##
-## Allow Puppet client to manage all file
-## types.
@@ -45817,7 +46050,7 @@ index 64c5f95..313f77d 100644
type puppet_t;
type puppet_exec_t;
-@@ -35,6 +45,11 @@ files_type(puppet_var_lib_t)
+@@ -35,6 +42,11 @@ files_type(puppet_var_lib_t)
type puppet_var_run_t;
files_pid_file(puppet_var_run_t)
@@ -45829,7 +46062,7 @@ index 64c5f95..313f77d 100644
type puppetmaster_t;
type puppetmaster_exec_t;
init_daemon_domain(puppetmaster_t, puppetmaster_exec_t)
-@@ -63,7 +78,7 @@ manage_dirs_pattern(puppet_t, puppet_var_lib_t, puppet_var_lib_t)
+@@ -63,7 +75,7 @@ manage_dirs_pattern(puppet_t, puppet_var_lib_t, puppet_var_lib_t)
manage_files_pattern(puppet_t, puppet_var_lib_t, puppet_var_lib_t)
files_search_var_lib(puppet_t)
@@ -45838,7 +46071,7 @@ index 64c5f95..313f77d 100644
manage_files_pattern(puppet_t, puppet_var_run_t, puppet_var_run_t)
files_pid_filetrans(puppet_t, puppet_var_run_t, { file dir })
-@@ -132,7 +147,7 @@ sysnet_dns_name_resolve(puppet_t)
+@@ -132,7 +144,7 @@ sysnet_dns_name_resolve(puppet_t)
sysnet_run_ifconfig(puppet_t, system_r)
tunable_policy(`puppet_manage_all_files',`
@@ -45847,7 +46080,7 @@ index 64c5f95..313f77d 100644
')
optional_policy(`
-@@ -162,7 +177,60 @@ optional_policy(`
+@@ -162,7 +174,60 @@ optional_policy(`
########################################
#
@@ -45909,7 +46142,7 @@ index 64c5f95..313f77d 100644
#
allow puppetmaster_t self:capability { dac_read_search dac_override setuid setgid fowner chown fsetid sys_tty_config };
-@@ -171,29 +239,35 @@ allow puppetmaster_t self:fifo_file rw_fifo_file_perms;
+@@ -171,29 +236,35 @@ allow puppetmaster_t self:fifo_file rw_fifo_file_perms;
allow puppetmaster_t self:netlink_route_socket create_netlink_socket_perms;
allow puppetmaster_t self:socket create;
allow puppetmaster_t self:tcp_socket create_stream_socket_perms;
@@ -45948,7 +46181,7 @@ index 64c5f95..313f77d 100644
corecmd_exec_bin(puppetmaster_t)
corecmd_exec_shell(puppetmaster_t)
-@@ -206,21 +280,46 @@ corenet_tcp_bind_generic_node(puppetmaster_t)
+@@ -206,21 +277,46 @@ corenet_tcp_bind_generic_node(puppetmaster_t)
corenet_tcp_bind_puppet_port(puppetmaster_t)
corenet_sendrecv_puppet_server_packets(puppetmaster_t)
@@ -45998,7 +46231,7 @@ index 64c5f95..313f77d 100644
optional_policy(`
hostname_exec(puppetmaster_t)
')
-@@ -231,3 +330,9 @@ optional_policy(`
+@@ -231,3 +327,9 @@ optional_policy(`
rpm_exec(puppetmaster_t)
rpm_read_db(puppetmaster_t)
')
@@ -46234,8 +46467,20 @@ index cd683f9..a272112 100644
kernel_read_kernel_sysctls(pyzord_t)
kernel_read_system_state(pyzord_t)
+diff --git a/policy/modules/services/qmail.fc b/policy/modules/services/qmail.fc
+index 0055e54..f988f51 100644
+--- a/policy/modules/services/qmail.fc
++++ b/policy/modules/services/qmail.fc
+@@ -17,6 +17,7 @@
+ /var/qmail/bin/tcp-env -- gen_context(system_u:object_r:qmail_tcp_env_exec_t,s0)
+
+ /var/qmail/control(/.*)? gen_context(system_u:object_r:qmail_etc_t,s0)
++/var/qmail/owners(/.*)? gen_context(system_u:object_r:qmail_etc_t,s0)
+
+ /var/qmail/queue(/.*)? gen_context(system_u:object_r:qmail_spool_t,s0)
+
diff --git a/policy/modules/services/qmail.if b/policy/modules/services/qmail.if
-index a55bf44..77a25f5 100644
+index a55bf44..27007ed 100644
--- a/policy/modules/services/qmail.if
+++ b/policy/modules/services/qmail.if
@@ -62,14 +62,13 @@ interface(`qmail_domtrans_inject',`
@@ -46270,6 +46515,66 @@ index a55bf44..77a25f5 100644
')
')
+@@ -149,3 +147,59 @@ interface(`qmail_smtpd_service_domain',`
+
+ domtrans_pattern(qmail_smtpd_t, $2, $1)
+ ')
++
++########################################
++##
++## Create, read, write, and delete qmail
++## spool directories.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`qmail_manage_spool_dirs',`
++ gen_require(`
++ type qmail_spool_t;
++ ')
++
++ manage_dirs_pattern($1, qmail_spool_t, qmail_spool_t)
++')
++
++########################################
++##
++## Create, read, write, and delete qmail
++## spool files.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`qmail_manage_spool_files',`
++ gen_require(`
++ type qmail_spool_t;
++ ')
++
++ manage_files_pattern($1, qmail_spool_t, qmail_spool_t)
++')
++
++########################################
++##
++## Read and write to qmail spool pipes.
++##
++##
++##
++## Domain to not audit.
