Commit Graph

3778 Commits

Author SHA1 Message Date
Dominick Grift e6e9e2d08b selinux: selinuxfs is now mounted under /sys/fs/selinux instead of /selinux, so we need to allow domains that use selinuxfs to interface with SELinux to traverse /sys/fs to be able to get to /sys/fs/selinux
Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-26 09:51:01 -04:00
Chris PeBenito 0a60e5753f Module version bump for udev Debian fixes from Dominick Grift. 2013-09-26 09:41:25 -04:00
Chris PeBenito 8e01aff2a5 Add comment for debian avahi-daemon-check-dns.sh usage by udev 2013-09-26 09:41:09 -04:00
Dominick Grift 5db6014548 udev: This is specific to debian i think. Some how the /usr/lib/avahi/avahi-daemon-check-dns\.sh ends up in the udev_t domain
The script basically does what the name suggests, and additionally it
need to be able to stop and start avahi-daemon via its init script

Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-26 09:39:33 -04:00
Chris PeBenito 50e5772ead Module version bump for restricted x user template fix from Dominick Grift. 2013-09-26 09:29:42 -04:00
Dominick Grift 3b0eefcc9e userdomain: restricted xwindows user (squash me)
Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-26 09:28:55 -04:00
Chris PeBenito a2aeeefd98 Module version bump for fc fix in authlogin from Dominick Grift. 2013-09-26 09:27:04 -04:00
Dominick Grift 4f063c94d9 authlogin: Sudo file context specification did not catch paths (squash me)
Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-26 09:25:27 -04:00
Chris PeBenito 5a727e1c60 Module version bump for lvm update from Dominick Grift. 2013-09-26 09:24:58 -04:00
Dominick Grift 43d6ac3f8e lvm: lvm and udisks-lvm-pv-e read /run/udev/queue.bin
Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-26 09:16:36 -04:00
Chris PeBenito 48a55abb0f Module version bump for sysadm fix for git role usage from Dominick Grift. 2013-09-26 09:16:03 -04:00
Dominick Grift ab3b84ecec sysadm: Doesnt work with direct_initrc = y
Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-26 09:14:12 -04:00
Chris PeBenito 55ac5a503d Module version bump for ethtool reading pm-powersave.lock from Dominick Grift. 2013-09-26 09:14:07 -04:00
Dominick Grift 7c6ba1570e sysnetwork: ethtool reads /run/pm-utils/locks/pm-powersave.lock
Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-26 08:57:19 -04:00
Chris PeBenito 5544324eb6 Module version bump for syslog reading overcommit_memory from Dominick Grift. 2013-09-26 08:54:47 -04:00
Dominick Grift d66cfb529b logging: syslog (rs:main Q:Reg) reading sysctl_vm files (overcommit_memory) in Debian
Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-26 08:49:38 -04:00
Chris PeBenito 0b1efe5612 Module version bump for tmpfs associate to device_t from Dominick Grift. 2013-09-26 08:48:48 -04:00
Dominick Grift e3072cb7bf filesystem: associate tmpfs_t (shm) to device_t (devtmpfs) file systems
Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-26 08:46:36 -04:00
Chris PeBenito 7174140178 Module version bump for xserver and selinuxutil updates from Dominick Grift. 2013-09-26 08:32:33 -04:00
Chris PeBenito b2eaf87020 Add comment for setfiles using /dev/console when it needs to be relabeled. 2013-09-26 08:31:41 -04:00
Dominick Grift dae823c43a Restorecon reads, and writes /dev/console before it is properly labeled
Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-26 08:30:00 -04:00
Dominick Grift 1a5c0ec970 These regular expressions were not matched
Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-26 08:23:37 -04:00
Chris PeBenito 2f6ea284d2 Update contrib. 2013-09-23 15:47:09 -04:00
Chris PeBenito 65499f0580 Module version bump for redis port from Dominick Grift. 2013-09-23 15:47:00 -04:00
Dominick Grift b44a96030e Support redis port tcp,6379
Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-23 14:44:16 -04:00
Chris PeBenito 951462610d Module version bump for pstore filesystem support from Dominick Grift. 2013-09-23 14:41:03 -04:00
Dominick Grift bf1ab85c1f Initial pstore support
Generic interface to platform dependent persistent storage
https://www.kernel.org/doc/Documentation/ABI/testing/pstore

This basically works pretty much the same as cgroup file systems from a
SELinux perspective

Make sure that the installed /sys/fs/pstore directory is labeled
properly so that the pstore file system can be mounted on that

I also removed the files_type() calls as they are duplicate (it is
already called in files_mountpoint)

Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-23 14:31:20 -04:00
Chris PeBenito 36e088fa43 Module version bump for kerberos keytab changes for ssh from Dominick Grift. 2013-09-23 14:28:00 -04:00
Chris PeBenito 0656a81019 Fix support/policyvers.py not to error if building policy on a SELinux-disabled system. 2013-09-23 14:26:32 -04:00
Dominick Grift 22f71be4e3 The kerberos_keytab_template() template is deprecated: Breaks monolithic built (out-of-scope)
This keytab functionality should be re-evaluated because it does not
make sense in its current implementation

Signed-off-by: Dominick Grift <dominick.grift@gmail.com>
2013-09-23 14:15:46 -04:00
Sven Vermeulen 94a6b29e00 Support named file transition for fixed_disk_device_t
Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2013-08-26 08:51:20 -04:00
Sven Vermeulen 6fb9a34679 Get grub2-install to work properly
The grub2-install application runs a few grub2-* commands. Two of those,
grub2-bios-setup and grub2-probe, need read/write access to the (fixed) disks.

