]> git.ipfire.org Git - people/stevee/selinux-policy.git/log
people/stevee/selinux-policy.git
14 years agoAllow readahead to create /dev/.systemd/readahead
Dan Walsh [Wed, 19 Jan 2011 15:39:51 +0000 (10:39 -0500)] 
Allow readahead to create /dev/.systemd/readahead

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Miroslav Grepl [Wed, 19 Jan 2011 11:22:55 +0000 (11:22 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoAllow NM to read consolekit pid files
Miroslav Grepl [Wed, 19 Jan 2011 11:22:01 +0000 (11:22 +0000)] 
Allow NM to read consolekit pid files

14 years agoRemove more permissive domains
Dan Walsh [Wed, 19 Jan 2011 01:29:47 +0000 (20:29 -0500)] 
Remove more permissive domains

14 years agoRemove permissive domains
Dan Walsh [Wed, 19 Jan 2011 01:25:18 +0000 (20:25 -0500)] 
Remove permissive domains

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dan Walsh [Wed, 19 Jan 2011 01:14:39 +0000 (20:14 -0500)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoAdd policy from dgrift for gnome keyring
Dan Walsh [Wed, 19 Jan 2011 01:14:08 +0000 (20:14 -0500)] 
Add policy from dgrift for gnome keyring

14 years agoAllow newrole to run namespace_init
Miroslav Grepl [Tue, 18 Jan 2011 19:07:04 +0000 (19:07 +0000)] 
Allow newrole to run namespace_init

14 years agoRevert "Remove sepgsql_contexts files"
Miroslav Grepl [Tue, 18 Jan 2011 15:50:27 +0000 (15:50 +0000)] 
Revert "Remove sepgsql_contexts files"

This reverts commit a05913493b6e55361a5c594eafd222fb075e294e.

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy; branches...
Dan Walsh [Mon, 17 Jan 2011 22:23:29 +0000 (17:23 -0500)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy; branches 'master', 'master', 'master' and 'master' of http://oss.tresys.com/git/refpolicy

14 years agoRemove sepgsql_contexts files
Miroslav Grepl [Mon, 17 Jan 2011 19:59:47 +0000 (19:59 +0000)] 
Remove sepgsql_contexts files

14 years agoFix merge
Miroslav Grepl [Mon, 17 Jan 2011 18:51:53 +0000 (18:51 +0000)] 
Fix merge

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy; branch 'maste...
Miroslav Grepl [Mon, 17 Jan 2011 18:35:53 +0000 (18:35 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy; branch 'master' of http://oss.tresys.com/git/refpolicy

Conflicts:
Makefile
policy/modules/kernel/corenetwork.te.in
policy/modules/services/postgresql.if
policy/modules/system/getty.te
policy/modules/system/ipsec.te
policy/modules/system/selinuxutil.te

14 years agoFix typo
Miroslav Grepl [Mon, 17 Jan 2011 17:17:40 +0000 (17:17 +0000)] 
Fix typo

14 years agoFix systemd-tmpfiles to use auth_use_nsswitch
Miroslav Grepl [Mon, 17 Jan 2011 17:08:06 +0000 (17:08 +0000)] 
Fix systemd-tmpfiles to use auth_use_nsswitch

14 years agoAdd puppetmaster_use_db boolean
Miroslav Grepl [Mon, 17 Jan 2011 13:06:40 +0000 (13:06 +0000)] 
Add puppetmaster_use_db boolean
Fixes for zarafa policy
Fixes for gnomeclock poliy

14 years agoAdd oracle ports and allow apache to connect to them if the connect_db boolean is...
Dan Walsh [Fri, 14 Jan 2011 22:00:38 +0000 (17:00 -0500)] 
Add oracle ports and allow apache to connect to them if the connect_db boolean is turned on

14 years agoModule version bump and changelog for /dev/console login from Harry Ciao.
Chris PeBenito [Fri, 14 Jan 2011 19:41:15 +0000 (14:41 -0500)] 
Module version bump and changelog for /dev/console login from Harry Ciao.

