On Tue, Jul 02, 2019 at 03:55:59PM +0300, Alexander Miroshnichenko wrote: > Add a SELinux Reference Policy module for the > Knot authoritative-only DNS server. Some observations in line below > > Signed-off-by: Alexander Miroshnichenko > --- > policy/modules/roles/sysadm.te | 4 + > policy/modules/services/knot.fc | 11 +++ > policy/modules/services/knot.if | 156 ++++++++++++++++++++++++++++++++ > policy/modules/services/knot.te | 92 +++++++++++++++++++ > 4 files changed, 263 insertions(+) > create mode 100644 policy/modules/services/knot.fc > create mode 100644 policy/modules/services/knot.if > create mode 100644 policy/modules/services/knot.te > > diff --git a/policy/modules/roles/sysadm.te b/policy/modules/roles/sysadm.te > index 8f891c83865f..e3079ad65d17 100644 > --- a/policy/modules/roles/sysadm.te > +++ b/policy/modules/roles/sysadm.te > @@ -550,6 +550,10 @@ optional_policy(` > keystone_admin(sysadm_t, sysadm_r) > ') > > +optional_policy(` > + knotc_role(sysadm_r, sysadm_t) > +') > + > optional_policy(` > kismet_admin(sysadm_t, sysadm_r) > ') > diff --git a/policy/modules/services/knot.fc b/policy/modules/services/knot.fc > new file mode 100644 > index 000000000000..a809fbc72b14 > --- /dev/null > +++ b/policy/modules/services/knot.fc > @@ -0,0 +1,11 @@ > +/etc/knot(/.*)? gen_context(system_u:object_r:knot_conf_t,s0) > + > +/usr/sbin/knotd -- gen_context(system_u:object_r:knotd_exec_t,s0) > + > +/usr/sbin/knotc -- gen_context(system_u:object_r:knotc_exec_t,s0) > + > +/var/lib/knot(/.*)? gen_context(system_u:object_r:knot_var_lib_t,s0) > + > +/run/knot -d gen_context(system_u:object_r:knot_runtime_t,s0) redundant, fc spec below covers this > + > +/run/knot(/.*)? gen_context(system_u:object_r:knot_runtime_t,s0) > diff --git a/policy/modules/services/knot.if b/policy/modules/services/knot.if > new file mode 100644 > index 000000000000..71eec0c9c1e3 > --- /dev/null > +++ b/policy/modules/services/knot.if > @@ -0,0 +1,156 @@ > + > +## policy for knotc "high-performance authoritative-only DNS server." > + > +######################################## > +## > +## Execute knotd_exec_t in the knotd domain. > +## > +## > +## > +## Domain allowed to transition. > +## > +## > +# > +interface(`knotd_domtrans',` > + gen_require(` > + type knotd_t, knotd_exec_t; > + ') > + > + corecmd_search_bin($1) > + domtrans_pattern($1, knotd_exec_t, knotd_t) > +') > + > +######################################## > +## > +## Manage knot runtime files. Manage Knot runtime (its not just files) > +## > +## > +## > +## Domain allowed access. > +## > +## > +# > +interface(`knot_manage_runtime_files',` knot_manage_runtime (its not just files) > + gen_require(` > + type knot_runtime_t; > + type var_run_t; not allowed to reference external types. also its not used anyway > + ') > + > + manage_dirs_pattern($1, knot_runtime_t, knot_runtime_t) > + manage_files_pattern($1, knot_runtime_t, knot_runtime_t) > + manage_lnk_files_pattern($1, knot_runtime_t, knot_runtime_t) > + manage_sock_files_pattern($1, knot_runtime_t, knot_runtime_t) Add files_search_pids($1) to allow callers to traverse /run (you cannot "manage knot runtime" if you cannot traverse /run) > + search_dirs_pattern($1, knot_runtime_t, knot_runtime_t) redundant as the manage_dirs_pattern($1, knot_runtime_t, knot_runtime_t) above already covers this > + files_pid_filetrans($1, knot_runtime_t, { file dir sock_file}) This does not belong in this interface. you would create a seperate knot_runtime_filetrans() instead. Also you can remove the "file" and "sock_file" here. Everything is inside /run/knot (as per the fc spec above) > +') > + > +######################################## > +## > +## Knot /var/lib files mamange. cannot parse "mamange" use "Knot manage var lib." > +## > +## > +## > +## Domain allowed access. > +## > +## > +# > +interface(`knot_manage_var_lib_files',` knot_manage_var_lib (its not just files) > + gen_require(` > + type knot_var_lib_t; > + ') > + > + manage_dirs_pattern($1, knot_var_lib_t, knot_var_lib_t) > + manage_files_pattern($1, knot_var_lib_t, knot_var_lib_t) > + manage_lnk_files_pattern($1, knot_var_lib_t, knot_var_lib_t) Add files_search_var_lib($1) because caller cannot "manage Knot var lib" if it cannot traverse /var/lib > + allow $1 knot_var_lib_t:file map; this (probably) does not belong here: you would create a knot_mmap_var_lib_files() instead, i suppose) > + files_var_lib_filetrans($1, knot_var_lib_t, { file dir }) This does not belong here. you would create a knot_var_lib_filetrans() instead. > +') > + > +######################################## > +## > +## Knot /etc/knot files read. knot_read_config_files (as read_files_pattern($1, knot_conf_t, knot_conf_t) only allows for reading files) > +## > +## > +## > +## Domain allowed access. > +## > +## > +# > +interface(`knot_read_conf',` knot_read_config_files (because this interface allows callers to only "read" knot_conf_t files (not dirs or anything else) > + gen_require(` > + type knot_conf_t; > + type initrc_t; This does not belong here. not allowed to reference external types directly > + ') > + > + mmap_read_files_pattern($1, knot_conf_t, knot_conf_t) this does not belong here, if you need map then create a knot_mmap_config_file() > + read_files_pattern(initrc_t, knot_conf_t, knot_conf_t) Youre not allowed to reference initrc_t here. Use instead: read_files_pattern($1, knot_conf_t, knot_conf_t) Add files_search_etc($1) to allow callers to traverse /etc > +') > + > +######################################## > +## > +## Manage knot temporary files. Manage Knot tmp (this interface also allows caller to manage knot_tmp_t dirs, so "files" is not accurate) > +## > +## > +## > +## Domain allowed access. > +## > +## > +# > +interface(`knot_manage_tmpfs_files',` knot_manage_tmp (this also allows managing dirs) > + gen_require(` > + type knot_tmp_t; > + ') > + > + files_tmp_filetrans($1, knot_tmp_t, { file dir }) You would create a knot_tmp_filetrans for the above, and "file" can be removed as everything is in the dir. > + allow $1 knot_tmp_t:file map; This probably does not belong here you would create a knot_mmap_tmp_files() instead. > + allow $1 knot_tmp_t:file manage_file_perms; > + allow $1 knot_tmp_t:dir manage_dir_perms; > +') > + > +######################################## > +## > +## Execute knotc_exec_t in the knotc domain. "Execute knotc in the knotc domain". Ones does not "execute" types > +## > +## > +## > +## Domain allowed to transition. > +## > +## > +# > +interface(`knotc_domtrans',` > + gen_require(` > + type knotc_t, knotc_exec_t; > + ') > + > + corecmd_search_bin($1) > + domtrans_pattern($1, knotc_exec_t, knotc_t) > +') > + > +######################################## > +## > +## Role access for knotc > +## > +## > +## > +## Role allowed access > +## > +## > +## > +## > +## User domain for the role > +## > +## > +# > +interface(`knotc_role',` > + gen_require(` > + type knotc_t; > + attribute_role knotc_roles; > + ') > + > + roleattribute $1 knotc_roles; > + > + knotc_domtrans($2) > + > + ps_process_pattern($2, knotc_t) > + allow $2 knotc_t:process { signull signal sigkill }; > +') > diff --git a/policy/modules/services/knot.te b/policy/modules/services/knot.te > new file mode 100644 > index 000000000000..d96b7bf4ce98 > --- /dev/null > +++ b/policy/modules/services/knot.te > @@ -0,0 +1,92 @@ > +policy_module(knot, 1.0.0) > + > +######################################## > +# > +# Declarations > +# > + > +type knotd_t; > +type knotd_exec_t; > +init_daemon_domain(knotd_t, knotd_exec_t) > + > +type knotc_t; > +type knotc_exec_t; > +application_domain(knotc_t, knotc_exec_t) > +init_daemon_domain(knotc_t, knotc_exec_t) init_system_domain() as knotc is short-running not long-running > +role knotc_roles types knotc_t; > + > +attribute_role knotc_roles; > +roleattribute system_r knotc_roles; redundant as init_system_domain() already authorizes system_r to knotc_t > + > +type knot_conf_t; > +files_type(knot_conf_t) files_config_file(knot_conf_t) > + > +type knot_runtime_t; > +files_pid_file(knot_runtime_t) > + > +type knot_var_lib_t; > +files_type(knot_var_lib_t) > + > +type knot_tmp_t; > +files_tmp_file(knot_tmp_t) > + > +######################################## > +# > +# knotd local policy > +# > +allow knotd_t self:capability { dac_read_search setgid setpcap setuid }; You might need dac_override here as indicated by setuid/setgid > +allow knotd_t self:process { fork signal_perms getcap getsched setsched }; fork is probably redundant since all "domain" is allowed to fork > +allow knotd_t self:tcp_socket create_stream_socket_perms; > +allow knotd_t self:udp_socket create_stream_socket_perms; udp is not connection based, use create_socket_perms for udp > +allow knotd_t self:unix_stream_socket create_stream_socket_perms; > + > +corenet_tcp_bind_generic_node(knotd_t) > +corenet_udp_bind_generic_node(knotd_t) > + > +corenet_sendrecv_dns_server_packets(knotd_t) > +corenet_tcp_bind_dns_port(knotd_t) > +corenet_udp_bind_dns_port(knotd_t) > +# Slave replication > +corenet_tcp_connect_dns_port(knotd_t) > + > +kernel_read_kernel_sysctls(knotd_t) > + > +knot_read_conf(knotd_t) > +knot_manage_runtime_files(knotd_t) > +knot_manage_tmpfs_files(knotd_t) > + > +# Read /etc/passwd > +files_read_etc_files(knotd_t) > +# Read /etc/{resolv.conf,hosts} > +sysnet_read_config(knotd_t) you probably want sysnet_dns_name_resolve() for slave replication (ie when you use dns names instead of ip addresses to connect to master > + > +fs_dontaudit_getattr_xattr_fs(knotd_t) > + > +fs_dontaudit_getattr_tmpfs(knotd_t) I would probably just allow the above two. Use dontaudit rules conservatively > + > +logging_send_syslog_msg(knotd_t) > + > +miscfiles_read_localization(knotd_t) > + > +######################################## > +# > +# knotc local policy > +# > + > +allow knotc_t self:capability { dac_override dac_read_search }; > + > +stream_connect_pattern(knotc_t, knot_runtime_t, knot_runtime_t, knotd_t) > + > +knot_read_conf(knotc_t) > +knot_manage_tmpfs_files(knotc_t) > +knot_manage_var_lib_files(knotc_t) > + > +files_dontaudit_search_var_lib(knotc_t) This can be removed when you fix knot_manage_var_lib() It did not make sense. knotc can never get to /var/lib/knot if its not allowed to traverse /var/lib > + > +fs_dontaudit_getattr_tmpfs(knotc_t) I would just allow this > + > +domain_use_interactive_fds(knotc_t) > + > +miscfiles_read_localization(knotc_t) > + > +userdom_use_user_ptys(knotc_t) > -- > 2.21.0 > -- Key fingerprint = 5F4D 3CDB D3F8 3652 FBD8 02D5 3B6C 5F1D 2C7B 6B02 https://sks-keyservers.net/pks/lookup?op=get&search=0x3B6C5F1D2C7B6B02 Dominick Grift