Received: by 2002:a25:1506:0:0:0:0:0 with SMTP id 6csp100755ybv; Tue, 18 Feb 2020 18:43:16 -0800 (PST) X-Google-Smtp-Source: APXvYqzTeHIu2pwmZViTowCP92ZiNh4co5o1JzRcRtrN42H08WVZbYWQ3374aAwH0c+VLO4L8YdP X-Received: by 2002:aca:aa05:: with SMTP id t5mr3313890oie.93.1582080196851; Tue, 18 Feb 2020 18:43:16 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1582080196; cv=none; d=google.com; s=arc-20160816; b=iUYnTdvasYmjLL+jQVEWWAfOVO1nJe2k61yJhNEP5rs3JhQBsQuNEWTvDMIJgAi0Vp U59fJ0pfclD7Nm/+NG0wbpwjmX98pQEQ65WfALpuvmsCBhJ7x+xo3ken8eFsCSXHUkXK ovHgEAOF21lystr4E9sIRjaHSSSNx0yNQ16w6JBT3UpmZO3qAYRCpfVcYLBAieiSaA1y aotgJuBBoBb49RhSujBkIzZ7XB0wN1fyoY0rfLVX32UR0Up34WxZ71NpdfbHQTnk2VF7 giBr0pKFlBNZ7VZgYo/Q+DUj/X7GgzIcxDGWd6mWcbi04/0BebCuToH2GbTYf8/dznUH /dJw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:content-disposition :mime-version:message-id:subject:to:from:date:dkim-signature; bh=P4OFolJINqzjsXspQJXb6rETr1KAobYk7IjaiCtiqtc=; b=UrJ/GUNIZ32S5tlRPCZEtI8YtGaG64Id+k1moagc5l+mGc5VMF86XhgGutpo/Qwi/Q RsNSBrU/HlUY5uVn0SEYuoh/TcI2T+T+ABizh+OFOLhtqJdvpU6hQdSp7VsnYHQYZ+zi a9XjSqCvan9iwg85JzK5xwlLT+1UivOzPFcBbbGC0zn2f9czlXTT/q7I90nE0DCeE6l6 zSrVJM2DR8LshFS0sVk9vPfbk/4oZyq3CpEdxE6ijDgVkj4zYWR7fQS9yM9lOu+cX67D R7jRB2AFSskvBFVphqVA0GjM1xCEK3XkHzPS9l1NgtCbhxqgEQ+giwESNdTCQULAt5mu PMUQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@coker.com.au header.s=2008 header.b=NBztLXUH; spf=pass (google.com: best guess record for domain of selinux-refpolicy-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=selinux-refpolicy-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=coker.com.au Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id q195si8937786oic.83.2020.02.18.18.43.14; Tue, 18 Feb 2020 18:43:16 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of selinux-refpolicy-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@coker.com.au header.s=2008 header.b=NBztLXUH; spf=pass (google.com: best guess record for domain of selinux-refpolicy-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=selinux-refpolicy-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=coker.com.au Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728178AbgBSCmi (ORCPT + 13 others); Tue, 18 Feb 2020 21:42:38 -0500 Received: from smtp.sws.net.au ([46.4.88.250]:51866 "EHLO smtp.sws.net.au" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727187AbgBSCmi (ORCPT ); Tue, 18 Feb 2020 21:42:38 -0500 Received: from xev.coker.com.au (localhost [127.0.0.1]) by smtp.sws.net.au (Postfix) with ESMTP id 4671EEB82 for ; Wed, 19 Feb 2020 13:42:36 +1100 (AEDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=coker.com.au; s=2008; t=1582080156; bh=P4OFolJINqzjsXspQJXb6rETr1KAobYk7IjaiCtiqtc=; l=3663; h=Date:From:To:Subject:From; b=NBztLXUHkFp6LjM2WZMqHd+s/tUskcfe4yOGHhX3xIc520YKEhAO8kkI6eeE8666t o+/vbFnkcJ3IAo3X1m7EFdg7nrf/zDTFJSL2w90r1FzC1FkkP5V+KA2smL55PjViod /QcPwLM3ZCJ9usyr8k1F717W85tgV8Pgs3n8chY8= Received: by xev.coker.com.au (Postfix, from userid 1001) id CEC3BF3232F; Wed, 19 Feb 2020 13:42:31 +1100 (AEDT) Date: Wed, 19 Feb 2020 13:42:31 +1100 From: Russell Coker To: selinux-refpolicy@vger.kernel.org Subject: new memlockd patch Message-ID: <20200219024231.GA12939@xev> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.10.1 (2018-07-13) Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org