rpms/selinux-policy/devel policy-20070219.patch, 1.15, 1.16 selinux-policy.spec, 1.407, 1.408

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Tue Mar 13 17:46:36 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv11373

Modified Files:
	policy-20070219.patch selinux-policy.spec 
Log Message:
* Tue Mar 13 2007 Dan Walsh <dwalsh at redhat.com> 2.5.8-3
- Remove setsebool policy


policy-20070219.patch:
 Changelog                                 |    0 
 Rules.modular                             |   12 +
 policy/flask/access_vectors               |    4 
 policy/global_booleans                    |    2 
 policy/global_tunables                    |   65 ++++++-
 policy/mls                                |   31 ++-
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/amtu.fc              |    3 
 policy/modules/admin/amtu.if              |   53 ++++++
 policy/modules/admin/amtu.te              |   56 ++++++
 policy/modules/admin/consoletype.te       |    8 
 policy/modules/admin/dmesg.te             |    1 
 policy/modules/admin/kudzu.te             |    1 
 policy/modules/admin/netutils.te          |    3 
 policy/modules/admin/rpm.fc               |    3 
 policy/modules/admin/rpm.if               |   65 +++++++
 policy/modules/admin/rpm.te               |    2 
 policy/modules/admin/su.if                |    6 
 policy/modules/admin/sudo.if              |    5 
 policy/modules/admin/sudo.te              |    1 
 policy/modules/admin/usermanage.te        |   40 +++-
 policy/modules/apps/gnome.if              |   25 ++-
 policy/modules/apps/gpg.fc                |    2 
 policy/modules/apps/gpg.if                |    1 
 policy/modules/apps/loadkeys.if           |   44 +----
 policy/modules/apps/mozilla.if            |    1 
 policy/modules/kernel/corecommands.fc     |    1 
 policy/modules/kernel/corecommands.if     |   38 ++++
 policy/modules/kernel/corenetwork.if.in   |   54 ++++++
 policy/modules/kernel/corenetwork.te.in   |    9 +
 policy/modules/kernel/devices.if          |   18 ++
 policy/modules/kernel/domain.if           |   18 ++
 policy/modules/kernel/domain.te           |   23 ++
 policy/modules/kernel/files.if            |   53 +++++-
 policy/modules/kernel/filesystem.if       |   20 ++
 policy/modules/kernel/kernel.if           |   23 ++
 policy/modules/kernel/kernel.te           |   11 +
 policy/modules/kernel/mls.if              |   20 ++
 policy/modules/kernel/mls.te              |    3 
 policy/modules/kernel/selinux.if          |  135 ++++++++++++++++
 policy/modules/kernel/selinux.te          |   40 ++++
 policy/modules/kernel/storage.fc          |    3 
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.if         |    2 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/services/apache.fc         |   23 ++
 policy/modules/services/apache.if         |  197 +++++++++++++++++++++++
 policy/modules/services/apache.te         |   40 ++++
 policy/modules/services/automount.te      |    1 
 policy/modules/services/ccs.te            |   12 +
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   46 +++++
 policy/modules/services/consolekit.te     |   71 ++++++++
 policy/modules/services/cpucontrol.te     |    1 
 policy/modules/services/cron.fc           |    1 
 policy/modules/services/cron.if           |   33 +--
 policy/modules/services/cron.te           |   43 ++++-
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/dbus.if           |   57 ++++++
 policy/modules/services/dhcp.te           |    2 
 policy/modules/services/dovecot.te        |    5 
 policy/modules/services/fail2ban.fc       |    4 
 policy/modules/services/fail2ban.if       |   87 ++++++++++
 policy/modules/services/fail2ban.te       |   77 +++++++++
 policy/modules/services/ftp.te            |    5 
 policy/modules/services/hal.fc            |    6 
 policy/modules/services/hal.te            |   94 +++++++++++
 policy/modules/services/inetd.te          |    5 
 policy/modules/services/mta.te            |    2 
 policy/modules/services/nis.if            |    5 
 policy/modules/services/pegasus.if        |   27 +++
 policy/modules/services/pegasus.te        |    5 
 policy/modules/services/postfix.te        |    2 
 policy/modules/services/procmail.te       |    1 
 policy/modules/services/pyzor.te          |    3 
 policy/modules/services/radius.te         |    7 
 policy/modules/services/ricci.te          |    5 
 policy/modules/services/rpc.if            |    5 
 policy/modules/services/rpc.te            |    3 
 policy/modules/services/rsync.te          |    1 
 policy/modules/services/samba.if          |   80 +++++++++
 policy/modules/services/samba.te          |   14 +
 policy/modules/services/setroubleshoot.te |    1 
 policy/modules/services/smartmon.te       |    1 
 policy/modules/services/spamassassin.te   |    5 
 policy/modules/services/squid.fc          |    2 
 policy/modules/services/squid.if          |   22 ++
 policy/modules/services/squid.te          |   12 +
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |   39 ++++
 policy/modules/services/ssh.te            |    5 
 policy/modules/services/sysstat.te        |    1 
 policy/modules/services/xserver.if        |    2 
 policy/modules/services/xserver.te        |    4 
 policy/modules/services/zabbix.fc         |    4 
 policy/modules/services/zabbix.if         |   87 ++++++++++
 policy/modules/services/zabbix.te         |   64 +++++++
 policy/modules/system/application.fc      |    1 
 policy/modules/system/application.if      |  106 ++++++++++++
 policy/modules/system/application.te      |   14 +
 policy/modules/system/authlogin.if        |   87 ++++++++--
 policy/modules/system/authlogin.te        |    3 
 policy/modules/system/fstools.fc          |    1 
 policy/modules/system/fstools.te          |    1 
 policy/modules/system/getty.te            |    3 
 policy/modules/system/hostname.te         |   14 +
 policy/modules/system/init.if             |    3 
 policy/modules/system/init.te             |   28 ++-
 policy/modules/system/ipsec.if            |  100 ++++++++++++
 policy/modules/system/ipsec.te            |    9 -
 policy/modules/system/iptables.te         |    9 -
 policy/modules/system/libraries.te        |   20 ++
 policy/modules/system/locallogin.te       |   10 +
 policy/modules/system/logging.te          |    4 
 policy/modules/system/lvm.te              |   10 +
 policy/modules/system/modutils.te         |    4 
 policy/modules/system/mount.te            |   10 -
 policy/modules/system/netlabel.te         |    3 
 policy/modules/system/selinuxutil.fc      |    2 
 policy/modules/system/selinuxutil.if      |  217 ++++++++++++++++++++++++++
 policy/modules/system/selinuxutil.te      |  163 ++++++-------------
 policy/modules/system/udev.te             |    2 
 policy/modules/system/unconfined.fc       |    1 
 policy/modules/system/unconfined.te       |   16 +
 policy/modules/system/userdomain.if       |  248 ++++++++++++++++--------------
 policy/modules/system/userdomain.te       |   43 +++--
 policy/modules/system/xen.te              |   26 +++
 policy/support/obj_perm_sets.spt          |    2 
 128 files changed, 2890 insertions(+), 404 deletions(-)

