]>
git.ipfire.org Git - people/stevee/selinux-policy.git/log
Miroslav Grepl [Tue, 28 Jun 2011 12:07:40 +0000 (12:07 +0000)]
Fix for colord.if and others
Dan Walsh [Tue, 28 Jun 2011 10:30:24 +0000 (06:30 -0400)]
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dan Walsh [Tue, 28 Jun 2011 10:28:26 +0000 (06:28 -0400)]
Allow systemd_tmpfiles_t to list file_t directories
Dan Walsh [Tue, 28 Jun 2011 10:26:41 +0000 (06:26 -0400)]
Allow systemd_tmpfiles_t to list file_t directories
Miroslav Grepl [Tue, 28 Jun 2011 09:41:36 +0000 (09:41 +0000)]
Fix more typos
Miroslav Grepl [Tue, 28 Jun 2011 08:50:51 +0000 (08:50 +0000)]
Fix in telepathy.if
Miroslav Grepl [Mon, 27 Jun 2011 18:44:05 +0000 (18:44 +0000)]
Fix ncftool.if
Miroslav Grepl [Mon, 27 Jun 2011 17:53:32 +0000 (17:53 +0000)]
qpidd policy was renamed to qpid by upstream
Miroslav Grepl [Mon, 27 Jun 2011 17:47:23 +0000 (17:47 +0000)]
Move mediawiki policy from apps to services
Miroslav Grepl [Mon, 27 Jun 2011 17:38:59 +0000 (17:38 +0000)]
Move passenger policy from services to admin layer
Miroslav Grepl [Mon, 27 Jun 2011 17:33:58 +0000 (17:33 +0000)]
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy; branch 'master' of http://oss.tresys.com/git/refpolicy
Conflicts:
policy/mcs
policy/modules/admin/ncftool.fc
policy/modules/admin/ncftool.if
policy/modules/admin/ncftool.te
policy/modules/admin/shorewall.if
policy/modules/apps/kdumpgui.te
policy/modules/apps/mozilla.if
policy/modules/apps/mozilla.te
policy/modules/apps/qemu.te
policy/modules/apps/rssh.te
policy/modules/apps/sambagui.te
policy/modules/apps/screen.if
policy/modules/apps/telepathy.fc
policy/modules/apps/telepathy.if
policy/modules/apps/telepathy.te
policy/modules/apps/vmware.te
policy/modules/apps/webalizer.te
policy/modules/apps/wm.fc
policy/modules/kernel/corecommands.fc
policy/modules/kernel/corenetwork.fc
policy/modules/kernel/corenetwork.if.in
policy/modules/kernel/corenetwork.te.in
policy/modules/kernel/devices.if
policy/modules/kernel/domain.if
policy/modules/kernel/files.fc
policy/modules/kernel/files.if
policy/modules/kernel/filesystem.fc
policy/modules/kernel/filesystem.if
policy/modules/kernel/filesystem.te
policy/modules/kernel/selinux.if
policy/modules/kernel/storage.if
policy/modules/kernel/terminal.fc
policy/modules/kernel/terminal.if
policy/modules/roles/sysadm.te
policy/modules/services/aiccu.if
policy/modules/services/aiccu.te
policy/modules/services/aisexec.te
policy/modules/services/amavis.te
policy/modules/services/bugzilla.fc
policy/modules/services/bugzilla.if
policy/modules/services/bugzilla.te
policy/modules/services/cgroup.te
policy/modules/services/cmirrord.fc
policy/modules/services/cmirrord.if
policy/modules/services/cobbler.if
policy/modules/services/colord.fc
policy/modules/services/colord.if
policy/modules/services/colord.te
policy/modules/services/courier.fc
policy/modules/services/cyrus.fc
policy/modules/services/dbus.if
policy/modules/services/dbus.te
policy/modules/services/dovecot.te
policy/modules/services/mpd.fc
policy/modules/services/mpd.if
policy/modules/services/mpd.te
policy/modules/services/postfix.fc
policy/modules/services/vnstatd.fc
policy/modules/services/vnstatd.if
policy/modules/services/vnstatd.te
policy/modules/services/xserver.te
