[selinux-policy] - New labeling for postfmulti #675654 - dontaudit xdm_t listing noxattr file systems - dovecot-auth

Miroslav Grepl mgrepl at fedoraproject.org
Tue Feb 8 11:43:27 UTC 2011


commit f12703ea7ee1b6a850687e2012be9c6afcd6645e
Author: Miroslav Grepl <mgrepl at redhat.com>
Date:   Tue Feb 8 12:43:56 2011 +0000

    - New labeling for postfmulti #675654
    - dontaudit xdm_t listing noxattr file systems
    - dovecot-auth needs to be able to connect to mysqld via the network as well as locally
    - shutdown is passed stdout to a xdm_log_t file
    - smartd creates a fixed disk device
    - dovecot_etc_t contains a lnk_file that domains need to read
    - mount needs to be able to read etc_runtim_t:lnk_file since in rawhide this is a link created at boot

 policy-F15.patch    |  211 ++++++++++++++++++++++++++++++++++++---------------
 selinux-policy.spec |   11 +++-
 2 files changed, 161 insertions(+), 61 deletions(-)
---
diff --git a/policy-F15.patch b/policy-F15.patch
index f672a0e..76b346b 100644
--- a/policy-F15.patch
+++ b/policy-F15.patch
@@ -1939,7 +1939,7 @@ index d0604cf..679d61c 100644
  ## </summary>
  ## <param name="domain">
 diff --git a/policy/modules/admin/shutdown.te b/policy/modules/admin/shutdown.te
-index 8966ec9..fb8d63f 100644
+index 8966ec9..01cf407 100644
 --- a/policy/modules/admin/shutdown.te
 +++ b/policy/modules/admin/shutdown.te
 @@ -7,6 +7,7 @@ policy_module(shutdown, 1.1.0)
@@ -1974,7 +1974,7 @@ index 8966ec9..fb8d63f 100644
  init_stream_connect(shutdown_t)
  init_telinit(shutdown_t)
  
-@@ -59,5 +63,10 @@ optional_policy(`
+@@ -59,5 +63,11 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -1984,6 +1984,7 @@ index 8966ec9..fb8d63f 100644
 +
 +optional_policy(`
  	xserver_dontaudit_write_log(shutdown_t)
++	xserver_xdm_append_log(shutdown_t)
  ')
 diff --git a/policy/modules/admin/smoltclient.te b/policy/modules/admin/smoltclient.te
 index bc00875..3c1b37b 100644
@@ -4993,7 +4994,7 @@ index 9a6d67d..dba7755 100644
 +')
 +
 diff --git a/policy/modules/apps/mozilla.te b/policy/modules/apps/mozilla.te
-index 2a91fa8..2fad053 100644
+index 2a91fa8..2b4fe93 100644
 --- a/policy/modules/apps/mozilla.te
 +++ b/policy/modules/apps/mozilla.te
 @@ -7,7 +7,7 @@ policy_module(mozilla, 2.3.0)
@@ -5075,7 +5076,7 @@ index 2a91fa8..2fad053 100644
  	pulseaudio_exec(mozilla_t)
  	pulseaudio_stream_connect(mozilla_t)
  	pulseaudio_manage_home_files(mozilla_t)
-@@ -266,3 +291,175 @@ optional_policy(`
+@@ -266,3 +291,176 @@ optional_policy(`
  optional_policy(`
  	thunderbird_domtrans(mozilla_t)
  ')
@@ -5117,6 +5118,7 @@ index 2a91fa8..2fad053 100644
 +
 +kernel_read_kernel_sysctls(mozilla_plugin_t)
 +kernel_read_system_state(mozilla_plugin_t)
++kernel_read_network_state(mozilla_plugin_t)
 +kernel_request_load_module(mozilla_plugin_t)
 +
 +corecmd_exec_bin(mozilla_plugin_t)
@@ -11240,7 +11242,7 @@ index 59bae6a..2e55e71 100644
 +/dev/hugepages	-d	gen_context(system_u:object_r:hugetlbfs_t,s0)
 +/dev/hugepages(/.*)?		<<none>>
 diff --git a/policy/modules/kernel/filesystem.if b/policy/modules/kernel/filesystem.if
-index dfe361a..496954e 100644
+index dfe361a..c19e896 100644
 --- a/policy/modules/kernel/filesystem.if
 +++ b/policy/modules/kernel/filesystem.if
 @@ -646,11 +646,31 @@ interface(`fs_search_cgroup_dirs',`
@@ -11331,7 +11333,57 @@ index dfe361a..496954e 100644
  	dev_search_sysfs($1)
  ')
  
