Commit Graph

1663 Commits

Author SHA1 Message Date
Chris PeBenito
f940ca9db6 Remove eventpollfs_t.
Eventpollfs was changed to task SID in 2006.  Remove the dead type.
2011-03-31 08:52:07 -04:00
Chris PeBenito
515889b13c Pull in mcs constraint changes from Fedora. 2011-03-31 08:28:01 -04:00
Chris PeBenito
0de0ea5c9e Start pulling in kernel layer pieces from Fedora. 2011-03-29 10:33:43 -04:00
Chris PeBenito
6f76afe44e Update access vectors. 2011-03-28 11:45:46 -04:00
Chris PeBenito
b4e7ad65ab Module version bump for mplayer updates from Sven Vermeulen. 2011-03-23 13:58:28 -04:00
Chris PeBenito
0ebe50d890 Move domain_use_interactive_fds() line in mplayer. 2011-03-23 11:56:22 -04:00
Sven Vermeulen
7cc1a0e4be Support mplayer as plugin for others
Allow mplayer to behave as a plugin for higher-level (interactive)
applications, such as browser plugins

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-23 11:55:39 -04:00
Sven Vermeulen
96a78a6f7e mplayer support for webcams
In order to work with webcams, mplayer domain needs write access to the
v4l_device_t (updates and reconfiguration of the video device)

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-23 11:55:19 -04:00
Chris PeBenito
7aa8ff324c Module version bump for postfix fc updates from Sven Vermeulen. 2011-03-23 08:56:14 -04:00
Chris PeBenito
6e85b846e1 Whitespace fix in postfix.fc. 2011-03-23 08:49:52 -04:00
Sven Vermeulen
7fbdfbc324 Update postfix file contexts to support amd64 setup
Updates on the file contexts, supporting AMD64 multilib environment

( Patch 10 has been revoked a-la-last-minute, needs further testing )

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-23 08:48:47 -04:00
Sven Vermeulen
4a8e6d054c postalias command should stay bin_t
postalias should stay bin_t, is manually executed (no role executes
postfix_master_exec_t as it is only to be launched through init scripts).

The postalias command is used to regenerate the aliases.db file from the
mail aliases and as such is a system administrative activity. However, by
default, no role has execute rights on any postfix_master_exec_t domains as
the domain is apparently meant only to be started from the run_init_t
domain.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-23 08:43:52 -04:00
Chris PeBenito
3e6982a423 Module version bump for sasl fc from Sven Vermeulen. 2011-03-22 09:08:19 -04:00
Sven Vermeulen
60924a0c09 Cyrus sasl /var/lib/sasl2 location support
Cyrus sasl by default looks in /var/lib/sasl2 for its PID file, socket
creation and lock files.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-22 09:07:45 -04:00
Chris PeBenito
88e6b506b6 Module version bump and changelog for courier from Sven Vermeulen. 2011-03-22 08:50:43 -04:00
Chris PeBenito
81c58afb5c Move Gentoo-specific couriertcpd fc line. 2011-03-22 08:47:47 -04:00
Sven Vermeulen
2aa70bc0c4 Fix file contexts, add Gentoo-specific (?) location
Update on the file contexts for courier-imap. Also fixes a few context
directives which didn't update the directory itself.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-22 08:45:22 -04:00
Sven Vermeulen
3db4e7fb5a Allow authdaemon to create unix_stream_sockets
The authdaemon needs the create_stream_socket_perms privs in order to be able to start up.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-22 08:39:36 -04:00
Chris PeBenito
1b35a7c3be Module version bump for alsactl location patch from Sven Vermeulen. 2011-03-22 08:33:47 -04:00
Chris PeBenito
649d2d077a Move /usr/sbin/alsactl fc line. 2011-03-22 08:32:06 -04:00
Sven Vermeulen
98f0504476 Support /usr/sbin/alsactl location too (fex. Gentoo, Slackware, Arch)
The alsactl binary is often installed in /usr/sbin instead of /sbin (not a
necessity to start up the system). Used in distributions such as Gentoo,
Slackware and Arch.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-22 08:30:26 -04:00
Chris PeBenito
ec5d81e1ca Aisexec patch from Miroslav Grepl.
* openais needs ipc_owner and read/write user SysV sempaphores/shared memory
2011-03-21 11:23:26 -04:00
Chris PeBenito
6c4f41ced1 Whitespace fixes in userdomain. 2011-03-21 11:14:34 -04:00
Chris PeBenito
0037b6084b Amavis patch for connecting to nslcd from Miroslav Grepl.
* needs to talk to nslcd
* needs sigkill
* executes shell
2011-03-21 10:22:10 -04:00
Chris PeBenito
86460648a6 Sysnetwork patch from Miroslav Grepl.
* adds support for "ip xfrm" command which allows assign a context
2011-03-21 09:48:05 -04:00
Chris PeBenito
1ca577db8c Shorewall patch from Miroslav Grepl. 2011-03-21 09:42:12 -04:00
Chris PeBenito
d23f88c874 Module version bump for xauth patch from Guido Trentalancia. 2011-03-16 08:48:08 -04:00
Chris PeBenito
db9cae615c Rearrange lines for xauth change. 2011-03-16 08:47:40 -04:00
Guido Trentalancia
848bc57cff xauth label and module request
When starting the X server from the console (using the startx script
that is being shipped with package xinit from X.Org), a few more
permissions are needed from the reference policy.

