[selinux-policy/f22] * Fri Mar 09 2015 Lukas Vrabec <lvrabec at redhat.com> 3.13.1-117 - Allow spamc read spamd_etc_t files.

Lukas Vrabec lvrabec at fedoraproject.org
Mon Mar 9 12:20:40 UTC 2015


commit d55ca2782626d855e6ec5a4053d3c3c294aa1649
Author: Lukas Vrabec <lvrabec at redhat.com>
Date:   Mon Mar 9 13:20:33 2015 +0100

    * Fri Mar 09 2015 Lukas Vrabec <lvrabec at redhat.com> 3.13.1-117
    - Allow spamc read spamd_etc_t files. BZ(1199339).
    - Allow collectd to write to smnpd_var_lib_t dirs. BZ(1199278)
    - Allow abrt_watch_log_t read passwd file. BZ(1197396)
    - Allow abrt_watch_log_t to nsswitch_domain. BZ(1199659)
    - Allow cups to read colord_var_lib_t files. BZ(1199765)

 policy-f22-contrib.patch | 128 +++++++++++++++++++++++++++--------------------
 selinux-policy.spec      |   9 +++-
 2 files changed, 81 insertions(+), 56 deletions(-)
---
diff --git a/policy-f22-contrib.patch b/policy-f22-contrib.patch
index 266027e..07f13fa 100644
--- a/policy-f22-contrib.patch
+++ b/policy-f22-contrib.patch
@@ -546,7 +546,7 @@ index 058d908..1e92177 100644
 +')
 +
 diff --git a/abrt.te b/abrt.te
-index eb50f07..2e7633c 100644
+index eb50f07..ab4ab96 100644
 --- a/abrt.te
 +++ b/abrt.te
 @@ -6,11 +6,10 @@ policy_module(abrt, 1.4.1)
@@ -789,9 +789,9 @@ index eb50f07..2e7633c 100644
 +logging_send_syslog_msg(abrt_t)
 +logging_stream_connect_syslog(abrt_t)
 +logging_read_syslog_pid(abrt_t)
-+
-+auth_use_nsswitch(abrt_t)
  
++auth_use_nsswitch(abrt_t)
++
 +init_read_utmp(abrt_t)
 +
 +miscfiles_read_generic_certs(abrt_t)
@@ -1049,7 +1049,7 @@ index eb50f07..2e7633c 100644
  
  #######################################
  #
-@@ -404,7 +512,7 @@ logging_read_generic_logs(abrt_dump_oops_t)
+@@ -404,25 +512,54 @@ logging_read_generic_logs(abrt_dump_oops_t)
  #
  
  allow abrt_watch_log_t self:fifo_file rw_fifo_file_perms;
@@ -1058,7 +1058,11 @@ index eb50f07..2e7633c 100644
  
  read_files_pattern(abrt_watch_log_t, abrt_etc_t, abrt_etc_t)
  
-@@ -413,16 +521,42 @@ domtrans_pattern(abrt_watch_log_t, abrt_dump_oops_exec_t, abrt_dump_oops_t)
++auth_read_passwd(abrt_watch_log_t)
++auth_use_nsswitch(abrt_watch_log_t)
++
+ domtrans_pattern(abrt_watch_log_t, abrt_dump_oops_exec_t, abrt_dump_oops_t)
+ 
  corecmd_exec_bin(abrt_watch_log_t)
  
  logging_read_all_logs(abrt_watch_log_t)
@@ -1102,7 +1106,7 @@ index eb50f07..2e7633c 100644
  ')
  
  #######################################
-@@ -430,10 +564,7 @@ tunable_policy(`abrt_upload_watch_anon_write',`
+@@ -430,10 +567,7 @@ tunable_policy(`abrt_upload_watch_anon_write',`
  # Global local policy
  #
  
@@ -14527,7 +14531,7 @@ index 954309e..6780142 100644
  ')
 +
 diff --git a/collectd.te b/collectd.te
-index 6471fa8..74ffeda 100644
+index 6471fa8..32e85d5 100644
 --- a/collectd.te
 +++ b/collectd.te
 @@ -26,43 +26,59 @@ files_type(collectd_var_lib_t)
@@ -14599,7 +14603,7 @@ index 6471fa8..74ffeda 100644
  
  logging_send_syslog_msg(collectd_t)
  
