rpms/selinux-policy-targeted/devel policy-20050916.patch, 1.21, 1.22 selinux-policy-targeted.spec, 1.389, 1.390

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Tue Oct 18 18:45:18 UTC 2005


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy-targeted/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv29137

Modified Files:
	policy-20050916.patch selinux-policy-targeted.spec 
Log Message:
* Tue Oct 18 2005 Dan Walsh <dwalsh at redhat.com> 1.27.1-19
- Policy cleanups from Thomas Bleher


policy-20050916.patch:
 Makefile                                 |   26 +--
 attrib.te                                |   35 ++++
 domains/misc/kernel.te                   |    2 
 domains/program/crond.te                 |    2 
 domains/program/fsadm.te                 |    7 
 domains/program/hostname.te              |    2 
 domains/program/ifconfig.te              |    5 
 domains/program/initrc.te                |   20 ++
 domains/program/ldconfig.te              |    3 
 domains/program/load_policy.te           |    7 
 domains/program/login.te                 |   21 +-
 domains/program/modutil.te               |   14 +
 domains/program/mount.te                 |    6 
 domains/program/netutils.te              |    3 
 domains/program/newrole.te               |    4 
 domains/program/passwd.te                |    1 
 domains/program/restorecon.te            |    3 
 domains/program/setfiles.te              |    4 
 domains/program/ssh.te                   |    6 
 domains/program/su.te                    |    9 +
 domains/program/syslogd.te               |    6 
 domains/program/unused/NetworkManager.te |    8 -
 domains/program/unused/alsa.te           |    2 
 domains/program/unused/amanda.te         |   74 ++--------
 domains/program/unused/anaconda.te       |    5 
 domains/program/unused/apache.te         |   22 ++-
 domains/program/unused/apmd.te           |   13 +
 domains/program/unused/auditd.te         |    2 
 domains/program/unused/automount.te      |    4 
 domains/program/unused/bluetooth.te      |   72 +++++++++
 domains/program/unused/cups.te           |   18 +-
 domains/program/unused/cvs.te            |    3 
 domains/program/unused/cyrus.te          |    2 
 domains/program/unused/dbusd.te          |    4 
 domains/program/unused/dcc.te            |    5 
 domains/program/unused/dhcpc.te          |    5 
 domains/program/unused/dhcpd.te          |    3 
 domains/program/unused/dovecot.te        |    4 
 domains/program/unused/ftpd.te           |    6 
 domains/program/unused/hald.te           |    5 
 domains/program/unused/hotplug.te        |    5 
 domains/program/unused/hwclock.te        |    2 
 domains/program/unused/ipsec.te          |    2 
 domains/program/unused/kudzu.te          |    5 
 domains/program/unused/mta.te            |    8 +
 domains/program/unused/mysqld.te         |    6 
 domains/program/unused/named.te          |   29 +++
 domains/program/unused/nscd.te           |    1 
 domains/program/unused/ntpd.te           |   10 -
 domains/program/unused/openct.te         |   16 ++
 domains/program/unused/pamconsole.te     |    2 
 domains/program/unused/pegasus.te        |   37 +++++
 domains/program/unused/ping.te           |    3 
 domains/program/unused/postfix.te        |   57 ++++---
 domains/program/unused/pppd.te           |    8 -
 domains/program/unused/procmail.te       |   11 +
 domains/program/unused/readahead.te      |   21 ++
 domains/program/unused/rlogind.te        |    4 
 domains/program/unused/roundup.te        |   29 +++
 domains/program/unused/rpcd.te           |   18 ++
 domains/program/unused/rsync.te          |    3 
 domains/program/unused/samba.te          |   12 +
 domains/program/unused/snmpd.te          |    6 
 domains/program/unused/squid.te          |    3 
 domains/program/unused/udev.te           |   10 +
 domains/program/unused/utempter.te       |    2 
 domains/program/unused/webalizer.te      |    3 
 domains/program/unused/winbind.te        |    1 
 domains/program/unused/xdm.te            |    3 
 domains/program/unused/yppasswdd.te      |   40 +++++
 domains/program/unused/ypserv.te         |    1 
 domains/program/useradd.te               |    5 
 file_contexts/distros.fc                 |    2 
 file_contexts/program/apache.fc          |    2 
 file_contexts/program/bluetooth.fc       |    3 
 file_contexts/program/dhcpc.fc           |    2 
 file_contexts/program/dhcpd.fc           |    5 
 file_contexts/program/ftpd.fc            |    5 
 file_contexts/program/games.fc           |   11 +
 file_contexts/program/ipsec.fc           |    1 
 file_contexts/program/kudzu.fc           |    2 
 file_contexts/program/openct.fc          |    2 
 file_contexts/program/pegasus.fc         |   11 +
 file_contexts/program/pppd.fc            |    2 
 file_contexts/program/readahead.fc       |    1 
 file_contexts/program/roundup.fc         |    2 
 file_contexts/program/rpm.fc             |    4 
 file_contexts/program/rshd.fc            |    1 
 file_contexts/program/rsync.fc           |    2 
 file_contexts/program/squid.fc           |    3 
 file_contexts/program/xdm.fc             |    2 
 file_contexts/program/yppasswdd.fc       |    2 
 file_contexts/program/ypserv.fc          |    1 
 file_contexts/types.fc                   |    4 
 genfs_contexts                           |    3 
 macros/base_user_macros.te               |    6 
 macros/core_macros.te                    |    3 
 macros/global_macros.te                  |   18 +-
 macros/network_macros.te                 |   17 ++
 macros/program/apache_macros.te          |   13 +
 macros/program/bonobo_macros.te          |    2 
 macros/program/cdrecord_macros.te        |    2 
 macros/program/crontab_macros.te         |    2 
 macros/program/dbusd_macros.te           |    4 
 macros/program/gconf_macros.te           |    2 
 macros/program/gift_macros.te            |    2 
 macros/program/gpg_macros.te             |    2 
 macros/program/i18n_input_macros.te      |   21 ++
 macros/program/lpr_macros.te             |    2 
 macros/program/mta_macros.te             |    4 
 macros/program/newrole_macros.te         |    2 
 macros/program/pyzor_macros.te           |    2 
 macros/program/razor_macros.te           |    2 
 macros/program/su_macros.te              |    4 
 macros/program/uml_macros.te             |    2 
 macros/program/xdm_macros.te             |    2 
 macros/user_macros.te                    |    6 
 man/man8/ftpd_selinux.8                  |   19 +-
 man/man8/httpd_selinux.8                 |    9 +
 man/man8/rsync_selinux.8                 |   12 +
 man/man8/samba_selinux.8                 |    9 +
 mcs                                      |  210 ++++++++++------------------
 mls                                      |  227 +++++++++++--------------------
 net_contexts                             |    8 -
 targeted/appconfig/root_default_contexts |    4 
 targeted/assert.te                       |    2 
 targeted/domains/program/ssh.te          |    3 
 targeted/domains/program/xdm.te          |    4 
 targeted/domains/unconfined.te           |   16 +-
 tunables/distro.tun                      |    2 
 tunables/tunable.tun                     |    4 
 types/device.te                          |    4 
 types/devpts.te                          |    4 
 types/file.te                            |   18 +-
 types/network.te                         |   13 -
 types/security.te                        |    5 
 136 files changed, 1031 insertions(+), 541 deletions(-)