The label is for a file created by the startx script (from X.Org) and
the module being requested is ipv6 (which can be disabled by other
means).
2011-03-16 08:41:35 -04:00
Chris PeBenito
79c8dfe162 Module version bump for audisp patch from Guido Trentalancia. 2011-03-16 08:37:04 -04:00
Guido Trentalancia
ff07d7d209 patch to allow the audit dispatcher to read the system state
This patch allows the audit dispatcher to read the system
state.
2011-03-16 08:35:53 -04:00
Chris PeBenito
bdc7622e86 Remove redundant system dbus permissions with cpufreqselector and incorrect xdm dbus permission. 2011-03-16 08:20:28 -04:00
Chris PeBenito
0419373aa7 Allow system dbus to send messages to it's clients. 2011-03-14 11:52:19 -04:00
Chris PeBenito
ec9d676454 Certwatch reads all certs, from Miroslav Grepl. 2011-03-08 10:35:04 -05:00
Chris PeBenito
e6394e5f0e Pull in devices changes from Fedora. 2011-03-07 10:47:09 -05:00
Chris PeBenito
a5c8753e3c Add list dir perms to consolekit_read_pids(). 2011-03-04 09:33:56 -05:00
Chris PeBenito
dba659b832 Remove unnecessary etc_runtime_t labeling. 2011-03-04 09:00:25 -05:00
Chris PeBenito
e2a8fd2b59 Module version bump for xserver patch from Sven Vermeulen. 2011-03-03 09:53:41 -05:00
Sven Vermeulen
3309d17553 Without allow siginh, we get a huge timeout wait period (15 seconds)
Allow xserver_restricted_role domains to call/start Xorg (using startx), fixes
15-second lag/timeout (needs siginh permission as provided by
xserver_domtrans).

Apparently, the 15-second lag (or some other behavior) was already detected
in the past, giving rise to the SIGINH permission in the xserver_domtrans()
interface.

However, domains that are given the xserver_(restricted_)role do not call
the xserver_domtrans but rather the "standard" domtrans_pattern.

The new patch suggests to use xserver_domtrans in the
xserver_restricted_role, which automatically includes the siginh permission
then.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-03 09:22:15 -05:00
Chris PeBenito
4202ab7bf8 Alsa update from Miroslav Grepl
* alsa creates tmp files
* add alsa_run() interface
* fix interface calling for alsa config files
2011-03-01 08:40:55 -05:00
Chris PeBenito
8103e7c1f4 Module version bump for sysnetwork interface from Guido Trentalancia. 2011-02-28 09:35:02 -05:00
Chris PeBenito
a1f7561ad3 Whitespace fixes in sysnetwork. 2011-02-28 09:33:29 -05:00
Guido Trentalancia
f39eeece2f patch to add a missing interface in the sysnetwork module
This patch adds a new interface to the sysnetwork module so
that the DHCP client state directories can be searched.
2011-02-28 09:31:39 -05:00
Chris PeBenito
18e37223df Module version bump for init upstart fc patch from Guido Trentalancia. 2011-02-28 09:30:47 -05:00
Guido Trentalancia
ad43927c43 patch to add a file context for /sbin/upstart
This patch adds a file context for /sbin/upstart.
2011-02-28 09:24:42 -05:00
Chris PeBenito
219e9a4f9a Module version bump for authlogin patch from Guido Trentalancia. 2011-02-28 09:22:55 -05:00
Chris PeBenito
9262d3c958 Whitespace fixes in authlogin. 2011-02-28 09:22:26 -05:00
Guido Trentalancia
baa87c9324 patch to add needed permissions to the authlogin module
This patch adds some needed permissions to the chkpwd_t domain
in policy/modules/system/authlogin.te.
2011-02-28 09:17:05 -05:00
Chris PeBenito
b529a29264 Module version bump for smartmon read usr files from Guido Trentalancia. 2011-02-28 09:10:40 -05:00
Chris PeBenito
d4c78e0d56 Rearrange line in smartmon. 2011-02-28 09:10:08 -05:00
Guido Trentalancia
37ba0d0437 patch to allow smartmon to read usr files
This patch adds a permission to the smartmon module so
that it can read usr files.
2011-02-28 09:07:37 -05:00
Guido Trentalancia
fb998d246a patch to fix a comment in the setroubleshoot module
This patch clarifies a comment in the description of one of the
setroubleshoot interfaces.
2011-02-28 09:02:37 -05:00
Chris PeBenito
eaf051cb93 Module version bump for plymouth getsched perm from Guido Trentalancia. 2011-02-23 09:54:53 -05:00
Guido Trentalancia
b083ce8000 patch to allow plymouthd getsched permission
This patch adds a self:process getsched permission for plymouthd_t.
2011-02-23 09:54:53 -05:00
Chris PeBenito
dc24f36872 Module version bump and changelog for cpufreqselector dbus patch from Guido Trentalancia. 2011-02-22 11:36:15 -05:00
Chris PeBenito
616a0d5337 Whitespace fixes in cpufreqselector and xserver. 2011-02-22 11:23:42 -05:00
Guido Trentalancia
f8b9fb9391 patch to make cpufreqselector usable with dbus
This patch adds a new interface to the cpufreqselector module
to allow dbus chat. It then uses such interface to allow dbus chat
with system_dbusd_t and xdm_t. This patch also adds some other
permissions needed to run cpufreqselector.
2011-02-22 11:23:10 -05:00
Guido Trentalancia
1f93f1fa8c patch to fix a typo in the files module
This patch fixes a typo in the description of kernel files
interfaces.
2011-02-22 11:07:03 -05:00
Chris PeBenito
fe4355ca6b Module version bump and changelog for cron pam_namespace and pam_loginuid support from Harry Ciao. 2011-02-18 09:07:23 -05:00
Harry Ciao
af2fcbd6ae Make crond able to polyinstantiate all.
As one of entrypoint application, crond_t should have had the
files_polyinstantiate_all() interface called so that pam_namespace.so
could work well in crond_t. Otherwise the crond_t lacks the sys_admin
permission to make use of pam_namespace.so

BTW, the allow_polyinstantiation boolean need to be toggled true
accordingly.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2011-02-18 09:00:03 -05:00
Harry Ciao
1cc285ff3f Make crond able to use pam_loginuid.so
Entry point applications such as crond or atd use pam_loginuid.so for
the session phase of their PAM config files to set the process loginuid
attribute. Accordingly logging_set_loginuid interface should have been
called, otherwise we could run into below error message:

type=USER_START msg=audit(1296377641.212:213): user pid=2633 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:crond_t:s0-s15:c0.c1023 msg='op=PAM:session_open acct="root" exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=failed)'
type=USER_END msg=audit(1296377641.220:214): user pid=2633 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:crond_t:s0-s15:c0.c1023 msg='op=PAM:session_close acct="root" exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=failed)'
type=AVC msg=audit(1296377641.196:212): avc:  denied  { audit_control } for  pid=2633 comm="crond" capability=30 scontext=system_u:system_r:crond_t:s0-s15:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s15:c0.c1023 tclass=capability