++##
++##
++#
++interface(`qmail_rw_spool_pipes',`
++ gen_require(`
++ type qmail_spool_t;
++ ')
++
++ allow $1 qmail_spool_t:fifo_file rw_fifo_file_perms;
++')
diff --git a/policy/modules/services/qmail.te b/policy/modules/services/qmail.te
index 355b2a2..88e6f40 100644
--- a/policy/modules/services/qmail.te
@@ -47282,7 +47587,7 @@ index 7dc38d1..9c2c963 100644
+ admin_pattern($1, rgmanager_var_run_t)
+')
diff --git a/policy/modules/services/rgmanager.te b/policy/modules/services/rgmanager.te
-index 00fa514..d95e136 100644
+index 00fa514..e605105 100644
--- a/policy/modules/services/rgmanager.te
+++ b/policy/modules/services/rgmanager.te
@@ -6,17 +6,19 @@ policy_module(rgmanager, 1.0.0)
@@ -47413,19 +47718,6 @@ index 00fa514..d95e136 100644
mysql_domtrans_mysql_safe(rgmanager_t)
mysql_stream_connect(rgmanager_t)
')
-@@ -193,9 +220,9 @@ optional_policy(`
- virt_stream_connect(rgmanager_t)
- ')
-
--optional_policy(`
-- unconfined_domain(rgmanager_t)
--')
-+#optional_policy(`
-+# unconfined_domain(rgmanager_t)
-+#')
-
- optional_policy(`
- xen_domtrans_xm(rgmanager_t)
diff --git a/policy/modules/services/rhcs.fc b/policy/modules/services/rhcs.fc
index c2ba53b..853eeb5 100644
--- a/policy/modules/services/rhcs.fc
@@ -47965,10 +48257,10 @@ index 0000000..bf11e25
+')
diff --git a/policy/modules/services/rhev.te b/policy/modules/services/rhev.te
new file mode 100644
-index 0000000..bc97a21
+index 0000000..23ba402
--- /dev/null
+++ b/policy/modules/services/rhev.te
-@@ -0,0 +1,84 @@
+@@ -0,0 +1,82 @@
+policy_module(rhev,1.0)
+
+########################################
@@ -47987,8 +48279,6 @@ index 0000000..bc97a21
+type rhev_agentd_tmp_t;
+files_tmp_file(rhev_agentd_tmp_t)
+
-+permissive rhev_agentd_t;
-+
+########################################
+#
+# rhev_agentd_t local policy
@@ -48408,10 +48698,10 @@ index 0000000..811c52e
+
diff --git a/policy/modules/services/rhsmcertd.te b/policy/modules/services/rhsmcertd.te
new file mode 100644
-index 0000000..9f9c62f
+index 0000000..4d1d0c7
--- /dev/null
+++ b/policy/modules/services/rhsmcertd.te
-@@ -0,0 +1,63 @@
+@@ -0,0 +1,61 @@
+policy_module(rhsmcertd, 1.0.0)
+
+########################################
@@ -48423,8 +48713,6 @@ index 0000000..9f9c62f
+type rhsmcertd_exec_t;
+init_daemon_domain(rhsmcertd_t, rhsmcertd_exec_t)
+
-+permissive rhsmcertd_t;
-+
+type rhsmcertd_initrc_exec_t;
+init_script_file(rhsmcertd_initrc_exec_t)
+
@@ -50364,10 +50652,10 @@ index 0000000..486d53d
+')
diff --git a/policy/modules/services/sanlock.te b/policy/modules/services/sanlock.te
new file mode 100644
-index 0000000..dae577a
+index 0000000..46930eb
--- /dev/null
+++ b/policy/modules/services/sanlock.te
-@@ -0,0 +1,65 @@
+@@ -0,0 +1,63 @@
+policy_module(sanlock,1.0.0)
+
+########################################
@@ -50379,8 +50667,6 @@ index 0000000..dae577a
+type sanlock_exec_t;
+init_daemon_domain(sanlock_t, sanlock_exec_t)
+
-+permissive sanlock_t;
-+
+type sanlock_var_run_t;
+files_pid_file(sanlock_var_run_t)
+
@@ -50605,10 +50891,10 @@ index 0000000..8aef188
+
diff --git a/policy/modules/services/sblim.te b/policy/modules/services/sblim.te
new file mode 100644
-index 0000000..74080f1
+index 0000000..785c2f3
--- /dev/null
+++ b/policy/modules/services/sblim.te
-@@ -0,0 +1,106 @@
+@@ -0,0 +1,102 @@
+policy_module(sblim, 1.0.0)
+
+########################################
@@ -50622,14 +50908,10 @@ index 0000000..74080f1
+type sblim_gatherd_exec_t;
+init_daemon_domain(sblim_gatherd_t, sblim_gatherd_exec_t)
+
-+permissive sblim_gatherd_t;
-+
+type sblim_reposd_t, sblim_domain;
+type sblim_reposd_exec_t;
+init_daemon_domain(sblim_reposd_t, sblim_reposd_exec_t)
+
-+permissive sblim_gatherd_t;
-+
+type sblim_var_run_t;
+files_pid_file(sblim_var_run_t)
+
@@ -51622,10 +51904,10 @@ index c954f31..c7cadcb 100644
+ admin_pattern($1, spamd_var_run_t)
')
diff --git a/policy/modules/services/spamassassin.te b/policy/modules/services/spamassassin.te
-index ec1eb1e..4d649e1 100644
+index ec1eb1e..659d854 100644
--- a/policy/modules/services/spamassassin.te
+++ b/policy/modules/services/spamassassin.te
-@@ -6,56 +6,103 @@ policy_module(spamassassin, 2.4.0)
+@@ -6,56 +6,101 @@ policy_module(spamassassin, 2.4.0)
#
##
@@ -51744,8 +52026,6 @@ index ec1eb1e..4d649e1 100644
+application_domain(spamd_update_t, spamd_update_exec_t)
+cron_system_entry(spamd_update_t, spamd_update_exec_t)
+role system_r types spamd_update_t;
-+
-+permissive spamd_update_t;
type spamd_t;
type spamd_exec_t;
@@ -51766,7 +52046,7 @@ index ec1eb1e..4d649e1 100644
type spamd_tmp_t;
files_tmp_file(spamd_tmp_t)
-@@ -108,6 +155,7 @@ kernel_read_kernel_sysctls(spamassassin_t)
+@@ -108,6 +153,7 @@ kernel_read_kernel_sysctls(spamassassin_t)
dev_read_urand(spamassassin_t)
fs_search_auto_mountpoints(spamassassin_t)
@@ -51774,7 +52054,7 @@ index ec1eb1e..4d649e1 100644
# this should probably be removed
corecmd_list_bin(spamassassin_t)
-@@ -148,6 +196,9 @@ tunable_policy(`spamassassin_can_network',`
+@@ -148,6 +194,9 @@ tunable_policy(`spamassassin_can_network',`
corenet_udp_sendrecv_all_ports(spamassassin_t)
corenet_tcp_connect_all_ports(spamassassin_t)
corenet_sendrecv_all_client_packets(spamassassin_t)
@@ -51784,7 +52064,7 @@ index ec1eb1e..4d649e1 100644
sysnet_read_config(spamassassin_t)
')
-@@ -184,6 +235,8 @@ optional_policy(`
+@@ -184,6 +233,8 @@ optional_policy(`
optional_policy(`
mta_read_config(spamassassin_t)
sendmail_stub(spamassassin_t)
@@ -51793,7 +52073,7 @@ index ec1eb1e..4d649e1 100644
')
########################################
-@@ -206,15 +259,32 @@ allow spamc_t self:unix_stream_socket connectto;
+@@ -206,15 +257,32 @@ allow spamc_t self:unix_stream_socket connectto;
allow spamc_t self:tcp_socket create_stream_socket_perms;
allow spamc_t self:udp_socket create_socket_perms;
@@ -51826,7 +52106,7 @@ index ec1eb1e..4d649e1 100644
corenet_all_recvfrom_unlabeled(spamc_t)
corenet_all_recvfrom_netlabel(spamc_t)
-@@ -226,6 +296,7 @@ corenet_tcp_sendrecv_all_ports(spamc_t)
+@@ -226,6 +294,7 @@ corenet_tcp_sendrecv_all_ports(spamc_t)
corenet_udp_sendrecv_all_ports(spamc_t)
corenet_tcp_connect_all_ports(spamc_t)
corenet_sendrecv_all_client_packets(spamc_t)
@@ -51834,7 +52114,7 @@ index ec1eb1e..4d649e1 100644
fs_search_auto_mountpoints(spamc_t)
-@@ -244,9 +315,14 @@ files_read_usr_files(spamc_t)
+@@ -244,9 +313,14 @@ files_read_usr_files(spamc_t)
files_dontaudit_search_var(spamc_t)
# cjp: this may be removable:
files_list_home(spamc_t)
@@ -51849,7 +52129,7 @@ index ec1eb1e..4d649e1 100644
miscfiles_read_localization(spamc_t)
# cjp: this should probably be removed:
-@@ -254,27 +330,46 @@ seutil_read_config(spamc_t)
+@@ -254,27 +328,46 @@ seutil_read_config(spamc_t)
sysnet_read_config(spamc_t)
@@ -51902,7 +52182,7 @@ index ec1eb1e..4d649e1 100644
')
