.com/bigon/refpolicy
      cron, minissdpd, ntp, systemd: Module version bump.
      dbus, xserver, init, logging, modutils: Module version bump.
      Merge branch 'syncthing' of https://github.com/alexminder/refpolicy
      syncthing: Whitespace change
      Merge branch 'lvm' of https://github.com/alexminder/refpolicy
      lvm, syncthing: Module version bump.
      sigrok: Remove extra comments.
      networkmanager: Add ICMPv6 comment
      sysnetwork: Move optional block in sysnet_dns_name_resolve().
      sysnetwork: Move lines.
      dpkg: Rename dpkg_read_script_tmp_links().
      apt, rpm: Remove and move lines to fix fc conflicts.
      sudo: Whitespace fix.
      many: Module version bumps for changes from Russell Coker.
      systemd: Rename systemd_list_netif() to systemd_list_networkd_runtime().
      init: Remove inadvertent merge.
      Merge branch 'nsd' of https://github.com/alexminder/refpolicy
      nsd: Merge two rules into one.
      Merge branch 'ssh_dac_read_search' of
         git://github.com/fishilico/selinux-refpolicy
      Merge branch 'restorecond_getattr_cgroupfs' of
         git://github.com/fishilico/selinux-refpolicy
      Merge branch 'systemd-logind-getutxent' of
         git://github.com/fishilico/selinux-refpolicy
      various: Module version bump.
      iptables: Module version bump.
      Add CONTRIBUTING file.
      kernel, systemd: Move lines.
      kernel, jabber, ntp, init, logging, systemd: Module version bump.
      Merge branch 'systemd-journald_units_symlinks' of
         git://github.com/fishilico/selinux-refpolicy
      init, logging: Module version bump.
      Merge branch 'services_single_usr_bin' of
         git://github.com/fishilico/selinux-refpolicy
      Merge branch 'init_rename_pid_interfaces' of
         git://github.com/fishilico/selinux-refpolicy
      various: Module name bump.
      Merge branch 'systemd-rfkill' of
         git://github.com/fishilico/selinux-refpolicy
      systemd: Whitespace change
      systemd: Module version bump.
      Merge branch 'restorecond-symlinks' of
         git://github.com/fishilico/selinux-refpolicy
      Merge branch 'add_comment' of git://github.com/DefenSec/refpolicy
      usermanage, cron, selinuxutil: Module version bump.
      logging, sysnetwork, systemd: Module version bump.
      Merge branch 'restorecond-dontaudit-symlinks' of
         git://github.com/fishilico/selinux-refpolicy
      selinuxutil: Module version bump.
      Merge branch 'dbus-dynamic-uid' of
         git://github.com/fishilico/selinux-refpolicy
      xserver: Move line
      systemd: Move interface implementation.
      various: Module version bump.
      dpkg: Rename dpkg_nnp_transition() to dpkg_nnp_domtrans().
      dpkg: Move interface implementations.
      init: Rename init_read_generic_units_links() to
         init_read_generic_units_symlinks().
      init: Drop unnecessary userspace class dependence in
         init_read_generic_units_symlinks().
      chromium: Whitespace fixes.
      chromium: Move line.
      Merge branch 'dovecot' of git://github.com/alexminder/refpolicy
      dovecot: Move lines.
      various: Module version bump.
      Merge branch 'postgres' of git://github.com/alexminder/refpolicy
      filesystem, postgresql: Module version bump.
      hostapd: Whitespace change.
      hostapd: Move line.
      various: Module version bump.
      redis: Move line.
      redis: Module version bump.
      corecommands, staff, unprivuser, ssh, locallogin, systemd: Module version
         bump.
      Bump module versions for release.

David Sugar (15):
      Interface to allow reading of virus signature files.
      Update CUSTOM_BUILDOPT
      Add interface udev_run_domain
      Allow clamd_t to read /proc/sys/crypt/fips_enabled
      Interface to add domain allowed to be read by ClamAV for scanning.
      Add interfaces to control clamav_unit_t systemd services
      Allow clamd to use sent file descriptor
      Add interfaces to control ntpd_unit_t systemd services
      interface to enable/disable systemd_networkd service
      Interface to read cron_system_spool_t
      Allow X (xserver_t) to read /proc/sys/crypto/fips_enabled
      Allow kmod to read /proc/sys/crypto/fips_enabled
      Allow dbus to access /proc/sys/crypto/fips_enabled
      Add missing require for 'daemon' attribute.
      Allow auditctl_t to read bin_t symlinks.

Dominick Grift (1):
      unconfined: add a note about DBUS

Guido Trentalancia (1):
      Add sigrok contrib module

Jagannathan Raman (1):
      vhost: Add /dev/vhost-scsi device of type vhost_device_t.

Jason Zaman (10):
      selinux: compute_access_vector requires creating netlink_selinux_sockets
      mozilla: xdg updates
      xserver: label .cache/fontconfig as user_fonts_cache_t
      Allow map xserver_misc_device_t for nvidia driver
      iptables: fcontexts for 1.8.0
      devices: introduce dev_dontaudit_read_sysfs
      files: introduce files_dontaudit_read_etc_files
      kernel: introduce kernel_dontaudit_read_kernel_sysctl
      userdomain: introduce userdom_user_home_dir_filetrans_user_cert
      Add chromium policy upstreamed from Gentoo

Laurent Bigonville (10):
      policy/support/obj_perm_sets.spt: modify indentation of mmap_file_perms to
         make sepolgen-ifgen happy
      Add xdp_socket security class and access vectors
      irqbalance now creates an abstract socket
      Allow semanage_t to connect to system D-Bus bus
      Allow ntpd_t to read init state
      Add systemd_dbus_chat_resolved() interface
      Allow sysnet_dns_name_resolve() to use resolved to resolve DNS names
      Allow systemd_resolved_t to bind to port 53 and use net_raw
      Allow iscsid_t to create a netlink_iscsi_socket
      Allow minissdpd_t to create a unix_stream_socket

Luis Ressel (7):
      corecommands: Fix /usr/share/apr* fc
      xserver: Allow user fonts (and caches) to be mmap()ed.
      Add fc for /var/lib/misc/logrotate.status
      Realign logrotate.fc, remove an obvious comment
      miscfiles: Label /usr/share/texmf*/fonts/ as fonts_t
      services/ssh: Don't audit accesses from ssh_t to /dev/random
      system/init: Give init_spec_daemon_domain()s the "daemon" attribute

Lukas Vrabec (1):
      Improve domain_transition_pattern to allow mmap entrypoint bin file.

Nicolas Iooss (11):
      fstools: label e2mmpstatus as fsadm_exec_t
      ssh: use dac_read_search instead of dac_override
      selinuxutil: allow restorecond to try counting the number of files in
         cgroup fs
      systemd: allow systemd-logind to use getutxent()
      Allow systemd-journald to read systemd unit symlinks
      Label service binaries in /usr/bin like /usr/sbin
      init: rename *_pid_* interfaces to use "runtime"
      systemd: add policy for systemd-rfkill
      selinuxutil: allow restorecond to read symlinks
      selinuxutil: restorecond is buggy when it dereferencies symlinks
      dbus: allow using dynamic UID

Petr Vorel (1):
      dnsmasq: Require log files to have .log suffix

Russell Coker (19):
      misc services patches
      misc interfaces
      last misc stuff
      systemd related interfaces
      systemd misc
      missing from previous
      cron trivial
      mls stuff
      logging
      some little stuff
      trivial system cronjob
      another trivial
      more tiny stuff
      map systemd private dirs
      tiny stuff for today
      yet more tiny stuff
      yet another little patch
      chromium
      more misc stuff

Sugar, David (9):
      Allow greeter to start dbus
      pam_faillock creates files in /run/faillock
      Add interface to get status of iptables service
      Add interface to start/stop iptables service
      label journald configuraiton files syslog_conf_t
      Interface with systemd_hostnamed over dbus to set hostname
      Modify type for /etc/hostname
      Add interface clamav_run
      Add interface to read journal files

Yuli Khodorkovskiy (1):
      ipsec: add missing permissions for pluto

* Sun Jul 01 2018 Chris PeBenito <pebenito@ieee.org> - 2.20180701
Chris PeBenito (28):
      Enable cgroup_seclabel and nnp_nosuid_transition.
      Misc dbus fixes from Russell Coker.
      Simple map patch from Russell Coker.
      another trivial dbus patch from Russell Coker.
      Merge branch 'xtable-proc' of https://github.com/bigon/refpolicy
      iptables: Module version bump.
      Update contrib.
      .travis.yml: Change to master branch for sctp support.
      corenetwork, init: Module version bump.
      Module version bumps for patches from James Carter.
      Update contrib.
      init, logging, sysnetwork, systemd, udev: Module version bump.
      sysnetwork: Move lines in sysnet_read_config().
      sysnetwork: Module version bump.
      init: Module version bump.
      Remove deprecated flask.py script.
      Switch all remaining Python references to the Python 3 interpreter.
      systemd: Move lines.
      corecommands: Module version bump.
      Makefile: Tweak cli output.
      XDG: Module version bump.
      Remove refpolicy-contrib submodule.
      Re-add policy modules from old refpolicy-contrib submodule.
      Move all files out of the old contrib directory.
      Changelog.contrib: Add note about refpolicy-contrib removal.
      sysnetwork: Module version bump.
      xdg, xserver, mplayer, games: Module version bump.
      Bump module versions for release.

