Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/
Date: Thu, 02 Jun 2016 06:32:23
Message-Id: 1464805861.f12de0b19c036031fc7492d133af928d86be1913.perfinion@gentoo
1 commit: f12de0b19c036031fc7492d133af928d86be1913
2 Author: Jason Zaman <jason <AT> perfinion <DOT> com>
3 AuthorDate: Fri May 13 13:08:17 2016 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Wed Jun 1 18:31:01 2016 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=f12de0b1
7
8 collectd: update policy for 5.5
9
10 The ping module can use cap_net_raw instead of being suid.
11 Has a pid dir instead of file now.
12 A few accesses so that it can collect stats.
13
14 policy/modules/contrib/collectd.fc | 1 +
15 policy/modules/contrib/collectd.te | 9 +++++++--
16 2 files changed, 8 insertions(+), 2 deletions(-)
17
18 diff --git a/policy/modules/contrib/collectd.fc b/policy/modules/contrib/collectd.fc
19 index 79a3abe..58ac4e8 100644
20 --- a/policy/modules/contrib/collectd.fc
21 +++ b/policy/modules/contrib/collectd.fc
22 @@ -5,5 +5,6 @@
23 /var/lib/collectd(/.*)? gen_context(system_u:object_r:collectd_var_lib_t,s0)
24
25 /var/run/collectd\.pid -- gen_context(system_u:object_r:collectd_var_run_t,s0)
26 +/var/run/collectd(/.*)? gen_context(system_u:object_r:collectd_var_run_t,s0)
27
28 /usr/share/collectd/collection3/bin/.*\.cgi -- gen_context(system_u:object_r:httpd_collectd_script_exec_t,s0)
29
30 diff --git a/policy/modules/contrib/collectd.te b/policy/modules/contrib/collectd.te
31 index 0dfb1c5..245ccb8 100644
32 --- a/policy/modules/contrib/collectd.te
33 +++ b/policy/modules/contrib/collectd.te
34 @@ -33,10 +33,11 @@ apache_content_template(collectd)
35 # Local policy
36 #
37
38 -allow collectd_t self:capability { ipc_lock sys_nice };
39 +allow collectd_t self:capability { ipc_lock net_raw sys_nice };
40 allow collectd_t self:process { getsched setsched signal };
41 allow collectd_t self:fifo_file rw_fifo_file_perms;
42 allow collectd_t self:packet_socket create_socket_perms;
43 +allow collectd_t self:rawip_socket create_socket_perms;
44 allow collectd_t self:unix_stream_socket { accept listen };
45
46 manage_dirs_pattern(collectd_t, collectd_var_lib_t, collectd_var_lib_t)
47 @@ -44,10 +45,12 @@ manage_files_pattern(collectd_t, collectd_var_lib_t, collectd_var_lib_t)
48 files_var_lib_filetrans(collectd_t, collectd_var_lib_t, dir)
49
50 manage_files_pattern(collectd_t, collectd_var_run_t, collectd_var_run_t)
51 -files_pid_filetrans(collectd_t, collectd_var_run_t, file)
52 +manage_dirs_pattern(collectd_t, collectd_var_run_t, collectd_var_run_t)
53 +files_pid_filetrans(collectd_t, collectd_var_run_t, { dir file })
54
55 domain_use_interactive_fds(collectd_t)
56
57 +kernel_read_kernel_sysctls(collectd_t)
58 kernel_read_network_state(collectd_t)
59 kernel_read_net_sysctls(collectd_t)
60 kernel_read_system_state(collectd_t)
61 @@ -62,6 +65,8 @@ files_read_usr_files(collectd_t)
62
63 fs_getattr_all_fs(collectd_t)
64
65 +init_read_utmp(collectd_t)
66 +
67 miscfiles_read_localization(collectd_t)
68
69 logging_send_syslog_msg(collectd_t)