Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/, policy/modules/roles/
Date: Sun, 10 Feb 2019 04:24:18
Message-Id: 1549772622.4a9fa0f6f7c5f90dc16db233210cfa4758f08bfc.perfinion@gentoo
1 commit: 4a9fa0f6f7c5f90dc16db233210cfa4758f08bfc
2 Author: Jason Zaman <jason <AT> perfinion <DOT> com>
3 AuthorDate: Sun Feb 10 04:23:14 2019 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Sun Feb 10 04:23:42 2019 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=4a9fa0f6
7
8 remove gentoo chromium policy that has been upstreamed
9
10 Signed-off-by: Jason Zaman <jason <AT> perfinion.com>
11
12 policy/modules/contrib/chromium.fc | 31 ---
13 policy/modules/contrib/chromium.if | 139 --------------
14 policy/modules/contrib/chromium.te | 375 -------------------------------------
15 policy/modules/roles/staff.te | 4 -
16 policy/modules/roles/unprivuser.te | 4 -
17 5 files changed, 553 deletions(-)
18
19 diff --git a/policy/modules/contrib/chromium.fc b/policy/modules/contrib/chromium.fc
20 deleted file mode 100644
21 index 534235dc..00000000
22 --- a/policy/modules/contrib/chromium.fc
23 +++ /dev/null
24 @@ -1,31 +0,0 @@
25 -/opt/google/chrome/chrome -- gen_context(system_u:object_r:chromium_exec_t,s0)
26 -/opt/google/chrome/chrome_sandbox -- gen_context(system_u:object_r:chromium_sandbox_exec_t,s0)
27 -/opt/google/chrome/chrome-sandbox -- gen_context(system_u:object_r:chromium_sandbox_exec_t,s0)
28 -/opt/google/chrome/google-chrome -- gen_context(system_u:object_r:chromium_exec_t,s0)
29 -/opt/google/chrome/nacl_helper_bootstrap -- gen_context(system_u:object_r:chromium_naclhelper_exec_t,s0)
30 -/opt/google/chrome/libudev.so.0 gen_context(system_u:object_r:lib_t,s0)
31 -
32 -/opt/google/chrome-beta/chrome -- gen_context(system_u:object_r:chromium_exec_t,s0)
33 -/opt/google/chrome-beta/chrome_sandbox -- gen_context(system_u:object_r:chromium_sandbox_exec_t,s0)
34 -/opt/google/chrome-beta/chrome-sandbox -- gen_context(system_u:object_r:chromium_sandbox_exec_t,s0)
35 -/opt/google/chrome-beta/google-chrome -- gen_context(system_u:object_r:chromium_exec_t,s0)
36 -/opt/google/chrome-beta/nacl_helper_bootstrap -- gen_context(system_u:object_r:chromium_naclhelper_exec_t,s0)
37 -/opt/google/chrome-beta/libudev.so.0 gen_context(system_u:object_r:lib_t,s0)
38 -
39 -/opt/google/chrome-unstable/chrome -- gen_context(system_u:object_r:chromium_exec_t,s0)
40 -/opt/google/chrome-unstable/chrome_sandbox -- gen_context(system_u:object_r:chromium_sandbox_exec_t,s0)
41 -/opt/google/chrome-unstable/chrome-sandbox -- gen_context(system_u:object_r:chromium_sandbox_exec_t,s0)
42 -/opt/google/chrome-unstable/google-chrome -- gen_context(system_u:object_r:chromium_exec_t,s0)
43 -/opt/google/chrome-unstable/nacl_helper_bootstrap -- gen_context(system_u:object_r:chromium_naclhelper_exec_t,s0)
44 -/opt/google/chrome-unstable/libudev.so.0 gen_context(system_u:object_r:lib_t,s0)
45 -
46 -/usr/lib/chromium-browser/chrome -- gen_context(system_u:object_r:chromium_exec_t,s0)
47 -/usr/lib/chromium-browser/chrome_sandbox -- gen_context(system_u:object_r:chromium_sandbox_exec_t,s0)
48 -/usr/lib/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chromium_sandbox_exec_t,s0)
