Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.1 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH, MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id BAB8CC43381 for ; Sun, 24 Mar 2019 18:44:04 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 781DF20880 for ; Sun, 24 Mar 2019 18:44:04 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=ieee.org header.i=@ieee.org header.b="IBLL47Um" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727686AbfCXSoE (ORCPT ); Sun, 24 Mar 2019 14:44:04 -0400 Received: from mail-qt1-f195.google.com ([209.85.160.195]:46995 "EHLO mail-qt1-f195.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726139AbfCXSoE (ORCPT ); Sun, 24 Mar 2019 14:44:04 -0400 Received: by mail-qt1-f195.google.com with SMTP id z17so7882538qts.13 for ; Sun, 24 Mar 2019 11:44:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee.org; s=google; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=4huZ+Rvu5RJhMEUVGNmLsR6laACVzDKMHNqooP+nMAk=; b=IBLL47UmvA3u4K5DjZ+iE5sRmKCmyfIe6G/CgZD5qpJaLaWlSUQx3v7P4F86vGBe2N 0fu7YR48rKI3oeXIsBJH1G6+61+2E7LbBme+RB/1I8cp3XyYWgdNJW1NEqFYqm30Ar2D /TsNrdrsOsf7LzHUXOu/wkql0J+Z4eEDvpN1o= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=4huZ+Rvu5RJhMEUVGNmLsR6laACVzDKMHNqooP+nMAk=; b=Goi92yBBjAZXPCPqq7oBHXdICcZEKrrEU3gr8x1u0rBP1drcnan/AAGrP8dclHd6eZ IoMB1TWj7Wtrz9drvRzzSWeYvL7YVdDs46UI2/mI+JcvS9chNtd99d9ab71nedztCNce RYY6o+i6EuyHvgCsTEBlM4XOnXS7Z86F9gPSZWYwuQQlgJcNHL82sb/GnuEOTiqDl1fu P4wvprk8nhfPb4Cg1mjBhemKmkH9HjdR5DoS3ewFzTvqKHnzpUpWnXzZ+LsmvoTwDo2B CAU9m40eA1AVfFS6g/NxkWA+wxCGD+Om3qGTQU00UBKFQVqUgngC7+93zVyMxCuqMgBO WV/g== X-Gm-Message-State: APjAAAWH+b1lcvNFlUQoTbdFISFKSrFfQRo9Qla/uyPE/46+93MkCgME rWJdTUd/doeCy4fuYlwe+f9uCoOMi6s= X-Google-Smtp-Source: APXvYqyqRQfGF4flvCj+FDLEhYmj4SfsGYEs6dCSlC1IBu4KeG5EYeoQYioAI2MeeksPaYHNEEVKiw== X-Received: by 2002:a0c:87d9:: with SMTP id 25mr16858405qvk.219.1553453042814; Sun, 24 Mar 2019 11:44:02 -0700 (PDT) Received: from [192.168.1.190] (pool-108-15-23-247.bltmmd.fios.verizon.net. [108.15.23.247]) by smtp.gmail.com with ESMTPSA id t35sm12281632qtc.10.2019.03.24.11.44.02 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 24 Mar 2019 11:44:02 -0700 (PDT) Subject: Re: [PATCH 1/1] Resolve denial about logging to journal from chkpwd To: "Sugar, David" , "selinux-refpolicy@vger.kernel.org" References: <20190321182844.27557-1-dsugar@tresys.com> From: Chris PeBenito Message-ID: <341ca3ea-cd56-05d6-58fc-7afbf48be9ed@ieee.org> Date: Sun, 24 Mar 2019 14:38:50 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.3.0 MIME-Version: 1.0 In-Reply-To: <20190321182844.27557-1-dsugar@tresys.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org On 3/21/19 2:29 PM, Sugar, David wrote: > type=AVC msg=audit(1553029357.588:513): avc: denied { sendto } for pid=7577 comm="unix_chkpwd" path="/dev/log" scontext=toor_u:staff_r:chkpwd_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket permissive=0 > > Signed-off-by: Dave Sugar > --- > policy/modules/system/authlogin.te | 5 +++++ > 1 file changed, 5 insertions(+) > > diff --git a/policy/modules/system/authlogin.te b/policy/modules/system/authlogin.te > index 2b7586a2..d0c71285 100644 > --- a/policy/modules/system/authlogin.te > +++ b/policy/modules/system/authlogin.te > @@ -144,6 +144,11 @@ ifdef(`distro_ubuntu',` > ') > ') > > +ifdef(`init_systemd',` > + # for journald /dev/log > + kernel_dgram_send(chkpwd_t) > +') > + > optional_policy(` > # apache leaks file descriptors > apache_dontaudit_rw_tcp_sockets(chkpwd_t) Merged. -- Chris PeBenito