rpms/selinux-policy/devel modules-minimum.conf, 1.35, 1.36 modules-targeted.conf, 1.144, 1.145 policy-F12.patch, 1.94, 1.95

Daniel J Walsh dwalsh at fedoraproject.org
Tue Sep 29 19:44:06 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv15014

Modified Files:
	modules-minimum.conf modules-targeted.conf policy-F12.patch 
Log Message:
* Fri Sep 25 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-12
- Update rhcs policy



Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-minimum.conf,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -p -r1.35 -r1.36
--- modules-minimum.conf	29 Sep 2009 12:38:57 -0000	1.35
+++ modules-minimum.conf	29 Sep 2009 19:44:06 -0000	1.36
@@ -1200,6 +1200,20 @@ rgmanager = module
 rhcs = module
  
 # Layer: services
+# Module: aisexec
+#
+# RHCS - Red Hat Cluster Suite
+#
+aisexec = module
+ 
+# Layer: services
+# Module: rgmanager
+#
+# rgmanager
+# 
+rgmanager = module
+
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager


Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.144
retrieving revision 1.145
diff -u -p -r1.144 -r1.145
--- modules-targeted.conf	29 Sep 2009 12:38:58 -0000	1.144
+++ modules-targeted.conf	29 Sep 2009 19:44:06 -0000	1.145
@@ -1200,6 +1200,20 @@ rgmanager = module
 rhcs = module
  
 # Layer: services
+# Module: aisexec
+#
+# RHCS - Red Hat Cluster Suite
+#
+aisexec = module
+ 
+# Layer: services
+# Module: rgmanager
+#
+# rgmanager
+# 
+rgmanager = module
+
+# Layer: services
 # Module: rhgb
 #
 # X windows login display manager

policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |    7 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/logrotate.te         |   13 
 policy/modules/admin/logwatch.te          |    1 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    1 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.if           |    4 
 policy/modules/admin/prelink.te           |    1 
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   18 
 policy/modules/admin/rpm.if               |  264 +++++
 policy/modules/admin/rpm.te               |   75 +
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    2 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   67 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |    4 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |    5 
 policy/modules/admin/usermanage.te        |   31 
 policy/modules/admin/vbetool.te           |   16 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |    3 
 policy/modules/apps/firewallgui.te        |   63 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   99 ++
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   17 
 policy/modules/apps/java.if               |  111 ++
 policy/modules/apps/java.te               |   14 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   65 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   50 +
 policy/modules/apps/livecd.te             |   26 
 policy/modules/apps/mono.if               |  101 ++
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   32 
 policy/modules/apps/mozilla.te            |   21 
 policy/modules/apps/nsplugin.fc           |   12 
 policy/modules/apps/nsplugin.if           |  320 ++++++
 policy/modules/apps/nsplugin.te           |  294 ++++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/pulseaudio.te         |    6 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  190 ++++
 policy/modules/apps/qemu.te               |   82 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   56 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  182 +++
 policy/modules/apps/sandbox.te            |  329 +++++++
 policy/modules/apps/screen.if             |    5 
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   45 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |   59 +
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   28 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   31 
 policy/modules/kernel/devices.fc          |    8 
 policy/modules/kernel/devices.if          |  164 +++
 policy/modules/kernel/devices.te          |   19 
 policy/modules/kernel/domain.if           |  151 ++-
 policy/modules/kernel/domain.te           |   84 +
 policy/modules/kernel/files.fc            |    3 
 policy/modules/kernel/files.if            |  298 ++++++
 policy/modules/kernel/files.te            |    6 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  211 ++++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   58 +
 policy/modules/kernel/kernel.te           |   29 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   40 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  123 --
 policy/modules/roles/sysadm.te            |  124 --
 policy/modules/roles/unconfineduser.fc    |   36 
 policy/modules/roles/unconfineduser.if    |  638 +++++++++++++
 policy/modules/roles/unconfineduser.te    |  402 ++++++++
 policy/modules/roles/unprivuser.te        |  131 --
 policy/modules/roles/xguest.te            |   18 
 policy/modules/services/abrt.fc           |    2 
 policy/modules/services/abrt.if           |   21 
 policy/modules/services/abrt.te           |   12 
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    1 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 ++
 policy/modules/services/aisexec.te        |  112 ++
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   41 
 policy/modules/services/apache.if         |  410 +++++---
 policy/modules/services/apache.te         |  438 +++++++--
 policy/modules/services/apm.te            |    2 
 policy/modules/services/automount.te      |    1 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.te      |    9 
 policy/modules/services/ccs.fc            |    5 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 ++
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   16 
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   24 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   18 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 ++
 policy/modules/services/corosync.te       |  109 ++
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    4 
 policy/modules/services/cron.if           |   72 +
 policy/modules/services/cron.te           |   82 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   33 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   49 -
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   54 +
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.te        |    7 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.te       |    1 
 policy/modules/services/fetchmail.te      |    2 
 policy/modules/services/fprintd.te        |    4 
 policy/modules/services/ftp.te            |   58 +
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   48 -
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.te          |    2 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.te       |   13 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.te          |   11 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |    5 
 policy/modules/services/mta.te            |   35 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.te          |    7 
 policy/modules/services/nagios.fc         |   11 
