Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-1.0 required=3.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_PASS, T_DKIMWL_WL_HIGH autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 54CE3C43387 for ; Sat, 22 Dec 2018 19:28:36 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 0BA8621939 for ; Sat, 22 Dec 2018 19:28:35 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=ieee.org header.i=@ieee.org header.b="fzZYqeDq" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1731427AbeLVT2f (ORCPT ); Sat, 22 Dec 2018 14:28:35 -0500 Received: from mail-qt1-f195.google.com ([209.85.160.195]:42459 "EHLO mail-qt1-f195.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1730700AbeLVT2f (ORCPT ); Sat, 22 Dec 2018 14:28:35 -0500 Received: by mail-qt1-f195.google.com with SMTP id d19so9576757qtq.9 for ; Sat, 22 Dec 2018 11:28:34 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee.org; s=google; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=usbHahYpwGcoFjj4JpYzffq2wp1NwCkPMfbXsnnUki0=; b=fzZYqeDq7qvMSl1Ir7sceitEIRfwChHWIIFjYaeDl1G3c9xUiKyr303KlWXSoU8ag2 YV1PHZ50PKZCQEcxevkDjSh+FhW7lTCabYbGp6r9TE72v+K4i5tRa++18lKpqmyyYN4F 5YqddgyuWJlwsSdnejcrGZ58AA9H2c/7WHm4E= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=usbHahYpwGcoFjj4JpYzffq2wp1NwCkPMfbXsnnUki0=; b=oZfZlgYrsFd26NmTwv9iPBRC+OHSN17cl9vT9pYBa3rhGzoybIydfHzkum/ZOpS98a CQotgphh08187GBH/5jtuK1r0bFj1nEc8A4f8FKvGjq0VeWLSkxrHMk0ZV6AH1tG65NX h78PDUKINWWKuOImFjpY7btlOqyHgdgRxwCSz/pXZdk8+I1Ul3IkH8NhWR3czebl9KbK qUdtJgKgTjJWjZXZCMHskKT7D/yKtwyubUrlBC10hAWGDhzEgtui7skR17kNbRxYiWt6 eDCeAFZvYS/YcGejIdfmApEcYqv0PXEG7laWhbiBIV1sLcUbhpGuMDPEVUkrGdzOwJtM jZmg== X-Gm-Message-State: AJcUukdRo1Fv6ardrmXrhwmSdIPUDYbebypaD7g4EjmcuIR4x7hLPYfH OD9/wCpw0+svH/myLuqlniLhcFUyB3E= X-Google-Smtp-Source: ALg8bN45vA7RE5+qetN5gcTs9Rh2ZNyrcGt06evPDdcEtFE0ns4Wl6MAFez3J/0Pcl+XmtKykoUs6w== X-Received: by 2002:a0c:bd15:: with SMTP id m21mr7007316qvg.57.1545506914021; Sat, 22 Dec 2018 11:28:34 -0800 (PST) Received: from [192.168.1.190] (pool-108-15-23-247.bltmmd.fios.verizon.net. [108.15.23.247]) by smtp.gmail.com with ESMTPSA id f2sm9198920qkh.20.2018.12.22.11.28.33 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 22 Dec 2018 11:28:33 -0800 (PST) Subject: Re: [PATCH 2/2] pam_faillock creates files in /run/faillock To: "Sugar, David" , "selinux-refpolicy@vger.kernel.org" References: <20181221014026.2867-1-dsugar@tresys.com> <20181221014026.2867-2-dsugar@tresys.com> <20181221103416.GA4520@brutus.lan> <2d2d6c7f-3084-d6f6-ce1b-42c9d9535969@tresys.com> From: Chris PeBenito Message-ID: <7ffa48a1-2276-99cb-5b9a-62d026b76862@ieee.org> Date: Sat, 22 Dec 2018 14:20:41 -0500 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.3.0 MIME-Version: 1.0 In-Reply-To: <2d2d6c7f-3084-d6f6-ce1b-42c9d9535969@tresys.com> Content-Type: text/plain; charset=windows-1252; format=flowed Content-Language: en-US Content-Transfer-Encoding: 8bit Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org On 12/21/18 9:58 PM, Sugar, David wrote: > > On 12/21/18 5:34 AM, Dominick Grift wrote: >> On Fri, Dec 21, 2018 at 01:41:25AM +0000, David Sugar wrote: >>> These are changes needed when pam_fallock created files in /run/faillock >>> (which is labeled faillog_t). sudo and xdm (and probably other domains) >>> will create files in this directory for successful and failed logins >>> attempts. >> The pam stuff has become a bit broken in my view. >> >> We use to use auth_use_pam() for these kinds of things but the interface was forgotten and not updated properly. >> >> So for example sudo does not even call auth_use_pam() and a lot of stuff was added directly to the login_pgm domain that should have been added to auth_use_pam() instead. >> >> My opinion is that this belongs in auth_use_pam() > > Dominick, > > I see those interfaces.? It looks like xdm_t already uses > auth_login_pgm_domain(xdm_t).? It also isn't really clear to me what the > difference is between auth_login_pgm_domain() and auth_use_pam(). It's a little muddy, but a "login" domain is as it seems; authentication for login programs. The "use" one is other uses of PAM. -- Chris PeBenito