Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.1 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH, MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 67DD7C43381 for ; Wed, 27 Feb 2019 03:21:59 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 1E572218D0 for ; Wed, 27 Feb 2019 03:21:59 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=ieee.org header.i=@ieee.org header.b="FnS5tOGT" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729313AbfB0DV6 (ORCPT ); Tue, 26 Feb 2019 22:21:58 -0500 Received: from mail-pl1-f196.google.com ([209.85.214.196]:46620 "EHLO mail-pl1-f196.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1729128AbfB0DV6 (ORCPT ); Tue, 26 Feb 2019 22:21:58 -0500 Received: by mail-pl1-f196.google.com with SMTP id c17so4086181plz.13 for ; Tue, 26 Feb 2019 19:21:58 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee.org; s=google; h=message-id:subject:from:to:date:in-reply-to:references:user-agent :mime-version:content-transfer-encoding; bh=dyh6WejpfxBPXHAGs6b01QQ/CWF8W4ACLGCijeELGNw=; b=FnS5tOGTg1hdLkoVDM8PzrFy4mtF1dUiYRmiDjbJbVqI+9Z5JFzWx99chnNmOOdNR9 AVgdpiwrTdOSF8U/rRlI7sNJFjujVMKtQYmFLncnxSQZz2lt++7Ehyhft0Uq5QcmiS6u yjYM9f1WpW/ur2mcA+VRw6rEgWqvyWoHrhsnw= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:subject:from:to:date:in-reply-to :references:user-agent:mime-version:content-transfer-encoding; bh=dyh6WejpfxBPXHAGs6b01QQ/CWF8W4ACLGCijeELGNw=; b=qP12fjDkeyFSAY2W8cHdqoSo8mQ9xb6Ok6esEhoF0h2LBNFTNzYEGkMnCJ9iRobSW4 JbectinQoYrRVS0xGt95BZ4xImn/j3+r5bw/x8Ym6VMQmxtQh/ArLU11eu6YsRUh5zQh IxBCyBe5YpPMXICrrP5INsiwrggvvY+3r7g03PfBlbr98/RQz5Cspp52wWz95h9bShvY 7pzGUMzm8yXnzQI0eAZizw0+D2n48xx+f2Ef6ajiFbpKufJcARo79nUfZo//5bAz3OK6 tOrCHJrqoOcn+Ds9rsV8vrnO9UpU8iPuS2PhFMJVQZh0zXA52HcSZ1/JrHi6rInCPV4/ dWyw== X-Gm-Message-State: AHQUAuYMuDfZseb4TQMtlFWLlRJt5+DrEk7CH6gGJxs1XWjTW5CquNSw muPFyFpsT8Vxe2EOGymvd3ARI+0Xy90= X-Google-Smtp-Source: AHgI3IbW+jpzbHZRIRq72LJd4Wu2bqMz4R9Ro964gXKTUsjIdjcUzSaQkrB3mWetbj5ck+u2kreI5Q== X-Received: by 2002:a17:902:e711:: with SMTP id co17mr29315062plb.171.1551237717915; Tue, 26 Feb 2019 19:21:57 -0800 (PST) Received: from lenovo.pebenito.net ([173.239.195.110]) by smtp.gmail.com with ESMTPSA id c6sm4016630pgg.53.2019.02.26.19.21.56 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Tue, 26 Feb 2019 19:21:56 -0800 (PST) Message-ID: <4752015eb0c7f866af4883a67448aa88d05b08d2.camel@ieee.org> Subject: Re: [PATCH] Allow AIDE to sendto kernel datagram socket From: Chris PeBenito To: "Sugar, David" , "selinux-refpolicy@vger.kernel.org" Date: Tue, 26 Feb 2019 19:21:55 -0800 In-Reply-To: <20190225233708.15319-4-dsugar@tresys.com> References: <20190225233708.15319-1-dsugar@tresys.com> <20190225233708.15319-4-dsugar@tresys.com> Content-Type: text/plain; charset="UTF-8" User-Agent: Evolution 3.30.5 (3.30.5-1.fc29) MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org On Mon, 2019-02-25 at 23:37 +0000, Sugar, David wrote: > type=AVC msg=audit(1550799594.394:205): avc: denied { sendto } > for pid=7182 comm="aide" path="/dev/log" > scontext=system_u:system_r:aide_t:s0 > tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket > permissive=1 > > Signed-off-by: Dave Sugar > --- > policy/modules/admin/aide.te | 2 ++ > 1 file changed, 2 insertions(+) > > diff --git a/policy/modules/admin/aide.te > b/policy/modules/admin/aide.te > index 9d3c19ce..6297b60e 100644 > --- a/policy/modules/admin/aide.te > +++ b/policy/modules/admin/aide.te > @@ -35,6 +35,8 @@ logging_log_filetrans(aide_t, aide_log_t, file) > files_read_all_files(aide_t) > files_read_all_symlinks(aide_t) > > +kernel_dgram_send(aide_t) > + > logging_send_audit_msgs(aide_t) > logging_send_syslog_msg(aide_t) I merged this. Since there are only a few domains with this permission, I'd rather keep it separate. Should many more domains need this access, then we can reassess. -- Chris PeBenito