BTW, other entrypoint applications such as sshd/login/remote have had
this interface called for their domains.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2011-02-18 08:59:32 -05:00
Chris PeBenito
0737bf0d71 Module version bump and changelog for Xserver update for startx from Sven Vermeulen. 2011-02-18 08:54:18 -05:00
Chris PeBenito
ada6113ad8 Remove redundant files_search_tmp() call from iceauth. 2011-02-18 08:47:15 -05:00
Sven Vermeulen
7b40532b40 Allow xfce (and most likely other DEs) to properly work with the authorization information
On my system, I use XFCE and start X from the commandline (using "startx")
rather than through a graphical DM. During the start-up, XFCE4 creates
temporary ICE files in /tmp (like /tmp/.xfsm-ICE-ABCDEF) which are later
read in by iceauth and at some point X.

I'm not that good at the entire ICE stuff, but without this, I was unable to
shut down my session ("log off").

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-02-18 08:46:04 -05:00
Chris PeBenito
63db3b7e91 Reverse /dev/.udev/(/.*)? dir label fix.
I realized the policy wasn't complete for handling udev_tbl_t dirs, and
updating it wouldn't work because we couldn't make a filetrans on dirs,
since all the dirs in /dev would become udev_tbl_t.  i.e. this would have
been required, but would make problems: dev_filetrans(udev_t, udev_tbl_t, dir);
2011-02-17 09:32:00 -05:00
Harry Ciao
4c365f4a6a l1 domby l2 for contains MLS constraint
As identified by Stephan Smalley, the current MLS constraint for the
contains permission of the context class should consider the current
level of a user along with the clearance level so that mls_systemlow
is no longer considered contained in mls_systemhigh.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2011-02-16 10:00:11 -05:00
Chris PeBenito
6c00b1eea3 Module version bump for udev fc fix from Dominick Grift. 2011-02-16 09:57:31 -05:00
Dominick Grift
d8b631471a This is not a single file but a directory.
The -- causes /dev/.udev to be labelled device_t instead of udev_tbl_t.

Signed-off-by: Dominick Grift <domg472@gmail.com>
2011-02-16 09:49:50 -05:00
Chris PeBenito
b7e9f9dbea Module version bump and changelog for Apache user webpages fix from Dominick Grift. 2011-02-16 09:35:06 -05:00
Dominick Grift
83e07b8a25 Users calling apache_role were not able to manage httpd_user_content_t files, directories and symbolic links.
From 78d6e4acfc000b07dbf85b076fa523e95e72da3f Sun, 13 Feb 2011 18:55:53 +0100
From: Dominick Grift <domg472@gmail.com>
Date: Sun, 13 Feb 2011 18:55:09 +0100
Subject: [PATCH] Users calling apache_role were not able to manage httpd_user_content_t files, directories and symbolic links.

Users calling apache_role were not able to manage httpd_user_content_t files, directories and symbolic links.

Signed-off-by: Dominick Grift <domg472@gmail.com>
2011-02-16 09:04:06 -05:00
Chris PeBenito
3139988506 Module version bump and changelog for Xen refinement patch from Stephen Smalley. 2011-02-15 13:48:04 -05:00
Chris PeBenito
b77313c30e Rearrange lines in Xen. 2011-02-15 13:46:46 -05:00
Chris PeBenito
20e8ce97ed Rearrange blocks in Xen. 2011-02-15 13:15:49 -05:00
Stephen Smalley
14d23ee979 Refine xen policy
Various changes to the Xen userspace policy, including:
- Add gntdev and gntalloc device node labeling.
- Create separate domains for blktap and qemu-dm rather than leaving them in xend_t.
- No need to allow xen userspace to create its own device nodes anymore;
this is handled automatically by the kernel/udev.
- No need to allow xen userspace access to generic raw storage; even if
using dedicated partitions/LVs for disk images, you can just label them
with xen_image_t.

The blktap and qemu-dm domains are stubs and will likely need to be
further expanded, but they should definitely not be left in xend_t.  Not
sure if I should try to use qemu_domain_template() instead for qemu-dm,
but I don't see any current users of that template (qemu_t uses
virt_domain_template instead), and qemu-dm has specific interactions
with Xen.

Signed-off-by:  Stephen Smalley <sds@tycho.nsa.gov>
2011-02-15 12:59:13 -05:00
Chris PeBenito
9aa8e0f92e Fedora update to tcsd from Dan Walsh. 2011-02-15 10:36:24 -05:00
Chris PeBenito
4f591873d4 Module version bump and changelog for sudo timestamp file location update from Sven Vermeulen. 2011-02-14 10:56:59 -05:00
Sven Vermeulen
a8803084cc Sudo timestamp directory has changed since v1.7.4, reflect this in .fc file
Since sudo 1.7.4, the timestamp directory has moved from /var/run/sudo to
/var/db/sudo, lib or adm (in that order). See also the sudo changeset
http://www.sudo.ws/repos/sudo/rev/8c9440423d98

Keeping the "old" one (/var/run/sudo) for a while for those systems where
sudo has not been updated yet (change is since 1.7.4, Jul 14 2010).

