From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.8 required=3.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SIGNED_OFF_BY, SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4DFAAC2BA2B for ; Fri, 10 Apr 2020 06:03:24 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 22B0D20757 for ; Fri, 10 Apr 2020 06:03:24 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=coker.com.au header.i=@coker.com.au header.b="BXNG5gSq" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1725818AbgDJGDX (ORCPT ); Fri, 10 Apr 2020 02:03:23 -0400 Received: from smtp.sws.net.au ([46.4.88.250]:32862 "EHLO smtp.sws.net.au" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725776AbgDJGDX (ORCPT ); Fri, 10 Apr 2020 02:03:23 -0400 Received: from xev.coker.com.au (localhost [127.0.0.1]) by smtp.sws.net.au (Postfix) with ESMTP id 25C9A10231 for ; Fri, 10 Apr 2020 16:03:22 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=coker.com.au; s=2008; t=1586498602; bh=3/beOGSzXTOY9KokIDPgrHLUetYxEkfnrkj7c4uxXho=; l=3657; h=Date:From:To:Subject:From; b=BXNG5gSqtybb+860LBY27X7/egMaj1Xc6mbiviQGZktcOObbYnqdvMx4Yz5OGA5iQ es0s+cW+YJh155rZoaRGWfCBJf3Pa5HA1HdmAkPhsbReshieecdA8Qydr1eD5Kj+N7 f4twl4M7WoaK4e0gS2g8rAFufPgyOO0tq8RoqJsE= Received: by xev.coker.com.au (Postfix, from userid 1001) id D528AFFC3A9; Fri, 10 Apr 2020 16:03:17 +1000 (AEST) Date: Fri, 10 Apr 2020 16:03:17 +1000 From: Russell Coker To: selinux-refpolicy@vger.kernel.org Subject: another memlockd patch Message-ID: <20200410060317.GB35896@xev> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org Signed-off-by: Russell Coker I think this resolves all issues Chris raised. Index: refpolicy-2.20200410/policy/modules/services/memlockd.fc =================================================================== --- /dev/null +++ refpolicy-2.20200410/policy/modules/services/memlockd.fc @@ -0,0 +1 @@ +/usr/sbin/memlockd -- gen_context(system_u:object_r:memlockd_exec_t,s0) Index: refpolicy-2.20200410/policy/modules/services/memlockd.if =================================================================== --- /dev/null +++ refpolicy-2.20200410/policy/modules/services/memlockd.if @@ -0,0 +1,2 @@ +## memory lock daemon, keeps important files in RAM. + Index: refpolicy-2.20200410/policy/modules/services/memlockd.te =================================================================== --- /dev/null +++ refpolicy-2.20200410/policy/modules/services/memlockd.te @@ -0,0 +1,37 @@ +policy_module(memlockd, 1.0.0) + +######################################## +# +# Declarations +# + +type memlockd_t; +type memlockd_exec_t; +init_daemon_domain(memlockd_t, memlockd_exec_t) + +######################################## +# +# Local policy +# + +allow memlockd_t self:capability { setgid setuid ipc_lock }; +allow memlockd_t self:fifo_file rw_file_perms; +allow memlockd_t self:unix_dgram_socket { create connect }; + +# cache /etc/shadow too +auth_read_shadow(memlockd_t) +auth_map_shadow(memlockd_t) + +corecmd_exec_all_executables(memlockd_t) +corecmd_exec_bin(memlockd_t) +corecmd_exec_shell(memlockd_t) +corecmd_read_all_executables(memlockd_t) +corecmd_search_bin(memlockd_t) +files_read_etc_files(memlockd_t) +libs_exec_ld_so(memlockd_t) +files_map_etc_files(memlockd_t) + +logging_send_syslog_msg(memlockd_t) +miscfiles_read_localization(memlockd_t) + +sysnet_mmap_read_config(memlockd_t) Index: refpolicy-2.20200410/policy/modules/system/sysnetwork.if =================================================================== --- refpolicy-2.20200410.orig/policy/modules/system/sysnetwork.if +++ refpolicy-2.20200410/policy/modules/system/sysnetwork.if @@ -391,6 +391,31 @@ interface(`sysnet_mmap_config_files',` ####################################### ## +## map network config files. +## +## +##

+## Allow the specified domain to mmap the +## general network configuration files. +##

+##
+## +## +## Domain allowed access. +## +## +# +interface(`sysnet_mmap_read_config',` + gen_require(` + type net_conf_t; + ') + + files_search_etc($1) + allow $1 net_conf_t:file mmap_read_file_perms; +') + +####################################### +## ## Do not audit attempts to read network config files. ## ## Index: refpolicy-2.20200410/policy/modules/system/authlogin.if =================================================================== --- refpolicy-2.20200410.orig/policy/modules/system/authlogin.if +++ refpolicy-2.20200410/policy/modules/system/authlogin.if @@ -577,6 +577,23 @@ interface(`auth_read_shadow',` ######################################## ## +## Map the shadow passwords file (/etc/shadow) +## +## +## +## Domain allowed access. +## +## +# +interface(`auth_map_shadow',` + gen_require(` + type shadow_t; + ') + allow $1 shadow_t:file map; +') + +######################################## +## ## Pass shadow assertion for reading. ## ##