rpms/selinux-policy/F-11 policy-20090521.patch, 1.31, 1.32 selinux-policy.spec, 1.887, 1.888

Miroslav Grepl mgrepl at fedoraproject.org
Fri Jul 17 08:22:02 UTC 2009


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-11
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv22974

Modified Files:
	policy-20090521.patch selinux-policy.spec 
Log Message:
- Fixes for hald_dccm 



policy-20090521.patch:
 mcs                                |   12 -
 modules/admin/certwatch.te         |    4 
 modules/admin/kismet.te            |   16 ++
 modules/admin/prelink.te           |    9 -
 modules/admin/readahead.te         |    2 
 modules/admin/rpm.if               |   18 ++
 modules/admin/shorewall.fc         |   12 +
 modules/admin/shorewall.if         |  166 ++++++++++++++++++++++
 modules/admin/shorewall.te         |  103 +++++++++++++
 modules/admin/usermanage.te        |    1 
 modules/apps/gitosis.fc            |    4 
 modules/apps/gitosis.if            |   96 ++++++++++++
 modules/apps/gitosis.te            |   43 +++++
 modules/apps/mozilla.if            |   16 ++
 modules/apps/mozilla.te            |   14 +
 modules/apps/nsplugin.if           |    2 
 modules/apps/qemu.fc               |    1 
 modules/apps/qemu.te               |    5 
 modules/apps/sandbox.if            |  134 +++++++++++++-----
 modules/apps/sandbox.te            |  274 ++++++++++++++++++++++++++++++++++---
 modules/apps/vmware.fc             |    1 
 modules/apps/vmware.te             |    6 
 modules/kernel/corecommands.fc     |    9 +
 modules/kernel/corenetwork.te.in   |    2 
 modules/kernel/devices.fc          |    2 
 modules/kernel/devices.if          |  145 +++++++++++++++++++
 modules/kernel/devices.te          |   13 +
 modules/kernel/domain.if           |   45 ++----
 modules/kernel/domain.te           |   29 +++
 modules/kernel/files.if            |    3 
 modules/kernel/kernel.if           |    2 
 modules/kernel/terminal.if         |   19 ++
 modules/roles/staff.te             |    8 +
 modules/roles/sysadm.if            |   35 ++++
 modules/roles/sysadm.te            |    4 
 modules/roles/unconfineduser.te    |    8 -
 modules/roles/unprivuser.te        |    4 
 modules/roles/xguest.te            |    6 
 modules/services/apache.fc         |    4 
 modules/services/automount.if      |   19 ++
 modules/services/avahi.te          |    2 
 modules/services/bluetooth.te      |    1 
 modules/services/clamav.te         |    4 
 modules/services/consolekit.te     |    3 
 modules/services/cron.if           |   19 --
 modules/services/cups.fc           |    2 
 modules/services/cups.te           |    2 
 modules/services/dcc.te            |    8 -
 modules/services/ddclient.if       |   25 +++
 modules/services/devicekit.te      |    6 
 modules/services/dnsmasq.te        |    4 
 modules/services/fetchmail.te      |    2 
 modules/services/fprintd.te        |    8 -
 modules/services/ftp.te            |    7 
 modules/services/gnomeclock.te     |    1 
 modules/services/gpsd.fc           |    3 
 modules/services/gpsd.te           |   17 ++
 modules/services/hal.te            |   12 +
 modules/services/kerberos.if       |    2 
 modules/services/kerberos.te       |   12 +
 modules/services/lircd.te          |    3 
 modules/services/mailman.if        |    1 
 modules/services/mta.if            |    1 
 modules/services/mysql.te          |    4 
 modules/services/nis.te            |    3 
 modules/services/nslcd.fc          |    4 
 modules/services/nslcd.if          |  145 +++++++++++++++++++
 modules/services/nslcd.te          |   50 ++++++
 modules/services/openvpn.te        |    1 
 modules/services/pcscd.te          |    3 
 modules/services/polkit.fc         |    2 
 modules/services/polkit.if         |    2 
 modules/services/postfix.if        |   19 ++
 modules/services/postgresql.te     |    2 
 modules/services/ppp.if            |    6 
 modules/services/privoxy.te        |    3 
 modules/services/pyzor.fc          |    2 
 modules/services/pyzor.te          |    2 
 modules/services/rpc.te            |   12 +
 modules/services/rsync.te          |    2 
 modules/services/sendmail.te       |    3 
 modules/services/setroubleshoot.te |    5 
 modules/services/shorewall.fc      |   12 -
 modules/services/shorewall.if      |  166 ----------------------
 modules/services/shorewall.te      |  102 -------------
 modules/services/spamassassin.fc   |    4 
 modules/services/spamassassin.te   |    1 
 modules/services/ssh.if            |   21 ++
 modules/services/ssh.te            |    4 
 modules/services/uucp.te           |    2 
 modules/services/virt.te           |   27 ++-
 modules/services/xserver.fc        |    1 
 modules/services/xserver.if        |   19 ++
 modules/services/xserver.te        |   11 +
 modules/system/authlogin.fc        |    3 
 modules/system/authlogin.if        |  222 ++++++++++++++++-------------
 modules/system/authlogin.te        |   27 +--
 modules/system/init.fc             |    2 
 modules/system/init.te             |    2 
 modules/system/ipsec.te            |   34 ++--
 modules/system/iscsi.te            |    1 
 modules/system/libraries.fc        |    8 -
 modules/system/locallogin.te       |    6 
 modules/system/sysnetwork.te       |   17 +-
 modules/system/udev.te             |    5 
 modules/system/userdomain.if       |   22 +-
 modules/system/virtual.te          |    5 
 modules/system/xen.te              |    1 
 108 files changed, 1860 insertions(+), 576 deletions(-)