policy/modules/services/zabbix.fc
policy/modules/services/zabbix.te
policy/modules/services/zarafa.fc
policy/modules/services/zarafa.if
policy/modules/services/zarafa.te
policy/modules/system/application.if
policy/modules/system/authlogin.if
policy/modules/system/daemontools.if
policy/modules/system/daemontools.te
policy/modules/system/fstools.te
policy/modules/system/init.te
policy/modules/system/ipsec.fc
policy/modules/system/ipsec.te
policy/modules/system/iptables.fc
policy/modules/system/iptables.if
policy/modules/system/iptables.te
policy/modules/system/iscsi.te
policy/modules/system/libraries.fc
policy/modules/system/logging.fc
policy/modules/system/logging.te
policy/modules/system/sysnetwork.te
policy/modules/system/userdomain.if
Miroslav Grepl [Mon, 27 Jun 2011 14:00:08 +0000 (14:00 +0000)]
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Conflicts:
policy/modules/kernel/terminal.if
policy/modules/system/logging.te
Dan Walsh [Mon, 27 Jun 2011 12:53:36 +0000 (08:53 -0400)]
Allow ifconfig to create appletalk_sockets
Dan Walsh [Mon, 27 Jun 2011 11:25:34 +0000 (07:25 -0400)]
Fix filetrans rule
Miroslav Grepl [Mon, 27 Jun 2011 07:57:56 +0000 (07:57 +0000)]
Fix setcap and getcap for syslogd
Miroslav Grepl [Mon, 27 Jun 2011 07:48:47 +0000 (07:48 +0000)]
Add files_delete_all_pid_sockets(init_t) instead of files_unlink_all_pid_sockets
Miroslav Grepl [Mon, 27 Jun 2011 07:32:23 +0000 (07:32 +0000)]
Fix name transition for ptmx_t
Dominick Grift [Sun, 26 Jun 2011 19:36:26 +0000 (21:36 +0200)]
logging.te: setcap and getcap are not permissions for the capability
object class they are permissions for the process object class.
Dominick Grift [Sun, 26 Jun 2011 19:30:55 +0000 (21:30 +0200)]
init.te: syntax error: files_unlink_all_pid_sockets is now
files_delete_all_pid_sockets.
Dominick Grift [Sun, 26 Jun 2011 19:22:10 +0000 (21:22 +0200)]
terminals: commented out for now because it breaks built and does not
make sense.
/dev/pts directories has a (named) file transition rule in here as well
so if /dev/pts gets created with devpts_t then this chr_file in there
will automatically inherit this type from the parent.
If this rule was added as a fall back to ensure that /dev/pts/ptmx gets
created with a proper type even if /dev/pts is created with device_t
instead of devpts_t then we should not use filetrans_pattern here.
Dominick Grift [Sun, 26 Jun 2011 19:09:47 +0000 (21:09 +0200)]
irssi wants to read /proc/meminfo
irssi: remove duplicate policy (auth_use_nsswitch already provides for
this access)
irssi: remove irssi access to sendrecv from generic ports add access to
sendrecv from ircd and httpd_cache ports instead.
Dan Walsh [Sun, 26 Jun 2011 11:22:23 +0000 (07:22 -0400)]
Remove bogus $ from postfix.if
Chris PeBenito [Fri, 24 Jun 2011 13:04:41 +0000 (09:04 -0400)]
Module version bump for mozilla plugin bug fix from Harry Ciao.
Harry Ciao [Thu, 23 Jun 2011 02:53:44 +0000 (10:53 +0800)]
Fix the call to mozilla_run_plugin.
When mozilla_role interface is called, 1st argument is the caller's
role and 2nd argument is the caller's domain, such as:
mozilla_role(staff_r, staff_t)
When mozilla_role calls mozilla_run_plugin, the passed 2nd argument
should be the caller's role rather than its domain, so $1 not $2 should
be used.
Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
Dan Walsh [Thu, 23 Jun 2011 20:11:16 +0000 (16:11 -0400)]
Fix label on abrt-hook-ccpp
Dan Walsh [Thu, 23 Jun 2011 19:29:17 +0000 (15:29 -0400)]
Init_t needs to unmount and remount all file systems
Dan Walsh [Thu, 23 Jun 2011 13:17:16 +0000 (09:17 -0400)]
Eliminate some confined domains from being able to talk to abrt
Dan Walsh [Thu, 23 Jun 2011 13:16:49 +0000 (09:16 -0400)]
Allow privoxy to read network state
Dan Walsh [Thu, 23 Jun 2011 13:16:13 +0000 (09:16 -0400)]
Fix call to mozilla_run_plugin to pass role
Dan Walsh [Wed, 22 Jun 2011 18:22:22 +0000 (14:22 -0400)]
Allow abrt to list apache modules
Dan Walsh [Wed, 22 Jun 2011 15:41:45 +0000 (11:41 -0400)]
Allow xserver_t roles to be used with insmod
Dan Walsh [Wed, 22 Jun 2011 15:17:59 +0000 (11:17 -0400)]
Allow colord_t to read icc_data
Dan Walsh [Wed, 22 Jun 2011 15:12:19 +0000 (11:12 -0400)]
Allow rhev_agentd to use console apps
Dan Walsh [Wed, 22 Jun 2011 15:11:51 +0000 (11:11 -0400)]
Dontaudit leaked init fd to daemons
Dan Walsh [Wed, 22 Jun 2011 15:10:49 +0000 (11:10 -0400)]
Allow systemd_tmpfiles_t to delete fifo_files in /run directories. Fix names on interfaces
Miroslav Grepl [Tue, 21 Jun 2011 18:10:04 +0000 (18:10 +0000)]
Allow ricci_modclusterd to connect to cluster port
Dan Walsh [Fri, 17 Jun 2011 18:30:12 +0000 (14:30 -0400)]
Allow chrome_sandbox to execute content in nfs homedir
Dan Walsh [Fri, 17 Jun 2011 18:23:38 +0000 (14:23 -0400)]
postfix_qmgr needs to read /var/spool/postfix/deferred
Dan Walsh [Fri, 17 Jun 2011 18:18:02 +0000 (14:18 -0400)]
abrt_t needs fsetid
Dan Walsh [Fri, 17 Jun 2011 17:59:22 +0000 (13:59 -0400)]
Make dnssec_t a mountpoint since bind_chroot package now mounts on it.
Dan Walsh [Fri, 17 Jun 2011 17:54:56 +0000 (13:54 -0400)]
syslog-ng latest version drops capabilityies
Dan Walsh [Fri, 17 Jun 2011 17:48:10 +0000 (13:48 -0400)]
Allow lldpad to create its own shm
Dan Walsh [Fri, 17 Jun 2011 17:28:59 +0000 (13:28 -0400)]
Add filename transition for ptmx chr_file
Dan Walsh [Fri, 17 Jun 2011 13:40:47 +0000 (09:40 -0400)]
Allow mta_user_agent read and write fifo files passed into send_mail
Dan Walsh [Fri, 17 Jun 2011 12:23:12 +0000 (08:23 -0400)]
Add sanlock_log_t
Dominick Grift [Thu, 16 Jun 2011 21:00:04 +0000 (23:00 +0200)]
chrome sandbox needs to be able to open nfs/cifs files (may even need to
be able to mmap them in some cases? #713934
Dominick Grift [Thu, 16 Jun 2011 20:42:15 +0000 (22:42 +0200)]
allow aria2c (abrt_t) to read /dev/random #713916
Dominick Grift [Thu, 16 Jun 2011 20:17:38 +0000 (22:17 +0200)]
Allow tmpreaper to set attributes of all user home content directories
and allow it to delete all user home content dirs, files , symlinks and
sock files. #713898
Dominick Grift [Thu, 16 Jun 2011 19:45:07 +0000 (21:45 +0200)]
support gecko mozilla browser plugin
Dominick Grift [Wed, 15 Jun 2011 20:16:56 +0000 (22:16 +0200)]
Merge branch 'master' of ssh://domg472@git.fedorahosted.org/git/selinux-policy.git
