Commit Graph

1497 Commits

Author SHA1 Message Date
Sven Vermeulen
2aa70bc0c4 Fix file contexts, add Gentoo-specific (?) location
Update on the file contexts for courier-imap. Also fixes a few context
directives which didn't update the directory itself.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-22 08:45:22 -04:00
Sven Vermeulen
3db4e7fb5a Allow authdaemon to create unix_stream_sockets
The authdaemon needs the create_stream_socket_perms privs in order to be able to start up.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-22 08:39:36 -04:00
Chris PeBenito
1b35a7c3be Module version bump for alsactl location patch from Sven Vermeulen. 2011-03-22 08:33:47 -04:00
Chris PeBenito
649d2d077a Move /usr/sbin/alsactl fc line. 2011-03-22 08:32:06 -04:00
Sven Vermeulen
98f0504476 Support /usr/sbin/alsactl location too (fex. Gentoo, Slackware, Arch)
The alsactl binary is often installed in /usr/sbin instead of /sbin (not a
necessity to start up the system). Used in distributions such as Gentoo,
Slackware and Arch.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-22 08:30:26 -04:00
Chris PeBenito
ec5d81e1ca Aisexec patch from Miroslav Grepl.
* openais needs ipc_owner and read/write user SysV sempaphores/shared memory
2011-03-21 11:23:26 -04:00
Chris PeBenito
6c4f41ced1 Whitespace fixes in userdomain. 2011-03-21 11:14:34 -04:00
Chris PeBenito
0037b6084b Amavis patch for connecting to nslcd from Miroslav Grepl.
* needs to talk to nslcd
* needs sigkill
* executes shell
2011-03-21 10:22:10 -04:00
Chris PeBenito
86460648a6 Sysnetwork patch from Miroslav Grepl.
* adds support for "ip xfrm" command which allows assign a context
2011-03-21 09:48:05 -04:00
Chris PeBenito
1ca577db8c Shorewall patch from Miroslav Grepl. 2011-03-21 09:42:12 -04:00
Chris PeBenito
d23f88c874 Module version bump for xauth patch from Guido Trentalancia. 2011-03-16 08:48:08 -04:00
Chris PeBenito
db9cae615c Rearrange lines for xauth change. 2011-03-16 08:47:40 -04:00
Guido Trentalancia
848bc57cff xauth label and module request
When starting the X server from the console (using the startx script
that is being shipped with package xinit from X.Org), a few more
permissions are needed from the reference policy.

The label is for a file created by the startx script (from X.Org) and
the module being requested is ipv6 (which can be disabled by other
means).
2011-03-16 08:41:35 -04:00
Chris PeBenito
79c8dfe162 Module version bump for audisp patch from Guido Trentalancia. 2011-03-16 08:37:04 -04:00
Guido Trentalancia
ff07d7d209 patch to allow the audit dispatcher to read the system state
This patch allows the audit dispatcher to read the system
state.
2011-03-16 08:35:53 -04:00
Chris PeBenito
bdc7622e86 Remove redundant system dbus permissions with cpufreqselector and incorrect xdm dbus permission. 2011-03-16 08:20:28 -04:00
Chris PeBenito
0419373aa7 Allow system dbus to send messages to it's clients. 2011-03-14 11:52:19 -04:00
Chris PeBenito
ec9d676454 Certwatch reads all certs, from Miroslav Grepl. 2011-03-08 10:35:04 -05:00
Chris PeBenito
e6394e5f0e Pull in devices changes from Fedora. 2011-03-07 10:47:09 -05:00
Chris PeBenito
a5c8753e3c Add list dir perms to consolekit_read_pids(). 2011-03-04 09:33:56 -05:00
Chris PeBenito
dba659b832 Remove unnecessary etc_runtime_t labeling. 2011-03-04 09:00:25 -05:00
Chris PeBenito
e2a8fd2b59 Module version bump for xserver patch from Sven Vermeulen. 2011-03-03 09:53:41 -05:00
Sven Vermeulen
3309d17553 Without allow siginh, we get a huge timeout wait period (15 seconds)
Allow xserver_restricted_role domains to call/start Xorg (using startx), fixes
15-second lag/timeout (needs siginh permission as provided by
xserver_domtrans).

Apparently, the 15-second lag (or some other behavior) was already detected
in the past, giving rise to the SIGINH permission in the xserver_domtrans()
interface.

However, domains that are given the xserver_(restricted_)role do not call
the xserver_domtrans but rather the "standard" domtrans_pattern.

