rpms/selinux-policy/devel booleans-mls.conf, 1.5, 1.6 booleans-strict.conf, 1.3, 1.4 modules-strict.conf, 1.16, 1.17 policy-20061106.patch, 1.49, 1.50 selinux-policy.spec, 1.372, 1.373

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Sun Dec 24 07:31:13 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv19018

Modified Files:
	booleans-mls.conf booleans-strict.conf modules-strict.conf 
	policy-20061106.patch selinux-policy.spec 
Log Message:
* Sat Dec 23 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-18
- Many fixes for strict policy and by extension mls.



Index: booleans-mls.conf
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/booleans-mls.conf,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- booleans-mls.conf	14 Dec 2006 20:06:00 -0000	1.5
+++ booleans-mls.conf	24 Dec 2006 07:31:09 -0000	1.6
@@ -140,7 +140,7 @@
 
 # Control users use of ping and traceroute
 # 
-user_ping = false
+user_ping = true
 
 # Allow gpg executable stack
 # 


Index: booleans-strict.conf
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/booleans-strict.conf,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- booleans-strict.conf	27 Sep 2006 19:49:43 -0000	1.3
+++ booleans-strict.conf	24 Dec 2006 07:31:09 -0000	1.4
@@ -164,7 +164,7 @@
 
 # Allow applications to read untrusted contentIf this is disallowed, Internet content hasto be manually relabeled for read access to be granted
 # 
-read_untrusted_content = false
+read_untrusted_content = true
 
 # Allow user spamassassin clients to use the network.
 # 
@@ -204,10 +204,17 @@
 
 # Allow applications to write untrusted contentIf this is disallowed, no Internet contentwill be stored.
 # 
-write_untrusted_content = false
+write_untrusted_content = true
 
 spamd_enable_home_dirs = false
 
 # Allow login domains to polyinstatiate directories
 # 
 allow_polyinstantiation = false
+
+# Allow sysadm to ptrace all processes
+# 
+allow_ptrace = false
+
+## Control users use of ping and traceroute
+user_ping = true


Index: modules-strict.conf
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/modules-strict.conf,v
retrieving revision 1.16
retrieving revision 1.17
diff -u -r1.16 -r1.17
--- modules-strict.conf	12 Dec 2006 21:46:24 -0000	1.16
+++ modules-strict.conf	24 Dec 2006 07:31:09 -0000	1.17
@@ -1304,3 +1304,11 @@
 # Policy for tzdata-update
 # 
 tzdata = base
+
+# Layer: apps
+# Module: gnome
+#
+# gnome session and gconf
+# 
+gnome = module
+

