Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.2 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH, MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_PASS autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4861FC6783B for ; Tue, 11 Dec 2018 23:00:55 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 011DE2084E for ; Tue, 11 Dec 2018 23:00:55 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=ieee.org header.i=@ieee.org header.b="QXIFqpj9" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 011DE2084E Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=ieee.org Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=selinux-refpolicy-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726287AbeLKXAy (ORCPT ); Tue, 11 Dec 2018 18:00:54 -0500 Received: from mail-qt1-f195.google.com ([209.85.160.195]:40029 "EHLO mail-qt1-f195.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726247AbeLKXAy (ORCPT ); Tue, 11 Dec 2018 18:00:54 -0500 Received: by mail-qt1-f195.google.com with SMTP id k12so18452096qtf.7 for ; Tue, 11 Dec 2018 15:00:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee.org; s=google; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=/QV2UKH6mNzMAunBHJ5zGX03lNAn3L4UXDeWskr29r4=; b=QXIFqpj9GN78XQQZtL5ybL75xNappwSHHxDCwjetQRBXwNSKWzFQgpjnDWtADzrQz+ jplRSqZunMtr/OqAodIBzhlVNMGYxbZsXABQHS9d2Ebfi+k6hdh6XtmYkbZlL+QW3Ljw S+7QkWs1hk5iUL/B2Hagd61sSVNDtjnrSHiKE= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=/QV2UKH6mNzMAunBHJ5zGX03lNAn3L4UXDeWskr29r4=; b=Q0KojBWOy6M/nQwHRMPK7AwPEz/HdDnnCSshsQzZvViYq/CCee0k+fLARVEfezkbkY cP+d8nSReYNk2p1cijJoYHGrcbDwHCAOFDD42MNn5+hscMwhPv0Td3D6y57bCADlHnOQ PMwzwc9TVVJ4jj52kgO78rx81LLaNuc2PhoK6QS287heUkQSNiA5ucg35RvXx6aRXU7x 1tDQ1YbULgLKVmQJJnCuCKSW4echx2NtXJEnNRbV3AOqLpZK+4jx1PEgMPnVpbs9tYHK iChAwCuveKgWwhNyU2DCkU7jpew621aitoK2s642H9WFXRPAl42JntGbG600T/WVlHIm lSYA== X-Gm-Message-State: AA+aEWZvwDxpG8EK4NPpcZ7GMm1XgnfgWrDvbvLSgSODl3N9xA+8FAN7 8YuQF4ulNG5/0HMm87A5QGV2KmRMSA8= X-Google-Smtp-Source: AFSGD/X1tjhfN2vRRWogvQjleEFpt9Su9SqNABOgG2uEpHgaGgYs8eChOsYKVNS1azkCS44LMvdcKA== X-Received: by 2002:a0c:d268:: with SMTP id o37mr17310875qvh.136.1544569253525; Tue, 11 Dec 2018 15:00:53 -0800 (PST) Received: from [192.168.1.190] (pool-108-15-23-247.bltmmd.fios.verizon.net. [108.15.23.247]) by smtp.gmail.com with ESMTPSA id a90sm11365364qka.30.2018.12.11.15.00.53 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 11 Dec 2018 15:00:53 -0800 (PST) Subject: Re: [PATCH 3/3] Allow dbus to access /proc/sys/crypto/fips_enabled To: David Sugar , "selinux-refpolicy@vger.kernel.org" References: <20181208184347.32575-1-dsugar@tresys.com> <20181208184347.32575-4-dsugar@tresys.com> From: Chris PeBenito Message-ID: <425c8f13-1019-5b46-307d-ecfe8b15aadc@ieee.org> Date: Tue, 11 Dec 2018 17:54:36 -0500 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.3.0 MIME-Version: 1.0 In-Reply-To: <20181208184347.32575-4-dsugar@tresys.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org On 12/8/18 1:45 PM, David Sugar wrote: > type=AVC msg=audit(1543769401.029:153): avc: denied { search } for > pid=6676 comm="dbus-daemon" name="crypto" dev="proc" ino=10284 > scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 > tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=dir permissive=1 > type=AVC msg=audit(1543769401.029:153): avc: denied { read } for > pid=6676 comm="dbus-daemon" name="fips_enabled" dev="proc" ino=10285 > scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 > tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file permissive=1 > type=AVC msg=audit(1543769401.029:153): avc: denied { open } for > pid=6676 comm="dbus-daemon" path="/proc/sys/crypto/fips_enabled" > dev="proc" ino=10285 > scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 > tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file permissive=1 > type=AVC msg=audit(1543769401.029:154): avc: denied { getattr } for > pid=6676 comm="dbus-daemon" path="/proc/sys/crypto/fips_enabled" > dev="proc" ino=10285 > scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 > tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file permissive=1 > > type=AVC msg=audit(1543845518.175:364): avc: denied { search } for > pid=10300 comm="dbus-daemon" name="crypto" dev="proc" ino=9288 > scontext=sysadm_u:sysadm_r:sysadm_dbusd_t:s0-s0:c0.c1023 > tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=dir permissive=1 > type=AVC msg=audit(1543845518.175:364): avc: denied { read } for > pid=10300 comm="dbus-daemon" name="fips_enabled" dev="proc" ino=9289 > scontext=sysadm_u:sysadm_r:sysadm_dbusd_t:s0-s0:c0.c1023 > tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file permissive=1 > type=AVC msg=audit(1543845518.175:364): avc: denied { open } for > pid=10300 comm="dbus-daemon" path="/proc/sys/crypto/fips_enabled" > dev="proc" ino=9289 > scontext=sysadm_u:sysadm_r:sysadm_dbusd_t:s0-s0:c0.c1023 > tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file permissive=1 > type=AVC msg=audit(1543845518.175:365): avc: denied { getattr } for > pid=10300 comm="dbus-daemon" path="/proc/sys/crypto/fips_enabled" > dev="proc" ino=9289 > scontext=sysadm_u:sysadm_r:sysadm_dbusd_t:s0-s0:c0.c1023 > tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file permissive=1 > > Signed-off-by: Dave Sugar > --- > policy/modules/services/dbus.te | 2 ++ > 1 file changed, 2 insertions(+) > > diff --git a/policy/modules/services/dbus.te b/policy/modules/services/dbus.te > index 4b1e25c6..ea0af022 100644 > --- a/policy/modules/services/dbus.te > +++ b/policy/modules/services/dbus.te > @@ -89,6 +89,7 @@ files_pid_filetrans(system_dbusd_t, system_dbusd_var_run_t, { dir file }) > > can_exec(system_dbusd_t, dbusd_exec_t) > > +kernel_read_crypto_sysctls(system_dbusd_t) > kernel_read_system_state(system_dbusd_t) > kernel_read_kernel_sysctls(system_dbusd_t) > > @@ -227,6 +228,7 @@ manage_files_pattern(session_bus_type, session_dbusd_runtime_t, session_dbusd_ru > manage_sock_files_pattern(session_bus_type, session_dbusd_runtime_t, session_dbusd_runtime_t) > userdom_user_runtime_filetrans(session_bus_type, session_dbusd_runtime_t, { dir file sock_file }) > > +kernel_read_crypto_sysctls(session_bus_type) > kernel_read_system_state(session_bus_type) > kernel_read_kernel_sysctls(session_bus_type) Merged. -- Chris PeBenito