rpms/selinux-policy/F-12 booleans-minimum.conf, 1.7, 1.8 booleans-targeted.conf, 1.55, 1.56 modules-minimum.conf, 1.39, 1.40 modules-targeted.conf, 1.148, 1.149 policy-F12.patch, 1.110, 1.111 selinux-policy.spec, 1.944, 1.945

Daniel J Walsh dwalsh at fedoraproject.org
Thu Oct 15 20:42:10 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-12
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv10935

Modified Files:
	booleans-minimum.conf booleans-targeted.conf 
	modules-minimum.conf modules-targeted.conf policy-F12.patch 
	selinux-policy.spec 
Log Message:
* Thu Oct 15 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-28
- Allow sandbox_domain to interact with userdomain fifo_files



Index: booleans-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/booleans-minimum.conf,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -p -r1.7 -r1.8
--- booleans-minimum.conf	7 Aug 2009 19:36:54 -0000	1.7
+++ booleans-minimum.conf	15 Oct 2009 20:42:08 -0000	1.8
@@ -250,3 +250,7 @@ init_upstart = true
 # Allow mount to mount any file/dir
 # 
 allow_mount_anyfile = true
+
+# Allow fenced domain to connect to the network using TCP.
+#
+fenced_can_network_connect=false


Index: booleans-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/booleans-targeted.conf,v
retrieving revision 1.55
retrieving revision 1.56
diff -u -p -r1.55 -r1.56
--- booleans-targeted.conf	14 Oct 2009 14:48:38 -0000	1.55
+++ booleans-targeted.conf	15 Oct 2009 20:42:08 -0000	1.56
@@ -1,6 +1,6 @@
 # Allow making anonymous memory executable, e.g.for runtime-code generation or executable stack.
 # 
-allow_execmem = false
+allow_execmem = true
 
 # Allow making a modified private filemapping executable (text relocation).
 # 
@@ -259,3 +259,6 @@ allow_mount_anyfile = true
 # 
 nscd_use_shm = true
 
+# Allow fenced domain to connect to the network using TCP.
+#
+fenced_can_network_connect=false


Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/modules-minimum.conf,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -p -r1.39 -r1.40
--- modules-minimum.conf	7 Oct 2009 20:56:21 -0000	1.39
+++ modules-minimum.conf	15 Oct 2009 20:42:08 -0000	1.40
@@ -1242,6 +1242,13 @@ aisexec = module
 rgmanager = module
 
 # Layer: services
+# Module: clogd
+#
+# clogd - clustered mirror log server
+# 
+clogd = module
+ 
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/modules-targeted.conf,v
retrieving revision 1.148
retrieving revision 1.149
diff -u -p -r1.148 -r1.149
--- modules-targeted.conf	7 Oct 2009 20:56:21 -0000	1.148
+++ modules-targeted.conf	15 Oct 2009 20:42:08 -0000	1.149
@@ -1242,6 +1242,13 @@ aisexec = module
 rgmanager = module
 
 # Layer: services
+# Module: clogd
+#
+# clogd - clustered mirror log server
+# 
+clogd = module
+ 
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager

policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    1 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/logrotate.te         |   13 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    1 
 policy/modules/admin/ntop.fc              |    5 
 policy/modules/admin/ntop.if              |  158 +++
 policy/modules/admin/ntop.te              |   40 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |    4 
 policy/modules/admin/prelink.te           |    2 
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   18 
 policy/modules/admin/rpm.if               |  264 +++++
 policy/modules/admin/rpm.te               |   95 +
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    5 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |    5 
 policy/modules/admin/usermanage.te        |   34 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    2 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   85 +
 policy/modules/apps/chrome.te             |   61 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   31 
 policy/modules/apps/execmem.if            |   74 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |    3 
 policy/modules/apps/firewallgui.te        |   63 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   99 ++
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   18 
 policy/modules/apps/java.if               |  112 ++
 policy/modules/apps/java.te               |   14 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   65 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   50 +
 policy/modules/apps/livecd.te             |   26 
 policy/modules/apps/loadkeys.te           |    4 
 policy/modules/apps/mono.if               |  101 ++
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   32 
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/nsplugin.fc           |   13 
 policy/modules/apps/nsplugin.if           |  323 ++++++
 policy/modules/apps/nsplugin.te           |  295 ++++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/pulseaudio.if         |    2 
 policy/modules/apps/pulseaudio.te         |    7 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  190 +++
 policy/modules/apps/qemu.te               |   82 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   56 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  184 +++
 policy/modules/apps/sandbox.te            |  330 ++++++
 policy/modules/apps/screen.if             |    5 
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   45 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  115 ++
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   30 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   34 
 policy/modules/kernel/devices.fc          |    8 
 policy/modules/kernel/devices.if          |  183 +++
 policy/modules/kernel/devices.te          |   19 
 policy/modules/kernel/domain.if           |  151 ++-
 policy/modules/kernel/domain.te           |   84 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  298 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  211 ++++
 policy/modules/kernel/filesystem.te       |    9 
 policy/modules/kernel/kernel.if           |   58 +
 policy/modules/kernel/kernel.te           |   29 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   40 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  123 --
 policy/modules/roles/sysadm.te            |  124 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++++
 policy/modules/roles/unconfineduser.te    |  410 ++++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   36 
 policy/modules/services/abrt.fc           |    2 
 policy/modules/services/abrt.if           |   40 
 policy/modules/services/abrt.te           |   21 
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 ++
 policy/modules/services/aisexec.te        |  112 ++
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   38 
 policy/modules/services/apache.if         |  410 +++++---
 policy/modules/services/apache.te         |  439 +++++++--
 policy/modules/services/apm.te            |    2 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.te      |    9 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 ++
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   16 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   98 ++
 policy/modules/services/clogd.te          |   62 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   24 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   19 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  109 ++
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    4 
 policy/modules/services/cron.if           |   72 +
 policy/modules/services/cron.te           |   82 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   38 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   49 -
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   54 +
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.te        |   11 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.te       |    2 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   60 +
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   48 -
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.te          |    2 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.te       |   13 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.te          |   11 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/milter.if         |    2 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |    7 
 policy/modules/services/mta.te            |   35 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   11 
 policy/modules/services/nagios.if         |   70 +
 policy/modules/services/nagios.te         |   55 -
 policy/modules/services/networkmanager.fc |   14 
 policy/modules/services/networkmanager.if |   64 +
 policy/modules/services/networkmanager.te |  115 ++
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   17 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nut.fc            |   15 
 policy/modules/services/nut.if            |   82 +
 policy/modules/services/nut.te            |  140 ++
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   19 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  286 +++++
 policy/modules/services/plymouth.te       |   95 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   48 +
 policy/modules/services/policykit.te      |   64 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++-
 policy/modules/services/postfix.te        |  140 ++
 policy/modules/services/postgresql.fc     |    1 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/prelude.te        |    1 
 policy/modules/services/privoxy.fc        |    3 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |   83 +
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  348 +++++++
 policy/modules/services/rhcs.te           |  394 ++++++++
 policy/modules/services/ricci.te          |   30 
 policy/modules/services/rpc.if            |    7 
 policy/modules/services/rpc.te            |   16 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rpcbind.te        |    1 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    2 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 ++
 policy/modules/services/samba.te          |   89 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  102 ++
 policy/modules/services/setroubleshoot.te |   81 +
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  137 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  184 +++
 policy/modules/services/ssh.te            |   77 +
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   43 
 policy/modules/services/sssd.te           |    6 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   12 
 policy/modules/services/virt.if           |  127 ++
 policy/modules/services/virt.te           |  283 +++++
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   33 
 policy/modules/services/xserver.if        |  534 ++++++++++-
 policy/modules/services/xserver.te        |  318 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  207 +++-
 policy/modules/system/authlogin.te        |   10 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  158 +++
 policy/modules/system/init.te             |  285 ++++-
 policy/modules/system/ipsec.fc            |    3 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   55 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 ++
 policy/modules/system/iptables.te         |   15 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/libraries.fc        |  160 ++-
 policy/modules/system/libraries.if        |    4 
 policy/modules/system/libraries.te        |   17 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   18 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.if              |   39 
 policy/modules/system/lvm.te              |   25 
 policy/modules/system/miscfiles.fc        |    2 
 policy/modules/system/miscfiles.if        |   60 +
 policy/modules/system/miscfiles.te        |    3 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   46 
 policy/modules/system/modutils.te         |   46 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |    2 
 policy/modules/system/mount.te            |   76 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 ++++++
 policy/modules/system/selinuxutil.te      |  227 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |   77 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   21 
 policy/modules/system/udev.te             |   39 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 ---------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1432 ++++++++++++++++++++++--------
 policy/modules/system/userdomain.te       |   50 -
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 356 files changed, 16881 insertions(+), 2634 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/policy-F12.patch,v
retrieving revision 1.110
retrieving revision 1.111
diff -u -p -r1.110 -r1.111
--- policy-F12.patch	14 Oct 2009 19:35:53 -0000	1.110
+++ policy-F12.patch	15 Oct 2009 20:42:08 -0000	1.111
@@ -561,8 +561,16 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.32/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2009-09-16 09:09:20.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/admin/prelink.te	2009-09-30 16:12:48.000000000 -0400
-@@ -89,6 +89,7 @@
++++ serefpolicy-3.6.32/policy/modules/admin/prelink.te	2009-10-15 15:48:26.000000000 -0400
+@@ -80,6 +80,7 @@
+ selinux_get_enforce_mode(prelink_t)
+ 
+ libs_exec_ld_so(prelink_t)
++libs_legacy_use_shared_libs(prelink_t)
+ libs_manage_ld_so(prelink_t)
+ libs_relabel_ld_so(prelink_t)
+ libs_manage_shared_libs(prelink_t)
+@@ -89,6 +90,7 @@
  miscfiles_read_localization(prelink_t)
  