-@@ -1227,6 +1254,24 @@ interface(`fs_dontaudit_append_cifs_files',`
+@@ -1052,6 +1079,24 @@ interface(`fs_list_noxattr_fs',`
+ 
+ ########################################
+ ## <summary>
++##	Do not audit Read all noxattrfs directories.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`fs_dontaudit_list_noxattr_fs',`
++	gen_require(`
++		attribute noxattrfs;
++	')
++
++	dontaudit $1 noxattrfs:dir list_dir_perms;
++')
++
++########################################
++## <summary>
+ ##	Create, read, write, and delete all noxattrfs directories.
+ ## </summary>
+ ## <param name="domain">
+@@ -1088,6 +1133,24 @@ interface(`fs_read_noxattr_fs_files',`
+ 
+ ########################################
+ ## <summary>
++##	Do not audit read all noxattrfs files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`fs_dontaudit_read_noxattr_fs_files',`
++	gen_require(`
++		attribute noxattrfs;
++	')
++
++	dontaudit $1 noxattrfs:file read_file_perms;
++')
++
++########################################
++## <summary>
+ ##	Dont audit attempts to write to noxattrfs files.
+ ## </summary>
+ ## <param name="domain">
+@@ -1227,6 +1290,24 @@ interface(`fs_dontaudit_append_cifs_files',`
  
  ########################################
  ## <summary>
@@ -11356,7 +11408,7 @@ index dfe361a..496954e 100644
  ##	Do not audit attempts to read or
  ##	write files on a CIFS or SMB filesystem.
  ## </summary>
-@@ -1241,7 +1286,7 @@ interface(`fs_dontaudit_rw_cifs_files',`
+@@ -1241,7 +1322,7 @@ interface(`fs_dontaudit_rw_cifs_files',`
  		type cifs_t;
  	')
  
@@ -11365,7 +11417,7 @@ index dfe361a..496954e 100644
  ')
  
  ########################################
-@@ -1504,6 +1549,25 @@ interface(`fs_cifs_domtrans',`
+@@ -1504,6 +1585,25 @@ interface(`fs_cifs_domtrans',`
  	domain_auto_transition_pattern($1, cifs_t, $2)
  ')
  
@@ -11391,7 +11443,7 @@ index dfe361a..496954e 100644
  #######################################
  ## <summary>
  ##	Create, read, write, and delete dirs
-@@ -1659,6 +1723,25 @@ interface(`fs_search_dos',`
+@@ -1659,6 +1759,25 @@ interface(`fs_search_dos',`
  
  ########################################
  ## <summary>
@@ -11417,7 +11469,7 @@ index dfe361a..496954e 100644
  ##	Create, read, write, and delete dirs
  ##	on a DOS filesystem.
  ## </summary>
-@@ -1892,6 +1975,26 @@ interface(`fs_manage_fusefs_files',`
+@@ -1892,6 +2011,26 @@ interface(`fs_manage_fusefs_files',`
  
  ########################################
  ## <summary>
@@ -11444,7 +11496,7 @@ index dfe361a..496954e 100644
  ##	Do not audit attempts to create,
  ##	read, write, and delete files
  ##	on a FUSEFS filesystem.
-@@ -1931,7 +2034,26 @@ interface(`fs_read_fusefs_symlinks',`
+@@ -1931,7 +2070,26 @@ interface(`fs_read_fusefs_symlinks',`
  
  ########################################
  ## <summary>
@@ -11472,7 +11524,7 @@ index dfe361a..496954e 100644
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -1946,6 +2068,41 @@ interface(`fs_rw_hugetlbfs_files',`
+@@ -1946,6 +2104,41 @@ interface(`fs_rw_hugetlbfs_files',`
  
  	rw_files_pattern($1, hugetlbfs_t, hugetlbfs_t)
  ')
@@ -11514,7 +11566,7 @@ index dfe361a..496954e 100644
  
  ########################################
  ## <summary>
-@@ -1999,6 +2156,7 @@ interface(`fs_list_inotifyfs',`
+@@ -1999,6 +2192,7 @@ interface(`fs_list_inotifyfs',`
  	')
  
  	allow $1 inotifyfs_t:dir list_dir_perms;
@@ -11522,7 +11574,7 @@ index dfe361a..496954e 100644
  ')
  