 policy/modules/services/nagios.if         |   70 +
 policy/modules/services/nagios.te         |   55 -
 policy/modules/services/networkmanager.fc |   14 
 policy/modules/services/networkmanager.if |   45 
 policy/modules/services/networkmanager.te |  115 ++
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.te           |   10 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nx.fc             |    1 
 policy/modules/services/nx.if             |   19 
 policy/modules/services/nx.te             |    6 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.te          |    3 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   48 +
 policy/modules/services/policykit.te      |   63 +
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++-
 policy/modules/services/postfix.te        |  140 ++
 policy/modules/services/postgresql.fc     |    1 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/prelude.te        |    1 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 +
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    6 
 policy/modules/services/rgmanager.if      |   40 
 policy/modules/services/rgmanager.te      |   54 +
 policy/modules/services/rhcs.fc           |   21 
 policy/modules/services/rhcs.if           |  309 ++++++
 policy/modules/services/rhcs.te           |  340 +++++++
 policy/modules/services/ricci.te          |   17 
 policy/modules/services/rpc.if            |    7 
 policy/modules/services/rpc.te            |   16 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    2 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 ++
 policy/modules/services/samba.te          |   89 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  102 ++
 policy/modules/services/setroubleshoot.te |   78 +
 policy/modules/services/smartmon.te       |   15 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    2 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  137 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  183 +++
 policy/modules/services/ssh.te            |   77 +
 policy/modules/services/sssd.fc           |    2 
 policy/modules/services/sssd.if           |   43 
 policy/modules/services/sssd.te           |    6 
 policy/modules/services/sysstat.te        |    2 
 policy/modules/services/uucp.te           |    7 
 policy/modules/services/virt.fc           |   12 
 policy/modules/services/virt.if           |  127 ++
 policy/modules/services/virt.te           |  281 +++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   30 
 policy/modules/services/xserver.if        |  534 ++++++++++-
 policy/modules/services/xserver.te        |  310 +++++-
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   11 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  204 +++-
 policy/modules/system/authlogin.te        |    9 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  158 +++
 policy/modules/system/init.te             |  277 ++++-
 policy/modules/system/ipsec.fc            |    3 
 policy/modules/system/ipsec.if            |   25 
 policy/modules/system/ipsec.te            |   55 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 ++
 policy/modules/system/iptables.te         |   15 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    6 
 policy/modules/system/libraries.fc        |  158 ++-
 policy/modules/system/libraries.if        |    4 
 policy/modules/system/libraries.te        |   17 
 policy/modules/system/locallogin.te       |   28 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |    4 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.te              |   25 
 policy/modules/system/miscfiles.if        |   38 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   46 
 policy/modules/system/modutils.te         |   46 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |    2 
 policy/modules/system/mount.te            |   76 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 ++++++
 policy/modules/system/selinuxutil.te      |  226 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |    9 
 policy/modules/system/sysnetwork.if       |  117 ++
 policy/modules/system/sysnetwork.te       |   74 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   21 
 policy/modules/system/udev.te             |   38 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 ---------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    6 
 policy/modules/system/userdomain.if       | 1404 ++++++++++++++++++++++--------
 policy/modules/system/userdomain.te       |   50 -
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   28 
 policy/modules/system/xen.te              |  137 ++
 policy/support/obj_perm_sets.spt          |   14 
 policy/users                              |   13 
 326 files changed, 15144 insertions(+), 2591 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F12.patch,v
retrieving revision 1.94
retrieving revision 1.95
diff -u -p -r1.94 -r1.95
--- policy-F12.patch	29 Sep 2009 12:38:58 -0000	1.94
+++ policy-F12.patch	29 Sep 2009 19:44:06 -0000	1.95
@@ -388,7 +388,7 @@ diff -b -B --ignore-all-space --exclude-
  /usr/bin/online_update		--	gen_context(system_u:object_r:rpm_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.32/policy/modules/admin/rpm.if
 --- nsaserefpolicy/policy/modules/admin/rpm.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/admin/rpm.if	2009-09-28 10:22:14.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/admin/rpm.if	2009-09-29 10:11:37.000000000 -0400
 @@ -13,11 +13,34 @@
  interface(`rpm_domtrans',`
  	gen_require(`
@@ -8438,6 +8438,248 @@ diff -b -B --ignore-all-space --exclude-
  files_rw_etc_runtime_files(afs_t)
  
