]> git.ipfire.org Git - people/stevee/selinux-policy.git/log
people/stevee/selinux-policy.git
14 years agoWhitespace fixes in cpufreqselector and xserver.
Chris PeBenito [Tue, 22 Feb 2011 16:23:42 +0000 (11:23 -0500)] 
Whitespace fixes in cpufreqselector and xserver.

14 years agopatch to make cpufreqselector usable with dbus
Guido Trentalancia [Wed, 16 Feb 2011 06:00:56 +0000 (07:00 +0100)] 
patch to make cpufreqselector usable with dbus

This patch adds a new interface to the cpufreqselector module
to allow dbus chat. It then uses such interface to allow dbus chat
with system_dbusd_t and xdm_t. This patch also adds some other
permissions needed to run cpufreqselector.

14 years agopatch to fix a typo in the files module
Guido Trentalancia [Wed, 16 Feb 2011 06:05:54 +0000 (07:05 +0100)] 
patch to fix a typo in the files module

This patch fixes a typo in the description of kernel files
interfaces.

14 years agoFix for unconfined user
Miroslav Grepl [Mon, 21 Feb 2011 18:44:32 +0000 (18:44 +0000)] 
Fix for unconfined user

14 years ago- Fix for gnome_role() interface
Miroslav Grepl [Mon, 21 Feb 2011 18:41:27 +0000 (18:41 +0000)] 
- Fix for gnome_role() interface

14 years agoCalling of the proper interface
Miroslav Grepl [Mon, 21 Feb 2011 18:35:51 +0000 (18:35 +0000)] 
Calling of the proper interface

14 years agoFix a typo
Miroslav Grepl [Mon, 21 Feb 2011 18:28:10 +0000 (18:28 +0000)] 
Fix a typo

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Miroslav Grepl [Mon, 21 Feb 2011 18:06:23 +0000 (18:06 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoAllow usbhid-ups to read hardware state information
Miroslav Grepl [Mon, 21 Feb 2011 17:16:30 +0000 (17:16 +0000)] 
Allow usbhid-ups to read hardware state information

14 years agosystemd-tmpfiles has moved
Dan Walsh [Mon, 21 Feb 2011 17:04:54 +0000 (12:04 -0500)] 
systemd-tmpfiles has moved

14 years agoFor some reason prelink is attempting to read gconf settings
Dan Walsh [Mon, 21 Feb 2011 16:58:24 +0000 (11:58 -0500)] 
For some reason prelink is attempting to read gconf settings

14 years agoAllo cgroup to sys_tty_config
Dan Walsh [Mon, 21 Feb 2011 16:29:08 +0000 (11:29 -0500)] 
Allo cgroup to sys_tty_config
udev needs to be able to manage udev_tbl_t:lnk_file

14 years agoMerge http://oss.tresys.com/git/refpolicy
Dan Walsh [Sun, 20 Feb 2011 14:39:39 +0000 (09:39 -0500)] 
Merge http://oss.tresys.com/git/refpolicy

Conflicts:
policy/modules/services/cron.te
policy/modules/services/xserver.te

14 years agocmirrord_t needs to be able to create content with system_u id
Dan Walsh [Sun, 20 Feb 2011 14:16:35 +0000 (09:16 -0500)] 
cmirrord_t needs to be able to create content with system_u id

14 years agoChrome leaks to nsplugin
Dan Walsh [Fri, 18 Feb 2011 14:26:25 +0000 (09:26 -0500)] 
Chrome leaks to nsplugin
cron needs to read /var/run/auth
dhcpc executes systemd-passwd

14 years agoModule version bump and changelog for cron pam_namespace and pam_loginuid support...
Chris PeBenito [Fri, 18 Feb 2011 14:07:23 +0000 (09:07 -0500)] 
Module version bump and changelog for cron pam_namespace and pam_loginuid support from Harry Ciao.

14 years agoMake crond able to polyinstantiate all.
Harry Ciao [Fri, 11 Feb 2011 07:03:10 +0000 (15:03 +0800)] 
Make crond able to polyinstantiate all.

