diff --git a/policy-20070501.patch b/policy-20070501.patch index c520940..6d6ff60 100644 --- a/policy-20070501.patch +++ b/policy-20070501.patch @@ -5782,7 +5782,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim --- nsaserefpolicy/policy/modules/services/exim.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/exim.fc 2007-10-05 09:28:27.000000000 -0400 @@ -0,0 +1,16 @@ -+# $Id: policy-20070501.patch,v 1.74 2007/11/08 21:07:44 dwalsh Exp $ ++# $Id: policy-20070501.patch,v 1.75 2007/11/12 23:04:14 dwalsh Exp $ +# Draft SELinux refpolicy module for the Exim MTA +# +# Devin Carraway @@ -5963,7 +5963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim --- nsaserefpolicy/policy/modules/services/exim.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/exim.te 2007-10-30 16:46:45.000000000 -0400 @@ -0,0 +1,231 @@ -+# $Id: policy-20070501.patch,v 1.74 2007/11/08 21:07:44 dwalsh Exp $ ++# $Id: policy-20070501.patch,v 1.75 2007/11/12 23:04:14 dwalsh Exp $ +# Draft SELinux refpolicy module for the Exim MTA +# +# Devin Carraway @@ -10059,7 +10059,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-2.6.4/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/sasl.te 2007-08-07 09:42:35.000000000 -0400 ++++ serefpolicy-2.6.4/policy/modules/services/sasl.te 2007-11-10 07:54:11.000000000 -0500 @@ -63,6 +63,7 @@ selinux_compute_access_vector(saslauthd_t) @@ -10077,6 +10077,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl miscfiles_read_localization(saslauthd_t) miscfiles_read_certs(saslauthd_t) +@@ -112,6 +113,10 @@ + ') + + optional_policy(` ++ nis_authenticate(saslauthd_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(saslauthd_t) + ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-2.6.4/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/sendmail.if 2007-08-07 09:42:35.000000000 -0400 @@ -10980,7 +10991,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-2.6.4/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/authlogin.if 2007-10-18 17:07:12.000000000 -0400 ++++ serefpolicy-2.6.4/policy/modules/system/authlogin.if 2007-11-10 08:59:37.000000000 -0500 @@ -27,11 +27,9 @@ domain_type($1_chkpwd_t) domain_entry_file($1_chkpwd_t,chkpwd_exec_t) @@ -11091,13 +11102,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo init_rw_utmp($1) logging_send_syslog_msg($1) -@@ -221,6 +229,16 @@ +@@ -221,6 +229,20 @@ seutil_read_config($1) seutil_read_default_contexts($1) + userdom_set_rlimitnh($1) + + optional_policy(` ++ mount_domtrans($1) ++ ') ++ ++ optional_policy(` + nis_authenticate($1) + ') + @@ -11108,7 +11123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo tunable_policy(`allow_polyinstantiation',` files_polyinstantiate_all($1) ') -@@ -320,10 +338,6 @@ +@@ -320,10 +342,6 @@ type system_chkpwd_t, chkpwd_exec_t, shadow_t; ') @@ -11119,7 +11134,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo corecmd_search_bin($1) domtrans_pattern($1,chkpwd_exec_t,system_chkpwd_t) -@@ -332,6 +346,8 @@ +@@ -332,6 +350,8 @@ dev_read_rand($1) dev_read_urand($1) @@ -11128,7 +11143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo miscfiles_read_certs($1) sysnet_dns_name_resolve($1) -@@ -357,6 +373,37 @@ +@@ -357,6 +377,37 @@ ######################################## ## @@ -11166,7 +11181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ## Get the attributes of the shadow passwords file. ## ## -@@ -1337,6 +1384,8 @@ +@@ -1337,6 +1388,8 @@ allow $1 var_auth_t:dir list_dir_perms; allow $1 var_auth_t:file manage_file_perms; files_list_var_lib($1) @@ -11175,7 +11190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo miscfiles_read_certs($1) -@@ -1357,6 +1406,8 @@ +@@ -1357,6 +1410,8 @@ optional_policy(` samba_stream_connect_winbind($1) @@ -11184,7 +11199,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ') -@@ -1391,3 +1442,114 @@ +@@ -1391,3 +1446,114 @@ typeattribute $1 can_write_shadow_passwords; typeattribute $1 can_relabelto_shadow_passwords; ') diff --git a/selinux-policy.spec b/selinux-policy.spec index fefe47c..22dab8b 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 2.6.4 -Release: 55%{?dist} +Release: 56%{?dist} License: GPL Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -363,6 +363,9 @@ semodule -b base.pp -r bootloader -r clock -r dpkg -r fstools -r hotplug -r init %endif %changelog +* Tue Nov 6 2007 Dan Walsh 2.6.4-56 +- Allow saslauthd to use nis_authentication + * Tue Nov 6 2007 Dan Walsh 2.6.4-55 - Add policy.xml