rpms/selinux-policy/F-11 modules-minimum.conf, 1.23, 1.24 modules-targeted.conf, 1.132, 1.133 policy-20090521.patch, 1.44, 1.45 selinux-policy.spec, 1.898, 1.899

Miroslav Grepl mgrepl at fedoraproject.org
Fri Aug 14 06:45:14 UTC 2009


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-11
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv13459

Modified Files:
	modules-minimum.conf modules-targeted.conf 
	policy-20090521.patch selinux-policy.spec 
Log Message:
- Add ptchown policy from Dan Walsh




Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/modules-minimum.conf,v
retrieving revision 1.23
retrieving revision 1.24
diff -u -p -r1.23 -r1.24
--- modules-minimum.conf	13 Aug 2009 14:54:00 -0000	1.23
+++ modules-minimum.conf	14 Aug 2009 06:45:12 -0000	1.24
@@ -556,6 +556,13 @@ hddtemp = module
 # 
 polkit = module
 
+# Layer: apps
+# Module: ptchown
+#
+# helper function for grantpt(3), changes ownship and permissions of pseudotty
+# 
+ptchown = module
+
 # Layer: services
 # Module: psad
 #


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/modules-targeted.conf,v
retrieving revision 1.132
retrieving revision 1.133
diff -u -p -r1.132 -r1.133
--- modules-targeted.conf	13 Aug 2009 14:54:00 -0000	1.132
+++ modules-targeted.conf	14 Aug 2009 06:45:12 -0000	1.133
@@ -570,6 +570,12 @@ hddtemp = module
 # 
 polkit = module
 
+# Layer: apps
+# Module: ptchown
+#
+# helper function for grantpt(3), changes ownship and permissions of pseudotty
+ptchown = module 
+
 # Layer: services
 # Module: psad
 #

