rpms/selinux-policy/devel booleans-mls.conf, 1.4, 1.5 policy-20061106.patch, 1.38, 1.39 selinux-policy.spec, 1.365, 1.366

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Thu Dec 14 20:06:03 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv9467

Modified Files:
	booleans-mls.conf policy-20061106.patch selinux-policy.spec 
Log Message:
* Wed Dec 13 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-12



Index: booleans-mls.conf
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/booleans-mls.conf,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- booleans-mls.conf	1 Nov 2006 00:09:08 -0000	1.4
+++ booleans-mls.conf	14 Dec 2006 20:06:00 -0000	1.5
@@ -215,3 +215,8 @@
 # Allow mount command to mounton any directory
 # 
 allow_mounton_anydir = true
+
+# Allow unlabeled packets to flow
+# 
+allow_unlabeled_packets = true
+

policy-20061106.patch:
 Rules.modular                           |   10 
 config/appconfig-strict-mcs/seusers     |    1 
 config/appconfig-strict-mls/seusers     |    1 
 config/appconfig-strict/seusers         |    1 
 policy/flask/access_vectors             |    2 
 policy/global_tunables                  |   48 ++-
 policy/mls                              |   31 +
 policy/modules/admin/acct.te            |    1 
 policy/modules/admin/amanda.if          |   17 +
 policy/modules/admin/amanda.te          |    1 
 policy/modules/admin/bootloader.fc      |    5 
 policy/modules/admin/bootloader.te      |    7 
 policy/modules/admin/consoletype.te     |   10 
 policy/modules/admin/dmesg.te           |    1 
 policy/modules/admin/firstboot.if       |    6 
 policy/modules/admin/logwatch.te        |    1 
 policy/modules/admin/netutils.te        |    2 
 policy/modules/admin/prelink.te         |    9 
 policy/modules/admin/quota.fc           |    7 
 policy/modules/admin/quota.te           |   20 -
 policy/modules/admin/rpm.fc             |    3 
 policy/modules/admin/rpm.if             |   24 +
 policy/modules/admin/rpm.te             |   46 +-
 policy/modules/admin/su.if              |   11 
 policy/modules/admin/sudo.if            |    5 
 policy/modules/admin/usermanage.te      |    4 
 policy/modules/apps/gpg.if              |    1 
 policy/modules/apps/java.fc             |    2 
 policy/modules/apps/java.te             |    2 
 policy/modules/apps/loadkeys.if         |   17 -
 policy/modules/apps/slocate.te          |    2 
 policy/modules/kernel/corecommands.fc   |    4 
 policy/modules/kernel/corecommands.if   |   36 ++
 policy/modules/kernel/corenetwork.if.in |   49 +++
 policy/modules/kernel/corenetwork.te.in |   15 
 policy/modules/kernel/corenetwork.te.m4 |    4 
 policy/modules/kernel/devices.fc        |    5 
 policy/modules/kernel/devices.te        |    8 
 policy/modules/kernel/domain.te         |    7 
 policy/modules/kernel/files.if          |  160 +++++++++-
 policy/modules/kernel/filesystem.te     |    6 
 policy/modules/kernel/kernel.te         |    2 
 policy/modules/kernel/mls.if            |    8 
 policy/modules/kernel/mls.te            |    6 
 policy/modules/kernel/terminal.fc       |    1 
 policy/modules/kernel/terminal.if       |    2 
 policy/modules/kernel/terminal.te       |    1 
 policy/modules/services/apache.fc       |   10 
 policy/modules/services/apache.te       |   16 -
 policy/modules/services/apm.te          |    1 
 policy/modules/services/automount.fc    |    1 
 policy/modules/services/automount.te    |    7 
 policy/modules/services/avahi.if        |   21 +
 policy/modules/services/bind.fc         |    1 
 policy/modules/services/clamav.te       |    2 
 policy/modules/services/cron.fc         |    2 
 policy/modules/services/cron.if         |   49 ---
 policy/modules/services/cron.te         |   13 
 policy/modules/services/cups.fc         |    2 
 policy/modules/services/cups.te         |    7 
