rpms/selinux-policy/devel policy-20061106.patch, 1.16, 1.17 selinux-policy.spec, 1.344, 1.345

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Wed Nov 15 21:43:38 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv32415

Modified Files:
	policy-20061106.patch selinux-policy.spec 
Log Message:
* Tue Nov 14 2006 Dan Walsh <dwalsh at redhat.com> 2.4.4-2
- Allow semanage to signal mcstrans


policy-20061106.patch:
 Rules.modular                           |   10 
 policy/flask/access_vectors             |    2 
 policy/global_tunables                  |   36 ++
 policy/modules/admin/acct.te            |    1 
 policy/modules/admin/amanda.te          |    1 
 policy/modules/admin/consoletype.te     |    8 
 policy/modules/admin/dmesg.te           |    1 
 policy/modules/admin/logwatch.te        |    1 
 policy/modules/admin/netutils.te        |    2 
 policy/modules/admin/prelink.te         |    5 
 policy/modules/admin/rpm.fc             |    3 
 policy/modules/admin/rpm.if             |   24 +
 policy/modules/admin/rpm.te             |   37 --
 policy/modules/apps/java.fc             |    2 
 policy/modules/kernel/corecommands.if   |   17 +
 policy/modules/kernel/corenetwork.if.in |   12 
 policy/modules/kernel/corenetwork.te.in |   19 +
 policy/modules/kernel/corenetwork.te.m4 |    4 
 policy/modules/kernel/devices.fc        |    5 
 policy/modules/kernel/devices.te        |    6 
 policy/modules/kernel/domain.te         |    7 
 policy/modules/kernel/files.if          |   66 ++++
 policy/modules/kernel/filesystem.te     |    6 
 policy/modules/kernel/terminal.fc       |    1 
 policy/modules/kernel/terminal.te       |    1 
 policy/modules/services/aide.fc         |    3 
 policy/modules/services/aide.if         |   56 +++
 policy/modules/services/aide.te         |   52 +++
 policy/modules/services/apache.fc       |   10 
 policy/modules/services/apache.te       |   16 -
 policy/modules/services/automount.te    |    1 
 policy/modules/services/ccs.fc          |   10 
 policy/modules/services/ccs.if          |   83 +++++
 policy/modules/services/ccs.te          |   96 ++++++
 policy/modules/services/cron.if         |   26 -
 policy/modules/services/cron.te         |    5 
 policy/modules/services/cups.fc         |    2 
 policy/modules/services/cups.te         |    4 
 policy/modules/services/cvs.te          |    1 
 policy/modules/services/dbus.fc         |    1 
 policy/modules/services/dbus.if         |    1 
 policy/modules/services/hal.fc          |    4 
 policy/modules/services/hal.te          |    8 
 policy/modules/services/kerberos.if     |    1 
 policy/modules/services/kerberos.te     |   11 
 policy/modules/services/lpd.if          |   52 +--
 policy/modules/services/mta.if          |    1 
 policy/modules/services/mta.te          |    1 
 policy/modules/services/nscd.if         |   20 +
 policy/modules/services/nscd.te         |    3 
 policy/modules/services/oddjob.te       |    3 
 policy/modules/services/pegasus.if      |   31 ++
 policy/modules/services/pegasus.te      |    5 
 policy/modules/services/postfix.te      |    5 
 policy/modules/services/procmail.te     |   16 +
 policy/modules/services/ricci.fc        |   20 +
 policy/modules/services/ricci.if        |  222 ++++++++++++++
 policy/modules/services/ricci.te        |  490 ++++++++++++++++++++++++++++++++
 policy/modules/services/rsync.te        |    1 
 policy/modules/services/samba.if        |    2 
 policy/modules/services/samba.te        |    6 
 policy/modules/services/sasl.te         |    2 
 policy/modules/services/snmp.te         |    1 
 policy/modules/services/spamassassin.te |    4 
 policy/modules/services/squid.te        |    7 
 policy/modules/services/ssh.te          |    2 
 policy/modules/services/telnet.te       |    1 
 policy/modules/services/tftp.te         |    2 
 policy/modules/services/xserver.if      |   40 ++
 policy/modules/system/authlogin.if      |    2 
 policy/modules/system/authlogin.te      |    2 
 policy/modules/system/clock.te          |    1 
 policy/modules/system/fstools.fc        |    1 
 policy/modules/system/fstools.te        |    2 
 policy/modules/system/getty.te          |    3 
 policy/modules/system/hostname.te       |    6 
 policy/modules/system/init.fc           |    3 
 policy/modules/system/init.te           |   14 
 policy/modules/system/iscsi.if          |    2 
 policy/modules/system/libraries.fc      |   11 
 policy/modules/system/libraries.te      |    6 
 policy/modules/system/locallogin.if     |   37 ++
 policy/modules/system/logging.te        |    1 
 policy/modules/system/lvm.fc            |    1 
 policy/modules/system/lvm.te            |   48 ++-
 policy/modules/system/miscfiles.fc      |    1 
 policy/modules/system/modutils.te       |    5 
 policy/modules/system/mount.te          |   19 -
 policy/modules/system/raid.te           |    7 
 policy/modules/system/selinuxutil.if    |    4 
 policy/modules/system/selinuxutil.te    |   31 +-
 policy/modules/system/unconfined.fc     |    4 
 policy/modules/system/unconfined.if     |   19 +
 policy/modules/system/unconfined.te     |   11 
 policy/modules/system/userdomain.if     |  237 +++++++++++++--
 policy/modules/system/userdomain.te     |   10 
 policy/modules/system/xen.fc            |    1 
 policy/modules/system/xen.te            |   29 +
 98 files changed, 1932 insertions(+), 191 deletions(-)

Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20061106.patch,v
retrieving revision 1.16
retrieving revision 1.17
diff -u -r1.16 -r1.17
--- policy-20061106.patch	15 Nov 2006 15:22:30 -0000	1.16
+++ policy-20061106.patch	15 Nov 2006 21:43:36 -0000	1.17
@@ -1569,8 +1569,8 @@
  hostname_exec(pegasus_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-2.4.4/policy/modules/services/postfix.te
 --- nsaserefpolicy/policy/modules/services/postfix.te	2006-10-19 11:47:39.000000000 -0400
-+++ serefpolicy-2.4.4/policy/modules/services/postfix.te	2006-11-14 14:05:21.000000000 -0500
-@@ -574,6 +574,7 @@
++++ serefpolicy-2.4.4/policy/modules/services/postfix.te	2006-11-15 16:16:08.000000000 -0500
+@@ -574,9 +574,14 @@
  allow postfix_smtp_t postfix_master_t:unix_stream_socket connectto;
  allow postfix_smtp_t { postfix_private_t postfix_public_t }:dir search;
  allow postfix_smtp_t { postfix_private_t postfix_public_t }:sock_file write;
@@ -1578,6 +1578,13 @@
  
  allow postfix_smtp_t postfix_spool_t:file rw_file_perms;
  
++optional_policy(`
++	cyrus_stream_connect(postfix_smtp_t)
++')
++
+ ########################################
+ #
+ # Postfix smtpd local policy
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-2.4.4/policy/modules/services/procmail.te
 --- nsaserefpolicy/policy/modules/services/procmail.te	2006-11-06 11:13:19.000000000 -0500
 +++ serefpolicy-2.4.4/policy/modules/services/procmail.te	2006-11-14 14:05:21.000000000 -0500
@@ -2503,6 +2510,18 @@
  allow telnetd_t self:capability { setuid setgid };
  