Index: policy-20050916.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy-targeted/devel/policy-20050916.patch,v
retrieving revision 1.21
retrieving revision 1.22
diff -u -r1.21 -r1.22
--- policy-20050916.patch	17 Oct 2005 19:58:26 -0000	1.21
+++ policy-20050916.patch	18 Oct 2005 18:45:11 -0000	1.22
@@ -142,7 +142,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/initrc.te policy-1.27.1/domains/program/initrc.te
 --- nsapolicy/domains/program/initrc.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/initrc.te	2005-10-17 10:31:12.000000000 -0400
++++ policy-1.27.1/domains/program/initrc.te	2005-10-17 15:59:18.000000000 -0400
 @@ -56,6 +56,10 @@
  can_create_pty(initrc)
  
@@ -171,14 +171,16 @@
  ')dnl end distro_redhat
  
  allow initrc_t system_map_t:{ file lnk_file } r_file_perms;
-@@ -322,3 +334,7 @@
+@@ -322,3 +334,9 @@
  ifdef(`dbusd.te', `
  allow initrc_t system_dbusd_var_run_t:sock_file write;
  ')
 +
 +# Slapd needs to read cert files from its initscript
 +r_dir_file(initrc_t, cert_t)
++ifdef(`use_mcs', `
 +range_transition sysadm_t initrc_exec_t s0;
++')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/ldconfig.te policy-1.27.1/domains/program/ldconfig.te
 --- nsapolicy/domains/program/ldconfig.te	2005-09-12 16:40:28.000000000 -0400
 +++ policy-1.27.1/domains/program/ldconfig.te	2005-09-27 17:14:40.000000000 -0400
@@ -1801,7 +1803,7 @@
 +allow roundup_t etc_t:file { getattr read };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/rpcd.te policy-1.27.1/domains/program/unused/rpcd.te
 --- nsapolicy/domains/program/unused/rpcd.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/rpcd.te	2005-10-11 12:55:16.000000000 -0400
++++ policy-1.27.1/domains/program/unused/rpcd.te	2005-10-18 14:08:25.000000000 -0400
 @@ -19,7 +19,7 @@
  can_network($1_t)
  allow $1_t port_type:tcp_socket name_connect;
@@ -1811,7 +1813,7 @@
  read_locale($1_t)
  allow $1_t self:capability net_bind_service;
  dontaudit $1_t self:capability net_admin;
-@@ -148,6 +148,15 @@
+@@ -148,6 +148,20 @@
  allow gssd_t rpc_pipefs_t:dir r_dir_perms;
  allow gssd_t rpc_pipefs_t:sock_file { read write };
  allow gssd_t rpc_pipefs_t:file r_file_perms;
@@ -1822,10 +1824,15 @@
 +
 +bool allow_gssd_read_tmp true;
 +if (allow_gssd_read_tmp) {
++#
++#needs to be able to udpate the kerberos ticket file
++#
 +ifdef(`targeted_policy', `
 +r_dir_file(gssd_t, tmp_t)
++allow gssd_t tmp_t:file write;
 +', `
 +r_dir_file(gssd_t, user_tmpfile)
++allow gssd_t user_tmpfile:file write;
 +')
 +}
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/rsync.te policy-1.27.1/domains/program/unused/rsync.te
@@ -2212,6 +2219,15 @@
  
