rpms/selinux-policy-strict/devel policy-20050916.patch,1.3,1.4

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Mon Sep 19 19:25:11 UTC 2005


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy-strict/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv7546

Modified Files:
	policy-20050916.patch 
Log Message:
* Sat Sep 17 2005 Dan Walsh <dwalsh at redhat.com> 1.27.1-2
- Allow gssd to read kerberos ticket files on /tmp


policy-20050916.patch:
 Makefile                                 |   22 +++++----
 domains/program/crond.te                 |    2 
 domains/program/fsadm.te                 |    7 ++-
 domains/program/hostname.te              |    2 
 domains/program/ifconfig.te              |    3 -
 domains/program/initrc.te                |   17 +++++++
 domains/program/ldconfig.te              |    3 -
 domains/program/load_policy.te           |    7 +--
 domains/program/login.te                 |   21 ++++++---
 domains/program/modutil.te               |   14 +++---
 domains/program/mount.te                 |    5 +-
 domains/program/netutils.te              |    3 -
 domains/program/restorecon.te            |    2 
 domains/program/setfiles.te              |    2 
 domains/program/ssh.te                   |    6 ++
 domains/program/su.te                    |    7 +++
 domains/program/syslogd.te               |    2 
 domains/program/unused/NetworkManager.te |    3 -
 domains/program/unused/alsa.te           |    2 
 domains/program/unused/amanda.te         |   70 +++++++------------------------
 domains/program/unused/anaconda.te       |    5 --
 domains/program/unused/apache.te         |    9 ++-
 domains/program/unused/apmd.te           |    8 +++
 domains/program/unused/auditd.te         |    2 
 domains/program/unused/automount.te      |    4 +
 domains/program/unused/bluetooth.te      |   17 +++++++
 domains/program/unused/cups.te           |   11 ++++
 domains/program/unused/cyrus.te          |    2 
 domains/program/unused/dbusd.te          |    4 +
 domains/program/unused/dhcpc.te          |    4 -
 domains/program/unused/dovecot.te        |    4 +
 domains/program/unused/hwclock.te        |    2 
 domains/program/unused/ipsec.te          |    2 
 domains/program/unused/kudzu.te          |    2 
 domains/program/unused/mta.te            |    8 +++
 domains/program/unused/mysqld.te         |    6 +-
 domains/program/unused/named.te          |   12 ++++-
 domains/program/unused/ntpd.te           |    7 +--
 domains/program/unused/openct.te         |   16 +++++++
 domains/program/unused/pamconsole.te     |    2 
 domains/program/unused/pegasus.te        |   31 +++++++++++++
 domains/program/unused/ping.te           |    3 -
 domains/program/unused/postfix.te        |    8 ++-
 domains/program/unused/pppd.te           |    5 +-
 domains/program/unused/procmail.te       |   11 +++-
 domains/program/unused/readahead.te      |   21 +++++++++
 domains/program/unused/rlogind.te        |    4 +
 domains/program/unused/roundup.te        |   29 ++++++++++++
 domains/program/unused/rpcd.te           |   12 ++++-
 domains/program/unused/samba.te          |   11 +++-
 domains/program/unused/snmpd.te          |    5 +-
 domains/program/unused/squid.te          |    3 -
 domains/program/unused/udev.te           |    6 ++
 domains/program/unused/utempter.te       |    2 
 domains/program/unused/winbind.te        |    1 
 domains/program/unused/xdm.te            |    3 +
 domains/program/unused/yppasswd.te       |   40 +++++++++++++++++
 domains/program/unused/ypserv.te         |    1 
 domains/program/useradd.te               |    5 +-
 file_contexts/distros.fc                 |    1 
 file_contexts/program/bluetooth.fc       |    1 
 file_contexts/program/dhcpc.fc           |    1 
 file_contexts/program/ftpd.fc            |    4 -
 file_contexts/program/ipsec.fc           |    1 
 file_contexts/program/openct.fc          |    2 
 file_contexts/program/pegasus.fc         |   11 ++++
 file_contexts/program/pppd.fc            |    2 
 file_contexts/program/readahead.fc       |    1 
 file_contexts/program/roundup.fc         |    2 
 file_contexts/program/rpm.fc             |    4 +
 file_contexts/program/rsync.fc           |    2 
 file_contexts/program/xdm.fc             |    2 
 file_contexts/program/yppasswd.fc        |    2 
 file_contexts/program/ypserv.fc          |    1 
 genfs_contexts                           |    2 
 macros/core_macros.te                    |    3 +
 macros/global_macros.te                  |   12 +++--
 macros/network_macros.te                 |   17 +++++++
 macros/program/apache_macros.te          |   13 ++++-
 macros/program/cdrecord_macros.te        |    2 
 macros/program/i18n_input_macros.te      |   21 +++++++++
 macros/program/mta_macros.te             |    4 -
 macros/program/newrole_macros.te         |    2 
 macros/program/pyzor_macros.te           |    2 
 macros/program/razor_macros.te           |    2 
 macros/program/su_macros.te              |    2 
 macros/program/uml_macros.te             |    2 
 macros/user_macros.te                    |    1 
 man/man8/ftpd_selinux.8                  |   10 ++--
 man/man8/rsync_selinux.8                 |    6 +-
 mcs                                      |   16 ++++++-
 net_contexts                             |    6 ++
 targeted/appconfig/root_default_contexts |    4 +
 targeted/domains/program/ssh.te          |    3 +
 targeted/domains/program/xdm.te          |    4 +
 targeted/domains/unconfined.te           |   18 +++++++
 tunables/distro.tun                      |    2 
 tunables/tunable.tun                     |    4 -
 types/file.te                            |   12 +++--
 types/network.te                         |    2 
 types/security.te                        |    4 +
 101 files changed, 567 insertions(+), 174 deletions(-)

Index: policy-20050916.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy-strict/devel/policy-20050916.patch,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- policy-20050916.patch	17 Sep 2005 11:52:53 -0000	1.3
+++ policy-20050916.patch	19 Sep 2005 19:25:07 -0000	1.4
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/crond.te policy-1.27.1/domains/program/crond.te
 --- nsapolicy/domains/program/crond.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/crond.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/crond.te	2005-09-19 11:05:10.000000000 -0400
 @@ -106,7 +106,7 @@
  
  # Inherit and use descriptors from initrc for anacron.
@@ -12,7 +12,7 @@
  allow system_crond_t self:capability { dac_read_search chown setgid setuid fowner net_bind_service fsetid };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/fsadm.te policy-1.27.1/domains/program/fsadm.te
 --- nsapolicy/domains/program/fsadm.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/fsadm.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/fsadm.te	2005-09-19 11:05:10.000000000 -0400
 @@ -102,10 +102,10 @@
  allow fsadm_t kernel_t:system syslog_console;
  
@@ -26,9 +26,16 @@
  
  read_locale(fsadm_t)
  
+@@ -118,3 +118,6 @@
+ allow fsadm_t usbfs_t:dir { getattr search };
+ allow fsadm_t ramfs_t:fifo_file rw_file_perms;
+ allow fsadm_t device_type:chr_file getattr;
++
++# for tune2fs
++allow fsadm_t file_type:dir { getattr search };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/hostname.te policy-1.27.1/domains/program/hostname.te
 --- nsapolicy/domains/program/hostname.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/hostname.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/hostname.te	2005-09-19 11:05:10.000000000 -0400
 @@ -24,5 +24,5 @@
  ifdef(`distro_redhat', `
  allow hostname_t tmpfs_t:chr_file rw_file_perms;
@@ -38,7 +45,7 @@
  allow hostname_t initrc_t:fd use;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/ifconfig.te policy-1.27.1/domains/program/ifconfig.te
 --- nsapolicy/domains/program/ifconfig.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/ifconfig.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/ifconfig.te	2005-09-19 11:05:10.000000000 -0400
 @@ -52,7 +52,8 @@
  allow ifconfig_t self:udp_socket create_socket_perms;
  