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-02-14 10:47:15 -05:00
Chris PeBenito
2a8d412ba6 Module version bump and changelog for XServer keyboard event patch from Sven Vermeulen. 2011-02-14 09:13:44 -05:00
Sven Vermeulen
8452a744c8 Allow xserver to process keyboard events
On an Xorg 1.9 system with evdev driver (for keyboard InputClass), the
xserver_t domain needs to be able to read from the proper device nodes as
well as query the udev_tbl_t directory and udev itself.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-02-14 09:01:55 -05:00
Chris PeBenito
842bd4ec8a Module version bump and changelog for RAID uevent patch from Sven Vermeulen. 2011-02-14 09:00:48 -05:00
Sven Vermeulen
da08bfc043 Allow mdadm to generate uevents (write to /sys/.../uevent) when raids are (dis)assembled
The mdadm application will write into /sys/.../uevent whenever arrays are
assembled or disassembled.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-02-14 08:55:52 -05:00
Chris PeBenito
4adcdf81c9 Changelog and module version bump for Gentoo ALSA init script usage patch from Sven Vermeulen. 2011-02-09 09:28:42 -05:00
Chris PeBenito
65d3ec6a15 Rearrange initrc alsa rule. 2011-02-09 09:27:39 -05:00
Sven Vermeulen
c8b1de82cc Allow the alsa init script to read the default asound.state file
In Gentoo, the ALSA init script (alsasound) reads in the default
asound.state file.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-02-09 09:13:59 -05:00
Chris PeBenito
a26f6088c9 Changelog and module version bump for LVM semaphore usage patch from Sven Vermeulen. 2011-02-09 09:01:18 -05:00
Sven Vermeulen
57835f4453 LVM uses systemwide semaphores for activities such as vgchange -ay
The LVM subsystem uses system-wide semaphores for various activities.

Although the system boots properly without these (apart from the AVC denials
of course), I would assume that they are here to ensure no corruption of any
kind happens in case of concurrent execution / race conditions.

As such, I rather enable it explicitly in the security policy.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-02-09 09:00:12 -05:00
Chris PeBenito
2998ef21c2 Module load request patch for insmod from Sven Vermeulen. 2011-02-09 08:57:12 -05:00
Sven Vermeulen
9fda512c7b Allow modprobe to request module load
The modprobe utility is sometimes used (for instance for ALSA) to request
the Linux kernel to load a module (through aliases) rather than explicitly
loading the module.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-02-09 08:54:13 -05:00
Chris PeBenito
26276c2434 Rearrange rules in tcsd. 2011-02-07 08:51:35 -05:00
Chris PeBenito
dd978f6080 Remove redundant shared lib access in tcsd. 2011-02-07 08:39:51 -05:00
Chris PeBenito
74e4a5d4c1 Whitespace fixes in tcsd. 2011-02-07 08:37:53 -05:00
Stephen Smalley
5319bbf1c3 Add TSS Core Services (TCS) daemon (tcsd) policy
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
2011-02-07 08:36:43 -05:00
Justin P. Mattock
dd74a2f442 policy/modules/system/lvm.te Typo change directores to directories, and also clean up a comment.
The below patch changes a typo "directores" to "directories", and also
fixes a comment to sound more proper.

Signed-off-by: Justin P. Mattock <justinmattock@gmail.com>
2011-02-01 09:09:26 -05:00
Chris PeBenito
756c96b541 Fix incorrect dependenices in init module interfaces (init_t as an attribute rather than type). 2011-01-31 14:08:11 -05:00
Chris PeBenito
640df09275 Add syslog capability. 2011-01-19 14:11:00 -05:00
Chris PeBenito
8d46bd3017 Module version bump and changelog for /dev/console login from Harry Ciao. 2011-01-14 14:41:15 -05:00
Chris PeBenito
dedbfa4f97 Rename allow_console tunable to console_login. 2011-01-14 11:44:42 -05:00
Harry Ciao
fc1ef4ac3b Enable login from /dev/console.
Add the support to login and use the system from /dev/console.

 1. Make gettty_t able to use the /dev/console;
 2. Make local_login_t able to relabel /dev/console to user tty types;
 3. Provide the type_change rule for relabeling /dev/console.

All above supports are controlled by the allow_console tunable.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2011-01-14 11:23:19 -05:00
Chris PeBenito
54e9d3ca75 Module version bump and changelog for KaiGai's database object classes patch. 2011-01-14 10:35:52 -05:00
Chris PeBenito
1f2b9082fd Add missing object class dependencies in postgresql. 2011-01-14 10:35:44 -05:00
Chris PeBenito
c174d239d0 Move one block in postgresql. 2011-01-14 10:13:12 -05:00
KaiGai Kohei
82c32d5cf4 New database object classes
The attached patch adds a few database object classes, as follows:

* db_schema
------------
A schema object performs as a namespace in database; similar to
directories in filesystem.
It seems some of (but not all) database objects are stored within
a certain schema logically. We can qualify these objects using
schema name. For example, a table: "my_tbl" within a schema: "my_scm"
is identified by "my_scm.my_tbl". This table is completely different
from "your_scm.my_tbl" that it a table within a schema: "your_scm".
Its characteristics is similar to a directory in filesystem, so
it has similar permissions.
The 'search' controls to resolve object name within a schema.
The 'add_name' and 'remove_name' controls to add/remove an object
to/from a schema.
See also,
  http://developer.postgresql.org/pgdocs/postgres/sql-createschema.html

In the past discussion, a rubix folks concerned about no object
class definition for schema and catalog which is an upper level
namespace. Since I'm not certain whether we have a disadvantage
when 'db_schema' class is applied on catalog class, I don't add
this definition yet.

Default security context of 'db_table' and 'db_procedure' classes
get being computed using type_transition with 'db_schema' class,
instead of 'db_database' class. It reflects logical hierarchy of
database object more correctly.

* db_view
----------
A view object performs as a virtual table. We can run SELECT
statement on views, although it has no physical entities.
The definition of views are expanded in run-time, so it allows
us to describe complex queries with keeping readability.
This object class uniquely provides 'expand' permission that
controls whether user can expand this view, or not.
The default security context shall be computed by type transition
rule with a schema object that owning the view.

See also,
  http://developer.postgresql.org/pgdocs/postgres/sql-createview.html

* db_sequence
--------------
A sequence object is a sequential number generator.
This object class uniquely provides 'get_value', 'next_value' and
'set_value' permissions. The 'get_value' controls to reference the
sequence object. The 'next_value' controls to fetch and increment
the value of sequence object. The 'set_value' controls to set
an arbitrary value.
The default security context shall be computed by type transition
rule with a schema object that owning the sequence.