Index: policy-20070219.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20070219.patch,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -r1.15 -r1.16
--- policy-20070219.patch	12 Mar 2007 14:51:29 -0000	1.15
+++ policy-20070219.patch	13 Mar 2007 17:46:34 -0000	1.16
@@ -1184,7 +1184,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-2.5.8/policy/modules/kernel/filesystem.if
 --- nsaserefpolicy/policy/modules/kernel/filesystem.if	2007-02-19 11:32:51.000000000 -0500
-+++ serefpolicy-2.5.8/policy/modules/kernel/filesystem.if	2007-03-09 10:35:29.000000000 -0500
++++ serefpolicy-2.5.8/policy/modules/kernel/filesystem.if	2007-03-12 10:54:41.000000000 -0400
 @@ -1110,11 +1110,31 @@
  		type dosfs_t;
  	')
@@ -2496,6 +2496,28 @@
  ')
  
  optional_policy(`
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-2.5.8/policy/modules/services/dovecot.te
+--- nsaserefpolicy/policy/modules/services/dovecot.te	2007-01-02 12:57:43.000000000 -0500
++++ serefpolicy-2.5.8/policy/modules/services/dovecot.te	2007-03-12 11:02:19.000000000 -0400
+@@ -89,6 +89,7 @@
+ 
+ term_dontaudit_use_console(dovecot_t)
+ 
++corecmd_search_sbin(dovecot_t)
+ corecmd_exec_bin(dovecot_t)
+ 
+ domain_use_interactive_fds(dovecot_t)
+@@ -144,6 +145,10 @@
+ 	udev_read_db(dovecot_t)
+ ')
+ 
++optional_policy(`
++	squid_dontaudit_search_squid_cache(dovecot_t)
++')
++
+ ########################################
+ #
+ # dovecot auth local policy
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-2.5.8/policy/modules/services/fail2ban.fc
 --- nsaserefpolicy/policy/modules/services/fail2ban.fc	1969-12-31 19:00:00.000000000 -0500
 +++ serefpolicy-2.5.8/policy/modules/services/fail2ban.fc	2007-03-09 10:35:29.000000000 -0500
@@ -2711,7 +2733,7 @@
 +/usr/libexec/hald-addon-macbookpro-backlight --	gen_context(system_u:object_r:hald_mac_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-2.5.8/policy/modules/services/hal.te
 --- nsaserefpolicy/policy/modules/services/hal.te	2007-02-19 11:32:53.000000000 -0500
-+++ serefpolicy-2.5.8/policy/modules/services/hal.te	2007-03-09 10:35:29.000000000 -0500
++++ serefpolicy-2.5.8/policy/modules/services/hal.te	2007-03-12 10:55:17.000000000 -0400
 @@ -16,9 +16,24 @@
  type hald_var_run_t;
  files_pid_file(hald_var_run_t)
@@ -2775,7 +2797,7 @@
  