  # Kame
  /usr/sbin/racoon	--	system_u:object_r:ipsec_exec_t
+diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/kudzu.fc policy-1.27.1/file_contexts/program/kudzu.fc
+--- nsapolicy/file_contexts/program/kudzu.fc	2005-09-12 16:40:28.000000000 -0400
++++ policy-1.27.1/file_contexts/program/kudzu.fc	2005-10-17 19:38:19.000000000 -0400
+@@ -1,4 +1,4 @@
+ # kudzu
+-/usr/sbin/kudzu	--	system_u:object_r:kudzu_exec_t
++(/usr)?/sbin/kudzu	--	system_u:object_r:kudzu_exec_t
+ /sbin/kmodule	--	system_u:object_r:kudzu_exec_t
+ /var/run/Xconfig --	root:object_r:kudzu_var_run_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/openct.fc policy-1.27.1/file_contexts/program/openct.fc
 --- nsapolicy/file_contexts/program/openct.fc	1969-12-31 19:00:00.000000000 -0500
 +++ policy-1.27.1/file_contexts/program/openct.fc	2005-09-27 17:14:40.000000000 -0400
@@ -2524,6 +2540,19 @@
 +
 +
  ')
+diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/bonobo_macros.te policy-1.27.1/macros/program/bonobo_macros.te
+--- nsapolicy/macros/program/bonobo_macros.te	2005-09-12 16:40:26.000000000 -0400
++++ policy-1.27.1/macros/program/bonobo_macros.te	2005-10-18 09:14:50.000000000 -0400
+@@ -72,9 +72,7 @@
+ # here temporarily, since bonobo runs as ROLE_t by default anyway
+ domain_auto_trans($1_bonobo_t, bin_t, $1_t) 
+ 
+-ifdef(`xdm.te', `
+ can_pipe_xdm($1_bonobo_t)
+-')
+   
+ ') dnl ifdef bonobo_domain_args
+ ') dnl bonobo_domain
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/cdrecord_macros.te policy-1.27.1/macros/program/cdrecord_macros.te
 --- nsapolicy/macros/program/cdrecord_macros.te	2005-09-16 11:17:11.000000000 -0400
 +++ policy-1.27.1/macros/program/cdrecord_macros.te	2005-09-27 17:14:40.000000000 -0400
@@ -2536,6 +2565,82 @@
  allow $1_cdrecord_t $1_home_t:dir search;
  allow $1_cdrecord_t $1_home_dir_t:dir r_dir_perms;
  allow $1_cdrecord_t $1_home_t:file r_file_perms;
+diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/crontab_macros.te policy-1.27.1/macros/program/crontab_macros.te
+--- nsapolicy/macros/program/crontab_macros.te	2005-09-12 16:40:26.000000000 -0400
++++ policy-1.27.1/macros/program/crontab_macros.te	2005-10-18 09:14:50.000000000 -0400
+@@ -40,7 +40,7 @@
+ 
+ # Use capabilities dac_override is to create the file in the directory
+ # under /tmp
+-allow $1_crontab_t $1_crontab_t:capability { setuid setgid chown dac_override };
++allow $1_crontab_t self:capability { setuid setgid chown dac_override };
+ 
+ # Type for temporary files.
+ file_type_auto_trans($1_crontab_t, tmp_t, $1_tmp_t, { dir file })
+diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/dbusd_macros.te policy-1.27.1/macros/program/dbusd_macros.te
+--- nsapolicy/macros/program/dbusd_macros.te	2005-09-12 16:40:26.000000000 -0400
++++ policy-1.27.1/macros/program/dbusd_macros.te	2005-10-18 09:14:50.000000000 -0400
+@@ -29,9 +29,7 @@
+ r_dir_file($1_dbusd_t, etc_dbusd_t)
+ tmp_domain($1_dbusd) 
+ allow $1_dbusd_t self:process fork;
+-ifdef(`xdm.te', `
+ can_pipe_xdm($1_dbusd_t)
+-')
+ 
+ allow $1_dbusd_t self:unix_stream_socket create_stream_socket_perms;