########################################
-@@ -286,7 +381,7 @@ optional_policy(`
+@@ -286,7 +379,7 @@ optional_policy(`
# setuids to the user running spamc. Comment this if you are not
# using this ability.
@@ -51911,7 +52191,7 @@ index ec1eb1e..4d649e1 100644
dontaudit spamd_t self:capability sys_tty_config;
allow spamd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
allow spamd_t self:fd use;
-@@ -302,10 +397,17 @@ allow spamd_t self:unix_dgram_socket sendto;
+@@ -302,10 +395,17 @@ allow spamd_t self:unix_dgram_socket sendto;
allow spamd_t self:unix_stream_socket connectto;
allow spamd_t self:tcp_socket create_stream_socket_perms;
allow spamd_t self:udp_socket create_socket_perms;
@@ -51930,7 +52210,7 @@ index ec1eb1e..4d649e1 100644
files_spool_filetrans(spamd_t, spamd_spool_t, { file dir })
manage_dirs_pattern(spamd_t, spamd_tmp_t, spamd_tmp_t)
-@@ -314,11 +416,15 @@ files_tmp_filetrans(spamd_t, spamd_tmp_t, { file dir })
+@@ -314,11 +414,15 @@ files_tmp_filetrans(spamd_t, spamd_tmp_t, { file dir })
# var/lib files for spamd
allow spamd_t spamd_var_lib_t:dir list_dir_perms;
@@ -51948,7 +52228,7 @@ index ec1eb1e..4d649e1 100644
kernel_read_all_sysctls(spamd_t)
kernel_read_system_state(spamd_t)
-@@ -367,22 +473,27 @@ files_read_var_lib_files(spamd_t)
+@@ -367,22 +471,27 @@ files_read_var_lib_files(spamd_t)
init_dontaudit_rw_utmp(spamd_t)
@@ -51980,7 +52260,7 @@ index ec1eb1e..4d649e1 100644
fs_manage_cifs_files(spamd_t)
')
-@@ -399,7 +510,9 @@ optional_policy(`
+@@ -399,7 +508,9 @@ optional_policy(`
')
optional_policy(`
@@ -51990,7 +52270,7 @@ index ec1eb1e..4d649e1 100644
dcc_stream_connect_dccifd(spamd_t)
')
-@@ -408,25 +521,17 @@ optional_policy(`
+@@ -408,25 +519,17 @@ optional_policy(`
')
optional_policy(`
@@ -52018,7 +52298,7 @@ index ec1eb1e..4d649e1 100644
postgresql_stream_connect(spamd_t)
')
-@@ -437,6 +542,10 @@ optional_policy(`
+@@ -437,6 +540,10 @@ optional_policy(`
optional_policy(`
razor_domtrans(spamd_t)
@@ -52029,7 +52309,7 @@ index ec1eb1e..4d649e1 100644
')
optional_policy(`
-@@ -451,3 +560,43 @@ optional_policy(`
+@@ -451,3 +558,43 @@ optional_policy(`
optional_policy(`
udev_read_db(spamd_t)
')
@@ -54057,10 +54337,10 @@ index 0000000..5a2fd4c
+')
diff --git a/policy/modules/services/uuidd.te b/policy/modules/services/uuidd.te
new file mode 100644
-index 0000000..7826086
+index 0000000..ac053f3
--- /dev/null
+++ b/policy/modules/services/uuidd.te
-@@ -0,0 +1,48 @@
+@@ -0,0 +1,46 @@
+policy_module(uuidd, 1.0.0)
+
+########################################
@@ -54072,8 +54352,6 @@ index 0000000..7826086
+type uuidd_exec_t;
+init_daemon_domain(uuidd_t, uuidd_exec_t)
+
-+permissive uuidd_t;
-+
+type uuidd_initrc_exec_t;
+init_script_file(uuidd_initrc_exec_t)
+
@@ -54981,7 +55259,7 @@ index 7c5d8d8..d83a9a2 100644
+ dontaudit $1 virt_image_type:chr_file read_chr_file_perms;
')
diff --git a/policy/modules/services/virt.te b/policy/modules/services/virt.te
-index 3eca020..e18ede2 100644
+index 3eca020..9c42952 100644
--- a/policy/modules/services/virt.te
+++ b/policy/modules/services/virt.te
@@ -5,56 +5,67 @@ policy_module(virt, 1.4.0)
@@ -55118,7 +55396,7 @@ index 3eca020..e18ede2 100644
ifdef(`enable_mcs',`
init_ranged_daemon_domain(virtd_t, virtd_exec_t, s0 - mcs_systemhigh)
')
-@@ -99,20 +123,33 @@ ifdef(`enable_mls',`
+@@ -99,20 +123,29 @@ ifdef(`enable_mls',`
########################################
#
@@ -55132,10 +55410,6 @@ index 3eca020..e18ede2 100644
+type virt_lxc_var_run_t;
+files_pid_file(virt_lxc_var_run_t)
+
-+permissive virt_lxc_t;
-+
-+permissive virtd_t;
-+
+########################################
+#
# svirt local policy
@@ -55156,7 +55430,7 @@ index 3eca020..e18ede2 100644
fs_hugetlbfs_filetrans(svirt_t, svirt_image_t, file)
list_dirs_pattern(svirt_t, virt_content_t, virt_content_t)
-@@ -130,9 +167,13 @@ corenet_tcp_connect_all_ports(svirt_t)
+@@ -130,9 +163,13 @@ corenet_tcp_connect_all_ports(svirt_t)
dev_list_sysfs(svirt_t)
@@ -55170,7 +55444,7 @@ index 3eca020..e18ede2 100644
tunable_policy(`virt_use_comm',`
term_use_unallocated_ttys(svirt_t)
-@@ -147,11 +188,15 @@ tunable_policy(`virt_use_fusefs',`
+@@ -147,11 +184,15 @@ tunable_policy(`virt_use_fusefs',`
tunable_policy(`virt_use_nfs',`
fs_manage_nfs_dirs(svirt_t)
fs_manage_nfs_files(svirt_t)
@@ -55186,7 +55460,7 @@ index 3eca020..e18ede2 100644
')
tunable_policy(`virt_use_sysfs',`
-@@ -160,11 +205,22 @@ tunable_policy(`virt_use_sysfs',`
+@@ -160,11 +201,22 @@ tunable_policy(`virt_use_sysfs',`
tunable_policy(`virt_use_usb',`
dev_rw_usbfs(svirt_t)
@@ -55209,7 +55483,7 @@ index 3eca020..e18ede2 100644
xen_rw_image_files(svirt_t)
