rpms/selinux-policy/F-12 modules-minimum.conf, 1.37, 1.38 modules-targeted.conf, 1.146, 1.147 policy-F12.patch, 1.99, 1.100

Daniel J Walsh dwalsh at fedoraproject.org
Fri Oct 2 15:01:07 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-12
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv554

Modified Files:
	modules-minimum.conf modules-targeted.conf policy-F12.patch 
Log Message:
* Fri Oct 2 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-19
- Add labeling for /var/run/kdm



Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/modules-minimum.conf,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -p -r1.37 -r1.38
--- modules-minimum.conf	2 Oct 2009 13:36:22 -0000	1.37
+++ modules-minimum.conf	2 Oct 2009 15:01:06 -0000	1.38
@@ -728,6 +728,13 @@ jabber = module
 # 
 java = module
 
+# Layer: apps
+# Module: execmem
+#
+# execmem executable
+# 
+execmem = module
+
 # Layer: system
 # Module: kdump
 #


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/modules-targeted.conf,v
retrieving revision 1.146
retrieving revision 1.147
diff -u -p -r1.146 -r1.147
--- modules-targeted.conf	2 Oct 2009 13:36:22 -0000	1.146
+++ modules-targeted.conf	2 Oct 2009 15:01:06 -0000	1.147
@@ -728,6 +728,13 @@ jabber = module
 # 
 java = module
 
+# Layer: apps
+# Module: execmem
+#
+# execmem executable
+# 
+execmem = module
+
 # Layer: system
 # Module: kdump
 #

policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |    7 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/logrotate.te         |   13 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    1 
 policy/modules/admin/ntop.fc              |    5 
 policy/modules/admin/ntop.if              |  158 +++
 policy/modules/admin/ntop.pp              |binary
 policy/modules/admin/ntop.te              |   40 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |    4 
 policy/modules/admin/prelink.te           |    1 
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   18 
 policy/modules/admin/rpm.if               |  264 +++++
 policy/modules/admin/rpm.te               |   95 +-
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   67 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    4 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |    5 
 policy/modules/admin/usermanage.te        |   31 
 policy/modules/admin/vbetool.te           |   16 
 policy/modules/admin/vpn.te               |    1 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   85 +
 policy/modules/apps/chrome.te             |   57 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   27 
 policy/modules/apps/execmem.if            |   70 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |    3 
 policy/modules/apps/firewallgui.te        |   63 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   99 ++
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   18 
 policy/modules/apps/java.if               |  111 ++
 policy/modules/apps/java.te               |   14 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   65 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   50 +
 policy/modules/apps/livecd.te             |   26 
 policy/modules/apps/loadkeys.te           |    4 
 policy/modules/apps/mono.if               |  101 ++
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   32 
 policy/modules/apps/mozilla.te            |   21 
 policy/modules/apps/nsplugin.fc           |   12 
 policy/modules/apps/nsplugin.if           |  323 ++++++
 policy/modules/apps/nsplugin.te           |  294 ++++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/pulseaudio.if         |    2 
 policy/modules/apps/pulseaudio.te         |    6 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  190 ++++
 policy/modules/apps/qemu.te               |   82 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   56 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  182 +++
 policy/modules/apps/sandbox.te            |  329 ++++++
 policy/modules/apps/screen.if             |    5 
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   45 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |   59 +
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   28 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   31 
 policy/modules/kernel/devices.fc          |    8 
 policy/modules/kernel/devices.if          |  183 +++
 policy/modules/kernel/devices.te          |   19 
 policy/modules/kernel/domain.if           |  151 ++-
 policy/modules/kernel/domain.te           |   84 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  298 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  211 ++++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   58 +
 policy/modules/kernel/kernel.te           |   29 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   40 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  123 --
 policy/modules/roles/sysadm.te            |  124 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++++
 policy/modules/roles/unconfineduser.te    |  397 ++++++++
 policy/modules/roles/unprivuser.te        |  131 --
 policy/modules/roles/xguest.te            |   18 
 policy/modules/services/abrt.fc           |    2 
 policy/modules/services/abrt.if           |   21 
 policy/modules/services/abrt.te           |   14 
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 ++
 policy/modules/services/aisexec.te        |  112 ++
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   38 
 policy/modules/services/apache.if         |  410 +++++---
 policy/modules/services/apache.te         |  438 +++++++--
 policy/modules/services/apm.te            |    2 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.te      |    9 
 policy/modules/services/ccs.fc            |    5 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 ++
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   16 
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   24 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   18 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  109 ++
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    4 
 policy/modules/services/cron.if           |   72 +
 policy/modules/services/cron.te           |   82 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   34 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   49 -
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   54 +
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.te        |    9 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.te       |    1 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   60 +
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   48 -
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.te          |    2 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.te       |   13 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.te          |   11 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |    5 
 policy/modules/services/mta.te            |   35 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   11 