+ allow $1_dbusd_t self:unix_dgram_socket create_socket_perms;
+@@ -71,11 +69,11 @@
+ # For connecting to the bus
+ allow $2_t $1_dbusd_t:unix_stream_socket connectto;
+ 
+-') dnl endif dbusd.te
+ ifelse(`system', `$1', `
+ allow { $2_t } { var_run_t system_dbusd_var_run_t }:dir search;
+ allow { $2_t } system_dbusd_var_run_t:sock_file write;
+ ',`') dnl endif system
++') dnl endif dbusd.te
+ ')
+ 
+ # can_dbusd_converse(dbus_type, domain_prefix_a, domain_prefix_b)
+diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/gconf_macros.te policy-1.27.1/macros/program/gconf_macros.te
+--- nsapolicy/macros/program/gconf_macros.te	2005-09-12 16:40:26.000000000 -0400
++++ policy-1.27.1/macros/program/gconf_macros.te	2005-10-18 09:14:50.000000000 -0400
+@@ -31,8 +31,8 @@
+ # /tmp/gconfd-USER
+ tmp_domain($1_gconfd)
+ 
+-ifdef(`xdm.te', `
+ can_pipe_xdm($1_gconfd_t)
++ifdef(`xdm.te', `
+ allow xdm_t $1_gconfd_t:process signal;
+ ')
+ 
+diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/gift_macros.te policy-1.27.1/macros/program/gift_macros.te
+--- nsapolicy/macros/program/gift_macros.te	2005-09-12 16:40:26.000000000 -0400
++++ policy-1.27.1/macros/program/gift_macros.te	2005-10-18 09:14:50.000000000 -0400
+@@ -90,9 +90,7 @@
+ r_dir_file($1_giftd_t, usr_t)
+ 
+ # Connect to xdm
+-ifdef(`xdm.te', `
+ can_pipe_xdm($1_giftd_t)
+-') 
+ 
+ ') dnl giftd_domain
+ 
+diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/gpg_macros.te policy-1.27.1/macros/program/gpg_macros.te
+--- nsapolicy/macros/program/gpg_macros.te	2005-09-16 11:17:11.000000000 -0400
++++ policy-1.27.1/macros/program/gpg_macros.te	2005-10-18 09:14:50.000000000 -0400
+@@ -108,8 +108,6 @@
+ # for nscd
+ dontaudit $1_gpg_helper_t var_t:dir search;
+ 
+-ifdef(`xdm.te', `
+ can_pipe_xdm($1_gpg_t)
+-')
+ 
+ ')dnl end gpg_domain definition
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/i18n_input_macros.te policy-1.27.1/macros/program/i18n_input_macros.te
 --- nsapolicy/macros/program/i18n_input_macros.te	1969-12-31 19:00:00.000000000 -0500
 +++ policy-1.27.1/macros/program/i18n_input_macros.te	2005-09-27 17:14:40.000000000 -0400
@@ -2561,6 +2666,18 @@
 +')
 +
 +
+diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/lpr_macros.te policy-1.27.1/macros/program/lpr_macros.te
+--- nsapolicy/macros/program/lpr_macros.te	2005-09-12 16:40:26.000000000 -0400
++++ policy-1.27.1/macros/program/lpr_macros.te	2005-10-18 09:14:50.000000000 -0400
+@@ -39,7 +39,7 @@
+ can_ypbind($1_lpr_t)
+ 
+ # Use capabilities.
+-allow $1_lpr_t $1_lpr_t:capability { setuid dac_override net_bind_service chown };
++allow $1_lpr_t self:capability { setuid dac_override net_bind_service chown };
+ 
+ allow $1_lpr_t self:unix_stream_socket create_stream_socket_perms;
+ 
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/mta_macros.te policy-1.27.1/macros/program/mta_macros.te
 --- nsapolicy/macros/program/mta_macros.te	2005-09-12 16:40:26.000000000 -0400
 +++ policy-1.27.1/macros/program/mta_macros.te	2005-09-27 17:14:40.000000000 -0400
@@ -2649,9 +2766,21 @@
  dontaudit uml_net_t $1_uml_rw_t:dir { getattr search };
  ')dnl end ifdef uml_net.te
  
+diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/xdm_macros.te policy-1.27.1/macros/program/xdm_macros.te
+--- nsapolicy/macros/program/xdm_macros.te	2005-09-12 16:40:26.000000000 -0400
++++ policy-1.27.1/macros/program/xdm_macros.te	2005-10-18 09:14:50.000000000 -0400
+@@ -6,6 +6,8 @@
+ #
+ 
+ define(`can_pipe_xdm', `
++ifdef(`xdm.te', `
+ allow $1 xdm_t:fd use;
+ allow $1 xdm_t:fifo_file { getattr read write ioctl };
++')
+ ') dnl can_pipe_xdm
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/user_macros.te policy-1.27.1/macros/user_macros.te
 --- nsapolicy/macros/user_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/user_macros.te	2005-10-13 09:26:43.000000000 -0400
++++ policy-1.27.1/macros/user_macros.te	2005-10-18 09:15:31.000000000 -0400
 @@ -121,6 +121,7 @@
  # user domains.
  ifelse($1, sysadm, `',`
@@ -2660,11 +2789,29 @@
  ')
  ifdef(`slocate.te', `locate_domain($1)')
  ifdef(`lockdev.te', `lockdev_domain($1)')
-@@ -225,7 +226,6 @@
+@@ -143,7 +144,7 @@
+ allow $1_t port_t:tcp_socket name_bind;
+ }
+ # port access is audited even if dac would not have allowed it, so dontaudit it here
+-dontaudit $1_t reserved_port_type:tcp_socket name_bind;
++dontaudit $1_t { reserved_port_type reserved_port_t }:tcp_socket name_bind;
+ 
+ # Allow system log read
+ if (user_dmesg) {
+@@ -203,6 +204,7 @@
+ 
+ # Grant read/search permissions to some of /proc.
+ r_dir_file($1_t, proc_t)
++# netstat needs to access proc_net_t; if you want to hide this info use dontaudit here instead
+ r_dir_file($1_t, proc_net_t)
+ 
+ base_file_read_access($1_t)
+@@ -225,7 +227,7 @@
  