Christian Göttsche (1):
      add definition of bpf class and systemd perms

Dave Sugar (8):
      Fix problems booting with fips=1
      Interface to read /run/systemd/resolve/resolv.conf
      Allow systemd-resolved to read sysctl
      Allow systemd_resolved to read systemd_networkd runtime files
      Allow systemd-resolved to connect to system dbusd
      systemd-resolved uses notify to indicate status
      policy for systemd-update-done
      policy for systemd-hwdb

James Carter (8):
      Removed unnecessary semicolons
      Mark unused parameters as unused
      Move the use of var_log_t from authlogin.fc to logging.fc
      Move the use of initrc_var_run_t from files.fc to init.fc
      Move use of systemd_unit_t from systemd.fc to init.fc
      Move use of user_devpts_t from terminal.fc to userdomain.fc
      Remove undeclared identifiers from interfaces
      Remove undeclared identifiers from xserver interface

Jason Zaman (9):
      sysnetwork: put systemd_read_resolved_runtime in an ifdef
      init: Add filetrans for /run/initctl
      corecommands: adjust gcc fcontext to also work on musl
      userdom: remove filetrans from userdom_user_content_access_template
      xdg: Add map perms, also make lnk_file, dirs consistent
      xdg: filetrans should not add filetrans from user_home_dir
      xdg: Introduce xdg_search_cache_dirs
      xserver: Add mesa_shader_cache for GLSL in ~/.cache/mesa_shader_cache/
      apps: rw mesa_shader_cache

Laurent Bigonville (1):
      Label /etc/hosts.allow as net_conf_t

Miroslav Grepl (1):
      xtables-multi wants to getattr of the proc fs

Richard Haines (1):
      refpolicy: Update for kernel sctp support

Sven Vermeulen (7):
      Add gentemplates.sh to extract template content
      Update segenxml to include support for templated booleans and tunables
      Generate template code and update genxml call for documentation generation
      freedesktop location support
      Allow X server users to manage all xdg resources
      helper interfaces to read/manage all user content
      tunable-managed user content access template

* Sun Jan 14 2018 Chris PeBenito <pebenito@ieee.org> - 2.20180114
Adam Duskett (1):
      fix regex escape sequence error.

Anthony PERARD (1):
      Update for Xen 4.7

Chad Hanson (1):
      Fix implementation of MLS file relabel attributes

Chris PeBenito (74):
      Module version bump for patches from Guido Trentalancia and Anthony
         PERARD.
      Rules.modular: Fix file context verification.
      Remove deprecated interfaces older than one year old.
      .travis.yml: Use git tag instead of release tarball for selinux userspace.
      kernel: Module version bump for patch from Nicolas Iooss.
      Remove complement and wildcard in allow rules.
      logging: Move line.
      Module version bump for patches from Nicolas Iooss.
      Module version bump for fixes from Nicolas Iooss.
      Update contrib.
      dbus: move comments out of the file context definitions
      Update contrib.
      systemd, udev: Module version bump.
      systemd: Whitespace fix.
      Module version bump for patches from Nicolas Iooss.
      init: Move fc lines.
      init: Module version bump for patch from Dave Sugar.
      files: Move files_check_write_pid_dirs interface.
      terminal: Rename term_create_devpts.
      Several module version bumps.
      init: Move init_spec_daemon_domain implementation.
      Module version bumps.
      init: Rename init_rlimit_inherit to init_inherit_rlimit.
      init: Whitespace fix.
      Module version bumps.
      spamassassin: Fix build error.
      init: Fix XML error.
      spamassassin: Add missing requirement in spamassassin_admin().
      sysadm,fstools: Module version bump.
      authlogin, logging, udev: Module version bump.
      init: Remove sm-notify.pid fc entry which collides with the rpc module.
      corecommands, xserver, systemd, userdomain: Version bumps.
      Update contrib.
      Update contrib.
      corecommands: Module version bump.
      init: Module version bump.
      Merge pull request #125 from lalozano/master
      devices: Module version bump.
      Module version bumps.
      Merge branch 'master' of git://github.com/davidgraz/refpolicy
      ipsec: Module version bump.
      Merge branch 'master' of git://github.com/aduskett/refpolicy
      init: Clean up line placement in init_systemd blocks.
      files: Whitespace fix.
      Merge branch 'systemd-networkd'
      files, init, sysnetwork, systemd: Module version bumps.
      Merge pull request #128 from williamcroberts/fc-sort-fixups
      Update contrib.
      files, netutils: Module version bump.
      miscfiles: Module version bump.
      Update contrib.
      files, userdomain: Module version bump.
      kernel, mls, sysadm, ssh, xserver, authlogin, locallogin, userdomain:
         Module version bumps.
      Several module version bumps.
      Module version bumps.
      dmesg, locallogin, modutils: Module version bump.
      loadable_module.spt: Add debugging comments for tunable_policy blocks.
      networkmanager: Grant access to unlabeled PKeys
      filesystem: Rename fs_relabel_cgroup_lnk_files.
      corcmd, fs, xserver, init, systemd, userdomain: Module version bump.
      xserver, sysnetwork, systemd: Module version bump.
      xserver: Module version bump.
      init: Module version bump.
      Update contrib.
      mls, xserver, systemd, userdomain: Module version bump.
      storage, userdomain: Module version bump.
      Add new mmap permission set and pattern support macros.
      Add missing mmap_*_files_pattern macros.
      Revise mmap_file_perms deprecation warning message.
      Update contrib.
      hostname: Module version bump.
      Update contrib.
      init: Module version bump.
      Bump module versions for release.

Christian Göttsche (6):
      update travis
      rkhunter: add interfaces for var_run and lock dir access check
      dphysswapfile: add interfaces and sysadm access
      hostname: cmdline usage + signal perms sort
      filesystem: add fs_rw_inherited_hugetlbfs_files for apache module
      init: add init_rw_inherited_stream_socket

David Graziano (1):
      system/ipsec: Add signull access for strongSwan

David Sugar (20):
      Strip spaces from NAME
      Separate read and write interface for tun_tap_device_t
      Label RHEL specific systemd binaries
      Label /etc/rsyslog.d as syslog_conf_t
      Add init_spec_daemon_domain interface
      Add status into init_startstop_service interface
      Add int_rlimit_inherit interface
      remove interface init_inherit_rlimit
      Fix problem labeling /run/log/journal/*
      Denial relabeling /run/systemd/private
      policy for systemd-networkd
      Label /var/lib/lightdm-data
      Change label for ~/.xsession-errors
      Work around systemd-logind patch not in RHEL 7.x yet
      RHEL 7.4 has moved the location of /usr/libexec/sesh to
         /usr/libexec/sudo/sesh
      Create interfaces to write to inherited xserver log files.
      label systemd-shutdown so shutdown works
      Make an attribute for objects in /run/user/%{USERID}/*
      Make xdm directories created in /run/user/%{USERID}/ xdm_runtime_t
         (user_runtime_content_type)
      Allow systemd_logind to delete user_runtime_content_type files

David Sugar via refpolicy (2):
      label /etc/mcelog/mcelog.setup correctly (for RHEL)
      Allow xdm_t to read /proc/sys/crypto/fips_enabled

Guido Trentalancia (4):
      userdomain: allow netlink_kobject_uvent_socket creation
      xserver: do not audit ioctl operations on log files
      fc_sort: memory leakages
      base: create a type for SSL private keys

Jason Zaman (8):
      Allow sysadm to map all non auth files
      userdomain: allow admin to rw tape storage
      files: fcontext for /etc/zfs/zpool.cache
      mls mcs: Add constraints for key class
      Add key interfaces and perms
      gssproxy: Allow others to stream connect
      userdomain: Allow public content access
      storage: Add fcontexts for NVMe disks

Jason Zaman via refpolicy (3):
      udev: map module objects to load kernel modules
      syslog: allow map persist file
      sudo: add fcontext for /run/sudo/ts/USERNAME

Konrad Rzeszutek Wilk (2):
      kernel/xen: Update for Xen 4.6
      kernel/xen: Add map permission to the dev_rw_xen

Krzysztof Nowicki (2):
      Add policy for systemd GPT generator
      Allow systemd to relabel cgroupfs legacy symlinks

Laurent Bigonville (2):
      Allow domains using sysnet_dns_name_resolve() interface to access NSS
         mymachines files
      Add private type for systemd logind inhibit files and pipes

Luis A. Lozano (1):
      Avoid memory leak warning.

Luis Ressel (15):
      modutils: libkmod mmap()s modules.dep and *.ko's
      libraries: ldconfig maps its "aux-cache" during cache updates
      userdomain: Add various interfaces granting the map permission
      files: Create files_map_usr_files interface
      selinuxutil: Add map permissions neccessary for semanage
      kernel: Add map permission to the dev_{read, write}_sound* interfaces
      miscfiles: Allow libfontconfig consumers to map the fonts cache
      userdomain: man-db needs to map its 'index.db' cache
      logging: Various audit tools (auditctl, ausearch, etc) map their config
         and logs
      Grant all permissions neccessary for Xorg and basic X clients
      libraries: Add fc entry for musl's ld.so config
      xserver: Allow xdm_t to map usr_t files
      locallogin: Grant local_login_t the dac_read_search capability
      dmesg: Grant read access to /usr/share/terminfo
      modutils: Dontaudit CAP_SYS_ADMIN checks for modprobe

Luis Ressel via refpolicy (2):
      kernel/files.if: files_list_kernel_modules should grant read perms for
         symlinks
      netutils: Grant netutils_t map perms for the packet_socket class

Nicolas Iooss (9):
      Add module_load permission to self when loading modules is allowed
      audit: allow reading /etc/localtime
      corecommands: label dhcpcd hook scripts bin_t
      Add "/usr/(.*/)?bin(/.*)?" pattern back
      Allow dhcpcd to use generic netlink and raw IP sockets
      corecommands: label Arch Linux pacman's scripts as bin_t
      init: allow systemd to create /dev/pts as devpts_t
      init: allow systemd to relabel /dev and /run
      corecommands: label systemd script directories bin_t

Nicolas Iooss via refpolicy (1):
      terminal: /dev/pts exists in /dev filesystem

Russell Coker (4):
      systemd nspawn and backlight
      udev and dhcpd
      minor nspawn, dnsmasq, and mon patches
      refpolicy and certs