Index: policy-20090521.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/policy-20090521.patch,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -p -r1.31 -r1.32
--- policy-20090521.patch	17 Jul 2009 07:20:43 -0000	1.31
+++ policy-20090521.patch	17 Jul 2009 08:22:01 -0000	1.32
@@ -2310,7 +2310,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.12/policy/modules/services/hal.te
 --- nsaserefpolicy/policy/modules/services/hal.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/hal.te	2009-07-17 08:46:05.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/hal.te	2009-07-17 09:56:19.000000000 +0200
 @@ -103,6 +103,7 @@
  kernel_rw_irq_sysctls(hald_t)
  kernel_rw_vm_sysctls(hald_t)
@@ -2335,6 +2335,41 @@ diff -b -B --ignore-all-space --exclude-
  	polkit_domtrans_auth(hald_t)
  	polkit_domtrans_resolve(hald_t)
  	polkit_read_lib(hald_t)
+@@ -381,6 +384,7 @@
+ miscfiles_read_localization(hald_acl_t)
+ 
+ optional_policy(`
++	polkit_dbus_chat(hald_acl_t)
+ 	polkit_domtrans_auth(hald_acl_t)
+ 	polkit_read_lib(hald_acl_t)
+ 	polkit_read_reload(hald_acl_t)
+@@ -470,6 +474,8 @@
+ #
+ # Local hald dccm policy
+ #
++
++allow hald_dccm_t self:fifo_file rw_fifo_file_perms;
+ allow hald_dccm_t self:capability { net_bind_service };
+ allow hald_dccm_t self:process getsched;
+ allow hald_dccm_t self:tcp_socket create_stream_socket_perms;
+@@ -480,6 +486,8 @@
+ allow hald_t hald_dccm_t:process signal;
+ allow hald_dccm_t hald_t:unix_stream_socket connectto;
+ 
++hal_rw_dgram_sockets(hald_dccm_t)
++
+ corenet_all_recvfrom_unlabeled(hald_dccm_t)
+ corenet_all_recvfrom_netlabel(hald_dccm_t)
+ corenet_tcp_sendrecv_generic_if(hald_dccm_t)
+@@ -508,4 +516,8 @@
+ 
+ miscfiles_read_localization(hald_dccm_t)
+ 
++optional_policy(`
++       dbus_system_bus_client(hald_dccm_t)
++')
++
+ permissive hald_dccm_t;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.6.12/policy/modules/services/kerberos.if
 --- nsaserefpolicy/policy/modules/services/kerberos.if	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/kerberos.if	2009-06-25 10:21:01.000000000 +0200
@@ -4133,16 +4168,8 @@ diff -b -B --ignore-all-space --exclude-
  	allow sulogin_t self:capability sys_tty_config;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.12/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/system/sysnetwork.te	2009-07-13 11:39:27.000000000 +0200
-@@ -18,6 +18,7 @@
- type dhcpc_t;
- type dhcpc_exec_t;
- init_daemon_domain(dhcpc_t,dhcpc_exec_t)
-+domain_obj_id_change_exemption(dhcpc_t)
- role system_r types dhcpc_t;
- 
- type dhcpc_helper_exec_t;
-@@ -45,7 +46,7 @@
++++ serefpolicy-3.6.12/policy/modules/system/sysnetwork.te	2009-07-17 09:43:41.000000000 +0200
+@@ -45,7 +45,7 @@
  # DHCP client local policy
  #
  allow dhcpc_t self:capability { dac_override fsetid net_admin net_raw net_bind_service sys_nice sys_resource sys_tty_config };
@@ -4151,7 +4178,24 @@ diff -b -B --ignore-all-space --exclude-
  # for access("/etc/bashrc", X_OK) on Red Hat
  dontaudit dhcpc_t self:capability { dac_read_search sys_module };
  allow dhcpc_t self:process { setfscreate ptrace signal_perms };
-@@ -125,6 +126,7 @@
+@@ -69,8 +69,9 @@
+ 
+ # Allow read/write to /etc/resolv.conf and /etc/ntp.conf. Note that any files
+ # in /etc created by dhcpcd will be labelled net_conf_t.
+-sysnet_manage_config(dhcpc_t)
++allow dhcpc_t net_conf_t:file manage_file_perms;
+ allow dhcpc_t net_conf_t:file relabel_file_perms;
++sysnet_manage_config(dhcpc_t)
+ files_etc_filetrans(dhcpc_t,net_conf_t,file)
+ 
+ # create temp files
+@@ -120,11 +121,13 @@
+ corecmd_exec_bin(dhcpc_t)
+ corecmd_exec_shell(dhcpc_t)
+ 
++domain_obj_id_change_exemption(dhcpc_t)
+ domain_use_interactive_fds(dhcpc_t)
+ domain_dontaudit_read_all_domains_state(dhcpc_t)
  