  allow $1_t self:dir search;
  allow $1_t self:file { getattr read };
 -allow secadm_t self:fifo_file rw_file_perms;
++allow $1_t self:fifo_file rw_file_perms;
  
  allow $1_t self:lnk_file read;
  allow $1_t self:unix_stream_socket create_socket_perms;
@@ -3359,7 +3506,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsapolicy/net_contexts policy-1.27.1/net_contexts
 --- nsapolicy/net_contexts	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/net_contexts	2005-09-27 17:14:40.000000000 -0400
++++ policy-1.27.1/net_contexts	2005-10-18 09:14:50.000000000 -0400
 @@ -50,6 +50,10 @@
  portcon tcp 53 system_u:object_r:dns_port_t
  
@@ -3371,7 +3518,16 @@
  portcon udp 68  system_u:object_r:dhcpc_port_t
  portcon udp 70 system_u:object_r:gopher_port_t
  portcon tcp 70 system_u:object_r:gopher_port_t
-@@ -164,6 +168,8 @@
+@@ -111,8 +115,6 @@
+ portcon tcp 749 system_u:object_r:kerberos_admin_port_t
+ portcon tcp 750 system_u:object_r:kerberos_port_t
+ portcon udp 750 system_u:object_r:kerberos_port_t
+-portcon tcp 4444 system_u:object_r:kerberos_master_port_t
+-portcon udp 4444 system_u:object_r:kerberos_master_port_t
+ portcon tcp 783 system_u:object_r:spamd_port_t
+ portcon tcp 540 system_u:object_r:uucpd_port_t
+ portcon tcp 2401 system_u:object_r:cvs_port_t
+@@ -164,6 +166,8 @@
  portcon tcp 50000 system_u:object_r:hplip_port_t
  portcon tcp 50002 system_u:object_r:hplip_port_t
  portcon tcp 5900  system_u:object_r:vnc_port_t 
@@ -3498,6 +3654,20 @@
  