')
-@@ -174,21 +230,35 @@ optional_policy(`
+@@ -174,21 +226,35 @@ optional_policy(`
#
allow virtd_t self:capability { chown dac_override fowner ipc_lock kill mknod net_admin net_raw setpcap setuid setgid sys_admin sys_nice sys_ptrace };
@@ -55250,7 +55524,7 @@ index 3eca020..e18ede2 100644
read_files_pattern(virtd_t, virt_etc_t, virt_etc_t)
read_lnk_files_pattern(virtd_t, virt_etc_t, virt_etc_t)
-@@ -200,8 +270,15 @@ filetrans_pattern(virtd_t, virt_etc_t, virt_etc_rw_t, dir)
+@@ -200,8 +266,15 @@ filetrans_pattern(virtd_t, virt_etc_t, virt_etc_rw_t, dir)
manage_files_pattern(virtd_t, virt_image_type, virt_image_type)
manage_blk_files_pattern(virtd_t, virt_image_type, virt_image_type)
@@ -55268,7 +55542,7 @@ index 3eca020..e18ede2 100644
manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t)
manage_files_pattern(virtd_t, virt_log_t, virt_log_t)
-@@ -217,9 +294,15 @@ manage_files_pattern(virtd_t, virt_var_run_t, virt_var_run_t)
+@@ -217,9 +290,15 @@ manage_files_pattern(virtd_t, virt_var_run_t, virt_var_run_t)
manage_sock_files_pattern(virtd_t, virt_var_run_t, virt_var_run_t)
files_pid_filetrans(virtd_t, virt_var_run_t, { file dir })
@@ -55284,7 +55558,7 @@ index 3eca020..e18ede2 100644
kernel_request_load_module(virtd_t)
kernel_search_debugfs(virtd_t)
-@@ -239,22 +322,31 @@ corenet_tcp_connect_soundd_port(virtd_t)
+@@ -239,22 +318,31 @@ corenet_tcp_connect_soundd_port(virtd_t)
corenet_rw_tun_tap_dev(virtd_t)
dev_rw_sysfs(virtd_t)
@@ -55317,7 +55591,7 @@ index 3eca020..e18ede2 100644
fs_list_auto_mountpoints(virtd_t)
fs_getattr_xattr_fs(virtd_t)
-@@ -262,6 +354,18 @@ fs_rw_anon_inodefs_files(virtd_t)
+@@ -262,6 +350,18 @@ fs_rw_anon_inodefs_files(virtd_t)
fs_list_inotifyfs(virtd_t)
fs_manage_cgroup_dirs(virtd_t)
fs_rw_cgroup_files(virtd_t)
@@ -55336,14 +55610,14 @@ index 3eca020..e18ede2 100644
mcs_process_set_categories(virtd_t)
-@@ -285,16 +389,29 @@ modutils_read_module_config(virtd_t)
+@@ -285,16 +385,29 @@ modutils_read_module_config(virtd_t)
modutils_manage_module_config(virtd_t)
logging_send_syslog_msg(virtd_t)
+logging_send_audit_msgs(virtd_t)
-
-+selinux_validate_context(virtd_t)
+
++selinux_validate_context(virtd_t)
+
+seutil_read_config(virtd_t)
seutil_read_default_contexts(virtd_t)
+seutil_read_file_contexts(virtd_t)
@@ -55366,7 +55640,7 @@ index 3eca020..e18ede2 100644
tunable_policy(`virt_use_nfs',`
fs_manage_nfs_dirs(virtd_t)
-@@ -313,6 +430,10 @@ optional_policy(`
+@@ -313,6 +426,10 @@ optional_policy(`
')
optional_policy(`
@@ -55377,7 +55651,7 @@ index 3eca020..e18ede2 100644
dbus_system_bus_client(virtd_t)
optional_policy(`
-@@ -329,11 +450,17 @@ optional_policy(`
+@@ -329,11 +446,17 @@ optional_policy(`
')
optional_policy(`
@@ -55395,7 +55669,7 @@ index 3eca020..e18ede2 100644
')
optional_policy(`
-@@ -365,6 +492,12 @@ optional_policy(`
+@@ -365,6 +488,12 @@ optional_policy(`
qemu_signal(virtd_t)
qemu_kill(virtd_t)
qemu_setsched(virtd_t)
@@ -55408,19 +55682,7 @@ index 3eca020..e18ede2 100644
')
optional_policy(`
-@@ -385,29 +518,45 @@ optional_policy(`
- udev_read_db(virtd_t)
- ')
-
--optional_policy(`
-- unconfined_domain(virtd_t)
--')
-+#optional_policy(`
-+# unconfined_domain(virtd_t)
-+#')
-
- ########################################
- #
+@@ -394,20 +523,36 @@ optional_policy(`
# virtual domains common policy
#
@@ -55459,7 +55721,7 @@ index 3eca020..e18ede2 100644
corecmd_exec_bin(virt_domain)
corecmd_exec_shell(virt_domain)
-@@ -418,10 +567,11 @@ corenet_tcp_sendrecv_generic_node(virt_domain)
+@@ -418,10 +563,11 @@ corenet_tcp_sendrecv_generic_node(virt_domain)
corenet_tcp_sendrecv_all_ports(virt_domain)
corenet_tcp_bind_generic_node(virt_domain)
corenet_tcp_bind_vnc_port(virt_domain)
@@ -55472,7 +55734,7 @@ index 3eca020..e18ede2 100644
dev_read_rand(virt_domain)
dev_read_sound(virt_domain)
dev_read_urand(virt_domain)
-@@ -429,10 +579,12 @@ dev_write_sound(virt_domain)
+@@ -429,10 +575,12 @@ dev_write_sound(virt_domain)
dev_rw_ksm(virt_domain)
dev_rw_kvm(virt_domain)
dev_rw_qemu(virt_domain)
@@ -55485,7 +55747,7 @@ index 3eca020..e18ede2 100644
files_read_usr_files(virt_domain)
files_read_var_files(virt_domain)
files_search_all(virt_domain)
-@@ -440,14 +592,20 @@ files_search_all(virt_domain)
+@@ -440,14 +588,20 @@ files_search_all(virt_domain)
fs_getattr_tmpfs(virt_domain)
fs_rw_anon_inodefs_files(virt_domain)
fs_rw_tmpfs_files(virt_domain)
@@ -55493,12 +55755,12 @@ index 3eca020..e18ede2 100644
+fs_rw_inherited_nfs_files(virt_domain)
+fs_rw_inherited_cifs_files(virt_domain)
+fs_rw_inherited_noxattr_fs_files(virt_domain)
-
--term_use_all_terms(virt_domain)
++
+# I think we need these for now.