See also,
  http://developer.postgresql.org/pgdocs/postgres/sql-createsequence.html

* db_language
--------------
A language object is an installed engine to execute procedures.
PostgreSQL supports to define SQL procedures using regular script
languages; such as Perl, Tcl, not only SQL or binary modules.
In addition, v9.0 or later supports DO statement. It allows us to
execute a script statement on server side without defining a SQL
procedure. It requires to control whether user can execute DO
statement on this language, or not.
This object class uniquely provides 'implement' and 'execute'
permissions. The 'implement' controls whether a procedure can
be implemented with this language, or not. So, it takes security
context of the procedure as subject. The 'execute' controls to
execute code block using DO statement.
The default security context shall be computed by type transition
rule with a database object, because it is not owned by a certain
schema.

In the default policy, we provide two types: 'sepgsql_lang_t' and
'sepgsql_safe_lang_t' that allows unpriv users to execute DO
statement. The default is 'sepgsql_leng_t'.
We assume newly installed language may be harm, so DBA has to relabel
it explicitly, if he want user defined procedures using the language.

See also,
  http://developer.postgresql.org/pgdocs/postgres/sql-createlanguage.html
  http://developer.postgresql.org/pgdocs/postgres/sql-do.html

P.S)
I found a bug in MCS. It didn't constraint 'relabelfrom' permission
of 'db_procedure' class. IIRC, I fixed it before, but it might be
only MLS side. Sorry.

Thanks,
--
KaiGai Kohei <kaigai@ak.jp.nec.com>

 policy/flask/access_vectors           |   29 ++++++++
 policy/flask/security_classes         |    6 ++
 policy/mcs                            |   16 ++++-
 policy/mls                            |   58 ++++++++++++++-
 policy/modules/kernel/kernel.if       |    8 ++
 policy/modules/services/postgresql.if |  125 +++++++++++++++++++++++++++++++--
 policy/modules/services/postgresql.te |  116 +++++++++++++++++++++++++++++-
 7 files changed, 342 insertions(+), 16 deletions(-)
2011-01-14 10:02:50 -05:00
Chris PeBenito
4f6f347d4c Module version bump and changelog for hadoop ipsec patch from Paul Nuzzi. 2011-01-13 13:50:47 -05:00
Chris PeBenito
530ad6fc6a Whitespace fixes in corenetwork and ipsec. 2011-01-13 13:37:04 -05:00
Chris PeBenito
2810bc1455 Rearrange new hadoop/ipsec interfaces. 2011-01-13 13:09:25 -05:00
Chris PeBenito
371908d1c8 Rename new hadoop ipsec interfaces. 2011-01-13 12:56:12 -05:00
Paul Nuzzi
6237b7241b hadoop: labeled ipsec
On 01/05/2011 08:48 AM, Christopher J. PeBenito wrote:
> On 12/16/10 12:32, Paul Nuzzi wrote:
>> On 12/15/2010 03:54 PM, Christopher J. PeBenito wrote:
>>> On 12/10/10 18:22, Paul Nuzzi wrote:
>>>> Added labeled IPSec support to hadoop.  SELinux will be able to enforce what services are allowed to
>>>> connect to.  Labeled IPSec can enforce the range of services they can receive from.  This enforces
>>>> the architecture of Hadoop without having to modify any of the code.  This adds a level of
>>>> confidentiality, integrity, and authentication provided outside the software stack.
>>>
>>> A few things.
>>>
>>> The verb used in Reference Policy interfaces for peer recv is recvfrom
>>> (a holdover from previous labeled networking implementations).  So the
>>> interfaces are like hadoop_recvfrom_datanode().
>>
>> Easy change.
>>
>>> It seems like setkey should be able to setcontext any type used on ipsec
>>> associations.  I think the best thing would be to add additional support
>>> to either the ipsec or corenetwork modules (I haven't decided which one
>>> yet) for associations.  So, say we have an interface called
>>> ipsec_spd_type() which adds the parameter type to the attribute
>>> ipsec_spd_types.  Then we can have an allow setkey_t
>>> ipsec_spd_types:association setkey; rule and we don't have to update it
>>> every time more labeled network is added.
>>
>> That seems a lot less clunky than updating setkey every time we add a new association.
>>
>>> This is definitely wrong since its not a file:
>>> +files_type(hadoop_lan_t)
>>
>> Let me know how you would like to handle associations and I could update the
>> patch.
>
> Lets go with putting the associations in corenetwork.
>
>>  Will the files_type error be cleared up when we re-engineer this?
>
> I'm not sure what you mean.  The incorrect rule was added in your patch.
>

Adds labeled IPSec policy to hadoop to control the remote processes that are allowed to connect to the cloud's services.

Signed-off-by: Paul Nuzzi <pjnuzzi@tycho.ncsc.mil>
2011-01-13 08:22:32 -05:00
Chris PeBenito
17910a2a8c Module version bump and changelog for mount fixes from Harry Ciao. 2011-01-10 10:23:04 -05:00
Chris PeBenito
a2307ca2b9 Move module request line in mount. 2011-01-10 10:22:05 -05:00
Harry Ciao
4d8e9ffcb3 Make mount_t able to request loading kernel module.
Make the mount domain able to request kernel to load a kernel module.
Otherwise the binfmt_misc kernel module won't be properly loaded
during system booting up.

type=1400 audit(1292850971.104:4): avc:  denied  { module_request } for  pid=87 comm="mount" kmod="devtmpfs" scontext=system_u:system_r:mount_t:s0-s15:c0.c1023 tcontext=system_u:system_r:kernel_t:s15:c0.c1023 tclass=system

type=1400 audit(1292851024.844:13): avc:  denied  { module_request } for  pid=409 comm="mount" kmod="binfmt_misc" scontext=system_u:system_r:mount_t:s0-s15:c0.c1023 tcontext=system_u:system_r:kernel_t:s15:c0.c1023 tclass=system

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2011-01-10 10:20:21 -05:00
Chris PeBenito
decb7de030 Module version bump and changelog for semanage update from Harry Ciao. 2011-01-10 09:21:11 -05:00
Chris PeBenito
60a2ca249e Remove redundant semanage rule. 2011-01-10 09:20:39 -05:00
Harry Ciao
f2b3338362 semanage_t able to read from user homedirs.
Make semanage_t able to read from user homedirs or /tmp. Otherwise it
would fail to upgrade a .pp installed in there with below error messages.