  ########################################
-@@ -2331,6 +2489,7 @@ interface(`fs_read_nfs_files',`
+@@ -2331,6 +2525,7 @@ interface(`fs_read_nfs_files',`
  		type nfs_t;
  	')
  
@@ -11530,7 +11582,7 @@ index dfe361a..496954e 100644
  	allow $1 nfs_t:dir list_dir_perms;
  	read_files_pattern($1, nfs_t, nfs_t)
  ')
-@@ -2369,6 +2528,7 @@ interface(`fs_write_nfs_files',`
+@@ -2369,6 +2564,7 @@ interface(`fs_write_nfs_files',`
  		type nfs_t;
  	')
  
@@ -11538,7 +11590,7 @@ index dfe361a..496954e 100644
  	allow $1 nfs_t:dir list_dir_perms;
  	write_files_pattern($1, nfs_t, nfs_t)
  ')
-@@ -2395,6 +2555,25 @@ interface(`fs_exec_nfs_files',`
+@@ -2395,6 +2591,25 @@ interface(`fs_exec_nfs_files',`
  
  ########################################
  ## <summary>
@@ -11564,7 +11616,7 @@ index dfe361a..496954e 100644
  ##	Append files
  ##	on a NFS filesystem.
  ## </summary>
-@@ -2435,6 +2614,24 @@ interface(`fs_dontaudit_append_nfs_files',`
+@@ -2435,6 +2650,24 @@ interface(`fs_dontaudit_append_nfs_files',`
  
  ########################################
  ## <summary>
@@ -11589,7 +11641,7 @@ index dfe361a..496954e 100644
  ##	Do not audit attempts to read or
  ##	write files on a NFS filesystem.
  ## </summary>
-@@ -2449,7 +2646,7 @@ interface(`fs_dontaudit_rw_nfs_files',`
+@@ -2449,7 +2682,7 @@ interface(`fs_dontaudit_rw_nfs_files',`
  		type nfs_t;
  	')
  
@@ -11598,7 +11650,7 @@ index dfe361a..496954e 100644
  ')
  
  ########################################
-@@ -2637,6 +2834,24 @@ interface(`fs_dontaudit_read_removable_files',`
+@@ -2637,6 +2870,24 @@ interface(`fs_dontaudit_read_removable_files',`
  
  ########################################
  ## <summary>
@@ -11623,7 +11675,7 @@ index dfe361a..496954e 100644
  ##	Read removable storage symbolic links.
  ## </summary>
  ## <param name="domain">
-@@ -2653,6 +2868,25 @@ interface(`fs_read_removable_symlinks',`
+@@ -2653,6 +2904,25 @@ interface(`fs_read_removable_symlinks',`
  	read_lnk_files_pattern($1, removable_t, removable_t)
  ')
  
@@ -11649,7 +11701,7 @@ index dfe361a..496954e 100644
  ########################################
  ## <summary>
  ##	Read and write block nodes on removable filesystems.
-@@ -2779,6 +3013,7 @@ interface(`fs_manage_nfs_dirs',`
+@@ -2779,6 +3049,7 @@ interface(`fs_manage_nfs_dirs',`
  		type nfs_t;
  	')
  
@@ -11657,7 +11709,7 @@ index dfe361a..496954e 100644
  	allow $1 nfs_t:dir manage_dir_perms;
  ')
  
-@@ -2819,6 +3054,7 @@ interface(`fs_manage_nfs_files',`
+@@ -2819,6 +3090,7 @@ interface(`fs_manage_nfs_files',`
  		type nfs_t;
  	')
  
@@ -11665,7 +11717,7 @@ index dfe361a..496954e 100644
  	manage_files_pattern($1, nfs_t, nfs_t)
  ')
  
-@@ -2845,7 +3081,7 @@ interface(`fs_dontaudit_manage_nfs_files',`
+@@ -2845,7 +3117,7 @@ interface(`fs_dontaudit_manage_nfs_files',`
  #########################################
  ## <summary>
  ##	Create, read, write, and delete symbolic links
@@ -11674,7 +11726,7 @@ index dfe361a..496954e 100644
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2859,6 +3095,7 @@ interface(`fs_manage_nfs_symlinks',`
+@@ -2859,6 +3131,7 @@ interface(`fs_manage_nfs_symlinks',`
  		type nfs_t;
  	')
  