-@@ -75,16 +91,31 @@ tunable_policy(`collectd_tcp_network_connect',`
+@@ -75,16 +91,35 @@ tunable_policy(`collectd_tcp_network_connect',`
  ')
  
  optional_policy(`
@@ -14611,6 +14615,10 @@ index 6471fa8..74ffeda 100644
 +')
 +
 +optional_policy(`
++    snmp_read_snmp_var_lib_dirs(collectd_t)
++')
++
++optional_policy(`
  	virt_read_config(collectd_t)
 +	virt_stream_connect(collectd_t)
  ')
@@ -19721,7 +19729,7 @@ index 3023be7..0317731 100644
 +	files_var_filetrans($1, cupsd_rw_etc_t, dir, "cups")
  ')
 diff --git a/cups.te b/cups.te
-index c91813c..9533fa0 100644
+index c91813c..84c4ee4 100644
 --- a/cups.te
 +++ b/cups.te
 @@ -5,19 +5,31 @@ policy_module(cups, 1.16.2)
@@ -19910,10 +19918,10 @@ index c91813c..9533fa0 100644
  files_pid_filetrans(cupsd_t, cupsd_var_run_t, { dir fifo_file file })
  
 -allow cupsd_t hplip_t:process { signal sigkill };
--
--read_files_pattern(cupsd_t, hplip_etc_t, hplip_etc_t)
 +allow cupsd_t cupsd_unit_file_t:file read_file_perms;
  
+-read_files_pattern(cupsd_t, hplip_etc_t, hplip_etc_t)
+-
 -allow cupsd_t hplip_var_run_t:file read_file_perms;
  
  stream_connect_pattern(cupsd_t, ptal_var_run_t, ptal_var_run_t, ptal_t)
@@ -20036,7 +20044,14 @@ index c91813c..9533fa0 100644
  	userdom_dbus_send_all_users(cupsd_t)
  
  	optional_policy(`
-@@ -282,8 +332,10 @@ optional_policy(`
+@@ -279,11 +329,17 @@ optional_policy(`
+ 	')
+ 
+ 	optional_policy(`
++		colord_read_lib_files(cupsd_t)
++	')
++
++	optional_policy(`
  		hal_dbus_chat(cupsd_t)
  	')
  
@@ -20047,7 +20062,7 @@ index c91813c..9533fa0 100644
  	')
  ')
  
-@@ -296,8 +348,8 @@ optional_policy(`
+@@ -296,8 +352,8 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -20057,7 +20072,7 @@ index c91813c..9533fa0 100644
  ')
  
  optional_policy(`
-@@ -306,7 +358,6 @@ optional_policy(`
+@@ -306,7 +362,6 @@ optional_policy(`
  
  optional_policy(`
  	lpd_exec_lpr(cupsd_t)
@@ -20065,7 +20080,7 @@ index c91813c..9533fa0 100644
  	lpd_read_config(cupsd_t)
  	lpd_relabel_spool(cupsd_t)
  ')
-@@ -316,6 +367,10 @@ optional_policy(`
+@@ -316,6 +371,10 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -20076,7 +20091,7 @@ index c91813c..9533fa0 100644
  	samba_read_config(cupsd_t)
  	samba_rw_var_files(cupsd_t)
  	samba_stream_connect_nmbd(cupsd_t)
-@@ -334,7 +389,11 @@ optional_policy(`
+@@ -334,7 +393,11 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -20089,7 +20104,7 @@ index c91813c..9533fa0 100644
  ')
  
  ########################################
-@@ -342,12 +401,11 @@ optional_policy(`
+@@ -342,12 +405,11 @@ optional_policy(`
  # Configuration daemon local policy
  #
  
@@ -20105,7 +20120,7 @@ index c91813c..9533fa0 100644
  allow cupsd_config_t cupsd_t:process signal;
  ps_process_pattern(cupsd_config_t, cupsd_t)
  