policy-20061106.patch:
 Rules.modular                             |   10 
 config/appconfig-strict-mcs/seusers       |    1 
 config/appconfig-strict-mls/seusers       |    1 
 config/appconfig-strict/seusers           |    1 
 policy/flask/access_vectors               |    2 
 policy/global_tunables                    |   48 ++
 policy/mls                                |   31 +
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/amanda.if            |   17 
 policy/modules/admin/amanda.te            |    1 
 policy/modules/admin/bootloader.fc        |    5 
 policy/modules/admin/bootloader.te        |    9 
 policy/modules/admin/consoletype.te       |   10 
 policy/modules/admin/dmesg.te             |    1 
 policy/modules/admin/firstboot.if         |    6 
 policy/modules/admin/logwatch.te          |    2 
 policy/modules/admin/netutils.te          |    1 
 policy/modules/admin/prelink.te           |    9 
 policy/modules/admin/quota.fc             |    7 
 policy/modules/admin/quota.te             |   20 -
 policy/modules/admin/rpm.fc               |    3 
 policy/modules/admin/rpm.if               |   24 +
 policy/modules/admin/rpm.te               |   46 +-
 policy/modules/admin/su.if                |   13 
 policy/modules/admin/sudo.if              |    5 
 policy/modules/admin/usermanage.te        |   21 -
 policy/modules/apps/evolution.if          |  100 +++++
 policy/modules/apps/gnome.if              |   33 +
 policy/modules/apps/gnome.te              |    3 
 policy/modules/apps/gpg.if                |    1 
 policy/modules/apps/java.fc               |    2 
 policy/modules/apps/java.te               |    2 
 policy/modules/apps/loadkeys.if           |   17 
 policy/modules/apps/mozilla.if            |    4 
 policy/modules/apps/slocate.te            |    2 
 policy/modules/apps/thunderbird.if        |   16 
 policy/modules/apps/userhelper.if         |   19 +
 policy/modules/kernel/corecommands.fc     |    4 
 policy/modules/kernel/corecommands.if     |   36 +-
 policy/modules/kernel/corenetwork.if.in   |   97 +++++
 policy/modules/kernel/corenetwork.te.in   |   15 
 policy/modules/kernel/corenetwork.te.m4   |    4 
 policy/modules/kernel/devices.fc          |    5 
 policy/modules/kernel/devices.te          |    8 
 policy/modules/kernel/domain.te           |    7 
 policy/modules/kernel/files.if            |  180 +++++++++-
 policy/modules/kernel/filesystem.te       |    6 
 policy/modules/kernel/kernel.if           |   61 +++
 policy/modules/kernel/kernel.te           |    4 
 policy/modules/kernel/mls.if              |   28 +
 policy/modules/kernel/mls.te              |    6 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |    2 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/services/apache.fc         |   10 
 policy/modules/services/apache.te         |   16 
 policy/modules/services/apm.te            |    3 
 policy/modules/services/automount.fc      |    1 
 policy/modules/services/automount.te      |    9 
 policy/modules/services/avahi.if          |   21 +
 policy/modules/services/bind.fc           |    1 
 policy/modules/services/clamav.te         |    2 
 policy/modules/services/cron.fc           |    2 
 policy/modules/services/cron.if           |   92 ++---
 policy/modules/services/cron.te           |   30 +
 policy/modules/services/cups.fc           |    2 
 policy/modules/services/cups.te           |    7 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/dbus.fc           |    1 
 policy/modules/services/dbus.if           |   16 
 policy/modules/services/ftp.te            |   14 
 policy/modules/services/hal.fc            |    4 
 policy/modules/services/hal.if            |   20 +
 policy/modules/services/hal.te            |    8 
 policy/modules/services/inetd.te          |    9 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.if       |    1 
 policy/modules/services/kerberos.te       |   11 
 policy/modules/services/lpd.if            |   56 +--
 policy/modules/services/mta.if            |    1 
 policy/modules/services/mta.te            |    1 
 policy/modules/services/nis.fc            |    1 
 policy/modules/services/nis.if            |    8 
 policy/modules/services/nis.te            |   15 
 policy/modules/services/nscd.if           |   20 +
 policy/modules/services/nscd.te           |   15 
 policy/modules/services/oddjob.te         |    3 
 policy/modules/services/pcscd.fc          |    9 
 policy/modules/services/pcscd.if          |   62 +++
 policy/modules/services/pcscd.te          |   74 ++++
 policy/modules/services/pegasus.if        |   31 +
 policy/modules/services/pegasus.te        |    5 
 policy/modules/services/postfix.te        |   13 
 policy/modules/services/procmail.te       |   16 
 policy/modules/services/radvd.te          |    2 
 policy/modules/services/rhgb.te           |    1 
 policy/modules/services/rlogin.te         |   10 
 policy/modules/services/rpc.te            |    1 
 policy/modules/services/rsync.te          |    1 
 policy/modules/services/samba.if          |    2 
 policy/modules/services/samba.te          |    8 
 policy/modules/services/sasl.te           |    2 
 policy/modules/services/setroubleshoot.if |   20 +
 policy/modules/services/setroubleshoot.te |    1 
 policy/modules/services/smartmon.te       |    1 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/spamassassin.te   |    8 
 policy/modules/services/ssh.if            |    1 
 policy/modules/services/ssh.te            |    7 
 policy/modules/services/telnet.te         |    1 
 policy/modules/services/tftp.te           |    2 
 policy/modules/services/uucp.fc           |    1 
 policy/modules/services/uucp.if           |   67 +++
 policy/modules/services/uucp.te           |   44 ++
 policy/modules/services/xserver.fc        |    2 
 policy/modules/services/xserver.if        |   90 +++++
 policy/modules/services/xserver.te        |    9 
 policy/modules/system/authlogin.if        |   74 ++++
 policy/modules/system/authlogin.te        |    6 
 policy/modules/system/clock.te            |    8 
 policy/modules/system/fstools.fc          |    1 
 policy/modules/system/fstools.te          |    2 
 policy/modules/system/getty.te            |    3 
 policy/modules/system/hostname.te         |   10 
 policy/modules/system/init.if             |    3 
 policy/modules/system/init.te             |   27 +
 policy/modules/system/iptables.te         |    7 
 policy/modules/system/libraries.fc        |   28 -
 policy/modules/system/libraries.te        |    6 
 policy/modules/system/locallogin.if       |   37 ++
 policy/modules/system/locallogin.te       |    6 
 policy/modules/system/logging.te          |    9 
 policy/modules/system/lvm.fc              |    1 
 policy/modules/system/lvm.te              |   48 ++
 policy/modules/system/miscfiles.fc        |    1 
 policy/modules/system/miscfiles.if        |   79 ++++
 policy/modules/system/modutils.te         |   10 
 policy/modules/system/mount.te            |   20 -
 policy/modules/system/raid.te             |    7 
 policy/modules/system/selinuxutil.fc      |    2 
 policy/modules/system/selinuxutil.if      |  113 ++++++
 policy/modules/system/selinuxutil.te      |  107 +-----
 policy/modules/system/sysnetwork.te       |    3 
 policy/modules/system/tzdata.fc           |    3 
 policy/modules/system/tzdata.if           |   23 +
 policy/modules/system/tzdata.te           |   34 +
 policy/modules/system/unconfined.fc       |    4 
 policy/modules/system/unconfined.if       |   19 +
 policy/modules/system/unconfined.te       |   19 +
 policy/modules/system/userdomain.if       |  534 ++++++++++++++++++++++++++----
 policy/modules/system/userdomain.te       |   61 +--
 policy/modules/system/xen.fc              |    1 
 policy/modules/system/xen.te              |   35 +
 153 files changed, 2729 insertions(+), 481 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.49 -r 1.50 policy-20061106.patch
Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20061106.patch,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- policy-20061106.patch	22 Dec 2006 17:25:49 -0000	1.49
+++ policy-20061106.patch	24 Dec 2006 07:31:09 -0000	1.50
@@ -1,27 +1,27 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict/seusers serefpolicy-2.4.6/config/appconfig-strict/seusers
 --- nsaserefpolicy/config/appconfig-strict/seusers	2006-11-16 17:15:27.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2006-12-14 14:55:59.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2006-12-23 22:41:19.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u
  root:root
  __default__:user_u
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mcs/seusers serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers
 --- nsaserefpolicy/config/appconfig-strict-mcs/seusers	2006-11-16 17:15:27.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2006-12-14 14:57:01.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2006-12-23 22:41:19.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/seusers serefpolicy-2.4.6/config/appconfig-strict-mls/seusers
 --- nsaserefpolicy/config/appconfig-strict-mls/seusers	2006-11-16 17:15:27.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2006-12-14 14:55:40.000000000 -0500
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2006-12-23 22:41:19.000000000 -0500
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mls_systemhigh
  root:root:s0-mls_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.4.6/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2006-11-16 17:15:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/flask/access_vectors	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/flask/access_vectors	2006-12-23 22:41:19.000000000 -0500
 @@ -619,6 +619,8 @@
  	send
  	recv
@@ -33,7 +33,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.4.6/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/global_tunables	2006-12-13 17:53:00.000000000 -0500
++++ serefpolicy-2.4.6/policy/global_tunables	2006-12-24 02:26:14.000000000 -0500
 @@ -82,6 +82,14 @@
  
