rpms/selinux-policy/devel policy-20061106.patch, 1.47, 1.48 selinux-policy.spec, 1.369, 1.370

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Fri Dec 22 16:56:56 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv6313

Modified Files:
	policy-20061106.patch selinux-policy.spec 
Log Message:
* Wed Dec 20 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-17


policy-20061106.patch:
 Rules.modular                           |   10 
 config/appconfig-strict-mcs/seusers     |    1 
 config/appconfig-strict-mls/seusers     |    1 
 config/appconfig-strict/seusers         |    1 
 policy/flask/access_vectors             |    2 
 policy/global_tunables                  |   48 ++-
 policy/mls                              |   31 +
 policy/modules/admin/acct.te            |    1 
 policy/modules/admin/amanda.if          |   17 +
 policy/modules/admin/amanda.te          |    1 
 policy/modules/admin/bootloader.fc      |    5 
 policy/modules/admin/bootloader.te      |    9 
 policy/modules/admin/consoletype.te     |   10 
 policy/modules/admin/dmesg.te           |    1 
 policy/modules/admin/firstboot.if       |    6 
 policy/modules/admin/logwatch.te        |    2 
 policy/modules/admin/netutils.te        |    2 
 policy/modules/admin/prelink.te         |    9 
 policy/modules/admin/quota.fc           |    7 
 policy/modules/admin/quota.te           |   20 -
 policy/modules/admin/rpm.fc             |    3 
 policy/modules/admin/rpm.if             |   24 +
 policy/modules/admin/rpm.te             |   46 +-
 policy/modules/admin/su.if              |   11 
 policy/modules/admin/sudo.if            |    5 
 policy/modules/admin/usermanage.te      |   21 +
 policy/modules/apps/gpg.if              |    1 
 policy/modules/apps/java.fc             |    2 
 policy/modules/apps/java.te             |    2 
 policy/modules/apps/loadkeys.if         |   17 -
 policy/modules/apps/slocate.te          |    2 
 policy/modules/kernel/corecommands.fc   |    4 
 policy/modules/kernel/corecommands.if   |   36 ++
 policy/modules/kernel/corenetwork.if.in |   97 ++++++
 policy/modules/kernel/corenetwork.te.in |   15 
 policy/modules/kernel/corenetwork.te.m4 |    4 
 policy/modules/kernel/devices.fc        |    5 
 policy/modules/kernel/devices.te        |    8 
 policy/modules/kernel/domain.te         |    7 
 policy/modules/kernel/files.if          |  180 +++++++++++
 policy/modules/kernel/filesystem.te     |    6 
 policy/modules/kernel/kernel.if         |   61 +++
 policy/modules/kernel/kernel.te         |    4 
 policy/modules/kernel/mls.if            |   28 +
 policy/modules/kernel/mls.te            |    6 
 policy/modules/kernel/terminal.fc       |    1 
 policy/modules/kernel/terminal.if       |    2 
 policy/modules/kernel/terminal.te       |    1 
 policy/modules/services/apache.fc       |   10 
 policy/modules/services/apache.te       |   16 -
 policy/modules/services/apm.te          |    1 
 policy/modules/services/automount.fc    |    1 
 policy/modules/services/automount.te    |    9 
 policy/modules/services/avahi.if        |   21 +
 policy/modules/services/bind.fc         |    1 
 policy/modules/services/clamav.te       |    2 
 policy/modules/services/cron.fc         |    2 
 policy/modules/services/cron.if         |   92 +++--
 policy/modules/services/cron.te         |   30 +
 policy/modules/services/cups.fc         |    2 
 policy/modules/services/cups.te         |    7 
 policy/modules/services/cvs.te          |    1 
 policy/modules/services/dbus.fc         |    1 
 policy/modules/services/dbus.if         |    1 
 policy/modules/services/ftp.te          |   14 
 policy/modules/services/hal.fc          |    4 
 policy/modules/services/hal.if          |   20 +
 policy/modules/services/hal.te          |    8 
 policy/modules/services/inetd.te        |    9 
 policy/modules/services/irqbalance.te   |    4 
 policy/modules/services/kerberos.if     |    1 
 policy/modules/services/kerberos.te     |   11 
 policy/modules/services/lpd.if          |   56 +--
 policy/modules/services/mta.if          |    1 
 policy/modules/services/mta.te          |    1 
 policy/modules/services/nis.fc          |    1 
 policy/modules/services/nis.if          |    8 
 policy/modules/services/nis.te          |   14 
 policy/modules/services/nscd.if         |   20 +
 policy/modules/services/nscd.te         |   15 
 policy/modules/services/oddjob.te       |    3 
 policy/modules/services/pcscd.fc        |    9 
 policy/modules/services/pcscd.if        |   23 +
 policy/modules/services/pcscd.te        |   74 ++++
 policy/modules/services/pegasus.if      |   31 +
 policy/modules/services/pegasus.te      |    5 
 policy/modules/services/postfix.te      |   13 
 policy/modules/services/procmail.te     |   16 +
 policy/modules/services/radvd.te        |    2 
 policy/modules/services/rlogin.te       |   10 
 policy/modules/services/rpc.te          |    1 
 policy/modules/services/rsync.te        |    1 
 policy/modules/services/samba.if        |    2 
 policy/modules/services/samba.te        |    8 
 policy/modules/services/sasl.te         |    2 
 policy/modules/services/smartmon.te     |    1 
 policy/modules/services/snmp.te         |    4 
 policy/modules/services/spamassassin.te |    8 
 policy/modules/services/ssh.te          |    7 
 policy/modules/services/telnet.te       |    1 
 policy/modules/services/tftp.te         |    2 
 policy/modules/services/uucp.fc         |    1 
 policy/modules/services/uucp.if         |   67 ++++
 policy/modules/services/uucp.te         |   44 ++
 policy/modules/services/xserver.if      |   40 ++
 policy/modules/system/authlogin.if      |   69 ++++
 policy/modules/system/authlogin.te      |    6 
 policy/modules/system/clock.te          |    8 
 policy/modules/system/fstools.fc        |    1 
 policy/modules/system/fstools.te        |    2 
 policy/modules/system/getty.te          |    3 
 policy/modules/system/hostname.te       |   10 
 policy/modules/system/init.if           |    3 
 policy/modules/system/init.te           |   27 +
 policy/modules/system/iptables.te       |    7 
 policy/modules/system/libraries.fc      |   28 -
 policy/modules/system/libraries.te      |    6 
 policy/modules/system/locallogin.if     |   37 ++
 policy/modules/system/logging.te        |    9 
 policy/modules/system/lvm.fc            |    1 
 policy/modules/system/lvm.te            |   48 ++-
 policy/modules/system/miscfiles.fc      |    1 
 policy/modules/system/miscfiles.if      |   79 +++++
 policy/modules/system/modutils.te       |    5 
 policy/modules/system/mount.te          |   20 -
 policy/modules/system/raid.te           |    7 
 policy/modules/system/selinuxutil.fc    |    2 
 policy/modules/system/selinuxutil.if    |  113 +++++++
 policy/modules/system/selinuxutil.te    |  107 +-----
 policy/modules/system/sysnetwork.te     |    3 
 policy/modules/system/tzdata.fc         |    3 
 policy/modules/system/tzdata.if         |   23 +
 policy/modules/system/tzdata.te         |   34 ++
 policy/modules/system/unconfined.fc     |    4 
 policy/modules/system/unconfined.if     |   19 +
 policy/modules/system/unconfined.te     |   19 +
 policy/modules/system/userdomain.if     |  504 ++++++++++++++++++++++++++++----
 policy/modules/system/userdomain.te     |   60 +--
 policy/modules/system/xen.fc            |    1 
 policy/modules/system/xen.te            |   35 ++
 140 files changed, 2383 insertions(+), 463 deletions(-)

Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20061106.patch,v
retrieving revision 1.47
retrieving revision 1.48
diff -u -r1.47 -r1.48
--- policy-20061106.patch	21 Dec 2006 19:44:54 -0000	1.47
+++ policy-20061106.patch	22 Dec 2006 16:56:53 -0000	1.48
@@ -251,8 +251,17 @@
  /sbin/ybin.*		--	gen_context(system_u:object_r:bootloader_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.4.6/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2006-12-12 15:19:22.000000000 -0500
-@@ -163,9 +163,6 @@
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2006-12-22 10:37:04.000000000 -0500
+@@ -93,6 +93,8 @@
+ fs_manage_dos_files(bootloader_t)
+ 
+ mls_file_read_up(bootloader_t)
++mls_file_write_down(bootloader_t)
++
+ 
+ term_getattr_all_user_ttys(bootloader_t)
+ term_dontaudit_manage_pty_dirs(bootloader_t)
+@@ -163,9 +165,6 @@
  	# new file system defaults to file_t, granting file_t access is still bad.
  	allow bootloader_t boot_runtime_t:file { r_file_perms unlink };
  
@@ -262,7 +271,7 @@
  	# new file system defaults to file_t, granting file_t access is still bad.
  	files_manage_isid_type_dirs(bootloader_t)
  	files_manage_isid_type_files(bootloader_t)
-@@ -218,3 +215,7 @@
+@@ -218,3 +217,7 @@
  	userdom_dontaudit_search_staff_home_dirs(bootloader_t)
  	userdom_dontaudit_search_sysadm_home_dirs(bootloader_t)
  ')
@@ -902,7 +911,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-2.4.6/policy/modules/kernel/corenetwork.if.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in	2006-11-16 17:15:04.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/corenetwork.if.in	2006-12-19 16:04:18.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/corenetwork.if.in	2006-12-21 15:49:10.000000000 -0500
 @@ -998,9 +998,11 @@
  interface(`corenet_tcp_sendrecv_reserved_port',`
  	gen_require(`
@@ -1037,7 +1046,7 @@
  ##	Send generic client packets.
  ## </summary>
  ## <param name="domain">
-@@ -1875,3 +1935,21 @@
+@@ -1875,3 +1935,40 @@
  