Dominick Grift [Wed, 15 Jun 2011 20:16:31 +0000 (22:16 +0200)]
dovecot auth wants to search statfs #713555
Dan Walsh [Wed, 15 Jun 2011 20:15:02 +0000 (16:15 -0400)]
Allow systemd passwd apps to read init fifo_file
Dan Walsh [Wed, 15 Jun 2011 20:12:30 +0000 (16:12 -0400)]
Allow systemd passwd apps to read init fifo_file
Dan Walsh [Wed, 15 Jun 2011 20:03:03 +0000 (16:03 -0400)]
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dan Walsh [Wed, 15 Jun 2011 20:02:49 +0000 (16:02 -0400)]
Any app that loads the libselinux will now need this access to figure out where selinuxfs is mounted
Dominick Grift [Wed, 15 Jun 2011 19:39:02 +0000 (21:39 +0200)]
Allow dovecot deliver use postfix master fds #713571
Dominick Grift [Wed, 15 Jun 2011 19:23:13 +0000 (21:23 +0200)]
allow dovecot auth to get attributes of / #713557
Chris PeBenito [Wed, 15 Jun 2011 18:11:14 +0000 (14:11 -0400)]
Add agent support to zabbix from Sven Vermeulen.
Chris PeBenito [Wed, 15 Jun 2011 18:10:28 +0000 (14:10 -0400)]
Fix packet interfaces in zabbix.if.
Dan Walsh [Wed, 15 Jun 2011 18:06:01 +0000 (14:06 -0400)]
Allow prelink to use inherited terminals
Chris PeBenito [Wed, 15 Jun 2011 17:51:33 +0000 (13:51 -0400)]
Whitespace cleanup in zabbix.
Chris PeBenito [Wed, 15 Jun 2011 17:51:22 +0000 (13:51 -0400)]
Rearrange lines in zabbix.
Chris PeBenito [Wed, 15 Jun 2011 17:47:08 +0000 (13:47 -0400)]
Remove unnecessary comments in zabbix.te.
Sven Vermeulen [Wed, 15 Jun 2011 16:59:27 +0000 (18:59 +0200)]
Allow zabbix agent to query system state and other monitorable aspects
The zabbix agent is responsible for collecting the system state and other
monitorable aspects. This include
- information from /proc
- read attributes of various files (tamper detection)
- connect to the ssh service (check if it is reachable)
- get file system information
- read login information
- ...
It should be noted that the agent can do a lot more, depending on the target
system (what is being monitored) and the running services. The allowed
privileges here will in the future expand more as more templates are
checked.
Update: follow styleguide
Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
Sven Vermeulen [Wed, 15 Jun 2011 16:58:43 +0000 (18:58 +0200)]
Allow zabbix server to connect to agent (active monitoring)
The zabbix server also connects to the agents (this is called "active
monitoring" in the zabbix terms). So we create a zabbix_agent_tcp_connect
interface, use it for the zabbix_t domain and, since zabbix can use
hostname-based connections, allow DNS resolving for the zabbix server.
Update: Follow styleguide
Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
Sven Vermeulen [Wed, 15 Jun 2011 16:57:43 +0000 (18:57 +0200)]
Zabbix agent binds on its own port, connects to zabbix server
The zabbix agent has its own dedicated port (10050) on which it needs to
bind/listen.
Also, the agent connects to the server so we add the zabbix_tcp_connect
interface (shamelessly copied from mysql_tcp_connect) and use it for the
zabbix_agent_t domain.