 policy/modules/services/nagios.if         |   70 +
 policy/modules/services/nagios.te         |   55 -
 policy/modules/services/networkmanager.fc |   14 
 policy/modules/services/networkmanager.if |   64 +
 policy/modules/services/networkmanager.te |  115 ++
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.te           |   10 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   19 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  286 ++++++
 policy/modules/services/plymouth.te       |   86 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   48 +
 policy/modules/services/policykit.te      |   63 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++-
 policy/modules/services/postfix.te        |  140 ++
 policy/modules/services/postgresql.fc     |    1 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/prelude.te        |    1 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    6 
 policy/modules/services/rgmanager.if      |   40 
 policy/modules/services/rgmanager.te      |   54 +
 policy/modules/services/rhcs.fc           |   21 
 policy/modules/services/rhcs.if           |  309 ++++++
 policy/modules/services/rhcs.te           |  340 +++++++
 policy/modules/services/ricci.te          |   17 
 policy/modules/services/rpc.if            |    7 
 policy/modules/services/rpc.te            |   16 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rpcbind.te        |    1 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    2 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 ++
 policy/modules/services/samba.te          |   89 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  102 ++
 policy/modules/services/setroubleshoot.te |   78 +
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  137 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  183 +++
 policy/modules/services/ssh.te            |   77 +
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   43 
 policy/modules/services/sssd.te           |    6 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   12 
 policy/modules/services/virt.if           |  127 ++
 policy/modules/services/virt.te           |  283 +++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   31 
 policy/modules/services/xserver.if        |  534 ++++++++++-
 policy/modules/services/xserver.te        |  318 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  204 +++-
 policy/modules/system/authlogin.te        |    9 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  158 +++
 policy/modules/system/init.te             |  277 ++++-
 policy/modules/system/ipsec.fc            |    3 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   55 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 ++
 policy/modules/system/iptables.te         |   15 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/libraries.fc        |  158 ++-
 policy/modules/system/libraries.if        |    4 
 policy/modules/system/libraries.te        |   17 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |    4 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.te              |   25 
 policy/modules/system/miscfiles.if        |   38 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   46 
 policy/modules/system/modutils.te         |   46 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |    2 
 policy/modules/system/mount.te            |   76 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 ++++++
 policy/modules/system/selinuxutil.te      |  226 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |   74 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   21 
 policy/modules/system/udev.te             |   39 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 ---------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1413 ++++++++++++++++++++++--------
 policy/modules/system/userdomain.te       |   50 -
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 343 files changed, 16021 insertions(+), 2615 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/policy-F12.patch,v
retrieving revision 1.99
retrieving revision 1.100
diff -u -p -r1.99 -r1.100
--- policy-F12.patch	2 Oct 2009 13:36:22 -0000	1.99
+++ policy-F12.patch	2 Oct 2009 15:01:06 -0000	1.100
@@ -1711,8 +1711,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.6.32/policy/modules/apps/chrome.te
 --- nsaserefpolicy/policy/modules/apps/chrome.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/chrome.te	2009-10-02 08:23:19.000000000 -0400
-@@ -0,0 +1,52 @@
++++ serefpolicy-3.6.32/policy/modules/apps/chrome.te	2009-10-02 11:00:23.000000000 -0400
+@@ -0,0 +1,57 @@
 +policy_module(chrome,1.0.0)
 +
 +########################################
@@ -1765,6 +1765,11 @@ diff -b -B --ignore-all-space --exclude-
 +
 +miscfiles_read_localization(chrome_sandbox_t)
 +miscfiles_read_fonts(chrome_sandbox_t)
++
++optional_policy(`
++	execmem_exec(chrome_sandbox_t)
++')
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.32/policy/modules/apps/cpufreqselector.te
 --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te	2009-09-09 09:23:16.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/apps/cpufreqselector.te	2009-09-30 16:12:48.000000000 -0400
@@ -1777,6 +1782,126 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
  	dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.6.32/policy/modules/apps/execmem.fc
+--- nsaserefpolicy/policy/modules/apps/execmem.fc	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/apps/execmem.fc	2009-10-02 10:45:59.000000000 -0400
+@@ -0,0 +1,27 @@
