selinux-refpolicy.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v3] Allow systemd to getattr all files
@ 2020-01-23 12:40 Sugar, David
  2020-01-30 14:40 ` Sugar, David
  2020-02-08 14:41 ` Chris PeBenito
  0 siblings, 2 replies; 3+ messages in thread
From: Sugar, David @ 2020-01-23 12:40 UTC (permalink / raw)
  To: selinux-refpolicy

Systemd has ConditionPath.*, ConditionFile.* and ConditionDir* which
are used to check various path/file/directory to control starting a
service.  But this requires getattr permissions on the types.
Example denials that fit the problem.

The first example is from lvm where accessing config file.

type=AVC msg=audit(1575427946.229:1624): avc:  denied  { getattr } for
pid=1 comm="systemd" path="/etc/lvm/lvm.conf" dev="dm-0" ino=51799
scontext=system_u:system_r:init_t:s0
tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file permissive=0

This second example is from chronyd, but it is happening becuase I added
the conditional in a drop-in file. 

type=AVC msg=audit(1575427959.882:1901): avc:  denied  { getattr } for
pid=1 comm="systemd" path="/etc/chrony.conf" dev="dm-0" ino=53824
scontext=system_u:system_r:init_t:s0
tcontext=system_u:object_r:chronyd_conf_t:s0 tclass=file permissive=1

v3 - rework to not use interface and allow getattr for all files

Signed-off-by: Dave Sugar <dsugar@tresys.com>
---
 policy/modules/system/init.te | 5 +++++
 1 file changed, 5 insertions(+)

diff --git a/policy/modules/system/init.te b/policy/modules/system/init.te
index 281d4fd2..c772ff40 100644
--- a/policy/modules/system/init.te
+++ b/policy/modules/system/init.te
@@ -335,6 +335,11 @@ ifdef(`init_systemd',`
 	domain_subj_id_change_exemption(init_t)
 	domain_role_change_exemption(init_t)
 
+	files_getattr_all_dirs(init_t)
+	files_getattr_all_files(init_t)
+	files_getattr_all_pipes(init_t)
+	files_getattr_all_sockets(init_t)
+	files_read_all_symlinks(init_t)
 	files_read_all_pids(init_t)
 	files_list_usr(init_t)
 	files_list_var(init_t)
-- 
2.24.1


^ permalink raw reply related	[flat|nested] 3+ messages in thread

* Re: [PATCH v3] Allow systemd to getattr all files
  2020-01-23 12:40 [PATCH v3] Allow systemd to getattr all files Sugar, David
@ 2020-01-30 14:40 ` Sugar, David
  2020-02-08 14:41 ` Chris PeBenito
  1 sibling, 0 replies; 3+ messages in thread
From: Sugar, David @ 2020-01-30 14:40 UTC (permalink / raw)
  To: selinux-refpolicy


Can this get merged?  I have not seen any comments.
Would you prefer if I use a github pull request?