Includes the change PeBenito requested. Signed off by Russell. Index: refpolicy-2.20200209/policy/modules/services/memlockd.fc =================================================================== --- /dev/null +++ refpolicy-2.20200209/policy/modules/services/memlockd.fc @@ -0,0 +1 @@ +/usr/sbin/memlockd -- gen_context(system_u:object_r:memlockd_exec_t,s0) Index: refpolicy-2.20200209/policy/modules/services/memlockd.if =================================================================== --- /dev/null +++ refpolicy-2.20200209/policy/modules/services/memlockd.if @@ -0,0 +1,2 @@ +## memory lock daemon, keeps important files in RAM. + Index: refpolicy-2.20200209/policy/modules/services/memlockd.te =================================================================== --- /dev/null +++ refpolicy-2.20200209/policy/modules/services/memlockd.te @@ -0,0 +1,42 @@ +policy_module(memlockd, 1.0.0) + +######################################## +# +# Declarations +# + +type memlockd_t; +type memlockd_exec_t; +init_daemon_domain(memlockd_t, memlockd_exec_t) + +######################################## +# +# Local policy +# + +allow memlockd_t self:capability { setgid setuid ipc_lock }; +allow memlockd_t self:fifo_file rw_file_perms; +allow memlockd_t self:unix_dgram_socket { create connect }; + +# cache /etc/shadow too +auth_read_shadow(memlockd_t) +auth_map_shadow(memlockd_t) + +sysnet_mmap_read_config(memlockd_t) +files_read_etc_files(memlockd_t) + +# for ldd +corecmd_exec_bin(memlockd_t) +corecmd_exec_shell(memlockd_t) +libs_exec_ld_so(memlockd_t) + +corecmd_search_bin(memlockd_t) +files_map_etc_files(memlockd_t) +# has to exec for ldd +corecmd_exec_all_executables(memlockd_t) +corecmd_read_all_executables(memlockd_t) + +logging_send_syslog_msg(memlockd_t) + +miscfiles_read_localization(memlockd_t) + Index: refpolicy-2.20200209/policy/modules/system/sysnetwork.if =================================================================== --- refpolicy-2.20200209.orig/policy/modules/system/sysnetwork.if +++ refpolicy-2.20200209/policy/modules/system/sysnetwork.if @@ -366,6 +366,31 @@ interface(`sysnet_read_config',` ####################################### ## +## map network config files. +## +## +##

+## Allow the specified domain to mmap the +## general network configuration files. +##

+##
+## +## +## Domain allowed access. +## +## +# +interface(`sysnet_mmap_read_config',` + gen_require(` + type net_conf_t; + ') + + files_search_etc($1) + allow $1 net_conf_t:file { read_file_perms map }; +') + +####################################### +## ## Do not audit attempts to read network config files. ## ## Index: refpolicy-2.20200209/policy/modules/system/authlogin.if =================================================================== --- refpolicy-2.20200209.orig/policy/modules/system/authlogin.if +++ refpolicy-2.20200209/policy/modules/system/authlogin.if @@ -577,6 +577,23 @@ interface(`auth_read_shadow',` ######################################## ## +## Map the shadow passwords file (/etc/shadow) +## +## +## +## Domain allowed access. +## +## +# +interface(`auth_map_shadow',` + gen_require(` + type shadow_t; + ') + allow $1 shadow_t:file map; +') + +######################################## +## ## Pass shadow assertion for reading. ## ##