rpms/selinux-policy/devel policy-20061106.patch, 1.43, 1.44 selinux-policy.spec, 1.367, 1.368

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Mon Dec 18 21:50:15 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv13326

Modified Files:
	policy-20061106.patch selinux-policy.spec 
Log Message:
* Mon Dec 18 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-15
- allow automount to setgid
Resolves: #219999


policy-20061106.patch:
 Rules.modular                           |   10 
 config/appconfig-strict-mcs/seusers     |    1 
 config/appconfig-strict-mls/seusers     |    1 
 config/appconfig-strict/seusers         |    1 
 policy/flask/access_vectors             |    2 
 policy/global_tunables                  |   48 ++-
 policy/mls                              |   31 +
 policy/modules/admin/acct.te            |    1 
 policy/modules/admin/amanda.if          |   17 +
 policy/modules/admin/amanda.te          |    1 
 policy/modules/admin/bootloader.fc      |    5 
 policy/modules/admin/bootloader.te      |    7 
 policy/modules/admin/consoletype.te     |   10 
 policy/modules/admin/dmesg.te           |    1 
 policy/modules/admin/firstboot.if       |    6 
 policy/modules/admin/logwatch.te        |    1 
 policy/modules/admin/netutils.te        |    2 
 policy/modules/admin/prelink.te         |    9 
 policy/modules/admin/quota.fc           |    7 
 policy/modules/admin/quota.te           |   20 -
 policy/modules/admin/rpm.fc             |    3 
 policy/modules/admin/rpm.if             |   24 +
 policy/modules/admin/rpm.te             |   46 +-
 policy/modules/admin/su.if              |   11 
 policy/modules/admin/sudo.if            |    5 
 policy/modules/admin/usermanage.te      |    4 
 policy/modules/apps/gpg.if              |    1 
 policy/modules/apps/java.fc             |    2 
 policy/modules/apps/java.te             |    2 
 policy/modules/apps/loadkeys.if         |   17 -
 policy/modules/apps/slocate.te          |    2 
 policy/modules/kernel/corecommands.fc   |    4 
 policy/modules/kernel/corecommands.if   |   36 ++
 policy/modules/kernel/corenetwork.if.in |   49 +++
 policy/modules/kernel/corenetwork.te.in |   15 
 policy/modules/kernel/corenetwork.te.m4 |    4 
 policy/modules/kernel/devices.fc        |    5 
 policy/modules/kernel/devices.te        |    8 
 policy/modules/kernel/domain.te         |    7 
 policy/modules/kernel/files.if          |  160 +++++++++-
 policy/modules/kernel/filesystem.te     |    6 
 policy/modules/kernel/kernel.te         |    2 
 policy/modules/kernel/mls.if            |    8 
 policy/modules/kernel/mls.te            |    6 
 policy/modules/kernel/terminal.fc       |    1 
 policy/modules/kernel/terminal.if       |    2 
 policy/modules/kernel/terminal.te       |    1 
 policy/modules/services/apache.fc       |   10 
 policy/modules/services/apache.te       |   16 -
 policy/modules/services/apm.te          |    1 
 policy/modules/services/automount.fc    |    1 
 policy/modules/services/automount.te    |    9 
 policy/modules/services/avahi.if        |   21 +
 policy/modules/services/bind.fc         |    1 
 policy/modules/services/clamav.te       |    2 
 policy/modules/services/cron.fc         |    2 
 policy/modules/services/cron.if         |   92 +++--
 policy/modules/services/cron.te         |   30 +
 policy/modules/services/cups.fc         |    2 
 policy/modules/services/cups.te         |    7 
 policy/modules/services/cvs.te          |    1 
 policy/modules/services/dbus.fc         |    1 
 policy/modules/services/dbus.if         |    1 
 policy/modules/services/ftp.te          |   13 
 policy/modules/services/hal.fc          |    4 
 policy/modules/services/hal.if          |   20 +
 policy/modules/services/hal.te          |    8 
 policy/modules/services/irqbalance.te   |    4 
 policy/modules/services/kerberos.if     |    1 
 policy/modules/services/kerberos.te     |   11 
 policy/modules/services/lpd.if          |   52 +--
 policy/modules/services/mta.if          |    1 
 policy/modules/services/mta.te          |    1 
 policy/modules/services/nis.fc          |    1 
 policy/modules/services/nis.if          |    8 
 policy/modules/services/nis.te          |   10 
 policy/modules/services/nscd.if         |   20 +
 policy/modules/services/nscd.te         |   15 
 policy/modules/services/oddjob.te       |    3 
 policy/modules/services/pcscd.fc        |    9 
 policy/modules/services/pcscd.if        |   23 +
 policy/modules/services/pcscd.te        |   69 ++++
 policy/modules/services/pegasus.if      |   31 +
 policy/modules/services/pegasus.te      |    5 
 policy/modules/services/postfix.te      |   13 
 policy/modules/services/procmail.te     |   16 +
 policy/modules/services/radvd.te        |    2 
 policy/modules/services/rlogin.te       |   10 
 policy/modules/services/rpc.te          |    1 
 policy/modules/services/rsync.te        |    1 
 policy/modules/services/samba.if        |    2 
 policy/modules/services/samba.te        |    8 
 policy/modules/services/sasl.te         |    2 
 policy/modules/services/smartmon.te     |    1 
 policy/modules/services/snmp.te         |    4 
 policy/modules/services/spamassassin.te |    8 
 policy/modules/services/ssh.te          |    7 
 policy/modules/services/telnet.te       |    1 
 policy/modules/services/tftp.te         |    2 
 policy/modules/services/uucp.fc         |    1 
 policy/modules/services/uucp.if         |   67 ++++
 policy/modules/services/uucp.te         |   44 ++
 policy/modules/services/xserver.if      |   40 ++
 policy/modules/system/authlogin.if      |   69 ++++
 policy/modules/system/authlogin.te      |    6 
 policy/modules/system/clock.te          |    8 
 policy/modules/system/fstools.fc        |    1 
 policy/modules/system/fstools.te        |    2 
 policy/modules/system/getty.te          |    3 
 policy/modules/system/hostname.te       |   10 
 policy/modules/system/init.if           |    3 
 policy/modules/system/init.te           |   27 +
 policy/modules/system/iptables.te       |    7 
 policy/modules/system/libraries.fc      |   28 -
 policy/modules/system/libraries.te      |    6 
 policy/modules/system/locallogin.if     |   37 ++
 policy/modules/system/logging.te        |    9 
 policy/modules/system/lvm.fc            |    1 
 policy/modules/system/lvm.te            |   48 ++-
 policy/modules/system/miscfiles.fc      |    1 
 policy/modules/system/miscfiles.if      |   79 +++++
 policy/modules/system/modutils.te       |    5 
 policy/modules/system/mount.te          |   20 -
 policy/modules/system/raid.te           |    7 
 policy/modules/system/selinuxutil.fc    |    1 
 policy/modules/system/selinuxutil.if    |  110 ++++++
 policy/modules/system/selinuxutil.te    |  107 +-----
 policy/modules/system/sysnetwork.te     |    3 
 policy/modules/system/tzdata.fc         |    3 
 policy/modules/system/tzdata.if         |   23 +
 policy/modules/system/tzdata.te         |   28 +
 policy/modules/system/unconfined.fc     |    4 
 policy/modules/system/unconfined.if     |   19 +
 policy/modules/system/unconfined.te     |   19 +
 policy/modules/system/userdomain.if     |  504 ++++++++++++++++++++++++++++----
 policy/modules/system/userdomain.te     |   60 +--
 policy/modules/system/xen.fc            |    1 
 policy/modules/system/xen.te            |   35 ++
 138 files changed, 2184 insertions(+), 458 deletions(-)

Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20061106.patch,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- policy-20061106.patch	15 Dec 2006 22:13:49 -0000	1.43
+++ policy-20061106.patch	18 Dec 2006 21:50:13 -0000	1.44
@@ -1581,7 +1581,7 @@
  # /usr
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-2.4.6/policy/modules/services/automount.te
 --- nsaserefpolicy/policy/modules/services/automount.te	2006-11-16 17:15:20.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/automount.te	2006-12-14 10:21:34.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/automount.te	2006-12-18 14:46:17.000000000 -0500
 @@ -13,8 +13,7 @@
  type automount_var_run_t;
  files_pid_file(automount_var_run_t)
@@ -1592,6 +1592,15 @@
  
  type automount_lock_t;
  files_lock_file(automount_lock_t)
+@@ -28,7 +27,7 @@
+ # Local policy
+ #
+ 
+-allow automount_t self:capability { net_bind_service sys_nice sys_resource dac_override sys_admin };
++allow automount_t self:capability { net_bind_service setgid sys_nice sys_resource dac_override sys_admin };
+ dontaudit automount_t self:capability sys_tty_config;
+ allow automount_t self:process { signal_perms getpgid setpgid setsched setrlimit };
+ allow automount_t self:fifo_file rw_file_perms;
 @@ -40,9 +39,6 @@
  
