commit:     e1e9dd3440862901e12b6a5bf5206f4939bf75e0
Author:     Kenton Groombridge <me <AT> concord <DOT> sh>
AuthorDate: Sun Nov  7 01:46:08 2021 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Thu Nov 11 21:26:50 2021 +0000
URL:        
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=e1e9dd34

bind: fixes for unbound

Unbound maintains a copy of the root key in /etc/unbound/cache and needs
to be able to manage it.

Signed-off-by: Kenton Groombridge <me <AT> concord.sh>
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 policy/modules/services/bind.fc | 1 +
 policy/modules/services/bind.te | 3 ++-
 2 files changed, 3 insertions(+), 1 deletion(-)

diff --git a/policy/modules/services/bind.fc b/policy/modules/services/bind.fc
index 585103eb..04d402cf 100644
--- a/policy/modules/services/bind.fc
+++ b/policy/modules/services/bind.fc
@@ -15,6 +15,7 @@
 /etc/rndc\.key --      gen_context(system_u:object_r:dnssec_t,s0)
 /etc/unbound(/.*)?     gen_context(system_u:object_r:named_conf_t,s0)
 /etc/unbound/.*\.key   --      gen_context(system_u:object_r:dnssec_t,s0)
+/etc/unbound/cache(/.*)?               
gen_context(system_u:object_r:dnssec_t,s0)
 
 /usr/bin/lwresd        --      gen_context(system_u:object_r:named_exec_t,s0)
 /usr/bin/named --      gen_context(system_u:object_r:named_exec_t,s0)

diff --git a/policy/modules/services/bind.te b/policy/modules/services/bind.te
index 623437e9..0081ed52 100644
--- a/policy/modules/services/bind.te
+++ b/policy/modules/services/bind.te
@@ -81,7 +81,8 @@ allow named_t self:fifo_file rw_fifo_file_perms;
 allow named_t self:unix_stream_socket { accept listen };
 allow named_t self:tcp_socket { accept listen };
 
-allow named_t dnssec_t:file read_file_perms;
+allow named_t dnssec_t:file manage_file_perms;
+filetrans_pattern(named_t, named_conf_t, dnssec_t, dir, "cache")
 
 allow named_t named_conf_t:dir list_dir_perms;
 read_files_pattern(named_t, named_conf_t, named_conf_t)

Reply via email to