  files_read_etc_files(dhcpc_t)
  files_read_etc_runtime_files(dhcpc_t)
@@ -4159,6 +4203,27 @@ diff -b -B --ignore-all-space --exclude-
  files_search_home(dhcpc_t)
  files_search_var_lib(dhcpc_t)
  files_dontaudit_search_locks(dhcpc_t)
+@@ -270,8 +273,8 @@
+ 
+ read_files_pattern(ifconfig_t, dhcpc_state_t, dhcpc_state_t)
+ 
+-files_read_etc_files(ifconfig_t);
+-files_read_etc_runtime_files(ifconfig_t);
++files_read_etc_files(ifconfig_t)
++files_read_etc_runtime_files(ifconfig_t)
+ 
+ kernel_use_fds(ifconfig_t)
+ kernel_read_system_state(ifconfig_t)
+@@ -367,3 +370,9 @@
+ 	xen_append_log(ifconfig_t)
+ 	xen_dontaudit_rw_unix_stream_sockets(ifconfig_t)
+ ')
++
++optional_policy(`
++	hal_rw_dgram_sockets(dhcpc_t)
++	hal_dontaudit_rw_pipes(ifconfig_t)
++')
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.12/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/system/udev.te	2009-06-25 10:21:01.000000000 +0200


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/selinux-policy.spec,v
retrieving revision 1.887
retrieving revision 1.888
diff -u -p -r1.887 -r1.888
--- selinux-policy.spec	17 Jul 2009 07:20:43 -0000	1.887
+++ selinux-policy.spec	17 Jul 2009 08:22:01 -0000	1.888
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.12
-Release: 67%{?dist}
+Release: 68%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -475,6 +475,9 @@ exit 0
 %endif
 
 %changelog
+* Fri Jul 17 2009 Miroslav Grepl <mgrepl at redhat.com> 3.6.12-68
+- Fixes for hald_dccm 
+
 * Fri Jul 17 2009 Miroslav Grepl <mgrepl at redhat.com> 3.6.12-67
 - Allow hal to dbus chat with polkit
 




More information about the fedora-extras-commits mailing list