-@@ -372,18 +430,16 @@ manage_dirs_pattern(cupsd_config_t, cupsd_config_var_run_t, cupsd_config_var_run
+@@ -372,18 +434,16 @@ manage_dirs_pattern(cupsd_config_t, cupsd_config_var_run_t, cupsd_config_var_run
  manage_files_pattern(cupsd_config_t, cupsd_config_var_run_t, cupsd_config_var_run_t)
  files_pid_filetrans(cupsd_config_t, cupsd_config_var_run_t, { dir file })
  
@@ -20126,7 +20141,7 @@ index c91813c..9533fa0 100644
  corenet_all_recvfrom_netlabel(cupsd_config_t)
  corenet_tcp_sendrecv_generic_if(cupsd_config_t)
  corenet_tcp_sendrecv_generic_node(cupsd_config_t)
-@@ -392,20 +448,12 @@ corenet_tcp_sendrecv_all_ports(cupsd_config_t)
+@@ -392,20 +452,12 @@ corenet_tcp_sendrecv_all_ports(cupsd_config_t)
  corenet_sendrecv_all_client_packets(cupsd_config_t)
  corenet_tcp_connect_all_ports(cupsd_config_t)
  
@@ -20147,7 +20162,7 @@ index c91813c..9533fa0 100644
  fs_search_auto_mountpoints(cupsd_config_t)
  
  domain_use_interactive_fds(cupsd_config_t)
-@@ -417,11 +465,6 @@ auth_use_nsswitch(cupsd_config_t)
+@@ -417,11 +469,6 @@ auth_use_nsswitch(cupsd_config_t)
  
  logging_send_syslog_msg(cupsd_config_t)
  
@@ -20159,7 +20174,7 @@ index c91813c..9533fa0 100644
  userdom_dontaudit_use_unpriv_user_fds(cupsd_config_t)
  userdom_dontaudit_search_user_home_dirs(cupsd_config_t)
  userdom_read_all_users_state(cupsd_config_t)
-@@ -449,9 +492,12 @@ optional_policy(`
+@@ -449,9 +496,12 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -20173,7 +20188,7 @@ index c91813c..9533fa0 100644
  ')
  
  optional_policy(`
-@@ -467,6 +513,10 @@ optional_policy(`
+@@ -467,6 +517,10 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -20184,7 +20199,7 @@ index c91813c..9533fa0 100644
  	rpm_read_db(cupsd_config_t)
  ')
  
-@@ -487,10 +537,6 @@ optional_policy(`
+@@ -487,10 +541,6 @@ optional_policy(`
  # Lpd local policy
  #
  
@@ -20195,7 +20210,7 @@ index c91813c..9533fa0 100644
  allow cupsd_lpd_t self:netlink_tcpdiag_socket r_netlink_socket_perms;
  
  allow cupsd_lpd_t { cupsd_etc_t cupsd_rw_etc_t }:dir list_dir_perms;
-@@ -508,15 +554,15 @@ stream_connect_pattern(cupsd_lpd_t, cupsd_var_run_t, cupsd_var_run_t, cupsd_t)
+@@ -508,15 +558,15 @@ stream_connect_pattern(cupsd_lpd_t, cupsd_var_run_t, cupsd_var_run_t, cupsd_t)
  
  kernel_read_kernel_sysctls(cupsd_lpd_t)
  kernel_read_system_state(cupsd_lpd_t)
@@ -20213,7 +20228,7 @@ index c91813c..9533fa0 100644
  corenet_tcp_sendrecv_ipp_port(cupsd_lpd_t)
  
  corenet_sendrecv_printer_server_packets(cupsd_lpd_t)
-@@ -537,9 +583,6 @@ auth_use_nsswitch(cupsd_lpd_t)
+@@ -537,9 +587,6 @@ auth_use_nsswitch(cupsd_lpd_t)
  
  logging_send_syslog_msg(cupsd_lpd_t)
  