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dan Walsh [Fri, 14 Jan 2011 17:15:36 +0000 (12:15 -0500)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoFix merge
Miroslav Grepl [Fri, 14 Jan 2011 17:43:16 +0000 (17:43 +0000)] 
Fix merge

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Miroslav Grepl [Fri, 14 Jan 2011 17:41:13 +0000 (17:41 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agodontaudit attempts by initrc to read /dev/kmsg
Dan Walsh [Fri, 14 Jan 2011 17:15:04 +0000 (12:15 -0500)] 
dontaudit attempts by initrc to read /dev/kmsg

14 years agoFixes for mozilla_plugin policy
Miroslav Grepl [Fri, 14 Jan 2011 16:58:56 +0000 (16:58 +0000)] 
Fixes for mozilla_plugin policy
Allow dirsrv to use kerberos

14 years agoRename allow_console tunable to console_login.
Chris PeBenito [Fri, 14 Jan 2011 16:44:42 +0000 (11:44 -0500)] 
Rename allow_console tunable to console_login.

14 years agoEnable login from /dev/console.
Harry Ciao [Mon, 10 Jan 2011 10:09:22 +0000 (18:09 +0800)] 
Enable login from /dev/console.

Add the support to login and use the system from /dev/console.

 1. Make gettty_t able to use the /dev/console;
 2. Make local_login_t able to relabel /dev/console to user tty types;
 3. Provide the type_change rule for relabeling /dev/console.

All above supports are controlled by the allow_console tunable.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
14 years agoFix for namespace
Miroslav Grepl [Fri, 14 Jan 2011 15:39:19 +0000 (15:39 +0000)] 
Fix for namespace

14 years agoModule version bump and changelog for KaiGai's database object classes patch.
Chris PeBenito [Fri, 14 Jan 2011 15:35:52 +0000 (10:35 -0500)] 
Module version bump and changelog for KaiGai's database object classes patch.

14 years agoAdd missing object class dependencies in postgresql.
Chris PeBenito [Fri, 14 Jan 2011 15:35:44 +0000 (10:35 -0500)] 
Add missing object class dependencies in postgresql.

14 years agoMove one block in postgresql.
Chris PeBenito [Fri, 14 Jan 2011 15:13:12 +0000 (10:13 -0500)] 
Move one block in postgresql.

14 years agoNew database object classes
KaiGai Kohei [Fri, 10 Dec 2010 09:49:24 +0000 (18:49 +0900)] 
New database object classes

The attached patch adds a few database object classes, as follows:

* db_schema
------------
A schema object performs as a namespace in database; similar to
directories in filesystem.
It seems some of (but not all) database objects are stored within
a certain schema logically. We can qualify these objects using
schema name. For example, a table: "my_tbl" within a schema: "my_scm"
is identified by "my_scm.my_tbl". This table is completely different
from "your_scm.my_tbl" that it a table within a schema: "your_scm".
Its characteristics is similar to a directory in filesystem, so
it has similar permissions.
The 'search' controls to resolve object name within a schema.
The 'add_name' and 'remove_name' controls to add/remove an object
to/from a schema.
See also,
  http://developer.postgresql.org/pgdocs/postgres/sql-createschema.html

In the past discussion, a rubix folks concerned about no object
class definition for schema and catalog which is an upper level
namespace. Since I'm not certain whether we have a disadvantage
when 'db_schema' class is applied on catalog class, I don't add
this definition yet.

Default security context of 'db_table' and 'db_procedure' classes
get being computed using type_transition with 'db_schema' class,
instead of 'db_database' class. It reflects logical hierarchy of
database object more correctly.

* db_view
----------
A view object performs as a virtual table. We can run SELECT
statement on views, although it has no physical entities.
The definition of views are expanded in run-time, so it allows
us to describe complex queries with keeping readability.
This object class uniquely provides 'expand' permission that
controls whether user can expand this view, or not.
The default security context shall be computed by type transition
rule with a schema object that owning the view.

See also,
  http://developer.postgresql.org/pgdocs/postgres/sql-createview.html

* db_sequence
--------------
A sequence object is a sequential number generator.
This object class uniquely provides 'get_value', 'next_value' and
'set_value' permissions. The 'get_value' controls to reference the
sequence object. The 'next_value' controls to fetch and increment
the value of sequence object. The 'set_value' controls to set
an arbitrary value.
The default security context shall be computed by type transition
rule with a schema object that owning the sequence.