  ## <desc>
@@ -115,7 +115,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.4.6/policy/mls
 --- nsaserefpolicy/policy/mls	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/mls	2006-12-12 16:40:35.000000000 -0500
++++ serefpolicy-2.4.6/policy/mls	2006-12-23 22:41:19.000000000 -0500
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -189,7 +189,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.4.6/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2006-12-23 22:41:19.000000000 -0500
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -200,7 +200,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.4.6/policy/modules/admin/amanda.if
 --- nsaserefpolicy/policy/modules/admin/amanda.if	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2006-12-23 22:41:19.000000000 -0500
 @@ -127,4 +127,21 @@
  	allow $1 amanda_log_t:file ra_file_perms;
  ')
@@ -225,7 +225,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.4.6/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2006-12-19 16:04:18.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2006-12-23 22:41:19.000000000 -0500
 @@ -75,6 +75,7 @@
  allow amanda_t self:unix_dgram_socket create_socket_perms;
  allow amanda_t self:tcp_socket create_stream_socket_perms;
@@ -236,7 +236,7 @@
  allow amanda_t amanda_amandates_t:file { getattr lock read write };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.fc serefpolicy-2.4.6/policy/modules/admin/bootloader.fc
 --- nsaserefpolicy/policy/modules/admin/bootloader.fc	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2006-12-23 22:41:19.000000000 -0500
 @@ -2,11 +2,6 @@
  /etc/lilo\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
  /etc/yaboot\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
@@ -251,7 +251,7 @@
  /sbin/ybin.*		--	gen_context(system_u:object_r:bootloader_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.4.6/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2006-12-22 10:37:04.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2006-12-23 22:41:19.000000000 -0500
 @@ -93,6 +93,8 @@
  fs_manage_dos_files(bootloader_t)
  