William Roberts (1):
      fc_sort: use calloc instead of malloc

* Sat Aug 05 2017 Chris PeBenito <pebenito@ieee.org> - 2.20170805
Chris PeBenito (134):
      Create / to /usr equivalence for bin, sbin, and lib, from Russell Coker.
      usrmerge FC fixes from Russell Coker.
      Systemd tmpfiles fix for kmod.conf from Russell Coker.
      Update contrib.
      mon policy from Russell Coker.
      Fix contrib commit.
      Revert "bootloader: stricter permissions and more tailored file contexts"
      Module version bump for bootloader patch revert.  Plus compat alias.
      Update contrib.
      Sort capabilities permissions from Russell Coker.
      Update contrib.
      Little misc patches from Russell Coker.
      Implement WERROR build option to treat warnings as errors.
      Fix Travis-CI WERROR support.
      Travis-CI: Terminate build immediately on error.
      mon: Fix deprecated interface usage.
      Merge branch 'setfiles_getattr' of git://github.com/cgzones/refpolicy
      Merge branch 'sysadm_fixes' of git://github.com/cgzones/refpolicy
      Merge branch 'corecmd_module' of git://github.com/cgzones/refpolicy
      Merge branch 'var_and_run' of git://github.com/cgzones/refpolicy
      Module version bump for changes from cgzones.
      Merge pull request #98 from cgzones/admin_process_pattern
      Merge branch 'hostname_module' of git://github.com/cgzones/refpolicy
      Module version bump for hostname fix from cgzones.
      Only display the WERROR notice if there actually are errors.
      Merge branch 'master' of github.com:TresysTechnology/refpolicy
      dpkg: Updates from Russell Coker.
      Monit policy from Russell Coker and cgzones.
      monit: Fix build error.
      fetchmail, mysql, tor: Misc fixes from Russell Coker.
      Merge branch 'systemd_transient' of git://github.com/cgzones/refpolicy
      Merge branch 'selinuxutil_module' of git://github.com/cgzones/refpolicy
      Module version bump for selinuxutil and systmd changes from cgzones.
      Merge branch 'cgroups_fix' of git://github.com/cgzones/refpolicy
      Module version bump for cgroups systemd fix from cgzones.
      alsa, vnstat: Updates from cgzones.
      Merge branch 'init_ntp_interface' of git://github.com/cgzones/refpolicy
      Module version bump for ntp fixes from cgzones.
      Systemd fixes from Russell Coker.
      Fix CI errors.
      Module version bump for CI fixes.
      Xen fixes from Russell Coker.
      mailman: Fixes from Russell Coker.
      init: Rename init_search_pid_dirs() to init_search_pids().
      init: Move interface and whitespace change.
      systemd: Further revisions from Russell Coker.
      Fix typo in README.
      Network daemon patches from Russell Coker.
      apache: Fix CI error.
      devices: Fix docs for dev_write_generic_sock_files().
      Merge branch 'su_module' of git://github.com/cgzones/refpolicy
      Merge branch 'newrole_fixes' of git://github.com/cgzones/refpolicy
      auth: Move optional out of auth_use_pam_systemd() to callers.
      Merge branch 'locallogin_module' of git://github.com/cgzones/refpolicy
      Module version bump for patches from cgzones.
      Merge branch 'userdom_terminals_permit_open' of
         git://github.com/cgzones/refpolicy
      Module version bump for user terminal improvments from cgzones.
      Merge branch 'monit_depend' of git://github.com/cgzones/refpolicy
      Module version bump for misc fixes from cgzones.
      Merge pull request #103 from fishilico/validate_modular_fc
      Merge branch 'getty_module' of git://github.com/cgzones/refpolicy
      Module version bump for getty patch from cgzones.
      Merge branch 'modutils_module' of git://github.com/cgzones/refpolicy
      Merge branch 'fix_usr_bin_merge' of git://github.com/cgzones/refpolicy
      Module version bumps for fixes from cgzones.
      Merge branch 'lvm' of git://github.com/cgzones/refpolicy
      Merge branch 'macros' of git://github.com/cgzones/refpolicy
      Module version bump for fixes from cgzones.
      Module version bump for fixes from cgzones.
      dontaudit net_admin for SO_SNDBUFFORCE
      /var/run -> /run again
      Merge branch 'var_run' of git://github.com/cgzones/refpolicy
      Module version bump from /var/run fixes from cgzones.
      Merge branch 'monit' of git://github.com/cgzones/refpolicy
      Module version bump for monit patch from cgzones
      another version of systemd cgroups hostnamed and logind
      Merge pull request #109 from cgzones/python3
      systemd-resolvd, sessions, and tmpfiles take2
      systemd-nspawn again
      Merge pull request #112 from cgzones/remove_support/pyplate
      Misc fc changes from Russell Coker.
      Systemd-related changes from Russell Coker.
      Merge pull request #115 from fishilico/python_raw_strings
      Module version bump for misc fixes from Guido Trentalancia.
      systemd init from Russell Coker
      more systemd stuff from Russell Coker
      misc daemons from Russell Coker.
      bootloader from Russell Coker.
      kmod, lvm, brctl patches from Russell Coker
      devicekit, mount, xserver, and selinuxutil from Russell Coker
      another bootloader patch from Russell Coker
      some userdomain patches from Russell Coker
      corecommands: Add fc escaping for previous patch.
      Module version bump for patch from Guido Trentalancia
      Module version bump from fixes from Guido Trentalancia.
      xdm sigchld interface from Russell Coker.
      Further strict systemd fixes from Russell Coker.
      Update contrib.
      locallogin: Move two sulogin lines.
      Login take 4 from Russell Coker.
      Rename apm to acpi from Russell Coker.
      Module version bump for patches from Russell Coker and Guido Trentalancia.
      some little misc things from Russell Coker.
      apt/dpkg strict patches from Russell Coker.
      little misc strict from Russell Coker.
      locallogin: Move one line.
      Module version bump for locallogin patch from Guido Trentalancia.
      Module version bump for minor fixes from Guido Trentalancia.
      Merge branch 'usr_bin_fc' of
         git://github.com/fishilico/selinux-refpolicy-patched
      Module version bump for /usr/bin fc fixes from Nicolas Iooss.
      Module version bump for changes from Jason Zaman and Luis Ressel.
      init: add comment for ProtectSystem.
      Module version bump for systemd fix from Krzysztof Nowicki.
      Update contrib
      Module version bump for libmtp from Guido Trentalancia.
      corenet/sysadm: Move lines.
      Module version bump for infiniband policy from Daniel Jurgens.
      Module version bump for mmap fixes from Stephen Smalley.
      Update contrib.
      Module version bumps for patches from Jason Zaman.
      filesystem: Fix error in fs_cgroup_filetrans().
      Module version bumps for patches from Jason Zaman.
      gpg: Module version bump for patch from Guido Trentalancia.
      miscfiles: Module version bump for patch from Luis Ressel.
      Module version bump for patches from cgzones.
      Module version bump for patches from cgzones.
      netutils: Module version bump for patch from Luis Ressel.
      README: Update build requirements.
      travis-ci: Update to 2.7 userspace release.
      Enable extended_socket_class policy capability;
      Add nnp_nosuid_transition policycap and related class/perm definitions.
      Add cgroup_seclabel policycap.
      init: Add NoNewPerms support for systemd.
      Bump module versions for release.

Daniel Jurgens (1):
      refpolicy: Infiniband pkeys and endports

Guido Trentalancia (8):
      userdomain: do not audit netlink socket creation attempts
      corecommands: new file contexts for Gnome applications
      locallogin: fix the sulogin submodule (emergency shell!)
      locallogin: fine tune DAC override permissions
      kernel: low-priority update
      init: smoother system boot
      base: role changes for the new libmtp module
      fc_sort: avoid compiler warning/error

Guido Trentalancia via refpolicy (1):
      xserver: fix iceauth_home_t file context creation

Jason Zaman (6):
      authlogin: put interface properly inside optional
      libraries: update wildcard /usr/lib fcontext
      appconfig: Add openrc_contexts file
      corecommands: add consolekit fcontexts
      dirmngr: add to roles
      filesystem: introduce fs_cgroup_filetrans interface

Krzysztof Nowicki (1):
      Enable /etc directory protection using ProtectSystem

Luis Ressel (5):
      system/selinuxutil: Allow semanage to execute its tmp files
      system/miscfiles: Generalize the man_t fc's
      netutils: Mix nmap perms in with the other traceroute_t perms
      netutils: Add some permissions required by nmap to traceroute_t
      netutils: Allow tcpdump to reduce its capability bounding set

Nicolas Iooss (5):
      Make "validate" target verify file contexts
      devices: fix Debian file contexts
      Use raw strings in regular expressions
      Synchronize file patterns for /usr/bin/mount... and /usr/sbin/mount...
      Support systems with a single /usr/bin directory

Russell Coker (4):
      inherited file and fifo perms
      tiny mon patch
      rw_inherited_file_perms
      new init interfaces for systemd

Stephen Smalley (3):
      refpolicy: Define getrlimit permission for class process
      refpolicy: Define smc_socket security class
      refpolicy: Define and allow map permission

cgzones (40):
      systemd: label /run/systemd/transient as systemd_unit_t
      setfiles: allow getattr to kernel pseudo fs
      sysadm: fix denials
      hostname: small adjustments
      selinuxutil: adjustments
      corecommands: label some binaries as bin_t
      files: no default types for /run and /var/lock
      add admin_process_pattern macro
      systemd_cgroups_t: fix denials
      locallogin: adjustments
      authlogin: introduce auth_use_pam_systemd
      su: some adjustments
      newrole: fix denials
      add corecmd_check_exec_bin_files()
      add fs_getattr_dos_dirs()
      update init_ACTION_all_units
      add init_daemon_lock_file()
      improve documentation for user_user_(inherited_)?user_terminals
      getty: overlook module
      modutils: format filecontexts
      modutils: adjust interfaces after recent binaries merge
      systemd-tmpfiles: refactor runtime configs
      corecommands: fix corecmd_*_bin() for usr merged systems
      corecmd_read_bin_symlinks(): remove deprecated and redundant calls
      modutils: adopt callers to new interfaces
      m4 errprint: add __program__ info
      domtrans_pattern: use inherited fifo perms
      sysadm: add monit admin permissions
      lvm: small adjustments
      convert build scripts to python3
      travis: run make xml, html and install(-.*)? targets
      fix travis and genhomedircon
      remove /var/run file context leftovers
      travis: move after_success tests into script section
      clean up python3 cache on make bare
      rkhunter: add interfaces for rkhunter module and sysadm permit
      iptables: align file contexts
      chkrootkit: add interfaces and sysadm permit
      netutils: update
      iptables: update