See also,
  http://developer.postgresql.org/pgdocs/postgres/sql-createsequence.html

* db_language
--------------
A language object is an installed engine to execute procedures.
PostgreSQL supports to define SQL procedures using regular script
languages; such as Perl, Tcl, not only SQL or binary modules.
In addition, v9.0 or later supports DO statement. It allows us to
execute a script statement on server side without defining a SQL
procedure. It requires to control whether user can execute DO
statement on this language, or not.
This object class uniquely provides 'implement' and 'execute'
permissions. The 'implement' controls whether a procedure can
be implemented with this language, or not. So, it takes security
context of the procedure as subject. The 'execute' controls to
execute code block using DO statement.
The default security context shall be computed by type transition
rule with a database object, because it is not owned by a certain
schema.

In the default policy, we provide two types: 'sepgsql_lang_t' and
'sepgsql_safe_lang_t' that allows unpriv users to execute DO
statement. The default is 'sepgsql_leng_t'.
We assume newly installed language may be harm, so DBA has to relabel
it explicitly, if he want user defined procedures using the language.

See also,
  http://developer.postgresql.org/pgdocs/postgres/sql-createlanguage.html
  http://developer.postgresql.org/pgdocs/postgres/sql-do.html

P.S)
I found a bug in MCS. It didn't constraint 'relabelfrom' permission
of 'db_procedure' class. IIRC, I fixed it before, but it might be
only MLS side. Sorry.

Thanks,
--
KaiGai Kohei <kaigai@ak.jp.nec.com>

 policy/flask/access_vectors           |   29 ++++++++
 policy/flask/security_classes         |    6 ++
 policy/mcs                            |   16 ++++-
 policy/mls                            |   58 ++++++++++++++-
 policy/modules/kernel/kernel.if       |    8 ++
 policy/modules/services/postgresql.if |  125 +++++++++++++++++++++++++++++++--
 policy/modules/services/postgresql.te |  116 +++++++++++++++++++++++++++++-
 7 files changed, 342 insertions(+), 16 deletions(-)

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dan Walsh [Fri, 14 Jan 2011 14:41:07 +0000 (09:41 -0500)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoAdd label for streaming port
Dan Walsh [Fri, 14 Jan 2011 14:39:05 +0000 (09:39 -0500)] 
Add label for streaming port
dirsv needs kerberos_use
mysql excutes shell and bin_t when doing an update

14 years agoAsterisk needs to be able to manage asterisk_var_run_t and create the directori in...
Dan Walsh [Thu, 13 Jan 2011 18:59:27 +0000 (13:59 -0500)] 
Asterisk needs to be able to manage asterisk_var_run_t and create the directori in var_run_t, for use with tmpfs /var/run

14 years agognomeclock executes a shell
Dan Walsh [Thu, 13 Jan 2011 18:53:19 +0000 (13:53 -0500)] 
gnomeclock executes a shell

14 years agoModule version bump and changelog for hadoop ipsec patch from Paul Nuzzi.
Chris PeBenito [Thu, 13 Jan 2011 18:50:47 +0000 (13:50 -0500)] 
Module version bump and changelog for hadoop ipsec patch from Paul Nuzzi.

14 years agoUpdate for screen policy to handle pipe in homedir
Dan Walsh [Thu, 13 Jan 2011 18:50:43 +0000 (13:50 -0500)] 
Update for screen policy to handle pipe in homedir
Fixes for polyinstatiated homedir

14 years agoWhitespace fixes in corenetwork and ipsec.
Chris PeBenito [Thu, 13 Jan 2011 18:37:04 +0000 (13:37 -0500)] 
Whitespace fixes in corenetwork and ipsec.

14 years agoRearrange new hadoop/ipsec interfaces.
Chris PeBenito [Thu, 13 Jan 2011 18:09:25 +0000 (13:09 -0500)] 
Rearrange new hadoop/ipsec interfaces.

14 years agoRename new hadoop ipsec interfaces.
Chris PeBenito [Thu, 13 Jan 2011 17:56:12 +0000 (12:56 -0500)] 
Rename new hadoop ipsec interfaces.