@@ -281,7 +281,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.4.6/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2006-12-23 22:41:19.000000000 -0500
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -315,7 +315,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.4.6/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/dmesg.te	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/dmesg.te	2006-12-23 22:41:19.000000000 -0500
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -326,7 +326,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-2.4.6/policy/modules/admin/firstboot.if
 --- nsaserefpolicy/policy/modules/admin/firstboot.if	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/firstboot.if	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/firstboot.if	2006-12-23 22:41:19.000000000 -0500
 @@ -96,7 +96,7 @@
  
  ########################################
@@ -351,7 +351,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.4.6/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/logwatch.te	2006-12-20 09:54:52.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/logwatch.te	2006-12-23 22:41:19.000000000 -0500
 @@ -53,10 +53,12 @@
  corecmd_exec_ls(logwatch_t)
  
@@ -367,13 +367,8 @@
  files_read_usr_files(logwatch_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.4.6/policy/modules/admin/netutils.te
 --- nsaserefpolicy/policy/modules/admin/netutils.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/netutils.te	2006-12-19 16:04:18.000000000 -0500
-@@ -18,10 +18,12 @@
- type ping_exec_t;
- init_system_domain(ping_t,ping_exec_t)
- role system_r types ping_t;
-+userdom_executable_file(ping_exec_t)
- 
++++ serefpolicy-2.4.6/policy/modules/admin/netutils.te	2006-12-24 02:28:11.000000000 -0500
+@@ -22,6 +22,7 @@
  type traceroute_t;
  type traceroute_exec_t;
  init_system_domain(traceroute_t,traceroute_exec_t)
@@ -383,7 +378,7 @@
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-2.4.6/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/prelink.te	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/prelink.te	2006-12-23 22:41:19.000000000 -0500
 @@ -57,6 +57,7 @@
  files_write_non_security_dirs(prelink_t)
  files_read_etc_files(prelink_t)
@@ -412,7 +407,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.fc serefpolicy-2.4.6/policy/modules/admin/quota.fc
 --- nsaserefpolicy/policy/modules/admin/quota.fc	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/quota.fc	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/quota.fc	2006-12-23 22:41:19.000000000 -0500
 @@ -7,8 +7,13 @@
  /sbin/convertquota		--	gen_context(system_u:object_r:quota_exec_t,s0)
  ')
@@ -430,7 +425,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-2.4.6/policy/modules/admin/quota.te
 --- nsaserefpolicy/policy/modules/admin/quota.te	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/quota.te	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/quota.te	2006-12-23 22:41:19.000000000 -0500
 @@ -21,15 +21,18 @@
  allow quota_t self:process signal_perms;
  