@@ -51,8 +58,19 @@
  allow ifconfig_t tun_tap_device_t:chr_file { read write };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/initrc.te policy-1.27.1/domains/program/initrc.te
 --- nsapolicy/domains/program/initrc.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/initrc.te	2005-09-16 11:35:39.000000000 -0400
-@@ -214,7 +214,15 @@
++++ policy-1.27.1/domains/program/initrc.te	2005-09-19 11:05:10.000000000 -0400
+@@ -56,6 +56,10 @@
+ can_create_pty(initrc)
+ 
+ tmp_domain(initrc)
++#
++# Some initscripts generate scripts that they need to execute (ldap)
++#
++can_exec(initrc_t, initrc_tmp_t)
+ 
+ var_run_domain(initrc)
+ allow initrc_t var_run_t:{ file sock_file lnk_file } unlink;
+@@ -214,7 +218,15 @@
  allow initrc_t file_type:{ dir_file_class_set socket_class_set } getattr;
  allow initrc_t self:capability sys_admin;
  allow initrc_t device_t:dir create;
@@ -69,7 +87,7 @@
  ')dnl end distro_redhat
  
  allow initrc_t system_map_t:{ file lnk_file } r_file_perms;
-@@ -322,3 +330,6 @@
+@@ -322,3 +334,6 @@
  ifdef(`dbusd.te', `
  allow initrc_t system_dbusd_var_run_t:sock_file write;
  ')
@@ -78,7 +96,7 @@
 +r_dir_file(initrc_t, cert_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/ldconfig.te policy-1.27.1/domains/program/ldconfig.te
 --- nsapolicy/domains/program/ldconfig.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/ldconfig.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/ldconfig.te	2005-09-19 11:05:10.000000000 -0400
 @@ -16,7 +16,8 @@
  
  domain_auto_trans({ sysadm_t initrc_t }, ldconfig_exec_t, ldconfig_t)
@@ -91,14 +109,16 @@
  uses_shlib(ldconfig_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/load_policy.te policy-1.27.1/domains/program/load_policy.te
 --- nsapolicy/domains/program/load_policy.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/load_policy.te	2005-09-16 11:35:39.000000000 -0400
-@@ -45,11 +45,9 @@
++++ policy-1.27.1/domains/program/load_policy.te	2005-09-19 11:05:10.000000000 -0400
+@@ -45,11 +45,12 @@
  allow load_policy_t root_t:dir search;
  allow load_policy_t etc_t:dir search;
  
 -# Read the devpts root directory (needed?)  
 -allow load_policy_t devpts_t:dir r_dir_perms;
--
++# for mcs.conf
++allow load_policy_t etc_t:file { getattr read };
+ 
  # Other access
 -allow load_policy_t { admin_tty_type initrc_devpts_t devtty_t }:chr_file { read write ioctl getattr };
 +can_access_pty(load_policy_t, initrc)
@@ -108,7 +128,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/login.te policy-1.27.1/domains/program/login.te
 --- nsapolicy/domains/program/login.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/login.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/login.te	2005-09-19 11:05:10.000000000 -0400
 @@ -62,6 +62,11 @@
  
  ifdef(`pamconsole.te', `
@@ -160,7 +180,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/modutil.te policy-1.27.1/domains/program/modutil.te
 --- nsapolicy/domains/program/modutil.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/modutil.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/modutil.te	2005-09-19 11:05:10.000000000 -0400
 @@ -59,7 +59,8 @@
  allow depmod_t modules_object_t:file unlink;
  
@@ -213,8 +233,8 @@
  allow update_modules_t urandom_device_t:chr_file { getattr read };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/mount.te policy-1.27.1/domains/program/mount.te
 --- nsapolicy/domains/program/mount.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/mount.te	2005-09-16 11:35:39.000000000 -0400
-@@ -16,7 +16,8 @@
++++ policy-1.27.1/domains/program/mount.te	2005-09-19 11:05:10.000000000 -0400
+@@ -16,13 +16,14 @@
  role sysadm_r types mount_t;
  role system_r types mount_t;
  
@@ -224,9 +244,16 @@
  
  domain_auto_trans(initrc_t, mount_exec_t, mount_t)
  allow mount_t init_t:fd use;
+ allow mount_t privfd:fd use;
+ 
+-allow mount_t self:capability { ipc_lock dac_override };
++allow mount_t self:capability { dac_override ipc_lock sys_tty_config };
+ allow mount_t self:process { fork signal_perms };
+ 
+ allow mount_t file_type:dir search;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/netutils.te policy-1.27.1/domains/program/netutils.te
 --- nsapolicy/domains/program/netutils.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/netutils.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/netutils.te	2005-09-19 11:05:10.000000000 -0400
 @@ -55,7 +55,8 @@
  
  # Access terminals.
@@ -239,7 +266,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/restorecon.te policy-1.27.1/domains/program/restorecon.te
 --- nsapolicy/domains/program/restorecon.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/restorecon.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/restorecon.te	2005-09-19 11:05:10.000000000 -0400
 @@ -19,7 +19,7 @@
  role sysadm_r types restorecon_t;
  role secadm_r types restorecon_t;
@@ -251,7 +278,7 @@
  domain_auto_trans({ initrc_t sysadm_t secadm_t }, restorecon_exec_t, restorecon_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/setfiles.te policy-1.27.1/domains/program/setfiles.te
 --- nsapolicy/domains/program/setfiles.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/setfiles.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/setfiles.te	2005-09-19 11:05:10.000000000 -0400
 @@ -22,7 +22,7 @@
  ifdef(`distro_redhat', `
  domain_auto_trans(initrc_t, setfiles_exec_t, setfiles_t)
@@ -263,7 +290,7 @@
  allow setfiles_t self:unix_dgram_socket create_socket_perms;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/ssh.te policy-1.27.1/domains/program/ssh.te
 --- nsapolicy/domains/program/ssh.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/ssh.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/ssh.te	2005-09-19 11:05:10.000000000 -0400
 @@ -153,6 +153,7 @@
  #
  sshd_program_domain(sshd)
@@ -290,7 +317,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/su.te policy-1.27.1/domains/program/su.te
 --- nsapolicy/domains/program/su.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/su.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/su.te	2005-09-19 11:05:10.000000000 -0400
 @@ -12,3 +12,10 @@
  
  # Everything else is in the su_domain macro in
@@ -304,7 +331,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/syslogd.te policy-1.27.1/domains/program/syslogd.te
 --- nsapolicy/domains/program/syslogd.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/syslogd.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/syslogd.te	2005-09-19 11:05:10.000000000 -0400
 @@ -33,7 +33,7 @@
  tmp_domain(syslogd)
  
@@ -316,7 +343,7 @@
  allow syslogd_t self:capability { dac_override net_admin net_bind_service sys_resource sys_tty_config };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/alsa.te policy-1.27.1/domains/program/unused/alsa.te
 --- nsapolicy/domains/program/unused/alsa.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/alsa.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/alsa.te	2005-09-19 11:05:10.000000000 -0400
 @@ -11,6 +11,8 @@
  allow alsa_t self:unix_stream_socket create_stream_socket_perms;
  allow alsa_t self:unix_dgram_socket create_socket_perms;
@@ -328,7 +355,7 @@
  allow alsa_t self:capability { setgid setuid ipc_owner };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/amanda.te policy-1.27.1/domains/program/unused/amanda.te
 --- nsapolicy/domains/program/unused/amanda.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/amanda.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/amanda.te	2005-09-19 11:08:22.000000000 -0400
 @@ -84,7 +84,6 @@
  
  # configuration files -> read only
@@ -382,7 +409,16 @@
  # access to fs_t
  allow amanda_t fs_t:filesystem getattr;
  
-@@ -192,18 +166,8 @@
+@@ -159,6 +133,8 @@
+ allow amanda_t self:capability { chown dac_override setuid };
+ allow amanda_t self:process { fork sigchld setpgid signal };
+ allow amanda_t self:unix_dgram_socket create;
++allow amanda_t self:dir search;
++allow amanda_t self:file { getattr read };
+ 
+ 
+ ###################################
+@@ -192,18 +168,8 @@
  ########################
  
  # access to user_home_t
@@ -401,7 +437,46 @@
  ##############################################################################
  # AMANDA RECOVER DECLARATIONS
  ##############################################################################
-@@ -301,22 +265,17 @@
+@@ -214,7 +180,8 @@
+ 
+ # type for amrecover
+ type amanda_recover_t, domain;
+-role sysadm_r types { amanda_recover_t amanda_recover_dir_t };
++role sysadm_r types amanda_recover_t;
++role system_r types amanda_recover_t;
+ 
+ # exec types for amrecover 
+ type amanda_recover_exec_t, file_type, sysadmfile, exec_type;
+@@ -236,22 +203,22 @@
+ uses_shlib(amanda_recover_t)
+ allow amanda_recover_t self:process { fork sigkill sigstop sigchld signal };
+ allow amanda_recover_t self:capability { fowner fsetid kill setgid setuid chown dac_override net_bind_service };
+-allow amanda_recover_t shell_exec_t:file { execute execute_no_trans getattr read };
++can_exec(amanda_recover_t, shell_exec_t)
+ allow amanda_recover_t privfd:fd use;
+ 
+ 
+ # amrecover network and process communication
+ #############################################
+ 
+-can_network_server(amanda_recover_t);
++can_network(amanda_recover_t);
++allow amanda_recover_t amanda_port_t:tcp_socket name_connect;
+ can_ypbind(amanda_recover_t);
++read_locale(amanda_recover_t);
+ 
+ allow amanda_recover_t self:fifo_file { getattr ioctl read write };
+ allow amanda_recover_t self:unix_stream_socket { connect create read write };
+-
+-allow amanda_t self:dir search;
+-allow amanda_t self:file { getattr read };
+-
++allow amanda_recover_t var_log_t:dir search;
++rw_dir_create_file(amanda_recover_t, amanda_log_t)
+ 
+ # amrecover file permissions
+ ############################
+@@ -301,22 +268,17 @@
  #
  allow inetd_t amanda_port_t:{ tcp_socket udp_socket } name_bind;
  