14 years agoFixes for namespace policy and other fixes related to polyinstantiation
Miroslav Grepl [Thu, 13 Jan 2011 13:46:52 +0000 (13:46 +0000)] 
Fixes for namespace policy and other fixes related to polyinstantiation

14 years agohadoop: labeled ipsec
Paul Nuzzi [Thu, 6 Jan 2011 16:33:39 +0000 (11:33 -0500)] 
hadoop: labeled ipsec

On 01/05/2011 08:48 AM, Christopher J. PeBenito wrote:
> On 12/16/10 12:32, Paul Nuzzi wrote:
>> On 12/15/2010 03:54 PM, Christopher J. PeBenito wrote:
>>> On 12/10/10 18:22, Paul Nuzzi wrote:
>>>> Added labeled IPSec support to hadoop.  SELinux will be able to enforce what services are allowed to
>>>> connect to.  Labeled IPSec can enforce the range of services they can receive from.  This enforces
>>>> the architecture of Hadoop without having to modify any of the code.  This adds a level of
>>>> confidentiality, integrity, and authentication provided outside the software stack.
>>>
>>> A few things.
>>>
>>> The verb used in Reference Policy interfaces for peer recv is recvfrom
>>> (a holdover from previous labeled networking implementations).  So the
>>> interfaces are like hadoop_recvfrom_datanode().
>>
>> Easy change.
>>
>>> It seems like setkey should be able to setcontext any type used on ipsec
>>> associations.  I think the best thing would be to add additional support
>>> to either the ipsec or corenetwork modules (I haven't decided which one
>>> yet) for associations.  So, say we have an interface called
>>> ipsec_spd_type() which adds the parameter type to the attribute
>>> ipsec_spd_types.  Then we can have an allow setkey_t
>>> ipsec_spd_types:association setkey; rule and we don't have to update it
>>> every time more labeled network is added.
>>
>> That seems a lot less clunky than updating setkey every time we add a new association.
>>
>>> This is definitely wrong since its not a file:
>>> +files_type(hadoop_lan_t)
>>
>> Let me know how you would like to handle associations and I could update the
>> patch.
>
> Lets go with putting the associations in corenetwork.
>
>>  Will the files_type error be cleared up when we re-engineer this?
>
> I'm not sure what you mean.  The incorrect rule was added in your patch.
>

Adds labeled IPSec policy to hadoop to control the remote processes that are allowed to connect to the cloud's services.

Signed-off-by: Paul Nuzzi <pjnuzzi@tycho.ncsc.mil>
14 years agoAdd transition to namespace_init_t from namespace.init for polyinstantiated homedirs
Dan Walsh [Wed, 12 Jan 2011 21:58:13 +0000 (16:58 -0500)] 
Add transition to namespace_init_t from namespace.init for polyinstantiated homedirs

14 years agoAllow dovecot-deliver transition to sendmail which is needed by sieve scripts
Miroslav Grepl [Tue, 11 Jan 2011 17:14:18 +0000 (17:14 +0000)] 
Allow dovecot-deliver transition to sendmail which is needed by sieve scripts
Fixes for init, psad policy which relate with confined users

14 years agoDo not audit bootloader attempts to read devicekit pid files
Miroslav Grepl [Tue, 11 Jan 2011 12:30:29 +0000 (12:30 +0000)] 
Do not audit bootloader attempts to read devicekit pid files

14 years agoAllow nagios service plugins to read /proc
Miroslav Grepl [Mon, 10 Jan 2011 17:40:06 +0000 (17:40 +0000)] 
Allow nagios service plugins to read /proc

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Miroslav Grepl [Mon, 10 Jan 2011 17:26:33 +0000 (17:26 +0000)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoAdd firewalld policy
Miroslav Grepl [Mon, 10 Jan 2011 17:25:57 +0000 (17:25 +0000)] 
Add firewalld policy

14 years agoAllow vmware_host to read samba config
Dan Walsh [Mon, 10 Jan 2011 15:55:12 +0000 (10:55 -0500)] 
Allow vmware_host to read samba config

14 years agoModule version bump and changelog for mount fixes from Harry Ciao.
Chris PeBenito [Mon, 10 Jan 2011 15:23:04 +0000 (10:23 -0500)] 
Module version bump and changelog for mount fixes from Harry Ciao.