++/usr/bin/valgrind 		--	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/sbin/vboxadd-service 	--	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/lib/ia32el/ia32x_loader 	--	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/lib(64)/virtualbox/VirtualBox  --	gen_context(system_u:object_r:execmem_exec_t,s0)
++
++/usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
++
++ifdef(`distro_gentoo',`
++/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0)
++')
++/usr/bin/sbcl			    --	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/lib64/R/bin/exec/R	   	--	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/lib/R/bin/exec/R	   	--	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/lib64/erlang/erts-[^/]+/bin/beam.smp --	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/lib/erlang/erts-[^/]+/bin/beam.smp --	gen_context(system_u:object_r:execmem_exec_t,s0)
++
++/usr/bin/haddock.*  --	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/bin/hasktags  --	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/bin/runghc  --	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/bin/runhaskell  --	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/libexec/ghc-[^/]+/.*bin  --	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/libexec/ghc-[^/]+/ghc-.*  --	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/lib(64)?/ghc-[^/]+/ghc-.*  --	gen_context(system_u:object_r:execmem_exec_t,s0)
++
++/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
++
++/usr/lib(64)?/chromium-browser/chromium-browser  gen_context(system_u:object_r:execmem_exec_t,s0)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.6.32/policy/modules/apps/execmem.if
+--- nsaserefpolicy/policy/modules/apps/execmem.if	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/apps/execmem.if	2009-10-02 10:33:33.000000000 -0400
+@@ -0,0 +1,70 @@
++## <summary>execmem domain</summary>
++
++########################################
++## <summary>
++##	Execute the execmem program in the execmem domain.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`execmem_exec',`
++	gen_require(`
++		type execmem_exec_t;
++	')
++
++	can_exec($1, execmem_exec_t)
++')
++
++#######################################
++## <summary>
++##	The role template for the execmem module.
++## </summary>
++## <desc>
++##	<p>
++##	This template creates a derived domains which are used
++##	for execmem applications.
++##	</p>
++## </desc>
++## <param name="role_prefix">
++##	<summary>
++##	The prefix of the user domain (e.g., user
++##	is the prefix for user_t).
++##	</summary>
++## </param>
++## <param name="user_role">
++##	<summary>
++##	The role associated with the user domain.
++##	</summary>
++## </param>
++## <param name="user_domain">
++##	<summary>
++##	The type of the user domain.
++##	</summary>
++## </param>
++#
++template(`execmem_role_template',`
++	gen_require(`
++		type execmem_exec_t;
++	')
++
++	type $1_execmem_t;
++	domain_type($1_execmem_t)
++	domain_entry_file($1_execmem_t, execmem_exec_t)
++	role $2 types $1_execmem_t;
++
++	userdom_unpriv_usertype($1, $1_execmem_t)
++	userdom_manage_tmpfs_role($2, $1_execmem_t)
++
++	allow $1_execmem_t self:process { execmem execstack };
++	allow $3 $1_execmem_t:process { getattr ptrace noatsecure signal_perms };
++	domtrans_pattern($3, execmem_exec_t, $1_execmem_t)
++	corecmd_bin_domtrans($1_execmem_t, $1_t)
++
++	optional_policy(`
++		xserver_common_app($1_execmem_t)
++		xserver_role($1_r, $1_execmem_t)
++	')
++')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.6.32/policy/modules/apps/execmem.te
+--- nsaserefpolicy/policy/modules/apps/execmem.te	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/apps/execmem.te	2009-10-02 10:36:43.000000000 -0400
+@@ -0,0 +1,11 @@
++
++policy_module(execmem, 1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++type execmem_exec_t;
++application_executable_file(execmem_exec_t)
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.6.32/policy/modules/apps/firewallgui.fc
 --- nsaserefpolicy/policy/modules/apps/firewallgui.fc	1969-12-31 19:00:00.000000000 -0500
 +++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.fc	2009-09-30 16:12:48.000000000 -0400
@@ -2912,7 +3037,7 @@ diff -b -B --ignore-all-space --exclude-
  ## <param name="domain">
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.32/policy/modules/apps/mozilla.te
 --- nsaserefpolicy/policy/modules/apps/mozilla.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/apps/mozilla.te	2009-10-02 08:15:50.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/apps/mozilla.te	2009-10-02 11:00:19.000000000 -0400
 @@ -59,6 +59,7 @@
  manage_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t)
  manage_lnk_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t)
@@ -5021,7 +5146,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc
 --- nsaserefpolicy/policy/modules/kernel/corecommands.fc	2009-07-30 13:09:10.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc	2009-10-02 08:03:28.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc	2009-10-02 10:34:35.000000000 -0400
 @@ -1,4 +1,4 @@
 -
 +c
@@ -5071,7 +5196,7 @@ diff -b -B --ignore-all-space --exclude-
  /usr/share/system-config-selinux/system-config-selinux\.py -- gen_context(system_u:object_r:bin_t,s0)
  /usr/share/system-config-display/system-config-display -- gen_context(system_u:object_r:bin_t,s0)
  /usr/share/system-config-httpd/system-config-httpd -- gen_context(system_u:object_r:bin_t,s0)
-@@ -315,3 +323,23 @@
+@@ -315,3 +323,21 @@
  ifdef(`distro_suse',`
  /var/lib/samba/bin/.+			gen_context(system_u:object_r:bin_t,s0)
  ')
@@ -5093,8 +5218,6 @@ diff -b -B --ignore-all-space --exclude-
 +/usr/lib(64)?/rpm/rpmv		-- 	gen_context(system_u:object_r:bin_t,s0)
 +
 +/usr/lib(64)?/gimp/.*/plug-ins(/.*)?  gen_context(system_u:object_r:bin_t,s0)