Update: structure interface calls more closely to styleguide
Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
Sven Vermeulen [Wed, 15 Jun 2011 16:56:35 +0000 (18:56 +0200)]
Support different domain for zabbix agent (start with skeleton)
The zabbix agent should be confined within its own domain. We start with the
definition of a small(er) skeleton to work from. This includes proper file
context definitions, standard interdomain privileges (which are quite
similar to those of the server) and the proper log- and pid access
privileges.
Update: attempt to follow styleguide more closely
Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
Sven Vermeulen [Mon, 13 Jun 2011 08:29:30 +0000 (10:29 +0200)]
Define zabbix port and allow server to listen/bind on it
The zabbix server uses a dedicated port (10051). We define it and allow the
zabbix server to bind/listen on it.
Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
Sven Vermeulen [Mon, 13 Jun 2011 10:10:38 +0000 (12:10 +0200)]
Support shared memory
On Mon, Jun 13, 2011 at 10:28:15AM +0200, Sven Vermeulen wrote:
> Zabbix servers use shared memory to keep common information and structures.
> This is implemented on tmpfs. We support this by introducing a
> zabbix_tmpfs_t type and allow the server proper access to it.
After a small discussion and a few more tests, drop the "dir" in
fs_tmpfs_filetrans.
For posterity's sake, this is the denial one gets when no tmpfs_t related
privileges are given:
Jun 13 11:24:06 build kernel: [ 213.054230] type=1400
audit(
1307957046 .001:106): avc: denied { read write } for pid=3162
comm="zabbix_agentd" path=
2F535953563663303132323534202864656C6574656429
dev=tmpfs ino=32768 scontext=system_u:system_r:zabbix_agent_t
tcontext=system_u:object_r:tmpfs_t tclass=file
With fs_tmpfs_filetrans(..., file) the same denial is given, but as
tcontext=zabbix_tmpfs_t. Hence the rw_files_pattern() enhancement.
Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
Sven Vermeulen [Mon, 13 Jun 2011 08:25:50 +0000 (10:25 +0200)]
zabbix server spawns multiple processes
The zabbix server process is a multi-process system.
In order to, for instance, shut it down, signalling within the domain is
necessary. Otherwise, the processes remain running.
Also, since there are multiple processes trying to use the same log file,
the zabbix server uses semaphores to ensure proper access to the log files
(concurrency).
Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
Dan Walsh [Wed, 15 Jun 2011 12:52:42 +0000 (08:52 -0400)]
Fix label on /var/spool/postfix/deferred to match label of /var/spool/postfix/maildrop
Allow smartmon to send message to all terminals
Dominick Grift [Tue, 14 Jun 2011 19:02:06 +0000 (21:02 +0200)]
Merge branch 'cherokee'
Dominick Grift [Tue, 14 Jun 2011 19:00:55 +0000 (21:00 +0200)]
Run cherokee in the httpd_t domain
Dan Walsh [Tue, 14 Jun 2011 17:52:16 +0000 (13:52 -0400)]
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dan Walsh [Tue, 14 Jun 2011 17:48:24 +0000 (13:48 -0400)]
Allow mcs constraints on node connections
Modify policy to allow chrome and sandbox to work together.
Change telnetd to allow inherited tty
Miroslav Grepl [Tue, 14 Jun 2011 10:14:14 +0000 (10:14 +0000)]
Allow iptables to read/write inherited fail2ban_tmp files
Miroslav Grepl [Tue, 14 Jun 2011 10:13:26 +0000 (10:13 +0000)]
Revert "Fix fail2ban_dontaudit_leaks() interface to dontaudit fail2ban_tmp_t leaks"
This reverts commit
0123647c090a8cc7b50afe129de5f81d82ca9a79 .