  userdom_use_user_terminals(prelink_t)
@@ -4404,8 +4412,8 @@ diff -b -B --ignore-all-space --exclude-
 +# No types are sandbox_exec_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.32/policy/modules/apps/sandbox.if
 --- nsaserefpolicy/policy/modules/apps/sandbox.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/sandbox.if	2009-10-06 16:58:56.000000000 -0400
-@@ -0,0 +1,183 @@
++++ serefpolicy-3.6.32/policy/modules/apps/sandbox.if	2009-10-15 12:43:45.000000000 -0400
+@@ -0,0 +1,184 @@
 +
 +## <summary>policy for sandbox</summary>
 +
@@ -4437,6 +4445,7 @@ diff -b -B --ignore-all-space --exclude-
 +	dontaudit $1 sandbox_domain:process { noatsecure siginh rlimitinh };
 +	role $2 types sandbox_domain;
 +	allow sandbox_domain $1:process sigchld;
++	allow sandbox_domain $1:fifo_file rw_fifo_file_perms;
 +
 +	allow $1 sandbox_x_domain:process { signal_perms transition };
 +	dontaudit $1 sandbox_x_domain:process { noatsecure siginh rlimitinh };
@@ -5296,7 +5305,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc
 --- nsaserefpolicy/policy/modules/kernel/corecommands.fc	2009-07-30 13:09:10.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc	2009-10-02 10:34:35.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc	2009-10-15 13:16:38.000000000 -0400
 @@ -1,4 +1,4 @@
 -
 +c
@@ -5329,7 +5338,16 @@ diff -b -B --ignore-all-space --exclude-
  #
  # /usr
  #
-@@ -221,6 +226,8 @@
+@@ -211,6 +216,8 @@
+ /usr/share/apr-0/build/[^/]+\.sh --	gen_context(system_u:object_r:bin_t,s0)
+ /usr/share/apr-0/build/libtool --	gen_context(system_u:object_r:bin_t,s0)
+ /usr/share/debconf/.+		--	gen_context(system_u:object_r:bin_t,s0)
++/usr/share/cluster/.*\.sh               gen_context(system_u:object_r:bin_t,s0)
++/usr/share/cluster/svclib_nfslock  --   gen_context(system_u:object_r:bin_t,s0)
+ /usr/share/gnucash/finance-quote-check -- gen_context(system_u:object_r:bin_t,s0)
+ /usr/share/gnucash/finance-quote-helper -- gen_context(system_u:object_r:bin_t,s0)
+ /usr/share/hal/device-manager/hal-device-manager -- gen_context(system_u:object_r:bin_t,s0)
+@@ -221,6 +228,8 @@
  /usr/share/PackageKit/pk-upgrade-distro\.sh -- 	gen_context(system_u:object_r:bin_t,s0)
  /usr/share/PackageKit/helpers(/.*)?	gen_context(system_u:object_r:bin_t,s0)
  /usr/share/selinux/devel/policygentool -- gen_context(system_u:object_r:bin_t,s0)
@@ -5338,7 +5356,7 @@ diff -b -B --ignore-all-space --exclude-
  /usr/share/shorewall/configpath	--	gen_context(system_u:object_r:bin_t,s0)
  /usr/share/shorewall-perl(/.*)?		gen_context(system_u:object_r:bin_t,s0)
  /usr/share/shorewall-shell(/.*)?	gen_context(system_u:object_r:bin_t,s0)
-@@ -263,6 +270,7 @@
+@@ -263,6 +272,7 @@
  /usr/share/ssl/misc(/.*)?		gen_context(system_u:object_r:bin_t,s0)
  /usr/share/switchdesk/switchdesk-gui\.py -- gen_context(system_u:object_r:bin_t,s0)
  /usr/share/system-config-date/system-config-date\.py -- gen_context(system_u:object_r:bin_t,s0)
@@ -5346,7 +5364,7 @@ diff -b -B --ignore-all-space --exclude-
  /usr/share/system-config-selinux/system-config-selinux\.py -- gen_context(system_u:object_r:bin_t,s0)
  /usr/share/system-config-display/system-config-display -- gen_context(system_u:object_r:bin_t,s0)
  /usr/share/system-config-httpd/system-config-httpd -- gen_context(system_u:object_r:bin_t,s0)
-@@ -315,3 +323,21 @@
+@@ -315,3 +325,21 @@
  ifdef(`distro_suse',`
  /var/lib/samba/bin/.+			gen_context(system_u:object_r:bin_t,s0)
  ')
@@ -11109,8 +11127,8 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.6.32/policy/modules/services/ccs.fc
 --- nsaserefpolicy/policy/modules/services/ccs.fc	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/ccs.fc	2009-09-30 16:12:48.000000000 -0400
-@@ -2,9 +2,4 @@
++++ serefpolicy-3.6.32/policy/modules/services/ccs.fc	2009-10-15 13:16:38.000000000 -0400
+@@ -2,9 +2,5 @@
  
  /sbin/ccsd		--	gen_context(system_u:object_r:ccs_exec_t,s0)
  
