Blame SOURCES/0019-SELinux-add-dedicated-policy-for-ipa-pki-retrieve-key-ipatests-enhance-TestSubCAkeyReplication_rhbz#1870202.patch

b9e347
From 52929cbadf0252fcac1019b74663a2808061ea1b Mon Sep 17 00:00:00 2001
b9e347
From: =?UTF-8?q?Fran=C3=A7ois=20Cami?= <fcami@redhat.com>
b9e347
Date: Thu, 17 Sep 2020 11:30:45 +0200
b9e347
Subject: [PATCH] ipatests: enhance TestSubCAkeyReplication
b9e347
MIME-Version: 1.0
b9e347
Content-Type: text/plain; charset=UTF-8
b9e347
Content-Transfer-Encoding: 8bit
b9e347
b9e347
enhance the test suite so that it covers:
b9e347
- deleting subCAs (disabling them first)
b9e347
- checking what happens when creating a dozen+ subCAs at a time
b9e347
- adding a subCA that already exists and expect failure
b9e347
b9e347
Related: https://pagure.io/freeipa/issue/8488
b9e347
Signed-off-by: François Cami <fcami@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
---
b9e347
 .../test_replica_promotion.py                 | 52 +++++++++++++++++--
b9e347
 1 file changed, 47 insertions(+), 5 deletions(-)
b9e347
b9e347
diff --git a/ipatests/test_integration/test_replica_promotion.py b/ipatests/test_integration/test_replica_promotion.py
b9e347
index 82117054f..f0b72e1f8 100644
b9e347
--- a/ipatests/test_integration/test_replica_promotion.py
b9e347
+++ b/ipatests/test_integration/test_replica_promotion.py
b9e347
@@ -474,17 +474,35 @@ class TestSubCAkeyReplication(IntegrationTest):
b9e347
         SERVER_CERT_NICK: 'u,u,u',
b9e347
     }
b9e347
 
b9e347
-    def add_subca(self, host, name, subject):
b9e347
+    def add_subca(self, host, name, subject, raiseonerr=True):
b9e347
         result = host.run_command([
b9e347
             'ipa', 'ca-add', name,
b9e347
             '--subject', subject,
b9e347
-            '--desc', self.SUBCA_DESC,
b9e347
+            '--desc', self.SUBCA_DESC],
b9e347
+            raiseonerr=raiseonerr
b9e347
+        )
b9e347
+        if raiseonerr:
b9e347
+            assert "ipa: ERROR:" not in result.stderr_text
b9e347
+            auth_id = "".join(re.findall(AUTH_ID_RE, result.stdout_text))
b9e347
+            return '{} {}'.format(IPA_CA_NICKNAME, auth_id)
b9e347
+        else:
b9e347
+            assert "ipa: ERROR:" in result.stderr_text
b9e347
+            assert result.returncode != 0
b9e347
+            return result
b9e347
+
b9e347
+    def del_subca(self, host, name):
b9e347
+        host.run_command([
b9e347
+            'ipa', 'ca-disable', name
b9e347
         ])
b9e347
-        auth_id = "".join(re.findall(AUTH_ID_RE, result.stdout_text))
b9e347
-        return '{} {}'.format(IPA_CA_NICKNAME, auth_id)
b9e347
+        result = host.run_command([
b9e347
+            'ipa', 'ca-del', name
b9e347
+        ])
b9e347
+        assert "Deleted CA \"{}\"".format(name) in result.stdout_text
b9e347
 
b9e347
     def check_subca(self, host, name, cert_nick):
b9e347
-        host.run_command(['ipa', 'ca-show', name])
b9e347
+        result = host.run_command(['ipa', 'ca-show', name])
b9e347
+        # ipa ca-show returns 0 even if the cert cannot be found locally.
b9e347
+        assert "ipa: ERROR:" not in result.stderr_text
b9e347
         tasks.run_certutil(
b9e347
             host, ['-L', '-n', cert_nick], paths.PKI_TOMCAT_ALIAS_DIR
b9e347
         )
b9e347
@@ -627,6 +645,30 @@ class TestSubCAkeyReplication(IntegrationTest):
b9e347
         ssl = replica.run_command(ssl_cmd)
b9e347
         assert 'Issuer: CN = {}'.format(self.SUBCA_MASTER) in ssl.stdout_text
b9e347
 