@@ -20223,7 +20238,7 @@ index c91813c..9533fa0 100644
  optional_policy(`
  	inetd_service_domain(cupsd_lpd_t, cupsd_lpd_exec_t)
  ')
-@@ -550,7 +593,6 @@ optional_policy(`
+@@ -550,7 +597,6 @@ optional_policy(`
  #
  
  allow cups_pdf_t self:capability { chown fowner fsetid setuid setgid dac_override };
@@ -20231,7 +20246,7 @@ index c91813c..9533fa0 100644
  allow cups_pdf_t self:unix_stream_socket create_stream_socket_perms;
  
  append_files_pattern(cups_pdf_t, cupsd_log_t, cupsd_log_t)
-@@ -566,148 +608,23 @@ fs_search_auto_mountpoints(cups_pdf_t)
+@@ -566,148 +612,23 @@ fs_search_auto_mountpoints(cups_pdf_t)
  
  kernel_read_system_state(cups_pdf_t)
  
@@ -20383,7 +20398,7 @@ index c91813c..9533fa0 100644
  
  ########################################
  #
-@@ -735,7 +652,6 @@ kernel_read_kernel_sysctls(ptal_t)
+@@ -735,7 +656,6 @@ kernel_read_kernel_sysctls(ptal_t)
  kernel_list_proc(ptal_t)
  kernel_read_proc_symlinks(ptal_t)
  
@@ -20391,7 +20406,7 @@ index c91813c..9533fa0 100644
  corenet_all_recvfrom_netlabel(ptal_t)
  corenet_tcp_sendrecv_generic_if(ptal_t)
  corenet_tcp_sendrecv_generic_node(ptal_t)
-@@ -745,13 +661,11 @@ corenet_sendrecv_ptal_server_packets(ptal_t)
+@@ -745,13 +665,11 @@ corenet_sendrecv_ptal_server_packets(ptal_t)
  corenet_tcp_bind_ptal_port(ptal_t)
  corenet_tcp_sendrecv_ptal_port(ptal_t)
  
@@ -20405,7 +20420,7 @@ index c91813c..9533fa0 100644
  files_read_etc_runtime_files(ptal_t)
  
  fs_getattr_all_fs(ptal_t)
-@@ -759,8 +673,6 @@ fs_search_auto_mountpoints(ptal_t)
+@@ -759,8 +677,6 @@ fs_search_auto_mountpoints(ptal_t)
  
  logging_send_syslog_msg(ptal_t)
  
@@ -20414,7 +20429,7 @@ index c91813c..9533fa0 100644
  sysnet_read_config(ptal_t)
  
  userdom_dontaudit_use_unpriv_user_fds(ptal_t)
-@@ -773,3 +685,4 @@ optional_policy(`
+@@ -773,3 +689,4 @@ optional_policy(`
  optional_policy(`
  	udev_read_db(ptal_t)
  ')
@@ -96803,7 +96818,7 @@ index 1499b0b..6950cab 100644
 -	spamassassin_role($2, $1)
  ')
 diff --git a/spamassassin.te b/spamassassin.te
-index cc58e35..c0d3694 100644
+index cc58e35..4b352a2 100644
 --- a/spamassassin.te
 +++ b/spamassassin.te
 @@ -7,50 +7,23 @@ policy_module(spamassassin, 2.6.1)
@@ -97107,7 +97122,7 @@ index cc58e35..c0d3694 100644
  ')
  
  ########################################
-@@ -167,72 +248,92 @@ optional_policy(`
+@@ -167,72 +248,95 @@ optional_policy(`
  # Client local policy
  #
  
@@ -97159,6 +97174,9 @@ index cc58e35..c0d3694 100644
 +read_files_pattern(spamc_t, spamd_spool_t, spamd_spool_t)
 +list_dirs_pattern(spamc_t, spamd_spool_t, spamd_spool_t)
 +
++allow spamc_t spamd_etc_t:dir list_dir_perms;
++allow spamc_t spamd_etc_t:file read_file_perms;
++
 +# Allow connecting to a local spamd
 +allow spamc_t spamd_t:unix_stream_socket connectto;
 +allow spamc_t spamd_tmp_t:sock_file rw_sock_file_perms;
@@ -97208,20 +97226,20 @@ index cc58e35..c0d3694 100644
  