+miscfiles_read_public_files(virt_domain)
+storage_raw_read_removable_device(virt_domain)
-+
+
+-term_use_all_terms(virt_domain)
+term_use_all_inherited_terms(virt_domain)
term_getattr_pty_fs(virt_domain)
term_use_generic_ptys(virt_domain)
@@ -55509,7 +55771,7 @@ index 3eca020..e18ede2 100644
logging_send_syslog_msg(virt_domain)
miscfiles_read_localization(virt_domain)
-@@ -457,8 +615,176 @@ optional_policy(`
+@@ -457,8 +611,176 @@ optional_policy(`
')
optional_policy(`
@@ -55893,10 +56155,10 @@ index 0000000..a554011
+')
diff --git a/policy/modules/services/wdmd.te b/policy/modules/services/wdmd.te
new file mode 100644
-index 0000000..b9d6149
+index 0000000..307c99e
--- /dev/null
+++ b/policy/modules/services/wdmd.te
-@@ -0,0 +1,53 @@
+@@ -0,0 +1,51 @@
+policy_module(wdmd,1.0.0)
+
+########################################
@@ -55908,8 +56170,6 @@ index 0000000..b9d6149
+type wdmd_exec_t;
+init_daemon_domain(wdmd_t, wdmd_exec_t)
+
-+permissive wdmd_t;
-+
+type wdmd_var_run_t;
+files_pid_file(wdmd_var_run_t)
+
@@ -57291,7 +57551,7 @@ index 130ced9..b6fb17a 100644
+ userdom_admin_home_dir_filetrans($1, user_fonts_cache_t, dir, ".fontconfig")
+')
diff --git a/policy/modules/services/xserver.te b/policy/modules/services/xserver.te
-index 143c893..798589f 100644
+index 143c893..00b270e 100644
--- a/policy/modules/services/xserver.te
+++ b/policy/modules/services/xserver.te
@@ -26,27 +26,50 @@ gen_require(`
@@ -57459,7 +57719,7 @@ index 143c893..798589f 100644
# type for /var/lib/xkb
type xkb_var_lib_t;
files_type(xkb_var_lib_t)
-@@ -196,15 +247,11 @@ typealias xserver_t alias { auditadm_xserver_t secadm_xserver_t xdm_xserver_t };
+@@ -196,15 +247,9 @@ typealias xserver_t alias { auditadm_xserver_t secadm_xserver_t xdm_xserver_t };
init_system_domain(xserver_t, xserver_exec_t)
ubac_constrained(xserver_t)
@@ -57468,8 +57728,7 @@ index 143c893..798589f 100644
-typealias xserver_tmp_t alias { auditadm_xserver_tmp_t secadm_xserver_tmp_t xdm_xserver_tmp_t };
-files_tmp_file(xserver_tmp_t)
-ubac_constrained(xserver_tmp_t)
-+permissive xserver_t;
-
+-
type xserver_tmpfs_t;
-typealias xserver_tmpfs_t alias { user_xserver_tmpfs_t staff_xserver_tmpfs_t sysadm_xserver_tmpfs_t };
-typealias xserver_tmpfs_t alias { auditadm_xserver_tmpfs_t secadm_xserver_tmpfs_t xdm_xserver_tmpfs_t };
@@ -57478,7 +57737,7 @@ index 143c893..798589f 100644
files_tmpfs_file(xserver_tmpfs_t)
ubac_constrained(xserver_tmpfs_t)
-@@ -234,10 +281,17 @@ userdom_user_home_dir_filetrans(iceauth_t, iceauth_home_t, file)
+@@ -234,10 +279,17 @@ userdom_user_home_dir_filetrans(iceauth_t, iceauth_home_t, file)
allow xdm_t iceauth_home_t:file read_file_perms;
@@ -57497,7 +57756,7 @@ index 143c893..798589f 100644
tunable_policy(`use_nfs_home_dirs',`
fs_manage_nfs_files(iceauth_t)
-@@ -247,52 +301,113 @@ tunable_policy(`use_samba_home_dirs',`
+@@ -247,52 +299,113 @@ tunable_policy(`use_samba_home_dirs',`
fs_manage_cifs_files(iceauth_t)
')
@@ -57617,7 +57876,7 @@ index 143c893..798589f 100644
optional_policy(`
ssh_sigchld(xauth_t)
ssh_read_pipes(xauth_t)
-@@ -304,20 +419,36 @@ optional_policy(`
+@@ -304,20 +417,36 @@ optional_policy(`
# XDM Local policy
#
@@ -57658,7 +57917,7 @@ index 143c893..798589f 100644
# Allow gdm to run gdm-binary
can_exec(xdm_t, xdm_exec_t)
-@@ -325,43 +456,62 @@ can_exec(xdm_t, xdm_exec_t)
+@@ -325,43 +454,62 @@ can_exec(xdm_t, xdm_exec_t)
allow xdm_t xdm_lock_t:file manage_file_perms;
files_lock_filetrans(xdm_t, xdm_lock_t, file)
@@ -57727,7 +57986,7 @@ index 143c893..798589f 100644
# connect to xdm xserver over stream socket
stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t)
-@@ -370,18 +520,26 @@ stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t)
+@@ -370,18 +518,26 @@ stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t)
delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t)
delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t)
@@ -57755,7 +58014,7 @@ index 143c893..798589f 100644
corenet_all_recvfrom_unlabeled(xdm_t)
corenet_all_recvfrom_netlabel(xdm_t)
-@@ -393,38 +551,49 @@ corenet_tcp_sendrecv_all_ports(xdm_t)
+@@ -393,38 +549,49 @@ corenet_tcp_sendrecv_all_ports(xdm_t)
corenet_udp_sendrecv_all_ports(xdm_t)
corenet_tcp_bind_generic_node(xdm_t)
corenet_udp_bind_generic_node(xdm_t)
@@ -57809,7 +58068,7 @@ index 143c893..798589f 100644
files_read_etc_files(xdm_t)
files_read_var_files(xdm_t)
-@@ -435,9 +604,23 @@ files_list_mnt(xdm_t)
+@@ -435,9 +602,23 @@ files_list_mnt(xdm_t)
files_read_usr_files(xdm_t)
# Poweroff wants to create the /poweroff file when run from xdm
files_create_boot_flag(xdm_t)
@@ -57833,7 +58092,7 @@ index 143c893..798589f 100644
storage_dontaudit_read_fixed_disk(xdm_t)
storage_dontaudit_write_fixed_disk(xdm_t)
-@@ -446,28 +629,37 @@ storage_dontaudit_raw_read_removable_device(xdm_t)
+@@ -446,28 +627,37 @@ storage_dontaudit_raw_read_removable_device(xdm_t)
storage_dontaudit_raw_write_removable_device(xdm_t)
storage_dontaudit_setattr_removable_dev(xdm_t)
storage_dontaudit_rw_scsi_generic(xdm_t)
@@ -57873,7 +58132,7 @@ index 143c893..798589f 100644
userdom_dontaudit_use_unpriv_user_fds(xdm_t)
userdom_create_all_users_keys(xdm_t)
-@@ -476,9 +668,30 @@ userdom_read_user_home_content_files(xdm_t)
+@@ -476,9 +666,30 @@ userdom_read_user_home_content_files(xdm_t)
