Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/
Date: Thu, 31 Mar 2022 03:31:35
Message-Id: 1648694453.73fad8a2bc1251e5d3c5cb47933ac92a2440d4bf.perfinion@gentoo
1 commit: 73fad8a2bc1251e5d3c5cb47933ac92a2440d4bf
2 Author: Kenton Groombridge <me <AT> concord <DOT> sh>
3 AuthorDate: Tue Nov 30 16:09:39 2021 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Thu Mar 31 02:40:53 2022 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=73fad8a2
7
8 systemd: various fixes
9
10 Signed-off-by: Kenton Groombridge <me <AT> concord.sh>
11 Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>
12
13 policy/modules/system/systemd.te | 12 ++++++++++++
14 1 file changed, 12 insertions(+)
15
16 diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
17 index cd120829..171cb5e5 100644
18 --- a/policy/modules/system/systemd.te
19 +++ b/policy/modules/system/systemd.te
20 @@ -658,6 +658,9 @@ udev_read_runtime_files(systemd_homework_t)
21
22 allow systemd_hostnamed_t self:capability sys_admin;
23
24 +fs_getattr_cgroup(systemd_hostnamed_t)
25 +fs_getattr_xattr_fs(systemd_hostnamed_t)
26 +
27 kernel_read_kernel_sysctls(systemd_hostnamed_t)
28 kernel_dontaudit_getattr_proc(systemd_hostnamed_t)
29
30 @@ -1020,6 +1023,9 @@ optional_policy(`
31 # modules-load local policy
32 #
33
34 +fs_getattr_cgroup(systemd_modules_load_t)
35 +fs_getattr_xattr_fs(systemd_modules_load_t)
36 +
37 kernel_load_module(systemd_modules_load_t)
38 kernel_read_kernel_sysctls(systemd_modules_load_t)
39 kernel_request_load_module(systemd_modules_load_t)
40 @@ -1372,6 +1378,10 @@ manage_dirs_pattern(systemd_rfkill_t, systemd_rfkill_var_lib_t, systemd_rfkill_v
41 manage_files_pattern(systemd_rfkill_t, systemd_rfkill_var_lib_t, systemd_rfkill_var_lib_t)
42 init_var_lib_filetrans(systemd_rfkill_t, systemd_rfkill_var_lib_t, dir)
43
44 +fs_getattr_cgroup(systemd_rfkill_t)
45 +fs_getattr_xattr_fs(systemd_rfkill_t)
46 +
47 +kernel_getattr_proc(systemd_rfkill_t)
48 kernel_read_kernel_sysctls(systemd_rfkill_t)
49
50 dev_read_sysfs(systemd_rfkill_t)
51 @@ -1586,6 +1596,7 @@ dev_setattr_all_sysfs(systemd_tmpfiles_t)
52 dev_write_sysfs(systemd_tmpfiles_t)
53
54 files_create_lock_dirs(systemd_tmpfiles_t)
55 +files_dontaudit_getattr_lost_found_dirs(systemd_tmpfiles_t)
56 files_manage_all_runtime_dirs(systemd_tmpfiles_t)
57 files_delete_usr_files(systemd_tmpfiles_t)
58 files_list_home(systemd_tmpfiles_t)
59 @@ -1853,6 +1864,7 @@ fs_unmount_tmpfs(systemd_user_runtime_dir_t)
60 fs_relabelfrom_tmpfs_dirs(systemd_user_runtime_dir_t)
61 fs_read_cgroup_files(systemd_user_runtime_dir_t)
62 fs_getattr_cgroup(systemd_user_runtime_dir_t)
63 +fs_search_cgroup_dirs(systemd_user_runtime_dir_t)
64 fs_getattr_xattr_fs(systemd_user_runtime_dir_t)
65
66 kernel_read_kernel_sysctls(systemd_user_runtime_dir_t)