  allow telnetd_t telnetd_devpts_t:chr_file { rw_file_perms setattr };
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-2.4.4/policy/modules/services/tftp.te
+--- nsaserefpolicy/policy/modules/services/tftp.te	2006-10-19 11:47:39.000000000 -0400
++++ serefpolicy-2.4.4/policy/modules/services/tftp.te	2006-11-15 15:47:10.000000000 -0500
+@@ -54,6 +54,8 @@
+ 
+ dev_read_sysfs(tftpd_t)
+ 
++nis_use_ypbind(tftpd_t)
++
+ fs_getattr_all_fs(tftpd_t)
+ fs_search_auto_mountpoints(tftpd_t)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-2.4.4/policy/modules/services/xserver.if
 --- nsaserefpolicy/policy/modules/services/xserver.if	2006-09-15 13:14:25.000000000 -0400
 +++ serefpolicy-2.4.4/policy/modules/services/xserver.if	2006-11-14 14:05:21.000000000 -0500
@@ -3097,7 +3116,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.4.4/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2006-11-14 13:51:46.000000000 -0500
-+++ serefpolicy-2.4.4/policy/modules/system/selinuxutil.te	2006-11-14 14:05:21.000000000 -0500
++++ serefpolicy-2.4.4/policy/modules/system/selinuxutil.te	2006-11-15 15:54:14.000000000 -0500
 @@ -107,6 +107,11 @@
  type semanage_exec_t;
  domain_entry_file(semanage_t, semanage_exec_t)
@@ -3139,7 +3158,40 @@
  
  init_use_fds(restorecond_t)
  init_dontaudit_use_script_ptys(restorecond_t)
-@@ -617,13 +618,10 @@
+@@ -556,6 +557,7 @@
+ allow semanage_t self:unix_stream_socket create_stream_socket_perms;
+ allow semanage_t self:unix_dgram_socket create_socket_perms;
+ allow semanage_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
++allow semanage_t self:fifo_file rw_file_perms;
+ 
+ allow semanage_t policy_config_t:file { read write };
+ 
+@@ -568,10 +570,16 @@
+ 
+ corecmd_exec_bin(semanage_t)
+ corecmd_exec_sbin(semanage_t)
++corecmd_exec_shell(semanage_t)
++consoletype_exec(semanage_t)
++
++init_exec_script_files(semanage_t)
++init_dontaudit_use_script_ptys(semanage_t)
+ 
+ dev_read_urand(semanage_t)
+ 
+ domain_use_interactive_fds(semanage_t)
++domain_dontaudit_search_all_domains_state(semanage_t)
+ 
+ files_read_etc_files(semanage_t)
+ files_read_etc_runtime_files(semanage_t)
+@@ -586,7 +594,6 @@
+ selinux_get_enforce_mode(semanage_t)
+ # for setsebool:
+ selinux_set_boolean(semanage_t)
+-
+ term_use_all_terms(semanage_t)
+ 
+ # Running genhomedircon requires this for finding all users
+@@ -617,13 +624,10 @@
  
  userdom_search_sysadm_home_dirs(semanage_t)
  
@@ -3156,6 +3208,14 @@
  ')
  
  ########################################
+@@ -672,6 +676,7 @@
+ init_use_fds(setfiles_t)
+ init_use_script_fds(setfiles_t)
+ init_use_script_ptys(setfiles_t)
++init_exec_script_files(setfiles_t)
+ 
+ domain_use_interactive_fds(setfiles_t)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.4.4/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2006-10-19 11:47:40.000000000 -0400
 +++ serefpolicy-2.4.4/policy/modules/system/unconfined.fc	2006-11-14 14:05:21.000000000 -0500


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.344
retrieving revision 1.345
diff -u -r1.344 -r1.345
--- selinux-policy.spec	15 Nov 2006 15:22:30 -0000	1.344
+++ selinux-policy.spec	15 Nov 2006 21:43:36 -0000	1.345
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.4
-Release: 1
+Release: 2
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -351,6 +351,9 @@
 %endif
 
 %changelog
+* Tue Nov 14 2006 Dan Walsh <dwalsh at redhat.com> 2.4.4-2
+- Allow semanage to signal mcstrans
+
 * Tue Nov 14 2006 Dan Walsh <dwalsh at redhat.com> 2.4.4-1
 - Update to upstream
 




More information about the fedora-cvs-commits mailing list