The new patch suggests to use xserver_domtrans in the
xserver_restricted_role, which automatically includes the siginh permission
then.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-03-03 09:22:15 -05:00
Chris PeBenito
4202ab7bf8 Alsa update from Miroslav Grepl
* alsa creates tmp files
* add alsa_run() interface
* fix interface calling for alsa config files
2011-03-01 08:40:55 -05:00
Chris PeBenito
8103e7c1f4 Module version bump for sysnetwork interface from Guido Trentalancia. 2011-02-28 09:35:02 -05:00
Chris PeBenito
a1f7561ad3 Whitespace fixes in sysnetwork. 2011-02-28 09:33:29 -05:00
Guido Trentalancia
f39eeece2f patch to add a missing interface in the sysnetwork module
This patch adds a new interface to the sysnetwork module so
that the DHCP client state directories can be searched.
2011-02-28 09:31:39 -05:00
Chris PeBenito
18e37223df Module version bump for init upstart fc patch from Guido Trentalancia. 2011-02-28 09:30:47 -05:00
Guido Trentalancia
ad43927c43 patch to add a file context for /sbin/upstart
This patch adds a file context for /sbin/upstart.
2011-02-28 09:24:42 -05:00
Chris PeBenito
219e9a4f9a Module version bump for authlogin patch from Guido Trentalancia. 2011-02-28 09:22:55 -05:00
Chris PeBenito
9262d3c958 Whitespace fixes in authlogin. 2011-02-28 09:22:26 -05:00
Guido Trentalancia
baa87c9324 patch to add needed permissions to the authlogin module
This patch adds some needed permissions to the chkpwd_t domain
in policy/modules/system/authlogin.te.
2011-02-28 09:17:05 -05:00
Chris PeBenito
b529a29264 Module version bump for smartmon read usr files from Guido Trentalancia. 2011-02-28 09:10:40 -05:00
Chris PeBenito
d4c78e0d56 Rearrange line in smartmon. 2011-02-28 09:10:08 -05:00
Guido Trentalancia
37ba0d0437 patch to allow smartmon to read usr files
This patch adds a permission to the smartmon module so
that it can read usr files.
2011-02-28 09:07:37 -05:00
Guido Trentalancia
fb998d246a patch to fix a comment in the setroubleshoot module
This patch clarifies a comment in the description of one of the
setroubleshoot interfaces.
2011-02-28 09:02:37 -05:00
Chris PeBenito
eaf051cb93 Module version bump for plymouth getsched perm from Guido Trentalancia. 2011-02-23 09:54:53 -05:00
Guido Trentalancia
b083ce8000 patch to allow plymouthd getsched permission
This patch adds a self:process getsched permission for plymouthd_t.
2011-02-23 09:54:53 -05:00
Chris PeBenito
dc24f36872 Module version bump and changelog for cpufreqselector dbus patch from Guido Trentalancia. 2011-02-22 11:36:15 -05:00
Chris PeBenito
616a0d5337 Whitespace fixes in cpufreqselector and xserver. 2011-02-22 11:23:42 -05:00
Guido Trentalancia
f8b9fb9391 patch to make cpufreqselector usable with dbus
This patch adds a new interface to the cpufreqselector module
to allow dbus chat. It then uses such interface to allow dbus chat
with system_dbusd_t and xdm_t. This patch also adds some other
permissions needed to run cpufreqselector.
2011-02-22 11:23:10 -05:00
Guido Trentalancia
1f93f1fa8c patch to fix a typo in the files module
This patch fixes a typo in the description of kernel files
interfaces.
2011-02-22 11:07:03 -05:00
Chris PeBenito
fe4355ca6b Module version bump and changelog for cron pam_namespace and pam_loginuid support from Harry Ciao. 2011-02-18 09:07:23 -05:00
Harry Ciao
af2fcbd6ae Make crond able to polyinstantiate all.
As one of entrypoint application, crond_t should have had the
files_polyinstantiate_all() interface called so that pam_namespace.so
could work well in crond_t. Otherwise the crond_t lacks the sys_admin
permission to make use of pam_namespace.so

BTW, the allow_polyinstantiation boolean need to be toggled true
accordingly.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2011-02-18 09:00:03 -05:00
Harry Ciao
1cc285ff3f Make crond able to use pam_loginuid.so
Entry point applications such as crond or atd use pam_loginuid.so for
the session phase of their PAM config files to set the process loginuid
attribute. Accordingly logging_set_loginuid interface should have been
called, otherwise we could run into below error message:

type=USER_START msg=audit(1296377641.212:213): user pid=2633 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:crond_t:s0-s15:c0.c1023 msg='op=PAM:session_open acct="root" exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=failed)'
type=USER_END msg=audit(1296377641.220:214): user pid=2633 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:crond_t:s0-s15:c0.c1023 msg='op=PAM:session_close acct="root" exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=failed)'
type=AVC msg=audit(1296377641.196:212): avc:  denied  { audit_control } for  pid=2633 comm="crond" capability=30 scontext=system_u:system_r:crond_t:s0-s15:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s15:c0.c1023 tclass=capability

BTW, other entrypoint applications such as sshd/login/remote have had
this interface called for their domains.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2011-02-18 08:59:32 -05:00
Chris PeBenito
0737bf0d71 Module version bump and changelog for Xserver update for startx from Sven Vermeulen. 2011-02-18 08:54:18 -05:00
Chris PeBenito
ada6113ad8 Remove redundant files_search_tmp() call from iceauth. 2011-02-18 08:47:15 -05:00
Sven Vermeulen
7b40532b40 Allow xfce (and most likely other DEs) to properly work with the authorization information
On my system, I use XFCE and start X from the commandline (using "startx")
rather than through a graphical DM. During the start-up, XFCE4 creates
temporary ICE files in /tmp (like /tmp/.xfsm-ICE-ABCDEF) which are later
read in by iceauth and at some point X.

I'm not that good at the entire ICE stuff, but without this, I was unable to
shut down my session ("log off").

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2011-02-18 08:46:04 -05:00
Chris PeBenito
63db3b7e91 Reverse /dev/.udev/(/.*)? dir label fix.
I realized the policy wasn't complete for handling udev_tbl_t dirs, and
updating it wouldn't work because we couldn't make a filetrans on dirs,
since all the dirs in /dev would become udev_tbl_t.  i.e. this would have
been required, but would make problems: dev_filetrans(udev_t, udev_tbl_t, dir);
2011-02-17 09:32:00 -05:00
Harry Ciao
4c365f4a6a l1 domby l2 for contains MLS constraint
As identified by Stephan Smalley, the current MLS constraint for the
contains permission of the context class should consider the current
level of a user along with the clearance level so that mls_systemlow
is no longer considered contained in mls_systemhigh.

Signed-off-by: Harry Ciao <qingtao.cao@windriver.com>
2011-02-16 10:00:11 -05:00