rpms/selinux-policy/F-11 policy-20090521.patch,1.33,1.34

Miroslav Grepl mgrepl at fedoraproject.org
Tue Jul 28 13:07:14 UTC 2009


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-11
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv387

Modified Files:
	policy-20090521.patch 
Log Message:
- Allow mrtg to transition to ping_t



policy-20090521.patch:
 mcs                                |   12 -
 modules/admin/certwatch.te         |    4 
 modules/admin/kismet.te            |   16 ++
 modules/admin/logrotate.te         |    4 
 modules/admin/mrtg.te              |    4 
 modules/admin/prelink.te           |    9 -
 modules/admin/readahead.te         |    2 
 modules/admin/rpm.if               |   18 ++
 modules/admin/rpm.te               |    4 
 modules/admin/shorewall.fc         |   12 +
 modules/admin/shorewall.if         |  166 ++++++++++++++++++++++
 modules/admin/shorewall.te         |  103 +++++++++++++
 modules/admin/usermanage.te        |    1 
 modules/apps/gitosis.fc            |    4 
 modules/apps/gitosis.if            |   96 ++++++++++++
 modules/apps/gitosis.te            |   43 +++++
 modules/apps/mozilla.if            |   16 ++
 modules/apps/mozilla.te            |   14 +
 modules/apps/nsplugin.if           |    2 
 modules/apps/qemu.fc               |    1 
 modules/apps/qemu.te               |    5 
 modules/apps/sandbox.if            |  134 +++++++++++++-----
 modules/apps/sandbox.te            |  274 ++++++++++++++++++++++++++++++++++---
 modules/apps/vmware.fc             |    1 
 modules/apps/vmware.te             |    6 
 modules/kernel/corecommands.fc     |    9 +
 modules/kernel/corenetwork.te.in   |    2 
 modules/kernel/devices.fc          |    2 
 modules/kernel/devices.if          |  145 +++++++++++++++++++
 modules/kernel/devices.te          |   13 +
 modules/kernel/domain.if           |   45 ++----
 modules/kernel/domain.te           |   30 +++-
 modules/kernel/files.if            |    3 
 modules/kernel/kernel.if           |    2 
 modules/kernel/terminal.if         |   19 ++
 modules/roles/staff.te             |    8 +
 modules/roles/sysadm.if            |   35 ++++
 modules/roles/sysadm.te            |    4 
 modules/roles/unconfineduser.te    |    9 -
 modules/roles/unprivuser.te        |    4 
 modules/roles/xguest.te            |    6 
 modules/services/apache.fc         |    4 
 modules/services/automount.if      |   18 ++
 modules/services/avahi.te          |    2 
 modules/services/bluetooth.te      |    1 
 modules/services/clamav.te         |    4 
 modules/services/consolekit.te     |    3 
 modules/services/cron.if           |   19 --
 modules/services/cups.te           |    2 
 modules/services/dcc.te            |    8 -
 modules/services/ddclient.if       |   25 +++
 modules/services/devicekit.te      |    6 
 modules/services/dnsmasq.te        |    4 
 modules/services/exim.te           |    4 
 modules/services/fetchmail.te      |    2 
 modules/services/fprintd.te        |    8 -
 modules/services/ftp.te            |    7 
 modules/services/gnomeclock.te     |    1 
 modules/services/gpsd.fc           |    3 
 modules/services/gpsd.te           |   17 ++
 modules/services/hal.te            |   12 +
 modules/services/kerberos.if       |    2 
 modules/services/kerberos.te       |   12 +
 modules/services/lircd.te          |    3 
 modules/services/mailman.if        |    1 
 modules/services/mta.if            |    1 
 modules/services/mysql.te          |    4 
 modules/services/nis.te            |    3 
 modules/services/nslcd.fc          |    4 
 modules/services/nslcd.if          |  145 +++++++++++++++++++
 modules/services/nslcd.te          |   50 ++++++
 modules/services/openvpn.te        |    1 
 modules/services/pcscd.te          |    3 
 modules/services/polkit.fc         |    2 
 modules/services/polkit.if         |    2 
 modules/services/polkit.te         |    1 
 modules/services/postfix.if        |   19 ++
 modules/services/postgresql.te     |    2 
 modules/services/ppp.if            |    6 
 modules/services/privoxy.te        |    3 
 modules/services/pyzor.fc          |    2 
 modules/services/pyzor.te          |    2 
 modules/services/rpc.te            |   12 +
 modules/services/rsync.te          |    2 
 modules/services/sendmail.if       |   21 ++
 modules/services/sendmail.te       |    7 
 modules/services/setroubleshoot.te |    5 
 modules/services/shorewall.fc      |   12 -
 modules/services/shorewall.if      |  166 ----------------------
 modules/services/shorewall.te      |  102 -------------
 modules/services/spamassassin.fc   |    4 
 modules/services/spamassassin.te   |    1 
 modules/services/ssh.if            |   23 ++-
 modules/services/ssh.te            |    4 
 modules/services/uucp.te           |    2 
 modules/services/virt.te           |   27 ++-
 modules/services/xserver.fc        |    2 
 modules/services/xserver.if        |   19 ++
 modules/services/xserver.te        |   11 +
 modules/system/authlogin.fc        |    3 
 modules/system/authlogin.if        |  222 ++++++++++++++++-------------
 modules/system/authlogin.te        |   27 +--
 modules/system/init.fc             |    2 
 modules/system/init.te             |    2 
 modules/system/ipsec.te            |   34 ++--
 modules/system/iptables.te         |    4 
 modules/system/iscsi.te            |    1 
 modules/system/libraries.fc        |    8 -
 modules/system/locallogin.te       |    6 
 modules/system/sysnetwork.te       |   17 +-
 modules/system/udev.te             |    5 
 modules/system/userdomain.if       |   22 +-
 modules/system/virtual.te          |    5 
 modules/system/xen.te              |    1 
 114 files changed, 1906 insertions(+), 578 deletions(-)