@@ -11118,8 +11136,10 @@ diff -b -B --ignore-all-space --exclude-
 -
 -/var/lib/openais(/.*)?		gen_context(system_u:object_r:ccs_var_lib_t,s0)
 -
- /var/run/cluster(/.*)?		gen_context(system_u:object_r:ccs_var_run_t,s0)
+-/var/run/cluster(/.*)?		gen_context(system_u:object_r:ccs_var_run_t,s0)
 -/var/run/cman_.*	-s	gen_context(system_u:object_r:ccs_var_run_t,s0)
++/var/run/cluster/ccsd\.pid      --      gen_context(system_u:object_r:ccs_var_run_t,s0)
++/var/run/cluster/ccsd\.sock     -s      gen_context(system_u:object_r:ccs_var_run_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.32/policy/modules/services/certmaster.te
 --- nsaserefpolicy/policy/modules/services/certmaster.te	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/services/certmaster.te	2009-09-30 16:12:48.000000000 -0400
@@ -11371,6 +11391,182 @@ diff -b -B --ignore-all-space --exclude-
 +optional_policy(`
  	apache_read_sys_content(clamscan_t)
  ')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.6.32/policy/modules/services/clogd.fc
+--- nsaserefpolicy/policy/modules/services/clogd.fc	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/clogd.fc	2009-10-15 13:16:38.000000000 -0400
+@@ -0,0 +1,4 @@
++
++/usr/sbin/clogd			--	gen_context(system_u:object_r:clogd_exec_t,s0)
++
++/var/run/clogd\.pid             --      gen_context(system_u:object_r:clogd_var_run_t,s0)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.6.32/policy/modules/services/clogd.if
+--- nsaserefpolicy/policy/modules/services/clogd.if	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/clogd.if	2009-10-15 13:16:38.000000000 -0400
+@@ -0,0 +1,98 @@
++## <summary>clogd - clustered mirror log server</summary>
++
++######################################
++## <summary>
++##      Execute a domain transition to run clogd.
++## </summary>
++## <param name="domain">
++## <summary>
++##      Domain allowed to transition.
++## </summary>
++## </param>
++#
++interface(`clogd_domtrans',`
++        gen_require(`
++                type clogd_t, clogd_exec_t;
++        ')
++
++        corecmd_search_bin($1)
++        domtrans_pattern($1,clogd_exec_t,clogd_t)
++
++')
++
++#####################################
++## <summary>
++##      Connect to clogd over a unix domain
++##      stream socket.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`clogd_stream_connect',`
++        gen_require(`
++                type clogd_t, clogd_var_run_t;
++        ')
++
++        files_search_pids($1)
++        stream_connect_pattern($1, clogd_var_run_t, clogd_var_run_t, clogd_t)
++')
++
++#####################################
++## <summary>
++##      Manage clogd tmpfs files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      The type of the process performing this action.
++##      </summary>
++## </param>
++#
++interface(`clogd_manage_tmpfs_files',`
++        gen_require(`
++                type clogd_tmpfs_t;
++        ')
++
++        fs_search_tmpfs($1)
++        manage_files_pattern($1, clogd_tmpfs_t, clogd_tmpfs_t)
++        manage_lnk_files_pattern($1, clogd_tmpfs_t, clogd_tmpfs_t)
++')
++
++#####################################
++## <summary>
++##      Allow read and write access to clogd semaphores.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`clogd_rw_semaphores',`
++        gen_require(`
++                type clogd_t;
++        ')
++
++        allow $1 clogd_t:sem { rw_sem_perms destroy };
++')
++
++########################################
++## <summary>
++##      Read and write to group shared memory.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      The type of the process performing this action.
++##      </summary>
++## </param>
++#
++interface(`clogd_rw_shm',`
++        gen_require(`
++                type clogd_t;
++        ')
++
++        allow $1 clogd_t:shm { rw_shm_perms destroy };
++')
++
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.6.32/policy/modules/services/clogd.te
+--- nsaserefpolicy/policy/modules/services/clogd.te	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/clogd.te	2009-10-15 13:16:38.000000000 -0400
+@@ -0,0 +1,62 @@
++
++policy_module(clogd,1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++type clogd_t;
++type clogd_exec_t;
++init_daemon_domain(clogd_t, clogd_exec_t)
++
++type clogd_tmpfs_t;
++files_tmpfs_file(clogd_tmpfs_t)
++
++# pid files
++type clogd_var_run_t;
++files_pid_file(clogd_var_run_t)
++
++permissive clogd_t;
++
++########################################
++#
++# clogd local policy
++#
++
++allow clogd_t self:capability { net_admin mknod };
++allow clogd_t self:process { signal };
++
++allow clogd_t self:sem create_sem_perms;
++allow clogd_t self:shm create_shm_perms;
++allow clogd_t self:netlink_socket create_socket_perms;
++allow clogd_t self:unix_dgram_socket create_socket_perms;
++
++manage_dirs_pattern(clogd_t, clogd_tmpfs_t, clogd_tmpfs_t)
++manage_files_pattern(clogd_t, clogd_tmpfs_t, clogd_tmpfs_t)
++fs_tmpfs_filetrans(clogd_t, clogd_tmpfs_t,{ dir file })
++
++# pid files
++manage_files_pattern(clogd_t, clogd_var_run_t, clogd_var_run_t)
++manage_sock_files_pattern(clogd_t, clogd_var_run_t, clogd_var_run_t)
++files_pid_filetrans(clogd_t,clogd_var_run_t, { file })
++
++aisexec_stream_connect(clogd_t)
++
++dev_manage_generic_blk_files(clogd_t)
++
++storage_raw_read_fixed_disk(clogd_t)
++storage_raw_write_fixed_disk(clogd_t)
++
++libs_use_ld_so(clogd_t)
++libs_use_shared_libs(clogd_t)
++
++logging_send_syslog_msg(clogd_t)
++
++miscfiles_read_localization(clogd_t)
++
++optional_policy(`
++        dev_read_lvm_control(clogd_t)
++')
++
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.6.32/policy/modules/services/cobbler.fc
 --- nsaserefpolicy/policy/modules/services/cobbler.fc	1969-12-31 19:00:00.000000000 -0500
 +++ serefpolicy-3.6.32/policy/modules/services/cobbler.fc	2009-09-30 16:12:48.000000000 -0400
@@ -17055,14 +17251,16 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.6.32/policy/modules/services/rgmanager.fc