As one of entrypoint application, crond_t should have had the
files_polyinstantiate_all() interface called so that pam_namespace.so
could work well in crond_t. Otherwise the crond_t lacks the sys_admin
permission to make use of pam_namespace.so

BTW, the allow_polyinstantiation boolean need to be toggled true
accordingly.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
14 years agoMake crond able to use pam_loginuid.so
Harry Ciao [Wed, 2 Feb 2011 03:13:32 +0000 (11:13 +0800)] 
Make crond able to use pam_loginuid.so

Entry point applications such as crond or atd use pam_loginuid.so for
the session phase of their PAM config files to set the process loginuid
attribute. Accordingly logging_set_loginuid interface should have been
called, otherwise we could run into below error message:

type=USER_START msg=audit(1296377641.212:213): user pid=2633 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:crond_t:s0-s15:c0.c1023 msg='op=PAM:session_open acct="root" exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=failed)'
type=USER_END msg=audit(1296377641.220:214): user pid=2633 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:crond_t:s0-s15:c0.c1023 msg='op=PAM:session_close acct="root" exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=failed)'
type=AVC msg=audit(1296377641.196:212): avc:  denied  { audit_control } for  pid=2633 comm="crond" capability=30 scontext=system_u:system_r:crond_t:s0-s15:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s15:c0.c1023 tclass=capability

BTW, other entrypoint applications such as sshd/login/remote have had
this interface called for their domains.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
14 years agoModule version bump and changelog for Xserver update for startx from Sven Vermeulen.
Chris PeBenito [Fri, 18 Feb 2011 13:54:18 +0000 (08:54 -0500)] 
Module version bump and changelog for Xserver update for startx from Sven Vermeulen.

14 years agoRemove redundant files_search_tmp() call from iceauth.
Chris PeBenito [Fri, 18 Feb 2011 13:47:02 +0000 (08:47 -0500)] 
Remove redundant files_search_tmp() call from iceauth.

14 years agoAllow xfce (and most likely other DEs) to properly work with the authorization inform...
Sven Vermeulen [Sun, 6 Feb 2011 15:14:46 +0000 (16:14 +0100)] 
Allow xfce (and most likely other DEs) to properly work with the authorization information

On my system, I use XFCE and start X from the commandline (using "startx")
rather than through a graphical DM. During the start-up, XFCE4 creates
temporary ICE files in /tmp (like /tmp/.xfsm-ICE-ABCDEF) which are later
read in by iceauth and at some point X.

I'm not that good at the entire ICE stuff, but without this, I was unable to
shut down my session ("log off").

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
14 years ago- Add gnome_role_gkeyringd interface for staff_u SELinux user
Miroslav Grepl [Fri, 18 Feb 2011 12:38:20 +0000 (12:38 +0000)] 
- Add gnome_role_gkeyringd interface for staff_u SELinux user

14 years agoReverse /dev/.udev/(/.*)? dir label fix.
Chris PeBenito [Thu, 17 Feb 2011 14:32:00 +0000 (09:32 -0500)] 
Reverse /dev/.udev/(/.*)? dir label fix.

I realized the policy wasn't complete for handling udev_tbl_t dirs, and
updating it wouldn't work because we couldn't make a filetrans on dirs,
since all the dirs in /dev would become udev_tbl_t.  i.e. this would have
been required, but would make problems: dev_filetrans(udev_t, udev_tbl_t, dir);

14 years agoMerge branch 'master' of git://git.fedorahosted.org/selinux-policy
Dan Walsh [Thu, 17 Feb 2011 13:38:22 +0000 (08:38 -0500)] 
Merge branch 'master' of git://git.fedorahosted.org/selinux-policy

14 years agoAdd label for char devices /dev/dasd*
Dan Walsh [Thu, 17 Feb 2011 13:37:51 +0000 (08:37 -0500)] 
Add label for char devices /dev/dasd*