49 -/usr/lib/chromium-browser/chromium-launcher\.sh -- gen_context(system_u:object_r:chromium_exec_t,s0)
50 -/usr/lib/chromium-browser/nacl_helper_bootstrap -- gen_context(system_u:object_r:chromium_naclhelper_exec_t,s0)
51 -
52 -HOME_DIR/\.cache/chromium(/.*)? gen_context(system_u:object_r:chromium_xdg_cache_t,s0)
53 -HOME_DIR/\.cache/google-chrome(/.*)? gen_context(system_u:object_r:chromium_xdg_cache_t,s0)
54 -HOME_DIR/\.config/chromium(/.*)? gen_context(system_u:object_r:chromium_xdg_config_t,s0)
55 -HOME_DIR/\.config/google-chrome(/.*)? gen_context(system_u:object_r:chromium_xdg_config_t,s0)
56
57 diff --git a/policy/modules/contrib/chromium.if b/policy/modules/contrib/chromium.if
58 deleted file mode 100644
59 index 26eb0259..00000000
60 --- a/policy/modules/contrib/chromium.if
61 +++ /dev/null
62 @@ -1,139 +0,0 @@
63 -## <summary>
64 -## Chromium browser
65 -## </summary>
66 -
67 -#######################################
68 -## <summary>
69 -## Role access for chromium
70 -## </summary>
71 -## <param name="role">
72 -## <summary>
73 -## Role allowed access
74 -## </summary>
75 -## </param>
76 -## <param name="domain">
77 -## <summary>
78 -## User domain for the role
79 -## </summary>
80 -## </param>
81 -#
82 -interface(`chromium_role',`
83 - gen_require(`
84 - type chromium_t;
85 - type chromium_renderer_t;
86 - type chromium_sandbox_t;
87 - type chromium_naclhelper_t;
88 - type chromium_exec_t;
89 - ')
90 -
91 - role $1 types chromium_t;
92 - role $1 types chromium_renderer_t;
93 - role $1 types chromium_sandbox_t;
94 - role $1 types chromium_naclhelper_t;
95 -
96 - # Transition from the user domain to the derived domain
97 - chromium_domtrans($2)
98 -
99 - # Allow ps to show chromium processes and allow the user to signal it
100 - ps_process_pattern($2, chromium_t)
101 - ps_process_pattern($2, chromium_renderer_t)
102 -
103 - allow $2 chromium_t:process signal_perms;
104 - allow $2 chromium_renderer_t:process signal_perms;
105 - allow $2 chromium_naclhelper_t:process signal_perms;
106 -
107 - allow chromium_sandbox_t $2:fd use;
108 - allow chromium_naclhelper_t $2:fd use;
109 -')
110 -
111 -#######################################
112 -## <summary>
113 -## Read-write access to Chromiums' temporary fifo files
114 -## </summary>
115 -## <param name="domain">
116 -## <summary>
117 -## Domain allowed access
118 -## </summary>
119 -## </param>
120 -#
121 -interface(`chromium_rw_tmp_pipes',`
122 - gen_require(`
123 - type chromium_tmp_t;
124 - ')
125 -
126 - rw_fifo_files_pattern($1, chromium_tmp_t, chromium_tmp_t)
127 -')
128 -
129 -##############################################
130 -## <summary>
131 -## Automatically use the specified type for resources created in chromium's
132 -## temporary locations
133 -## </summary>
134 -## <param name="domain">
135 -## <summary>
136 -## Domain that creates the resource(s)
137 -## </summary>
138 -## </param>
139 -## <param name="class">
140 -## <summary>
141 -## Type of the resource created
142 -## </summary>
143 -## </param>
144 -## <param name="filename" optional="true">
145 -## <summary>