14 years agoMove module request line in mount.
Chris PeBenito [Mon, 10 Jan 2011 15:22:05 +0000 (10:22 -0500)] 
Move module request line in mount.

14 years agoMake mount_t able to request loading kernel module.
Harry Ciao [Tue, 21 Dec 2010 03:31:20 +0000 (11:31 +0800)] 
Make mount_t able to request loading kernel module.

Make the mount domain able to request kernel to load a kernel module.
Otherwise the binfmt_misc kernel module won't be properly loaded
during system booting up.

type=1400 audit(1292850971.104:4): avc:  denied  { module_request } for  pid=87 comm="mount" kmod="devtmpfs" scontext=system_u:system_r:mount_t:s0-s15:c0.c1023 tcontext=system_u:system_r:kernel_t:s15:c0.c1023 tclass=system

type=1400 audit(1292851024.844:13): avc:  denied  { module_request } for  pid=409 comm="mount" kmod="binfmt_misc" scontext=system_u:system_r:mount_t:s0-s15:c0.c1023 tcontext=system_u:system_r:kernel_t:s15:c0.c1023 tclass=system

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
14 years agoKernel wants to read /proc Fix duplicate grub def in cobbler
Dan Walsh [Mon, 10 Jan 2011 15:18:57 +0000 (10:18 -0500)] 
Kernel wants to read /proc Fix duplicate grub def in cobbler

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dan Walsh [Mon, 10 Jan 2011 14:43:46 +0000 (09:43 -0500)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoChrony sends mail, executes shell, uses fifo_file and reads /proc
Dan Walsh [Mon, 10 Jan 2011 14:40:51 +0000 (09:40 -0500)] 
Chrony sends mail, executes shell, uses fifo_file and reads /proc
devicekitdisk getattr all file systems
sambd daemon writes wtmp file
libvirt transitions to dmidecode

14 years agoModule version bump and changelog for semanage update from Harry Ciao.
Chris PeBenito [Mon, 10 Jan 2011 14:21:11 +0000 (09:21 -0500)] 
Module version bump and changelog for semanage update from Harry Ciao.

14 years agoRemove redundant semanage rule.
Chris PeBenito [Mon, 10 Jan 2011 14:20:39 +0000 (09:20 -0500)] 
Remove redundant semanage rule.

14 years agosemanage_t able to read from user homedirs.
Harry Ciao [Thu, 4 Nov 2010 09:25:50 +0000 (17:25 +0800)] 
semanage_t able to read from user homedirs.

Make semanage_t able to read from user homedirs or /tmp. Otherwise it
would fail to upgrade a .pp installed in there with below error messages.

BTW, semanage_t should be able to upgrade existing pp no matter if the
MLS is enabled or not.

root@qemu-host:/root> semodule -u selinuxutil.pp
type=1400 audit(1288862875.298:60): avc:  denied  { search } for  pid=759 comm="semodule" name="root" dev=sda ino=81921 scontext=root:secadm_r:semanage_t:s0-s15:c0.c1023 tcontext=root:object_r:user_home_dir_t:s0-s15:c0.c1023 tclass=dir
semodule:  Failed on selinuxutil.pp!
root@qemu-host:/root> setenforce 0
type=1404 audit(1288862957.386:61): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295
root@qemu-host:/root> semodule -u selinuxutil.pp
type=1400 audit(1288862959.494:62): avc:  denied  { search } for  pid=761 comm="semodule" name="root" dev=sda ino=81921 scontext=root:secadm_r:semanage_t:s0-s15:c0.c1023 tcontext=root:object_r:user_home_dir_t:s0-s15:c0.c1023 tclass=dir
type=1400 audit(1288862959.498:63): avc:  denied  { read } for  pid=761 comm="semodule" name="selinuxutil.pp" dev=sda ino=82505 scontext=root:secadm_r:semanage_t:s0-s15:c0.c1023 tcontext=root:object_r:user_home_t:s0 tclass=file
type=1400 audit(1288862959.503:64): avc:  denied  { open } for  pid=761 comm="semodule" name="selinuxutil.pp" dev=sda ino=82505 scontext=root:secadm_r:semanage_t:s0-s15:c0.c1023 tcontext=root:object_r:user_home_t:s0 tclass=file
type=1400 audit(1288862959.507:65): avc:  denied  { getattr } for  pid=761 comm="semodule" path="/root/selinuxutil.pp" dev=sda ino=82505 scontext=root:secadm_r:semanage_t:s0-s15:c0.c1023 tcontext=root:object_r:user_home_t:s0 tclass=file
type=1403 audit(1288863419.918:66): policy loaded auid=4294967295 ses=4294967295
root@qemu-host:/root>