 -auth_use_nsswitch(spamc_t)
 +fs_search_auto_mountpoints(spamc_t)
- 
--logging_send_syslog_msg(spamc_t)
++
 +libs_exec_ldconfig(spamc_t)
  
+ logging_send_syslog_msg(spamc_t)
+ 
 -miscfiles_read_localization(spamc_t)
-+logging_send_syslog_msg(spamc_t)
++auth_use_nsswitch(spamc_t)
  
 -tunable_policy(`use_nfs_home_dirs',`
 -	fs_manage_nfs_dirs(spamc_t)
 -	fs_manage_nfs_files(spamc_t)
 -	fs_manage_nfs_symlinks(spamc_t)
 -')
-+auth_use_nsswitch(spamc_t)
- 
+-
 -tunable_policy(`use_samba_home_dirs',`
 -	fs_manage_cifs_dirs(spamc_t)
 -	fs_manage_cifs_files(spamc_t)
@@ -97231,7 +97249,7 @@ index cc58e35..c0d3694 100644
  
  optional_policy(`
  	abrt_stream_connect(spamc_t)
-@@ -243,6 +344,7 @@ optional_policy(`
+@@ -243,6 +347,7 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -97239,7 +97257,7 @@ index cc58e35..c0d3694 100644
  	evolution_stream_connect(spamc_t)
  ')
  
-@@ -251,11 +353,18 @@ optional_policy(`
+@@ -251,11 +356,18 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -97259,7 +97277,7 @@ index cc58e35..c0d3694 100644
  ')
  
  optional_policy(`
-@@ -267,36 +376,40 @@ optional_policy(`
+@@ -267,36 +379,40 @@ optional_policy(`
  
  ########################################
  #
@@ -97286,17 +97304,17 @@ index cc58e35..c0d3694 100644
  allow spamd_t self:unix_dgram_socket sendto;
 -allow spamd_t self:unix_stream_socket { accept connectto listen };
 -allow spamd_t self:tcp_socket { accept listen };
-+allow spamd_t self:unix_stream_socket connectto;
-+allow spamd_t self:tcp_socket create_stream_socket_perms;
-+allow spamd_t self:udp_socket create_socket_perms;
- 
+-
 -manage_dirs_pattern(spamd_t, spamd_home_t, spamd_home_t)
 -manage_files_pattern(spamd_t, spamd_home_t, spamd_home_t)
 -manage_lnk_files_pattern(spamd_t, spamd_home_t, spamd_home_t)
 -manage_fifo_files_pattern(spamd_t, spamd_home_t, spamd_home_t)
 -manage_sock_files_pattern(spamd_t, spamd_home_t, spamd_home_t)
 -userdom_user_home_dir_filetrans(spamd_t, spamd_home_t, dir, ".spamd")
--
++allow spamd_t self:unix_stream_socket connectto;
++allow spamd_t self:tcp_socket create_stream_socket_perms;
++allow spamd_t self:udp_socket create_socket_perms;
+ 
 -manage_dirs_pattern(spamd_t, spamassassin_home_t, spamassassin_home_t)
 -manage_files_pattern(spamd_t, spamassassin_home_t, spamassassin_home_t)
 -manage_lnk_files_pattern(spamd_t, spamassassin_home_t, spamassassin_home_t)
@@ -97317,7 +97335,7 @@ index cc58e35..c0d3694 100644
  logging_log_filetrans(spamd_t, spamd_log_t, file)
  
  manage_dirs_pattern(spamd_t, spamd_spool_t, spamd_spool_t)
-@@ -308,7 +421,8 @@ manage_dirs_pattern(spamd_t, spamd_tmp_t, spamd_tmp_t)
+@@ -308,7 +424,8 @@ manage_dirs_pattern(spamd_t, spamd_tmp_t, spamd_tmp_t)
  manage_files_pattern(spamd_t, spamd_tmp_t, spamd_tmp_t)
  files_tmp_filetrans(spamd_t, spamd_tmp_t, { file dir })
  