  fs_getattr_xattr_fs(afs_t)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.6.32/policy/modules/services/aisexec.fc
+--- nsaserefpolicy/policy/modules/services/aisexec.fc	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/aisexec.fc	2009-09-29 09:58:56.000000000 -0400
+@@ -0,0 +1,12 @@
++
++/etc/rc\.d/init\.d/openais             --      gen_context(system_u:object_r:aisexec_initrc_exec_t,s0)
++
++/usr/sbin/aisexec                      --      gen_context(system_u:object_r:aisexec_exec_t,s0)
++
++/var/lib/openais(/.*)?                         gen_context(system_u:object_r:aisexec_var_lib_t,s0)
++
++/var/log/cluster/aisexec\.log          --      gen_context(system_u:object_r:aisexec_var_log_t,s0)
++
++/var/run/aisexec\.pid                  --      gen_context(system_u:object_r:aisexec_var_run_t,s0)
++
++/var/run/cman_.*                       -s      gen_context(system_u:object_r:aisexec_var_run_t,s0)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.6.32/policy/modules/services/aisexec.if
+--- nsaserefpolicy/policy/modules/services/aisexec.if	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/aisexec.if	2009-09-29 09:58:56.000000000 -0400
+@@ -0,0 +1,106 @@
++## <summary>SELinux policy for Aisexec Cluster Engine</summary>
++
++########################################
++## <summary>
++##      Execute a domain transition to run aisexec.
++## </summary>
++## <param name="domain">
++## <summary>
++##      Domain allowed to transition.
++## </summary>
++## </param>
++#
++interface(`aisexec_domtrans',`
++        gen_require(`
++                type aisexec_t, aisexec_exec_t;
++        ')
++
++        domtrans_pattern($1, aisexec_exec_t, aisexec_t)
++')
++
++#####################################
++## <summary>
++##      Connect to aisexec over a unix domain
++##      stream socket.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`aisexec_stream_connect',`
++        gen_require(`
++                type aisexec_t, aisexec_var_run_t;
++        ')
++
++        files_search_pids($1)
++        stream_connect_pattern($1, aisexec_var_run_t, aisexec_var_run_t, aisexec_t)
++')
++
++#######################################
++## <summary>
++##      Allow the specified domain to read aisexec's log files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`aisexec_read_log',`
++        gen_require(`
++                type aisexec_var_log_t;
++        ')
++
++        logging_search_logs($1)
++        list_dirs_pattern($1, aisexec_var_log_t, aisexec_var_log_t)
++        read_files_pattern($1, aisexec_var_log_t, aisexec_var_log_t)
++')
++
++######################################
++## <summary>
++##      All of the rules required to administrate 
++##      an aisexec environment
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++## <param name="role">
++##      <summary>
++##      The role to be allowed to manage the aisexecd domain.
++##      </summary>
++## </param>
++## <rolecap/>
++#
++interface(`aisexecd_admin',`
++        gen_require(`
++                type aisexec_t, aisexec_var_lib_t, aisexec_var_log_t;
++                type aisexec_var_run_t, aisexec_tmp_t, aisexec_tmpfs_t;
++                type aisexec_initrc_exec_t;
++        ')
++
++        allow $1 aisexec_t:process { ptrace signal_perms };
++        ps_process_pattern($1, aisexec_t)
++
++        init_labeled_script_domtrans($1, aisexec_initrc_exec_t)
++        domain_system_change_exemption($1)
++        role_transition $2 aisexec_initrc_exec_t system_r;
++        allow $2 system_r;
++
++        files_search_var_lib($1)
++        admin_pattern($1, aisexec_var_lib_t)
++
++        logging_search_logs($1)
++        admin_pattern($1, aisexec_var_log_t)
++
++        files_search_pids($1)
++        admin_pattern($1, aisexec_var_run_t)
++
++        files_search_tmp($1)
++        admin_pattern($1, aisexec_tmp_t)
++
++        admin_pattern($1, aisexec_tmpfs_t)
++')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.6.32/policy/modules/services/aisexec.te
+--- nsaserefpolicy/policy/modules/services/aisexec.te	1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/aisexec.te	2009-09-29 09:58:56.000000000 -0400
+@@ -0,0 +1,112 @@
++
++policy_module(aisexec,1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++type aisexec_t;
++type aisexec_exec_t;
++init_daemon_domain(aisexec_t, aisexec_exec_t)
++
++type aisexec_initrc_exec_t;
++init_script_file(aisexec_initrc_exec_t);
++
++# tmp files
++type aisexec_tmp_t;
++files_tmp_file(aisexec_tmp_t)
++
++type aisexec_tmpfs_t;
++files_tmpfs_file(aisexec_tmpfs_t)
++
++# log files
++type aisexec_var_log_t;
++logging_log_file(aisexec_var_log_t)
++
++# var/lib files
++type aisexec_var_lib_t;
++files_type(aisexec_var_lib_t)
++
++# pid files
++type aisexec_var_run_t;