146 -## The name of the resource being created
147 -## </summary>
148 -## </param>
149 -#
150 -interface(`chromium_tmp_filetrans',`
151 - gen_require(`
152 - type chromium_tmp_t;
153 - ')
154 -
155 - search_dirs_pattern($1, chromium_tmp_t, chromium_tmp_t)
156 - filetrans_pattern($1, chromium_tmp_t, $2, $3, $4)
157 -')
158 -
159 -#######################################
160 -## <summary>
161 -## Execute a domain transition to the chromium domain (chromium_t)
162 -## </summary>
163 -## <param name="domain">
164 -## <summary>
165 -## Domain allowed access
166 -## </summary>
167 -## </param>
168 -#
169 -interface(`chromium_domtrans',`
170 - gen_require(`
171 - type chromium_t;
172 - type chromium_exec_t;
173 - ')
174 -
175 - corecmd_search_bin($1)
176 - domtrans_pattern($1, chromium_exec_t, chromium_t)
177 -')
178 -
179 -#######################################
180 -## <summary>
181 -## Execute chromium in the chromium domain and allow the specified role to access the chromium domain
182 -## </summary>
183 -## <param name="domain">
184 -## <summary>
185 -## Domain allowed access
186 -## </summary>
187 -## </param>
188 -## <param name="role">
189 -## <summary>
190 -## Role allowed access
191 -## </summary>
192 -## </param>
193 -#
194 -interface(`chromium_run',`
195 - gen_require(`
196 - type chromium_t;
197 - ')
198 -
199 - chromium_domtrans($1)
200 - role $2 types chromium_t;
201 -')
202
203 diff --git a/policy/modules/contrib/chromium.te b/policy/modules/contrib/chromium.te
204 deleted file mode 100644
205 index 7e7f4490..00000000
206 --- a/policy/modules/contrib/chromium.te
207 +++ /dev/null
208 @@ -1,375 +0,0 @@
209 -policy_module(chromium, 1.0.0)
210 -
211 -########################################
212 -#
213 -# Declarations
214 -#
215 -
216 -## <desc>
217 -## <p>
218 -## Allow the use of java plugins
219 -## </p>
220 -## <p>
221 -## Some of these plugins require the use of named pipes (fifo files) that are
222 -## created within the temporary directory of the first browser that instantiated
223 -## the plugin. Hence, if other browsers need access to java plugins, they will
224 -## get search rights in chromium's tmp locations
225 -## </p>
226 -## </desc>
227 -gen_tunable(chromium_use_java, false)
228 -
229 -## <desc>
230 -## <p>
231 -## Allow chromium to read system information
232 -## </p>
233 -## <p>
234 -## Although not needed for regular browsing, this will allow chromium to update
235 -## its own memory consumption based on system state, support additional
236 -## debugging, detect specific devices, etc.
237 -## </p>
238 -## </desc>
239 -gen_tunable(chromium_read_system_info, false)
240 -
241 -## <desc>
242 -## <p>
243 -## Allow chromium to bind to tcp ports
244 -## </p>
245 -## <p>
246 -## Although not needed for regular browsing, some chrome extensions need to
247 -## bind to tcp ports and accept connections.
248 -## </p>
249 -## </desc>
250 -gen_tunable(chromium_bind_tcp_unreserved_ports, false)
251 -
252 -## <desc>
253 -## <p>
254 -## Allow chromium to read/write USB devices
255 -## </p>
256 -## <p>
257 -## Although not needed for regular browsing, used for debugging over usb
258 -## or using FIDO U2F tokens.