14 years ago- Add allow_daemons_use_tcp_wrapper boolean
Miroslav Grepl [Thu, 17 Feb 2011 10:50:28 +0000 (10:50 +0000)] 
- Add allow_daemons_use_tcp_wrapper boolean
- Add label for ~/.cache/wocky to make telepathy work in enforcing mode

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Miroslav Grepl [Thu, 17 Feb 2011 09:02:23 +0000 (09:02 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoFix for apache_role
Miroslav Grepl [Thu, 17 Feb 2011 09:01:46 +0000 (09:01 +0000)] 
Fix for apache_role

14 years agoAllow mozilla_plugin to exchange dbus messages with calling user
Dan Walsh [Wed, 16 Feb 2011 22:06:11 +0000 (17:06 -0500)] 
Allow mozilla_plugin to exchange dbus messages with calling user
Allow unconfined user to r/w unlabeled_t socket and rawip_socket

14 years agoAllow amavis to talk to nslcd
Dan Walsh [Wed, 16 Feb 2011 20:43:54 +0000 (15:43 -0500)] 
Allow amavis to talk to nslcd
Allow ifconfig to set default_spd in ipsec

14 years agoallow all sandbox to read selinux poilcy config files
Dan Walsh [Wed, 16 Feb 2011 20:00:23 +0000 (15:00 -0500)] 
allow all sandbox to read selinux poilcy config files

14 years agoAllow cluster domains to use the system bus and send each other dbus messages
Dan Walsh [Wed, 16 Feb 2011 19:45:34 +0000 (14:45 -0500)] 
Allow cluster domains to use the system bus and send each other dbus messages

14 years agoAdd reading tfptd_rw_t to tftp_read_content
Dan Walsh [Wed, 16 Feb 2011 19:44:59 +0000 (14:44 -0500)] 
Add reading tfptd_rw_t to tftp_read_content

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy; branch 'maste...
Miroslav Grepl [Wed, 16 Feb 2011 18:05:11 +0000 (18:05 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy; branch 'master' of http://oss.tresys.com/git/refpolicy

Conflicts:
policy/modules/services/apache.if
policy/modules/services/tcsd.fc
policy/modules/services/tcsd.if
policy/modules/services/xserver.te
policy/modules/system/xen.fc
policy/modules/system/xen.te

14 years ago- Allow systemd-tmpfiles to getattr on all files/dirs
Miroslav Grepl [Wed, 16 Feb 2011 17:25:57 +0000 (17:25 +0000)] 
- Allow systemd-tmpfiles to getattr on all files/dirs

14 years agoChangelog for l1 domby l2 for contains MLS constraint from Harry Ciao.
Chris PeBenito [Wed, 16 Feb 2011 15:01:43 +0000 (10:01 -0500)] 
Changelog for l1 domby l2 for contains MLS constraint from Harry Ciao.

14 years agol1 domby l2 for contains MLS constraint
Harry Ciao [Tue, 15 Feb 2011 02:16:32 +0000 (10:16 +0800)] 
l1 domby l2 for contains MLS constraint

As identified by Stephan Smalley, the current MLS constraint for the
contains permission of the context class should consider the current
level of a user along with the clearance level so that mls_systemlow
is no longer considered contained in mls_systemhigh.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
14 years agoModule version bump for udev fc fix from Dominick Grift.
Chris PeBenito [Wed, 16 Feb 2011 14:57:31 +0000 (09:57 -0500)] 
Module version bump for udev fc fix from Dominick Grift.

14 years agoThis is not a single file but a directory.
Dominick Grift [Mon, 14 Feb 2011 20:24:16 +0000 (21:24 +0100)] 
This is not a single file but a directory.

The -- causes /dev/.udev to be labelled device_t instead of udev_tbl_t.

Signed-off-by: Dominick Grift <domg472@gmail.com>
14 years agoModule version bump and changelog for Apache user webpages fix from Dominick Grift.
Chris PeBenito [Wed, 16 Feb 2011 14:35:06 +0000 (09:35 -0500)] 
Module version bump and changelog for Apache user webpages fix from Dominick Grift.