@@ -11682,7 +11734,7 @@ index dfe361a..496954e 100644
  	manage_lnk_files_pattern($1, nfs_t, nfs_t)
  ')
  
-@@ -3989,6 +4226,42 @@ interface(`fs_dontaudit_use_tmpfs_chr_dev',`
+@@ -3989,6 +4262,42 @@ interface(`fs_dontaudit_use_tmpfs_chr_dev',`
  
  ########################################
  ## <summary>
@@ -11725,7 +11777,7 @@ index dfe361a..496954e 100644
  ##	Relabel character nodes on tmpfs filesystems.
  ## </summary>
  ## <param name="domain">
-@@ -4271,6 +4544,8 @@ interface(`fs_mount_all_fs',`
+@@ -4271,6 +4580,8 @@ interface(`fs_mount_all_fs',`
  	')
  
  	allow $1 filesystem_type:filesystem mount;
@@ -11734,7 +11786,7 @@ index dfe361a..496954e 100644
  ')
  
  ########################################
-@@ -4681,3 +4956,24 @@ interface(`fs_unconfined',`
+@@ -4681,3 +4992,24 @@ interface(`fs_unconfined',`
  
  	typeattribute $1 filesystem_unconfined_type;
  ')
@@ -22923,7 +22975,7 @@ index e1d7dc5..673f185 100644
  	admin_pattern($1, dovecot_var_run_t)
  
 diff --git a/policy/modules/services/dovecot.te b/policy/modules/services/dovecot.te
-index cbe14e4..2bf7e73 100644
+index cbe14e4..778b174 100644
 --- a/policy/modules/services/dovecot.te
 +++ b/policy/modules/services/dovecot.te
 @@ -18,7 +18,7 @@ type dovecot_auth_tmp_t;
@@ -22957,17 +23009,18 @@ index cbe14e4..2bf7e73 100644
  allow dovecot_t self:fifo_file rw_fifo_file_perms;
  allow dovecot_t self:tcp_socket create_stream_socket_perms;
  allow dovecot_t self:unix_dgram_socket create_socket_perms;
-@@ -72,7 +75,8 @@ allow dovecot_t dovecot_cert_t:dir list_dir_perms;
+@@ -72,7 +75,9 @@ allow dovecot_t dovecot_cert_t:dir list_dir_perms;
  read_files_pattern(dovecot_t, dovecot_cert_t, dovecot_cert_t)
  read_lnk_files_pattern(dovecot_t, dovecot_cert_t, dovecot_cert_t)
  
 -allow dovecot_t dovecot_etc_t:file read_file_perms;
 +allow dovecot_t dovecot_etc_t:dir list_dir_perms;
 +read_files_pattern(dovecot_t, dovecot_etc_t, dovecot_etc_t)
++read_lnk_files_pattern(dovecot_t, dovecot_etc_t, dovecot_etc_t)
  files_search_etc(dovecot_t)
  
  can_exec(dovecot_t, dovecot_exec_t)
-@@ -94,10 +98,11 @@ manage_dirs_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t)
+@@ -94,10 +99,11 @@ manage_dirs_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t)
  manage_files_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t)
  manage_lnk_files_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t)
  
@@ -22980,7 +23033,7 @@ index cbe14e4..2bf7e73 100644
  
  kernel_read_kernel_sysctls(dovecot_t)
  kernel_read_system_state(dovecot_t)
-@@ -110,6 +115,8 @@ corenet_tcp_sendrecv_all_ports(dovecot_t)
+@@ -110,6 +116,8 @@ corenet_tcp_sendrecv_all_ports(dovecot_t)
  corenet_tcp_bind_generic_node(dovecot_t)
  corenet_tcp_bind_mail_port(dovecot_t)
  corenet_tcp_bind_pop_port(dovecot_t)
@@ -22989,7 +23042,7 @@ index cbe14e4..2bf7e73 100644
  corenet_tcp_connect_all_ports(dovecot_t)
  corenet_tcp_connect_postgresql_port(dovecot_t)
  corenet_sendrecv_pop_server_packets(dovecot_t)
-@@ -159,6 +166,15 @@ optional_policy(`
+@@ -159,6 +167,15 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -23005,7 +23058,7 @@ index cbe14e4..2bf7e73 100644
  	postgresql_stream_connect(dovecot_t)
  ')
  