259 -## </p>
260 -## </desc>
261 -gen_tunable(chromium_rw_usb_dev, false)
262 -
263 -type chromium_t;
264 -domain_dyntrans_type(chromium_t)
265 -
266 -type chromium_exec_t;
267 -application_domain(chromium_t, chromium_exec_t)
268 -
269 -type chromium_naclhelper_t;
270 -type chromium_naclhelper_exec_t;
271 -application_domain(chromium_naclhelper_t, chromium_naclhelper_exec_t)
272 -
273 -type chromium_sandbox_t;
274 -type chromium_sandbox_exec_t;
275 -application_domain(chromium_sandbox_t, chromium_sandbox_exec_t)
276 -
277 -type chromium_renderer_t;
278 -domain_base_type(chromium_renderer_t)
279 -
280 -type chromium_tmp_t;
281 -userdom_user_tmp_file(chromium_tmp_t)
282 -
283 -type chromium_tmpfs_t;
284 -userdom_user_tmpfs_file(chromium_tmpfs_t)
285 -optional_policy(`
286 - pulseaudio_tmpfs_content(chromium_tmpfs_t)
287 -')
288 -
289 -type chromium_xdg_config_t;
290 -xdg_config_home_content(chromium_xdg_config_t)
291 -
292 -type chromium_xdg_cache_t;
293 -xdg_cache_home_content(chromium_xdg_cache_t)
294 -
295 -
296 -
297 -########################################
298 -#
299 -# chromium local policy
300 -#
301 -
302 -# execmem for load in plugins
303 -allow chromium_t self:process { execmem getsched getcap setcap setrlimit setsched sigkill signal };
304 -allow chromium_t self:fifo_file rw_fifo_file_perms;
305 -allow chromium_t self:sem create_sem_perms;
306 -allow chromium_t self:netlink_kobject_uevent_socket client_stream_socket_perms;
307 -# cap_userns sys_admin for the sandbox
308 -allow chromium_t self:cap_userns { sys_admin sys_chroot sys_ptrace };
309 -
310 -allow chromium_t chromium_exec_t:file execute_no_trans;
311 -
312 -allow chromium_t chromium_renderer_t:dir list_dir_perms;
313 -allow chromium_t chromium_renderer_t:file rw_file_perms;
314 -allow chromium_t chromium_renderer_t:fd use;
315 -allow chromium_t chromium_renderer_t:process signal_perms;
316 -allow chromium_t chromium_renderer_t:shm rw_shm_perms;
317 -allow chromium_t chromium_renderer_t:unix_dgram_socket { read write };
318 -allow chromium_t chromium_renderer_t:unix_stream_socket { read write };
319 -
320 -allow chromium_t chromium_sandbox_t:unix_dgram_socket { read write };
321 -allow chromium_t chromium_sandbox_t:unix_stream_socket { read write };
322 -
323 -allow chromium_t chromium_naclhelper_t:process { share };
324 -
325 -# tmp has a wide class access (used for plugins)
326 -manage_files_pattern(chromium_t, chromium_tmp_t, chromium_tmp_t)
327 -allow chromium_t chromium_tmp_t:file map;
328 -manage_dirs_pattern(chromium_t, chromium_tmp_t, chromium_tmp_t)
329 -manage_lnk_files_pattern(chromium_t, chromium_tmp_t, chromium_tmp_t)
330 -manage_sock_files_pattern(chromium_t, chromium_tmp_t, chromium_tmp_t)
331 -manage_fifo_files_pattern(chromium_t, chromium_tmp_t, chromium_tmp_t)
332 -files_tmp_filetrans(chromium_t, chromium_tmp_t, { file dir sock_file })
333 -
334 -manage_files_pattern(chromium_t, chromium_tmpfs_t, chromium_tmpfs_t)
335 -allow chromium_t chromium_tmpfs_t:file map;
336 -fs_tmpfs_filetrans(chromium_t, chromium_tmpfs_t, file)
337 -fs_tmpfs_filetrans(chromium_renderer_t, chromium_tmpfs_t, file)
338 -
339 -manage_files_pattern(chromium_t, chromium_xdg_config_t, chromium_xdg_config_t)
340 -allow chromium_t chromium_xdg_config_t:file map;
341 -manage_lnk_files_pattern(chromium_t, chromium_xdg_config_t, chromium_xdg_config_t)