 --- nsaserefpolicy/policy/modules/services/rgmanager.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/services/rgmanager.fc	2009-09-30 16:12:48.000000000 -0400
-@@ -0,0 +1,6 @@
++++ serefpolicy-3.6.32/policy/modules/services/rgmanager.fc	2009-10-15 13:16:38.000000000 -0400
+@@ -0,0 +1,8 @@
 +
 +/usr/sbin/rgmanager                    --      gen_context(system_u:object_r:rgmanager_exec_t,s0)
 +
 +/var/log/cluster/rgmanager\.log        --      gen_context(system_u:object_r:rgmanager_var_log_t,s0)
 +
 +/var/run/rgmanager\.pid                --      gen_context(system_u:object_r:rgmanager_var_run_t,s0)
++
++/var/run/cluster/rgmanager\.sk        -s      gen_context(system_u:object_r:rgmanager_var_run_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.6.32/policy/modules/services/rgmanager.if
 --- nsaserefpolicy/policy/modules/services/rgmanager.if	1969-12-31 19:00:00.000000000 -0500
 +++ serefpolicy-3.6.32/policy/modules/services/rgmanager.if	2009-10-07 09:32:31.000000000 -0400
@@ -17128,8 +17326,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.6.32/policy/modules/services/rgmanager.te
 --- nsaserefpolicy/policy/modules/services/rgmanager.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/services/rgmanager.te	2009-10-07 09:33:02.000000000 -0400
-@@ -0,0 +1,58 @@
++++ serefpolicy-3.6.32/policy/modules/services/rgmanager.te	2009-10-15 13:16:38.000000000 -0400
+@@ -0,0 +1,83 @@
 +
 +policy_module(rgmanager,1.0.0)
 +
@@ -17143,6 +17341,10 @@ diff -b -B --ignore-all-space --exclude-
 +domain_type(rgmanager_t)
 +init_daemon_domain(rgmanager_t, rgmanager_exec_t)
 +
++# tmp files
++type rgmanager_tmp_t;
++files_tmp_file(rgmanager_tmp_t)
++
 +# log files
 +type rgmanager_var_log_t;
 +logging_log_file(rgmanager_var_log_t)
@@ -17157,13 +17359,18 @@ diff -b -B --ignore-all-space --exclude-
 +#
 +
 +allow rgmanager_t self:capability { sys_nice ipc_lock };
-+allow rgmanager_t self:process setsched;
++allow rgmanager_t self:process { setsched signal ptrace };
 +
 +allow rgmanager_t self:fifo_file rw_fifo_file_perms;
 +allow rgmanager_t self:unix_stream_socket { create_stream_socket_perms };
 +allow rgmanager_t self:unix_dgram_socket create_socket_perms;
 +allow rgmanager_t self:tcp_socket create_stream_socket_perms;
 +
++# tmp files
++manage_dirs_pattern(rgmanager_t, rgmanager_tmp_t, rgmanager_tmp_t)
++manage_files_pattern(rgmanager_t, rgmanager_tmp_t, rgmanager_tmp_t)
++files_tmp_filetrans(rgmanager_t, rgmanager_tmp_t, { file dir })
++
 +# log files
 +manage_files_pattern(rgmanager_t, rgmanager_var_log_t,rgmanager_var_log_t)
 +logging_log_filetrans(rgmanager_t,rgmanager_var_log_t,{ file })
@@ -17171,7 +17378,23 @@ diff -b -B --ignore-all-space --exclude-
 +# pid file
 +manage_files_pattern(rgmanager_t, rgmanager_var_run_t,rgmanager_var_run_t)
 +manage_sock_files_pattern(rgmanager_t, rgmanager_var_run_t, rgmanager_var_run_t)
-+files_pid_filetrans(rgmanager_t,rgmanager_var_run_t, { file })
++files_pid_filetrans(rgmanager_t,rgmanager_var_run_t, { file sock_file })
++
++aisexec_stream_connect(rgmanager_t)
++groupd_stream_connect(rgmanager_t)
++
++corecmd_exec_bin(rgmanager_t)
++corecmd_exec_sbin(rgmanager_t)
++corecmd_exec_shell(rgmanager_t)
++consoletype_exec(rgmanager_t)
++
++kernel_search_debugfs(rgmanager_t)
++
++fs_getattr_xattr_fs(rgmanager_t)
++
++# need to write to /dev/misc/dlm-control 
++dev_manage_generic_chr_files(rgmanager_t)
++dev_search_sysfs(rgmanager_t)
 +
 +auth_use_nsswitch(rgmanager_t)
 +
@@ -17190,8 +17413,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.6.32/policy/modules/services/rhcs.fc
 --- nsaserefpolicy/policy/modules/services/rhcs.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/services/rhcs.fc	2009-09-30 16:12:48.000000000 -0400
-@@ -0,0 +1,21 @@
++++ serefpolicy-3.6.32/policy/modules/services/rhcs.fc	2009-10-15 13:16:38.000000000 -0400
+@@ -0,0 +1,22 @@
 +
 +/sbin/dlm_controld                     --      gen_context(system_u:object_r:dlm_controld_exec_t,s0)
 +/var/log/cluster/dlm_controld\.log.*   --      gen_context(system_u:object_r:dlm_controld_var_log_t,s0)
@@ -17201,6 +17424,7 @@ diff -b -B --ignore-all-space --exclude-
 +/usr/sbin/fence_node                   --      gen_context(system_u:object_r:fenced_exec_t,s0)
 +/var/log/cluster/fenced\.log.*         --      gen_context(system_u:object_r:fenced_var_log_t,s0)
 +/var/run/fenced\.pid                   --      gen_context(system_u:object_r:fenced_var_run_t,s0)
++/var/run/cluster/fenced_override       --      gen_context(system_u:object_r:fenced_var_run_t,s0)
 +
 +/sbin/gfs_controld                     --      gen_context(system_u:object_r:gfs_controld_exec_t,s0)
 +/var/log/cluster/gfs_controld\.log.*   --      gen_context(system_u:object_r:gfs_controld_var_log_t,s0)
@@ -17215,10 +17439,29 @@ diff -b -B --ignore-all-space --exclude-
 +/var/run/qdiskd\.pid                   --      gen_context(system_u:object_r:qdiskd_var_run_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.6.32/policy/modules/services/rhcs.if
 --- nsaserefpolicy/policy/modules/services/rhcs.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/services/rhcs.if	2009-09-30 16:12:48.000000000 -0400
-@@ -0,0 +1,309 @@
++++ serefpolicy-3.6.32/policy/modules/services/rhcs.if	2009-10-15 13:16:38.000000000 -0400
+@@ -0,0 +1,348 @@
 +## <summary>SELinux policy for RHCS - Red Hat Cluster Suite </summary>
 +
++######################################
++## <summary>
++##      Execute a domain transition to run groupd.
++## </summary>
++## <param name="domain">
++## <summary>
++##      Domain allowed to transition.
++## </summary>
++## </param>
++#
++interface(`groupd_domtrans',`
++        gen_require(`
++                type groupd_t, groupd_exec_t;
++        ')
++
++        corecmd_search_bin($1)
++        domtrans_pattern($1,groupd_exec_t,groupd_t)
++')
++
 +#####################################
 +## <summary>
 +##      Connect to groupd over a unix domain
@@ -17526,10 +17769,30 @@ diff -b -B --ignore-all-space --exclude-
 +        allow $1 gfs_controld_t:shm { rw_shm_perms destroy };