 policy/modules/services/cvs.te          |    1 
 policy/modules/services/dbus.fc         |    1 
 policy/modules/services/dbus.if         |    1 
 policy/modules/services/ftp.te          |   12 
 policy/modules/services/hal.fc          |    4 
 policy/modules/services/hal.if          |   20 +
 policy/modules/services/hal.te          |    8 
 policy/modules/services/kerberos.if     |    1 
 policy/modules/services/kerberos.te     |   11 
 policy/modules/services/lpd.if          |   52 +--
 policy/modules/services/mta.if          |    1 
 policy/modules/services/mta.te          |    1 
 policy/modules/services/nis.fc          |    1 
 policy/modules/services/nis.if          |    8 
 policy/modules/services/nis.te          |   10 
 policy/modules/services/nscd.if         |   20 +
 policy/modules/services/nscd.te         |   15 
 policy/modules/services/oddjob.te       |    3 
 policy/modules/services/pcscd.fc        |    9 
 policy/modules/services/pcscd.if        |   23 +
 policy/modules/services/pcscd.te        |   69 ++++
 policy/modules/services/pegasus.if      |   31 +
 policy/modules/services/pegasus.te      |    5 
 policy/modules/services/postfix.te      |   13 
 policy/modules/services/procmail.te     |   16 +
 policy/modules/services/rlogin.te       |   10 
 policy/modules/services/rpc.te          |    1 
 policy/modules/services/rsync.te        |    1 
 policy/modules/services/samba.if        |    2 
 policy/modules/services/samba.te        |    8 
 policy/modules/services/sasl.te         |    2 
 policy/modules/services/smartmon.te     |    1 
 policy/modules/services/snmp.te         |    4 
 policy/modules/services/spamassassin.te |    5 
 policy/modules/services/ssh.te          |    7 
 policy/modules/services/telnet.te       |    1 
 policy/modules/services/tftp.te         |    2 
 policy/modules/services/uucp.fc         |    1 
 policy/modules/services/uucp.if         |   67 ++++
 policy/modules/services/uucp.te         |   44 ++
 policy/modules/services/xserver.if      |   40 ++
 policy/modules/system/authlogin.if      |   69 ++++
 policy/modules/system/authlogin.te      |    6 
 policy/modules/system/clock.te          |    8 
 policy/modules/system/fstools.fc        |    1 
 policy/modules/system/fstools.te        |    2 
 policy/modules/system/getty.te          |    3 
 policy/modules/system/hostname.te       |   10 
 policy/modules/system/init.if           |    3 
 policy/modules/system/init.te           |   26 +
 policy/modules/system/iptables.te       |    7 
 policy/modules/system/libraries.fc      |   28 -
 policy/modules/system/libraries.te      |    6 
 policy/modules/system/locallogin.if     |   37 ++
 policy/modules/system/logging.te        |    9 
 policy/modules/system/lvm.fc            |    1 
 policy/modules/system/lvm.te            |   48 ++-
 policy/modules/system/miscfiles.fc      |    1 
 policy/modules/system/miscfiles.if      |   79 +++++
 policy/modules/system/modutils.te       |    5 
 policy/modules/system/mount.te          |   20 -
 policy/modules/system/raid.te           |    7 
 policy/modules/system/selinuxutil.fc    |    1 
 policy/modules/system/selinuxutil.if    |  110 ++++++
 policy/modules/system/selinuxutil.te    |  107 +-----
 policy/modules/system/sysnetwork.te     |    3 
 policy/modules/system/tzdata.fc         |    3 
 policy/modules/system/tzdata.if         |   23 +
 policy/modules/system/tzdata.te         |   28 +
 policy/modules/system/unconfined.fc     |    4 
 policy/modules/system/unconfined.if     |   19 +
 policy/modules/system/unconfined.te     |   19 +
 policy/modules/system/userdomain.if     |  503 ++++++++++++++++++++++++++++----
 policy/modules/system/userdomain.te     |   60 +--
 policy/modules/system/xen.fc            |    1 
 policy/modules/system/xen.te            |   35 ++
 136 files changed, 2115 insertions(+), 453 deletions(-)

Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20061106.patch,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -r1.38 -r1.39
--- policy-20061106.patch	13 Dec 2006 22:29:24 -0000	1.38
+++ policy-20061106.patch	14 Dec 2006 20:06:00 -0000	1.39
@@ -1,3 +1,24 @@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict/seusers serefpolicy-2.4.6/config/appconfig-strict/seusers
+--- nsaserefpolicy/config/appconfig-strict/seusers	2006-11-16 17:15:27.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2006-12-14 14:55:59.000000000 -0500
+@@ -1,2 +1,3 @@
++system_u:system_u
+ root:root
+ __default__:user_u
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mcs/seusers serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers
+--- nsaserefpolicy/config/appconfig-strict-mcs/seusers	2006-11-16 17:15:27.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2006-12-14 14:57:01.000000000 -0500
+@@ -1,2 +1,3 @@
++system_u:system_u:s0-mcs_systemhigh
+ root:root:s0-mcs_systemhigh
+ __default__:user_u:s0
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/seusers serefpolicy-2.4.6/config/appconfig-strict-mls/seusers
+--- nsaserefpolicy/config/appconfig-strict-mls/seusers	2006-11-16 17:15:27.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2006-12-14 14:55:40.000000000 -0500
+@@ -1,2 +1,3 @@
++system_u:system_u:s0-mls_systemhigh
+ root:root:s0-mls_systemhigh
+ __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.4.6/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2006-11-16 17:15:00.000000000 -0500
 +++ serefpolicy-2.4.6/policy/flask/access_vectors	2006-12-12 15:19:22.000000000 -0500
@@ -12,7 +33,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.4.6/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/global_tunables	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/global_tunables	2006-12-13 17:53:00.000000000 -0500
 @@ -82,6 +82,14 @@
  
  ## <desc>
@@ -59,7 +80,7 @@
  ## Allow mount to mount any file
  ## </p>
  ## </desc>
-@@ -596,8 +619,23 @@
+@@ -596,8 +619,31 @@
  
  ## <desc>
  ## <p>
@@ -84,6 +105,14 @@
 +## </p>
 +## </desc>
 +gen_tunable(use_lpd_server,false)
++
++## <desc>
++## <p>
++## Allow unlabeled packets to work on system
++## </p>
++## </desc>
++gen_tunable(allow_unlabeled_packets,true)
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.4.6/policy/mls
 --- nsaserefpolicy/policy/mls	2006-11-16 17:15:26.000000000 -0500
 +++ serefpolicy-2.4.6/policy/mls	2006-12-12 16:40:35.000000000 -0500
@@ -743,7 +772,7 @@
  # mls Higher level directories will be refused, so dontaudit
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-2.4.6/policy/modules/kernel/corecommands.fc
 --- nsaserefpolicy/policy/modules/kernel/corecommands.fc	2006-11-16 17:15:04.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/corecommands.fc	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/corecommands.fc	2006-12-14 10:46:42.000000000 -0500
 @@ -73,6 +73,7 @@
  
  ifdef(`targeted_policy',`
@@ -752,12 +781,13 @@
  ')
  
  #
-@@ -247,3 +248,5 @@
+@@ -247,3 +248,6 @@
  ifdef(`distro_suse',`
  /var/lib/samba/bin/.+			gen_context(system_u:object_r:bin_t,s0)
  ')
 +
 +/etc/security/namespace.init    --      gen_context(system_u:object_r:bin_t,s0)
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-2.4.6/policy/modules/kernel/corecommands.if
 --- nsaserefpolicy/policy/modules/kernel/corecommands.if	2006-11-16 17:15:04.000000000 -0500
 +++ serefpolicy-2.4.6/policy/modules/kernel/corecommands.if	2006-12-12 15:19:22.000000000 -0500
@@ -825,7 +855,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-2.4.6/policy/modules/kernel/corenetwork.if.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in	2006-11-16 17:15:04.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/corenetwork.if.in	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/corenetwork.if.in	2006-12-14 10:49:28.000000000 -0500
 @@ -998,9 +998,11 @@
  interface(`corenet_tcp_sendrecv_reserved_port',`
  	gen_require(`
@@ -1078,7 +1108,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-2.4.6/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2006-11-16 17:15:04.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/kernel/files.if	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/kernel/files.if	2006-12-14 10:20:50.000000000 -0500
 @@ -353,8 +353,7 @@
  