b9e347
+    def test_del_subca_master_on_replica(self):
b9e347
+        self.del_subca(self.replicas[0], self.SUBCA_MASTER)
b9e347
+
b9e347
+    def test_del_subca_replica(self):
b9e347
+        self.del_subca(self.replicas[0], self.SUBCA_REPLICA)
b9e347
+
b9e347
+    def test_scale_add_subca(self):
b9e347
+        master = self.master
b9e347
+        replica = self.replicas[0]
b9e347
+
b9e347
+        subcas = {}
b9e347
+        for i in range(0, 16):
b9e347
+            name = "_".join((self.SUBCA_MASTER, str(i)))
b9e347
+            cn = "_".join((self.SUBCA_MASTER_CN, str(i)))
b9e347
+            subcas[name] = self.add_subca(master, name, cn)
b9e347
+            self.add_subca(master, name, cn, raiseonerr=False)
b9e347
+
b9e347
+        # give replication some time
b9e347
+        time.sleep(15)
b9e347
+
b9e347
+        for name in subcas:
b9e347
+            self.check_subca(replica, name, subcas[name])
b9e347
+            self.del_subca(replica, name)
b9e347
+
b9e347
 
b9e347
 class TestReplicaInstallCustodia(IntegrationTest):
b9e347
     """
b9e347
-- 
b9e347
2.26.2
b9e347
b9e347
From 5a5962426d8174212f0b7efef1a9e53aaecb5901 Mon Sep 17 00:00:00 2001
b9e347
From: =?UTF-8?q?Fran=C3=A7ois=20Cami?= <fcami@redhat.com>
b9e347
Date: Fri, 18 Sep 2020 11:55:37 +0200
b9e347
Subject: [PATCH] SELinux: Add dedicated policy for ipa-pki-retrieve-key
b9e347
MIME-Version: 1.0
b9e347
Content-Type: text/plain; charset=UTF-8
b9e347
Content-Transfer-Encoding: 8bit
b9e347
b9e347
Add proper labeling, transition and policy for ipa-pki-retrieve-key.
b9e347
Make sure tomcat_t can execute ipa-pki-retrieve-key.
b9e347
b9e347
Fixes: https://pagure.io/freeipa/issue/8488
b9e347
Signed-off-by: Christian Heimes <cheimes@redhat.com>
b9e347
Signed-off-by: François Cami <fcami@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
---
b9e347
 selinux/ipa.fc |  1 +
b9e347
 selinux/ipa.te | 28 ++++++++++++++++++++++++++++
b9e347
 2 files changed, 29 insertions(+)
b9e347
b9e347
diff --git a/selinux/ipa.fc b/selinux/ipa.fc
b9e347
index a98cc4665..1176f383c 100644
b9e347
--- a/selinux/ipa.fc
b9e347
+++ b/selinux/ipa.fc
b9e347
@@ -30,5 +30,6 @@
b9e347
 /usr/libexec/ipa/custodia/ipa-custodia-pki-tomcat		--	gen_context(system_u:object_r:ipa_custodia_pki_tomcat_exec_t,s0)
b9e347
 /usr/libexec/ipa/custodia/ipa-custodia-pki-tomcat-wrapped	--	gen_context(system_u:object_r:ipa_custodia_pki_tomcat_exec_t,s0)
b9e347
 /usr/libexec/ipa/custodia/ipa-custodia-ra-agent		--	gen_context(system_u:object_r:ipa_custodia_ra_agent_exec_t,s0)
b9e347
+/usr/libexec/ipa/ipa-pki-retrieve-key				--	gen_context(system_u:object_r:ipa_pki_retrieve_key_exec_t,s0)
b9e347
 
b9e347
 /var/log/ipa-custodia.audit.log(/.*)?				--	gen_context(system_u:object_r:ipa_custodia_log_t,s0)
b9e347
diff --git a/selinux/ipa.te b/selinux/ipa.te
b9e347
index 3fa4ba980..26daed293 100644
b9e347
--- a/selinux/ipa.te
b9e347
+++ b/selinux/ipa.te
b9e347
@@ -75,6 +75,9 @@ files_tmp_file(ipa_custodia_tmp_t)
b9e347
 type pki_tomcat_cert_t;
b9e347
 type node_t;
b9e347
 