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
14 years ago- Make kernel_t domain MLS trusted for lowering the level of file.
Miroslav Grepl [Fri, 7 Jan 2011 14:50:23 +0000 (14:50 +0000)] 
- Make kernel_t domain MLS trusted for lowering the level of file.
- Add label for /var/lib/tftpboot/grub directory
- Fixes for mpd policy
- Fix amanda_search_lib interface

14 years agoTransition from staff and unconfinet to mock_t
Dan Walsh [Wed, 5 Jan 2011 20:59:57 +0000 (15:59 -0500)] 
Transition from staff and unconfinet to mock_t

14 years agoAllow mock to execmem and execstack, can run java/mono type apps requiring this priv
Dan Walsh [Wed, 5 Jan 2011 20:55:09 +0000 (15:55 -0500)] 
Allow mock to execmem and execstack, can run java/mono type apps requiring this priv

14 years agoAllow groupadd and useradd to work with console
Dan Walsh [Wed, 5 Jan 2011 20:25:59 +0000 (15:25 -0500)] 
Allow groupadd and useradd to work with console

14 years agoModule version bump and changelog for vlock patch from Harry Ciao.
Chris PeBenito [Wed, 5 Jan 2011 16:23:47 +0000 (11:23 -0500)] 
Module version bump and changelog for vlock patch from Harry Ciao.

14 years agovlock_t only uses the relabeled terminal.
Harry Ciao [Mon, 20 Dec 2010 08:02:38 +0000 (16:02 +0800)] 
vlock_t only uses the relabeled terminal.

The login or ssh program will relabel a tty or pty device after users
log in, and the vlock domain would only need to use the relabeled tty
or pty device, rather than the whole ttynode or ptynode attribute.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
14 years agoModule version bump and changelog for hadoop CDH3 patchset.
Chris PeBenito [Wed, 5 Jan 2011 15:23:02 +0000 (10:23 -0500)] 
Module version bump and changelog for hadoop CDH3 patchset.

14 years agoRearrange some lines in hadoop.
Chris PeBenito [Wed, 5 Jan 2011 15:22:10 +0000 (10:22 -0500)] 
Rearrange some lines in hadoop.

14 years agoWhitespace fixes in hadoop.
Chris PeBenito [Wed, 5 Jan 2011 14:36:13 +0000 (09:36 -0500)] 
Whitespace fixes in hadoop.

14 years agohadoop: update to CDH3
Paul Nuzzi [Thu, 16 Dec 2010 17:33:07 +0000 (12:33 -0500)] 
hadoop: update to CDH3

On 12/15/2010 03:17 PM, Christopher J. PeBenito wrote:
> On 12/13/10 10:39, Paul Nuzzi wrote:
>> On 12/11/2010 04:01 AM, Dominick Grift wrote:
>> On 12/11/2010 12:22 AM, Paul Nuzzi wrote:
>>
>> Does hadoop depend on kerberos? If no then kerberos_use should probably
>> be optional.
>>
>>
>>> The new version of hadoop added Kerberos for authentication.
>
> So, to be explicit, its an unconditional requirement?

Yes.  I think all future versions of hadoop will be kerberos enabled.

> It seems like there should be a hadoop_home_t that is
> userdom_user_home_content()

Updated.