  allow automount_t self:netlink_route_socket r_netlink_socket_perms;
@@ -2028,7 +2037,7 @@
  	corecmd_read_bin_files($1_dbusd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-2.4.6/policy/modules/services/ftp.te
 --- nsaserefpolicy/policy/modules/services/ftp.te	2006-11-16 17:15:20.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/ftp.te	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/ftp.te	2006-12-18 15:38:07.000000000 -0500
 @@ -103,6 +103,7 @@
  corenet_tcp_bind_ftp_port(ftpd_t)
  corenet_tcp_bind_ftp_data_port(ftpd_t)
@@ -2037,7 +2046,11 @@
  corenet_tcp_connect_all_ports(ftpd_t)
  corenet_sendrecv_ftp_server_packets(ftpd_t)
  
-@@ -127,6 +128,7 @@
+@@ -124,9 +125,11 @@
+ auth_append_login_records(ftpd_t)
+ #kerberized ftp requires the following
+ auth_write_login_records(ftpd_t)
++auth_append_faillog(ftpd_t)
  
  init_use_fds(ftpd_t)
  init_use_script_ptys(ftpd_t)
@@ -2045,7 +2058,7 @@
  
  libs_use_ld_so(ftpd_t)
  libs_use_shared_libs(ftpd_t)
-@@ -173,6 +175,11 @@
+@@ -173,6 +176,11 @@
  	fs_manage_nfs_files(ftpd_t)
  ')
  
@@ -2057,7 +2070,7 @@
  tunable_policy(`ftp_home_dir',`
  	allow ftpd_t self:capability { dac_override dac_read_search };
  
-@@ -182,10 +189,15 @@
+@@ -182,10 +190,15 @@
  	userdom_manage_all_users_home_content_dirs(ftpd_t)
  	userdom_manage_all_users_home_content_files(ftpd_t)
  	userdom_manage_all_users_home_content_symlinks(ftpd_t)
@@ -2862,7 +2875,7 @@
  storage_dontaudit_read_fixed_disk(snmpd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-2.4.6/policy/modules/services/spamassassin.te
 --- nsaserefpolicy/policy/modules/services/spamassassin.te	2006-11-16 17:15:21.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/services/spamassassin.te	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/services/spamassassin.te	2006-12-18 16:15:45.000000000 -0500
 @@ -8,7 +8,7 @@
  
  # spamassassin client executable
@@ -2889,6 +2902,16 @@
  corenet_udp_bind_imaze_port(spamd_t)
  corenet_sendrecv_imaze_server_packets(spamd_t)
  corenet_sendrecv_generic_server_packets(spamd_t)
+@@ -107,7 +108,8 @@
+ files_read_usr_files(spamd_t)
+ files_read_etc_files(spamd_t)
+ files_read_etc_runtime_files(spamd_t)
+-files_search_var_lib(spamd_t)
++# /var/lib/spamassin
++files_read_var_lib_files(spamd_t)
+ 
+ init_use_fds(spamd_t)
+ init_use_script_ptys(spamd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-2.4.6/policy/modules/services/ssh.te
 --- nsaserefpolicy/policy/modules/services/ssh.te	2006-11-16 17:15:20.000000000 -0500
 +++ serefpolicy-2.4.6/policy/modules/services/ssh.te	2006-12-12 15:19:22.000000000 -0500
@@ -3157,7 +3180,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-2.4.6/policy/modules/system/authlogin.if
 --- nsaserefpolicy/policy/modules/system/authlogin.if	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/authlogin.if	2006-12-14 16:45:52.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/authlogin.if	2006-12-18 15:39:03.000000000 -0500
 @@ -190,6 +190,9 @@
  ## </param>
  #


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.367
retrieving revision 1.368
diff -u -r1.367 -r1.368
--- selinux-policy.spec	15 Dec 2006 21:42:14 -0000	1.367
+++ selinux-policy.spec	18 Dec 2006 21:50:13 -0000	1.368
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.6
-Release: 14%{?dist}
+Release: 15%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -351,6 +351,10 @@
 %endif
 
 %changelog
+* Mon Dec 18 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-15
+- allow automount to setgid
+Resolves: #219999
+
 * Thu Dec 14 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-14
 - Allow cron to polyinstatiate 
 - Fix creation of boot flags




More information about the fedora-cvs-commits mailing list