-+
-+/usr/lib(64)?/chromium-browser/chromium-browser  gen_context(system_u:object_r:bin_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.32/policy/modules/kernel/corecommands.if
 --- nsaserefpolicy/policy/modules/kernel/corecommands.if	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.if	2009-09-30 16:12:48.000000000 -0400
@@ -7508,45 +7631,19 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.32/policy/modules/roles/unconfineduser.fc
 --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.fc	2009-10-02 08:54:17.000000000 -0400
-@@ -0,0 +1,34 @@
++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.fc	2009-10-02 10:25:25.000000000 -0400
+@@ -0,0 +1,8 @@
 +# Add programs here which should not be confined by SELinux
 +# e.g.:
 +# /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
 +# For the time being until someone writes a sane policy, we need initrc to transition to unconfined_t
-+/usr/bin/valgrind 		--	gen_context(system_u:object_r:execmem_exec_t,s0)
 +/usr/bin/vncserver		--	gen_context(system_u:object_r:unconfined_notrans_exec_t,s0)
-+/usr/sbin/vboxadd-service 	--	gen_context(system_u:object_r:execmem_exec_t,s0)
-+/usr/lib/ia32el/ia32x_loader 	--	gen_context(system_u:object_r:execmem_exec_t,s0)
-+/usr/lib(64)/virtualbox/VirtualBox  --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+
-+/usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+
-+ifdef(`distro_gentoo',`
-+/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0)
-+')
-+/usr/bin/sbcl			    --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+
 +/usr/sbin/mock			    --	gen_context(system_u:object_r:unconfined_notrans_exec_t,s0)
 +/usr/sbin/sysreport	 	    --	gen_context(system_u:object_r:unconfined_notrans_exec_t,s0)
 +
-+/usr/lib64/R/bin/exec/R	   	--	gen_context(system_u:object_r:execmem_exec_t,s0)
-+/usr/lib/R/bin/exec/R	   	--	gen_context(system_u:object_r:execmem_exec_t,s0)
-+/usr/lib64/erlang/erts-[^/]+/bin/beam.smp --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+/usr/lib/erlang/erts-[^/]+/bin/beam.smp --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+
-+/usr/bin/haddock.*  --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+/usr/bin/hasktags  --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+/usr/bin/runghc  --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+/usr/bin/runhaskell  --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+/usr/libexec/ghc-[^/]+/.*bin  --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+/usr/libexec/ghc-[^/]+/ghc-.*  --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+/usr/lib(64)?/ghc-[^/]+/ghc-.*  --	gen_context(system_u:object_r:execmem_exec_t,s0)
-+
-+/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if
 --- nsaserefpolicy/policy/modules/roles/unconfineduser.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if	2009-09-30 16:12:48.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if	2009-10-02 10:23:36.000000000 -0400
 @@ -0,0 +1,638 @@
 +## <summary>Unconfiend user role</summary>
 +
@@ -8188,8 +8285,8 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te
 --- nsaserefpolicy/policy/modules/roles/unconfineduser.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te	2009-10-02 08:30:26.000000000 -0400
-@@ -0,0 +1,406 @@
++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te	2009-10-02 10:45:40.000000000 -0400
+@@ -0,0 +1,397 @@
 +policy_module(unconfineduser, 1.0.0)
 +
 +########################################
@@ -8239,14 +8336,6 @@ diff -b -B --ignore-all-space --exclude-
 +role system_r types unconfined_t;
 +typealias unconfined_t alias { unconfined_dbusd_t unconfined_crontab_t };
 +
-+type unconfined_execmem_t;
-+type execmem_exec_t;
-+init_system_domain(unconfined_execmem_t, execmem_exec_t)
-+role unconfined_r types unconfined_execmem_t;
-+typealias execmem_exec_t alias unconfined_execmem_exec_t;
-+userdom_unpriv_usertype(unconfined, unconfined_execmem_t)
-+userdom_manage_tmpfs_role(unconfined_r, unconfined_execmem_t)
-+
 +type unconfined_notrans_t;
 +type unconfined_notrans_exec_t;
 +init_system_domain(unconfined_notrans_t, unconfined_notrans_exec_t)
@@ -8262,8 +8351,6 @@ diff -b -B --ignore-all-space --exclude-
 +allow unconfined_t self:system syslog_read;
 +dontaudit unconfined_t self:capability sys_module;
 +
-+domtrans_pattern(unconfined_t, execmem_exec_t, unconfined_execmem_t)
-+
 +files_create_boot_flag(unconfined_t)
 +files_create_default_dir(unconfined_t)
 +
@@ -8529,7 +8616,8 @@ diff -b -B --ignore-all-space --exclude-
 +# Unconfined Execmem Local policy
 +#
 +
-+allow unconfined_execmem_t self:process { execstack execmem };
++execmem_role_template(unconfined, unconfined_r, unconfined_t)
++typealias unconfined_execmem_t alias execmem_t;
 +unconfined_domain_noaudit(unconfined_execmem_t)
 +allow unconfined_execmem_t unconfined_t:process transition;
 +rpm_transition_script(unconfined_execmem_t)
@@ -8545,9 +8633,9 @@ diff -b -B --ignore-all-space --exclude-
 +	avahi_dbus_chat(unconfined_execmem_t)
 +')
 +
-+	optional_policy(`
-+		hal_dbus_chat(unconfined_execmem_t)
-+	')
++optional_policy(`
++	hal_dbus_chat(unconfined_execmem_t)
++')
 +
 +optional_policy(`
 +	xserver_rw_shm(unconfined_execmem_t)
@@ -21974,7 +22062,7 @@ diff -b -B --ignore-all-space --exclude-
 -') dnl end TODO
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.32/policy/modules/system/application.if
 --- nsaserefpolicy/policy/modules/system/application.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/application.if	2009-09-30 16:12:48.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/application.if	2009-10-02 10:28:50.000000000 -0400
 @@ -2,7 +2,7 @@
  