  ########################################
@@ -1204,7 +1234,7 @@
  ')
  
  ########################################
-@@ -4559,3 +4615,69 @@
+@@ -4559,3 +4615,95 @@
  
  	typealias etc_runtime_t alias $1;
  ')
@@ -1274,6 +1304,32 @@
 +
 +	dontaudit $1 tmpfile:file getattr;
 +')
++
++########################################
++## <summary>
++##	Create a aliased type to etc_t files.
++## </summary>
++## <desc>
++##	<p>
++##	Create a aliased type to etc files.
++##	</p>
++##	<p>
++##	This is added to remove types that should have been etc_t
++##	</p>
++## </desc>
++## <param name="domain">
++##	<summary>
++##	Alias type for etc_t.
++##	</summary>
++## </param>
++#
++interface(`corecmd_etc_alias',`
++	gen_require(`
++		type etc_t;
++	')
++
++	typealias etc_t alias $1;
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-2.4.6/policy/modules/kernel/filesystem.te
 --- nsaserefpolicy/policy/modules/kernel/filesystem.te	2006-11-16 17:15:04.000000000 -0500
 +++ serefpolicy-2.4.6/policy/modules/kernel/filesystem.te	2006-12-12 15:19:22.000000000 -0500
@@ -1512,10 +1568,41 @@
  ')
  
  optional_policy(`
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-2.4.6/policy/modules/services/automount.fc
+--- nsaserefpolicy/policy/modules/services/automount.fc	2006-11-16 17:15:20.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/automount.fc	2006-12-14 10:18:20.000000000 -0500
+@@ -2,7 +2,6 @@
+ # /etc
+ #
+ /etc/apm/event\.d/autofs --	gen_context(system_u:object_r:automount_exec_t,s0)
+-/etc/auto\..+		--	gen_context(system_u:object_r:automount_etc_t,s0)
+ 
+ #
+ # /usr
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-2.4.6/policy/modules/services/automount.te
 --- nsaserefpolicy/policy/modules/services/automount.te	2006-11-16 17:15:20.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/automount.te	2006-12-12 15:19:22.000000000 -0500
-@@ -76,6 +76,7 @@
++++ serefpolicy-2.4.6/policy/modules/services/automount.te	2006-12-14 10:21:34.000000000 -0500
+@@ -13,8 +13,7 @@
+ type automount_var_run_t;
+ files_pid_file(automount_var_run_t)
+ 
+-type automount_etc_t;
+-files_config_file(automount_etc_t)
++corecmd_etc_alias(automount_etc_t)
+ 
+ type automount_lock_t;
+ files_lock_file(automount_lock_t)
+@@ -40,9 +39,6 @@
+ 
+ allow automount_t self:netlink_route_socket r_netlink_socket_perms;
+ 
+-allow automount_t automount_etc_t:file { getattr read };
+-# because config files can be shell scripts
+-can_exec(automount_t, automount_etc_t)
+ can_exec(automount_t, automount_exec_t)
+ 
+ allow automount_t automount_lock_t:file create_file_perms;
+@@ -76,6 +72,7 @@
  files_mounton_all_mountpoints(automount_t)
  files_mount_all_file_type_fs(automount_t)
  files_unmount_all_file_type_fs(automount_t)
@@ -4992,7 +5079,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.4.6/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2006-12-14 13:55:38.000000000 -0500
 @@ -24,6 +24,9 @@
  # users home directory contents
  attribute home_type;


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.365
retrieving revision 1.366
diff -u -r1.365 -r1.366
--- selinux-policy.spec	13 Dec 2006 17:06:33 -0000	1.365
+++ selinux-policy.spec	14 Dec 2006 20:06:00 -0000	1.366
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.6
-Release: 11%{?dist}
+Release: 12%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -351,10 +351,12 @@
 %endif
 
 %changelog
-* Thu Dec 12 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-11
+* Wed Dec 13 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-12
+
+* Wed Dec 13 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-11
 Resolves: #218978
 
-* Thu Dec 12 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-10
+* Tue Dec 12 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-10
 - Allow initrc to create files in /var directories
 Resolves: #219227
 




More information about the fedora-cvs-commits mailing list