@@ -431,7 +506,7 @@
 +allow amanda_t file_type:fifo_file getattr;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/anaconda.te policy-1.27.1/domains/program/unused/anaconda.te
 --- nsapolicy/domains/program/unused/anaconda.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/anaconda.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/anaconda.te	2005-09-19 11:05:10.000000000 -0400
 @@ -17,11 +17,6 @@
  role system_r types ldconfig_t;
  domain_auto_trans(anaconda_t, ldconfig_exec_t, ldconfig_t)
@@ -446,7 +521,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/apache.te policy-1.27.1/domains/program/unused/apache.te
 --- nsapolicy/domains/program/unused/apache.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/apache.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/apache.te	2005-09-19 11:20:02.000000000 -0400
 @@ -113,9 +113,12 @@
  can_network_server(httpd_t)
  can_kerberos(httpd_t)
@@ -462,9 +537,18 @@
  
  if (httpd_can_network_connect) {
  can_network_client(httpd_t)
+@@ -222,7 +225,7 @@
+ # Creation of lock files for apache2
+ lock_domain(httpd)
+ 
+-# Allow apache to used ftpd_anon_t
++# Allow apache to used public_content_t
+ anonymous_domain(httpd)
+ 
+ # connect to mysql
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/apmd.te policy-1.27.1/domains/program/unused/apmd.te
 --- nsapolicy/domains/program/unused/apmd.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/apmd.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/apmd.te	2005-09-19 11:05:10.000000000 -0400
 @@ -47,6 +47,7 @@
  
  # acpid also has a logfile
@@ -486,7 +570,7 @@
 +r_dir_file(apmd_t, usr_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/auditd.te policy-1.27.1/domains/program/unused/auditd.te
 --- nsapolicy/domains/program/unused/auditd.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/auditd.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/auditd.te	2005-09-19 11:05:10.000000000 -0400
 @@ -65,3 +65,5 @@
  allow auditctl_t privfd:fd use;
  
@@ -495,7 +579,7 @@
 +can_exec(auditd_t, sbin_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/automount.te policy-1.27.1/domains/program/unused/automount.te
 --- nsapolicy/domains/program/unused/automount.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/automount.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/automount.te	2005-09-19 11:05:10.000000000 -0400
 @@ -34,7 +34,9 @@
  can_exec(automount_t, { etc_t automount_etc_t })
  
@@ -521,7 +605,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/bluetooth.te policy-1.27.1/domains/program/unused/bluetooth.te
 --- nsapolicy/domains/program/unused/bluetooth.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/bluetooth.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/bluetooth.te	2005-09-19 11:05:10.000000000 -0400
 @@ -11,11 +11,16 @@
  daemon_domain(bluetooth)
  
@@ -565,7 +649,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/cups.te policy-1.27.1/domains/program/unused/cups.te
 --- nsapolicy/domains/program/unused/cups.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/cups.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/cups.te	2005-09-19 11:05:10.000000000 -0400
 @@ -188,6 +188,7 @@
  # Uses networking to talk to the daemons
  allow hplip_t self:unix_dgram_socket create_socket_perms;
@@ -609,7 +693,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/cyrus.te policy-1.27.1/domains/program/unused/cyrus.te
 --- nsapolicy/domains/program/unused/cyrus.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/cyrus.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/cyrus.te	2005-09-19 11:05:10.000000000 -0400
 @@ -42,7 +42,7 @@
  create_dir_file(cyrus_t, mail_spool_t)
  allow cyrus_t var_spool_t:dir search;
@@ -621,7 +705,7 @@
  allow cyrus_t saslauthd_t:unix_stream_socket { connectto };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/dbusd.te policy-1.27.1/domains/program/unused/dbusd.te
 --- nsapolicy/domains/program/unused/dbusd.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/dbusd.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/dbusd.te	2005-09-19 11:05:10.000000000 -0400
 @@ -12,7 +12,7 @@
  
  # dac_override: /var/run/dbus is owned by messagebus on Debian
@@ -639,7 +723,7 @@
 +allow system_dbusd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/dhcpc.te policy-1.27.1/domains/program/unused/dhcpc.te
 --- nsapolicy/domains/program/unused/dhcpc.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/dhcpc.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/dhcpc.te	2005-09-19 11:05:10.000000000 -0400
 @@ -134,7 +134,6 @@
  allow dhcpc_t home_root_t:dir search;
  allow initrc_t dhcpc_state_t:file { getattr read };
@@ -665,7 +749,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/dovecot.te policy-1.27.1/domains/program/unused/dovecot.te
 --- nsapolicy/domains/program/unused/dovecot.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/dovecot.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/dovecot.te	2005-09-19 11:05:10.000000000 -0400
 @@ -43,7 +43,9 @@
  can_kerberos(dovecot_t)
  
@@ -679,7 +763,7 @@
  allow dovecot_t mail_spool_t:lnk_file read;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/hwclock.te policy-1.27.1/domains/program/unused/hwclock.te
 --- nsapolicy/domains/program/unused/hwclock.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/hwclock.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/hwclock.te	2005-09-19 11:05:10.000000000 -0400
 @@ -21,7 +21,6 @@
  domain_auto_trans(sysadm_t, hwclock_exec_t, hwclock_t)
  ')
@@ -693,9 +777,21 @@
  dontaudit hwclock_t file_t:dir search;
  allow hwclock_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
 +r_dir_file(hwclock_t, etc_t)
+diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/ipsec.te policy-1.27.1/domains/program/unused/ipsec.te
+--- nsapolicy/domains/program/unused/ipsec.te	2005-09-16 11:17:09.000000000 -0400
++++ policy-1.27.1/domains/program/unused/ipsec.te	2005-09-19 11:05:10.000000000 -0400
+@@ -219,7 +219,7 @@
+ dontaudit ipsec_mgmt_t selinux_config_t:dir search;
+ dontaudit ipsec_t ttyfile:chr_file { read write };
+ allow ipsec_t self:capability { dac_override dac_read_search };
+-allow ipsec_t reserved_port_t:udp_socket name_bind;
++allow ipsec_t { isakmp_port_t reserved_port_t }:udp_socket name_bind;
+ allow ipsec_mgmt_t dev_fs:file_class_set getattr;
+ dontaudit ipsec_mgmt_t device_t:lnk_file read;
+ allow ipsec_mgmt_t self:{ tcp_socket udp_socket } create_socket_perms;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/kudzu.te policy-1.27.1/domains/program/unused/kudzu.te
 --- nsapolicy/domains/program/unused/kudzu.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/kudzu.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/kudzu.te	2005-09-19 11:05:10.000000000 -0400
 @@ -20,7 +20,7 @@
  allow kudzu_t ramfs_t:dir search;
  allow kudzu_t ramfs_t:sock_file write;
@@ -707,8 +803,19 @@
  allow kudzu_t mouse_device_t:chr_file { read write };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/mta.te policy-1.27.1/domains/program/unused/mta.te
 --- nsapolicy/domains/program/unused/mta.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/mta.te	2005-09-16 11:35:39.000000000 -0400
-@@ -72,3 +72,7 @@
++++ policy-1.27.1/domains/program/unused/mta.te	2005-09-19 11:05:10.000000000 -0400
+@@ -31,6 +31,10 @@
+ create_dir_file(system_mail_t, mail_spool_t)
+ allow system_mail_t mail_spool_t:fifo_file rw_file_perms;
+ allow system_mail_t etc_mail_t:file { getattr read };
++
++# for reading .forward - maybe we need a new type for it?
++# also for delivering mail to maildir
++file_type_auto_trans(mta_delivery_agent, user_home_dir_t, user_home_t)
+ ', `
+ ifdef(`sendmail.te', `
+ # sendmail has an ugly design, the one process parses input from the user and
+@@ -72,3 +76,7 @@
  