b9e347
+type ipa_pki_retrieve_key_exec_t;
b9e347
+init_script_file(ipa_pki_retrieve_key_exec_t)
b9e347
+
b9e347
 ########################################
b9e347
 #
b9e347
 # ipa_otpd local policy
b9e347
@@ -412,3 +415,28 @@ optional_policy(`
b9e347
 optional_policy(`
b9e347
        systemd_private_tmp(ipa_custodia_tmp_t)
b9e347
 ')
b9e347
+
b9e347
+optional_policy(`
b9e347
+    gen_require(`
b9e347
+        type tomcat_t;
b9e347
+    ')
b9e347
+    can_exec(tomcat_t, ipa_pki_retrieve_key_exec_t)
b9e347
+    pki_manage_tomcat_etc_rw(ipa_pki_retrieve_key_exec_t)
b9e347
+')
b9e347
+
b9e347
+optional_policy(`
b9e347
+    gen_require(`
b9e347
+        type devlog_t;
b9e347
+    ')
b9e347
+
b9e347
+    dontaudit ipa_custodia_t devlog_t:lnk_file read_lnk_file_perms;
b9e347
+')
b9e347
+
b9e347
+optional_policy(`
b9e347
+    java_exec(ipa_custodia_pki_tomcat_exec_t)
b9e347
+    # allow Java to read system status and RNG
b9e347
+    dev_read_urand(ipa_custodia_t)
b9e347
+    dev_read_rand(ipa_custodia_t)
b9e347
+    kernel_read_network_state(ipa_custodia_t)
b9e347
+    dev_read_sysfs(ipa_custodia_t)
b9e347
+')
b9e347
-- 
b9e347
2.26.2
b9e347
b9e347
From c126610ea6605a1ff36cecf2e2f5b2cb97130831 Mon Sep 17 00:00:00 2001
b9e347
From: =?UTF-8?q?Fran=C3=A7ois=20Cami?= <fcami@redhat.com>
b9e347
Date: Fri, 18 Sep 2020 17:45:39 +0200
b9e347
Subject: [PATCH] SELinux Policy: let custodia_t map custodia_tmp_t
b9e347
MIME-Version: 1.0
b9e347
Content-Type: text/plain; charset=UTF-8
b9e347
Content-Transfer-Encoding: 8bit
b9e347
b9e347
This is used by the JVM perf counters.
b9e347
b9e347
Related: https://pagure.io/freeipa/issue/8488
b9e347
Signed-off-by: François Cami <fcami@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
---
b9e347
 selinux/ipa.te | 1 +
b9e347
 1 file changed, 1 insertion(+)
b9e347
b9e347
diff --git a/selinux/ipa.te b/selinux/ipa.te
b9e347
index 26daed293..0a9ccaf83 100644
b9e347
--- a/selinux/ipa.te
b9e347
+++ b/selinux/ipa.te
b9e347
@@ -347,6 +347,7 @@ logging_log_filetrans(ipa_custodia_t, ipa_custodia_log_t, { dir file })
b9e347
 
b9e347
 manage_dirs_pattern(ipa_custodia_t, ipa_custodia_tmp_t, ipa_custodia_tmp_t)
b9e347
 manage_files_pattern(ipa_custodia_t, ipa_custodia_tmp_t, ipa_custodia_tmp_t)
b9e347
+mmap_exec_files_pattern(ipa_custodia_t, ipa_custodia_tmp_t, ipa_custodia_tmp_t)
b9e347
 files_tmp_filetrans(ipa_custodia_t, ipa_custodia_tmp_t, { dir file })
b9e347
 