@@ -473,7 +468,7 @@
 -') dnl end TODO
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.4.6/policy/modules/admin/rpm.fc
 --- nsaserefpolicy/policy/modules/admin/rpm.fc	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/rpm.fc	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/rpm.fc	2006-12-23 22:41:19.000000000 -0500
 @@ -21,6 +21,9 @@
  /usr/sbin/pup			--	gen_context(system_u:object_r:rpm_exec_t,s0)
  /usr/sbin/rhn_check		--	gen_context(system_u:object_r:rpm_exec_t,s0)
@@ -486,7 +481,7 @@
  /var/lib/alternatives(/.*)?		gen_context(system_u:object_r:rpm_var_lib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-2.4.6/policy/modules/admin/rpm.if
 --- nsaserefpolicy/policy/modules/admin/rpm.if	2006-11-16 17:15:26.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/rpm.if	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/admin/rpm.if	2006-12-23 22:41:19.000000000 -0500
 @@ -278,3 +278,27 @@
  	dontaudit $1 rpm_var_lib_t:file create_file_perms;
  	dontaudit $1 rpm_var_lib_t:lnk_file create_lnk_perms;
[...2182 lines suppressed...]
  	')
  
  	files_search_home($2)
@@ -5056,7 +5934,7 @@
  	allow $2 $1_home_t:dir rw_dir_perms;
  	allow $2 $1_home_t:lnk_file create_lnk_perms;
  ')
-@@ -2180,7 +2196,7 @@
+@@ -2180,7 +2226,7 @@
  	')
  
  	files_search_home($2)
@@ -5065,7 +5943,7 @@
  	allow $2 $1_home_t:dir rw_dir_perms;
  	allow $2 $1_home_t:fifo_file create_file_perms;
  ')
-@@ -2218,7 +2234,7 @@
+@@ -2218,7 +2264,7 @@
  	')
  
  	files_search_home($2)
@@ -5074,7 +5952,7 @@
  	allow $2 $1_home_t:dir rw_dir_perms;
  	allow $2 $1_home_t:sock_file create_file_perms;
  ')
-@@ -3977,7 +3993,7 @@
+@@ -3977,7 +4023,7 @@
  	')
  
  	files_search_home($1)
@@ -5083,7 +5961,7 @@
  ')
  
  ########################################
-@@ -3996,7 +4012,7 @@
+@@ -3996,7 +4042,7 @@
  		type staff_home_dir_t;
  	')
  
@@ -5092,7 +5970,7 @@
  ')
  
  ########################################
-@@ -4343,7 +4359,7 @@
+@@ -4343,7 +4389,7 @@
  		type sysadm_home_dir_t;
  	')
  
@@ -5101,7 +5979,7 @@
  ')
  
  ########################################
-@@ -4501,41 +4517,13 @@
+@@ -4501,41 +4547,13 @@
  ## </param>
  #
  interface(`userdom_read_sysadm_home_content_files',`
@@ -5119,7 +5997,7 @@
 +		type sysadm_home_dir_t, sysadm_home_t;
  	')
 -')
- 
+-
 -########################################
 -## <summary>
 -##	Read files in the sysadm users home directory.
@@ -5135,7 +6013,7 @@
 -		gen_require(`
 -			type sysadm_tmp_t;
 -		')
--
+ 
 -		files_search_tmp($1)
 -		allow $1 sysadm_tmp_t:dir list_dir_perms;
 -		allow $1 sysadm_tmp_t:{ file lnk_file } r_file_perms;
@@ -5148,7 +6026,7 @@
  ')
  
  ########################################
-@@ -4858,7 +4846,7 @@
+@@ -4858,7 +4876,7 @@
  		type user_home_t;
  	')
  
@@ -5157,7 +6035,7 @@
  ')
  
  ########################################
-@@ -4905,6 +4893,28 @@
+@@ -4905,6 +4923,28 @@
  