  files_exec_etc_files(hald_t)
  files_read_etc_files(hald_t)
-@@ -101,6 +122,7 @@
+@@ -101,9 +122,11 @@
  files_create_boot_flag(hald_t)
  files_getattr_all_dirs(hald_t)
  files_read_kernel_img(hald_t)
@@ -2783,7 +2805,11 @@
  
  fs_getattr_all_fs(hald_t)
  fs_search_all(hald_t)
-@@ -130,10 +152,10 @@
++fs_list_inotifyfs(hald_t)
+ fs_list_auto_mountpoints(hald_t)
+ files_getattr_all_mountpoints(hald_t)
+ 
+@@ -130,10 +153,10 @@
  init_use_fds(hald_t)
  init_use_script_ptys(hald_t)
  init_domtrans_script(hald_t)
@@ -2795,7 +2821,7 @@
  
  libs_use_ld_so(hald_t)
  libs_use_shared_libs(hald_t)
-@@ -248,3 +270,68 @@
+@@ -248,3 +271,68 @@
  optional_policy(`
  	vbetool_domtrans(hald_t)
  ')
@@ -3304,7 +3330,7 @@
 +/usr/lib64/squid/cachemgr\.cgi	--	gen_context(system_u:object_r:httpd_squid_script_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-2.5.8/policy/modules/services/squid.if
 --- nsaserefpolicy/policy/modules/services/squid.if	2007-01-02 12:57:43.000000000 -0500
-+++ serefpolicy-2.5.8/policy/modules/services/squid.if	2007-03-09 10:35:29.000000000 -0500
++++ serefpolicy-2.5.8/policy/modules/services/squid.if	2007-03-12 11:01:57.000000000 -0400
 @@ -36,7 +36,7 @@
  	')
  
@@ -3314,6 +3340,30 @@
  ')
  
  ########################################
+@@ -112,3 +112,23 @@
+ interface(`squid_use',`
+ 	refpolicywarn(`$0($*) has been deprecated.')
+ ')
++
++########################################
++## <summary>
++##	dontaudit search squid cache dirs
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++## <rolecap/>
++#
++interface(`squid_dontaudit_search_squid_cache',`
++	gen_require(`
++		type squid_cache_t;
++	')
++
++	dontaudit $1 squid_cache_t:dir search_dir_perms;
++')
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-2.5.8/policy/modules/services/squid.te
 --- nsaserefpolicy/policy/modules/services/squid.te	2007-01-02 12:57:43.000000000 -0500
 +++ serefpolicy-2.5.8/policy/modules/services/squid.te	2007-03-09 10:35:29.000000000 -0500
@@ -4460,13 +4510,10 @@
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.5.8/policy/modules/system/selinuxutil.fc
 --- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.5.8/policy/modules/system/selinuxutil.fc	2007-03-09 10:35:29.000000000 -0500
-@@ -38,9 +38,11 @@
- /usr/sbin/restorecond		--	gen_context(system_u:object_r:restorecond_exec_t,s0)
- /usr/sbin/run_init		--	gen_context(system_u:object_r:run_init_exec_t,s0)
++++ serefpolicy-2.5.8/policy/modules/system/selinuxutil.fc	2007-03-13 13:40:14.000000000 -0400
+@@ -40,7 +40,9 @@
  /usr/sbin/setfiles.*		--	gen_context(system_u:object_r:setfiles_exec_t,s0)
--/usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
-+/usr/sbin/setsebool		--	gen_context(system_u:object_r:setsebool_exec_t,s0)
+ /usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
  /usr/sbin/semanage		--	gen_context(system_u:object_r:semanage_exec_t,s0)
 +/usr/sbin/genhomedircon		--	gen_context(system_u:object_r:semanage_exec_t,s0)
  /usr/sbin/semodule		--	gen_context(system_u:object_r:semanage_exec_t,s0)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.407
retrieving revision 1.408
diff -u -r1.407 -r1.408
--- selinux-policy.spec	12 Mar 2007 14:51:29 -0000	1.407
+++ selinux-policy.spec	13 Mar 2007 17:46:34 -0000	1.408
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.5.8
-Release: 2%{?dist}
+Release: 3%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -356,6 +356,9 @@
 %endif
 
 %changelog
+* Tue Mar 13 2007 Dan Walsh <dwalsh at redhat.com> 2.5.8-3
+- Remove setsebool policy
+
 * Mon Mar 12 2007 Dan Walsh <dwalsh at redhat.com> 2.5.8-2
 - Fix handling of unlabled_t packets
 




More information about the fedora-cvs-commits mailing list