342 -manage_dirs_pattern(chromium_t, chromium_xdg_config_t, chromium_xdg_config_t)
343 -xdg_config_home_filetrans(chromium_t, chromium_xdg_config_t, dir, "chromium")
344 -
345 -manage_files_pattern(chromium_t, chromium_xdg_cache_t, chromium_xdg_cache_t)
346 -allow chromium_t chromium_xdg_cache_t:file map;
347 -manage_dirs_pattern(chromium_t, chromium_xdg_cache_t, chromium_xdg_cache_t)
348 -xdg_cache_home_filetrans(chromium_t, chromium_xdg_cache_t, dir, "chromium")
349 -
350 -dyntrans_pattern(chromium_t, chromium_renderer_t)
351 -domtrans_pattern(chromium_t, chromium_sandbox_exec_t, chromium_sandbox_t)
352 -domtrans_pattern(chromium_t, chromium_naclhelper_exec_t, chromium_naclhelper_t)
353 -
354 -kernel_list_proc(chromium_t)
355 -kernel_read_net_sysctls(chromium_t)
356 -
357 -corecmd_exec_bin(chromium_t)
358 -# Look for /etc/gentoo-release through a shell invocation running find
359 -corecmd_exec_shell(chromium_t)
360 -
361 -corenet_tcp_connect_all_unreserved_ports(chromium_t)
362 -corenet_tcp_connect_ftp_port(chromium_t)
363 -corenet_tcp_connect_http_port(chromium_t)
364 -corenet_udp_bind_generic_node(chromium_t)
365 -corenet_udp_bind_all_unreserved_ports(chromium_t)
366 -
367 -dev_read_sound(chromium_t)
368 -dev_write_sound(chromium_t)
369 -dev_read_urand(chromium_t)
370 -dev_read_rand(chromium_t)
371 -dev_rw_xserver_misc(chromium_t)
372 -dev_map_xserver_misc(chromium_t)
373 -
374 -domain_dontaudit_search_all_domains_state(chromium_t)
375 -
376 -files_list_home(chromium_t)
377 -files_search_home(chromium_t)
378 -files_read_usr_files(chromium_t)
379 -files_map_usr_files(chromium_t)
380 -files_read_etc_files(chromium_t)
381 -# During find for /etc/whatever-release we get lots of output otherwise
382 -files_dontaudit_getattr_all_dirs(chromium_t)
383 -
384 -fs_dontaudit_getattr_xattr_fs(chromium_t)
385 -
386 -getty_dontaudit_use_fds(chromium_t)
387 -
388 -miscfiles_read_all_certs(chromium_t)
389 -miscfiles_read_localization(chromium_t)
390 -
391 -sysnet_dns_name_resolve(chromium_t)
392 -
393 -userdom_user_content_access_template(chromium, chromium_t)
394 -userdom_dontaudit_list_user_home_dirs(chromium_t)
395 -# Debugging. Also on user_tty_device_t if X is started through "startx" for instance
396 -userdom_use_user_terminals(chromium_t)
397 -userdom_manage_user_certs(chromium_t)
398 -userdom_user_home_dir_filetrans_user_cert(chromium_t, dir, ".pki")
399 -
400 -xdg_create_cache_home_dirs(chromium_t)
401 -xdg_create_config_home_dirs(chromium_t)
402 -xdg_create_data_home_dirs(chromium_t)
403 -xdg_manage_downloads_home(chromium_t)
404 -xdg_read_config_home_files(chromium_t)
405 -xdg_read_data_home_files(chromium_t)
406 -
407 -xserver_user_x_domain_template(chromium, chromium_t, chromium_tmpfs_t)
408 -
409 -tunable_policy(`chromium_bind_tcp_unreserved_ports',`
410 - corenet_tcp_bind_generic_node(chromium_t)
411 - corenet_tcp_bind_all_unreserved_ports(chromium_t)
412 - allow chromium_t self:tcp_socket { listen accept };
413 -')
414 -
415 -tunable_policy(`chromium_rw_usb_dev',`
416 - dev_rw_generic_usb_dev(chromium_t)
417 - udev_read_db(chromium_t)
418 -')
419 -
420 -tunable_policy(`chromium_read_system_info',`
421 - kernel_read_kernel_sysctls(chromium_t)
422 - # Memory optimizations & optimizations based on OS/version
423 - kernel_read_system_state(chromium_t)
424 -
425 - # Debugging (sys/kernel/debug) and device information (sys/bus and sys/devices).