Signed-off-by: Paul Nuzzi <pjnuzzi@tycho.ncsc.mil>
14 years agomerging refs/remotes/origin/master into HEAD
Dominick Grift [Wed, 5 Jan 2011 11:28:24 +0000 (12:28 +0100)] 
merging refs/remotes/origin/master into HEAD

14 years agoAllow mysql-safe to send null signal to mysql
Miroslav Grepl [Wed, 5 Jan 2011 10:57:58 +0000 (10:57 +0000)] 
Allow mysql-safe to send null signal to mysql

14 years agoScreen only creates directories and pipes in /var/run/screen, thus the user owning...
Dominick Grift [Wed, 5 Jan 2011 09:52:29 +0000 (10:52 +0100)] 
Screen only creates directories and pipes in /var/run/screen, thus the user owning a directory and pipe there should only be able to manage that. Since screen is not allowed to create lnk_files and files in /var/run/screen, users should not be able to manage files and lnk_files there either.

Signed-off-by: Dominick Grift <domg472@gmail.com>
14 years agoFix typo
Miroslav Grepl [Wed, 5 Jan 2011 09:25:52 +0000 (09:25 +0000)] 
Fix typo

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dan Walsh [Tue, 4 Jan 2011 21:25:19 +0000 (16:25 -0500)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoLabel /var/lock/subsys/shorewall as shorewall_lock_t
Dan Walsh [Tue, 4 Jan 2011 21:21:16 +0000 (16:21 -0500)] 
Label /var/lock/subsys/shorewall as shorewall_lock_t
Allow users to communicate with the gpg_agent_t

Dontaudit mozilla_plugin_t using the inherited terminal
Allow sambagui to read files in /usr
webalizer manages squid log files
Allow unconfined domains to bind ports to raw_ip_sockets
Allow abrt to manage rpm logs when running yum
Need labels for /var/run/bittlebee
Label .ssh under amanda
Remove unused genrequires for virt_domain_template
Allow virt_domain to use fd inherited from virtd_t
Allow iptables to read shorewall config

14 years agoRename keyboard policy to keyboardd policy
Miroslav Grepl [Tue, 4 Jan 2011 19:00:45 +0000 (19:00 +0000)] 
Rename keyboard policy to keyboardd policy

14 years agoAdd initial policy for system-setup-keyboard which is now daemon
Miroslav Grepl [Tue, 4 Jan 2011 18:47:05 +0000 (18:47 +0000)] 
Add initial policy for system-setup-keyboard which is now daemon

14 years agoChangelog entry for KaiGai's sepgsql_contexts patch.
Chris PeBenito [Tue, 4 Jan 2011 18:33:23 +0000 (13:33 -0500)] 
Changelog entry for KaiGai's sepgsql_contexts patch.

14 years agoAdd sepgsql_contexts into appconfig-*
KaiGai Kohei [Thu, 16 Dec 2010 08:40:29 +0000 (17:40 +0900)] 
Add sepgsql_contexts into appconfig-*

The attached patch adds sepgsql_contexts file into appconfig-*
directory. This configuration is used to initial labeling on
installation time for each database objects.
We can easily look up an appropriate label using selabel_loopup(3)
APIs. The 'sepgsql_contexts' is default for SE-PostgreSQL.

Thanks,
--
KaiGai Kohei <kaigai@ak.jp.nec.com>

14 years agoFixes for bitlbee policy
Miroslav Grepl [Tue, 4 Jan 2011 16:26:24 +0000 (16:26 +0000)] 
Fixes for bitlbee policy
Add transition from unconfined_java_t to wine_t
Allo sshd to search amanda lib files

14 years ago- Fix label for /var/stockmaniac/templates_cache
Miroslav Grepl [Mon, 3 Jan 2011 10:29:29 +0000 (10:29 +0000)] 
- Fix label for /var/stockmaniac/templates_cache

14 years agoAllow radius to communicate with postgresql
Dan Walsh [Tue, 28 Dec 2010 20:40:34 +0000 (15:40 -0500)] 
Allow radius to communicate with postgresql
Telepath sofia needs to bind to any udp port

14 years agoGnome apps list config_home_t
Dan Walsh [Tue, 28 Dec 2010 19:52:31 +0000 (14:52 -0500)] 
Gnome apps list config_home_t
mpd creates lnk files in homedir
apache leaks write to mail apps on tmp files
/var/stockmaniac/templates_cache contains log files
Abrt list the connects of mount_tmp_t dirs