* Sat Feb 04 2017 Chris PeBenito <pebenito@ieee.org> - 2.20170204
Chris PeBenito (55):
      Module version bumps for patches from Guido Trentalancia.
      Update contrib.
      Remove unneeded system_u seusers mapping.
      Update contrib.
      Merge pull request #45 from cgzones/travis2
      Merge pull request #46 from cgzones/update_readme
      Merge pull request #47 from cgzones/spelling
      Module version bump for xserver patch from Guido Trentalancia
      Update contrib.
      Merge pull request #50 from cgzones/macros
      Merge pull request #48 from cgzones/makefile
      xserver: Rearrange lines
      Module version bump for xserver changes from Guido Trentalancia.
      Merge branch 'dhcp_avahi' of https://github.com/cgzones/refpolicy
      Module version bumps for patches from cgzones.
      Update contrib.
      Merge branch 'syslogd' of git://github.com/cgzones/refpolicy
      Module version bump for journald fixes from cgzones.
      Merge pull request #57 from cgzones/trailing_whitespaces
      modutils: Move lines.
      Module version bumps for openoffice patches from Guido Trentalancia.
      Module version bump for kernel sysctl patch from Luis Ressel
      Update contrib.
      Module version bump for netutils patch from Luis Ressel.
      Module version bump for xserver patch from Guido Trentalancia.
      Module version bumps for patches from Guido Trentalancia.
      rtkit: enable dbus chat with xdm
      xserver: Move interface definition.
      Module version bump for patches from Guido Trentalancia.
      Module version bump for xscreensaver patch from Guido Trentalancia.
      Merge branch 'run_transition' of git://github.com/cgzones/refpolicy
      Module version bumps for /run fc changes from cgzones.
      Module version bump for patches from Guido Trentalancia.
      Merge branch '2016-12-27_systemd' of
         git://github.com/fishilico/selinux-refpolicy-patched
      Module version bump for systemd patch from Nicolas Iooss.
      Merge branch 'usr-fc' of
         git://github.com/fishilico/selinux-refpolicy-patched
      Module version bump for fc updates from Nicolas Iooss.
      Module version bump for patches from Guido Trentalancia.
      xserver: Update from Russell Coker for boinc.
      Module version bump for patches from Guido Trentalancia.
      Merge pull request #62 from cgzones/fix_permission_segenxml
      Merge pull request #94 from cgzones/travis
      Merge branch 'corenetork_module' of git://github.com/cgzones/refpolicy
      Merge branch 'mount_module' of git://github.com/cgzones/refpolicy
      Merge branch 'terminal_module' of git://github.com/cgzones/refpolicy
      Merge branch 'files_search_src' of git://github.com/cgzones/refpolicy
      Merge branch 'unconfined_module' of git://github.com/cgzones/refpolicy
      Merge branch 'auditd_fixes' of git://github.com/cgzones/refpolicy
      Module version bumps for patches from cgzones.
      Module version bump for cpu_online genfscon from Laurent Bigonville.
      Update contrib.
      Fix contrib.
      Module version bump for cups patch from Guido Trentalancia.
      Module version bump for xkb fix from Jason Zaman.
      Bump module versions for release.

Guido Trentalancia (19):
      xserver: remove unneeded user content permissions
      xserver: remove unneeded user content permissions
      Apache OpenOffice module (base policy part)
      xserver: enable dbus messaging with devicekit power
      authlogin: indentation/whitespace fix
      wm: update the window manager (wm) module and enable its role template
         (v7)
      userdomain: separate optional conditionals for gnome and wm role templates
      udev: manage tmpfs files and directories
      udev: always enable kernel module loading
      base: enable the xscreensaver role
      bootloader: stricter permissions and more tailored file contexts
      modutils: update to run in confined mode
      base: use new genhomedircon template for username
      kernel: missing permissions for confined execution
      xserver: introduce new fc and interface to manage X session logs
      kernel: add missing plymouth interface
      xserver: restrict executable memory permissions
      init: support sysvinit
      udev: execute HPLIP applications in their own domain

Guido Trentalancia via refpolicy (4):
      Let users read/manage symlinks on fs that do not support xattr
      Let unprivileged users list mounted filesystems
      Let the user list noxattr fs directories
      sysadm: add the shutdown role

Jason Zaman (1):
      xserver: allow X roles to read xkb libs to set keymaps

Laurent Bigonville (1):
      Use genfscon to label /sys/devices/system/cpu/online as cpu_online_t

Luis Ressel (3):
      system/modutils: Add kernel_search_key(kmod_t)
      kernel.if: Allow listing /proc/sys/net/unix
      netutils: Label iptstate as netutils_t

Nicolas Iooss (4):
      systemd: add systemd-backlight policy
      systemd: add systemd-binfmt policy
      Allow searching /proc/sys/fs when using /proc/sys/fs/binfmt_misc
      Add file contexts in /usr for /bin, /usr/sbin and /usr/lib

Russell Coker (1):
      single binary modutils

Stephen Smalley (2):
      refpolicy: Define extended_socket_class policy capability and socket
         classes
      refpolicy: drop unused socket security classes

cgzones (21):
      update .travis.yml
      update README
      fix spelling
      update Makefile
      update policy/support macros
      review
      keep 2 empty lines in front of a new section
      using intermediate target instead of splitting up conf files generation
      define filecontext for /run/agetty.reload
      allow dhcp_t to domtrans into avahi
      fix syslogd audits
      remove trailing whitespaces
      transition file contexts to /run
      fix permission of installed segenxml.py by install-headers
      auditd / auditctl: fix audits
      add files_search_src()
      update unconfined module * grant capability2:wake_alarm * remove
         deprecated interfaces
      update terminal module
      update corenetwork module
      use travis cache
      update mount module

* Sun Oct 23 2016 Chris PeBenito <pebenito@ieee.org> - 2.20161023
Chris PeBenito (94):
      Module version bump for systemd-user-sessions fc entry from Dominick Grift
      Module version bumps for 2 patches from Dominick Grift.
      Module version bump for vm overcommit sysctl interfaces from Laurent
         Bigonville.
      Update contrib.
      Module version bump for Xorg and SSH patches from Nicolas Iooss.
      Add neverallow for mac_override capability. It is not used by SELinux.
      Merge branch 'overcommit-1' of git://github.com/bigon/refpolicy into
         bigon-overcommit-1
      Merge branch 'bigon-overcommit-1'
      Merge branch 'systemd-1' of git://github.com/bigon/refpolicy into
         bigon-systemd-1
      Merge branch 'bigon-systemd-1'
      Module version bump for syslog and systemd changes from Laurent Bigonville
      Merge pull request #19 from shootingatshadow/fc_sort
      Merge branch 'xorg-1' of git://github.com/bigon/refpolicy into
         bigon-xorg-1
      Merge branch 'bigon-xorg-1'
      Module version bump for Debian Xorg fc fixes from Laurent Bigonville
      Add a type and genfscon for nsfs.
      Module version bump for systemd PrivateNetwork patch from Nicolas Iooss
      Module version bump for systemd audit_read capability from Laurent
         Bigonville
      Merge pull request #21 from fishilico/typos
      Module version bump for patches from Nicolas Iooss and Grant Ridder.
      Update contrib.
      Module version bump for efivarfs patches from Dan Walsh, Vit Mojzis, and
         Laurent Bigonville
      Module version bump for ipset fc entry from Laurent Bigonville.
      Update contrib.
      Whitespace fix in iptables.fc.
      Module version bump for iptables fc entries from Laurent Bigonville and
         Lukas Vrabec.
      Update contrib.
      Module version bump for iptables/firewalld patch from Laurent Bigonville.
      Merge pull request #29 from bigon/appconfig-lxc
      Module version bump for getty patch from Luis Ressel.
      Module version bump for tboot utils from Luis Ressel and systemd fix from
         Jason Zaman.
      Merge branch 'corecommands-archlinux' of
         https://github.com/fishilico/selinux-refpolicy-patched
      Merge branch 'dev_setattr_dlm_control-typo' of
         https://github.com/fishilico/selinux-refpolicy-patched
      Merge branch 'kdevtmpfs-unlink' of
         https://github.com/fishilico/selinux-refpolicy-patched
      Module version bump for several Arch fixes from Nicolas Iooss.
      Update contrib.
      Reduce broad entrypoints for unconfined domains.
      Update Travis-CI build to newest SELinux userspace release.
      Update su for libselinux-2.5 changes.
      Merge branch 'selinux-1' of https://github.com/bigon/refpolicy
      Module version bump for Debian fc entries from Laurent Bigonville.
      Module version bump for patches from Dominick Grift and Lukas Vrabec.
      Add user namespace capability object classes.
      Module version bump for hwloc-dump-hwdata from Dominick Grift and Grzegorz
         Andrejczuk.
      Module version bump for nftables fc entry from Jason Zaman.
      Update contrib.
      Module version bump for LMNR port from Laurent Bigonville.
      Module version bump for systemd-resolved patch from Laurent BIgonville.
      Merge branch 'master' of https://github.com/qqo/refpolicy into qqo-master
      Merge branch 'qqo-master'
      Module version bump for mlstrustedsocket from qqo.
      Module version bumps + contrib update for user_runtime from Jason Zaman.
      Update contrib.
      Module version bump for corecommands update from Garrett Holmstrom.
      Module version bump for MLS relabeling patch from Lukas Vrabec.
      Get attributes of generic ptys, from Russell Coker.
      Module version bump for user_udp_server tunable from Russell Coker.
      libraries: Move libsystemd fc entry.
      libraries: Module version bump for libsystemd fc entry from Lukas Vrabec.
      Update contrib.
      Systemd units from Russell Coker.
      corenetwork: Add port labeling for Global Catalog over LDAPS.
      corenetwork: Missed version bump for previous commit.
      Update contrib.
      Allow the system user domains to chat over dbus with a few other domains
         (e.g. gnome session).
      Update alsa module use from Guido Trentalancia.
      Update the sysnetwork module to add some permissions needed by the dhcp
         client (another separate patch makes changes to the ifconfig part).
      Ifconfig should be able to read firmware files in /lib (i.e. some network
         cards need to load their firmware) and it should not audit attempts to
         load kernel modules directly.
      Remove redundant libs_read_lib_files() for ifconfig_t.
      Module version bump for various patches from Guido Trentalancia.
      Update contrib.
      Update for the xserver module:
      userdomain: Fix compile errors.
      Update contrib.
      Merge pull request #38 from fishilico/travis-nosudo
      Module version bump for module_load perm use from Guido Trentalancia.
      Update contrib.
      Merge pull request #39 from rfkrocktk/feature/vagrant
      Merge pull request #40 from jer-gentoo/patch-1
      userdomain: Move enable_mls block in userdom_common_user_template().
      Module version bumps for LVM and useromain patches from Guido
         Trentalancia.
      Update contrib.
      Additional change from Guido Trentalancia related to evolution.
      Module version bump for selinuxutil fix from Jason Zaman.
      Update contrib.
      Update contrib.
      Merge branch 'feature/syncthing' of https://github.com/rfkrocktk/refpolicy
         into rfkrocktk-feature/syncthing
      Merge branch 'rfkrocktk-feature/syncthing'
      Module version bumps for syncthing from Naftuli Tzvi Kay.
      Merge pull request #41 from SeanPlacchetti/patch-1
      Merge pull request #42 from SeanPlacchetti/patch-1
      Merge pull request #43 from williamcroberts/google-patch
      Update contrib.
      Bump module versions for release.