14 years agoUsers calling apache_role were not able to manage httpd_user_content_t files, directo...
Dominick Grift [Sun, 13 Feb 2011 17:58:38 +0000 (18:58 +0100)] 
Users calling apache_role were not able to manage httpd_user_content_t files, directories and symbolic links.

From 78d6e4acfc000b07dbf85b076fa523e95e72da3f Sun, 13 Feb 2011 18:55:53 +0100
From: Dominick Grift <domg472@gmail.com>
Date: Sun, 13 Feb 2011 18:55:09 +0100
Subject: [PATCH] Users calling apache_role were not able to manage httpd_user_content_t files, directories and symbolic links.

Users calling apache_role were not able to manage httpd_user_content_t files, directories and symbolic links.

Signed-off-by: Dominick Grift <domg472@gmail.com>
14 years agoChangelog for Change build.conf to default to modular policy builds.
Chris PeBenito [Wed, 16 Feb 2011 13:54:43 +0000 (08:54 -0500)] 
Changelog for Change build.conf to default to modular policy builds.

14 years agoChange build.conf to default to modular policy builds
Stephen Smalley [Fri, 11 Feb 2011 21:07:08 +0000 (16:07 -0500)] 
Change build.conf to default to modular policy builds

Change build.conf to default to modular policy builds rather than
monolithic policy builds.  Rationale: All modern Linux distributions
that incorporate SELinux support have switched to using modular policy,
and many of the policy tools (semodule, semanage, and even modern
versions of setsebool) only work if using modular policy.

Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
14 years agoModule version bump and changelog for Xen refinement patch from Stephen Smalley.
Chris PeBenito [Tue, 15 Feb 2011 18:48:04 +0000 (13:48 -0500)] 
Module version bump and changelog for Xen refinement patch from Stephen Smalley.

14 years agoRearrange lines in Xen.
Chris PeBenito [Tue, 15 Feb 2011 18:46:46 +0000 (13:46 -0500)] 
Rearrange lines in Xen.

14 years agoRearrange blocks in Xen.
Chris PeBenito [Tue, 15 Feb 2011 18:15:49 +0000 (13:15 -0500)] 
Rearrange blocks in Xen.

14 years agoRefine xen policy
Stephen Smalley [Thu, 10 Feb 2011 16:17:33 +0000 (11:17 -0500)] 
Refine xen policy

Various changes to the Xen userspace policy, including:
- Add gntdev and gntalloc device node labeling.
- Create separate domains for blktap and qemu-dm rather than leaving them in xend_t.
- No need to allow xen userspace to create its own device nodes anymore;
this is handled automatically by the kernel/udev.
- No need to allow xen userspace access to generic raw storage; even if
using dedicated partitions/LVs for disk images, you can just label them
with xen_image_t.

The blktap and qemu-dm domains are stubs and will likely need to be
further expanded, but they should definitely not be left in xend_t.  Not
sure if I should try to use qemu_domain_template() instead for qemu-dm,
but I don't see any current users of that template (qemu_t uses
virt_domain_template instead), and qemu-dm has specific interactions
with Xen.

Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
14 years agoCleanup virt policy
Miroslav Grepl [Tue, 15 Feb 2011 17:24:53 +0000 (17:24 +0000)] 
Cleanup virt policy

14 years agoFedora update to tcsd from Dan Walsh.
Chris PeBenito [Tue, 15 Feb 2011 15:36:24 +0000 (10:36 -0500)] 
Fedora update to tcsd from Dan Walsh.

14 years agoClean up init policy, remove rules which are now covered by systemd-tmpfiles policy
Miroslav Grepl [Tue, 15 Feb 2011 14:53:02 +0000 (14:53 +0000)] 
Clean up init policy, remove rules which are now covered by systemd-tmpfiles policy

14 years agoClean up mcelog policy for upstream
Miroslav Grepl [Tue, 15 Feb 2011 14:41:53 +0000 (14:41 +0000)] 
Clean up mcelog policy for upstream

14 years agoModule version bump and changelog for sudo timestamp file location update from Sven...
Chris PeBenito [Mon, 14 Feb 2011 15:56:59 +0000 (10:56 -0500)] 
Module version bump and changelog for sudo timestamp file location update from Sven Vermeulen.