BTW, semanage_t should be able to upgrade existing pp no matter if the
MLS is enabled or not.

root@qemu-host:/root> semodule -u selinuxutil.pp
type=1400 audit(1288862875.298:60): avc:  denied  { search } for  pid=759 comm="semodule" name="root" dev=sda ino=81921 scontext=root:secadm_r:semanage_t:s0-s15:c0.c1023 tcontext=root:object_r:user_home_dir_t:s0-s15:c0.c1023 tclass=dir
semodule:  Failed on selinuxutil.pp!
root@qemu-host:/root> setenforce 0
type=1404 audit(1288862957.386:61): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295
root@qemu-host:/root> semodule -u selinuxutil.pp
type=1400 audit(1288862959.494:62): avc:  denied  { search } for  pid=761 comm="semodule" name="root" dev=sda ino=81921 scontext=root:secadm_r:semanage_t:s0-s15:c0.c1023 tcontext=root:object_r:user_home_dir_t:s0-s15:c0.c1023 tclass=dir
type=1400 audit(1288862959.498:63): avc:  denied  { read } for  pid=761 comm="semodule" name="selinuxutil.pp" dev=sda ino=82505 scontext=root:secadm_r:semanage_t:s0-s15:c0.c1023 tcontext=root:object_r:user_home_t:s0 tclass=file
type=1400 audit(1288862959.503:64): avc:  denied  { open } for  pid=761 comm="semodule" name="selinuxutil.pp" dev=sda ino=82505 scontext=root:secadm_r:semanage_t:s0-s15:c0.c1023 tcontext=root:object_r:user_home_t:s0 tclass=file
type=1400 audit(1288862959.507:65): avc:  denied  { getattr } for  pid=761 comm="semodule" path="/root/selinuxutil.pp" dev=sda ino=82505 scontext=root:secadm_r:semanage_t:s0-s15:c0.c1023 tcontext=root:object_r:user_home_t:s0 tclass=file
type=1403 audit(1288863419.918:66): policy loaded auid=4294967295 ses=4294967295
root@qemu-host:/root>

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2011-01-10 09:13:23 -05:00
Chris PeBenito
23083bb09e Module version bump and changelog for vlock patch from Harry Ciao. 2011-01-05 11:23:47 -05:00
Harry Ciao
3543bdda9f vlock_t only uses the relabeled terminal.
The login or ssh program will relabel a tty or pty device after users
log in, and the vlock domain would only need to use the relabeled tty
or pty device, rather than the whole ttynode or ptynode attribute.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2011-01-05 11:22:42 -05:00
Chris PeBenito
1c2e52e43f Module version bump and changelog for hadoop CDH3 patchset. 2011-01-05 10:23:02 -05:00
Chris PeBenito
60ca2bd83b Rearrange some lines in hadoop. 2011-01-05 10:22:10 -05:00
Chris PeBenito
a45657403b Whitespace fixes in hadoop. 2011-01-05 09:36:13 -05:00
Paul Nuzzi
fcb67e8cef hadoop: update to CDH3
On 12/15/2010 03:17 PM, Christopher J. PeBenito wrote:
> On 12/13/10 10:39, Paul Nuzzi wrote:
>> On 12/11/2010 04:01 AM, Dominick Grift wrote:
>> On 12/11/2010 12:22 AM, Paul Nuzzi wrote:
>>
>> Does hadoop depend on kerberos? If no then kerberos_use should probably
>> be optional.
>>
>>
>>> The new version of hadoop added Kerberos for authentication.
>
> So, to be explicit, its an unconditional requirement?

Yes.  I think all future versions of hadoop will be kerberos enabled.

> It seems like there should be a hadoop_home_t that is
> userdom_user_home_content()

Updated.

Signed-off-by: Paul Nuzzi <pjnuzzi@tycho.ncsc.mil>
2011-01-05 09:35:40 -05:00
Chris PeBenito
7c4fbeba94 Fixes for samhain init_system_domain() usage. 2010-12-16 09:03:51 -05:00
Chris PeBenito
7a15ba8bae Whitespace fixes in init. 2010-12-15 14:50:28 -05:00
Chris PeBenito
0233fc5126 Rearrange distro blocks in init.fc 2010-12-15 14:48:43 -05:00
Chris Richards
f40d6d4915 Fix OpenRC status dir labeling for Gentoo
Signed-off-by: Chris Richards <gizmo@giz-works.com>
2010-12-15 14:44:51 -05:00
Chris Richards
9951061f90 Fix OpenRC status dir labeling for Gentoo
Current policy sets /lib(32|64)?/rc/init.d to lib_t.  This causes
problems for DHCP among other things, as the initrc domain does not
have permissions to perform some operations.  Changing to
initrc_state_t (the labeling used for /var/lib/init.d by
the older baselayout-1) resolves some of these issues.

Signed-off-by: Chris Richards <gizmo@giz-works.com>
2010-12-15 14:44:40 -05:00
Chris PeBenito
e50a2becc6 Fix samhain range transitions for MLS/MCS and a type transition conflict. 2010-12-15 14:06:58 -05:00
Chris PeBenito
5d8270c9e4 Cleanup samhain.if.
* Rearrange rules in the template.
* Remove samhain_etc_t:dir perms since there are no such dirs.
* Add extra docs in samhain_domtrans().
* Include samhaind_t in admin interface process perms.
2010-12-15 11:25:57 -05:00
Chris PeBenito
e579703142 Move samhain domain declarations into its template. 2010-12-15 11:13:18 -05:00
Chris PeBenito
ff449b62d7 Reorder samhain call in userdomain. 2010-12-15 11:02:29 -05:00
Chris PeBenito
40bc40b152 Whitespace fixes in samhain. 2010-12-15 11:01:12 -05:00
Harry Ciao
b2f8897d9c Add support for the samhain program.
Note, extra privileges may need to be granted to the samhain domain
if its default configuration file(/etc/samhainrc) is changed.