Dan Walsh (1):
      Add label for efivarfs

Dominick Grift (5):
      systemd: add missing file context spec for systemd-user-sessions
         executable file
      authlogin: remove duplicate files_list_var_lib(nsswitch_domain)
      kernel: implement sysctl_vm_overcommit_t for
         /proc/sys/vm/overcommit_memory
      systemd: Add support for --log-target
      Update refpolicy to handle hwloc

Garrett Holmstrom (1):
      corecmd: Remove fcontext for /etc/sysconfig/libvirtd

Grant Ridder (1):
      Add redis-sentinel port to redis network_port def

Guido Trentalancia (6):
      Add module_load permission to class system
      Add module_load permission to can_load_kernmodule
      Remove deprecated semodule options from Makefile
      Update the lvm module
      Improve tunable support for rw operations on noxattr fs / removable media
      userdomain: introduce the user certificate file context (was miscfiles:
         introduce the user certificate file context)

Jason Zaman (6):
      system/init: move systemd_ interfaces into optional_policy
      iptables: add fcontext for nftables
      authlogin: remove fcontext for /var/run/user
      userdomain: Introduce types for /run/user
      userdomain: user_tmp requires searching /run/user
      userdomain: introduce interfaces for user runtime

Jason Zaman via refpolicy (1):
      selinuxutil: allow setfiles to read semanage store

Jeroen Roovers (1):
      Use $(AWK) not plain awk

Laurent Bigonville (15):
      Add interfaces to read/write /proc/sys/vm/overcommit_memory
      Give some systemd domain access to /proc/sys/kernel/random/boot_id
      On Debian, systemd binaries are installed in / not /usr
      Allow syslogd_t to read sysctl_vm_overcommit_t
      Label Xorg server binary correctly on Debian
      Allow systemd the audit_read capability
      Allow logind to read efivarfs files
      Add label for /sbin/ipset
      Label /var/run/ebtables.lock as iptables_var_run_t.
      Allow {eb,ip,ip6}tables-restore to read files in /run/firewalld
      Add lxc_contexts config file
      Add some labels for SELinux tools path in Debian
      Add the validate_trans access vector to the security class
      Add llmnr/5355 (Link-local Multicast Name Resolution)
      Add policy for systemd-resolved

Luis Ressel (2):
      Allow getty the sys_admin capability
      Allow sysadm to run txt-stat.

Lukas Vrabec (4):
      Label /var/run/xtables.lock as iptables_var_run_t.
      SELinux support for cgroup2 filesystem.
      Add new MLS attribute to allow relabeling objects higher than system low.
         This exception is needed for package managers when processing sensitive
         data.
      Systemd by version 231 starts using shared library and systemd daemons
         execute it. For this reason lib_t type is needed.

Mike Palmiotto (1):
      Add mls support for some db classes

Naftuli Tzvi Kay (2):
      Add Syncthing Support to Policy
      Add Vagrant box for development.

Nicolas Iooss (18):
      Label Xorg server binary correctly on Arch Linux
      Label OpenSSH files correctly on Arch Linux
      Label OpenSSH systemd unit files
      Allow systemd services to use PrivateNetwork feature
      Fix typo in init_dbus_chat requirements
      Fix typos in comments from corenetwork module
      man: Spelling fixes
      Fix interface descriptions when duplicate ones are found
      Label /sys/kernel/debug/tracing filesystem
      Label TexLive scripts bin_t
      Label system-config-printer applet properly on Arch Linux
      Label gedit plugins properly on Arch Linux
      Label some user session DBus services as bin_t
      Do not label /usr/lib/gvfs/libgvfscommon.so as bin_t
      Fix typo in dev_setattr_dlm_control interface requirements
      Allow kdevtmpfs to unlink fixed disk devices
      Fix typo in module compilation message
      Make Travis-CI build without using sudo

Rahul Chaudhry (1):
      fc_sort: cleanup warnings caught by clang tidy / static analyzer.

Russell Coker (2):
      user_udp_server tunable
      getattr on unlabeled blk devs

Sean Placchetti (2):
      Update to refpolicy spec file
      Update specfile

Vit Mojzis (1):
      Add interface to allow reading files in efivarfs - contains Linux Kernel
         configuration options for UEFI systems (UEFI Runtime Variables)

William Roberts (1):
      fc_sort: strip whitespace errors

qqo (1):
      Adds attribute mlstrustedsocket, along with the interface.

* Tue Dec 08 2015 Chris PeBenito <selinux@tresys.com> - 2.20151208
Alexander Wetzel (1):
      adds vfio device support to base policy

Chris PeBenito (48):
      Module version bump for optional else block removal from Steve Lawrence.
      Add always_check_network policy capability.
      Update contrib.
      Fix domain_mmap_low() to be a proper tunable.
      Add initial Travis CI configuration.
      Travis CI already exports variables.
      Add validate target for monolithic policy.
      Update contrib.
      Use matrix keyword to simplify travis-ci build definitions.
      Undo last commit.
      Simplify travis-ci build handling of SELinux toolchain.
      Update contrib.
      Module version bump for fstools blkid fix from Jason Zaman
      Update contrib.
      Module version bump for debufs mount point fc entry from Laurent
         Bigonville.
      Module version bump for updated netlink sockets from Stephen Smalley
      Update contrib.
      Module version bump for init_startstop_service from Jason Zaman.
      Update contrib.
      Change CI tests to drop DIRECT_INITRC.
      Module version bumps for further init_startstop_service() changes from
         Jason Zaman.
      Module version bump for admin interface changes from Jason Zaman.
      Update contrib.
      Module version bumps for admin interfaces from Jason Zaman.
      Module version bump for cron_admin for sysadm from Jason Zaman.
      Module version bump for ssh-agent -k fix from Luis Ressel.
      Module version bump for APR build script labeling from Luis Ressel.
      Module version bump for vfio device from Alexander Wetzel.
      Update contrib.
      Rearrange lines in ipsec.te.
      Module version bump for patches from Jason Zaman/Matthias Dahl.
      Add systemd build option.
      Add systemd access vectors.
      Implement core systemd policy.
      Add supporting rules for domains tightly-coupled with systemd.
      Add rules for sysadm_r to manage the services.
      Add systemd units for core refpolicy services.
      Add sysfs_types attribute.
      Add refpolicy core socket-activated services.
      Change policy_config_t to a security file type.
      Merge branch 'pebenito-master'
      Module version bump for systemd additions.
      Update contrib for dbus systemd fix.
      Revise selinux module interfaces for perms protected by neverallows.
      Remove bad interface in systemd.if.
      Module version bump for utempter Debian helper from Laurent Bigonville.
      Update contrib.
      Bump module versions for release.

Jason Zaman (13):
      fstools: add in filetrans for /run dir
      Introduce init_startstop_service interface
      logging: use init_startstop_service in _admin interface
      postgresql: use init_startstop_service in _admin interface
      Add openrc support to init_startstop_service
      Introduce iptables_admin
      Add all the missing _admin interfaces to sysadm
      Introduce lvm_admin interface
      Introduce ipsec_admin interface
      Introduce setrans_admin interface
      add new cron_admin interface to sysadm
      Add overlayfs as an XATTR capable fs
      system/ipsec: Add policy for StrongSwan

Laurent Bigonville (4):
      Add fc for /sys/kernel/debug as debugfs_t
      Add "binder" security class and access vectors
      Properly label utempter helper on debian
      Allow the user cronjobs to run in their userdomain

Luis Ressel (2):
      Allow ssh-agent to send signals to itself
      Mark APR build scripts as bin_t

Stephen Smalley (1):
      Update netlink socket classes.