14 years agopasswd agent reads files under /dev and reads utmp file
Dan Walsh [Tue, 28 Dec 2010 19:52:15 +0000 (14:52 -0500)] 
passwd agent reads files under /dev and reads utmp file

14 years agosquid apache script connects to the squid port
Dan Walsh [Tue, 28 Dec 2010 19:51:38 +0000 (14:51 -0500)] 
squid apache script connects to the squid port

14 years agofix name of plymouth log file
Dan Walsh [Tue, 28 Dec 2010 19:51:00 +0000 (14:51 -0500)] 
fix name of plymouth log file

14 years agoStop labeling files under /var/lib/mock so restorecon will not go into this directory
Dan Walsh [Tue, 28 Dec 2010 19:50:27 +0000 (14:50 -0500)] 
Stop labeling files under /var/lib/mock so restorecon will not go into this directory

14 years agoteamviewer is a wine app
Dan Walsh [Tue, 28 Dec 2010 19:49:44 +0000 (14:49 -0500)] 
teamviewer is a wine app

14 years agonsplugin needs to read network state for google talk
Dan Walsh [Tue, 28 Dec 2010 15:17:27 +0000 (10:17 -0500)] 
nsplugin needs to read network state for google talk

14 years agoallow dmesg to read system state
Dan Walsh [Tue, 28 Dec 2010 15:16:55 +0000 (10:16 -0500)] 
allow dmesg to read system state

14 years agoAllow xdm and syslog to use /var/log/boot.log
Dan Walsh [Thu, 23 Dec 2010 14:15:57 +0000 (09:15 -0500)] 
Allow xdm and syslog to use /var/log/boot.log

14 years agoAllow users to communicate with mozilla_plugin and kill it
Dan Walsh [Thu, 23 Dec 2010 14:15:22 +0000 (09:15 -0500)] 
Allow users to communicate with mozilla_plugin and kill it

14 years agoAdd labeling for ipv6
Dan Walsh [Thu, 23 Dec 2010 14:14:41 +0000 (09:14 -0500)] 
Add labeling for ipv6

14 years agoChange authlogin_use_sssd to authlogin_nsswitch_use_ldap
Dan Walsh [Wed, 22 Dec 2010 14:50:28 +0000 (09:50 -0500)] 
Change authlogin_use_sssd to authlogin_nsswitch_use_ldap

14 years agoMerge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
Dan Walsh [Wed, 22 Dec 2010 14:49:52 +0000 (09:49 -0500)] 
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy

14 years agoFixes for greylist_milter policy
Miroslav Grepl [Wed, 22 Dec 2010 13:42:19 +0000 (13:42 +0000)] 
Fixes for greylist_milter policy

14 years agoNew labels for ghc http content
Dan Walsh [Tue, 21 Dec 2010 22:22:49 +0000 (17:22 -0500)] 
New labels for ghc http content

14 years agonsplugin_config needs to read urand, lvm now calls setfscreate to create device nodes...
Dan Walsh [Tue, 21 Dec 2010 16:53:21 +0000 (11:53 -0500)] 
nsplugin_config needs to read urand, lvm now calls setfscreate to create device nodes with proper context.

14 years agopm-suspend now creates log file for append access so we remove devicekit_write_log...
Dan Walsh [Tue, 21 Dec 2010 14:49:26 +0000 (09:49 -0500)] 
pm-suspend now creates log file for append access so we remove devicekit_write_log and fix up appending to log files for init functions

14 years agoFixes for passenger policy
Miroslav Grepl [Tue, 21 Dec 2010 08:55:39 +0000 (08:55 +0000)] 
Fixes for passenger policy

14 years agoAllow staff users to run mysqld in the staff_t domain, akonadi needs this
Dan Walsh [Mon, 20 Dec 2010 21:40:56 +0000 (16:40 -0500)] 
Allow staff users to run mysqld in the staff_t domain, akonadi needs this
Add bin_t label for /usr/share/kde4/apps/kajongg/kajongg.py

14 years agoauth_use_nsswitch does not need avahi to read passwords,needed for resolving data
Dan Walsh [Mon, 20 Dec 2010 21:27:20 +0000 (16:27 -0500)] 
auth_use_nsswitch does not need avahi to read passwords,needed for resolving data