@@ -97327,7 +97345,7 @@ index cc58e35..c0d3694 100644
  manage_files_pattern(spamd_t, spamd_var_lib_t, spamd_var_lib_t)
  manage_lnk_files_pattern(spamd_t, spamd_var_lib_t, spamd_var_lib_t)
  
-@@ -317,12 +431,13 @@ manage_files_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t)
+@@ -317,12 +434,13 @@ manage_files_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t)
  manage_sock_files_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t)
  files_pid_filetrans(spamd_t, spamd_var_run_t, { file dir })
  
@@ -97343,7 +97361,7 @@ index cc58e35..c0d3694 100644
  corenet_all_recvfrom_netlabel(spamd_t)
  corenet_tcp_sendrecv_generic_if(spamd_t)
  corenet_udp_sendrecv_generic_if(spamd_t)
-@@ -331,78 +446,59 @@ corenet_udp_sendrecv_generic_node(spamd_t)
+@@ -331,78 +449,59 @@ corenet_udp_sendrecv_generic_node(spamd_t)
  corenet_tcp_sendrecv_all_ports(spamd_t)
  corenet_udp_sendrecv_all_ports(spamd_t)
  corenet_tcp_bind_generic_node(spamd_t)
@@ -97447,7 +97465,7 @@ index cc58e35..c0d3694 100644
  ')
  
  optional_policy(`
-@@ -421,21 +517,13 @@ optional_policy(`
+@@ -421,21 +520,13 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -97471,7 +97489,7 @@ index cc58e35..c0d3694 100644
  ')
  
  optional_policy(`
-@@ -443,8 +531,8 @@ optional_policy(`
+@@ -443,8 +534,8 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -97481,7 +97499,7 @@ index cc58e35..c0d3694 100644
  ')
  
  optional_policy(`
-@@ -455,7 +543,17 @@ optional_policy(`
+@@ -455,7 +546,17 @@ optional_policy(`
  optional_policy(`
  	razor_domtrans(spamd_t)
  	razor_read_lib_files(spamd_t)
@@ -97500,7 +97518,7 @@ index cc58e35..c0d3694 100644
  ')
  
  optional_policy(`
-@@ -463,9 +561,9 @@ optional_policy(`
+@@ -463,9 +564,9 @@ optional_policy(`
  ')
  
  optional_policy(`
@@ -97511,7 +97529,7 @@ index cc58e35..c0d3694 100644
  ')
  
  optional_policy(`
-@@ -474,32 +572,32 @@ optional_policy(`
+@@ -474,32 +575,32 @@ optional_policy(`
  
  ########################################
  #
@@ -97554,7 +97572,7 @@ index cc58e35..c0d3694 100644
  
  corecmd_exec_bin(spamd_update_t)
  corecmd_exec_shell(spamd_update_t)
-@@ -508,25 +606,21 @@ dev_read_urand(spamd_update_t)
+@@ -508,25 +609,21 @@ dev_read_urand(spamd_update_t)
  
  domain_use_interactive_fds(spamd_update_t)
  
diff --git a/selinux-policy.spec b/selinux-policy.spec
index c502fd0..ad20b6f 100644
--- a/selinux-policy.spec
+++ b/selinux-policy.spec
@@ -19,7 +19,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.13.1
-Release: 116%{?dist}
+Release: 117%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -602,6 +602,13 @@ SELinux Reference policy mls base module.
 %endif
 
 %changelog
+* Mon Mar 09 2015 Lukas Vrabec <lvrabec at redhat.com> 3.13.1-117
+- Allow spamc read spamd_etc_t files. BZ(1199339).
+- Allow collectd to write to smnpd_var_lib_t dirs. BZ(1199278)
+- Allow abrt_watch_log_t read passwd file. BZ(1197396)
+- Allow abrt_watch_log_t to nsswitch_domain. BZ(1199659)
+- Allow cups to read colord_var_lib_t files. BZ(1199765)
+
 * Fri Mar 06 2015 Lukas Vrabec <lvrabec at redhat.com> 3.13.1-116
 - Turn on rolekit in F22
 


More information about the scm-commits mailing list