 +')
 +
++######################################
++## <summary>
++##      Execute a domain transition to run qdiskd.
++## </summary>
++## <param name="domain">
++## <summary>
++##      Domain allowed to transition.
++## </summary>
++## </param>
++#
++interface(`qdiskd_domtrans',`
++        gen_require(`
++                type qdiskd_t, qdiskd_exec_t;
++        ')
++
++        corecmd_search_bin($1)
++        domtrans_pattern($1,qdiskd_exec_t,qdiskd_t)
++')
++
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.6.32/policy/modules/services/rhcs.te
 --- nsaserefpolicy/policy/modules/services/rhcs.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/services/rhcs.te	2009-09-30 16:12:48.000000000 -0400
-@@ -0,0 +1,340 @@
++++ serefpolicy-3.6.32/policy/modules/services/rhcs.te	2009-10-15 13:16:38.000000000 -0400
+@@ -0,0 +1,394 @@
 +
 +policy_module(rhcs,1.0.0)
 +
@@ -17538,6 +17801,13 @@ diff -b -B --ignore-all-space --exclude-
 +# Declarations
 +#
 +
++## <desc>
++## <p>
++## Allow fenced domain to connect to the network using TCP.
++## </p>
++## </desc>
++gen_tunable(fenced_can_network_connect, false)
++
 +type dlm_controld_t;
 +type dlm_controld_exec_t;
 +init_daemon_domain(dlm_controld_t, dlm_controld_exec_t)
@@ -17676,7 +17946,7 @@ diff -b -B --ignore-all-space --exclude-
 +# fenced local policy
 +#
 +
-+allow fenced_t self:capability { sys_nice sys_resource };
++allow fenced_t self:capability { sys_nice sys_rawio sys_resource };
 +allow fenced_t self:process { setsched getsched };
 +
 +allow fenced_t self:fifo_file rw_fifo_file_perms;
@@ -17705,7 +17975,7 @@ diff -b -B --ignore-all-space --exclude-
 +manage_files_pattern(fenced_t, fenced_var_run_t,fenced_var_run_t)
 +manage_sock_files_pattern(fenced_t, fenced_var_run_t, fenced_var_run_t)
 +manage_fifo_files_pattern(fenced_t, fenced_var_run_t, fenced_var_run_t)
-+files_pid_filetrans(fenced_t,fenced_var_run_t, { file })
++files_pid_filetrans(fenced_t,fenced_var_run_t, { file fifo_file })
 +
 +stream_connect_pattern(fenced_t, groupd_var_run_t, groupd_var_run_t, groupd_t)
 +aisexec_stream_connect(fenced_t)
@@ -17713,9 +17983,13 @@ diff -b -B --ignore-all-space --exclude-
 +
 +corecmd_exec_bin(fenced_t)
 +
-+dev_list_sysfs(fenced_t)
++dev_read_sysfs(fenced_t)
 +dev_read_urand(fenced_t)
 +
++storage_raw_read_fixed_disk(fenced_t)
++storage_raw_write_fixed_disk(fenced_t)
++storage_raw_read_removable_device(fenced_t)
++
 +auth_use_nsswitch(fenced_t)
 +
 +files_read_usr_symlinks(fenced_t)
@@ -17727,6 +18001,19 @@ diff -b -B --ignore-all-space --exclude-
 +
 +miscfiles_read_localization(fenced_t)
 +
++tunable_policy(`fenced_can_network_connect',`
++        corenet_tcp_connect_all_ports(fenced_t)
++')
++
++optional_policy(`
++        ccs_read_config(fenced_t)
++')
++
++optional_policy(`
++        lvm_domtrans(fenced_t)
++        lvm_read_config(fenced_t)
++')
++
 +######################################
 +#
 +# gfs_controld local policy
@@ -17764,6 +18051,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 +kernel_read_system_state(gfs_controld_t)
 +
++storage_getattr_removable_dev(gfs_controld_t)
++
 +dev_manage_generic_chr_files(gfs_controld_t)
 +#dev_read_sysfs(gfs_controld_t)
 +dev_rw_sysfs(gfs_controld_t)
@@ -17777,6 +18066,11 @@ diff -b -B --ignore-all-space --exclude-
 +
 +miscfiles_read_localization(gfs_controld_t)
 +
++optional_policy(`
++        lvm_exec(gfs_controld_t)
++        dev_rw_lvm_control(gfs_controld_t)
++')
++
 +#######################################
 +#
 +# groupd local policy
@@ -17830,8 +18124,9 @@ diff -b -B --ignore-all-space --exclude-
 +allow qdiskd_t self:process setsched;
 +
 +allow qdiskd_t self:sem create_sem_perms;
++allow qdiskd_t self:udp_socket create_socket_perms;
++allow qdiskd_t self:udp_socket create_socket_perms;
 +allow qdiskd_t self:unix_dgram_socket create_socket_perms;
-+allow qdiskd_t self:fifo_file rw_fifo_file_perms;
 +allow qdiskd_t self:unix_stream_socket create_stream_socket_perms;
 +
 +manage_files_pattern(qdiskd_t, qdiskd_var_lib_t,qdiskd_var_lib_t)
@@ -17856,11 +18151,28 @@ diff -b -B --ignore-all-space --exclude-
 +aisexec_stream_connect(qdiskd_t)
 +ccs_stream_connect(qdiskd_t)
 +
++corecmd_exec_shell(qdiskd_t)
++
 +kernel_read_system_state(qdiskd_t)
++kernel_read_software_raid_state(qdiskd_t)
++
++dev_read_sysfs(qdiskd_t)
++dev_list_all_dev_nodes(qdiskd_t)
++dev_getattr_all_blk_files(qdiskd_t)
++dev_getattr_all_chr_files(qdiskd_t)
++dev_manage_generic_blk_files(qdiskd_t)
++dev_manage_generic_chr_files(qdiskd_t)
 +
++storage_raw_read_removable_device(qdiskd_t)
++storage_raw_write_removable_device(qdiskd_t)
 +storage_raw_read_fixed_disk(qdiskd_t)
 +storage_raw_write_fixed_disk(qdiskd_t)
 +
++domain_dontaudit_getattr_all_pipes(qdiskd_t)
++domain_dontaudit_getattr_all_sockets(qdiskd_t)
++
++auth_use_nsswitch(qdiskd_t)
++
 +files_read_etc_files(qdiskd_t)
 +
 +libs_use_ld_so(qdiskd_t)
@@ -17870,10 +18182,30 @@ diff -b -B --ignore-all-space --exclude-
 +
 +miscfiles_read_localization(qdiskd_t)
 +
++optional_policy(`
++        netutils_domtrans_ping(qdiskd_t)
++')
++
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.32/policy/modules/services/ricci.te
 --- nsaserefpolicy/policy/modules/services/ricci.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/ricci.te	2009-10-07 09:30:15.000000000 -0400
-@@ -227,6 +227,10 @@
++++ serefpolicy-3.6.32/policy/modules/services/ricci.te	2009-10-15 13:16:38.000000000 -0400
+@@ -194,10 +194,13 @@
+ # ricci_modcluster local policy
+ #
+ 
+-allow ricci_modcluster_t self:capability sys_nice;
++allow ricci_modcluster_t self:capability { net_bind_service sys_nice };
+ allow ricci_modcluster_t self:process setsched;
+ allow ricci_modcluster_t self:fifo_file rw_fifo_file_perms;
+ 
++corenet_tcp_bind_cluster_port(ricci_modclusterd_t)
++corenet_tcp_bind_reserved_port(ricci_modclusterd_t)
++
+ kernel_read_kernel_sysctls(ricci_modcluster_t)
+ kernel_read_system_state(ricci_modcluster_t)
+ 
+@@ -227,6 +230,10 @@
  ricci_stream_connect_modclusterd(ricci_modcluster_t)
  
