Re: Revert to default settings after seedit relabel, was: Re: Hello world and first question concerning Munin

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Gabriele Pohl wrote:
> Am Samstag, den 04.10.2008, 12:29 +0200 schrieb Gabriele Pohl:
>> http://seedit.sourceforge.net/
>>
>> "You can try SELinux Policy Editor on Fedora Core 6,7,8 or CentOS 4,
>> Cent OS5.  It will not affect existing SELinux policies so it is
>> possible to revert to the default settings easily."
>>
>> After switching the mode *targeted* again
>> (but no reboot since now) I see none of the
>> old modules. All contexts are *unconfined*.
> 
> this is ok now, after the reboot.
> 
>> Am Freitag, den 12.09.2008, 09:49 -0400 schrieb Stephen Smalley:
>>> On Fri, 2008-09-12 at 14:35 +0200, Gabriele Pohl wrote:
>>>> I use Munin (http://munin.projects.linpro.no/)
>>>> Now my first question:
>>>>
>> I would like to look at the rules definded in
>> the policy module. How can I do this?
> 
> this is my question left now.
> 
> Kind regards,
> 
> Gabriele
> 
> 
> --
> fedora-selinux-list mailing list
> fedora-selinux-list@xxxxxxxxxx
> https://www.redhat.com/mailman/listinfo/fedora-selinux-list
You can get most of the rules defined for a domain by using sesearch
and/or apol

sesearch --allow -s munin_t

Or you could always down load the src.rpm and just look at the munin.te
file.

Rawhide version attached.
policy_module(munin, 1.5.0)

########################################
#
# Declarations
#

type munin_t alias lrrd_t;
type munin_exec_t alias lrrd_exec_t;
init_daemon_domain(munin_t, munin_exec_t)

type munin_etc_t alias lrrd_etc_t;
files_config_file(munin_etc_t)

type munin_initrc_exec_t;
init_script_file(munin_initrc_exec_t)

type munin_log_t alias lrrd_log_t;
logging_log_file(munin_log_t)

type munin_tmp_t alias lrrd_tmp_t;
files_tmp_file(munin_tmp_t)

type munin_var_lib_t alias lrrd_var_lib_t;
files_type(munin_var_lib_t)

type munin_var_run_t alias lrrd_var_run_t;
files_pid_file(munin_var_run_t)

########################################
#
# Local policy
#

allow munin_t self:capability { chown dac_override setgid setuid sys_rawio };
dontaudit munin_t self:capability sys_tty_config;
allow munin_t self:process { getsched setsched signal_perms };
allow munin_t self:unix_stream_socket { create_stream_socket_perms connectto };
allow munin_t self:unix_dgram_socket { create_socket_perms sendto };
allow munin_t self:tcp_socket create_stream_socket_perms;
allow munin_t self:udp_socket create_socket_perms;
allow munin_t self:fifo_file manage_fifo_file_perms;

can_exec(munin_t, munin_exec_t)

allow munin_t munin_etc_t:dir list_dir_perms;
read_files_pattern(munin_t, munin_etc_t, munin_etc_t)
read_lnk_files_pattern(munin_t, munin_etc_t, munin_etc_t)
files_search_etc(munin_t)

manage_dirs_pattern(munin_t, munin_log_t,  munin_log_t)
manage_files_pattern(munin_t, munin_log_t,  munin_log_t)
logging_log_filetrans(munin_t, munin_log_t, { file dir })

manage_dirs_pattern(munin_t, munin_tmp_t, munin_tmp_t)
manage_files_pattern(munin_t, munin_tmp_t, munin_tmp_t)
files_tmp_filetrans(munin_t, munin_tmp_t, { file dir })

# Allow access to the munin databases
manage_dirs_pattern(munin_t, munin_var_lib_t, munin_var_lib_t)
manage_files_pattern(munin_t, munin_var_lib_t, munin_var_lib_t)
manage_lnk_files_pattern(munin_t, munin_var_lib_t, munin_var_lib_t)
files_search_var_lib(munin_t)

manage_files_pattern(munin_t, munin_var_run_t, munin_var_run_t)
manage_sock_files_pattern(munin_t, munin_var_run_t, munin_var_run_t)
files_pid_filetrans(munin_t, munin_var_run_t, file)

kernel_read_system_state(munin_t)
kernel_read_network_state(munin_t)
kernel_read_all_sysctls(munin_t)

corecmd_exec_bin(munin_t)
corecmd_exec_shell(munin_t)

corenet_all_recvfrom_unlabeled(munin_t)
corenet_all_recvfrom_netlabel(munin_t)
corenet_tcp_sendrecv_generic_if(munin_t)
corenet_udp_sendrecv_generic_if(munin_t)
corenet_tcp_sendrecv_all_nodes(munin_t)
corenet_udp_sendrecv_all_nodes(munin_t)
corenet_tcp_sendrecv_all_ports(munin_t)
corenet_udp_sendrecv_all_ports(munin_t)
corenet_tcp_bind_munin_port(munin_t)
corenet_tcp_connect_munin_port(munin_t)
corenet_tcp_connect_http_port(munin_t)
corenet_tcp_bind_all_nodes(munin_t)

dev_read_sysfs(munin_t)
dev_read_urand(munin_t)

domain_use_interactive_fds(munin_t)
domain_dontaudit_read_all_domains_state(munin_t)

files_read_etc_files(munin_t)
files_read_etc_runtime_files(munin_t)
files_read_usr_files(munin_t)
files_list_spool(munin_t)

fs_getattr_all_fs(munin_t)
fs_search_auto_mountpoints(munin_t)

auth_use_nsswitch(munin_t)

libs_use_ld_so(munin_t)
libs_use_shared_libs(munin_t)

logging_send_syslog_msg(munin_t)

miscfiles_read_fonts(munin_t)
miscfiles_read_localization(munin_t)

sysnet_exec_ifconfig(munin_t)
netutils_domtrans_ping(munin_t)

userdom_dontaudit_use_unpriv_user_fds(munin_t)
sysadm_dontaudit_search_home_dirs(munin_t)

optional_policy(`
	# for accessing the output directory
	apache_search_sys_content(munin_t)
')

optional_policy(`
	cron_system_entry(munin_t,munin_exec_t)
')

optional_policy(`
	fstools_domtrans(munin_t)
')

optional_policy(`
	mta_read_config(munin_t)
	mta_send_mail(munin_t)
')

optional_policy(`
	mysql_read_config(munin_t)
	mysql_stream_connect(munin_t)
')

optional_policy(`
	sendmail_read_log(munin_t)
')

optional_policy(`
	seutil_sigchld_newrole(munin_t)
')

optional_policy(`
	udev_read_db(munin_t)
')

#============= http munin policy ==============
apache_content_template(munin)

manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t)
manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t)
--
fedora-selinux-list mailing list
fedora-selinux-list@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-selinux-list

[Index of Archives]     [Fedora Users]     [Fedora Desktop]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Campsites]     [KDE Users]     [Gnome Users]

  Powered by Linux