Received: by 2002:a25:6193:0:0:0:0:0 with SMTP id v141csp2213274ybb; Sun, 5 Apr 2020 01:41:53 -0700 (PDT) X-Google-Smtp-Source: APiQypIg76rQm/fxzKTf3SIczmXvNstygmbMejl3z+Q7O7ANW7eBUBfhsR7NvwqLqjabEJwCKXSf X-Received: by 2002:a9d:2dc1:: with SMTP id g59mr12728871otb.90.1586076113419; Sun, 05 Apr 2020 01:41:53 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1586076113; cv=none; d=google.com; s=arc-20160816; b=az4nZzQGd2f524dvqfTX/HqEJHuy2D6cc/Q8A8sDPgwp2ZMYEUkiq7UW9XP6AiAcWs PE8X6V3TPYMGtoLneQBIwSbDH7BQKHDuzvbcFdzCChf3yE73Ay+UMJ/XE4m2B2DE2jJ+ 9Cr/9kII3149vDvFucSzspPhUTE32qHTcRYccoDzgaCShSswKZbWLj+V2RSsEXIaC7GN nBonU7QeWZdKPleW5Mb+V50DEwZn0v0VQ4AMBc7d21ckd9FAvnaOz0lr5fKP0mL06roQ ks2ihrGE7256AKRFykNyEZqSD1BqoSpKYH9ndKXytzSHDAnNJE5jHY7IyLEXY7ZZ4poN WPgA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-disposition:mime-version :message-id:subject:to:from:date:dkim-signature; bh=yb5A+ucNh4PmUMR0FT68KeAIsbCR8eJFHafOsXjFLz8=; b=Q4YuFY4tqLcj2FW03qhpk00cGTyCb1DoafAfqpPKDhwJUnhQChAV2eZ5NFP/TfZawU smzeIX+7lXoIzU9mxdlsTBPKH86pSHSZ+F5fBoAuScZxSoEHqnNkJUJkNQ4fDelOqZfz 5X+b4R93Su8a+y7Nh0CeM3yIjfyuVZRQweAk83UeVif4tYqHQ58m8Bv2JlgqwXM+c8Cp xfrZk0JzKDlW1775Mh8L3MxmARX4wPcJS5BrRZHn9pxjUJSXksFQLjtoT2kyBxswFQHP nIjIs8P6h/+l+1cJvYQ1oq1tRRY/Cn+uasvuHCwHF4bqdCco1K/RjFjhsdgzprlSeMGb Suqw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@coker.com.au header.s=2008 header.b=SFhJqsIl; spf=pass (google.com: best guess record for domain of selinux-refpolicy-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=selinux-refpolicy-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=coker.com.au Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id k201si6195192oib.94.2020.04.05.01.41.48; Sun, 05 Apr 2020 01:41:53 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of selinux-refpolicy-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@coker.com.au header.s=2008 header.b=SFhJqsIl; spf=pass (google.com: best guess record for domain of selinux-refpolicy-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=selinux-refpolicy-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=coker.com.au Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726364AbgDEIls (ORCPT + 13 others); Sun, 5 Apr 2020 04:41:48 -0400 Received: from smtp.sws.net.au ([46.4.88.250]:45078 "EHLO smtp.sws.net.au" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726308AbgDEIls (ORCPT ); Sun, 5 Apr 2020 04:41:48 -0400 Received: from xev.coker.com.au (localhost [127.0.0.1]) by smtp.sws.net.au (Postfix) with ESMTP id 9C280EE24 for ; Sun, 5 Apr 2020 18:41:45 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=coker.com.au; s=2008; t=1586076105; bh=yb5A+ucNh4PmUMR0FT68KeAIsbCR8eJFHafOsXjFLz8=; l=5976; h=Date:From:To:Subject:From; b=SFhJqsIlKkOpq6xUe6nZr9C28qjQxTb9HAjwwNZN3bE2C018BqhUHorD/x9fLVEHo O8kGxPD6F9Vk5aYG5KqL+QQK7RXZ8BNSv0EoznbiUE5E84b/7Bh3bLjiNBOxw1TNmV OmRC4P4na7Q5ZFQ8bgH8DAzq+pdUOYqVqrAi+Gik= Received: by xev.coker.com.au (Postfix, from userid 1001) id 51C21FF29B1; Sun, 5 Apr 2020 18:41:41 +1000 (AEST) Date: Sun, 5 Apr 2020 18:41:41 +1000 From: Russell Coker To: selinux-refpolicy@vger.kernel.org Subject: new certbot patch Message-ID: <20200405084141.GA177560@xev> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org Patch for certbot (Let's Encrypt client) against latest GIT. Signed-off-by: Russell Coker Index: refpolicy-2.20200219/policy/modules/services/certbot.fc =================================================================== --- /dev/null +++ refpolicy-2.20200219/policy/modules/services/certbot.fc @@ -0,0 +1,4 @@ +/usr/bin/certbot -- gen_context(system_u:object_r:certbot_exec_t,s0) +/usr/bin/letsencrypt -- gen_context(system_u:object_r:certbot_exec_t,s0) +/var/log/letsencrypt(/.*)? gen_context(system_u:object_r:certbot_log_t,s0) +/var/lib/letsencrypt(/.*)? gen_context(system_u:object_r:certbot_lib_t,s0) Index: refpolicy-2.20200219/policy/modules/services/certbot.if =================================================================== --- /dev/null +++ refpolicy-2.20200219/policy/modules/services/certbot.if @@ -0,0 +1,46 @@ +## SSL certificate requesting tool certbot AKA letsencrypt. + +######################################## +## +## Execute certbot/letsencrypt in the certbot +## domain. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`certbot_domtrans',` + gen_require(` + type certbot_t, certbot_exec_t; + ') + + domtrans_pattern($1, certbot_exec_t, certbot_t) +') + +######################################## +## +## Execute certbot/letsencrypt in the certbot +## domain, and allow the specified role +## the firstboot domain. +## +## +## +## Role allowed access. +## +## +## +## +## Domain allowed to transition. +## +## +# +interface(`certbot_run',` + gen_require(` + type certbot_t; + ') + + certbot_domtrans($2) + role $1 types certbot_t; +') Index: refpolicy-2.20200219/policy/modules/services/certbot.te =================================================================== --- /dev/null +++ refpolicy-2.20200219/policy/modules/services/certbot.te @@ -0,0 +1,99 @@ +policy_module(certbot, 1.0.0) + +######################################## +# +# Declarations +# + +type certbot_t; +type certbot_exec_t; +init_daemon_domain(certbot_t, certbot_exec_t) + +type certbot_log_t; +logging_log_file(certbot_log_t) + +type certbot_runtime_t alias certbot_var_run_t; +files_pid_file(certbot_runtime_t) + +type certbot_tmp_t; +files_tmp_file(certbot_tmp_t) + +type certbot_tmpfs_t; +files_tmpfs_file(certbot_tmpfs_t) + +type certbot_lib_t alias certbot_var_lib_t; +files_type(certbot_lib_t) + +######################################## +# +# Local policy +# + +allow certbot_t self:fifo_file { getattr ioctl read write }; + +allow certbot_t self:capability { chown dac_override sys_resource }; + +files_search_var_lib(certbot_t) +manage_dirs_pattern(certbot_t, certbot_lib_t, certbot_lib_t) +manage_files_pattern(certbot_t, certbot_lib_t, certbot_lib_t) + +manage_files_pattern(certbot_t, certbot_tmp_t, certbot_tmp_t) +files_tmp_filetrans(certbot_t, certbot_tmp_t, { file }) + +manage_files_pattern(certbot_t, certbot_tmpfs_t, certbot_tmpfs_t) +fs_tmpfs_filetrans(certbot_t, certbot_tmpfs_t, { file }) + +# this is for certbot to have write-exec memory, I know it is bad +allow certbot_t self:process execmem; +allow certbot_t certbot_tmp_t:file { map execute }; +allow certbot_t certbot_tmpfs_t:file { map execute }; +allow certbot_t certbot_runtime_t:file { map execute }; + +logging_search_logs(certbot_t) +allow certbot_t certbot_log_t:dir manage_dir_perms; +allow certbot_t certbot_log_t:file manage_file_perms; + +kernel_search_fs_sysctls(certbot_t) + +allow certbot_t self:udp_socket all_udp_socket_perms; +allow certbot_t self:tcp_socket all_tcp_socket_perms; +allow certbot_t self:netlink_route_socket create_netlink_socket_perms; +corenet_tcp_bind_generic_node(certbot_t) +corenet_tcp_connect_http_port(certbot_t) + +# bind to http port for standalone mode +corenet_tcp_bind_http_port(certbot_t) + +sysnet_read_config(certbot_t) +files_read_etc_files(certbot_t) + +# for /usr/bin/x86_64-linux-gnu-gcc-8 why? +corecmd_exec_bin(certbot_t) +# for /usr/lib/gcc/x86_64-linux-gnu/8/collect2 +libs_exec_lib_files(certbot_t) + +libs_exec_ldconfig(certbot_t) + +apache_search_config(certbot_t) + +# for bin_t map +corecmd_mmap_bin_files(certbot_t) +corecmd_list_bin(certbot_t) +miscfiles_read_localization(certbot_t) + +miscfiles_read_generic_certs(certbot_t) +miscfiles_manage_generic_tls_privkey_dirs(certbot_t) +miscfiles_manage_generic_tls_privkey_files(certbot_t) +miscfiles_manage_generic_tls_privkey_lnk_files(certbot_t) + +manage_files_pattern(certbot_t, certbot_runtime_t, certbot_runtime_t) +files_pid_filetrans(certbot_t, certbot_runtime_t, file) + +domain_use_interactive_fds(certbot_t) +userdom_use_user_ptys(certbot_t) +userdom_dontaudit_search_user_home_dirs(certbot_t) + +optional_policy(` + # for writing to webroot + apache_manage_sys_content(certbot_t) +') Index: refpolicy-2.20200219/policy/modules/system/miscfiles.if =================================================================== --- refpolicy-2.20200219.orig/policy/modules/system/miscfiles.if +++ refpolicy-2.20200219/policy/modules/system/miscfiles.if @@ -254,6 +254,26 @@ interface(`miscfiles_manage_generic_tls_ ######################################## ## +## Manage generic SSL/TLS private +## keys. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`miscfiles_manage_generic_tls_privkey_lnk_files',` + gen_require(` + type tls_privkey_t; + ') + + manage_lnk_files_pattern($1, tls_privkey_t, tls_privkey_t) +') + +######################################## +## ## Read fonts. ## ##