-@@ -179,7 +195,7 @@ optional_policy(`
+@@ -179,7 +196,7 @@ optional_policy(`
  # dovecot auth local policy
  #
  
@@ -23014,16 +23067,26 @@ index cbe14e4..2bf7e73 100644
  allow dovecot_auth_t self:process { signal_perms getcap setcap };
  allow dovecot_auth_t self:fifo_file rw_fifo_file_perms;
  allow dovecot_auth_t self:unix_dgram_socket create_socket_perms;
-@@ -189,6 +205,8 @@ allow dovecot_auth_t dovecot_t:unix_stream_socket { connectto rw_stream_socket_p
+@@ -189,6 +206,9 @@ allow dovecot_auth_t dovecot_t:unix_stream_socket { connectto rw_stream_socket_p
  
  read_files_pattern(dovecot_auth_t, dovecot_passwd_t, dovecot_passwd_t)
  
 +read_files_pattern(dovecot_auth_t, dovecot_etc_t, dovecot_etc_t)
++read_lnk_files_pattern(dovecot_auth_t, dovecot_etc_t, dovecot_etc_t)
 +
  manage_dirs_pattern(dovecot_auth_t, dovecot_auth_tmp_t, dovecot_auth_tmp_t)
  manage_files_pattern(dovecot_auth_t, dovecot_auth_tmp_t, dovecot_auth_tmp_t)
  files_tmp_filetrans(dovecot_auth_t, dovecot_auth_tmp_t, { file dir })
-@@ -242,6 +260,8 @@ optional_policy(`
+@@ -235,6 +255,8 @@ optional_policy(`
+ optional_policy(`
+ 	mysql_search_db(dovecot_auth_t)
+ 	mysql_stream_connect(dovecot_auth_t)
++	mysql_read_config(dovecot_auth_t)
++	mysql_tcp_connect(dovecot_auth_t)
+ ')
+ 
+ optional_policy(`
+@@ -242,6 +264,8 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -23032,7 +23095,7 @@ index cbe14e4..2bf7e73 100644
  	postfix_search_spool(dovecot_auth_t)
  ')
  
-@@ -249,23 +269,39 @@ optional_policy(`
+@@ -249,23 +273,40 @@ optional_policy(`
  #
  # dovecot deliver local policy
  #
@@ -23045,6 +23108,7 @@ index cbe14e4..2bf7e73 100644
 -allow dovecot_deliver_t dovecot_etc_t:file read_file_perms;
 +allow dovecot_deliver_t dovecot_etc_t:dir list_dir_perms;
 +read_files_pattern(dovecot_deliver_t, dovecot_etc_t, dovecot_etc_t)
++read_lnk_files_pattern(dovecot_deliver_t, dovecot_etc_t, dovecot_etc_t)
 +
  allow dovecot_deliver_t dovecot_var_run_t:dir list_dir_perms;
  
@@ -23074,7 +23138,7 @@ index cbe14e4..2bf7e73 100644
  
  miscfiles_read_localization(dovecot_deliver_t)
  
-@@ -301,5 +337,15 @@ tunable_policy(`use_samba_home_dirs',`
+@@ -301,5 +342,15 @@ tunable_policy(`use_samba_home_dirs',`
  ')
  
  optional_policy(`
@@ -24810,7 +24874,7 @@ index 671d8fd..25c7ab8 100644
 +	dontaudit gnomeclock_t $1:dbus send_msg;
 +')
 diff --git a/policy/modules/services/gnomeclock.te b/policy/modules/services/gnomeclock.te
-index 4fde46b..22a3833 100644
+index 4fde46b..d1c4458 100644
 --- a/policy/modules/services/gnomeclock.te
 +++ b/policy/modules/services/gnomeclock.te
 @@ -19,7 +19,10 @@ allow gnomeclock_t self:process { getattr getsched };
@@ -24824,7 +24888,7 @@ index 4fde46b..22a3833 100644
  