policy-20090521.patch:
 mcs                                |   12 -
 modules/admin/certwatch.te         |    4 
 modules/admin/kismet.te            |   16 ++
 modules/admin/logrotate.te         |    6 
 modules/admin/mrtg.te              |    8 +
 modules/admin/prelink.te           |    9 -
 modules/admin/readahead.te         |    2 
 modules/admin/rpm.if               |   18 ++
 modules/admin/rpm.te               |    4 
 modules/admin/shorewall.fc         |   12 +
 modules/admin/shorewall.if         |  166 ++++++++++++++++++++++
 modules/admin/shorewall.te         |  103 +++++++++++++
 modules/admin/sudo.if              |    4 
 modules/admin/usermanage.te        |    1 
 modules/apps/calamaris.te          |    4 
 modules/apps/gitosis.fc            |    4 
 modules/apps/gitosis.if            |   96 ++++++++++++
 modules/apps/gitosis.te            |   43 +++++
 modules/apps/mozilla.if            |   16 ++
 modules/apps/mozilla.te            |   14 +
 modules/apps/nsplugin.if           |    2 
 modules/apps/ptchown.fc            |    2 
 modules/apps/ptchown.if            |   22 ++
 modules/apps/ptchown.te            |   39 +++++
 modules/apps/qemu.fc               |    1 
 modules/apps/qemu.te               |    5 
 modules/apps/sandbox.if            |  134 +++++++++++++-----
 modules/apps/sandbox.te            |  274 ++++++++++++++++++++++++++++++++++---
 modules/apps/screen.if             |    1 
 modules/apps/vmware.fc             |    1 
 modules/apps/vmware.te             |    6 
 modules/kernel/corecommands.fc     |   10 +
 modules/kernel/corenetwork.te.in   |    5 
 modules/kernel/devices.fc          |    2 
 modules/kernel/devices.if          |  145 +++++++++++++++++++
 modules/kernel/devices.te          |   13 +
 modules/kernel/domain.if           |   45 ++----
 modules/kernel/domain.te           |   30 +++-
 modules/kernel/files.if            |    3 
 modules/kernel/kernel.if           |    2 
 modules/kernel/terminal.if         |   19 ++
 modules/roles/staff.te             |   12 +
 modules/roles/sysadm.if            |   35 ++++
 modules/roles/sysadm.te            |    4 
 modules/roles/unconfineduser.te    |    9 -
 modules/roles/unprivuser.te        |    4 
 modules/roles/xguest.te            |    6 
 modules/services/apache.fc         |    4 
 modules/services/automount.if      |   18 ++
 modules/services/avahi.te          |    2 
 modules/services/bluetooth.te      |    1 
 modules/services/clamav.te         |    4 
 modules/services/consolekit.te     |    3 
 modules/services/cron.if           |   19 --
 modules/services/cron.te           |    2 
 modules/services/cups.fc           |    2 
 modules/services/cups.te           |   28 +++
 modules/services/dbus.if           |    4 
 modules/services/dcc.te            |    8 -
 modules/services/ddclient.if       |   25 +++
 modules/services/devicekit.te      |    6 
 modules/services/dnsmasq.te        |    4 
 modules/services/dovecot.if        |   34 ++--
 modules/services/dovecot.te        |   20 +-
 modules/services/exim.te           |    6 
 modules/services/fetchmail.te      |    2 
 modules/services/fprintd.te        |   10 +
 modules/services/ftp.te            |    7 
 modules/services/gnomeclock.te     |    1 
 modules/services/gpsd.fc           |    3 
 modules/services/gpsd.te           |   17 ++
 modules/services/hal.te            |   14 +
 modules/services/hddtemp.fc        |    4 
 modules/services/hddtemp.if        |   38 +++++
 modules/services/hddtemp.te        |   40 +++++
 modules/services/kerberos.if       |    2 
 modules/services/kerberos.te       |   12 +
 modules/services/lircd.te          |    4 
 modules/services/mailman.if        |    1 
 modules/services/mta.if            |    1 
 modules/services/mysql.te          |    6 
 modules/services/nis.te            |    3 
 modules/services/nslcd.fc          |    4 
 modules/services/nslcd.if          |  145 +++++++++++++++++++
 modules/services/nslcd.te          |   50 ++++++
 modules/services/openvpn.te        |    1 
 modules/services/pcscd.te          |    3 
 modules/services/polkit.fc         |    2 
 modules/services/polkit.if         |    2 
 modules/services/polkit.te         |    3 
 modules/services/postfix.if        |   26 +++
 modules/services/postfix.te        |   26 ---
 modules/services/postgresql.te     |    2 
 modules/services/ppp.if            |    6 
 modules/services/privoxy.te        |    3 
 modules/services/pyzor.fc          |    2 
 modules/services/pyzor.te          |    2 
 modules/services/rpc.te            |   12 +
 modules/services/rsync.te          |    2 
 modules/services/sendmail.if       |   39 +++++
 modules/services/sendmail.te       |    7 
 modules/services/setroubleshoot.te |    5 
 modules/services/shorewall.fc      |   12 -
 modules/services/shorewall.if      |  166 ----------------------
 modules/services/shorewall.te      |  102 -------------
 modules/services/spamassassin.fc   |    4 
 modules/services/spamassassin.te   |    1 
 modules/services/ssh.if            |   23 ++-
 modules/services/ssh.te            |    4 
 modules/services/uucp.te           |    2 
 modules/services/virt.te           |   27 +++
 modules/services/xserver.fc        |    2 
 modules/services/xserver.if        |   41 +++++
 modules/services/xserver.te        |   11 +
 modules/system/authlogin.fc        |    3 
 modules/system/authlogin.if        |  223 ++++++++++++++++--------------
 modules/system/authlogin.te        |   27 +--
 modules/system/init.fc             |    2 
 modules/system/init.te             |    2 
 modules/system/ipsec.te            |   34 ++--
 modules/system/iptables.te         |    4 
 modules/system/iscsi.te            |    1 
 modules/system/libraries.fc        |   11 +
 modules/system/locallogin.te       |    6 
 modules/system/miscfiles.fc        |    1 
 modules/system/mount.te            |    1 
 modules/system/sysnetwork.if       |    1 
 modules/system/sysnetwork.te       |   17 +-
 modules/system/udev.fc             |    1 
 modules/system/udev.te             |   10 +
 modules/system/userdomain.if       |   30 ++--
 modules/system/virtual.te          |    5 
 modules/system/xen.te              |    1 
 133 files changed, 2208 insertions(+), 637 deletions(-)

Index: policy-20090521.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/policy-20090521.patch,v
retrieving revision 1.44
retrieving revision 1.45
diff -u -p -r1.44 -r1.45
--- policy-20090521.patch	13 Aug 2009 17:19:29 -0000	1.44
+++ policy-20090521.patch	14 Aug 2009 06:45:12 -0000	1.45
@@ -822,6 +822,81 @@ diff -b -B --ignore-all-space --exclude-
  