The samhain program could be used in the following way:

(In secadm_r role)
1. Initialize filesystem signature database:
newrole -l s15:c0.c1023 -p -- -c "samhain -t init"

(Note, the current secadm console will be blocked until
the database is completed)

2. Start samhain deamon to check filesystem integrity
newrole -l s15:c0.c1023 -p -- -c "samhain -t check -D"

3. Update filesystem signature database:
newrole -l s15:c0.c1023 -p -- -c "samhain -t update"

(In sysadm_r role)
1. Start samhain in daemon mode:
run_init /etc/init.d/samhain start

2. Stop samhain daemon:
run_init /etc/init.d/samhain stop

3. Check samhain daemon status:
run_init /etc/init.d/samhain status

4. Read/write samhain log files:
newrole -l s15:c0.c1023 -p -- -c "cat /var/log/samhain_log"

5. Remove samhain database files
newrole -l s15:c0.c1023 -p -- -c "rm /var/lib/samhain/samhain_file"

Note:
1. Stop samhain daemon before updating signature database.
2. Don't try to start samhain daemon twice.
3. Need to toggle SELinux into the Permissive mode in order to remove
   the samhain_log files from /var/log/.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2010-12-15 10:57:12 -05:00
Chris PeBenito
826d014241 Bump module versions for release. 2010-12-13 09:12:22 -05:00
Chris PeBenito
b08f1df144 Module version bump for portreserve. 2010-11-19 14:31:33 -05:00
Jeremy Solt
10143f3432 portreserve patch from Dan Walsh
"Add _admin domain."
2010-11-19 14:26:55 -05:00
Chris PeBenito
9e5e9d677c Module version bump for privoxy. 2010-11-19 14:05:55 -05:00
Jeremy Solt
4eef036424 privoxy patch from Dan Walsh
"split out squid port from http_cache.  Need to allow all places that
connect to httpc_cache to connect to squid_port"

Edits:
 - Removed tunable tabbing
2010-11-19 14:05:55 -05:00
Chris PeBenito
aa28f9239a Module version bump for radius. 2010-11-19 11:59:35 -05:00
Chris PeBenito
5c2355147f Module version bump for smokeping. 2010-11-19 11:59:06 -05:00
Jeremy Solt
820ba61d9b smokeping patch from Dan Walsh
"smokeping tries to read shadow"
2010-11-19 11:59:05 -05:00
Jeremy Solt
781393fbe9 radius patch from Dan Walsh
"radious execs ntml_auth
tmpfs /var/run"
2010-11-19 11:59:05 -05:00
Chris PeBenito
e6e42cd4c9 Module version bump for ulogd. 2010-11-19 11:39:51 -05:00
Chris PeBenito
b9a562446d Move all ulogd networking into the mysql and postgres optionals. 2010-11-19 11:39:36 -05:00
Jeremy Solt
a00839dcc1 ulogd patch from Dan Walsh
"communicates with mysql and postgres via the network"
2010-11-18 13:26:19 -05:00
Chris PeBenito
8d4ee022e6 Module version bump for usbmuxd. 2010-11-17 11:00:12 -05:00
Jeremy Solt
e6b13f9e1e usbmuxd patch from Dan Walsh
"Lots of stuff labeled var_run_t"
2010-11-17 11:00:12 -05:00
Chris PeBenito
289f1d3c32 Module version bump for uucp. 2010-11-17 10:21:17 -05:00
Jeremy Solt
e7d6384c07 uucp patch from Dan Walsh
"Executes ssh to setup connection"
2010-11-17 10:21:17 -05:00
Chris PeBenito
00ea7bbb84 Module version bump for varnishd. 2010-11-17 10:05:36 -05:00
Jeremy Solt
2e2f2cbe04 varnishd patch from Dan Walsh
"Kills it self
+ varnishd_read_lib_files(services_munin_plugin_t)"
2010-11-17 10:02:11 -05:00
Chris PeBenito
f920903264 Module version bump for hostname. 2010-11-17 09:30:44 -05:00
Chris PeBenito
8b61886e56 Module version bump for miscfiles. 2010-11-17 09:30:44 -05:00
Chris PeBenito
a2e8969d04 Additional miscfiles tweaks. 2010-11-17 09:30:44 -05:00
Jeremy Solt
d19a291e4e system_miscfiles patch from Dan Walsh
"move cobbler, Allow policy to define certs."
2010-11-17 09:30:44 -05:00
Jeremy Solt
7121e45e00 hostname patch from Dan Walsh
"Hostname access Seems to attract leaks."

Edits:
 - No dontaudit_leaks in refpolicy, dropped those interface calls, leaving only nis_use_ypbind
2010-11-17 09:30:44 -05:00
Chris PeBenito
9711c7bdb5 Add tun_socket ubac constraint and add tun_socket to socket_class_set. 2010-11-11 09:48:43 -05:00
Chris PeBenito
52f38d23c9 Module version bump for Chris Richards' mount patchset. 2010-11-11 09:48:01 -05:00
Chris PeBenito
66ef236c90 Minor fixes for Chris Richards' mount patchset. 2010-11-11 09:47:37 -05:00
Chris Richards
a861c7c6fd dontaudit mount writes to newly mounted filesystems
Signed-off-by: Chris Richards <gizmo@giz-works.com>
2010-11-11 09:15:20 -05:00
Chris Richards
4b825e21d4 dontaudit mount writes to newly mounted filesystems
Signed-off-by: Chris Richards <gizmo@giz-works.com>
2010-11-11 09:15:12 -05:00
Chris Richards
55d8395f49 dontaudit mount writes to newly mounted filesystems
Signed-off-by: Chris Richards <gizmo@giz-works.com>
2010-11-11 09:15:05 -05:00
Chris Richards
7644a58c1f dontaudit mount writes to newly mounted filesystems
Signed-off-by: Chris Richards <gizmo@giz-works.com>
2010-11-11 09:14:57 -05:00
Chris Richards
3e99a17663 dontaudit mount writes to newly mounted filesystems
As of util-linux-n 2.18, the mount utility now attempts to write to the root
of newly mounted filesystems.  It does this in an attempt to ensure that the
r/w status of a filesystem as shown in mtab is correct.  To detect whether
a filesystem is r/w, mount calls access() with the W_OK argument.  This
results in an AVC denial with current policy.  As a fallback, mount also
attempts to modify the access time of the directory being mounted on if
the call to access() fails.  As mount already possesses the necessary
privileges, the modification of the access time succeeds (at least on systems
with the futimens() function, which has existed in linux since kernel 2.6.22
and glibc since version 2.6, or about July 2007).