14 years agoSudo timestamp directory has changed since v1.7.4, reflect this in .fc file
Sven Vermeulen [Sun, 6 Feb 2011 20:03:38 +0000 (21:03 +0100)] 
Sudo timestamp directory has changed since v1.7.4, reflect this in .fc file

Since sudo 1.7.4, the timestamp directory has moved from /var/run/sudo to
/var/db/sudo, lib or adm (in that order). See also the sudo changeset
http://www.sudo.ws/repos/sudo/rev/8c9440423d98

Keeping the "old" one (/var/run/sudo) for a while for those systems where
sudo has not been updated yet (change is since 1.7.4, Jul 14 2010).

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
14 years agoModule version bump and changelog for XServer keyboard event patch from Sven Vermeulen.
Chris PeBenito [Mon, 14 Feb 2011 14:13:44 +0000 (09:13 -0500)] 
Module version bump and changelog for XServer keyboard event patch from Sven Vermeulen.

14 years agoAllow xserver to process keyboard events
Sven Vermeulen [Sun, 6 Feb 2011 15:09:18 +0000 (16:09 +0100)] 
Allow xserver to process keyboard events

On an Xorg 1.9 system with evdev driver (for keyboard InputClass), the
xserver_t domain needs to be able to read from the proper device nodes as
well as query the udev_tbl_t directory and udev itself.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
14 years agoModule version bump and changelog for RAID uevent patch from Sven Vermeulen.
Chris PeBenito [Mon, 14 Feb 2011 14:00:48 +0000 (09:00 -0500)] 
Module version bump and changelog for RAID uevent patch from Sven Vermeulen.

14 years agoAllow mdadm to generate uevents (write to /sys/.../uevent) when raids are (dis)assembled
Sven Vermeulen [Wed, 2 Feb 2011 19:37:20 +0000 (20:37 +0100)] 
Allow mdadm to generate uevents (write to /sys/.../uevent) when raids are (dis)assembled

The mdadm application will write into /sys/.../uevent whenever arrays are
assembled or disassembled.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
14 years agoAllow keyboardd to create 00-system-setup-keyboard.conf file
Miroslav Grepl [Mon, 14 Feb 2011 12:32:24 +0000 (12:32 +0000)] 
Allow keyboardd to create 00-system-setup-keyboard.conf file

14 years ago- Make NNTP gateway working with mailman
Miroslav Grepl [Mon, 14 Feb 2011 12:26:04 +0000 (12:26 +0000)] 
- Make NNTP gateway working with mailman

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Miroslav Grepl [Mon, 14 Feb 2011 12:16:21 +0000 (12:16 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoFix for mozilla_plugin_t
Miroslav Grepl [Mon, 14 Feb 2011 12:16:06 +0000 (12:16 +0000)] 
Fix for mozilla_plugin_t

14 years agoAjaxterm sends itself signals, and executes ssh to another machine
Dan Walsh [Fri, 11 Feb 2011 19:53:41 +0000 (14:53 -0500)] 
Ajaxterm sends itself signals, and executes ssh to another machine

14 years agoAllow cmirrord to create physical disk devices in /dev; dontaudit readahead file_type...
Dan Walsh [Fri, 11 Feb 2011 17:30:23 +0000 (12:30 -0500)] 
Allow cmirrord to create physical disk devices in /dev; dontaudit readahead file_type write until the kernel bug is fixed

14 years agoallow chfn_t to check whether rssh_exec_t is executable
Dan Walsh [Fri, 11 Feb 2011 16:34:19 +0000 (11:34 -0500)] 
allow chfn_t to check whether rssh_exec_t is executable

14 years agoMake labeled ipsec work in MLS machines
Dan Walsh [Fri, 11 Feb 2011 15:53:16 +0000 (10:53 -0500)] 
Make labeled ipsec work in MLS machines