  	typeattribute $1 corenet_unconfined_type;
  ')
@@ -1059,6 +1068,25 @@
 +
 +	dontaudit $1 port_type:udp_socket name_bind;
 +')
++
++########################################
++## <summary>
++##	Bind TCP sockets to all ports > 1024.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	The type of the process performing this action.
++##	</summary>
++## </param>
++#
++interface(`corenet_tcp_bind_all_unreserved_ports',`
++	gen_require(`
++		attribute port_type;
++	')
++
++	allow $1 { port_type -reserved_port_type }:tcp_socket name_bind;
++')
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-2.4.6/policy/modules/kernel/corenetwork.te.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2006-11-16 17:15:04.000000000 -0500
 +++ serefpolicy-2.4.6/policy/modules/kernel/corenetwork.te.in	2006-12-13 13:25:18.000000000 -0500
@@ -2247,16 +2275,17 @@
  	corecmd_read_bin_files($1_dbusd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-2.4.6/policy/modules/services/ftp.te
 --- nsaserefpolicy/policy/modules/services/ftp.te	2006-11-16 17:15:20.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ftp.te	2006-12-18 15:38:07.000000000 -0500
-@@ -103,6 +103,7 @@
++++ serefpolicy-2.4.6/policy/modules/services/ftp.te	2006-12-21 15:48:39.000000000 -0500
+@@ -103,6 +103,8 @@
  corenet_tcp_bind_ftp_port(ftpd_t)
  corenet_tcp_bind_ftp_data_port(ftpd_t)
  corenet_tcp_bind_generic_port(ftpd_t)
++corenet_tcp_bind_all_unreserved_ports(ftpd_t)
 +corenet_dontaudit_tcp_bind_all_ports(ftpd_t)
  corenet_tcp_connect_all_ports(ftpd_t)
  corenet_sendrecv_ftp_server_packets(ftpd_t)
  
-@@ -124,9 +125,11 @@
+@@ -124,9 +126,11 @@
  auth_append_login_records(ftpd_t)
  #kerberized ftp requires the following
  auth_write_login_records(ftpd_t)
@@ -2268,7 +2297,7 @@
  
  libs_use_ld_so(ftpd_t)
  libs_use_shared_libs(ftpd_t)
-@@ -173,6 +176,11 @@
+@@ -173,6 +177,11 @@
  	fs_manage_nfs_files(ftpd_t)
  ')
  
@@ -2280,7 +2309,7 @@
  tunable_policy(`ftp_home_dir',`
  	allow ftpd_t self:capability { dac_override dac_read_search };
  
-@@ -182,10 +190,15 @@
+@@ -182,10 +191,15 @@
  	userdom_manage_all_users_home_content_dirs(ftpd_t)
  	userdom_manage_all_users_home_content_files(ftpd_t)
  	userdom_manage_all_users_home_content_symlinks(ftpd_t)
@@ -2759,8 +2788,8 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-2.4.6/policy/modules/services/pcscd.te
 --- nsaserefpolicy/policy/modules/services/pcscd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/pcscd.te	2006-12-12 15:19:22.000000000 -0500
-@@ -0,0 +1,69 @@
++++ serefpolicy-2.4.6/policy/modules/services/pcscd.te	2006-12-21 16:06:10.000000000 -0500
+@@ -0,0 +1,74 @@
 +policy_module(pcscd,1.0.0)
 +
 +########################################
@@ -2817,6 +2846,7 @@
 +init_dontaudit_use_fds(pcscd_t)
 +
 +dev_rw_generic_usb_dev(pcscd_t)
++dev_rw_usbfs(pcscd_t)
 +
 +files_read_etc_runtime_files(pcscd_t)
 +
@@ -2830,6 +2860,10 @@
 +	term_dontaudit_use_console(pcscd_t)
 +')
 +
++optional_policy(`
++	rpm_use_script_fds(pcscd_t)
++')
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-2.4.6/policy/modules/services/pegasus.if
 --- nsaserefpolicy/policy/modules/services/pegasus.if	2006-11-16 17:15:21.000000000 -0500
 +++ serefpolicy-2.4.6/policy/modules/services/pegasus.if	2006-12-12 15:19:22.000000000 -0500


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.369
retrieving revision 1.370
diff -u -r1.369 -r1.370
--- selinux-policy.spec	20 Dec 2006 20:40:30 -0000	1.369
+++ selinux-policy.spec	22 Dec 2006 16:56:53 -0000	1.370
@@ -351,6 +351,8 @@
 %endif
 
 %changelog
+* Wed Dec 20 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-17
+
 * Tue Dec 19 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-16
 - Allow semanage to exec it self.  Label genhomedircon as semanage_exec_t
 Resolves: #219421




More information about the fedora-cvs-commits mailing list