++files_pid_file(aisexec_var_run_t)
++
++########################################
++#
++# aisexec local policy
++#
++
++allow aisexec_t self:capability { sys_nice sys_resource ipc_lock };
++allow aisexec_t self:process { setrlimit setsched signal };
++
++allow aisexec_t self:fifo_file rw_fifo_file_perms;
++allow aisexec_t self:sem create_sem_perms;
++allow aisexec_t self:unix_stream_socket { create_stream_socket_perms connectto };
++allow aisexec_t self:unix_dgram_socket create_socket_perms;
++allow aisexec_t self:udp_socket create_socket_perms;
++
++# tmp files
++manage_dirs_pattern(aisexec_t, aisexec_tmp_t, aisexec_tmp_t)
++manage_files_pattern(aisexec_t, aisexec_tmp_t, aisexec_tmp_t)
++files_tmp_filetrans(aisexec_t, aisexec_tmp_t, { file dir })
++
++manage_dirs_pattern(aisexec_t, aisexec_tmpfs_t, aisexec_tmpfs_t)
++manage_files_pattern(aisexec_t, aisexec_tmpfs_t, aisexec_tmpfs_t)
++fs_tmpfs_filetrans(aisexec_t, aisexec_tmpfs_t,{ dir file })
++
++# var/lib files
++manage_files_pattern(aisexec_t, aisexec_var_lib_t,aisexec_var_lib_t)
++manage_dirs_pattern(aisexec_t, aisexec_var_lib_t,aisexec_var_lib_t)
++manage_sock_files_pattern(aisexec_t, aisexec_var_lib_t,aisexec_var_lib_t)
++files_var_lib_filetrans(aisexec_t,aisexec_var_lib_t, { file dir sock_file })
++
++# log files
++manage_files_pattern(aisexec_t, aisexec_var_log_t,aisexec_var_log_t)
++manage_sock_files_pattern(aisexec_t, aisexec_var_log_t,aisexec_var_log_t)
++logging_log_filetrans(aisexec_t,aisexec_var_log_t,{ sock_file file })
++
++# pid file
++manage_files_pattern(aisexec_t, aisexec_var_run_t,aisexec_var_run_t)
++manage_sock_files_pattern(aisexec_t, aisexec_var_run_t,aisexec_var_run_t)
++files_pid_filetrans(aisexec_t,aisexec_var_run_t, { file sock_file })
++
++corenet_udp_bind_netsupport_port(aisexec_t)
++corenet_tcp_bind_reserved_port(aisexec_t)
++corenet_udp_bind_cluster_port(aisexec_t)
++
++ccs_stream_connect(aisexec_t)
++
++corecmd_exec_bin(aisexec_t)
++
++kernel_read_system_state(aisexec_t)
++
++files_manage_mounttab(aisexec_t)
++
++auth_use_nsswitch(aisexec_t)
++
++dev_read_urand(aisexec_t)
++
++libs_use_ld_so(aisexec_t)
++libs_use_shared_libs(aisexec_t)
++miscfiles_read_localization(aisexec_t)
++
++init_rw_script_tmp_files(aisexec_t)
++
++logging_send_syslog_msg(aisexec_t)
++
++# to communication with RHCS
++dlm_controld_manage_tmpfs_files(aisexec_t)
++dlm_controld_rw_semaphores(aisexec_t)
++
++fenced_manage_tmpfs_files(aisexec_t)
++fenced_rw_semaphores(aisexec_t)
++
++gfs_controld_manage_tmpfs_files(aisexec_t)
++gfs_controld_rw_semaphores(aisexec_t)
++gfs_controld_t_rw_shm(aisexec_t)
++
++groupd_manage_tmpfs_files(aisexec_t)
++groupd_rw_semaphores(aisexec_t)
++groupd_rw_shm(aisexec_t)
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.32/policy/modules/services/amavis.te
 --- nsaserefpolicy/policy/modules/services/amavis.te	2009-08-14 16:14:31.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/services/amavis.te	2009-09-28 09:36:06.000000000 -0400
@@ -10089,6 +10331,19 @@ diff -b -B --ignore-all-space --exclude-
  		pulseaudio_dbus_chat(bluetooth_t)
  	')
  ')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.6.32/policy/modules/services/ccs.fc
+--- nsaserefpolicy/policy/modules/services/ccs.fc	2009-07-14 14:19:57.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/services/ccs.fc	2009-09-29 15:31:19.000000000 -0400
+@@ -2,9 +2,4 @@
+ 
+ /sbin/ccsd		--	gen_context(system_u:object_r:ccs_exec_t,s0)
+ 
+-/usr/sbin/aisexec 	--	gen_context(system_u:object_r:ccs_exec_t,s0)
+-
+-/var/lib/openais(/.*)?		gen_context(system_u:object_r:ccs_var_lib_t,s0)
+-
+ /var/run/cluster(/.*)?		gen_context(system_u:object_r:ccs_var_run_t,s0)
+-/var/run/cman_.*	-s	gen_context(system_u:object_r:ccs_var_run_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.32/policy/modules/services/certmaster.te
 --- nsaserefpolicy/policy/modules/services/certmaster.te	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/services/certmaster.te	2009-09-16 10:03:09.000000000 -0400
@@ -16021,8 +16276,19 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.32/policy/modules/services/ricci.te
 --- nsaserefpolicy/policy/modules/services/ricci.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/ricci.te	2009-09-16 10:03:09.000000000 -0400
-@@ -264,6 +264,7 @@
++++ serefpolicy-3.6.32/policy/modules/services/ricci.te	2009-09-29 09:58:56.000000000 -0400
+@@ -227,6 +227,10 @@
+ ricci_stream_connect_modclusterd(ricci_modcluster_t)
+ 
+ optional_policy(`
++        aisexec_stream_connect(ricci_modcluster_t)
++')
++
++optional_policy(`
+ 	ccs_stream_connect(ricci_modcluster_t)
+ 	ccs_domtrans(ricci_modcluster_t)
+ 	ccs_manage_config(ricci_modcluster_t)
+@@ -264,6 +268,7 @@
  allow ricci_modclusterd_t self:socket create_socket_perms;
  