  files_read_etc_files(gnomeclock_t)
  files_read_usr_files(gnomeclock_t)
-@@ -39,6 +42,14 @@ optional_policy(`
+@@ -39,6 +42,15 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -24833,6 +24897,7 @@ index 4fde46b..22a3833 100644
 +
 +optional_policy(`
 +	ntp_initrc_domtrans(gnomeclock_t)
++	init_getattr_all_script_files(gnomeclock_t)
 +')
 +
 +optional_policy(`
@@ -31675,15 +31740,17 @@ index 152af92..1594066 100644
  type portreserve_var_run_t;
  files_pid_file(portreserve_var_run_t)
 diff --git a/policy/modules/services/postfix.fc b/policy/modules/services/postfix.fc
-index 55e62d2..c114a40 100644
+index 55e62d2..6082184 100644
 --- a/policy/modules/services/postfix.fc
 +++ b/policy/modules/services/postfix.fc
-@@ -1,4 +1,5 @@
+@@ -1,5 +1,6 @@
  # postfix
+-/etc/postfix(/.*)?		gen_context(system_u:object_r:postfix_etc_t,s0)
 +/etc/rc\.d/init\.d/postfix    --  gen_context(system_u:object_r:postfix_initrc_exec_t,s0)
- /etc/postfix(/.*)?		gen_context(system_u:object_r:postfix_etc_t,s0)
++/etc/postfix.*		      	gen_context(system_u:object_r:postfix_etc_t,s0)
  ifdef(`distro_redhat', `
  /usr/libexec/postfix/.*	--	gen_context(system_u:object_r:postfix_exec_t,s0)
+ /usr/libexec/postfix/cleanup --	gen_context(system_u:object_r:postfix_cleanup_exec_t,s0)
 @@ -29,12 +30,10 @@ ifdef(`distro_redhat', `
  /usr/lib/postfix/smtpd	--	gen_context(system_u:object_r:postfix_smtpd_exec_t,s0)
  /usr/lib/postfix/bounce	--	gen_context(system_u:object_r:postfix_bounce_exec_t,s0)
@@ -31697,6 +31764,18 @@ index 55e62d2..c114a40 100644
  /usr/sbin/postdrop	--	gen_context(system_u:object_r:postfix_postdrop_exec_t,s0)
  /usr/sbin/postfix	--	gen_context(system_u:object_r:postfix_master_exec_t,s0)
  /usr/sbin/postkick	--	gen_context(system_u:object_r:postfix_master_exec_t,s0)
+@@ -44,9 +43,9 @@ ifdef(`distro_redhat', `
+ /usr/sbin/postqueue	--	gen_context(system_u:object_r:postfix_postqueue_exec_t,s0)
+ /usr/sbin/postsuper	--	gen_context(system_u:object_r:postfix_master_exec_t,s0)
+ 
+-/var/lib/postfix(/.*)?		gen_context(system_u:object_r:postfix_data_t,s0)
++/var/lib/postfix.*		gen_context(system_u:object_r:postfix_data_t,s0)
+ 
+-/var/spool/postfix(/.*)?		gen_context(system_u:object_r:postfix_spool_t,s0)
++/var/spool/postfix.*		gen_context(system_u:object_r:postfix_spool_t,s0)
+ /var/spool/postfix/maildrop(/.*)? gen_context(system_u:object_r:postfix_spool_maildrop_t,s0)
+ /var/spool/postfix/pid/.*	gen_context(system_u:object_r:postfix_var_run_t,s0)
+ /var/spool/postfix/private(/.*)? gen_context(system_u:object_r:postfix_private_t,s0)
 diff --git a/policy/modules/services/postfix.if b/policy/modules/services/postfix.if
 index 46bee12..9b8c3eb 100644
 --- a/policy/modules/services/postfix.if
@@ -33158,7 +33237,7 @@ index 2855a44..0456b11 100644
  		type puppet_tmp_t;
  	')
 diff --git a/policy/modules/services/puppet.te b/policy/modules/services/puppet.te
-index 64c5f95..4d48908 100644
+index 64c5f95..1a07760 100644
 --- a/policy/modules/services/puppet.te
 +++ b/policy/modules/services/puppet.te
 @@ -6,12 +6,19 @@ policy_module(puppet, 1.0.0)
@@ -33176,7 +33255,7 @@ index 64c5f95..4d48908 100644
  ## <p>
 -## Allow Puppet client to manage all file
 -## types.
-+## Alow Pupper master to use connect to mysql and postgresql database
++## Allow Puppet master to use connect to mysql and postgresql database
  ## </p>
  ## </desc>
 -gen_tunable(puppet_manage_all_files, false)
@@ -33193,6 +33272,15 @@ index 64c5f95..4d48908 100644
  manage_files_pattern(puppet_t, puppet_var_run_t, puppet_var_run_t)
  files_pid_filetrans(puppet_t, puppet_var_run_t, { file dir })
  