  ########################################
@@ -27167,7 +27255,7 @@ diff -b -B --ignore-all-space --exclude-
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.32/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-08-31 13:30:04.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/userdomain.if	2009-10-02 08:25:19.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/userdomain.if	2009-10-02 10:53:53.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -28193,7 +28281,7 @@ diff -b -B --ignore-all-space --exclude-
  	# cjp: why?
  	files_read_kernel_symbol_table($1_t)
  
-@@ -975,36 +1086,53 @@
+@@ -975,36 +1086,57 @@
  		')
  	')
  
@@ -28240,6 +28328,10 @@ diff -b -B --ignore-all-space --exclude-
 +	')
 +
 +	optional_policy(`
++		execmem_role_template($1, $1_r, $1_t)
++	')
++
++	optional_policy(`
 +		java_role_template($1, $1_r, $1_t)
 +	')
 +
@@ -28261,7 +28353,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  ')
  
-@@ -1040,7 +1168,7 @@
+@@ -1040,7 +1172,7 @@
  template(`userdom_admin_user_template',`
  	gen_require(`
  		attribute admindomain;
@@ -28270,7 +28362,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	##############################
-@@ -1049,8 +1177,7 @@
+@@ -1049,8 +1181,7 @@
  	#
  
  	# Inherit rules for ordinary users.
@@ -28280,7 +28372,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	domain_obj_id_change_exemption($1_t)
  	role system_r types $1_t;
-@@ -1075,6 +1202,9 @@
+@@ -1075,6 +1206,9 @@
  	# Skip authentication when pam_rootok is specified.
  	allow $1_t self:passwd rootok;
  
@@ -28290,7 +28382,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_read_software_raid_state($1_t)
  	kernel_getattr_core_if($1_t)
  	kernel_getattr_message_if($1_t)
-@@ -1089,6 +1219,7 @@
+@@ -1089,6 +1223,7 @@
  	kernel_sigstop_unlabeled($1_t)
  	kernel_signull_unlabeled($1_t)
  	kernel_sigchld_unlabeled($1_t)
@@ -28298,7 +28390,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	corenet_tcp_bind_generic_port($1_t)
  	# allow setting up tunnels
-@@ -1096,8 +1227,6 @@
+@@ -1096,8 +1231,6 @@
  
  	dev_getattr_generic_blk_files($1_t)
  	dev_getattr_generic_chr_files($1_t)
@@ -28307,7 +28399,7 @@ diff -b -B --ignore-all-space --exclude-
  	# Allow MAKEDEV to work
  	dev_create_all_blk_files($1_t)
  	dev_create_all_chr_files($1_t)
-@@ -1124,6 +1253,8 @@
+@@ -1124,6 +1257,8 @@
  	files_exec_usr_src_files($1_t)
  
  	fs_getattr_all_fs($1_t)
@@ -28316,7 +28408,7 @@ diff -b -B --ignore-all-space --exclude-
  	fs_set_all_quotas($1_t)
  	fs_exec_noxattr($1_t)
  
