trunk: add kerneloops from dan.

This commit is contained in:
Chris PeBenito 2008-05-26 17:47:49 +00:00
parent ff79b83c51
commit 782c10e949
4 changed files with 144 additions and 0 deletions

View File

@ -8,6 +8,7 @@
- Patch to fix leaky interface/template call depth calculator from Vaclav
Ovsik.
- Added modules:
kerneloops (Dan Walsh)
kismet (Dan Walsh)
* Wed Apr 02 2008 Chris PeBenito <selinux@tresys.com> - 20080402

View File

@ -0,0 +1 @@
/usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0)

View File

@ -0,0 +1,93 @@
## <summary>policy for kerneloops</summary>
########################################
## <summary>
## Execute a domain transition to run kerneloops.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed to transition.
## </summary>
## </param>
#
interface(`kerneloops_domtrans',`
gen_require(`
type kerneloops_t;
type kerneloops_exec_t;
')
domtrans_pattern($1, kerneloops_exec_t, kerneloops_t)
')
########################################
## <summary>
## Send and receive messages from
## kerneloops over dbus.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`kerneloops_dbus_chat',`
gen_require(`
type kerneloops_t;
class dbus send_msg;
')
allow $1 kerneloops_t:dbus send_msg;
allow kerneloops_t $1:dbus send_msg;
')
########################################
## <summary>
## dontaudit attempts to Send and receive messages from
## kerneloops over dbus.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`kerneloops_dontaudit_dbus_chat',`
gen_require(`
type kerneloops_t;
class dbus send_msg;
')
dontaudit $1 kerneloops_t:dbus send_msg;
dontaudit kerneloops_t $1:dbus send_msg;
')
########################################
## <summary>
## All of the rules required to administrate
## an kerneloops environment
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
## <param name="role">
## <summary>
## The role to be allowed to manage the kerneloops domain.
## </summary>
## </param>
## <param name="terminal">
## <summary>
## The type of the user terminal.
## </summary>
## </param>
## <rolecap/>
#
interface(`kerneloops_admin',`
gen_require(`
type kerneloops_t;
')
allow $1 kerneloops_t:process { ptrace signal_perms };
ps_process_pattern($1, kerneloops_t)
')

View File

@ -0,0 +1,49 @@
policy_module(kerneloops,1.0.0)
########################################
#
# Declarations
#
type kerneloops_t;
type kerneloops_exec_t;
init_daemon_domain(kerneloops_t, kerneloops_exec_t)
########################################
#
# kerneloops local policy
#
allow kerneloops_t self:capability sys_nice;
allow kerneloops_t self:process { setsched getsched };
allow kerneloops_t self:fifo_file rw_file_perms;
kernel_read_ring_buffer(kerneloops_t)
# Init script handling
domain_use_interactive_fds(kerneloops_t)
corenet_all_recvfrom_unlabeled(kerneloops_t)
corenet_all_recvfrom_netlabel(kerneloops_t)
corenet_tcp_sendrecv_all_if(kerneloops_t)
corenet_tcp_sendrecv_all_nodes(kerneloops_t)
corenet_tcp_sendrecv_all_ports(kerneloops_t)
corenet_tcp_bind_http_port(kerneloops_t)
corenet_tcp_connect_http_port(kerneloops_t)
files_read_etc_files(kerneloops_t)
libs_use_ld_so(kerneloops_t)
libs_use_shared_libs(kerneloops_t)
logging_send_syslog_msg(kerneloops_t)
logging_read_generic_logs(kerneloops_t)
miscfiles_read_localization(kerneloops_t)
sysnet_dns_name_resolve(kerneloops_t)
optional_policy(`
dbus_system_bus_client_template(kerneloops, kerneloops_t)
dbus_connect_system_bus(kerneloops_t)
')