+@@ -162,7 +169,7 @@ optional_policy(`
+ 
+ ########################################
+ #
+-# Pupper master personal policy
++# Puppet master personal policy
+ #
+ 
+ allow puppetmaster_t self:capability { dac_read_search dac_override setuid setgid fowner chown fsetid sys_tty_config };
 @@ -176,24 +183,29 @@ allow puppetmaster_t self:udp_socket create_socket_perms;
  list_dirs_pattern(puppetmaster_t, puppet_etc_t, puppet_etc_t)
  read_files_pattern(puppetmaster_t, puppet_etc_t, puppet_etc_t)
@@ -36816,10 +36904,10 @@ index adea9f9..d5b2d93 100644
  
  	init_labeled_script_domtrans($1, fsdaemon_initrc_exec_t)
 diff --git a/policy/modules/services/smartmon.te b/policy/modules/services/smartmon.te
-index 4804f14..7d09c38 100644
+index 4804f14..761df2d 100644
 --- a/policy/modules/services/smartmon.te
 +++ b/policy/modules/services/smartmon.te
-@@ -72,9 +72,11 @@ files_exec_etc_files(fsdaemon_t)
+@@ -72,16 +72,21 @@ files_exec_etc_files(fsdaemon_t)
  files_read_etc_runtime_files(fsdaemon_t)
  # for config
  files_read_etc_files(fsdaemon_t)
@@ -36831,7 +36919,8 @@ index 4804f14..7d09c38 100644
  
  mls_file_read_all_levels(fsdaemon_t)
  #mls_rangetrans_target(fsdaemon_t)
-@@ -82,6 +84,8 @@ mls_file_read_all_levels(fsdaemon_t)
+ 
++storage_create_fixed_disk_dev(fsdaemon_t)
  storage_raw_read_fixed_disk(fsdaemon_t)
  storage_raw_write_fixed_disk(fsdaemon_t)
  storage_raw_read_removable_device(fsdaemon_t)
@@ -42085,7 +42174,7 @@ index da2601a..223cc80 100644
 +	manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t)
 +')
 diff --git a/policy/modules/services/xserver.te b/policy/modules/services/xserver.te
-index 145fc4b..5c05aae 100644
+index 145fc4b..0220e38 100644
 --- a/policy/modules/services/xserver.te
 +++ b/policy/modules/services/xserver.te
 @@ -26,27 +26,50 @@ gen_require(`
@@ -42477,8 +42566,8 @@ index 145fc4b..5c05aae 100644
 -manage_dirs_pattern(xdm_t, xdm_var_lib_t, xdm_var_lib_t)	
 +fs_getattr_all_fs(xdm_t)
 +fs_list_inotifyfs(xdm_t)
-+fs_read_noxattr_fs_files(xdm_t)
-+fs_dontaudit_list_fusefs(xdm_t)
++fs_dontaudit_list_noxattr_fs(xdm_t)
++fs_dontaudit_read_noxattr_fs_files(xdm_t)
 +fs_manage_cgroup_dirs(xdm_t)
 +fs_manage_cgroup_files(xdm_t)
 +
@@ -47893,7 +47982,7 @@ index 8b5c196..83107f9 100644
 +    role $2 types showmount_t;
  ')
 diff --git a/policy/modules/system/mount.te b/policy/modules/system/mount.te
-index 15832c7..dd4dc03 100644
+index 15832c7..b842390 100644
 --- a/policy/modules/system/mount.te
 +++ b/policy/modules/system/mount.te
 @@ -17,8 +17,15 @@ type mount_exec_t;
@@ -47970,7 +48059,7 @@ index 15832c7..dd4dc03 100644
  kernel_dontaudit_write_debugfs_dirs(mount_t)
  kernel_dontaudit_write_proc_dirs(mount_t)
  # To load binfmt_misc kernel module
-@@ -57,50 +95,73 @@ kernel_request_load_module(mount_t)
+@@ -57,50 +95,74 @@ kernel_request_load_module(mount_t)
  # required for mount.smbfs
  corecmd_exec_bin(mount_t)
  
@@ -47998,6 +48087,7 @@ index 15832c7..dd4dc03 100644
  
  files_search_all(mount_t)
  files_read_etc_files(mount_t)
++files_read_etc_runtime_files(mount_t)
  files_manage_etc_runtime_files(mount_t)
  files_etc_filetrans_etc_runtime(mount_t, file)
 +# for when /etc/mtab loses its type
@@ -48052,7 +48142,7 @@ index 15832c7..dd4dc03 100644
  
  selinux_get_enforce_mode(mount_t)
  