  optional_policy(`
@@ -17884,7 +18216,18 @@ diff -b -B --ignore-all-space --exclude-
  	ccs_stream_connect(ricci_modcluster_t)
  	ccs_domtrans(ricci_modcluster_t)
  	ccs_manage_config(ricci_modcluster_t)
-@@ -264,6 +268,7 @@
+@@ -245,6 +252,10 @@
+ ')
+ 
+ optional_policy(`
++        rgmanager_stream_connect(ricci_modclusterd_t)
++')
++
++optional_policy(`
+ 	# XXX This has got to go.
+ 	unconfined_domain(ricci_modcluster_t)
+ ')
+@@ -264,6 +275,7 @@
  allow ricci_modclusterd_t self:socket create_socket_perms;
  
  allow ricci_modclusterd_t ricci_modcluster_t:unix_stream_socket connectto;
@@ -17892,7 +18235,7 @@ diff -b -B --ignore-all-space --exclude-
  
  # log files
  allow ricci_modclusterd_t ricci_modcluster_var_log_t:dir setattr;
-@@ -306,12 +311,20 @@
+@@ -306,12 +318,20 @@
  sysnet_dns_name_resolve(ricci_modclusterd_t)
  
  optional_policy(`
@@ -17913,7 +18256,7 @@ diff -b -B --ignore-all-space --exclude-
  	unconfined_use_fds(ricci_modclusterd_t)
  ')
  