426 - dev_read_sysfs(chromium_t)
427 -
428 - storage_getattr_fixed_disk_dev(chromium_t)
429 -
430 - files_read_etc_runtime_files(chromium_t)
431 -
432 - dev_dontaudit_getattr_all_chr_files(chromium_t)
433 - init_dontaudit_getattr_initctl(chromium_t)
434 -',`
435 - kernel_dontaudit_read_kernel_sysctls(chromium_t)
436 - kernel_dontaudit_read_system_state(chromium_t)
437 -
438 - dev_dontaudit_read_sysfs(chromium_t)
439 -
440 - files_dontaudit_read_etc_runtime(chromium_t)
441 -')
442 -
443 -optional_policy(`
444 - cups_read_config(chromium_t)
445 - cups_stream_connect(chromium_t)
446 -')
447 -
448 -optional_policy(`
449 - dbus_all_session_bus_client(chromium_t)
450 - dbus_system_bus_client(chromium_t)
451 -
452 - optional_policy(`
453 - unconfined_dbus_chat(chromium_t)
454 - ')
455 - optional_policy(`
456 - gnome_dbus_chat_all_gkeyringd(chromium_t)
457 - ')
458 - optional_policy(`
459 - devicekit_dbus_chat_power(chromium_t)
460 - ')
461 -')
462 -
463 -optional_policy(`
464 - flash_manage_home(chromium_t)
465 -')
466 -
467 -optional_policy(`
468 - # Java (iced-tea) plugin .so creates /tmp/icedteaplugin-<name> directory
469 - # and fifo files within. These are then used by the renderer and a
470 - # freshly forked java process to communicate between each other.
471 - tunable_policy(`chromium_use_java',`
472 - java_noatsecure_domtrans(chromium_t)
473 - ')
474 -')
475 -
476 -optional_policy(`
477 - # Chromium reads in .mozilla for user plugins
478 - mozilla_read_user_home(chromium_t)
479 -')
480 -
481 -ifdef(`use_alsa',`
482 - optional_policy(`
483 - alsa_domain(chromium_t, chromium_tmpfs_t)
484 - ')
485 -
486 - optional_policy(`
487 - pulseaudio_domtrans(chromium_t)
488 - ')
489 -')
490 -
491 -########################################
492 -#
493 -# chromium_renderer local policy
494 -#
495 -
496 -allow chromium_renderer_t self:process execmem;
497 -
498 -allow chromium_renderer_t self:fifo_file rw_fifo_file_perms;
499 -allow chromium_renderer_t self:shm create_shm_perms;
500 -allow chromium_renderer_t self:unix_dgram_socket { create read sendto };
501 -allow chromium_renderer_t self:unix_stream_socket { create getattr read write };
502 -
503 -allow chromium_renderer_t chromium_t:fd use;
504 -allow chromium_renderer_t chromium_t:unix_stream_socket rw_stream_socket_perms;
505 -allow chromium_renderer_t chromium_tmpfs_t:file rw_file_perms;
506 -
507 -dontaudit chromium_renderer_t chromium_t:dir search; # /proc/... access
508 -dontaudit chromium_renderer_t self:process getsched;
509 -
510 -read_files_pattern(chromium_renderer_t, chromium_xdg_config_t, chromium_xdg_config_t)
511 -
512 -rw_fifo_files_pattern(chromium_renderer_t, chromium_tmp_t, chromium_tmp_t)
513 -
514 -dev_read_urand(chromium_renderer_t)
515 -
516 -files_dontaudit_list_tmp(chromium_renderer_t)
517 -files_dontaudit_read_etc_files(chromium_renderer_t)
518 -files_search_var(chromium_renderer_t)
519 -
520 -init_sigchld(chromium_renderer_t)
521 -
522 -miscfiles_read_localization(chromium_renderer_t)
523 -
524 -userdom_dontaudit_use_all_users_fds(chromium_renderer_t)