Index: policy-20090521.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/policy-20090521.patch,v
retrieving revision 1.33
retrieving revision 1.34
diff -u -p -r1.33 -r1.34
--- policy-20090521.patch	20 Jul 2009 15:08:48 -0000	1.33
+++ policy-20090521.patch	28 Jul 2009 13:07:14 -0000	1.34
@@ -101,6 +101,34 @@ diff -b -B --ignore-all-space --exclude-
 +                networkmanager_dbus_chat(kismet_t)
 +        ')
 +')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.12/policy/modules/admin/logrotate.te
+--- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-06-25 10:19:43.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/admin/logrotate.te	2009-07-24 15:38:22.000000000 +0200
+@@ -188,6 +188,10 @@
+ ')
+ 
+ optional_policy(`
++	psad_domtrans(logrotate_t)
++')  
++
++optional_policy(`
+ 	slrnpull_manage_spool(logrotate_t)
+ ')
+ 
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.12/policy/modules/admin/mrtg.te
+--- nsaserefpolicy/policy/modules/admin/mrtg.te	2009-06-25 10:19:43.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/admin/mrtg.te	2009-07-28 14:35:23.000000000 +0200
+@@ -140,6 +140,10 @@
+ ')
+ 
+ optional_policy(`
++	netutils_domtrans_ping(mrtg_t)
++')
++
++optional_policy(`
+ 	seutil_sigchld_newrole(mrtg_t)
+ ')
+ 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.12/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2009-06-25 10:19:43.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/admin/prelink.te	2009-06-25 10:21:01.000000000 +0200
@@ -173,6 +201,20 @@ diff -b -B --ignore-all-space --exclude-
  ##	Do not audit attempts to read, 
  ##	write RPM tmp files
  ## </summary>
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.12/policy/modules/admin/rpm.te
+--- nsaserefpolicy/policy/modules/admin/rpm.te	2009-06-25 10:19:43.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/admin/rpm.te	2009-07-28 14:08:18.000000000 +0200
+@@ -377,6 +377,10 @@
+ ')
+ 
+ optional_policy(`
++	mount_domtrans(rpm_script_t) 
++')
++
++optional_policy(`
+ 	tzdata_domtrans(rpm_t)
+ 	tzdata_domtrans(rpm_script_t)
+ ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.6.12/policy/modules/admin/shorewall.fc
 --- nsaserefpolicy/policy/modules/admin/shorewall.fc	1970-01-01 01:00:00.000000000 +0100
 +++ serefpolicy-3.6.12/policy/modules/admin/shorewall.fc	2009-06-25 10:21:01.000000000 +0200
@@ -1591,7 +1633,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.12/policy/modules/kernel/domain.te
 --- nsaserefpolicy/policy/modules/kernel/domain.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/kernel/domain.te	2009-06-26 15:48:29.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/kernel/domain.te	2009-07-24 15:45:03.000000000 +0200
 @@ -91,6 +91,9 @@
  kernel_read_proc_symlinks(domain)
  kernel_read_crypto_sysctls(domain)
@@ -1654,13 +1696,14 @@ diff -b -B --ignore-all-space --exclude-
  