-@@ -1152,20 +1283,6 @@
+@@ -1152,20 +1287,6 @@
  	# But presently necessary for installing the file_contexts file.
  	seutil_manage_bin_policy($1_t)
  
@@ -28337,7 +28429,7 @@ diff -b -B --ignore-all-space --exclude-
  	optional_policy(`
  		postgresql_unconfined($1_t)
  	')
-@@ -1211,6 +1328,7 @@
+@@ -1211,6 +1332,7 @@
  	dev_relabel_all_dev_nodes($1)
  
  	files_create_boot_flag($1)
@@ -28345,7 +28437,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	# Necessary for managing /boot/efi
  	fs_manage_dos_files($1)
-@@ -1276,11 +1394,15 @@
+@@ -1276,11 +1398,15 @@
  interface(`userdom_user_home_content',`
  	gen_require(`
  		type user_home_t;
@@ -28361,7 +28453,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1391,12 +1513,13 @@
+@@ -1391,12 +1517,13 @@
  	')
  
  	allow $1 user_home_dir_t:dir search_dir_perms;
@@ -28376,7 +28468,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -1429,6 +1552,14 @@
+@@ -1429,6 +1556,14 @@
  
  	allow $1 user_home_dir_t:dir list_dir_perms;
  	files_search_home($1)
@@ -28391,7 +28483,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1444,9 +1575,11 @@
+@@ -1444,9 +1579,11 @@
  interface(`userdom_dontaudit_list_user_home_dirs',`
  	gen_require(`
  		type user_home_dir_t;
@@ -28403,7 +28495,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1503,6 +1636,25 @@
+@@ -1503,6 +1640,25 @@
  	allow $1 user_home_dir_t:dir relabelto;
  ')
  
@@ -28429,7 +28521,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  ## <summary>
  ##	Create directories in the home dir root with
-@@ -1577,6 +1729,8 @@
+@@ -1577,6 +1733,8 @@
  	')
  
  	dontaudit $1 user_home_t:dir search_dir_perms;
@@ -28438,7 +28530,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1670,6 +1824,7 @@
+@@ -1670,6 +1828,7 @@
  		type user_home_dir_t, user_home_t;
  	')
  
@@ -28446,7 +28538,7 @@ diff -b -B --ignore-all-space --exclude-
  	read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
  	files_search_home($1)
  ')
-@@ -1797,19 +1952,32 @@
+@@ -1797,19 +1956,32 @@
  #
  interface(`userdom_exec_user_home_content_files',`
  	gen_require(`
@@ -28486,7 +28578,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1844,6 +2012,7 @@
+@@ -1844,6 +2016,7 @@
  interface(`userdom_manage_user_home_content_files',`
  	gen_require(`
  		type user_home_dir_t, user_home_t;
@@ -28494,7 +28586,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	manage_files_pattern($1, user_home_t, user_home_t)
-@@ -2391,27 +2560,7 @@
+@@ -2391,27 +2564,7 @@
  
  ########################################
  ## <summary>
@@ -28523,7 +28615,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2765,11 +2914,32 @@
+@@ -2765,11 +2918,32 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -28558,7 +28650,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2897,7 +3067,25 @@
+@@ -2897,7 +3071,25 @@
  		type user_tmp_t;
  	')
  
@@ -28585,7 +28677,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2934,6 +3122,7 @@
+@@ -2934,6 +3126,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -28593,7 +28685,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_search_proc($1)
  ')
  
-@@ -3064,3 +3253,559 @@
+@@ -3064,3 +3257,559 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')




More information about the scm-commits mailing list