Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.5 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI, SIGNED_OFF_BY,SPF_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 93490C43387 for ; Thu, 3 Jan 2019 00:27:49 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 613912073F for ; Thu, 3 Jan 2019 00:27:49 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=ieee.org header.i=@ieee.org header.b="GGk5aFK1" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727692AbfACA1t (ORCPT ); Wed, 2 Jan 2019 19:27:49 -0500 Received: from mail-qk1-f193.google.com ([209.85.222.193]:43713 "EHLO mail-qk1-f193.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725985AbfACA1t (ORCPT ); Wed, 2 Jan 2019 19:27:49 -0500 Received: by mail-qk1-f193.google.com with SMTP id z18so2872335qkj.10 for ; Wed, 02 Jan 2019 16:27:48 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee.org; s=google; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=DMycqrE2IhTVRExKTYzTUCDbuwnty5v+OvrvBR/cHDA=; b=GGk5aFK13InVGh/4TJuYhRKgkHJ49BQ0CQTPu8pmwown/wI+nCKwEQfvHzEazq9eaY PzZHTC5M9LS/wWOeBw4xHEryeqXuuOC78CDLqD3Y8kzH4zb61fp1BG9wlFatWW0T3z0L F04OtLQ2xd2PHli88XJbS3tghZ5Ibgczg2SxY= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=DMycqrE2IhTVRExKTYzTUCDbuwnty5v+OvrvBR/cHDA=; b=hUQcsabyrwb6T1MDnGmr0fb34S/hzAOEZ7hk8FwldM9mZvFJadIjy1tRRg5MH3Kn7J PFKkxmd9ah+HKua7t/hpfYR0ITjzJdoWu4STN5dVwB1z72x9HB71fqt6Yrk2//Zf6V5P 690obtycr2E0JBkeMYel7n/LtYT1+fPQYAqyRMVQ9b1H/Kl1xxl1Z5DsAMTzjhfAXpwU geTC7j4LeGCe+THM91j+5uL1M/MmnAvSVGwtlr3jzHzmaA5uZfG+j9EBMLDDdR68Buag BlwitGhn0WE6BOzc+ihQGMvRv4VlNza0wIQpVD8xRMn33/wX7MX/Plrh6EVVJYKtvZSX WnTw== X-Gm-Message-State: AJcUukeWYMZTrMQMAxqf7b7tkJgWYoN8Vv09aywoMkfZECSez6oyTOY/ jNRhs31URecMbbVaWIGFnCXtSHPWO4M= X-Google-Smtp-Source: ALg8bN4qrqdoaFJB5R+CqnfDAoOo3NdWk/7eY3p9+OH+AZaBj3xWw+irHrWap1EmOV3BKGtub3hhmQ== X-Received: by 2002:a37:b1c7:: with SMTP id a190mr41177863qkf.94.1546475267557; Wed, 02 Jan 2019 16:27:47 -0800 (PST) Received: from [192.168.1.190] (pool-108-15-23-247.bltmmd.fios.verizon.net. [108.15.23.247]) by smtp.gmail.com with ESMTPSA id 186sm3403523qke.10.2019.01.02.16.27.47 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 02 Jan 2019 16:27:47 -0800 (PST) Subject: Re: [PATCH] Add sigrok contrib module To: Guido Trentalancia , selinux-refpolicy@vger.kernel.org References: <1546098044.20582.6.camel@trentalancia.com> From: Chris PeBenito Message-ID: Date: Wed, 2 Jan 2019 18:47:16 -0500 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.3.0 MIME-Version: 1.0 In-Reply-To: <1546098044.20582.6.camel@trentalancia.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org On 12/29/18 10:40 AM, Guido Trentalancia wrote: > Add a SELinux Reference Policy module for the sigrok > signal analysis software suite (command-line interface). > > Signed-off-by: Guido Trentalancia > --- > policy/modules/contrib/sigrok.fc | 1 > policy/modules/contrib/sigrok.if | 37 +++++++++++++++++++++++++++++++++++ > policy/modules/contrib/sigrok.te | 39 +++++++++++++++++++++++++++++++++++++ > policy/modules/roles/unprivuser.te | 4 +++ > 4 files