# Search /proc for any user domain processes.
userdom_read_all_users_state(xdm_t)
userdom_signal_all_users(xdm_t)
@@ -57904,7 +58163,7 @@ index 143c893..798589f 100644
tunable_policy(`use_nfs_home_dirs',`
fs_manage_nfs_dirs(xdm_t)
-@@ -494,6 +707,14 @@ tunable_policy(`use_samba_home_dirs',`
+@@ -494,6 +705,14 @@ tunable_policy(`use_samba_home_dirs',`
fs_exec_cifs_files(xdm_t)
')
@@ -57919,7 +58178,7 @@ index 143c893..798589f 100644
tunable_policy(`xdm_sysadm_login',`
userdom_xsession_spec_domtrans_all_users(xdm_t)
# FIXME:
-@@ -507,11 +728,21 @@ tunable_policy(`xdm_sysadm_login',`
+@@ -507,11 +726,21 @@ tunable_policy(`xdm_sysadm_login',`
')
optional_policy(`
@@ -57941,7 +58200,7 @@ index 143c893..798589f 100644
')
optional_policy(`
-@@ -519,12 +750,62 @@ optional_policy(`
+@@ -519,12 +748,62 @@ optional_policy(`
')
optional_policy(`
@@ -58004,7 +58263,7 @@ index 143c893..798589f 100644
hostname_exec(xdm_t)
')
-@@ -542,28 +823,69 @@ optional_policy(`
+@@ -542,28 +821,69 @@ optional_policy(`
')
optional_policy(`
@@ -58083,7 +58342,7 @@ index 143c893..798589f 100644
')
optional_policy(`
-@@ -575,6 +897,14 @@ optional_policy(`
+@@ -575,6 +895,14 @@ optional_policy(`
')
optional_policy(`
@@ -58098,7 +58357,7 @@ index 143c893..798589f 100644
xfs_stream_connect(xdm_t)
')
-@@ -599,7 +929,7 @@ allow xserver_t input_xevent_t:x_event send;
+@@ -599,7 +927,7 @@ allow xserver_t input_xevent_t:x_event send;
# execheap needed until the X module loader is fixed.
# NVIDIA Needs execstack
@@ -58107,7 +58366,7 @@ index 143c893..798589f 100644
dontaudit xserver_t self:capability chown;
allow xserver_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
allow xserver_t self:fd use;
-@@ -613,8 +943,15 @@ allow xserver_t self:unix_dgram_socket { create_socket_perms sendto };
+@@ -613,8 +941,15 @@ allow xserver_t self:unix_dgram_socket { create_socket_perms sendto };
allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto };
allow xserver_t self:tcp_socket create_stream_socket_perms;
allow xserver_t self:udp_socket create_socket_perms;
@@ -58123,7 +58382,7 @@ index 143c893..798589f 100644
manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
manage_sock_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
-@@ -633,12 +970,19 @@ manage_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t)
+@@ -633,12 +968,19 @@ manage_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t)
manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t)
files_search_var_lib(xserver_t)
@@ -58145,7 +58404,7 @@ index 143c893..798589f 100644
kernel_read_system_state(xserver_t)
kernel_read_device_sysctls(xserver_t)
-@@ -646,6 +990,7 @@ kernel_read_modprobe_sysctls(xserver_t)
+@@ -646,6 +988,7 @@ kernel_read_modprobe_sysctls(xserver_t)
# Xorg wants to check if kernel is tainted
kernel_read_kernel_sysctls(xserver_t)
kernel_write_proc_files(xserver_t)