  ########################################
  ## <summary>
@@ -5186,7 +6064,7 @@
  ##	Read files in generic user home directories.
  ## </summary>
  ## <param name="domain">
-@@ -5497,3 +5507,383 @@
+@@ -5497,3 +5537,383 @@
  	allow $1 user_home_dir_t:dir create_dir_perms;
  	files_home_filetrans($1,user_home_dir_t,dir)
  ')
@@ -5572,7 +6450,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.4.6/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2006-12-14 13:55:38.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2006-12-24 00:10:55.000000000 -0500
 @@ -24,6 +24,9 @@
  # users home directory contents
  attribute home_type;
@@ -5583,7 +6461,15 @@
  # The privhome attribute identifies every domain that can create files under
  # regular user home directories in the regular context (IE act on behalf of
  # a user in writing regular files)
-@@ -141,25 +144,6 @@
+@@ -68,6 +71,7 @@
+ 
+ 	# only staff_r can change to sysadm_r
+ 	userdom_role_change_template(staff, sysadm)
++	dontaudit staff_t admin_terminal:chr_file { read write };
+ 
+ 	ifdef(`enable_mls',`
+ 		userdom_unpriv_user_template(secadm)
+@@ -141,25 +145,6 @@
  		logging_run_auditd(auditadm_t, auditadm_r, { auditadm_tty_device_t auditadm_devpts_t })
  		userdom_dontaudit_read_sysadm_home_content_files(auditadm_t)
  
@@ -5609,7 +6495,7 @@
  	',`
  		logging_manage_audit_log(sysadm_t)
  		logging_manage_audit_config(sysadm_t)
-@@ -181,6 +165,14 @@
+@@ -181,6 +166,14 @@
  	')
  
  	optional_policy(`
@@ -5624,7 +6510,7 @@
  		# cjp: why is this not apm_run_client
  		apm_domtrans_client(sysadm_t)
  	')
-@@ -229,7 +221,6 @@
+@@ -229,7 +222,6 @@
  		consoletype_exec(sysadm_t)
  
  		ifdef(`enable_mls',`
@@ -5632,7 +6518,7 @@
  			consoletype_exec(auditadm_t)
  		')
  	')
-@@ -248,7 +239,6 @@
+@@ -248,7 +240,6 @@
  		dmesg_exec(sysadm_t)
  
  		ifdef(`enable_mls',`
@@ -5640,7 +6526,7 @@
  			dmesg_exec(auditadm_t)
  		')
  	')
-@@ -383,27 +373,12 @@
+@@ -383,27 +374,12 @@
  		seutil_run_runinit(sysadm_t,sysadm_r,admin_terminal)
  
  		ifdef(`enable_mls',`
@@ -5673,7 +6559,7 @@
  		')
  	')
  
-@@ -428,6 +403,9 @@
+@@ -428,6 +404,9 @@
  	')
  
  	optional_policy(`
@@ -5685,7 +6571,7 @@
  		usermanage_run_useradd(sysadm_t,sysadm_r,admin_terminal)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-2.4.6/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2006-12-23 22:41:19.000000000 -0500
 @@ -8,6 +8,7 @@
  /usr/sbin/xm		--	gen_context(system_u:object_r:xm_exec_t,s0)
  
@@ -5696,7 +6582,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.4.6/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2006-11-16 17:15:24.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.te	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/policy/modules/system/xen.te	2006-12-23 22:41:19.000000000 -0500
 @@ -86,8 +86,8 @@
  allow xend_t self:tcp_socket create_stream_socket_perms;
  allow xend_t self:packet_socket create_socket_perms;
@@ -5788,7 +6674,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.4.6/Rules.modular
 --- nsaserefpolicy/Rules.modular	2006-11-16 17:15:29.000000000 -0500
-+++ serefpolicy-2.4.6/Rules.modular	2006-12-12 15:19:22.000000000 -0500
++++ serefpolicy-2.4.6/Rules.modular	2006-12-23 22:41:19.000000000 -0500
 @@ -219,6 +219,16 @@
  
  ########################################


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.372
retrieving revision 1.373
diff -u -r1.372 -r1.373
--- selinux-policy.spec	22 Dec 2006 17:39:01 -0000	1.372
+++ selinux-policy.spec	24 Dec 2006 07:31:09 -0000	1.373
@@ -351,6 +351,9 @@
 %endif
 
 %changelog
+* Sat Dec 23 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-18
+- Many fixes for strict policy and by extension mls.
+
 * Fri Dec 22 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-17
 - Fix to allow ftp to bind to ports > 1024
 Resolves: #219349




More information about the fedora-cvs-commits mailing list