14 years agoRemove bogus roles
Dan Walsh [Thu, 10 Feb 2011 22:17:57 +0000 (17:17 -0500)] 
Remove bogus roles

14 years agoallow stunnel to be started as an init script, allow user_u to get to any level by...
Dan Walsh [Thu, 10 Feb 2011 15:30:05 +0000 (10:30 -0500)] 
allow stunnel to be started as an init script, allow user_u to get to any level by default

14 years agocgred needs fsetid #675000
Dan Walsh [Thu, 10 Feb 2011 14:41:41 +0000 (09:41 -0500)] 
cgred needs fsetid #675000

14 years agoAdd dontaudit access_check for readahead and /dev
Dan Walsh [Thu, 10 Feb 2011 14:37:08 +0000 (09:37 -0500)] 
Add dontaudit access_check for readahead and /dev

14 years agoAllow mozilla_plugin_t to create fifo_files in user_tmp_t as mozilla_plugin_tmp_t
Dan Walsh [Thu, 10 Feb 2011 14:20:57 +0000 (09:20 -0500)] 
Allow mozilla_plugin_t to create fifo_files in user_tmp_t as mozilla_plugin_tmp_t

14 years agovirsh drops capabilities
Dan Walsh [Thu, 10 Feb 2011 14:01:54 +0000 (09:01 -0500)] 
virsh drops capabilities
gnomeclock should dontaudit getattr all init scripts

14 years agoChangelog and module version bump for Gentoo ALSA init script usage patch from Sven...
Chris PeBenito [Wed, 9 Feb 2011 14:28:42 +0000 (09:28 -0500)] 
Changelog and module version bump for Gentoo ALSA init script usage patch from Sven Vermeulen.

14 years agoRearrange initrc alsa rule.
Chris PeBenito [Wed, 9 Feb 2011 14:27:39 +0000 (09:27 -0500)] 
Rearrange initrc alsa rule.

14 years agoAllow the alsa init script to read the default asound.state file
Sven Vermeulen [Sun, 6 Feb 2011 14:42:13 +0000 (15:42 +0100)] 
Allow the alsa init script to read the default asound.state file

In Gentoo, the ALSA init script (alsasound) reads in the default
asound.state file.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
14 years agoChangelog and module version bump for LVM semaphore usage patch from Sven Vermeulen.
Chris PeBenito [Wed, 9 Feb 2011 14:01:18 +0000 (09:01 -0500)] 
Changelog and module version bump for LVM semaphore usage patch from Sven Vermeulen.

14 years agoLVM uses systemwide semaphores for activities such as vgchange -ay
Sven Vermeulen [Sun, 6 Feb 2011 14:36:23 +0000 (15:36 +0100)] 
LVM uses systemwide semaphores for activities such as vgchange -ay

The LVM subsystem uses system-wide semaphores for various activities.

Although the system boots properly without these (apart from the AVC denials
of course), I would assume that they are here to ensure no corruption of any
kind happens in case of concurrent execution / race conditions.

As such, I rather enable it explicitly in the security policy.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
14 years agoModule load request patch for insmod from Sven Vermeulen.
Chris PeBenito [Wed, 9 Feb 2011 13:57:12 +0000 (08:57 -0500)] 
Module load request patch for insmod from Sven Vermeulen.

14 years agoAllow modprobe to request module load
Sven Vermeulen [Sun, 6 Feb 2011 14:27:44 +0000 (15:27 +0100)] 
Allow modprobe to request module load

The modprobe utility is sometimes used (for instance for ALSA) to request
the Linux kernel to load a module (through aliases) rather than explicitly
loading the module.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Miroslav Grepl [Wed, 9 Feb 2011 12:31:59 +0000 (12:31 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoreadahead needs sys_admin, because it is doing a fannotify
Dan Walsh [Tue, 8 Feb 2011 22:59:19 +0000 (17:59 -0500)] 
readahead needs sys_admin, because it is doing a fannotify

14 years agoFixup devices policy to send patch upstream
Dan Walsh [Tue, 8 Feb 2011 22:45:02 +0000 (17:45 -0500)] 
Fixup devices policy to send patch upstream