b9e347
 kernel_dgram_send(ipa_custodia_t)
b9e347
-- 
b9e347
2.26.2
b9e347
b9e347
From 310dbd6eec337f0747d73fa87363083a742fc5dc Mon Sep 17 00:00:00 2001
b9e347
From: =?UTF-8?q?Fran=C3=A7ois=20Cami?= <fcami@redhat.com>
b9e347
Date: Mon, 21 Sep 2020 11:32:52 +0200
b9e347
Subject: [PATCH] SELinux Policy: ipa_pki_retrieve_key_exec_t =>
b9e347
 ipa_pki_retrieve_key_t
b9e347
MIME-Version: 1.0
b9e347
Content-Type: text/plain; charset=UTF-8
b9e347
Content-Transfer-Encoding: 8bit
b9e347
b9e347
Grant pki_manage_tomcat_etc_rw to ipa_pki_retrieve_key_t instead of
b9e347
ipa_pki_retrieve_key_exec_t.
b9e347
As suggested by Ondrej Mosnáček.
b9e347
b9e347
Fixes: https://pagure.io/freeipa/issue/8488
b9e347
Signed-off-by: François Cami <fcami@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
---
b9e347
 selinux/ipa.te | 4 +++-
b9e347
 1 file changed, 3 insertions(+), 1 deletion(-)
b9e347
b9e347
diff --git a/selinux/ipa.te b/selinux/ipa.te
b9e347
index 0a9ccaf83..92a3b2359 100644
b9e347
--- a/selinux/ipa.te
b9e347
+++ b/selinux/ipa.te
b9e347
@@ -78,6 +78,8 @@ type node_t;
b9e347
 type ipa_pki_retrieve_key_exec_t;
b9e347
 init_script_file(ipa_pki_retrieve_key_exec_t)
b9e347
 
b9e347
+type ipa_pki_retrieve_key_t;
b9e347
+
b9e347
 ########################################
b9e347
 #
b9e347
 # ipa_otpd local policy
b9e347
@@ -422,7 +424,7 @@ optional_policy(`
b9e347
         type tomcat_t;
b9e347
     ')
b9e347
     can_exec(tomcat_t, ipa_pki_retrieve_key_exec_t)
b9e347
-    pki_manage_tomcat_etc_rw(ipa_pki_retrieve_key_exec_t)
b9e347
+    pki_manage_tomcat_etc_rw(ipa_pki_retrieve_key_t)
b9e347
 ')
b9e347
 
b9e347
 optional_policy(`
b9e347
-- 
b9e347
2.26.2
b9e347
b9e347
From 0518c63768b50973f3d3129547f5b4b95335f4a8 Mon Sep 17 00:00:00 2001
b9e347
From: =?UTF-8?q?Fran=C3=A7ois=20Cami?= <fcami@redhat.com>
b9e347
Date: Mon, 21 Sep 2020 11:37:12 +0200
b9e347
Subject: [PATCH] SELinux Policy: ipa_custodia_pki_tomcat_exec_t =>
b9e347
 ipa_custodia_pki_tomcat_t
b9e347
MIME-Version: 1.0
b9e347
Content-Type: text/plain; charset=UTF-8
b9e347
Content-Transfer-Encoding: 8bit
b9e347
b9e347
ipa_custodia_pki_tomcat_exec_t was granted java_exec by mistake ; replace by
b9e347
ipa_custodia_pki_tomcat_t.
b9e347
As suggested by Ondrej Mosnáček.
b9e347
b9e347
Fixes: https://pagure.io/freeipa/issue/8488
b9e347
Signed-off-by: François Cami <fcami@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
---
b9e347
 selinux/ipa.te | 4 +++-
b9e347
 1 file changed, 3 insertions(+), 1 deletion(-)
b9e347
b9e347
diff --git a/selinux/ipa.te b/selinux/ipa.te
b9e347
index 92a3b2359..b2c618a53 100644
b9e347
--- a/selinux/ipa.te
b9e347
+++ b/selinux/ipa.te
b9e347
@@ -63,6 +63,8 @@ init_script_file(ipa_custodia_dmldap_exec_t)
b9e347
 type ipa_custodia_pki_tomcat_exec_t;
b9e347
 init_script_file(ipa_custodia_pki_tomcat_exec_t)
b9e347
 
b9e347
+type ipa_custodia_pki_tomcat_t;
b9e347
+
b9e347
 type ipa_custodia_ra_agent_exec_t;
b9e347
 init_script_file(ipa_custodia_ra_agent_exec_t)
b9e347
 