  allow system_mail_t etc_runtime_t:file { getattr read };
  allow system_mail_t { random_device_t urandom_device_t }:chr_file { getattr read };
@@ -718,7 +825,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/mysqld.te policy-1.27.1/domains/program/unused/mysqld.te
 --- nsapolicy/domains/program/unused/mysqld.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/mysqld.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/mysqld.te	2005-09-19 11:05:10.000000000 -0400
 @@ -12,7 +12,7 @@
  #
  daemon_domain(mysqld, `, nscd_client_domain')
@@ -746,9 +853,40 @@
  allow system_crond_t mysqld_etc_t:file { getattr read };
  ')
 -allow mysqld_t self:netlink_route_socket r_netlink_socket_perms;
+diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/named.te policy-1.27.1/domains/program/unused/named.te
+--- nsapolicy/domains/program/unused/named.te	2005-09-12 16:40:29.000000000 -0400
++++ policy-1.27.1/domains/program/unused/named.te	2005-09-19 11:05:10.000000000 -0400
+@@ -113,13 +113,19 @@
+ read_locale(ndc_t)
+ can_tcp_connect(ndc_t, named_t)
+ 
+-# for /etc/rndc.key
+ ifdef(`distro_redhat', `
++# for /etc/rndc.key
+ allow { ndc_t initrc_t } named_conf_t:dir search;
+ # Allow init script to cp localtime to named_conf_t
+ allow initrc_t named_conf_t:file { setattr write };
+ allow initrc_t named_conf_t:dir create_dir_perms;
+-')
++allow initrc_t var_run_t:lnk_file create_file_perms;
++ifdef(`automount.te', `
++# automount has no need to search the /proc file system for the named chroot
++dontaudit automount_t named_zone_t:dir search;
++')dnl end ifdef automount.te
++')dnl end ifdef distro_redhat
++
+ allow { ndc_t initrc_t } named_conf_t:file { getattr read };
+ 
+ allow ndc_t etc_t:dir r_dir_perms;
+@@ -161,3 +167,5 @@
+ ')
+ allow ndc_t self:netlink_route_socket r_netlink_socket_perms;
+ dontaudit ndc_t sysadm_tty_device_t:chr_file { ioctl };
++
++allow mount_t named_conf_t:dir mounton;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/NetworkManager.te policy-1.27.1/domains/program/unused/NetworkManager.te
 --- nsapolicy/domains/program/unused/NetworkManager.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/NetworkManager.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/NetworkManager.te	2005-09-19 11:05:10.000000000 -0400
 @@ -11,7 +11,7 @@
  # NetworkManager_t is the domain for the NetworkManager daemon. 
  # NetworkManager_exec_t is the type of the NetworkManager executable.
@@ -765,8 +903,21 @@
 +dontaudit NetworkManager_t security_t:dir search;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/ntpd.te policy-1.27.1/domains/program/unused/ntpd.te
 --- nsapolicy/domains/program/unused/ntpd.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/ntpd.te	2005-09-16 11:35:39.000000000 -0400
-@@ -54,7 +54,7 @@
++++ policy-1.27.1/domains/program/unused/ntpd.te	2005-09-19 11:05:10.000000000 -0400
+@@ -26,9 +26,10 @@
+ # for SSP
+ allow ntpd_t urandom_device_t:chr_file { getattr read };
+ 
+-allow ntpd_t self:capability { chown dac_override kill setgid setuid sys_time net_bind_service ipc_lock sys_chroot };
++# sys_resource and setrlimit is for locking memory
++allow ntpd_t self:capability { chown dac_override kill setgid setuid sys_time net_bind_service ipc_lock sys_chroot sys_resource };
+ dontaudit ntpd_t self:capability { net_admin };
+-allow ntpd_t self:process { setcap setsched };
++allow ntpd_t self:process { setcap setsched setrlimit };
+ # ntpdate wants sys_nice
+ dontaudit ntpd_t self:capability { fsetid sys_nice };
+ 
+@@ -54,7 +55,7 @@
  # for cron jobs
  # system_crond_t is not right, cron is not doing what it should
  ifdef(`crond.te', `
@@ -777,7 +928,7 @@
  can_exec(ntpd_t, initrc_exec_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/openct.te policy-1.27.1/domains/program/unused/openct.te
 --- nsapolicy/domains/program/unused/openct.te	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/domains/program/unused/openct.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/openct.te	2005-09-19 11:05:10.000000000 -0400
 @@ -0,0 +1,16 @@
 +#DESC openct - read files in page cache 
 +#
@@ -797,7 +948,7 @@
 +allow openct_t etc_t:file r_file_perms;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/pamconsole.te policy-1.27.1/domains/program/unused/pamconsole.te
 --- nsapolicy/domains/program/unused/pamconsole.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/pamconsole.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/pamconsole.te	2005-09-19 11:05:10.000000000 -0400
 @@ -25,6 +25,7 @@
  # for /var/run/console.lock checking
  allow pam_console_t { var_t var_run_t }:dir search;
@@ -813,7 +964,7 @@
 +nsswitch_domain(pam_console_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/pegasus.te policy-1.27.1/domains/program/unused/pegasus.te
 --- nsapolicy/domains/program/unused/pegasus.te	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/domains/program/unused/pegasus.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/pegasus.te	2005-09-19 11:05:10.000000000 -0400
 @@ -0,0 +1,31 @@
 +#DESC pegasus - The Open Group Pegasus CIM/WBEM Server 
 +#
@@ -848,7 +999,7 @@
 +rw_dir_create_file(pegasus_conf_exec_t, pegasus_conf_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/ping.te policy-1.27.1/domains/program/unused/ping.te
 --- nsapolicy/domains/program/unused/ping.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/ping.te	2005-09-16 16:25:52.000000000 -0400
++++ policy-1.27.1/domains/program/unused/ping.te	2005-09-19 11:05:10.000000000 -0400
 @@ -37,6 +37,7 @@
  uses_shlib(ping_t)
  can_network_client(ping_t)
@@ -867,8 +1018,27 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/postfix.te policy-1.27.1/domains/program/unused/postfix.te
 --- nsapolicy/domains/program/unused/postfix.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/postfix.te	2005-09-16 11:35:39.000000000 -0400
-@@ -329,7 +329,8 @@
++++ policy-1.27.1/domains/program/unused/postfix.te	2005-09-19 11:05:10.000000000 -0400
+@@ -69,6 +69,9 @@
+ postfix_domain(master, `, mail_server_domain')
+ rhgb_domain(postfix_master_t)
+ 
++# for a find command
++dontaudit postfix_master_t security_t:dir search;
++
+ read_sysctl(postfix_master_t)
+ 
+ domain_auto_trans(initrc_t, postfix_master_exec_t, postfix_master_t)
+@@ -260,7 +263,7 @@
+ postfix_user_domain(showq)
+ # the following auto_trans is usually in postfix server domain
+ domain_auto_trans(postfix_master_t, postfix_showq_exec_t, postfix_showq_t)
+-allow postfix_showq_t self:udp_socket { create ioctl };
++can_resolve(postfix_showq_t)
+ r_dir_file(postfix_showq_t, postfix_spool_maildrop_t)
+ domain_auto_trans(postfix_postqueue_t, postfix_showq_exec_t, postfix_showq_t)
+ allow postfix_showq_t self:capability { setuid setgid };
+@@ -329,7 +332,8 @@
  domain_auto_trans(postfix_pipe_t, procmail_exec_t, procmail_t)
  ')
  ifdef(`sendmail.te', `
@@ -880,7 +1050,7 @@
  # Program for creating database files
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/pppd.te policy-1.27.1/domains/program/unused/pppd.te
 --- nsapolicy/domains/program/unused/pppd.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/pppd.te	2005-09-17 07:55:05.000000000 -0400
++++ policy-1.27.1/domains/program/unused/pppd.te	2005-09-19 11:05:10.000000000 -0400
 @@ -14,7 +14,7 @@
  #
  bool pppd_for_user false;
@@ -909,7 +1079,7 @@
  allow pppd_t ppp_device_t:chr_file rw_file_perms;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/procmail.te policy-1.27.1/domains/program/unused/procmail.te
 --- nsapolicy/domains/program/unused/procmail.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/procmail.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/procmail.te	2005-09-19 11:05:10.000000000 -0400
 @@ -19,8 +19,7 @@
  uses_shlib(procmail_t)
  allow procmail_t device_t:dir search;
@@ -920,9 +1090,24 @@
  
  allow procmail_t self:capability { sys_nice chown setuid setgid dac_override };
  