525 -userdom_use_user_terminals(chromium_renderer_t)
526 -
527 -xdg_read_config_home_files(chromium_renderer_t)
528 -
529 -xserver_user_x_domain_template(chromium_renderer, chromium_renderer_t, chromium_tmpfs_t)
530 -
531 -tunable_policy(`chromium_read_system_info',`
532 - kernel_read_kernel_sysctls(chromium_renderer_t)
533 - kernel_read_system_state(chromium_renderer_t)
534 -',`
535 - kernel_dontaudit_read_kernel_sysctls(chromium_renderer_t)
536 - kernel_dontaudit_read_system_state(chromium_renderer_t)
537 -')
538 -
539 -#########################################
540 -#
541 -# Chromium sandbox local policy
542 -#
543 -
544 -allow chromium_sandbox_t self:capability { dac_read_search setgid setuid sys_admin sys_chroot sys_ptrace };
545 -allow chromium_sandbox_t self:process { setrlimit };
546 -allow chromium_sandbox_t self:unix_stream_socket create_stream_socket_perms;
547 -
548 -allow chromium_sandbox_t chromium_t:process { share };
549 -# /proc access
550 -allow chromium_sandbox_t chromium_t:dir list_dir_perms;
551 -allow chromium_sandbox_t chromium_t:lnk_file read_lnk_file_perms;
552 -allow chromium_sandbox_t chromium_t:file rw_file_perms;
553 -
554 -allow chromium_sandbox_t chromium_t:unix_stream_socket { read write };
555 -allow chromium_sandbox_t chromium_t:unix_dgram_socket { read write };
556 -
557 -kernel_list_proc(chromium_sandbox_t)
558 -
559 -domain_dontaudit_read_all_domains_state(chromium_sandbox_t)
560 -
561 -userdom_use_user_ptys(chromium_sandbox_t)
562 -
563 -chromium_domtrans(chromium_sandbox_t)
564 -
565 -##########################################
566 -#
567 -# Chromium nacl helper local policy
568 -#
569 -
570 -allow chromium_naclhelper_t chromium_t:unix_stream_socket { read write };
571 -
572 -domain_mmap_low_uncond(chromium_naclhelper_t)
573 -
574 -userdom_use_user_ptys(chromium_naclhelper_t)
575 -
576 -tunable_policy(`chromium_read_system_info',`
577 - kernel_read_kernel_sysctls(chromium_naclhelper_t)
578 - kernel_read_system_state(chromium_naclhelper_t)
579 -',`
580 - kernel_dontaudit_read_kernel_sysctls(chromium_naclhelper_t)
581 - kernel_dontaudit_read_system_state(chromium_naclhelper_t)
582 -')
583 -
584
585 diff --git a/policy/modules/roles/staff.te b/policy/modules/roles/staff.te
586 index 7379868a..fbe1829b 100644
587 --- a/policy/modules/roles/staff.te
588 +++ b/policy/modules/roles/staff.te
589 @@ -228,10 +228,6 @@ ifdef(`distro_gentoo',`
590 at_role(staff_r, staff_t)
591 ')
592
593 - optional_policy(`
594 - chromium_role(staff_r, staff_t)
595 - ')
596 -
597 optional_policy(`
598 # bug 531784
599 devicekit_dbus_chat_disk(staff_t)
600
601 diff --git a/policy/modules/roles/unprivuser.te b/policy/modules/roles/unprivuser.te
602 index aa0c518f..e71c17e9 100644
603 --- a/policy/modules/roles/unprivuser.te
604 +++ b/policy/modules/roles/unprivuser.te
605 @@ -216,10 +216,6 @@ ifdef(`distro_gentoo',`
606 at_role(user_r, user_t)
607 ')
608
609 - optional_policy(`
610 - chromium_role(user_r, user_t)
611 - ')
612 -
613 optional_policy(`
614 devicekit_dbus_chat_disk(user_t)
615 devicekit_dbus_chat_power(user_t)