-@@ -108,6 +169,7 @@ storage_raw_read_fixed_disk(mount_t)
+@@ -108,6 +170,7 @@ storage_raw_read_fixed_disk(mount_t)
  storage_raw_write_fixed_disk(mount_t)
  storage_raw_read_removable_device(mount_t)
  storage_raw_write_removable_device(mount_t)
@@ -48060,7 +48150,7 @@ index 15832c7..dd4dc03 100644
  
  term_use_all_terms(mount_t)
  
-@@ -116,6 +178,8 @@ auth_use_nsswitch(mount_t)
+@@ -116,6 +179,8 @@ auth_use_nsswitch(mount_t)
  init_use_fds(mount_t)
  init_use_script_ptys(mount_t)
  init_dontaudit_getattr_initctl(mount_t)
@@ -48069,7 +48159,7 @@ index 15832c7..dd4dc03 100644
  
  logging_send_syslog_msg(mount_t)
  
-@@ -126,6 +190,12 @@ sysnet_use_portmap(mount_t)
+@@ -126,6 +191,12 @@ sysnet_use_portmap(mount_t)
  seutil_read_config(mount_t)
  
  userdom_use_all_users_fds(mount_t)
@@ -48082,7 +48172,7 @@ index 15832c7..dd4dc03 100644
  
  ifdef(`distro_redhat',`
  	optional_policy(`
-@@ -141,10 +211,17 @@ ifdef(`distro_ubuntu',`
+@@ -141,10 +212,17 @@ ifdef(`distro_ubuntu',`
  	')
  ')
  
@@ -48100,7 +48190,7 @@ index 15832c7..dd4dc03 100644
  ')
  
  optional_policy(`
-@@ -174,6 +251,8 @@ optional_policy(`
+@@ -174,6 +252,8 @@ optional_policy(`
  	fs_search_rpc(mount_t)
  
  	rpc_stub(mount_t)
@@ -48109,7 +48199,7 @@ index 15832c7..dd4dc03 100644
  ')
  
  optional_policy(`
-@@ -181,6 +260,28 @@ optional_policy(`
+@@ -181,6 +261,28 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -48138,7 +48228,7 @@ index 15832c7..dd4dc03 100644
  	ifdef(`hide_broken_symptoms',`
  		# for a bug in the X server
  		rhgb_dontaudit_rw_stream_sockets(mount_t)
-@@ -188,13 +289,44 @@ optional_policy(`
+@@ -188,13 +290,44 @@ optional_policy(`
  	')
  ')
  
@@ -48183,7 +48273,7 @@ index 15832c7..dd4dc03 100644
  ')
  
  ########################################
-@@ -203,6 +335,42 @@ optional_policy(`
+@@ -203,6 +336,43 @@ optional_policy(`
  #
  
  optional_policy(`
@@ -48221,6 +48311,7 @@ index 15832c7..dd4dc03 100644
 +corenet_tcp_connect_all_ports(showmount_t)
 +
 +files_read_etc_files(showmount_t)
++files_read_etc_runtime_files(showmount_t)
 +
 +miscfiles_read_localization(showmount_t)
 +
diff --git a/selinux-policy.spec b/selinux-policy.spec
index 77e74c6..5eb8214 100644
--- a/selinux-policy.spec
+++ b/selinux-policy.spec
@@ -21,7 +21,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.9.13
-Release: 9%{?dist}
+Release: 10%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -472,6 +472,15 @@ exit 0
 %endif
 
 %changelog
+* Tue Feb 8 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.13-10
+- New labeling for postfmulti #675654
+- dontaudit xdm_t listing noxattr file systems
+- dovecot-auth needs to be able to connect to mysqld via the network as well as locally
+- shutdown is passed stdout to a xdm_log_t file
+- smartd creates a fixed disk device
+- dovecot_etc_t contains a lnk_file that domains need to read
+- mount needs to be able to read etc_runtim_t:lnk_file since in rawhide this is a link created at boot
+
 * Thu Feb 3 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.13-9
 - syslog_t needs syslog capability
 - dirsrv needs to be able to create /var/lib/snmp


More information about the scm-commits mailing list