+@@ -60,6 +59,14 @@
+ allow procmail_t usr_t:file { getattr ioctl read };
+ ifdef(`spamassassin.te', `
+ can_exec(procmail_t, spamassassin_exec_t)
++can_resolve(procmail_t)
++allow procmail_t port_t:udp_socket name_bind;
++allow procmail_t tmp_t:dir getattr;
++')
++ifdef(`targeted_policy', `
++can_resolve(procmail_t)
++allow procmail_t port_t:udp_socket name_bind;
++allow procmail_t tmp_t:dir getattr;
+ ')
+ 
+ # Search /var/run.
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/readahead.te policy-1.27.1/domains/program/unused/readahead.te
 --- nsapolicy/domains/program/unused/readahead.te	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/domains/program/unused/readahead.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/readahead.te	2005-09-19 11:05:10.000000000 -0400
 @@ -0,0 +1,21 @@
 +#DESC readahead - read files in page cache 
 +#
@@ -945,9 +1130,20 @@
 +dontaudit readahead_t file_type:sock_file getattr;
 +allow readahead_t proc_t:file { getattr read };
 +dontaudit readahead_t device_type:blk_file read;
+diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/rlogind.te policy-1.27.1/domains/program/unused/rlogind.te
+--- nsapolicy/domains/program/unused/rlogind.te	2005-09-16 11:17:09.000000000 -0400
++++ policy-1.27.1/domains/program/unused/rlogind.te	2005-09-19 11:05:10.000000000 -0400
+@@ -35,4 +35,6 @@
+ allow rlogind_t default_t:dir search;
+ typealias rlogind_port_t alias rlogin_port_t;
+ read_sysctl(rlogind_t);
+-allow rlogind_t krb5_keytab_t:file r_file_perms;
++ifdef(`kerberos.te', `
++allow rlogind_t krb5_keytab_t:file { getattr read };
++')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/roundup.te policy-1.27.1/domains/program/unused/roundup.te
 --- nsapolicy/domains/program/unused/roundup.te	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/domains/program/unused/roundup.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/roundup.te	2005-09-19 11:05:10.000000000 -0400
 @@ -0,0 +1,29 @@
 +# Roundup Issue Tracking System
 +#
@@ -980,7 +1176,7 @@
 +allow roundup_t etc_t:file { getattr read };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/rpcd.te policy-1.27.1/domains/program/unused/rpcd.te
 --- nsapolicy/domains/program/unused/rpcd.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/rpcd.te	2005-09-16 14:12:28.000000000 -0400
++++ policy-1.27.1/domains/program/unused/rpcd.te	2005-09-19 11:05:10.000000000 -0400
 @@ -19,7 +19,7 @@
  can_network($1_t)
  allow $1_t port_type:tcp_socket name_connect;
@@ -1006,7 +1202,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/samba.te policy-1.27.1/domains/program/unused/samba.te
 --- nsapolicy/domains/program/unused/samba.te	2005-09-16 11:17:10.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/samba.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/samba.te	2005-09-19 11:05:10.000000000 -0400
 @@ -25,6 +25,9 @@
  # not sure why it needs this
  tmp_domain(smbd)
@@ -1042,7 +1238,7 @@
  # Access Samba shares.
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/snmpd.te policy-1.27.1/domains/program/unused/snmpd.te
 --- nsapolicy/domains/program/unused/snmpd.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/snmpd.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/snmpd.te	2005-09-19 11:05:10.000000000 -0400
 @@ -22,8 +22,9 @@
  
  # for the .index file
@@ -1065,7 +1261,7 @@
  allow snmpd_t { random_device_t urandom_device_t }:chr_file { getattr read };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/squid.te policy-1.27.1/domains/program/unused/squid.te
 --- nsapolicy/domains/program/unused/squid.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/squid.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/squid.te	2005-09-19 11:05:10.000000000 -0400
 @@ -60,7 +60,7 @@
  can_tcp_connect(web_client_domain, squid_t)
  
@@ -1083,7 +1279,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/udev.te policy-1.27.1/domains/program/unused/udev.te
 --- nsapolicy/domains/program/unused/udev.te	2005-09-16 11:17:10.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/udev.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/udev.te	2005-09-19 11:05:10.000000000 -0400
 @@ -140,7 +140,13 @@
  r_dir_file(udev_t, domain)
  allow udev_t modules_dep_t:file r_file_perms;
@@ -1098,9 +1294,21 @@
 +range_transition kernel_t udev_exec_t s0 - s0:c0.c127;
 +range_transition initrc_t udev_exec_t s0 - s0:c0.c127;
 +')
+diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/utempter.te policy-1.27.1/domains/program/unused/utempter.te
+--- nsapolicy/domains/program/unused/utempter.te	2005-09-12 16:40:29.000000000 -0400
++++ policy-1.27.1/domains/program/unused/utempter.te	2005-09-19 11:05:10.000000000 -0400
+@@ -19,6 +19,8 @@
+ type utempter_exec_t, file_type, sysadmfile, exec_type;
+ domain_auto_trans(userdomain, utempter_exec_t, utempter_t)
+ 
++allow utempter_t urandom_device_t:chr_file { getattr read };
++
+ # Use capabilities.
+ allow utempter_t self:capability setgid;
+ 
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/winbind.te policy-1.27.1/domains/program/unused/winbind.te
 --- nsapolicy/domains/program/unused/winbind.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/winbind.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/winbind.te	2005-09-19 11:05:10.000000000 -0400
 @@ -44,6 +44,7 @@
  r_dir_file(winbind_t, samba_etc_t)
  allow winbind_helper_t self:unix_dgram_socket create_socket_perms;
@@ -1111,7 +1319,7 @@
  allow winbind_helper_t privfd:fd use;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/xdm.te policy-1.27.1/domains/program/unused/xdm.te
 --- nsapolicy/domains/program/unused/xdm.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/xdm.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/xdm.te	2005-09-19 11:05:10.000000000 -0400
 @@ -371,3 +371,6 @@
  dontaudit xdm_t ice_tmp_t:dir { getattr setattr };
  
@@ -1119,9 +1327,53 @@
 +ifdef(`use_mcs', `
 +range_transition initrc_t xdm_exec_t s0 - s0:c0.c127;
 +')
+diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/yppasswd.te policy-1.27.1/domains/program/unused/yppasswd.te
+--- nsapolicy/domains/program/unused/yppasswd.te	1969-12-31 19:00:00.000000000 -0500
++++ policy-1.27.1/domains/program/unused/yppasswd.te	2005-09-19 15:27:15.000000000 -0400
+@@ -0,0 +1,40 @@
++#DESC Yppassd - NIS password update daemon
++#
++# Authors:  Dan Walsh <dwalsh at redhat.com>
++# Depends: portmap.te
++#
++
++#################################
++#
++# Rules for the yppasswd_t domain.
++#
++daemon_domain(yppasswd, `, auth_write, privowner')
++
++# Use capabilities.
++allow yppasswd_t self:capability { net_bind_service };
++
++# Use the network.
++can_network_server(yppasswd_t)
++
++read_sysctl(yppasswd_t)
++
++# Send to portmap and initrc.
++can_udp_send(yppasswd_t, portmap_t)
++can_udp_send(yppasswd_t, initrc_t)
++
++allow yppasswd_t reserved_port_t:{ udp_socket tcp_socket } name_bind;
++dontaudit yppasswd_t reserved_port_type:{ tcp_socket udp_socket } name_bind;
++allow yppasswd_t self:netlink_route_socket r_netlink_socket_perms;
++
++allow yppasswd_t { etc_t etc_runtime_t }:file { getattr read };
++allow yppasswd_t self:unix_dgram_socket create_socket_perms;
++allow yppasswd_t self:unix_stream_socket create_stream_socket_perms;
++file_type_auto_trans(yppasswd_t, etc_t, shadow_t, file)
++allow yppasswd_t { etc_t shadow_t }:file { relabelfrom relabelto };
++can_setfscreate(yppasswd_t)
++allow yppasswd_t proc_t:file getattr;
++allow yppasswd_t { bin_t sbin_t }:dir search;
++allow yppasswd_t bin_t:lnk_file read;
++can_exec(yppasswd_t, { bin_t shell_exec_t hostname_exec_t })
++allow yppasswd_t self:fifo_file rw_file_perms;
++rw_dir_create_file(yppasswd_t, var_yp_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/ypserv.te policy-1.27.1/domains/program/unused/ypserv.te
 --- nsapolicy/domains/program/unused/ypserv.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/ypserv.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/domains/program/unused/ypserv.te	2005-09-19 11:05:10.000000000 -0400
 @@ -39,3 +39,4 @@
  ')
  allow ypserv_t reserved_port_t:{ udp_socket tcp_socket } name_bind;
@@ -1129,18 +1381,31 @@
 +can_exec(ypserv_t, bin_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/useradd.te policy-1.27.1/domains/program/useradd.te
 --- nsapolicy/domains/program/useradd.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/useradd.te	2005-09-16 11:35:39.000000000 -0400
-@@ -67,6 +67,7 @@
++++ policy-1.27.1/domains/program/useradd.te	2005-09-19 11:05:10.000000000 -0400
+@@ -55,7 +55,6 @@
+ # useradd/userdel request read/write for /var/log/lastlog, and read of /dev, 
+ # but will operate without them.
+ dontaudit $1_t { device_t var_t var_log_t }:dir search;
+-allow useradd_t lastlog_t:file { read write };
+ 
+ # For userdel and groupadd
+ allow $1_t fs_t:filesystem getattr;
+@@ -67,8 +66,12 @@
  
  # for when /root is the cwd
  dontaudit $1_t sysadm_home_dir_t:dir search;
 +nsswitch_domain($1_t)
++
++allow $1_t self:netlink_audit_socket { create_socket_perms nlmsg_relay };
  ')
  user_group_add_program(useradd)
++allow useradd_t lastlog_t:file { getattr read write };
  
