rpms/selinux-policy/F-10 policy-20080710.patch, 1.100, 1.101 selinux-policy.spec, 1.750, 1.751

Daniel J Walsh dwalsh at fedoraproject.org
Mon Nov 24 16:51:12 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-10
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29014

Modified Files:
	policy-20080710.patch selinux-policy.spec 
Log Message:
* Mon Nov 24 2008 Dan Walsh <dwalsh at redhat.com> 3.5.13-23
- Add afs_client port definition


policy-20080710.patch:

Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-10/policy-20080710.patch,v
retrieving revision 1.100
retrieving revision 1.101
diff -u -r1.100 -r1.101
--- policy-20080710.patch	24 Nov 2008 15:54:08 -0000	1.100
+++ policy-20080710.patch	24 Nov 2008 16:51:07 -0000	1.101
@@ -6510,7 +6510,7 @@
  ########################################
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.5.13/policy/modules/kernel/corenetwork.te.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/kernel/corenetwork.te.in	2008-11-24 10:49:49.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/kernel/corenetwork.te.in	2008-11-24 11:48:40.000000000 -0500
 @@ -1,5 +1,5 @@
  
 -policy_module(corenetwork, 1.10.0)
@@ -6518,7 +6518,15 @@
  
  ########################################
  #
-@@ -79,26 +79,31 @@
+@@ -65,6 +65,7 @@
+ type server_packet_t, packet_type, server_packet_type;
+ 
+ network_port(afs_bos, udp,7007,s0)
++network_port(afs_client, udp,7001,s0)
+ network_port(afs_fs, tcp,2040,s0, udp,7000,s0, udp,7005,s0)
+ network_port(afs_ka, udp,7004,s0)
+ network_port(afs_pt, udp,7002,s0)
+@@ -79,26 +80,31 @@
  network_port(auth, tcp,113,s0)
  network_port(bgp, tcp,179,s0, udp,179,s0, tcp,2605,s0, udp,2605,s0)
  type biff_port_t, port_type, reserved_port_type; dnl network_port(biff) # no defined portcon in current strict
@@ -6551,7 +6559,7 @@
  network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port
  network_port(howl, tcp,5335,s0, udp,5353,s0)
  network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0)
-@@ -109,6 +114,7 @@
+@@ -109,6 +115,7 @@
  network_port(ipp, tcp,631,s0, udp,631,s0)
  network_port(ipsecnat, tcp,4500,s0, udp,4500,s0)
  network_port(ircd, tcp,6667,s0)
@@ -6559,7 +6567,7 @@
  network_port(isakmp, udp,500,s0)
  network_port(iscsi, tcp,3260,s0)
  network_port(isns, tcp,3205,s0, udp,3205,s0)
-@@ -117,6 +123,8 @@
+@@ -117,6 +124,8 @@
  network_port(kerberos_admin, tcp,464,s0, udp,464,s0, tcp,749,s0)
  network_port(kerberos_master, tcp,4444,s0, udp,4444,s0)
  network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0)
@@ -6568,7 +6576,7 @@
  network_port(ktalkd, udp,517,s0, udp,518,s0)
  network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0, tcp,3268,s0)
  type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon
-@@ -126,6 +134,7 @@
+@@ -126,6 +135,7 @@
  network_port(mmcc, tcp,5050,s0, udp,5050,s0)
  network_port(monopd, tcp,1234,s0)
  network_port(msnp, tcp,1863,s0, udp,1863,s0)
@@ -6576,7 +6584,7 @@
  network_port(mysqld, tcp,1186,s0, tcp,3306,s0)
  portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0)
  network_port(nessus, tcp,1241,s0)
-@@ -136,12 +145,21 @@
+@@ -136,12 +146,21 @@
  network_port(openvpn, tcp,1194,s0, udp,1194,s0)
  network_port(pegasus_http, tcp,5988,s0)
  network_port(pegasus_https, tcp,5989,s0)
@@ -6598,7 +6606,7 @@
  network_port(printer, tcp,515,s0)
  network_port(ptal, tcp,5703,s0)
  network_port(pxe, udp,4011,s0)
-@@ -159,9 +177,10 @@
+@@ -159,9 +178,10 @@
  network_port(rwho, udp,513,s0)
  network_port(smbd, tcp,137-139,s0, tcp,445,s0)
  network_port(smtp, tcp,25,s0, tcp,465,s0, tcp,587,s0)
@@ -6610,7 +6618,7 @@
  network_port(soundd, tcp,8000,s0, tcp,9433,s0, tcp, 16001, s0)
  type socks_port_t, port_type; dnl network_port(socks) # no defined portcon
  type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict
-@@ -170,13 +189,16 @@
+@@ -170,13 +190,16 @@
  network_port(syslogd, udp,514,s0)
  network_port(telnetd, tcp,23,s0)
  network_port(tftp, udp,69,s0)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-10/selinux-policy.spec,v
retrieving revision 1.750
retrieving revision 1.751
diff -u -r1.750 -r1.751
--- selinux-policy.spec	24 Nov 2008 15:54:09 -0000	1.750
+++ selinux-policy.spec	24 Nov 2008 16:51:11 -0000	1.751
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.5.13
-Release: 22%{?dist}
+Release: 23%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -457,6 +457,9 @@
 %endif
 
 %changelog
+* Mon Nov 24 2008 Dan Walsh <dwalsh at redhat.com> 3.5.13-23
+- Add afs_client port definition
+
 * Tue Nov 18 2008 Dan Walsh <dwalsh at redhat.com> 3.5.13-22
 - Allow ftp to search fusefs
 




More information about the fedora-extras-commits mailing list