  	list_dirs_pattern($2, nsplugin_rw_t, nsplugin_rw_t)
  	read_files_pattern($2, nsplugin_rw_t, nsplugin_rw_t)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.fc serefpolicy-3.6.12/policy/modules/apps/ptchown.fc
+--- nsaserefpolicy/policy/modules/apps/ptchown.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.6.12/policy/modules/apps/ptchown.fc	2009-08-14 08:31:59.000000000 +0200
+@@ -0,0 +1,2 @@
++
++/usr/libexec/pt_chown	--	gen_context(system_u:object_r:ptchown_exec_t,s0)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.6.12/policy/modules/apps/ptchown.if
+--- nsaserefpolicy/policy/modules/apps/ptchown.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.6.12/policy/modules/apps/ptchown.if	2009-08-14 08:09:22.000000000 +0200
+@@ -0,0 +1,22 @@
++
++## <summary>helper function for grantpt(3), changes ownship and permissions of pseudotty</summary>
++
++########################################
++## <summary>
++##	Execute a domain transition to run ptchown.
++## </summary>
++## <param name="domain">
++## <summary>
++##	Domain allowed to transition.
++## </summary>
++## </param>
++#
++interface(`ptchown_domtrans',`
++	gen_require(`
++		type ptchown_t;
++                type ptchown_exec_t;
++	')
++
++	domtrans_pattern($1,ptchown_exec_t,ptchown_t)
++')
++
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.te serefpolicy-3.6.12/policy/modules/apps/ptchown.te
+--- nsaserefpolicy/policy/modules/apps/ptchown.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.6.12/policy/modules/apps/ptchown.te	2009-08-14 08:31:55.000000000 +0200
+@@ -0,0 +1,39 @@
++policy_module(ptchown,1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++type ptchown_t;
++type ptchown_exec_t;
++application_domain(ptchown_t, ptchown_exec_t)
++role system_r types ptchown_t;
++
++permissive ptchown_t;
++
++########################################
++#
++# ptchown local policy
++#
++
++allow ptchown_t self:capability { fowner chown setuid };
++allow ptchown_t self:process { getcap setcap };
++
++# Init script handling
++domain_use_interactive_fds(ptchown_t)
++
++# internal communication is often done using fifo and unix sockets.
++allow ptchown_t self:fifo_file rw_file_perms;
++allow ptchown_t self:unix_stream_socket create_stream_socket_perms;
++
++files_read_etc_files(ptchown_t)
++
++fs_rw_anon_inodefs_files(ptchown_t)
++
++term_use_generic_ptys(ptchown_t)
++term_setattr_generic_ptys(ptchown_t)
++term_setattr_all_user_ptys(ptchown_t)
++
++miscfiles_read_localization(ptchown_t)
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.12/policy/modules/apps/qemu.fc
 --- nsaserefpolicy/policy/modules/apps/qemu.fc	2009-06-25 10:19:43.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/apps/qemu.fc	2009-06-25 10:21:01.000000000 +0200
@@ -4048,7 +4123,7 @@ diff -b -B --ignore-all-space --exclude-
  logging_send_syslog_msg(uucpd_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.12/policy/modules/services/virt.te
 --- nsaserefpolicy/policy/modules/services/virt.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/virt.te	2009-08-05 20:44:32.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/virt.te	2009-08-14 08:33:53.000000000 +0200
 @@ -22,6 +22,13 @@
  
  ## <desc>
@@ -4125,17 +4200,15 @@ diff -b -B --ignore-all-space --exclude-
  corenet_udp_sendrecv_generic_if(svirt_t)
  corenet_udp_sendrecv_generic_node(svirt_t)
  corenet_udp_sendrecv_all_ports(svirt_t)
-@@ -353,10 +372,6 @@
+@@ -353,7 +372,7 @@
  ')
  
  optional_policy(`
 -	samba_domtrans_smb(svirt_t)
--')
--
--optional_policy(`
- 	xen_rw_image_files(svirt_t)
++        ptchown_domtrans(svirt_t)
  ')
  
+ optional_policy(`
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.12/policy/modules/services/xserver.fc
 --- nsaserefpolicy/policy/modules/services/xserver.fc	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/xserver.fc	2009-07-28 14:14:07.000000000 +0200


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/selinux-policy.spec,v
retrieving revision 1.898
retrieving revision 1.899
diff -u -p -r1.898 -r1.899
--- selinux-policy.spec	13 Aug 2009 17:19:29 -0000	1.898
+++ selinux-policy.spec	14 Aug 2009 06:45:12 -0000	1.899
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.12
-Release: 77%{?dist}
+Release: 78%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -475,6 +475,9 @@ exit 0
 %endif
 
 %changelog
+* Fri Aug 14 2009 Miroslav Grepl <mgrepl at redhat.com> 3.6.12-78
+- Add ptchown policy from Dan Walsh
+
 * Thu Aug 13 2009 Miroslav Grepl <mgrepl at redhat.com> 3.6.12-77
 - Allow fprintd_t to getattr of all persistent filesystems
 




More information about the fedora-extras-commits mailing list