@@ -58153,7 +58412,7 @@ index 143c893..798589f 100644
# Run helper programs in xserver_t.
corecmd_exec_bin(xserver_t)
-@@ -672,7 +1017,6 @@ dev_rw_apm_bios(xserver_t)
+@@ -672,7 +1015,6 @@ dev_rw_apm_bios(xserver_t)
dev_rw_agp(xserver_t)
dev_rw_framebuffer(xserver_t)
dev_manage_dri_dev(xserver_t)
@@ -58161,7 +58420,7 @@ index 143c893..798589f 100644
dev_create_generic_dirs(xserver_t)
dev_setattr_generic_dirs(xserver_t)
# raw memory access is needed if not using the frame buffer
-@@ -682,11 +1026,17 @@ dev_wx_raw_memory(xserver_t)
+@@ -682,11 +1024,17 @@ dev_wx_raw_memory(xserver_t)
dev_rw_xserver_misc(xserver_t)
# read events - the synaptics touchpad driver reads raw events
dev_rw_input_dev(xserver_t)
@@ -58179,7 +58438,7 @@ index 143c893..798589f 100644
# brought on by rhgb
files_search_mnt(xserver_t)
-@@ -697,8 +1047,13 @@ fs_getattr_xattr_fs(xserver_t)
+@@ -697,8 +1045,13 @@ fs_getattr_xattr_fs(xserver_t)
fs_search_nfs(xserver_t)
fs_search_auto_mountpoints(xserver_t)
fs_search_ramfs(xserver_t)
@@ -58193,7 +58452,7 @@ index 143c893..798589f 100644
selinux_validate_context(xserver_t)
selinux_compute_access_vector(xserver_t)
-@@ -711,8 +1066,6 @@ init_getpgid(xserver_t)
+@@ -711,8 +1064,6 @@ init_getpgid(xserver_t)
term_setattr_unallocated_ttys(xserver_t)
term_use_unallocated_ttys(xserver_t)
@@ -58202,7 +58461,7 @@ index 143c893..798589f 100644
locallogin_use_fds(xserver_t)
logging_send_syslog_msg(xserver_t)
-@@ -720,11 +1073,12 @@ logging_send_audit_msgs(xserver_t)
+@@ -720,11 +1071,12 @@ logging_send_audit_msgs(xserver_t)
miscfiles_read_localization(xserver_t)
miscfiles_read_fonts(xserver_t)
@@ -58217,7 +58476,7 @@ index 143c893..798589f 100644
userdom_search_user_home_dirs(xserver_t)
userdom_use_user_ttys(xserver_t)
-@@ -778,16 +1132,40 @@ optional_policy(`
+@@ -778,16 +1130,40 @@ optional_policy(`
')
optional_policy(`
@@ -58255,11 +58514,11 @@ index 143c893..798589f 100644
optional_policy(`
- unconfined_domain_noaudit(xserver_t)
-+ #unconfined_domain(xserver_t)
++ unconfined_domain(xserver_t)
unconfined_domtrans(xserver_t)
')
-@@ -796,6 +1174,10 @@ optional_policy(`
+@@ -796,6 +1172,10 @@ optional_policy(`
')
optional_policy(`
@@ -58270,7 +58529,7 @@ index 143c893..798589f 100644
xfs_stream_connect(xserver_t)
')
-@@ -811,10 +1193,10 @@ allow xserver_t xdm_t:shm rw_shm_perms;
+@@ -811,10 +1191,10 @@ allow xserver_t xdm_t:shm rw_shm_perms;
# NB we do NOT allow xserver_t xdm_var_lib_t:dir, only access to an open
# handle of a file inside the dir!!!
@@ -58284,7 +58543,7 @@ index 143c893..798589f 100644
# Label pid and temporary files with derived types.
manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t)
-@@ -822,7 +1204,7 @@ manage_lnk_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t)
+@@ -822,7 +1202,7 @@ manage_lnk_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t)
manage_sock_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t)
# Run xkbcomp.
@@ -58293,7 +58552,7 @@ index 143c893..798589f 100644
can_exec(xserver_t, xkb_var_lib_t)
# VNC v4 module in X server
-@@ -835,6 +1217,9 @@ init_use_fds(xserver_t)
+@@ -835,6 +1215,9 @@ init_use_fds(xserver_t)
# to read ROLE_home_t - examine this in more detail
# (xauth?)
userdom_read_user_home_content_files(xserver_t)
@@ -58303,7 +58562,7 @@ index 143c893..798589f 100644
tunable_policy(`use_nfs_home_dirs',`
fs_manage_nfs_dirs(xserver_t)
-@@ -842,6 +1227,11 @@ tunable_policy(`use_nfs_home_dirs',`
+@@ -842,6 +1225,11 @@ tunable_policy(`use_nfs_home_dirs',`
fs_manage_nfs_symlinks(xserver_t)
')
@@ -58315,7 +58574,7 @@ index 143c893..798589f 100644
tunable_policy(`use_samba_home_dirs',`
fs_manage_cifs_dirs(xserver_t)
fs_manage_cifs_files(xserver_t)
-@@ -850,11 +1240,14 @@ tunable_policy(`use_samba_home_dirs',`
+@@ -850,11 +1238,14 @@ tunable_policy(`use_samba_home_dirs',`
optional_policy(`
dbus_system_bus_client(xserver_t)
@@ -58332,7 +58591,7 @@ index 143c893..798589f 100644
')
optional_policy(`
-@@ -862,6 +1255,10 @@ optional_policy(`
+@@ -862,6 +1253,10 @@ optional_policy(`
rhgb_rw_tmpfs_files(xserver_t)
')
@@ -58343,7 +58602,7 @@ index 143c893..798589f 100644
########################################
#
# Rules common to all X window domains
-@@ -905,7 +1302,7 @@ allow x_domain xproperty_t:x_property { getattr create read write append destroy
+@@ -905,7 +1300,7 @@ allow x_domain xproperty_t:x_property { getattr create read write append destroy
allow x_domain root_xdrawable_t:x_drawable { getattr setattr list_child add_child remove_child send receive hide show };
# operations allowed on my windows
allow x_domain self:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive };
@@ -58352,7 +58611,7 @@ index 143c893..798589f 100644
# operations allowed on all windows
allow x_domain x_domain:x_drawable { getattr get_property set_property remove_child };
-@@ -959,11 +1356,31 @@ allow x_domain self:x_resource { read write };
+@@ -959,11 +1354,31 @@ allow x_domain self:x_resource { read write };
# can mess with the screensaver
allow x_domain xserver_t:x_screen { getattr saver_getattr };
@@ -58384,7 +58643,7 @@ index 143c893..798589f 100644
tunable_policy(`! xserver_object_manager',`
# should be xserver_unconfined(x_domain),
# but typeattribute doesnt work in conditionals
-@@ -985,18 +1402,32 @@ tunable_policy(`! xserver_object_manager',`
+@@ -985,18 +1400,32 @@ tunable_policy(`! xserver_object_manager',`
allow x_domain xevent_type:{ x_event x_synthetic_event } *;
')