+ # for getting the number of groups
+ read_sysctl(useradd_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/distros.fc policy-1.27.1/file_contexts/distros.fc
 --- nsapolicy/file_contexts/distros.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/distros.fc	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/file_contexts/distros.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -99,6 +99,7 @@
  /usr/lib(64)?/.*/program/librecentfile\.so 	--  system_u:object_r:texrel_shlib_t
  /usr/lib(64)?/.*/program/libsvx680li\.so	--  system_u:object_r:texrel_shlib_t
@@ -1151,7 +1416,7 @@
  /usr/lib/ladspa/analogue_osc_1416\.so		-- system_u:object_r:texrel_shlib_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/bluetooth.fc policy-1.27.1/file_contexts/program/bluetooth.fc
 --- nsapolicy/file_contexts/program/bluetooth.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/bluetooth.fc	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/file_contexts/program/bluetooth.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -1,5 +1,6 @@
  # bluetooth
  /etc/bluetooth(/.*)?		system_u:object_r:bluetooth_conf_t
@@ -1161,7 +1426,7 @@
  /usr/sbin/sdpd		--	system_u:object_r:bluetooth_exec_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/dhcpc.fc policy-1.27.1/file_contexts/program/dhcpc.fc
 --- nsapolicy/file_contexts/program/dhcpc.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/dhcpc.fc	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/file_contexts/program/dhcpc.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -4,6 +4,7 @@
  /etc/dhclient.*conf	--	system_u:object_r:dhcp_etc_t
  /etc/dhclient-script	--	system_u:object_r:dhcp_etc_t
@@ -1170,9 +1435,20 @@
  /sbin/dhclient.*	--	system_u:object_r:dhcpc_exec_t
  /var/lib/dhcp(3)?/dhclient.*	system_u:object_r:dhcpc_state_t
  /var/lib/dhcpcd(/.*)?		system_u:object_r:dhcpc_state_t
+diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/ftpd.fc policy-1.27.1/file_contexts/program/ftpd.fc
+--- nsapolicy/file_contexts/program/ftpd.fc	2005-09-12 16:40:27.000000000 -0400
++++ policy-1.27.1/file_contexts/program/ftpd.fc	2005-09-19 11:18:26.000000000 -0400
+@@ -12,5 +12,5 @@
+ /var/log/xferlog.*	--	system_u:object_r:xferlog_t
+ /var/log/xferreport.*	--	system_u:object_r:xferlog_t
+ /etc/cron\.monthly/proftpd --	system_u:object_r:ftpd_exec_t
+-/var/ftp(/.*)?			system_u:object_r:ftpd_anon_t
+-/srv/([^/]*/)?ftp(/.*)?		system_u:object_r:ftpd_anon_t
++/var/ftp(/.*)?			system_u:object_r:public_content_t
++/srv/([^/]*/)?ftp(/.*)?		system_u:object_r:public_content_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/ipsec.fc policy-1.27.1/file_contexts/program/ipsec.fc
 --- nsapolicy/file_contexts/program/ipsec.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/ipsec.fc	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/file_contexts/program/ipsec.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -21,6 +21,7 @@
  /usr/lib(64)?/ipsec/spi	--	system_u:object_r:ipsec_exec_t
  /usr/local/lib(64)?/ipsec/spi --	system_u:object_r:ipsec_exec_t
@@ -1183,13 +1459,13 @@
  /usr/sbin/racoon	--	system_u:object_r:ipsec_exec_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/openct.fc policy-1.27.1/file_contexts/program/openct.fc
 --- nsapolicy/file_contexts/program/openct.fc	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/file_contexts/program/openct.fc	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/file_contexts/program/openct.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -0,0 +1,2 @@
 +/usr/sbin/openct-control	-- 	system_u:object_r:openct_exec_t
 +/var/run/openct(/.*)?			system_u:object_r:openct_var_run_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/pegasus.fc policy-1.27.1/file_contexts/program/pegasus.fc
 --- nsapolicy/file_contexts/program/pegasus.fc	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/file_contexts/program/pegasus.fc	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/file_contexts/program/pegasus.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -0,0 +1,11 @@
 +# File Contexts for The Open Group Pegasus (tog-pegasus) cimserver
 +/usr/sbin/cimserver		--	system_u:object_r:pegasus_exec_t
@@ -1204,7 +1480,7 @@
 +/usr/share/Pegasus/mof(/.*)?/.*\.mof    system_u:object_r:pegasus_mof_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/pppd.fc policy-1.27.1/file_contexts/program/pppd.fc
 --- nsapolicy/file_contexts/program/pppd.fc	2005-09-16 11:17:11.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/pppd.fc	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/file_contexts/program/pppd.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -20,6 +20,6 @@
  /etc/ppp/plugins/rp-pppoe\.so 	--	system_u:object_r:shlib_t
  /etc/ppp/resolv\.conf 	--	system_u:object_r:pppd_etc_rw_t
@@ -1215,18 +1491,18 @@
  /etc/ppp/(auth|ip(v6|x)?)-(up|down)	--	system_u:object_r:pppd_script_exec_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/readahead.fc policy-1.27.1/file_contexts/program/readahead.fc
 --- nsapolicy/file_contexts/program/readahead.fc	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/file_contexts/program/readahead.fc	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/file_contexts/program/readahead.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -0,0 +1 @@
 +/usr/sbin/readahead -- system_u:object_r:readahead_exec_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/roundup.fc policy-1.27.1/file_contexts/program/roundup.fc
 --- nsapolicy/file_contexts/program/roundup.fc	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/file_contexts/program/roundup.fc	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/file_contexts/program/roundup.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -0,0 +1,2 @@
 +/usr/bin/roundup-server         --      system_u:object_r:roundup_exec_t
 +/var/lib/roundup(/.*)?          --      system_u:object_r:roundup_var_lib_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/rpm.fc policy-1.27.1/file_contexts/program/rpm.fc
 --- nsapolicy/file_contexts/program/rpm.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/rpm.fc	2005-09-16 11:52:41.000000000 -0400
++++ policy-1.27.1/file_contexts/program/rpm.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -23,3 +23,7 @@
  /var/lib/YaST2(/.*)?			system_u:object_r:rpm_var_lib_t
  /var/log/YaST2(/.*)?			system_u:object_r:rpm_log_t
@@ -1235,9 +1511,17 @@
 +ifdef(`mls_policy', `
 +/sbin/cpio			--	system_u:object_r:rpm_exec_t
 +')
+diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/rsync.fc policy-1.27.1/file_contexts/program/rsync.fc
+--- nsapolicy/file_contexts/program/rsync.fc	2005-09-12 16:40:27.000000000 -0400
++++ policy-1.27.1/file_contexts/program/rsync.fc	2005-09-19 11:18:42.000000000 -0400
+@@ -1,3 +1,3 @@
+ # rsync program
+ /usr/bin/rsync	--	system_u:object_r:rsync_exec_t
+-/srv/([^/]*/)?rsync(/.*)?	system_u:object_r:ftpd_anon_t
++/srv/([^/]*/)?rsync(/.*)?	system_u:object_r:public_content_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/xdm.fc policy-1.27.1/file_contexts/program/xdm.fc
 --- nsapolicy/file_contexts/program/xdm.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/xdm.fc	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/file_contexts/program/xdm.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -3,7 +3,7 @@
  /usr/X11R6/bin/[xgkw]dm	--	system_u:object_r:xdm_exec_t
  /opt/kde3/bin/kdm	--	system_u:object_r:xdm_exec_t
@@ -1247,9 +1531,15 @@
  /var/[xgk]dm(/.*)?		system_u:object_r:xserver_log_t
  /usr/var/[xgkw]dm(/.*)?		system_u:object_r:xserver_log_t
  /var/log/[kw]dm\.log	--	system_u:object_r:xserver_log_t
+diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/yppasswd.fc policy-1.27.1/file_contexts/program/yppasswd.fc
+--- nsapolicy/file_contexts/program/yppasswd.fc	1969-12-31 19:00:00.000000000 -0500
++++ policy-1.27.1/file_contexts/program/yppasswd.fc	2005-09-19 15:27:29.000000000 -0400
+@@ -0,0 +1,2 @@
++# yppasswd
++/usr/sbin/rpc.yppasswdd		--	system_u:object_r:yppasswd_exec_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/ypserv.fc policy-1.27.1/file_contexts/program/ypserv.fc
 --- nsapolicy/file_contexts/program/ypserv.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/ypserv.fc	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/file_contexts/program/ypserv.fc	2005-09-19 11:05:10.000000000 -0400
 @@ -1,3 +1,4 @@
  # ypserv
  /usr/sbin/ypserv		--	system_u:object_r:ypserv_exec_t
@@ -1257,7 +1547,7 @@
  /etc/ypserv\.conf		--	system_u:object_r:ypserv_conf_t
 diff --exclude-from=exclude -N -u -r nsapolicy/genfs_contexts policy-1.27.1/genfs_contexts
 --- nsapolicy/genfs_contexts	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/genfs_contexts	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/genfs_contexts	2005-09-19 11:05:10.000000000 -0400
 @@ -94,7 +94,7 @@
  genfscon debugfs /			system_u:object_r:debugfs_t
  genfscon inotifyfs /			system_u:object_r:inotifyfs_t
@@ -1269,7 +1559,7 @@
  genfscon eventpollfs / system_u:object_r:eventpollfs_t
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/core_macros.te policy-1.27.1/macros/core_macros.te
 --- nsapolicy/macros/core_macros.te	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/macros/core_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/core_macros.te	2005-09-19 11:05:10.000000000 -0400
 @@ -620,6 +620,9 @@
  # Label pty files with a derived type.
  type_transition $1_t devpts_t:chr_file $1_devpts_t;
@@ -1282,7 +1572,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/global_macros.te policy-1.27.1/macros/global_macros.te
 --- nsapolicy/macros/global_macros.te	2005-09-16 11:17:11.000000000 -0400
-+++ policy-1.27.1/macros/global_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/global_macros.te	2005-09-19 11:17:34.000000000 -0400
 @@ -157,6 +157,11 @@
  r_dir_file($1, locale_t)
  ')
@@ -1305,9 +1595,22 @@
  ') 
  