Signed-off-by: Chris Richards <gizmo@giz-works.com>
2010-11-11 09:14:48 -05:00
Chris PeBenito
239e8e214e AIDE can be configured to log to syslog 2010-11-05 13:13:42 -04:00
Chris PeBenito
bc5a858a4e Change /dev/log fc to MLS system high.
When the syslog recreates this sock_file on startup, it gets this sensitivity anyway.
This will prevent incorrect relabeling if /dev is relabeled.
2010-11-05 13:13:21 -04:00
Chris PeBenito
47ecd96afa Fix deprecated interface usage in vlock. 2010-11-02 09:17:16 -04:00
Chris PeBenito
65ac69dd0e Whitespace fix in secadm.te and auditadm.te. 2010-11-02 09:09:05 -04:00
Harry Ciao
20cce006fa Make auditadm & secadm able to use vlock
Make the auditadm and secadm able to use the vlock program.
Also bump their module versions.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2010-11-02 09:06:13 -04:00
Chris PeBenito
6df9de4947 Module version bump for vlock. Changelog entry. 2010-11-01 11:22:25 -04:00
Chris PeBenito
7f9f5bce63 Rename vlock interfaces. 2010-11-01 11:22:07 -04:00
Chris PeBenito
b058561a14 Rearrange rules in vlock. 2010-11-01 11:21:02 -04:00
Harry Ciao
d35e2ee03b Adding support for the vlock program.
Both the system administrator and the unprivileged user could use vlock
to lock the current console when logging in either from the serial console
or by ssh.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2010-11-01 10:43:33 -04:00
Chris PeBenito
220915dcad Add mounting interfaces for selinuxfs. 2010-10-28 14:32:24 -04:00
Chris PeBenito
c1229a8232 Module version bump for oident. Additional comments for kernel loading. 2010-10-27 15:36:01 -04:00
Jeremy Solt
306d488a52 oident patch from Dan Walsh 2010-10-27 15:17:12 -04:00
Chris PeBenito
7ff21090c1 Additional rearrangement in tor and module version bump. 2010-10-27 15:06:13 -04:00
Jeremy Solt
2925b799f6 tor patch from Dan Walsh
Added additional access for dns server (bind on the port shouldn't be enough)
2010-10-27 15:06:13 -04:00
Chris PeBenito
98f8408519 Additional rearrangement in corecommands, along with module version bump. 2010-10-27 14:09:00 -04:00
Jeremy Solt
c60f75ad0f corecommands patch from Dan Walsh: "Lots of bin_t files" 2010-10-27 13:33:29 -04:00
Chris PeBenito
06dbd3bad1 Move sosreport to admin layer. 2010-10-26 15:23:20 -04:00
Chris PeBenito
a0a4752856 Minor sosreport cleanup. 2010-10-26 15:22:24 -04:00
Jeremy Solt
698289ff36 sosreport policy from Dan Walsh
- A couple style fixes
2010-10-22 11:16:05 -04:00
Chris PeBenito
00de01dab2 Move kdump to admin layer. 2010-10-21 10:45:20 -04:00
Chris PeBenito
1ec6fe6eef Module version bump for kdump. 2010-10-21 10:20:24 -04:00
Chris PeBenito
bd0bb4ea7c Module version bump for setrans. 2010-10-21 10:20:24 -04:00
Jeremy Solt
1b0ce6c984 setrans patch from Dan Walsh
Edits:
 - Leaving out the mls_trusted_object(setrans_t) for now
2010-10-21 10:20:24 -04:00
Jeremy Solt
d8572a6f5f kdump patch from Dan Walsh 2010-10-21 10:20:24 -04:00
Chris PeBenito
f1b2add393 Module version bump for asterisk. 2010-10-21 09:56:49 -04:00
Jeremy Solt
c152763d6e asterisk patch from Dan Walsh 2010-10-21 09:56:49 -04:00
Chris PeBenito
59ce9d66a6 Module version bump for hotplug. 2010-10-18 09:51:21 -04:00
Chris PeBenito
1e75e83f2c Module version bump for bitlbee. 2010-10-18 09:51:21 -04:00
Chris PeBenito
e06817bc03 Module version bump for wireshark patch. 2010-10-18 09:51:21 -04:00
Jeremy Solt
93985f63d7 wireshark patch from Dan Walsh
files_poly_member is provided by userdom_user_home_content
Whitespace fixes
2010-10-18 09:51:21 -04:00
Chris PeBenito
5f61db128e Module version bump for apcupsd patch. 2010-10-18 09:51:21 -04:00
Chris PeBenito
51dda6eae0 Module version bump for avahi patch. 2010-10-18 09:51:21 -04:00
Jeremy Solt
d20e128bbe Avahi patch from Dan Walsh
Dropped file read from dbus_chat
2010-10-18 09:51:21 -04:00
Jeremy Solt
31c003045e apcupsd patch from Dan Walsh 2010-10-18 09:51:21 -04:00
Jeremy Solt
05ca5f7b59 bitlbee patch from Dan Walsh 2010-10-18 09:51:20 -04:00
Jeremy Solt
7aeef6680f hotplug patch from Dan Walsh 2010-10-18 09:51:20 -04:00
Dominick Grift
6887b79031 obj_perm_sets: so that use_terminal interfaces also allow append.
Signed-off-by: Dominick Grift <domg472@gmail.com>
2010-10-12 14:12:38 -04:00
Dominick Grift
69e900a7f4 Two insignificant fixes that i stumbled on when merging dev_getattr_fs()
Signed-off-by: Dominick Grift <domg472@gmail.com>
2010-10-11 10:30:45 -04:00
Chris PeBenito
735d72d52f Module version bump for Dominick's su cleanup. 2010-10-11 09:36:56 -04:00