Mark those two applications as bootloader_exec_t (as is the case with the "grub"
legacy command in the past) allows the commands to continue.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2013-08-26 08:32:53 -04:00
Chris PeBenito 1ff40b5ec7 Add label for parted. 2013-08-26 08:30:49 -04:00
Chris PeBenito cfd890ea58 Add MLS constraints for x_pointer and x_keyboard. 2013-08-26 08:30:05 -04:00
Chris PeBenito 3bf7fd504c Use python libselinux bindings to determine policy version.
This eliminates the hardcoded /selinux in Rules.monolithic, which
broke when the filesystem mount was moved to /sys/fs/selinux.
2013-06-06 09:27:40 -04:00
Chris PeBenito 7e95a88171 Update contrib. 2013-05-14 11:21:37 -04:00
Chris PeBenito 2b7b44d80e Remove general unlabeled packet usage.
Back when the SECMARK implementation was new, the packet class was always
checked.  Because of that, unlabeled_t packet rules proliferated refpolicy
since the common case was to have no SECMARK rules.  Since then, the kernel
has been modified to only enforce the packet class if there are SECMARK
rules.  Remove the unlabeled_t packet rules, since users of SECMARK will
likely want no unlabeled_t packet rules, and the common case users will
have no impact since the packet class isn't enforced on their systems.

To have partial SECMARK confinement, the following rule applies:

allow { domain -type_i_want_to_constrain_t } unlabeled_t:packet { send recv };

It seems like over-allowing, but if you have no SECMARK rules, it's the equivalent of:

allow * unlabeled_t:packet { send recv };

Signed-off-by: Chris PeBenito <cpebenito@tresys.com>
2013-05-14 10:15:34 -04:00
Chris PeBenito 7f171849e5 Update contrib to pull in minidlna. 2013-05-09 09:18:59 -04:00
Sven Vermeulen af30431070 Add trivnet1 port (8200)
Create the proper port types for trivnet1 (port 8200)

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2013-05-09 08:54:20 -04:00
Chris PeBenito 04a929f7c0 Update Changelog and VERSION for release. 2013-04-24 16:14:52 -04:00
Chris PeBenito d174521a64 Bump module versions for release. 2013-04-24 16:14:52 -04:00
Chris PeBenito 53d907f0bc Archive old Changelog for log format change. 2013-04-24 16:14:17 -04:00
Chris PeBenito 924e16ff77 Update contrib 2013-04-23 08:04:09 -04:00
Chris PeBenito 77a244c393 Update contrib. 2013-04-05 09:46:23 -04:00
Chris PeBenito f1aa23dc47 Add conntrack fc entry.
This tool is for maintaining the netfilter connection tracking.
2013-04-05 09:45:04 -04:00
Chris PeBenito 27044cf65b Add swapoff fc entry. 2013-04-05 09:43:14 -04:00
Chris PeBenito 7c1cbfd97d Module version bump for chfn fixes from Sven Vermeulen. 2013-04-04 15:22:08 -04:00
Sven Vermeulen 62e395b90b chfn_t reads in file context information and executes nscd
The chsh application (which runs in the chfn_t domain) requires read access on
the file context definitions. If not, the following error occurs:

Changing the login shell for root
Enter the new value, or press ENTER for the default
	Login Shell [/bin/zsh]: /bin/bash
chsh: failure while writing changes to /etc/passwd

The following AVC denials are shown:

Jan 23 20:23:43 lain kernel: [20378.806719] type=1400 audit(1358969023.507:585):
avc:  denied  { search } for  pid=18281 comm="chsh" name="selinux" dev="dm-0"
ino=23724520 scontext=staff_u:sysadm_r:chfn_t
tcontext=system_u:object_r:selinux_config_t tclass=dir

In permissive mode, this goes up to:

Jan 23 20:22:15 lain kernel: [20290.691128] type=1400 audit(1358968935.217:566):
avc:  denied  { open } for  pid=18195 comm="chsh"
path="/etc/selinux/strict/contexts/files/file_contexts" dev="dm-0" ino=23726403
scontext=staff_u:sysadm_r:chfn_t tcontext=staff_u:object_r:file_context_t
tclass=file

Hence, adding in seutil_read_file_contexts().

A second error is that chsh, if available, wants to execute nscd:

Changing the login shell for root
Enter the new value, or press ENTER for the default
        Login Shell [/bin/sh]: /bin/bash
chsh: cannot execute /usr/sbin/nscd: Permission denied
chsh: nscd exited with status 126
chsh: Failed to flush the nscd cache.
chsh: cannot execute /usr/sbin/nscd: Permission denied
chsh: nscd exited with status 126
chsh: Failed to flush the nscd cache.
chsh: cannot execute /usr/sbin/nscd: Permission denied
chsh: nscd exited with status 126
chsh: Failed to flush the nscd cache.

Similar to most other user admin utilities, we grant it the rights to run nscd.

Changes since v1
- Removed seutil_dontaudit_search_config() call

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2013-04-04 14:25:55 -04:00
Chris PeBenito c87f945a5a Fix fc_sort.c warning uncovered by recent gcc
output_name in main was set to argv[2] but then argv[2] rather than
output_name was used later in the function.
2013-02-26 09:16:49 -05:00
Chris PeBenito 019a11b370 Update contrib 2013-02-26 09:14:19 -05:00