14 years agocgred needs chown capability
Dan Walsh [Tue, 8 Feb 2011 22:02:16 +0000 (17:02 -0500)] 
cgred needs chown capability

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy; branch 'maste...
Dan Walsh [Tue, 8 Feb 2011 21:57:46 +0000 (16:57 -0500)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy; branch 'master' of http://oss.tresys.com/git/refpolicy

Conflicts:
policy/modules/kernel/devices.if
policy/modules/services/tcsd.fc
policy/modules/services/tcsd.if
policy/modules/services/tcsd.te

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Miroslav Grepl [Tue, 8 Feb 2011 16:05:42 +0000 (16:05 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoAdd /dev/crash crash_dev_t
Dan Walsh [Tue, 8 Feb 2011 14:56:09 +0000 (09:56 -0500)] 
Add /dev/crash crash_dev_t

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Miroslav Grepl [Tue, 8 Feb 2011 12:13:25 +0000 (12:13 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoNew labeling for postfmulti #675654
Dan Walsh [Mon, 7 Feb 2011 18:06:07 +0000 (13:06 -0500)] 
New labeling for postfmulti #675654

14 years agodontaudit xdm_t listing noxattr file systems
Dan Walsh [Mon, 7 Feb 2011 15:55:53 +0000 (10:55 -0500)] 
dontaudit xdm_t listing noxattr file systems

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Miroslav Grepl [Mon, 7 Feb 2011 13:51:50 +0000 (13:51 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoChangelog for tcsd.
Chris PeBenito [Mon, 7 Feb 2011 13:51:41 +0000 (08:51 -0500)] 
Changelog for tcsd.

14 years agoRearrange rules in tcsd.
Chris PeBenito [Mon, 7 Feb 2011 13:51:35 +0000 (08:51 -0500)] 
Rearrange rules in tcsd.

14 years agoRemove redundant shared lib access in tcsd.
Chris PeBenito [Mon, 7 Feb 2011 13:39:51 +0000 (08:39 -0500)] 
Remove redundant shared lib access in tcsd.

14 years agoWhitespace fixes in tcsd.
Chris PeBenito [Mon, 7 Feb 2011 13:37:53 +0000 (08:37 -0500)] 
Whitespace fixes in tcsd.

14 years agoAdd TSS Core Services (TCS) daemon (tcsd) policy
Stephen Smalley [Mon, 31 Jan 2011 19:17:00 +0000 (14:17 -0500)] 
Add TSS Core Services (TCS) daemon (tcsd) policy

Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
14 years agodovecot-auth needs to be able to connect to mysqld via the network as well as locally
Dan Walsh [Fri, 4 Feb 2011 15:33:35 +0000 (10:33 -0500)] 
dovecot-auth needs to be able to connect to mysqld via the network as well as locally

14 years agoshutdown is passed stdout to a xdm_log_t file
Dan Walsh [Fri, 4 Feb 2011 15:21:41 +0000 (10:21 -0500)] 
shutdown is passed stdout to a xdm_log_t file

14 years agosmartd creates a fixed disk device
Dan Walsh [Fri, 4 Feb 2011 15:09:44 +0000 (10:09 -0500)] 
smartd creates a fixed disk device

14 years agodovecot_etc_t contains a lnk_file that domains need to read
Dan Walsh [Fri, 4 Feb 2011 15:09:16 +0000 (10:09 -0500)] 
dovecot_etc_t contains a lnk_file that domains need to read

14 years agoMozilla_plugin_t running java plugin looks at /proc/net
Dan Walsh [Fri, 4 Feb 2011 15:08:49 +0000 (10:08 -0500)] 
Mozilla_plugin_t running java plugin looks at /proc/net

14 years agomount needs to be able to read etc_runtim_t:lnk_file since in rawhide this is a link...
Dan Walsh [Fri, 4 Feb 2011 14:22:25 +0000 (09:22 -0500)] 
mount needs to be able to read etc_runtim_t:lnk_file since in rawhide this is a link created at boot