  #
+@@ -600,10 +604,10 @@
+ # Also define boolean to allow anonymous writing
+ #
+ define(`anonymous_domain', `
+-r_dir_file($1_t, ftpd_anon_t)
++r_dir_file($1_t, public_content_t)
+ bool allow_$1_anon_write false;
+ if (allow_$1_anon_write) {
+-create_dir_file($1_t,ftpd_anon_rw_t)
++create_dir_file($1_t,public_content_rw_t)
+ }
+ ')
+ # 
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/network_macros.te policy-1.27.1/macros/network_macros.te
 --- nsapolicy/macros/network_macros.te	2005-09-16 11:17:11.000000000 -0400
-+++ policy-1.27.1/macros/network_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/network_macros.te	2005-09-19 11:05:10.000000000 -0400
 @@ -153,7 +153,8 @@
  ')dnl end can_network definition
  
@@ -1338,7 +1641,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/apache_macros.te policy-1.27.1/macros/program/apache_macros.te
 --- nsapolicy/macros/program/apache_macros.te	2005-09-16 11:17:11.000000000 -0400
-+++ policy-1.27.1/macros/program/apache_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/program/apache_macros.te	2005-09-19 11:05:10.000000000 -0400
 @@ -38,7 +38,7 @@
  allow httpd_$1_script_t etc_runtime_t:file { getattr read };
  read_locale(httpd_$1_script_t)
@@ -1381,7 +1684,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/cdrecord_macros.te policy-1.27.1/macros/program/cdrecord_macros.te
 --- nsapolicy/macros/program/cdrecord_macros.te	2005-09-16 11:17:11.000000000 -0400
-+++ policy-1.27.1/macros/program/cdrecord_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/program/cdrecord_macros.te	2005-09-19 11:05:10.000000000 -0400
 @@ -41,7 +41,7 @@
  
  allow $1_cdrecord_t self:capability { ipc_lock sys_nice setuid dac_override sys_rawio };
@@ -1393,7 +1696,7 @@
  allow $1_cdrecord_t $1_home_t:file r_file_perms;
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/i18n_input_macros.te policy-1.27.1/macros/program/i18n_input_macros.te
 --- nsapolicy/macros/program/i18n_input_macros.te	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/macros/program/i18n_input_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/program/i18n_input_macros.te	2005-09-19 11:05:10.000000000 -0400
 @@ -0,0 +1,21 @@
 +#
 +# Macros for i18n_input
@@ -1418,7 +1721,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/mta_macros.te policy-1.27.1/macros/program/mta_macros.te
 --- nsapolicy/macros/program/mta_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/program/mta_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/program/mta_macros.te	2005-09-19 11:05:10.000000000 -0400
 @@ -34,7 +34,7 @@
  
  uses_shlib($1_mail_t)
@@ -1437,9 +1740,21 @@
  
  ', `
  # For when the user wants to send mail via port 25 localhost
+diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/newrole_macros.te policy-1.27.1/macros/program/newrole_macros.te
+--- nsapolicy/macros/program/newrole_macros.te	2005-09-12 16:40:26.000000000 -0400
++++ policy-1.27.1/macros/program/newrole_macros.te	2005-09-19 11:05:10.000000000 -0400
+@@ -20,6 +20,8 @@
+ read_locale($1_t)
+ read_sysctl($1_t)
+ 
++allow $1_t self:netlink_audit_socket { create bind write nlmsg_read read };
++
+ # for when the user types "exec newrole" at the command line
+ allow $1_t privfd:process sigchld;
+ 
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/pyzor_macros.te policy-1.27.1/macros/program/pyzor_macros.te
 --- nsapolicy/macros/program/pyzor_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/program/pyzor_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/program/pyzor_macros.te	2005-09-19 11:05:10.000000000 -0400
 @@ -64,6 +64,6 @@
  
  # Allow pyzor to be run by hand.  Needed by any action other than
@@ -1450,7 +1765,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/razor_macros.te policy-1.27.1/macros/program/razor_macros.te
 --- nsapolicy/macros/program/razor_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/program/razor_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/program/razor_macros.te	2005-09-19 11:05:10.000000000 -0400
 @@ -70,6 +70,6 @@
  
  # Allow razor to be run by hand.  Needed by any action other than
@@ -1461,7 +1776,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/su_macros.te policy-1.27.1/macros/program/su_macros.te
 --- nsapolicy/macros/program/su_macros.te	2005-09-16 11:17:12.000000000 -0400
-+++ policy-1.27.1/macros/program/su_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/program/su_macros.te	2005-09-19 11:05:10.000000000 -0400
 @@ -54,7 +54,7 @@
  allow $1_su_t self:process { setsched setrlimit };
  allow $1_su_t device_t:dir search;
@@ -1473,7 +1788,7 @@
  dontaudit $1_su_t shadow_t:file { getattr read };
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/uml_macros.te policy-1.27.1/macros/program/uml_macros.te
 --- nsapolicy/macros/program/uml_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/program/uml_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/program/uml_macros.te	2005-09-19 11:05:10.000000000 -0400
 @@ -81,7 +81,7 @@
  allow uml_net_t $1_uml_t:unix_stream_socket { read write };
  allow uml_net_t $1_uml_t:unix_dgram_socket { read write };
@@ -1485,7 +1800,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/user_macros.te policy-1.27.1/macros/user_macros.te
 --- nsapolicy/macros/user_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/user_macros.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/macros/user_macros.te	2005-09-19 11:05:10.000000000 -0400
 @@ -121,6 +121,7 @@
  # user domains.
  ifelse($1, sysadm, `',`
@@ -1496,7 +1811,7 @@
  ifdef(`lockdev.te', `lockdev_domain($1)')
 diff --exclude-from=exclude -N -u -r nsapolicy/Makefile policy-1.27.1/Makefile
 --- nsapolicy/Makefile	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/Makefile	2005-09-16 11:36:31.000000000 -0400
++++ policy-1.27.1/Makefile	2005-09-19 11:05:10.000000000 -0400
 @@ -16,7 +16,7 @@
  MLS=n
  