  # Act upon any other process.
  allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap };
-@@ -185,7 +208,9 @@
+@@ -185,7 +208,10 @@
  
  ifdef(`hide_broken_symptoms',`
  	fs_list_inotifyfs(domain)
 +	dontaudit domain self:udp_socket listen;
  	allow domain domain:key { link search };
 +	dbus_dontaudit_system_bus_rw_tcp_sockets(domain)
++	cron_dontaudit_rw_tcp_sockets(domain)
  ')
  ')
  
@@ -1903,8 +1946,8 @@ diff -b -B --ignore-all-space --exclude-
 +/var/www/svn/conf(/.*)?			gen_context(system_u:object_r:httpd_sys_content_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.6.12/policy/modules/services/automount.if
 --- nsaserefpolicy/policy/modules/services/automount.if	2009-04-07 21:54:47.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/automount.if	2009-06-25 10:21:01.000000000 +0200
-@@ -21,6 +21,25 @@
++++ serefpolicy-3.6.12/policy/modules/services/automount.if	2009-07-20 14:44:39.000000000 +0200
+@@ -21,6 +21,24 @@
  
  ########################################
  ## <summary>
@@ -1916,7 +1959,6 @@ diff -b -B --ignore-all-space --exclude-
 +##	</summary>
 +## </param>
 +#
-+#
 +interface(`automount_signal',`
 +	gen_require(`
 +		type automount_t;
@@ -2036,18 +2078,6 @@ diff -b -B --ignore-all-space --exclude-
  	userdom_dontaudit_list_admin_dir($1)
  	role system_r types $1;
  ')
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.12/policy/modules/services/cups.fc
---- nsaserefpolicy/policy/modules/services/cups.fc	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/cups.fc	2009-06-25 10:21:01.000000000 +0200
-@@ -36,6 +36,8 @@
- # keep as separate lines to ensure proper sorting
- /usr/lib/cups/backend/hp.* -- gen_context(system_u:object_r:hplip_exec_t,s0)
- /usr/lib64/cups/backend/hp.* -- gen_context(system_u:object_r:hplip_exec_t,s0)
-+/usr/lib/cups/filter/hp.* --	gen_context(system_u:object_r:hplip_exec_t,s0)
-+/usr/lib64/cups/filter/hp.* --	gen_context(system_u:object_r:hplip_exec_t,s0)
- 
- /usr/sbin/printconf-backend --	gen_context(system_u:object_r:cupsd_config_exec_t,s0)
- /usr/sbin/ptal-printd	--	gen_context(system_u:object_r:ptal_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.12/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/cups.te	2009-07-07 09:04:11.000000000 +0200
@@ -2182,6 +2212,20 @@ diff -b -B --ignore-all-space --exclude-
  	tftp_read_content(dnsmasq_t)
  ')
  
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.12/policy/modules/services/exim.te
+--- nsaserefpolicy/policy/modules/services/exim.te	2009-06-25 10:19:44.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/exim.te	2009-07-24 15:40:36.000000000 +0200
+@@ -152,6 +152,10 @@
+ ')
+ 
+ optional_policy(`
++	sendmail_manage_tmp(exim_t)
++')
++
++optional_policy(`
+ 	tunable_policy(`exim_can_connect_db',`
+ 		mysql_stream_connect(exim_t)
+ 	')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.12/policy/modules/services/fetchmail.te
 --- nsaserefpolicy/policy/modules/services/fetchmail.te	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/fetchmail.te	2009-06-29 16:22:53.000000000 +0200
@@ -2775,6 +2819,17 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.12/policy/modules/services/polkit.te
+--- nsaserefpolicy/policy/modules/services/polkit.te	2009-06-25 10:19:44.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/polkit.te	2009-07-28 14:10:06.000000000 +0200
+@@ -72,6 +72,7 @@
+ manage_files_pattern(polkit_t, polkit_var_run_t, polkit_var_run_t)
+ files_pid_filetrans(polkit_t, polkit_var_run_t, { file dir })
+ 
++userdom_getattr_all_users(polkit_t)
+ userdom_read_all_users_state(polkit_t)
+ 
+ optional_policy(`
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.12/policy/modules/services/postfix.if
 --- nsaserefpolicy/policy/modules/services/postfix.if	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/postfix.if	2009-06-25 10:21:01.000000000 +0200
@@ -2928,10 +2983,49 @@ diff -b -B --ignore-all-space --exclude-
  	auth_read_all_dirs_except_shadow(rsync_t)
  	auth_read_all_files_except_shadow(rsync_t)
  	auth_read_all_symlinks_except_shadow(rsync_t)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.12/policy/modules/services/sendmail.if
+--- nsaserefpolicy/policy/modules/services/sendmail.if	2009-06-25 10:19:44.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/sendmail.if	2009-07-24 15:42:39.000000000 +0200
+@@ -238,3 +238,24 @@
+ 
+ 	allow $1 sendmail_t:fifo_file rw_fifo_file_perms; 
+ ')
++
++######################################
++## <summary>
++##	Manage sendmail tmp files.
++## </summary>
++## <param name="domain">
++## 	<summary>
++## 	Domain allowed access.
++## 	</summary>
++## </param>
++#
++interface(`sendmail_manage_tmp',`
++	gen_require(`
++		type sendmail_tmp_t;
++	')
++
++	files_search_tmp($1)
++	manage_files_pattern($1, sendmail_tmp_t, sendmail_tmp_t)
++')
++
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.12/policy/modules/services/sendmail.te
 --- nsaserefpolicy/policy/modules/services/sendmail.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/sendmail.te	2009-07-08 21:12:27.000000000 +0200
-@@ -148,6 +148,7 @@
++++ serefpolicy-3.6.12/policy/modules/services/sendmail.te	2009-07-24 15:40:05.000000000 +0200
+@@ -131,6 +131,10 @@
+ ')
+ 
+ optional_policy(`
++	exim_domtrans(sendmail_t)
++')
++
++optional_policy(`
+ 	fail2ban_read_lib_files(sendmail_t)
+ ')
+ 
+@@ -148,6 +152,7 @@
  