Steve Lawrence (1):
      Remove optional else block for dhcp ping

* Wed Dec 03 2014 Chris PeBenito <selinux@tresys.com> - 2.20141203
Artyom Smirnov (3):
      New database object classes
      Fixes for db_domain and db_exception
      Renamed db_type to db_datatype, to avoid confusion with SELinux "type"

Chris PeBenito (69):
      Whitespace fix in postgresql.fc
      Module version bump for postgresql fc entries from Luis Ressel.
      Add symlink to contrib Changelog for easy reference.
      Move lightdm line in xserver.fc.
      Whitespace fix in xserver.fc.
      Update contrib.
      Module version bump for userdomain kernel symbol table fix from Nicolas
         Iooss.
      Module version bump for 2 Gentoo patches from Sven Vermeulen.
      Update contrib.
      Module version bump for 2 patch sets from Laurent Bigonville.
      Update contrib.
      Module version bump for gnome keyring fix from Laurent Bigonville.
      Update contrib.
      Module version bump for /sys/fs/selinux support from Sven Vermeulen.
      Module version bump for fixes from Laurent Bigonville.
      Update contrib.
      Module version bumps for fc fixes from Nicolas Iooss.
      Update contrib.
      Add file for placing default_* statements.
      Fix error in default_user example.
      Module version bump for unconfined->lvm transition from Nicolas Iooss.
      Need the __future__ import for python2 if using print().
      Module version bump for ifconfig fc entry from Sven Vermeulen.
      Module version bump for deprecated interface usage removal from Nicolas
         Iooss.
      Update contrib.
      Module version bump for rcs2log and xserver updates from Sven Vermeulen.
      Module version bump for shutdown transitions from Luis Ressel.
      Remove firstboot_rw_t as FC5 has been gone for a long time.
      Module version bump for firstboot_rw_t alias removal.
      Module version bump for dropbox port from Sven Vermeulen.
      Module version bump for unconfined syslog cap from Nicolas Iooss.
      Always use the unknown permissions handling build option.
      Merge pull request #1 from artyom-smirnov/master
      Module version bump for zram fc entry from Jason Zaman.
      Update contrib.
      Module version bump for init_daemon_pid_file from Sven Vermeulen.
      Move tumblerd fc entry
      Module version bump for tumblerd fc entry from Jason Zaman.
      Module version bump for libraries fc fix from Nicolas Iooss.
      Update contrib.
      Module version bump for fstools fc entries from Luis Ressel.
      Module version bump for missing unlabeled interfaces from Sven Vermeulen.
      Module version bump for ping rawip socket fix from Luis Ressel.
      Module version bump for full IRC ports from Luis Ressel.
      Move losetup addition in fstools.
      Module version bump for losetup fixes from Luis Ressel.
      Update contrib.
      Module version bump for postgres fc revisions from Luis Ressel.
      Module version bump for FUSE fix for mount from Luis Ressel.
      Module version bump for misc fixes from Nicolas Iooss.
      Move systemd fc entry.
      Whitespace change in logging.fc.
      Add comment for journald ring buffer reading.
      Module version bumps for systemd/journald patches from Nicolas Iooss.
      Update contrib.
      /dev/log symlinks are not labeled devlog_t.
      Module version bump for CIL fixes from Yuli Khodorkovskiy.
      Drop RHEL4 and RHEL5 support.
      Merge pull request #3 from bigon/arping
      Merge pull request #4 from fishilico/minor-typo
      Module version bump for Debian arping fc entries from Laurent Bigonville.
      Add comment for iw generic netlink socket usage
      Module version bump for /sbin/iw support from Nicolas Iooss.
      Merge pull request #5 from bigon/audit_read
      Update contrib.
      Module version bump for misc fixes from Sven Vermeulen.
      Update contrib.
      Module version bump for module store move from Steve Lawrence.
      Bump module versions for release.

Elia Pinto (1):
      Fix misspelling

Jason Zaman (2):
      File contexts for zram
      File Context for tumbler

Laurent Bigonville (14):
      Properly label git-shell and other git commands for Debian
      Label /usr/sbin/lightdm as xdm_exec_t
      Create new xattrfs attribute and fs_getattr_all_xattr_fs() interface
      Associate the new xattrfs attribute to fs_t and some pseudo-fs
      Use new fs_getattr_all_xattr_fs interface for setfiles_t and restorecond_t
      Add telepathy role for user_r and staff_r
      Properly label the manpages installed by postgresql
      Label /usr/local/share/ca-certificates(/.*)? as cert_t
      Allow the xdm_t domain to enter all the gkeyringd ones
      Label /etc/locale.alias as locale_t on Debian
      Allow hugetlbfs_t to be associated to /dev
      On Debian iputils-arping is installed in /usr/bin/arping
      Debian also ship a different arping implementation
      Add new audit_read access vector in capability2 class

Luis Ressel (13):
      Add two postgresql file contexts from gentoo policy
      Allow init to execute shutdown
      Allow xdm_t to transition to shutdown_t domain
      Some of the fsadm tools can also be in /usr/sbin instead of /sbin
      Label /usr/sbin/{add, del}part as fsadm_exec_t
      Grant ping_t getattr on rawip_socket
      kernel/corenetwork.te: Add all registered IRC ports
      system/mount.if: Add mount_rw_loopback_files interface
      system/fstools.if: Add fstools_use_fds interface
      Add neccessary permissions for losetup
      Only label administrative postgres commands as postgresql_exec_t
      Also apply the new postgres labeling scheme on Debian
      Grant mount permission to access /dev/fuse

Nicolas Iooss (31):
      Fix parallel build of the policy
      fc_sort: fix typos in comments
      fc_sort: initialize allocated memory to fix execution on an empty file
      fc_sort: make outfile argument optional
      userdomain: no longer allow unprivileged users to read kernel symbols
      Label syslog-ng.pid as syslogd_var_run_t
      filesystem: label cgroup symlinks
      Label /usr/lib/getconf as bin_t
      Label /usr/share/virtualbox/VBoxCreateUSBNode.sh as udev_helper_exec_t
      Make support/policyvers.py compatible with Python 3
      Make unconfined user run lvm programs in confined domain
      No longer use deprecated MLS interfaces
      Allow unconfined domains to use syslog capability
      Label /lib symlink as lib_t for every distro
      Label /usr/lib/networkmanager/ like /usr/lib/NetworkManager/
      Add ioctl and lock to manage_lnk_file_perms
      Label (/var)?/tmp/systemd-private-.../tmp like /tmp
      Fix typo in fs_getattr_all_fs description
      Label systemd files in init module
      Introduce init_search_run interface
      Label systemd-journald files and directories
      Support logging with /run/systemd/journal/dev-log
      Allow journald to read the kernel ring buffer and to use /dev/kmsg
      Allow journald to access to the state of all processes
      Remove redundant Gentoo-specific term_append_unallocated_ttys(syslogd_t)
      Fix minor typo in init.if
      Label /sbin/iw as ifconfig_exec_t
      Allow iw to create generic netlink sockets
      Use create_netlink_socket_perms when allowing netlink socket creation
      Update Python requirement in INSTALL
      Create tmp directory when compiling a .mod.fc file in a modular way

Steve Lawrence (1):
      Update policy for selinux userspace moving the policy store to
         /var/lib/selinux

Sven Vermeulen (24):
      Hide getattr denials upon sudo invocation
      Support /sys/devices/system/cpu/online
      The security_t file system can be at /sys/fs/selinux
      Dontaudit access on security_t file system at /sys/fs/selinux
      ifconfig can also be in /bin
      xserver_t needs to ender dirs labeled xdm_var_run_t
      Enable rcs2log location for all distributions
      Add dropbox_port_t support
      Support initrc_t generated pid files with file transition
      Deprecate init_daemon_run_dir interface
      Use init_daemon_pid_file instead of init_daemon_run_dir
      Introduce kernel_delete_unlabeled_symlinks
      Introduce kernel_delete_unlabeled_pipes
      Introduce kernel_delete_unlabeled_sockets
      Introduce kernel_delete_unlabeled_blk_files
      Introduce kernel_delete_unlabeled_chr_files
      Run grub(2)-mkconfig in bootloader domain
      Add auth_pid_filetrans_pam_var_run
      New sudo manages timestamp directory in /var/run/sudo
      xfce4-notifyd is an executable
      Mark f2fs as a SELinux capable file system
      Add in LightDM contexts
      Add gfisk and efibootmgr as fsadm_exec_t
      Add /var/lib/racoon as runtime directory for ipsec