@@ -1570,9 +1885,64 @@
  	@echo "Enabling MCS in the Makefile"
  	@sed "s/MCS=y/MCS=y/" Makefile > Makefile.new
  	@mv Makefile.new Makefile
+diff --exclude-from=exclude -N -u -r nsapolicy/man/man8/ftpd_selinux.8 policy-1.27.1/man/man8/ftpd_selinux.8
+--- nsapolicy/man/man8/ftpd_selinux.8	2005-09-12 16:40:29.000000000 -0400
++++ policy-1.27.1/man/man8/ftpd_selinux.8	2005-09-19 11:21:37.000000000 -0400
+@@ -8,23 +8,23 @@
+ .SH FILE_CONTEXTS
+ SELinux requires files to have an extended attribute to define the file type. 
+ Policy governs the access daemons have to these files. 
+-If you want to share files anonymously, you must label the files and directories ftpd_anon_t.  So if you created a special directory /var/ftp, you 
++If you want to share files anonymously, you must label the files and directories public_content_t.  So if you created a special directory /var/ftp, you 
+ would need to label the directory with the chcon tool.
+ .TP
+-chcon -R -t ftpd_anon_t /var/ftp
++chcon -R -t public_content_t /var/ftp
+ .TP
+ If you want to setup a directory where you can upload files to you must label the files and directories ftpd_anon_rw_t.  So if you created a special directory /var/ftp/incoming, you 
+ would need to label the directory with the chcon tool.
+ .TP
+-chcon -t ftpd_anon_rw_t /var/ftp/incoming
++chcon -t public_content_rw_t /var/ftp/incoming
+ 
+ .TP
+ If you want to make this permanant, i.e. survive a relabel, you must add an entry to the file_contexts.local file.
+ .TP
+ /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local
+ .br
+-/var/ftp(/.*)? system_u:object_r:ftpd_anon_t
+-/var/ftp/incoming(/.*)? system_u:object_r:ftpd_anon_rw_t
++/var/ftp(/.*)? system_u:object_r:public_content_t
++/var/ftp/incoming(/.*)? system_u:object_r:public_content_rw_t
+ 
+ .SH BOOLEANS
+ SELinux ftp daemon policy is customizable based on least access required.  So by 
+diff --exclude-from=exclude -N -u -r nsapolicy/man/man8/rsync_selinux.8 policy-1.27.1/man/man8/rsync_selinux.8
+--- nsapolicy/man/man8/rsync_selinux.8	2005-09-12 16:40:29.000000000 -0400
++++ policy-1.27.1/man/man8/rsync_selinux.8	2005-09-19 11:21:55.000000000 -0400
+@@ -8,16 +8,16 @@
+ .SH FILE_CONTEXTS
+ SELinux requires files to have an extended attribute to define the file type. 
+ Policy governs the access daemons have to these files. 
+-If you want to share files using the rsync daemon, you must label the files and directories ftpd_anon_t.  So if you created a special directory /var/rsync, you 
++If you want to share files using the rsync daemon, you must label the files and directories public_content_t.  So if you created a special directory /var/rsync, you 
+ would need to label the directory with the chcon tool.
+ .TP
+-chcon -t ftpd_anon_t /var/rsync
++chcon -t public_content_t /var/rsync
+ .TP
+ If you want to make this permanant, i.e. survive a relabel, you must add an entry to the file_contexts.local file.
+ .TP
+ /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local
+ .br
+-/var/rsync(/.*)? system_u:object_r:ftpd_anon_t
++/var/rsync(/.*)? system_u:object_r:public_content_t
+ 
+ .SH BOOLEANS
+ .TP
 diff --exclude-from=exclude -N -u -r nsapolicy/mcs policy-1.27.1/mcs
 --- nsapolicy/mcs	2005-09-15 16:13:03.000000000 -0400
-+++ policy-1.27.1/mcs	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/mcs	2005-09-19 11:05:10.000000000 -0400
 @@ -200,9 +200,23 @@
  #
  # Only files are constrained by MCS at this stage.
@@ -1600,7 +1970,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsapolicy/net_contexts policy-1.27.1/net_contexts
 --- nsapolicy/net_contexts	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/net_contexts	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/net_contexts	2005-09-19 11:05:10.000000000 -0400
 @@ -50,6 +50,10 @@
  portcon tcp 53 system_u:object_r:dns_port_t
  
@@ -1623,7 +1993,7 @@
  portcon tcp 6002  system_u:object_r:xserver_port_t
 diff --exclude-from=exclude -N -u -r nsapolicy/targeted/appconfig/root_default_contexts policy-1.27.1/targeted/appconfig/root_default_contexts
 --- nsapolicy/targeted/appconfig/root_default_contexts	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/targeted/appconfig/root_default_contexts	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/targeted/appconfig/root_default_contexts	2005-09-19 11:05:10.000000000 -0400
 @@ -1,2 +1,6 @@
  system_r:unconfined_t	system_r:unconfined_t
  system_r:initrc_t	system_r:unconfined_t
@@ -1633,7 +2003,7 @@
 +system_r:crond_t	system_r:unconfined_t
 diff --exclude-from=exclude -N -u -r nsapolicy/targeted/domains/program/ssh.te policy-1.27.1/targeted/domains/program/ssh.te
 --- nsapolicy/targeted/domains/program/ssh.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/targeted/domains/program/ssh.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/targeted/domains/program/ssh.te	2005-09-19 11:05:10.000000000 -0400
 @@ -17,3 +17,6 @@
  type sshd_key_t, file_type, sysadmfile;
  type sshd_var_run_t, file_type, sysadmfile;
@@ -1643,7 +2013,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/targeted/domains/program/xdm.te policy-1.27.1/targeted/domains/program/xdm.te
 --- nsapolicy/targeted/domains/program/xdm.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/targeted/domains/program/xdm.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/targeted/domains/program/xdm.te	2005-09-19 11:05:10.000000000 -0400
 @@ -20,3 +20,7 @@
  type xdm_tmp_t, file_type, sysadmfile;
  domain_auto_trans(initrc_t, xdm_exec_t, xdm_t)
@@ -1654,7 +2024,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/targeted/domains/unconfined.te policy-1.27.1/targeted/domains/unconfined.te
 --- nsapolicy/targeted/domains/unconfined.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/targeted/domains/unconfined.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/targeted/domains/unconfined.te	2005-09-19 11:05:10.000000000 -0400
 @@ -7,15 +7,14 @@
  type unconfined_t, domain, privuser, privhome, privrole, privowner, admin, auth_write, fs_domain, privmem;
  role system_r types unconfined_t;
@@ -1680,7 +2050,7 @@
  
  # Allow system to run with NIS
  bool allow_ypbind false;
-@@ -77,3 +77,14 @@
+@@ -77,3 +77,17 @@
  allow domain self:process execmem;
  }
  
@@ -1688,6 +2058,7 @@
 +typealias bin_t alias i18n_input_exec_t;
 +typealias unconfined_t alias i18n_input_t;
 +typealias var_run_t alias i18n_input_var_run_t;
++ifdef(`su.te', `
 +# Needed to get su working
 +bool secure_mode false;
 +typealias unconfined_t alias { sysadm_chkpwd_t };
@@ -1695,9 +2066,11 @@
 +su_domain(sysadm)
 +typeattribute sysadm_su_t unrestricted;
 +role system_r types sysadm_su_t;
++')
++
 diff --exclude-from=exclude -N -u -r nsapolicy/tunables/distro.tun policy-1.27.1/tunables/distro.tun
 --- nsapolicy/tunables/distro.tun	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/tunables/distro.tun	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/tunables/distro.tun	2005-09-19 11:05:10.000000000 -0400
 @@ -5,7 +5,7 @@
  # appropriate ifdefs.
  
@@ -1709,7 +2082,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/tunables/tunable.tun policy-1.27.1/tunables/tunable.tun
 --- nsapolicy/tunables/tunable.tun	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/tunables/tunable.tun	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/tunables/tunable.tun	2005-09-19 11:05:10.000000000 -0400
 @@ -1,5 +1,5 @@
  # Allow rpm to run unconfined.
 -dnl define(`unlimitedRPM')
@@ -1728,7 +2101,7 @@
  # Otherwise, only staff_r can do so.
 diff --exclude-from=exclude -N -u -r nsapolicy/types/file.te policy-1.27.1/types/file.te
 --- nsapolicy/types/file.te	2005-09-16 11:17:12.000000000 -0400
-+++ policy-1.27.1/types/file.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/types/file.te	2005-09-19 15:03:04.000000000 -0400
 @@ -307,8 +307,7 @@
  type hugetlbfs_t, mount_point, fs_type,  sysadmfile;
  allow hugetlbfs_t self:filesystem associate;
@@ -1749,9 +2122,22 @@
  # removable_t is the default type of all removable media
  type removable_t, file_type, sysadmfile, usercanread;
  allow removable_t self:filesystem associate;
+@@ -332,8 +334,10 @@
+ allow file_type noexattrfile:filesystem associate;
+ 
+ # Type for anonymous FTP data, used by ftp and rsync
+-type ftpd_anon_t, file_type, sysadmfile, customizable;
+-type ftpd_anon_rw_t, file_type, sysadmfile, customizable;
++type public_content_t, file_type, sysadmfile, customizable;
++type public_content_rw_t, file_type, sysadmfile, customizable;
++typealias public_content_t alias ftpd_anon_t;
++typealias public_content_rw_t alias ftpd_anon_rw_t;
+ 
+ allow customizable self:filesystem associate;
+ 
 diff --exclude-from=exclude -N -u -r nsapolicy/types/network.te policy-1.27.1/types/network.te
 --- nsapolicy/types/network.te	2005-09-16 11:17:12.000000000 -0400
-+++ policy-1.27.1/types/network.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/types/network.te	2005-09-19 11:05:10.000000000 -0400
 @@ -120,6 +120,8 @@
  type zebra_port_t, port_type;
  type i18n_input_port_t, port_type;
@@ -1763,7 +2149,7 @@
  type transproxy_port_t, port_type;
 diff --exclude-from=exclude -N -u -r nsapolicy/types/security.te policy-1.27.1/types/security.te
 --- nsapolicy/types/security.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/types/security.te	2005-09-16 11:35:39.000000000 -0400
++++ policy-1.27.1/types/security.te	2005-09-19 11:05:10.000000000 -0400
 @@ -19,6 +19,10 @@
  # the security server policy configuration.
  #




More information about the fedora-cvs-commits mailing list