  optional_policy(`
  	postfix_domtrans_postdrop(sendmail_t)
@@ -2939,7 +3033,7 @@ diff -b -B --ignore-all-space --exclude-
  	postfix_domtrans_master(sendmail_t)
  	postfix_read_config(sendmail_t)
  	postfix_search_spool(sendmail_t)
-@@ -186,6 +187,6 @@
+@@ -186,6 +191,6 @@
  
  optional_policy(`
  	mta_etc_filetrans_aliases(unconfined_sendmail_t)
@@ -3443,7 +3537,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.12/policy/modules/services/xserver.fc
 --- nsaserefpolicy/policy/modules/services/xserver.fc	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/xserver.fc	2009-06-25 10:21:01.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/xserver.fc	2009-07-28 14:14:07.000000000 +0200
 @@ -62,6 +62,7 @@
  /usr/bin/iceauth	--	gen_context(system_u:object_r:iceauth_exec_t,s0)
  /usr/bin/slim		--	gen_context(system_u:object_r:xdm_exec_t,s0)
@@ -3452,6 +3546,14 @@ diff -b -B --ignore-all-space --exclude-
  /usr/bin/xauth		--	gen_context(system_u:object_r:xauth_exec_t,s0)
  /usr/bin/Xorg		--	gen_context(system_u:object_r:xserver_exec_t,s0)
  ifdef(`distro_debian', `
+@@ -104,6 +105,7 @@
+ /var/run/gdm(/.*)?	 	gen_context(system_u:object_r:xdm_var_run_t,s0)
+ /var/run/gdm_socket	-s	gen_context(system_u:object_r:xdm_var_run_t,s0)
+ /var/run/[gx]dm\.pid	--	gen_context(system_u:object_r:xdm_var_run_t,s0)
++/var/run/slim\.auth	--	gen_context(system_u:object_r:xdm_var_run_t,s0)
+ /var/run/xdmctl(/.*)?		gen_context(system_u:object_r:xdm_var_run_t,s0)
+ /var/run/xauth(/.*)?		gen_context(system_u:object_r:xdm_var_run_t,s0)
+ 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.12/policy/modules/services/xserver.if
 --- nsaserefpolicy/policy/modules/services/xserver.if	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/xserver.if	2009-06-25 10:21:01.000000000 +0200
@@ -4101,6 +4203,20 @@ diff -b -B --ignore-all-space --exclude-
  
  # allow setkey to set the context for ipsec SAs and policy.
  ipsec_setcontext_default_spd(setkey_t)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.12/policy/modules/system/iptables.te
+--- nsaserefpolicy/policy/modules/system/iptables.te	2009-06-25 10:19:44.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/system/iptables.te	2009-07-24 15:37:54.000000000 +0200
+@@ -101,6 +101,10 @@
+ ')
+ 
+ optional_policy(`
++        psad_rw_tmp_files(iptables_t)
++') 
++
++optional_policy(`
+ 	rhgb_dontaudit_use_ptys(iptables_t)
+ ')
+ 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.12/policy/modules/system/iscsi.te
 --- nsaserefpolicy/policy/modules/system/iscsi.te	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/system/iscsi.te	2009-06-25 10:21:01.000000000 +0200




More information about the fedora-extras-commits mailing list