  allow ricci_modclusterd_t ricci_modcluster_t:unix_stream_socket connectto;
@@ -16030,7 +16296,18 @@ diff -b -B --ignore-all-space --exclude-
  
  # log files
  allow ricci_modclusterd_t ricci_modcluster_var_log_t:dir setattr;
-@@ -440,6 +441,10 @@
+@@ -306,6 +311,10 @@
+ sysnet_dns_name_resolve(ricci_modclusterd_t)
+ 
+ optional_policy(`
++        aisexec_stream_connect(ricci_modclusterd_t)
++')
++
++optional_policy(`
+ 	ccs_domtrans(ricci_modclusterd_t)
+ 	ccs_stream_connect(ricci_modclusterd_t)
+ 	ccs_read_config(ricci_modclusterd_t)
+@@ -440,6 +449,10 @@
  files_read_usr_files(ricci_modstorage_t)
  files_read_kernel_modules(ricci_modstorage_t)
  
@@ -16041,6 +16318,17 @@ diff -b -B --ignore-all-space --exclude-
  storage_raw_read_fixed_disk(ricci_modstorage_t)
  
  term_dontaudit_use_console(ricci_modstorage_t)
+@@ -457,6 +470,10 @@
+ mount_domtrans(ricci_modstorage_t)
+ 
+ optional_policy(`
++        aisexec_stream_connect(ricci_modstorage_t)
++')
++
++optional_policy(`
+ 	ccs_stream_connect(ricci_modstorage_t)
+ 	ccs_read_config(ricci_modstorage_t)
+ ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.32/policy/modules/services/rpcbind.if
 --- nsaserefpolicy/policy/modules/services/rpcbind.if	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/services/rpcbind.if	2009-09-16 10:03:09.000000000 -0400
@@ -23141,7 +23429,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.32/policy/modules/system/lvm.te
 --- nsaserefpolicy/policy/modules/system/lvm.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/lvm.te	2009-09-16 10:03:09.000000000 -0400
++++ serefpolicy-3.6.32/policy/modules/system/lvm.te	2009-09-29 09:58:56.000000000 -0400
 @@ -10,6 +10,9 @@
  type clvmd_exec_t;
  init_daemon_domain(clvmd_t, clvmd_exec_t)
@@ -23160,7 +23448,18 @@ diff -b -B --ignore-all-space --exclude-
  
  storage_dontaudit_getattr_removable_dev(clvmd_t)
  storage_manage_fixed_disk(clvmd_t)
-@@ -168,7 +172,7 @@
+@@ -138,6 +142,10 @@
+ ')
+ 
+ optional_policy(`
++        aisexec_stream_connect(clvmd_t)
++')
++
++optional_policy(`
+ 	ccs_stream_connect(clvmd_t)
+ ')
+ 
+@@ -168,7 +176,7 @@
  # LVM will complain a lot if it cannot set its priority.
  allow lvm_t self:process setsched;
  allow lvm_t self:file rw_file_perms;
@@ -23169,7 +23468,7 @@ diff -b -B --ignore-all-space --exclude-
  allow lvm_t self:unix_dgram_socket create_socket_perms;
  allow lvm_t self:netlink_kobject_uevent_socket create_socket_perms;
  
-@@ -214,6 +218,7 @@
+@@ -214,6 +222,7 @@
  # it has no reason to need this
  kernel_dontaudit_getattr_core_if(lvm_t)
  kernel_use_fds(lvm_t)
@@ -23177,7 +23476,7 @@ diff -b -B --ignore-all-space --exclude-
  
  corecmd_exec_bin(lvm_t)
  corecmd_exec_shell(lvm_t)
-@@ -239,6 +244,7 @@
+@@ -239,6 +248,7 @@
  dev_dontaudit_getattr_generic_blk_files(lvm_t)
  dev_dontaudit_getattr_generic_pipes(lvm_t)
  dev_create_generic_dirs(lvm_t)
@@ -23185,7 +23484,7 @@ diff -b -B --ignore-all-space --exclude-
  
  domain_use_interactive_fds(lvm_t)
  domain_read_all_domains_state(lvm_t)
-@@ -248,6 +254,7 @@
+@@ -248,6 +258,7 @@
  files_read_etc_runtime_files(lvm_t)
  # for when /usr is not mounted:
  files_dontaudit_search_isid_type_dirs(lvm_t)
@@ -23193,7 +23492,7 @@ diff -b -B --ignore-all-space --exclude-
  
  fs_getattr_xattr_fs(lvm_t)
  fs_search_auto_mountpoints(lvm_t)
-@@ -255,6 +262,7 @@
+@@ -255,6 +266,7 @@
  fs_read_tmpfs_symlinks(lvm_t)
  fs_dontaudit_read_removable_files(lvm_t)
  fs_dontaudit_getattr_tmpfs_files(lvm_t)
@@ -23201,7 +23500,7 @@ diff -b -B --ignore-all-space --exclude-
  
  selinux_get_fs_mount(lvm_t)
  selinux_validate_context(lvm_t)
-@@ -273,10 +281,15 @@
+@@ -273,10 +285,15 @@
  storage_dev_filetrans_fixed_disk(lvm_t)
  # Access raw devices and old /dev/lvm (c 109,0).  Is this needed?
  storage_manage_fixed_disk(lvm_t)
@@ -23217,7 +23516,18 @@ diff -b -B --ignore-all-space --exclude-
  
  logging_send_syslog_msg(lvm_t)
  
-@@ -313,8 +326,10 @@
+@@ -299,6 +316,10 @@
+ ')
+ 
+ optional_policy(`
++        aisexec_stream_connect(lvm_t)
++')
++
++optional_policy(`
+ 	bootloader_rw_tmp_files(lvm_t)
+ ')
+ 
+@@ -313,8 +334,10 @@
  optional_policy(`
  	dbus_system_bus_client(lvm_t)
  




More information about the scm-commits mailing list