From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-0.9 required=3.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1543AC2BA83 for ; Wed, 12 Feb 2020 03:34:11 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id D1BFD2082F for ; Wed, 12 Feb 2020 03:34:10 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=coker.com.au header.i=@coker.com.au header.b="l3FsLTWA" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727710AbgBLDeK (ORCPT ); Tue, 11 Feb 2020 22:34:10 -0500 Received: from smtp.sws.net.au ([46.4.88.250]:45454 "EHLO smtp.sws.net.au" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727602AbgBLDeK (ORCPT ); Tue, 11 Feb 2020 22:34:10 -0500 Received: from xev.coker.com.au (localhost [127.0.0.1]) by smtp.sws.net.au (Postfix) with ESMTP id 56369ED69 for ; Wed, 12 Feb 2020 14:34:08 +1100 (AEDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=coker.com.au; s=2008; t=1581478448; bh=htcdU5T0D8OR3ppk6AYpmxBamwG5M+cpNLqueWSVxNA=; l=4298; h=From:To:Reply-To:Subject:Date:From; b=l3FsLTWAb/k3FmL1z6pEl2h43vsFH7evm5LRrCMMET5V7fNLA7hym+JyqVw8Am/UB 3zKqOAqxTMe2vUF58RscCZviKtQ0Kow69JCzaBNXRN7Xf2QrQ0Qj4Py7+4rMgmPLi5 138jpVICyZyUsv1mA2hU8BjJd7dOmaUBZrx/B8H0= Received: by xev.coker.com.au (Postfix, from userid 1001) id AA98AF2C901; Wed, 12 Feb 2020 14:34:03 +1100 (AEDT) From: Russell Coker To: "selinux-refpolicy@vger.kernel.org" Reply-To: russell@coker.com.au Subject: memlockd Date: Wed, 12 Feb 2020 14:34:03 +1100 Message-ID: <1920940.Lkz1Kncxd7@xev> MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="nextPart1762782.9ePdB4Saut" Content-Transfer-Encoding: 7Bit Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org This is a multi-part message in MIME format. --nextPart1762782.9ePdB4Saut Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" The attach patch adds policy for memlockd, this is a daemon that locks important programs and config files into RAM so that if the system is paging heavily the sysadmin still has a good chance of being able to login to diagnose problems. -- My Main Blog http://etbe.coker.com.au/ My Documents Blog http://doc.coker.com.au/ --nextPart1762782.9ePdB4Saut Content-Disposition: attachment; filename="memlockd.diff" Content-Transfer-Encoding: 7Bit Content-Type: text/x-patch; charset="UTF-8"; name="memlockd.diff" Index: refpolicy-2.20200209/policy/modules/services/memlockd.fc =================================================================== --- /dev/null +++ refpolicy-2.20200209/policy/modules/services/memlockd.fc @@ -0,0 +1 @@ +/usr/sbin/memlockd -- gen_context(system_u:object_r:memlockd_exec_t,s0) Index: refpolicy-2.20200209/policy/modules/services/memlockd.if =================================================================== --- /dev/null +++ refpolicy-2.20200209/policy/modules/services/memlockd.if @@ -0,0 +1,2 @@ +## memory lock daemon, keeps important files in RAM. + Index: refpolicy-2.20200209/policy/modules/services/memlockd.te =================================================================== --- /dev/null +++ refpolicy-2.20200209/policy/modules/services/memlockd.te @@ -0,0 +1,42 @@ +policy_module(memlockd, 1.0.0) + +######################################## +# +# Declarations +# + +type memlockd_t; +type memlockd_exec_t; +init_daemon_domain(memlockd_t, memlockd_exec_t) + +######################################## +# +# Local policy +# + +allow memlockd_t self:capability { setgid setuid ipc_lock }; +allow memlockd_t self:fifo_file rw_file_perms; +allow memlockd_t self:unix_dgram_socket { create connect }; + +# cache /etc/shadow too +auth_read_shadow(memlockd_t) +auth_map_shadow(memlockd_t) + +sysnet_map_config(memlockd_t) +files_read_etc_files(memlockd_t) + +# for ldd +corecmd_exec_bin(memlockd_t) +corecmd_exec_shell(memlockd_t) +libs_exec_ld_so(memlockd_t) + +corecmd_search_bin(memlockd_t) +files_map_etc_files(memlockd_t) +# has to exec for ldd +corecmd_exec_all_executables(memlockd_t) +corecmd_read_all_executables(memlockd_t) + +logging_send_syslog_msg(memlockd_t) + +miscfiles_read_localization(memlockd_t) + Index: refpolicy-2.20200209/policy/modules/system/sysnetwork.if =================================================================== --- refpolicy-2.20200209.orig/policy/modules/system/sysnetwork.if +++ refpolicy-2.20200209/policy/modules/system/sysnetwork.if @@ -366,6 +366,31 @@ interface(`sysnet_read_config',` ####################################### ## +## map network config files. +## +## +##

+## Allow the specified domain to mmap the +## general network configuration files. +##

+##
+## +## +## Domain allowed access. +## +## +# +interface(`sysnet_map_config',` + gen_require(` + type net_conf_t; + ') + + files_search_etc($1) + allow $1 net_conf_t:file { read_file_perms map }; +') + +####################################### +## ## Do not audit attempts to read network config files. ## ## Index: refpolicy-2.20200209/policy/modules/system/authlogin.if =================================================================== --- refpolicy-2.20200209.orig/policy/modules/system/authlogin.if +++ refpolicy-2.20200209/policy/modules/system/authlogin.if @@ -577,6 +577,23 @@ interface(`auth_read_shadow',` ######################################## ## +## Map the shadow passwords file (/etc/shadow) +## +## +## +## Domain allowed access. +## +## +# +interface(`auth_map_shadow',` + gen_require(` + type shadow_t; + ') + allow $1 shadow_t:file map; +') + +######################################## +## ## Pass shadow assertion for reading. ## ## --nextPart1762782.9ePdB4Saut--