b9e347
@@ -436,7 +438,7 @@ optional_policy(`
b9e347
 ')
b9e347
 
b9e347
 optional_policy(`
b9e347
-    java_exec(ipa_custodia_pki_tomcat_exec_t)
b9e347
+    java_exec(ipa_custodia_pki_tomcat_t)
b9e347
     # allow Java to read system status and RNG
b9e347
     dev_read_urand(ipa_custodia_t)
b9e347
     dev_read_rand(ipa_custodia_t)
b9e347
-- 
b9e347
2.26.2
b9e347
b9e347
From 25cf7af0d41bbd34621f37c95802675b42baeae9 Mon Sep 17 00:00:00 2001
b9e347
From: =?UTF-8?q?Fran=C3=A7ois=20Cami?= <fcami@redhat.com>
b9e347
Date: Tue, 22 Sep 2020 11:36:13 +0200
b9e347
Subject: [PATCH] SELinux Policy: flag ipa_pki_retrieve_key_exec_t as
b9e347
 domain_type
b9e347
MIME-Version: 1.0
b9e347
Content-Type: text/plain; charset=UTF-8
b9e347
Content-Transfer-Encoding: 8bit
b9e347
b9e347
Fixes: https://pagure.io/freeipa/issue/8488
b9e347
Signed-off-by: François Cami <fcami@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
---
b9e347
 selinux/ipa.te | 1 +
b9e347
 1 file changed, 1 insertion(+)
b9e347
b9e347
diff --git a/selinux/ipa.te b/selinux/ipa.te
b9e347
index b2c618a53..42b010133 100644
b9e347
--- a/selinux/ipa.te
b9e347
+++ b/selinux/ipa.te
b9e347
@@ -78,6 +78,7 @@ type pki_tomcat_cert_t;
b9e347
 type node_t;
b9e347
 
b9e347
 type ipa_pki_retrieve_key_exec_t;
b9e347
+domain_type(ipa_pki_retrieve_key_exec_t)
b9e347
 init_script_file(ipa_pki_retrieve_key_exec_t)
b9e347
 
b9e347
 type ipa_pki_retrieve_key_t;
b9e347
-- 
b9e347
2.26.2
b9e347
b9e347
From 7ad04841245668e3126cb1718ef7ec1b744526e8 Mon Sep 17 00:00:00 2001
b9e347
From: =?UTF-8?q?Fran=C3=A7ois=20Cami?= <fcami@redhat.com>
b9e347
Date: Tue, 22 Sep 2020 13:12:05 +0200
b9e347
Subject: [PATCH] SELinux Policy: make interfaces for kernel modules
b9e347
 non-optional
b9e347
MIME-Version: 1.0
b9e347
Content-Type: text/plain; charset=UTF-8
b9e347
Content-Transfer-Encoding: 8bit
b9e347
b9e347
Interfaces for kernel modules do not need to be in an optional module.
b9e347
Also make sure ipa_custodia_t can log.
b9e347
Suggested by Lukas Vrabec.
b9e347
b9e347
Fixes: https://pagure.io/freeipa/issue/8488
b9e347
Signed-off-by: François Cami <fcami@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
---
b9e347
 selinux/ipa.te | 16 +++++++++-------
b9e347
 1 file changed, 9 insertions(+), 7 deletions(-)
b9e347
b9e347
diff --git a/selinux/ipa.te b/selinux/ipa.te
b9e347
index 42b010133..f984a0f94 100644
b9e347
--- a/selinux/ipa.te
b9e347
+++ b/selinux/ipa.te
b9e347
@@ -78,10 +78,9 @@ type pki_tomcat_cert_t;
b9e347
 type node_t;
b9e347
 
b9e347
 type ipa_pki_retrieve_key_exec_t;
b9e347
-domain_type(ipa_pki_retrieve_key_exec_t)
b9e347
-init_script_file(ipa_pki_retrieve_key_exec_t)
b9e347
-
b9e347
 type ipa_pki_retrieve_key_t;
b9e347
+domain_type(ipa_pki_retrieve_key_t)
b9e347
+init_script_file(ipa_pki_retrieve_key_exec_t)
b9e347
 
b9e347
 ########################################
b9e347
 #
b9e347
@@ -356,6 +355,7 @@ mmap_exec_files_pattern(ipa_custodia_t, ipa_custodia_tmp_t, ipa_custodia_tmp_t)
b9e347
 files_tmp_filetrans(ipa_custodia_t, ipa_custodia_tmp_t, { dir file })
b9e347
 
b9e347
 kernel_dgram_send(ipa_custodia_t)
b9e347
+kernel_read_network_state(ipa_custodia_t)
b9e347
 
