Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/
Date: Tue, 30 Oct 2012 18:37:09
Message-Id: 1351621970.362263a3cc8d36f242ae4916d29879fd0f84d267.SwifT@gentoo
1 commit: 362263a3cc8d36f242ae4916d29879fd0f84d267
2 Author: Dominick Grift <dominick.grift <AT> gmail <DOT> com>
3 AuthorDate: Tue Oct 30 09:19:44 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Tue Oct 30 18:32:50 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=362263a3
7
8 Changes to the transproxy policy module
9
10 Add init script file
11 Add transproxy_admin()
12
13 Signed-off-by: Dominick Grift <dominick.grift <AT> gmail.com>
14
15 ---
16 policy/modules/contrib/transproxy.fc | 2 +
17 policy/modules/contrib/transproxy.if | 36 +++++++++++++++++++++++++++++++++-
18 policy/modules/contrib/transproxy.te | 10 ++++++--
19 3 files changed, 44 insertions(+), 4 deletions(-)
20
21 diff --git a/policy/modules/contrib/transproxy.fc b/policy/modules/contrib/transproxy.fc
22 index ce33f17..14fdae3 100644
23 --- a/policy/modules/contrib/transproxy.fc
24 +++ b/policy/modules/contrib/transproxy.fc
25 @@ -1,3 +1,5 @@
26 +/etc/rc\.d/init\.d/transproxy -- gen_context(system_u:object_r:transproxy_initrc_exec_t,s0)
27 +
28 /usr/sbin/tproxy -- gen_context(system_u:object_r:transproxy_exec_t,s0)
29
30 /var/run/tproxy\.pid -- gen_context(system_u:object_r:transproxy_var_run_t,s0)
31
32 diff --git a/policy/modules/contrib/transproxy.if b/policy/modules/contrib/transproxy.if
33 index 23323f9..81a8351 100644
34 --- a/policy/modules/contrib/transproxy.if
35 +++ b/policy/modules/contrib/transproxy.if
36 @@ -1 +1,35 @@
37 -## <summary>HTTP transperant proxy</summary>
38 +## <summary>Portable Transparent Proxy Solution.</summary>
39 +
40 +########################################
41 +## <summary>
42 +## All of the rules required to
43 +## administrate an transproxy environment.
44 +## </summary>
45 +## <param name="domain">
46 +## <summary>
47 +## Domain allowed access.
48 +## </summary>
49 +## </param>
50 +## <param name="role">
51 +## <summary>
52 +## Role allowed access.
53 +## </summary>
54 +## </param>
55 +## <rolecap/>
56 +#
57 +interface(`transproxy_admin',`
58 + gen_require(`
59 + type transproxy_t, transproxy_initrc_exec_t, transproxy_var_run_t;
60 + ')
61 +
62 + allow $1 transproxy_t:process { ptrace signal_perms };
63 + ps_process_pattern($1, transproxy_t)
64 +
65 + init_labeled_script_domtrans($1, transproxy_initrc_exec_t)
66 + domain_system_change_exemption($1)
67 + role_transition $2 transproxy_initrc_exec_t system_r;
68 + allow $2 system_r;
69 +
70 + files_search_pids($1)
71 + admin_pattern($1, transproxy_var_run_t)
72 +')
73
74 diff --git a/policy/modules/contrib/transproxy.te b/policy/modules/contrib/transproxy.te
75 index 95cf0c0..20d1a28 100644
76 --- a/policy/modules/contrib/transproxy.te
77 +++ b/policy/modules/contrib/transproxy.te
78 @@ -1,4 +1,4 @@
79 -policy_module(transproxy, 1.7.0)
80 +policy_module(transproxy, 1.7.1)
81
82 ########################################
83 #
84 @@ -9,6 +9,9 @@ type transproxy_t;
85 type transproxy_exec_t;
86 init_daemon_domain(transproxy_t, transproxy_exec_t)
87
88 +type transproxy_initrc_exec_t;
89 +init_script_file(transproxy_initrc_exec_t)
90 +
91 type transproxy_var_run_t;
92 files_pid_file(transproxy_var_run_t)
93
94 @@ -33,10 +36,11 @@ corenet_all_recvfrom_unlabeled(transproxy_t)
95 corenet_all_recvfrom_netlabel(transproxy_t)
96 corenet_tcp_sendrecv_generic_if(transproxy_t)
97 corenet_tcp_sendrecv_generic_node(transproxy_t)
98 -corenet_tcp_sendrecv_all_ports(transproxy_t)
99 corenet_tcp_bind_generic_node(transproxy_t)
100 -corenet_tcp_bind_transproxy_port(transproxy_t)
101 +
102 corenet_sendrecv_transproxy_server_packets(transproxy_t)
103 +corenet_tcp_bind_transproxy_port(transproxy_t)
104 +corenet_tcp_sendrecv_transproxy_port(transproxy_t)
105
106 dev_read_sysfs(transproxy_t)