Gentoo Archives: gentoo-commits

From: "Anthony G. Basile (blueness)" <blueness@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vde/files: add-services-vde.patch
Date: Sat, 05 Feb 2011 20:42:40
Message-Id: 20110205204105.4781B2006C@flycatcher.gentoo.org
1 blueness 11/02/05 20:41:05
2
3 Added: add-services-vde.patch
4 Log:
5 Bulk addition of new selinux policies.
6
7 (Portage version: 2.1.9.25/cvs/Linux x86_64)
8
9 Revision Changes Path
10 1.1 sec-policy/selinux-vde/files/add-services-vde.patch
11
12 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vde/files/add-services-vde.patch?rev=1.1&view=markup
13 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vde/files/add-services-vde.patch?rev=1.1&content-type=text/plain
14
15 Index: add-services-vde.patch
16 ===================================================================
17 --- services/vde.te 1970-01-01 01:00:00.000000000 +0100
18 +++ services/vde.te 2011-01-22 22:20:13.375000222 +0100
19 @@ -0,0 +1,56 @@
20 +policy_module(vde, 0.0.1)
21 +
22 +########################################
23 +#
24 +# Declarations
25 +#
26 +
27 +type vde_t;
28 +type vde_exec_t;
29 +init_daemon_domain(vde_t, vde_exec_t)
30 +
31 +type vde_initrc_exec_t;
32 +init_script_file(vde_initrc_exec_t)
33 +
34 +type vde_conf_t;
35 +files_type(vde_conf_t);
36 +
37 +type vde_var_lib_t;
38 +files_type(vde_var_lib_t)
39 +
40 +type vde_var_run_t;
41 +files_pid_file(vde_var_run_t)
42 +
43 +type vde_tmp_t;
44 +files_tmp_file(vde_tmp_t)
45 +
46 +########################################
47 +#
48 +# Local policy
49 +#
50 +
51 +allow vde_t self:process { signal_perms getcap setcap };
52 +allow vde_t self:capability { chown net_admin dac_override fowner fsetid };
53 +
54 +allow vde_t vde_tmp_t:sock_file manage_sock_file_perms;
55 +allow vde_t self:unix_stream_socket { create_stream_socket_perms connectto };
56 +allow vde_t self:unix_dgram_socket create_socket_perms;
57 +files_tmp_filetrans(vde_t, vde_tmp_t, sock_file)
58 +
59 +manage_dirs_pattern(vde_t, vde_var_run_t, vde_var_run_t)
60 +manage_files_pattern(vde_t, vde_var_run_t, vde_var_run_t)
61 +manage_sock_files_pattern(vde_t, vde_var_run_t, vde_var_run_t)
62 +files_pid_filetrans(vde_t, vde_var_run_t, { dir file sock_file unix_dgram_socket })
63 +
64 +files_read_etc_files(vde_t)
65 +
66 +allow vde_t vde_conf_t:dir list_dir_perms;
67 +read_files_pattern(vde_t, vde_conf_t, vde_conf_t)
68 +read_lnk_files_pattern(vde_t, vde_conf_t, vde_conf_t)
69 +
70 +domain_use_interactive_fds(vde_t)
71 +userdom_use_user_terminals(vde_t)
72 +miscfiles_read_localization(vde_t)
73 +corenet_rw_tun_tap_dev(vde_t)
74 +
75 +logging_send_syslog_msg(vde_t)
76 --- services/vde.fc 1970-01-01 01:00:00.000000000 +0100
77 +++ services/vde.fc 2011-01-22 21:23:05.129000146 +0100
78 @@ -0,0 +1,7 @@
79 +/etc/init.d/vde -- gen_context(system_u:object_r:vde_initrc_exec_t,s0)
80 +/usr/bin/vde_switch -- gen_context(system_u:object_r:vde_exec_t,s0)
81 +/usr/sbin/vde_tunctl -- gen_context(system_u:object_r:vde_exec_t,s0)
82 +/etc/vde2(/.*)? gen_context(system_u:object_r:vde_conf_t,s0)
83 +/etc/vde2/libvdemgmt(/.*)? gen_context(system_u:object_r:vde_conf_t,s0)
84 +/var/run/vde\.ctl(/.*)? gen_context(system_u:object_r:vde_var_run_t,s0)
85 +/tmp/vde.[0-9-]* -s gen_context(system_u:object_r:vde_tmp_t,s0)