Yuli Khodorkovskiy (1):
      Remove duplicate role declarations

cgarst (1):
      Updating submodule URL to github

* Tue Mar 11 2014 Chris PeBenito <selinux@tresys.com> - 2.20140311
Chris PeBenito (96):
      Update contrib to pull in minidlna.
      Remove general unlabeled packet usage.
      Update contrib.
      Use python libselinux bindings to determine policy version.
      Add MLS constraints for x_pointer and x_keyboard.
      Add label for parted.
      Fix support/policyvers.py not to error if building policy on a
         SELinux-disabled system.
      Module version bump for kerberos keytab changes for ssh from Dominick
         Grift.
      Module version bump for pstore filesystem support from Dominick Grift.
      Module version bump for redis port from Dominick Grift.
      Update contrib.
      Add comment for setfiles using /dev/console when it needs to be relabeled.
      Module version bump for xserver and selinuxutil updates from Dominick
         Grift.
      Module version bump for tmpfs associate to device_t from Dominick Grift.
      Module version bump for syslog reading overcommit_memory from Dominick
         Grift.
      Module version bump for ethtool reading pm-powersave.lock from Dominick
         Grift.
      Module version bump for sysadm fix for git role usage from Dominick Grift.
      Module version bump for lvm update from Dominick Grift.
      Module version bump for fc fix in authlogin from Dominick Grift.
      Module version bump for restricted x user template fix from Dominick
         Grift.
      Add comment for debian avahi-daemon-check-dns.sh usage by udev
      Module version bump for udev Debian fixes from Dominick Grift.
      Module version bump for selinuxfs location change from Dominick Grift.
      Update contrib.
      Module version bump for unconfined dbus fixes from Dominick Grift.
      Whitespace fix in terminal.te.
      Module version bump for virtio console from Dominick Grift.
      Module version bump for init interface and corecommand fc from Dominick
         Grift.
      Module version bump for ping capabilities from Sven Vermeulen.
      Module version bump for slim fc entries from Sven Vermeulen.
      Module version bump for xdm dbus access from Dominick Grift.
      Rearrange sysnet if blocks.
      Module version bump for debian ifstate changes from Dominick Grift.
      Module version bump for xserver console and fc fixes from Dominick Grift.
      Module version bump for gdomap port from Dominick Grift.
      Module version bumps for dhcpc leaked fds to hostname.
      Module version bump for ssh server caps for Debian from Dominick Grift.
      Move stray Debian rule in udev.
      Update contrib
      Module version bumps for Debian udev updates from Dominick Grift.
      Module version bump for mount updates from Dominick Grift.
      Silence symlink reading by setfiles since it doesn't follow symlinks
         anyway.
      Reorder dhcpc additions.
      Module version bump for dhcpc fixes from Dominick Grift.
      Add comments about new capabilities for syslogd_t.
      Module version bumps for syslog-ng and semodule updates.
      Update contrib.
      Module version bump for first batch of patches from Dominick Grift.
      Update contrib.
      Rearrage userdom_delete_user_tmpfs_files() interface.
      setrans: needs to be able to get attributes of selinuxfs, else fails to
         start in Debian
      Whitespace fix in fstools.
      Add comment in policy for lvm sysfs write.
      Module version bump for second lot of patches from Dominick Grift.
      Whitespace fix in usermanage.
      Whitespace fix in libraries.
      Module version bump for patches from Dominick Grift.
      Whitespace fix in init.te.
      init: init_script_domain() allow system_r role the init script domain type
      init: creates /run/utmp
      Module version bump for 4 init patches from Dominick Grift.
      Fix Debian compile issue.
      Module version bump for 2 patches from Dominick Grift.
      Module version bump for patch from Laurent Bigonville.
      Update contrib.
      Module version bump for patch from Laurent Bigonville.
      Module version bump for xserver change from Dominick Grift.
      Merge file_t into unlabeled_t, as they are security equivalent.
      Update modules for file_t merge into unlabeled_t.
      Make the QUIET build option apply to clean and bare targets.
      Module version bump for direct initrc fixes from Dominick Grift.
      Module version bump for module store labeling fixes from Laurent
         Bigonville.
      Remove ZFS symlink labeling.
      Fix ZFS fc escaping in mount.
      Rearrange ZFS fc entries.
      Module version bump for ZFS tools fc entries from Matthew Thode.
      Module version bump for unconfined transition to dpkg from Laurent
         Bigonville.
      Module version bump for logging fc patch from Laurent Bigonville.
      Update contrib.
      Module version bump for pid file directory from Russell Coker/Laurent
         Bigonville.
      Rename gpg_agent_connect to gpg_stream_connect_agent.
      Rearrange gpg agent calls.
      Module version bump for ssh use of gpg-agent from Luis Ressel.
      Module version bump for files_dontaudit_list_var() interface from Luis
         Ressel.
      Move bin_t fc from couchdb to corecommands.
      Update contrib.
      Module version bump for sesh fc from Nicolas Iooss.
      Move loop control interface definition.
      Rename mount_read_mount_loopback() to mount_read_loopback_file().
      Module version bump for loopback file mounting fixes from Luis Ressel.
      Fix read loopback file interface.
      Update contrib.
      Module version bump for bootloader fc fixes from Luis Ressel.
      Update contrib.
      Update contrib.
      Bump module versions for release.

Dominick Grift (58):
      The kerberos_keytab_template() template is deprecated: Breaks monolithic
         built (out-of-scope)
      Initial pstore support
      Support redis port tcp,6379
      These regular expressions were not matched
      Restorecon reads, and writes /dev/console before it is properly labeled
      filesystem: associate tmpfs_t (shm) to device_t (devtmpfs) file systems
      logging: syslog (rs:main Q:Reg) reading sysctl_vm files
         (overcommit_memory) in Debian
      sysnetwork: ethtool reads /run/pm-utils/locks/pm-powersave.lock
      sysadm: Doesnt work with direct_initrc = y
      lvm: lvm and udisks-lvm-pv-e read /run/udev/queue.bin
      authlogin: Sudo file context specification did not catch paths (squash me)
      userdomain: restricted xwindows user (squash me)
      udev: This is specific to debian i think. Some how the
         /usr/lib/avahi/avahi-daemon-check-dns\.sh ends up in the udev_t domain
      selinux: selinuxfs is now mounted under /sys/fs/selinux instead of
         /selinux, so we need to allow domains that use selinuxfs to interface
         with SELinux to traverse /sys/fs to be able to get to /sys/fs/selinux
      Unconfined domains have unconfined access to all of dbus rather than only
         system bus
      Initial virtio console device
      init: create init_use_inherited_script_ptys() for tmpreaper (Debian)
      corecmd: avahi-daemon executes /usr/lib/avahi/avahi-daemon-check-dns.sh
      xdm: is a system bus client and acquires service on the system bus xdm:
         dbus chat with accounts-daemon
      sysnetwork: Debian stores network interface configuration in /run/network
         (ifstate), That directory is created by the /etc/init.d/networking
         script.
      xserver: catch /run/gdm3
      xserver: associate xconsole_device_t (/dev/xconsole) to device_t
         (devtmpfs)
      corenetwork: Declare gdomap port, tcp/udp:538
      hostname: do not audit attempts by hostname to read and write dhcpc udp
         sockets (looks like a leaked fd)
      ssh: Debian sshd is configured to use capabilities
      udev-acl.ck lists /run/udev/tags/udev-acl udev blocks suspend, and
         compromises kernel
      udev: runs: /usr/lib/avahi/avahi-daemon-check-dns.sh which creates
         /run/avahi-daemon directory
      mount: sets kernel thread priority mount: mount reads
         /lib/modules/3.10-2-amd64/modules.dep mount: mount lists all mount
         points
      sysnetwork: dhcpc binds socket to random high udp ports sysnetwork: do not
         audit attempts by ifconfig to read, and write dhcpc udp sockets (looks
         like a leaked fd)
      mount: fs_list_auto_mountpoint() is now redundant because autofs_t is
         covered by files_list_all_mountpoints()
      udev: this fc spec does not make sense, as there is no corresponding file
         type transition for it
      udev: the avahi dns check script run by udev in Debian chmods
         /run/avahi-daemon
      authlogin: unix_chkpwd traverses / on sysfs device on Debian
      setrans: mcstransd reads filesystems file in /proc
      udev: reads modules config: /etc/modprobe.d/alsa-base-blacklist.conf
      fstools: hdparm append (what seems inherited from devicekit )
         /var/log/pm-powersave.log fstools: hdparm reads
         /run/pm-utils/locks/pm-powersave.lock
      sysnetwork: dhcpc: networkmanager interface calls from Fedora. In Debian i
         was able to confirm the need for
         networkmanager_manage_lib_files(dhcpc_t) since dhclient reads
         /var/lib/NetworkManager/dhclient-eth0.conf
      sysbnetwork: dhclient searches /var/lib/ntp
      sshd/setrans: make respective init scripts create pid dirs with proper
         contexts
      kernel: cryptomgr_test (kernel_t) requests kernel to load
         cryptd(__driver-ecb-aes-aesni
      xserver: already allowed by auth_login_pgm_domain(xdm_t)
      unconfined: Do not domain transition to xserver_t (unconfined_t is
         xserver_unconfined)
      userdomain: add userdom_delete_user_tmpfs_files() for pulseaudio clients
      These { read write } tty_device_t chr files on boot up in Debian
      udev: udevd executable location changed
      lvm: lvm writes read_ahead_kb
      udev: in debian udevadm is located in /bin/udevadm
      usermanage: Run /etc/cron\.daily/cracklib-runtime in the crack_t domain in
         Debian
      iptables: calls to firewalld interfaces from Fedora. The
         firewalld_dontaudit_rw_tmp_files(iptables_t) was confirmed on Debian.
      libraries: for now i can only confirm mmap, might need to be changed to
         bin_t later if it turns out to need execute_no_trans
      users: calls pulseaudio_role() for restricted xwindows users and
         staff_t/user_t
      init: for a specified automatic role transition to work. the source role
         must be allowed to change manually to the target role
      init: this is a bug in debian where tmpfs is mounted on /run, and so early
         on in the boot process init creates /run/utmp and /run/initctl in a
         tmpfs directory (/) tmpfs
      init: exim init script runs various helper apps that create and manage
         /var/lib/exim4/config.autogenerated.tmp file
      init: the gdomap and minissdpd init scripts read the respective environ
         files in /etc/default. We need to give them a private type so that we
         can give the gdomap_admin() and minissdpd_admin() access to it, but it
         seems overengineering to create private environ types for these files
      xserver: These are no longer needed
      Change behavior of init_run_daemon()
      Apply direct_initrc to unconfined_r:unconfined_t

Laurent Bigonville (7):
      Label /bin/fusermount like /usr/bin/fusermount
      Allow udev to write in /etc/udev/rules.d
      Label /etc/selinux/([^/]*/)?modules(/.*)? as semanage_store_t
      Allow unconfined users to transition to dpkg_t domain
      Add fcontext for rsyslog pidfile
      Add fcontext for sshd pidfile and directory used for privsep
      Move the ifdef at the end of the declaration block

