Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.1 required=3.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI, SIGNED_OFF_BY,SPF_PASS autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8090EC4360F for ; Wed, 27 Mar 2019 22:53:38 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 4B1662070B for ; Wed, 27 Mar 2019 22:53:38 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=ieee.org header.i=@ieee.org header.b="AaBBrTuX" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1731039AbfC0Wxh (ORCPT ); Wed, 27 Mar 2019 18:53:37 -0400 Received: from mail-qk1-f193.google.com ([209.85.222.193]:35316 "EHLO mail-qk1-f193.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727832AbfC0Wxf (ORCPT ); Wed, 27 Mar 2019 18:53:35 -0400 Received: by mail-qk1-f193.google.com with SMTP id a71so4728435qkg.2 for ; Wed, 27 Mar 2019 15:53:34 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee.org; s=google; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=7p+KAisrBZEeieWZ/T5I/rVK7qnWc6mqeZZncY+dEpY=; b=AaBBrTuXfxzL9OgM+EIP2pnjknYDsMQxj80HPKxsbw+A1VyGAGQ3k/Fy9buJzN3po5 Ej4K1CfpKVyJC5qFDpDix/uiwjGoNBYaNAgH9ZMFgPf8MVEG9RQYA3vAU5e4QXanct9v YRCJOR4Ic0K9GFK7k4QkO1SBPaOS+gOi/v+yU= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=7p+KAisrBZEeieWZ/T5I/rVK7qnWc6mqeZZncY+dEpY=; b=qVHbW9iKwuC/uVkpCKjA0Ch+YacAgrr8z3M3jTPHVH1EIIZU8uT8uFrbUGuHZPHihZ OcuS1mJ9Mf1QbZFwx2nRqmMfogYmf51Ybe6GjNj3tYrb2uKUsrZyAiLLvIb8FyxXpMfc SaR0TJYbaTfA5VaXeapH202eoeAUB/PGbSv2f6bjFHe+ayD5nsJEOuyX2Huafp17YSp8 kxbQbbikAYcZG8mOBXcJSD+5+hS/rx4hhWlgJKr2yvjjBOT9j0MS73H0HWOv9qpNlIdo d+FuuhIQCpQztg2g6f5HQCL84Hr/xATk2p30G8kbFTeApQXLaOcDf2tOVos7MS8ACRSs gPeg== X-Gm-Message-State: APjAAAWdLE4J6+latrcamIEfl1vQIx0Vd3zc27MdKzMY0Vp7+XSXZjS7 4yQ7pYj6omzpThCMTIGGFbeTdpCAzEQ= X-Google-Smtp-Source: APXvYqyt9R+xI1dgtpen7vxsbLqAA4ECIk1CrttZDQpbRxm8+qTV/N6oAxxztP2xL+OaWYUSDulX7Q== X-Received: by 2002:a37:ac12:: with SMTP id e18mr30257161qkm.195.1553727214080; Wed, 27 Mar 2019 15:53:34 -0700 (PDT) Received: from [192.168.1.190] (pool-108-15-23-247.bltmmd.fios.verizon.net. [108.15.23.247]) by smtp.gmail.com with ESMTPSA id n1sm13980883qkd.28.2019.03.27.15.53.33 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 27 Mar 2019 15:53:33 -0700 (PDT) Subject: Re: [PATCH] Denial of cryptsetup reading cracklib database To: "Sugar, David" , "selinux-refpolicy@vger.kernel.org" References: <20190327015033.10907-1-dsugar@tresys.com> From: Chris PeBenito Message-ID: <09d4632d-06f8-6ee7-1ebd-94e9977990bf@ieee.org> Date: Wed, 27 Mar 2019 18:50:44 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.3.0 MIME-Version: 1.0 In-Reply-To: <20190327015033.10907-1-dsugar@tresys.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org On 3/26/19 9:50 PM, Sugar, David wrote: > When setting up a LUKS encrypted partition, cryptsetup is reading > the cracklib databases to ensure password strength. This is > allowing the needed access. > > type=AVC msg=audit(1553216939.261:2652): avc: denied { search } for pid=8107 comm="cryptsetup" name="cracklib" dev="dm-1" ino=6388736 scontext=sysadm_u:sysadm_r:lvm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:crack_db_t:s0 tclass=dir permissive=0 > type=AVC msg=audit(1553216980.909:2686): avc: denied { read } for pid=8125 comm="cryptsetup" name="pw_dict.pwd" dev="dm-1" ino=6388748 scontext=sysadm_u:sysadm_r:lvm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:crack_db_t:s0 tclass=file permissive=1 > type=AVC msg=audit(1553216980.909:2686): avc: denied { open } for pid=8125 comm="cryptsetup" path="/usr/share/cracklib/pw_dict.pwd" dev="dm-1" ino=6388748 scontext=sysadm_u:sysadm_r:lvm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:crack_db_t:s0 tclass=file permissive=1 > type=AVC msg=audit(1553216980.909:2687): avc: denied { getattr } for pid=8125 comm="cryptsetup" path="/usr/share/cracklib/pw_dict.pwi" dev="dm-1" ino=6388749 scontext=sysadm_u:sysadm_r:lvm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:crack_db_t:s0 tclass=file permissive=1 > > Signed-off-by: Dave Sugar > --- > policy/modules/system/lvm.te | 4 ++++ > 1 file changed, 4 insertions(+) > > diff --git a/policy/modules/system/lvm.te b/policy/modules/system/lvm.te > index ba64c39d..bb71e7b9 100644 > --- a/policy/modules/system/lvm.te > +++ b/policy/modules/system/lvm.te > @@ -375,6 +375,10 @@ optional_policy(` > udev_read_pid_files(lvm_t) > ') > > +optional_policy(` > + usermanage_read_crack_db(lvm_t) > +') > + > optional_policy(` > virt_manage_images(lvm_t) > ') Merged. -- Chris PeBenito