Miroslav Grepl [Tue, 14 Jun 2011 09:41:51 +0000 (09:41 +0000)]
Implement pyicqt policy
* pyicq-t - ICQ Transport for Jabber Servers
* original pyicqt policy was written by Filip Bartman
Miroslav Grepl [Tue, 14 Jun 2011 08:53:44 +0000 (08:53 +0000)]
Add dspam policy
* dspam - library and Mail Delivery Agent for Bayesian SPAM filtering
Miroslav Grepl [Tue, 14 Jun 2011 08:07:59 +0000 (08:07 +0000)]
Fixes for zarafa policy
* Mainly for zarafa-indexer
Miroslav Grepl [Tue, 14 Jun 2011 07:38:30 +0000 (07:38 +0000)]
Fix fail2ban_dontaudit_leaks() interface to dontaudit fail2ban_tmp_t leaks
Dan Walsh [Mon, 13 Jun 2011 18:03:54 +0000 (14:03 -0400)]
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dan Walsh [Mon, 13 Jun 2011 18:03:37 +0000 (14:03 -0400)]
Allow cobblerd to send syslog messages
Miroslav Grepl [Mon, 13 Jun 2011 16:49:31 +0000 (16:49 +0000)]
Add lldpad policy
* lldpad - Link Layer Discovery Protocol (LLDP) agent daemon
Miroslav Grepl [Mon, 13 Jun 2011 15:27:09 +0000 (15:27 +0000)]
Miroslav Grepl [Mon, 13 Jun 2011 15:25:47 +0000 (15:25 +0000)]
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dominick Grift [Mon, 13 Jun 2011 12:54:48 +0000 (14:54 +0200)]
Merge branch 'master' of ssh://domg472@git.fedorahosted.org/git/selinux-policy.git
Dan Walsh [Mon, 13 Jun 2011 12:50:41 +0000 (08:50 -0400)]
Allow xserver to read/write the xserver_misk device
Dominick Grift [Mon, 13 Jun 2011 12:43:44 +0000 (14:43 +0200)]
fix pulse audio user/admin home dir context spec to what i suspect is
right.
Miroslav Grepl [Mon, 13 Jun 2011 12:35:26 +0000 (12:35 +0000)]
Fix for fail2ban policy
Dominick Grift [Mon, 13 Jun 2011 12:16:58 +0000 (14:16 +0200)]
fix xserver admin home dir context specs
Miroslav Grepl [Mon, 13 Jun 2011 11:59:54 +0000 (11:59 +0000)]
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dominick Grift [Mon, 13 Jun 2011 11:35:14 +0000 (13:35 +0200)]
allow xserver domains to create content in admin home dir with a (named)
file transition
Dominick Grift [Sun, 12 Jun 2011 16:34:30 +0000 (18:34 +0200)]
initrc_t wants to append inherited devicekit log files (atd) (resume
from suspend. I dont know how atd got into the initrc domain:
avc: denied { append } for pid=10106 comm="atd"
path="/var/log/pm-suspend.log" dev=dm-2 ino=
1441892
scontext=system_u:system_r:initrc_t:s0-s0:c0.c1023
tcontext=system_u:object_r:devicekit_var_log_t:s0 tclass=file
Dominick Grift [Sun, 12 Jun 2011 13:33:26 +0000 (15:33 +0200)]
dupe declaration:
type_transition nsplugin_t admin_home_t:dir pulseaudio_home_t ".pulse";
Dominick Grift [Sun, 12 Jun 2011 12:54:25 +0000 (14:54 +0200)]
Actually create pulseaudio_filetrans_admin_home_content
Dominick Grift [Sun, 12 Jun 2011 12:47:19 +0000 (14:47 +0200)]
fix auth_manage_var_auth
Dominick Grift [Sun, 12 Jun 2011 12:37:23 +0000 (14:37 +0200)]
Merge branch 'enable_irc_role_for_confined_users'
Dominick Grift [Sun, 12 Jun 2011 12:35:33 +0000 (14:35 +0200)]
ppp also installs /var/log/ppp and /var/run/ppp directories, support
that but leave the old filetrans for that as the file context
specifications for these locations hint that it may be needed.
Dominick Grift [Sun, 12 Jun 2011 12:19:58 +0000 (14:19 +0200)]
ppp installs /var/lock/ppp now and so it needs to be able to search
/var/lock/ppp to get to its lock file