  # Allow user_r to reach sysadm_r via su, sudo, or userhelper.
  # Otherwise, only staff_r can do so.
+diff --exclude-from=exclude -N -u -r nsapolicy/types/device.te policy-1.27.1/types/device.te
+--- nsapolicy/types/device.te	2005-09-12 16:40:26.000000000 -0400
++++ policy-1.27.1/types/device.te	2005-10-18 09:14:50.000000000 -0400
+@@ -131,8 +131,8 @@
+ # Type for /dev/.devfsd
+ type devfs_control_t, device_type, dev_fs;
+ 
+-# Type for /dev/cpu/mtrr
+-type mtrr_device_t, device_type, dev_fs;
++# Type for /dev/cpu/mtrr and /proc/mtrr
++type mtrr_device_t, device_type, dev_fs, proc_fs;
+ 
+ # Type for /dev/pmu 
+ type power_device_t, device_type, dev_fs;
 diff --exclude-from=exclude -N -u -r nsapolicy/types/devpts.te policy-1.27.1/types/devpts.te
 --- nsapolicy/types/devpts.te	2005-09-12 16:40:26.000000000 -0400
 +++ policy-1.27.1/types/devpts.te	2005-09-27 17:14:40.000000000 -0400
@@ -3559,7 +3729,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/types/network.te policy-1.27.1/types/network.te
 --- nsapolicy/types/network.te	2005-09-16 11:17:12.000000000 -0400
-+++ policy-1.27.1/types/network.te	2005-09-27 17:14:40.000000000 -0400
++++ policy-1.27.1/types/network.te	2005-10-18 09:14:50.000000000 -0400
 @@ -18,7 +18,7 @@
  type dhcpd_port_t, port_type, reserved_port_type;
  type smbd_port_t, port_type, reserved_port_type;
@@ -3569,7 +3739,15 @@
  type http_port_t, port_type, reserved_port_type;
  type ipp_port_t, port_type, reserved_port_type;
  type gopher_port_t, port_type, reserved_port_type;
-@@ -105,7 +105,7 @@
+@@ -45,7 +45,6 @@
+ #
+ type kerberos_port_t, port_type, reserved_port_type;
+ type kerberos_admin_port_t, port_type, reserved_port_type;
+-type kerberos_master_port_t, port_type;
+ 
+ #
+ # Ports used to communicate with portmap server
+@@ -105,7 +104,7 @@
  type printer_port_t, port_type, reserved_port_type;
  type mysqld_port_t, port_type;
  type postgresql_port_t, port_type;
@@ -3578,7 +3756,7 @@
  type howl_port_t, port_type;
  type dict_port_t, port_type;
  type syslogd_port_t, port_type, reserved_port_type;
-@@ -120,11 +120,13 @@
+@@ -120,11 +119,13 @@
  type zebra_port_t, port_type;
  type i18n_input_port_t, port_type;
  type vnc_port_t, port_type;
@@ -3594,7 +3772,7 @@
  type postgrey_port_t, port_type;
  type asterisk_port_t, port_type;
  type utcpserver_port_t, port_type;
-@@ -157,7 +159,7 @@
+@@ -157,7 +158,7 @@
  type telnetd_port_t, port_type, reserved_port_type;
  type comsat_port_t, port_type, reserved_port_type;
  type cvs_port_t, port_type;


Index: selinux-policy-targeted.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy-targeted/devel/selinux-policy-targeted.spec,v
retrieving revision 1.389
retrieving revision 1.390
diff -u -r1.389 -r1.390
--- selinux-policy-targeted.spec	17 Oct 2005 19:58:26 -0000	1.389
+++ selinux-policy-targeted.spec	18 Oct 2005 18:45:12 -0000	1.390
@@ -4,13 +4,13 @@
 %define PRE_FILE_CONTEXT %{FILE_CONTEXT}.pre
 %define POLICYVER 20
 %define PREVPOLICYVER 19
-%define POLICYCOREUTILSVER 1.27.5-1
-%define CHECKPOLICYVER 1.27.7-2
+%define POLICYCOREUTILSVER 1.27.14-1
+%define CHECKPOLICYVER 1.27.11-1
 
 Summary: SELinux %{type} policy configuration
 Name: selinux-policy-%{type}
 Version: 1.27.1
-Release: 18
+Release: 19
 License: GPL
 Group: System Environment/Base
 Source: http://www.nsa.gov/selinux/archives/policy-%{version}.tgz
@@ -248,6 +248,9 @@
 exit 0
 
 %changelog
+* Tue Oct 18 2005 Dan Walsh <dwalsh at redhat.com> 1.27.1-19
+- Policy cleanups from Thomas Bleher
+
 * Mon Oct 17 2005 Dan Walsh <dwalsh at redhat.com> 1.27.1-18
 - Cleanup category defs
 - Add configfs_t




More information about the fedora-cvs-commits mailing list