Luis Ressel (10):
      Conditionally allow ssh to use gpg-agent
      kernel/files.if: Add files_dontaudit_list_var interface
      kernel/devices.if: Add dev_rw_loop_control interface
      system/mount.if: Add mount_read_mount_loopback interface
      Allow mount_t usage of /dev/loop-control
      Grant kernel_t necessary permissions for loopback mounts
      Use xattr-labeling for squashfs.
      Label fatsort as fsadm_exec_t.
      Generalize grub2 pattern
      Label grub2-install as bootloader_exec_t

Matthew Thode (1):
      Extending support for SELinux on ZFS

Nicolas Iooss (2):
      Label /usr/lib/sudo/sesh as shell_exec_t
      Create .gitignore

Sven Vermeulen (7):
      Add trivnet1 port (8200)
      Get grub2-install to work properly
      Support named file transition for fixed_disk_device_t
      Allow ping to get/set capabilities
      Extend slim /var/run expression
      Allow semodule to create symlink in semanage_store_t
      Allow capabilities for syslog-ng

* Wed Apr 24 2013 Chris PeBenito <selinux@tresys.com> - 2.20130424
Chris PeBenito (78):
      Mcelog update from Guido Trentalancia.
      Add bird contrib module from Dominick Grift.
      Minor whitespace fix in udev.fc
      Module version bump for udev binary location update from Sven Vermeulen.
      clarify the file_contexts.subs_dist configuration file usage from Guido
         Trentalancia
      Update contrib.
      Remove trailing / from paths
      Module version bump for fc substitutions optimizations from Sven
         Vermeulen.
      Update contrib.
      Module version bump for /run/dhcpc directory creation by dhcp from Sven
         Vermeulen.
      Module version bump for fc fixes in devices module from Dominick Grift.
      Update contrib.
      Module version bump for /dev/mei type and label from Dominick Grift.
      Module version bump for init_daemon_run_dirs usage from Sven Vermeulen.
      Module version bump for lost+found labeling in /var/log from Guido
         Trentalancia.
      Module version bump for loop-control patch.
      Turn off all tunables by default, from Guido Trentalancia.
      Add /usr/lib to TEST_TOOLCHAIN LD_LIBRARY_PATH.
      Module version bump for various changes from Sven Vermeulen.
      Module version bump for ports update from Dominick Grift.
      Module version bump for Debian file context updates from Laurent
         Bigonville.
      Update contrib.
      Update contrib.
      split kmod fc into two lines.
      Module version bump for kmod fc from Laurent Bigonville.
      Module version bump for cfengine fc change from Dominick Grift.
      Module verision bump for Debian cert file fc update from Laurent
         Bigonville.
      Module version bump for ipsec net sysctls reading from Miroslav Grepl.
      Module version bump for srvloc port definition from Dominick Grift.
      Rename cachefiles_dev_t to cachefiles_device_t.
      Module version bump for cachefiles core support.
      Module version bump for changes from Dominick Grift and Sven Vermeulen.
      Module version bump for modutils patch from Dominick Grift.
      Module version bump for dhcp6 ports, from Russell Coker.
      Rearrange new xserver interfaces.
      Rename new xserver interfaces.
      Module version bump for xserver interfaces from Dominick Grift.
      Move kernel_stream_connect() declaration.
      Module version bump for kernel_stream_connect() from Dominick Grift.
      Rename logging_search_all_log_dirs to logging_search_all_logs
      Module version bump for minor logging and sysnet changes from Sven
         Vermeulen.
      Module version bump for dovecot libs from Mika Pflueger.
      Rearrange interfaces in files, clock, and udev.
      Module version bump for interfaces used by virt from Dominick Grift.
      Module version bump for arping setcap from Dominick Grift.
      Rearrange devices interfaces.
      Module version bump/contrib sync.
      Rearrange lines.
      Module version bump for user home content fixes from Dominick Grift.
      Rearrange files interfaces.
      Module version bump for Gentoo openrc fixes for /run from Sven Vermeulen.
      Update contrib.
      Whitespace fix in miscfiles.fc.
      Adjust man cache interface names.
      Module version bump for man cache from Dominick Grift.
      Module version bump for Debian ssh-keysign location from Laurent
         Bigonville.
      Module version bump for userdomain portion of XDG updates from Dominick
         Grift.
      Module version bump for iptables fc entry from Sven Vermeulen and inn log
         from Dominick Grift.
      Module version bump for logging and tcpdump fixes from Sven Vermeulen.
      Move mcs_constrained() impementation.
      Module version bump for mcs_constrained from Dominick Grift.
      Update contrib.
      Module version bump from Debian changes from Laurent Bigonville.
      Module version bump for zfs labeling from Matthew Thode.
      Module version bump for misc updates from Sven Vermeulen.
      Update contrib.
      Module version bump for fixes from Dominick Grift.
      Module version bump for Debian updates from Laurent Bigonville.
      Fix bug in userdom_delete_all_user_home_content_files() from Kohei KaiGai.
      Update contrib
      Fix fc_sort.c warning uncovered by recent gcc
      Module version bump for chfn fixes from Sven Vermeulen.
      Add swapoff fc entry.
      Add conntrack fc entry.
      Update contrib.
      Update contrib
      Archive old Changelog for log format change.
      Bump module versions for release.

Dominick Grift (40):
      There can be more than a single watchdog interface
      Fix a suspected typo
      Intel® Active Management Technology
      Declare a loop control device node type and label /dev/loop-control
         accordingly
      Declare port types for ports used by Fedora but use /etc/services for port
         names rather than using fedora port names. If /etc/services does not
         have a port name for a port used by Fedora, skip for now.
      Remove var_log_t file context spec
      svrloc port type declaration from slpd policy module
      Declare a cachfiles device node type
      Implement files_create_all_files_as() for cachefilesd
      Restricted Xwindows user domains run windows managers in the windows
         managers domain
      Declare a cslistener port type for phpfpm
      Changes to the sysnetwork policy module
      Changes to the userdomain policy module
      Changes to the bootloader policy module
      Changes to the modutils policy module
      Changes to the xserver policy module
      Changes to various policy modules
      Changes to the kernel policy module
      For svirt_lxc_domain
      For svirt_lxc_domain
      For svirt_lxc_domain
      For virtd lxc
      For virtd_lxc
      For virtd_lxc
      For virtd lxc
      For virtd lxc
      For virtd
      Arping needs setcap to cap_set_proc
      For virtd
      Changes to the user domain policy module
      Samhain_admin() now requires a role for the role_transition from $1 to
         initrc_t via samhain_initrc_exec_t
      Changes to the user domain policy module
      Label /var/cache/man with a private man cache type for mandb
      Create a attribute user_home_content_type and assign it to all types that
         are classified userdom_user_home_content()
      These two attribute are unused
      System logger creates innd log files with a named file transition
      Implement mcs_constrained_type
      Changes to the init policy module
      Changes to the userdomain policy module
      NSCD related changes in various policy modules

Guido Trentalancia (1):
      add lost+found filesystem labels to support NSA security guidelines

Laurent Bigonville (21):
      Add Debian locations for GDM 3
      Add Debian location for udisks helpers
      Add insmod_exec_t label for kmod executable
      Add Debian location for PKI files
      Add Debian location for ssh-keysign
      Properly label all the ssh host keys
      Allow udev_t domain to read files labeled as consolekit_var_run_t
      authlogin.if: Add auth_create_pam_console_data_dirs and
         auth_pid_filetrans_pam_var_console interfaces
      Label /etc/rc.d/init.d/x11-common as xdm_exec_t
      Drop /etc/rc.d/init.d/xfree86-common filecontext definition
      Label /var/run/shm as tmpfs_t for Debian
      Label /var/run/motd.dynamic as initrc_var_run_t
      Label /var/run/initctl as initctl_t
      udev.if: Call files_search_pid instead of files_search_var_lib in
         udev_manage_pid_files
      Label executables in /usr/lib/NetworkManager/ as bin_t
      Add support for rsyslog
      Label var_lock_t as a mountpoint
      Add mount_var_run_t type and allow mount_t domain to manage the files and
         directories
      Add initrc_t to use block_suspend capability
      Label executables under /usr/lib/gnome-settings-daemon/ as bin_t
      Label nut drivers that are installed in /lib/nut on Debian as bin_t

Matthew Thode (1):
      Implement zfs support

Mika Pflüger (2):
      Debian locations of gvfs and kde4 libexec binaries in /usr/lib
      Explicitly label dovecot libraries lib_t for debian

Miroslav Grepl (1):
      Allow ipsec to read kernel sysctl

Paul Moore (1):
      flask: add the attach_queue permission to the tun_socket object class

Russell Coker (1):
      Label port 5546 as dhcpc_port_t and allow dhcpc_t to bind to TCP for
         client control

Sven Vermeulen (27):
      New location for udevd binary
      Use substititions for /usr/local/lib and /etc/init.d
      DHCP client's hooks create /run/dhcpc directory
      Introduce init_daemon_run_dir transformation
      Use the init_daemon_run_dir interface for udev
      Allow initrc_t to create run dirs for core modules
      Puppet uses mount output for verification
      Allow syslogd to create /var/lib/syslog and
         /var/lib/misc/syslog-ng.persist
      Gentoo's openrc does not require initrc_exec_t for runscripts anymore
      Allow init scripts to read courier configuration
      Allow search within postgresql var directory for the stream connect
         interface
      Introduce logging_getattr_all_logs interface
      Introduce logging_search_all_log_dirs interface
      Support flushing routing cache
      Allow init to set attributes on device_t
      Introduce files_manage_all_pids interface
      Gentoo openrc migrates /var/run and /var/lock data to /run(/lock)
      Update files_manage_generic_locks with directory permissions
      Run ipset in iptables domain
      tcpdump chroots into /var/lib/tcpdump
      Remove generic log label for cron location
      Postgresql 9.2 connects to its unix stream socket
      lvscan creates the /run/lock/lvm directory if nonexisting (v2)
      Allow syslogger to manage cron log files (v2)
      Allow initrc_t to read stunnel configuration
      Introduce exec-check interfaces for passwd binaries and useradd binaries
      chfn_t reads in file context information and executes nscd