changed, 81 insertions(+) > > diff -pruN a/policy/modules/contrib/sigrok.fc b/policy/modules/contrib/sigrok.fc > --- a/policy/modules/contrib/sigrok.fc 1970-01-01 01:00:00.000000000 +0100 > +++ b/policy/modules/contrib/sigrok.fc 2018-12-25 21:33:17.512518983 +0100 > @@ -0,0 +1 @@ > +/usr/bin/sigrok-cli -- gen_context(system_u:object_r:sigrok_exec_t,s0) > diff -pruN a/policy/modules/contrib/sigrok.if b/policy/modules/contrib/sigrok.if > --- a/policy/modules/contrib/sigrok.if 1970-01-01 01:00:00.000000000 +0100 > +++ b/policy/modules/contrib/sigrok.if 2018-12-29 14:52:30.771773190 +0100 > @@ -0,0 +1,37 @@ > +## sigrok signal analysis software suite. > + > +######################################## > +## > +## Role access for sigrok. > +## > +## > +## > +## Role allowed access. > +## > +## > +## > +## > +## User domain for the role. > +## > +## > +# > +interface(`sigrok_role',` > + gen_require(` > + type sigrok_t, sigrok_exec_t; > + attribute_role sigrok_roles; > + ') > + > + ######################################## > + # > + # Declarations > + # > + > + roleattribute $1 sigrok_roles; > + > + ######################################## > + # > + # Policy > + # > + > + domtrans_pattern($2, sigrok_exec_t, sigrok_t) > +') Is there going to be future content for this module, especially for this interface? It is the equivalent of a "run" interface, which would make more sense, unless there will be more content added in the future. > diff -pruN a/policy/modules/contrib/sigrok.te b/policy/modules/contrib/sigrok.te > --- a/policy/modules/contrib/sigrok.te 1970-01-01 01:00:00.000000000 +0100 > +++ b/policy/modules/contrib/sigrok.te 2018-12-29 16:25:21.851742375 +0100 > @@ -0,0 +1,39 @@ > +policy_module(sigrok, 1.0.0) > + > +######################################## > +# > +# Declarations > +# > + > +attribute_role sigrok_roles; > +roleattribute system_r sigrok_roles; > + > +type sigrok_t; > +type sigrok_exec_t; > +userdom_user_application_domain(sigrok_t, sigrok_exec_t) > +role sigrok_roles types sigrok_t; > + > +######################################## > +# > +# Local policy > +# > + > +allow sigrok_t self:fifo_file rw_fifo_file_perms; > +allow sigrok_t self:netlink_kobject_uevent_socket create_socket_perms; > +allow sigrok_t self:tcp_socket create_socket_perms; > + > +corenet_tcp_connect_all_unreserved_ports(sigrok_t) > + > +dev_getattr_sysfs_dirs(sigrok_t) > +dev_read_sysfs(sigrok_t) > +dev_rw_generic_usb_dev(sigrok_t) > + > +files_read_etc_files(sigrok_t) > + > +term_use_unallocated_ttys(sigrok_t) > + > +userdom_use_user_ptys(sigrok_t) > + > +optional_policy(` > + udev_read_pid_files(sigrok_t) > +') > diff -pruN a/policy/modules/roles/unprivuser.te b/policy/modules/roles/unprivuser.te > --- a/policy/modules/roles/unprivuser.te 2017-05-13 21:22:22.837046352 +0200 > +++ b/policy/modules/roles/unprivuser.te 2018-12-28 20:07:33.588429238 +0100 > @@ -146,6 +146,10 @@ ifndef(`distro_redhat',` > ') > > optional_policy(` > + sigrok_role(user_r, user_t) > + ') > + > + optional_policy(` > spamassassin_role(user_r, user_t) > ') > > -- Chris PeBenito