@@ -58582,7 +58841,7 @@ index 21ae664..3e448dd 100644
+ manage_dirs_pattern($1, zarafa_var_lib_t, zarafa_var_lib_t)
+')
diff --git a/policy/modules/services/zarafa.te b/policy/modules/services/zarafa.te
-index 9fb4747..a59cfc2 100644
+index 9fb4747..afe5e5f 100644
--- a/policy/modules/services/zarafa.te
+++ b/policy/modules/services/zarafa.te
@@ -18,6 +18,10 @@ files_config_file(zarafa_etc_t)
@@ -58596,15 +58855,15 @@ index 9fb4747..a59cfc2 100644
zarafa_domain_template(monitor)
zarafa_domain_template(server)
-@@ -32,6 +36,8 @@ zarafa_domain_template(spooler)
- type zarafa_var_lib_t;
- files_tmp_file(zarafa_var_lib_t)
+@@ -41,6 +45,8 @@ manage_dirs_pattern(zarafa_deliver_t, zarafa_deliver_tmp_t, zarafa_deliver_tmp_t
+ manage_files_pattern(zarafa_deliver_t, zarafa_deliver_tmp_t, zarafa_deliver_tmp_t)
+ files_tmp_filetrans(zarafa_deliver_t, zarafa_deliver_tmp_t, { file dir })
-+permissive zarafa_indexer_t;
++dev_read_rand(zarafa_deliver_t)
+
########################################
#
- # zarafa-deliver local policy
+ # zarafa_gateway local policy
@@ -57,6 +63,20 @@ corenet_tcp_sendrecv_all_ports(zarafa_gateway_t)
corenet_tcp_bind_generic_node(zarafa_gateway_t)
corenet_tcp_bind_pop_port(zarafa_gateway_t)
@@ -59576,7 +59835,7 @@ index a97a096..ab1e16a 100644
/usr/bin/raw -- gen_context(system_u:object_r:fsadm_exec_t,s0)
/usr/bin/scsi_unique_id -- gen_context(system_u:object_r:fsadm_exec_t,s0)
diff --git a/policy/modules/system/fstools.te b/policy/modules/system/fstools.te
-index c28da1c..bf8ea27 100644
+index c28da1c..38390f5 100644
--- a/policy/modules/system/fstools.te
+++ b/policy/modules/system/fstools.te
@@ -44,6 +44,8 @@ can_exec(fsadm_t, fsadm_exec_t)
@@ -59620,26 +59879,15 @@ index c28da1c..bf8ea27 100644
init_use_fds(fsadm_t)
init_use_script_ptys(fsadm_t)
init_dontaudit_getattr_initctl(fsadm_t)
-@@ -147,13 +156,13 @@ miscfiles_read_localization(fsadm_t)
+@@ -147,7 +156,7 @@ miscfiles_read_localization(fsadm_t)
seutil_read_config(fsadm_t)
-userdom_use_user_terminals(fsadm_t)
+term_use_all_inherited_terms(fsadm_t)
--ifdef(`distro_redhat',`
-- optional_policy(`
-- unconfined_domain(fsadm_t)
-- ')
--')
-+#ifdef(`distro_redhat',`
-+# optional_policy(`
-+# unconfined_domain(fsadm_t)
-+# ')
-+#')
-
- optional_policy(`
- amanda_rw_dumpdates_files(fsadm_t)
+ ifdef(`distro_redhat',`
+ optional_policy(`
@@ -166,6 +175,11 @@ optional_policy(`
')
@@ -62615,7 +62863,7 @@ index 808ba93..ed84884 100644
########################################
diff --git a/policy/modules/system/libraries.te b/policy/modules/system/libraries.te
-index e5836d3..b32b945 100644
+index e5836d3..c76046b 100644
--- a/policy/modules/system/libraries.te
+++ b/policy/modules/system/libraries.te
@@ -61,7 +61,7 @@ allow ldconfig_t self:capability { dac_override sys_chroot };
@@ -62669,17 +62917,13 @@ index e5836d3..b32b945 100644
puppet_rw_tmp(ldconfig_t)
')
-@@ -141,6 +153,7 @@ optional_policy(`
+@@ -141,6 +153,3 @@ optional_policy(`
rpm_manage_script_tmp_files(ldconfig_t)
')
-optional_policy(`
- unconfined_domain(ldconfig_t)
-')
-+#optional_policy(`
-+# unconfined_domain(ldconfig_t)
-+#')
-+
diff --git a/policy/modules/system/locallogin.te b/policy/modules/system/locallogin.te
index a0b379d..2a55eab 100644
--- a/policy/modules/system/locallogin.te
@@ -63372,7 +63616,7 @@ index 58bc27f..51e9872 100644
+ allow $1 lvm_var_run_t:fifo_file rw_inherited_fifo_file_perms;
+')
diff --git a/policy/modules/system/lvm.te b/policy/modules/system/lvm.te
-index a0a0ebf..4513ab9 100644
+index a0a0ebf..e55e967 100644
--- a/policy/modules/system/lvm.te
+++ b/policy/modules/system/lvm.te
@@ -12,6 +12,9 @@ init_daemon_domain(clvmd_t, clvmd_exec_t)
@@ -63405,26 +63649,18 @@ index a0a0ebf..4513ab9 100644
manage_files_pattern(clvmd_t, clvmd_var_run_t, clvmd_var_run_t)
files_pid_filetrans(clvmd_t, clvmd_var_run_t, file)
-@@ -134,10 +141,15 @@ userdom_dontaudit_search_user_home_dirs(clvmd_t)
- lvm_domtrans(clvmd_t)
- lvm_read_config(clvmd_t)
+@@ -141,6 +148,11 @@ ifdef(`distro_redhat',`
+ ')
--ifdef(`distro_redhat',`
-- optional_policy(`
-- unconfined_domain(clvmd_t)
-- ')
-+#ifdef(`distro_redhat',`
-+# optional_policy(`
-+# unconfined_domain(clvmd_t)
-+# ')
-+#')
-+
-+optional_policy(`
+ optional_policy(`
+ aisexec_stream_connect(clvmd_t)
+ corosync_stream_connect(clvmd_t)
++')
++
++optional_policy(`
+ ccs_stream_connect(clvmd_t)
')
- optional_policy(`
@@ -167,9 +179,10 @@ optional_policy(`
# net_admin for multipath
allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio net_admin };
@@ -63530,7 +63766,7 @@ index a0a0ebf..4513ab9 100644
miscfiles_read_localization(lvm_t)
seutil_read_config(lvm_t)
-@@ -299,15 +324,23 @@ seutil_read_file_contexts(lvm_t)
+@@ -299,7 +324,10 @@ seutil_read_file_contexts(lvm_t)
seutil_search_default_contexts(lvm_t)
seutil_sigchld_newrole(lvm_t)
@@ -63541,22 +63777,18 @@ index a0a0ebf..4513ab9 100644
ifdef(`distro_redhat',`
# this is from the initrd:
- files_rw_isid_type_dirs(lvm_t)
+@@ -311,6 +339,11 @@ ifdef(`distro_redhat',`
+ ')
-- optional_policy(`
-- unconfined_domain(lvm_t)
-- ')
-+ #optional_policy(`
-+ # unconfined_domain(lvm_t)
-+ #')
+ optional_policy(`
++ aisexec_stream_connect(lvm_t)
++ corosync_stream_connect(lvm_t)
+')
+
+optional_policy(`
-+ aisexec_stream_connect(lvm_t)
-+ corosync_stream_connect(lvm_t)
+ bootloader_rw_tmp_files(lvm_t)
')
- optional_policy(`
@@ -331,14 +364,26 @@ optional_policy(`
')
@@ -63705,7 +63937,7 @@ index 9c0faab..dd6530e 100644
## loading modules.
##