On 1/23/20 7:40 AM, Sugar, David wrote:
> Systemd has ConditionPath.*, ConditionFile.* and ConditionDir* which
> are used to check various path/file/directory to control starting a
> service.  But this requires getattr permissions on the types.
> Example denials that fit the problem.
> 
> The first example is from lvm where accessing config file.
> 
> type=AVC msg=audit(1575427946.229:1624): avc:  denied  { getattr } for
> pid=1 comm="systemd" path="/etc/lvm/lvm.conf" dev="dm-0" ino=51799
> scontext=system_u:system_r:init_t:s0
> tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file permissive=0
> 
> This second example is from chronyd, but it is happening becuase I added
> the conditional in a drop-in file.
> 
> type=AVC msg=audit(1575427959.882:1901): avc:  denied  { getattr } for
> pid=1 comm="systemd" path="/etc/chrony.conf" dev="dm-0" ino=53824
> scontext=system_u:system_r:init_t:s0
> tcontext=system_u:object_r:chronyd_conf_t:s0 tclass=file permissive=1
> 
> v3 - rework to not use interface and allow getattr for all files
> 
> Signed-off-by: Dave Sugar <dsugar@tresys.com>
> ---
>   policy/modules/system/init.te | 5 +++++
>   1 file changed, 5 insertions(+)
> 
> diff --git a/policy/modules/system/init.te b/policy/modules/system/init.te
> index 281d4fd2..c772ff40 100644
> --- a/policy/modules/system/init.te
> +++ b/policy/modules/system/init.te
> @@ -335,6 +335,11 @@ ifdef(`init_systemd',`
>   	domain_subj_id_change_exemption(init_t)
>   	domain_role_change_exemption(init_t)
>   
> +	files_getattr_all_dirs(init_t)
> +	files_getattr_all_files(init_t)
> +	files_getattr_all_pipes(init_t)
> +	files_getattr_all_sockets(init_t)
> +	files_read_all_symlinks(init_t)
>   	files_read_all_pids(init_t)
>   	files_list_usr(init_t)
>   	files_list_var(init_t)
> 

^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: [PATCH v3] Allow systemd to getattr all files
  2020-01-23 12:40 [PATCH v3] Allow systemd to getattr all files Sugar, David
  2020-01-30 14:40 ` Sugar, David
@ 2020-02-08 14:41 ` Chris PeBenito
  1 sibling, 0 replies; 3+ messages in thread
From: Chris PeBenito @ 2020-02-08 14:41 UTC (permalink / raw)
  To: Sugar, David, selinux-refpolicy

On 1/23/20 7:40 AM, Sugar, David wrote:
> Systemd has ConditionPath.*, ConditionFile.* and ConditionDir* which
> are used to check various path/file/directory to control starting a
> service.  But this requires getattr permissions on the types.
> Example denials that fit the problem.
> 
> The first example is from lvm where accessing config file.
> 
> type=AVC msg=audit(1575427946.229:1624): avc:  denied  { getattr } for
> pid=1 comm="systemd" path="/etc/lvm/lvm.conf" dev="dm-0" ino=51799
> scontext=system_u:system_r:init_t:s0
> tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file permissive=0
> 
> This second example is from chronyd, but it is happening becuase I added
> the conditional in a drop-in file.
> 
> type=AVC msg=audit(1575427959.882:1901): avc:  denied  { getattr } for
> pid=1 comm="systemd" path="/etc/chrony.conf" dev="dm-0" ino=53824
> scontext=system_u:system_r:init_t:s0
> tcontext=system_u:object_r:chronyd_conf_t:s0 tclass=file permissive=1
> 
> v3 - rework to not use interface and allow getattr for all files
> 
> Signed-off-by: Dave Sugar <dsugar@tresys.com>
> ---
>   policy/modules/system/init.te | 5 +++++
>   1 file changed, 5 insertions(+)
> 
> diff --git a/policy/modules/system/init.te b/policy/modules/system/init.te
> index 281d4fd2..c772ff40 100644
> --- a/policy/modules/system/init.te
> +++ b/policy/modules/system/init.te
> @@ -335,6 +335,11 @@ ifdef(`init_systemd',`
>   	domain_subj_id_change_exemption(init_t)
>   	domain_role_change_exemption(init_t)
>   
> +	files_getattr_all_dirs(init_t)
> +	files_getattr_all_files(init_t)
> +	files_getattr_all_pipes(init_t)
> +	files_getattr_all_sockets(init_t)
> +	files_read_all_symlinks(init_t)
>   	files_read_all_pids(init_t)
>   	files_list_usr(init_t)
>   	files_list_var(init_t)

Sorry for the delay. Merged.

-- 
Chris PeBenito

^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2020-02-08 14:50 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-01-23 12:40 [PATCH v3] Allow systemd to getattr all files Sugar, David
2020-01-30 14:40 ` Sugar, David
2020-02-08 14:41 ` Chris PeBenito

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).