-@@ -440,6 +453,10 @@
+@@ -440,6 +460,10 @@
  files_read_usr_files(ricci_modstorage_t)
  files_read_kernel_modules(ricci_modstorage_t)
  
@@ -17924,7 +18267,7 @@ diff -b -B --ignore-all-space --exclude-
  storage_raw_read_fixed_disk(ricci_modstorage_t)
  
  term_dontaudit_use_console(ricci_modstorage_t)
-@@ -457,6 +474,10 @@
+@@ -457,6 +481,10 @@
  mount_domtrans(ricci_modstorage_t)
  
  optional_policy(`
@@ -24491,7 +24834,7 @@ diff -b -B --ignore-all-space --exclude-
 +miscfiles_read_localization(iscsid_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.32/policy/modules/system/libraries.fc
 --- nsaserefpolicy/policy/modules/system/libraries.fc	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/libraries.fc	2009-10-05 09:46:44.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/libraries.fc	2009-10-15 13:03:19.000000000 -0400
 @@ -60,12 +60,15 @@
  #
  # /opt
@@ -24680,7 +25023,7 @@ diff -b -B --ignore-all-space --exclude-
  ') dnl end distro_redhat
  
  #
-@@ -307,10 +295,97 @@
+@@ -307,10 +295,98 @@
  
  /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? --	gen_context(system_u:object_r:lib_t,s0)
  
@@ -24710,6 +25053,7 @@ diff -b -B --ignore-all-space --exclude-
 +/usr/lib(64)?/i686/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
 +/usr/lib(64)?/google-earth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
 +/opt/google-earth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
++/usr/google-earth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
 +
 +/usr/lib(64)?/nspluginwrapper/np.*\.so	-- gen_context(system_u:object_r:lib_t,s0)
 +
@@ -24780,7 +25124,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.32/policy/modules/system/libraries.if
 --- nsaserefpolicy/policy/modules/system/libraries.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/libraries.if	2009-09-30 16:12:48.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/libraries.if	2009-10-15 15:48:13.000000000 -0400
 @@ -247,7 +247,7 @@
  		type lib_t;
  	')
@@ -25129,6 +25473,59 @@ diff -b -B --ignore-all-space --exclude-
  	inn_manage_log(syslogd_t)
  ')
  
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.6.32/policy/modules/system/lvm.if
+--- nsaserefpolicy/policy/modules/system/lvm.if	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/lvm.if	2009-10-15 13:16:38.000000000 -0400
+@@ -21,6 +21,26 @@
+ 
+ ########################################
+ ## <summary>
++##      Execute lvm programs in the caller domain.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      The type of the process performing this action.
++##      </summary>
++## </param>
++#
++interface(`lvm_exec',`
++        gen_require(`
++                type lvm_exec_t;
++        ')
++
++        corecmd_search_sbin($1)
++        can_exec($1, lvm_exec_t)
++
++')
++  
++########################################
++## <summary>
+ ##	Execute lvm programs in the lvm domain.
+ ## </summary>
+ ## <param name="domain">
+@@ -85,3 +105,22 @@
+ 	manage_dirs_pattern($1, lvm_etc_t, lvm_etc_t)
+ 	manage_files_pattern($1, lvm_etc_t, lvm_etc_t)
+ ')
++
++######################################
++## <summary>
++##      Execute a domain transition to run clvmd.
++## </summary>
++## <param name="domain">
++## <summary>
++##      Domain allowed to transition.
++## </summary>
++## </param>
++#
++interface(`lvm_clvmd_domtrans',`
++        gen_require(`
++                type clvmd_t, clvmd_exec_t;
++        ')
++
++        corecmd_search_bin($1)
++        domtrans_pattern($1,clvmd_exec_t,clvmd_t)
++')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.32/policy/modules/system/lvm.te
 --- nsaserefpolicy/policy/modules/system/lvm.te	2009-08-14 16:14:31.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/system/lvm.te	2009-09-30 16:12:48.000000000 -0400
@@ -27997,7 +28394,7 @@ diff -b -B --ignore-all-space --exclude-
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.32/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-08-31 13:30:04.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/userdomain.if	2009-10-09 10:06:24.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/userdomain.if	2009-10-15 12:42:02.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -29377,6 +29774,15 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
+@@ -2749,7 +2891,7 @@
+ 
+ 	domain_entry_file_spec_domtrans($1, unpriv_userdomain)
+ 	allow unpriv_userdomain $1:fd use;
+-	allow unpriv_userdomain $1:fifo_file rw_file_perms;
++	allow unpriv_userdomain $1:fifo_file rw_fifo_file_perms;
+ 	allow unpriv_userdomain $1:process sigchld;
+ ')
+ 
 @@ -2765,11 +2907,32 @@
  #
  interface(`userdom_search_user_home_content',`


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/selinux-policy.spec,v
retrieving revision 1.944
retrieving revision 1.945
diff -u -p -r1.944 -r1.945
--- selinux-policy.spec	14 Oct 2009 19:35:53 -0000	1.944
+++ selinux-policy.spec	15 Oct 2009 20:42:09 -0000	1.945
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.32
-Release: 27%{?dist}
+Release: 28%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -449,7 +449,10 @@ exit 0
 %endif
 
 %changelog
-* Wed Oct 13 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-27
+* Thu Oct 15 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-28
+- Allow sandbox_domain to interact with userdomain fifo_files
+
+* Wed Oct 14 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-27
 - Allow plymouthd_t to use frame_buffer
 
 * Tue Oct 13 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-26




More information about the fedora-extras-commits mailing list