b9e347
 auth_read_passwd(ipa_custodia_t)
b9e347
 
b9e347
@@ -366,6 +366,10 @@ can_exec(ipa_custodia_t, ipa_custodia_ra_agent_exec_t)
b9e347
 corecmd_exec_bin(ipa_custodia_t)
b9e347
 corecmd_mmap_bin_files(ipa_custodia_t)
b9e347
 
b9e347
+dev_read_urand(ipa_custodia_t)
b9e347
+dev_read_rand(ipa_custodia_t)
b9e347
+dev_read_sysfs(ipa_custodia_t)
b9e347
+
b9e347
 domain_use_interactive_fds(ipa_custodia_t)
b9e347
 
b9e347
 files_mmap_usr_files(ipa_custodia_t)
b9e347
@@ -377,6 +381,8 @@ files_read_etc_files(ipa_custodia_t)
b9e347
 libs_exec_ldconfig(ipa_custodia_t)
b9e347
 libs_ldconfig_exec_entry_type(ipa_custodia_t)
b9e347
 
b9e347
+logging_send_syslog_msg(ipa_custodia_t)
b9e347
+
b9e347
 miscfiles_read_generic_certs(ipa_custodia_t)
b9e347
 miscfiles_read_localization(ipa_custodia_t)
b9e347
 
b9e347
@@ -441,8 +447,4 @@ optional_policy(`
b9e347
 optional_policy(`
b9e347
     java_exec(ipa_custodia_pki_tomcat_t)
b9e347
     # allow Java to read system status and RNG
b9e347
-    dev_read_urand(ipa_custodia_t)
b9e347
-    dev_read_rand(ipa_custodia_t)
b9e347
-    kernel_read_network_state(ipa_custodia_t)
b9e347
-    dev_read_sysfs(ipa_custodia_t)
b9e347
 ')
b9e347
-- 
b9e347
2.26.2
b9e347
b9e347
From 6a31605c1d249416ed7627755bca23a1cc45a581 Mon Sep 17 00:00:00 2001
b9e347
From: =?UTF-8?q?Fran=C3=A7ois=20Cami?= <fcami@redhat.com>
b9e347
Date: Tue, 22 Sep 2020 13:34:40 +0200
b9e347
Subject: [PATCH] SELinux Policy: Allow tomcat_t to read kerberos keytabs
b9e347
MIME-Version: 1.0
b9e347
Content-Type: text/plain; charset=UTF-8
b9e347
Content-Transfer-Encoding: 8bit
b9e347
b9e347
This is required to fix:
b9e347
avc: denied  { search } for  pid=1930 comm="ipa-pki-retriev" name="krb5" dev="dm-0" ino=8620822 scontext=system_u:system_r:tomcat_t:s0 tcontext=system_u:object_r:krb5_keytab_t:s0 tclass=dir permissive=0
b9e347
b9e347
Macros suggested by: Ondrej Mosnacek
b9e347
b9e347
Fixes: https://pagure.io/freeipa/issue/8488
b9e347
Signed-off-by: François Cami <fcami@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
b9e347
Reviewed-By: Christian Heimes <cheimes@redhat.com>
b9e347
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
b9e347
Reviewed-By: Ondrej Mosnacek <omosnace@redhat.com>
b9e347
Reviewed-By: Lukas Vrabec <lvrabec@redhat.com>
b9e347
Reviewed-By: Zdenek Pytela <zpytela@redhat.com>
b9e347
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
b9e347
---
b9e347
 selinux/ipa.te | 8 ++++++++
b9e347
 1 file changed, 8 insertions(+)
b9e347
b9e347
diff --git a/selinux/ipa.te b/selinux/ipa.te
b9e347
index f984a0f94..fa577191c 100644
b9e347
--- a/selinux/ipa.te
b9e347
+++ b/selinux/ipa.te
b9e347
@@ -448,3 +448,11 @@ optional_policy(`
b9e347
     java_exec(ipa_custodia_pki_tomcat_t)
b9e347
     # allow Java to read system status and RNG
b9e347
 ')
b9e347
+
b9e347
+optional_policy(`
b9e347
+    gen_require(`
b9e347
+        type tomcat_t;
b9e347
+    ')
b9e347
+    kerberos_read_config(tomcat_t)
b9e347
+    kerberos_read_keytab(tomcat_t)
b9e347
+')
b9e347
-- 
b9e347
2.26.2
b9e347