Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

F40 backports #2343

Merged
merged 12 commits into from
Oct 2, 2024
Merged

F40 backports #2343

merged 12 commits into from
Oct 2, 2024

Conversation

zpytela
Copy link
Contributor

@zpytela zpytela commented Sep 4, 2024

No description provided.

Software Guard eXtensions (SGX) hardware enables for user space
applications to set aside private memory regions of code and data.
These memory regions are called enclaves.

The support can be determined by

    grep sgx /proc/cpuinfo

SGX must both be supported in the processor and enabled by the BIOS.

This commit labels 3 device nodes with a new label for each device type.

/dev/sgx_enclave can be used by any application (not only virt-related)
to create and interact with an SGX enclave through SGX kernel driver.
Each enclave is contained in an Enclave Page Cache (EPC).

/dev/sgx_vepc can be used by a hypervisor (e.g. qemu) to create an EPC
(without creating an enclave in it) that can be passed to a guest, so
the applications running in the guest system can create SGX enclaves.

/dev/sgx_provision is used to set PROVISION_KEY flag on the enclave
by calling an ioctl() on the enclave with fd to /dev/sgx_provision
as another argument. QEMU does open this file, perhaps also some other
processes can.

https://www.kernel.org/doc/html/latest/arch/x86/sgx.html
https://lkml.iu.edu/hypermail/linux/kernel/2103.0/00223.html

Resolves: rhbz#2299130
The commit addresses the following AVC denial example:
type=AVC msg=audit(08/25/24 15:08:31.976:201) : avc:  denied  { read } for  pid=6543 comm=wall name=sessions dev="tmpfs" ino=1257 scontext=system_u:system_r:nut_upsmon_t:s0 tcontext=system_u:object_r:systemd_logind_sessions_t:s0 tclass=dir permissive=1

Resolves: rhbz#2297933
The commit addresses the following AVC denial example:
type=AVC msg=audit(08/25/2024 22:56:47.375:253) : avc:  denied  { create } for  pid=1244 comm=smbd[127.0.0.1] anonclass=[io_uring] scontext=system_u:system_r:smbd_t:s0 tcontext=system_u:object_r:io_uring_t:s0 tclass=anon_inode permissive=1

Resolves: rhbz#2307812
The commit addresses the following AVC denial:
type=AVC msg=audit(1710140836.332:583): avc:  denied  { map } for  pid=1093967 comm="gst-plugin-scan" path="/dev/dri/renderD128" dev="devtmpfs" ino=458 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=1

Resolves: rhbz#2268960
@WOnder93
Copy link
Member

WOnder93 commented Sep 5, 2024

Could you please also cherry-pick #2330 and #2340?

zpytela and others added 8 commits October 1, 2024 21:26
In particular, domain transition on udev and parted execution and
r/w operations on fixed disk devices were allowed.

Resolves: rhbz#2305564
The commit addresses the following AVC denial:
type=AVC msg=audit(1724038118.935:800): avc:  denied  { getattr } for  pid=16121 comm="daemon-init" path="/sys/kernel/config" dev="configfs" ino=6163 scontext=system_u:system_r:virtstoraged_t:s0 tcontext=system_u:object_r:configfs_t:s0 tclass=dir permissive=1

Resolves: rhbz#2305656
These commands are provided by the liboping package.

Resolves: rhbz#2305961
This is required by systemd since commit 76f2191d8eb5 ("logind:
introduce CreateSessionWithPIDFD()") when domain_fd_use is turned off.

Otherwise trying to SSH into the system will hang for two minutes until
the timeout triggers a fallback and the SSH session is finally created.

Signed-off-by: Ondrej Mosnacek <[email protected]>
This is needed to run selinux-testsuite as sysadm_t starting with:
SELinuxProject/selinux-testsuite@a9e631f

Signed-off-by: Ondrej Mosnacek <[email protected]>
abrt-dump-journal-core was allowed to connect to winbindd
over a unix socket.

The commit addresses the following AVC denials:
type=AVC msg=audit(1722370583.663:53756): avc:  denied  { connectto } for  pid=2385 comm="abrt-dump-journ" path="/run/samba/winbindd/pipe" scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:system_r:winbind_t:s0 tclass=unix_stream_socket permissive=1
type=AVC msg=audit(1722370583.663:53755): avc:  denied  { write } for  pid=2385 comm="abrt-dump-journ" name="pipe" dev="tmpfs" ino=3370 scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:object_r:winbind_var_run_t:s0 tclass=sock_file permissive=1

Resolves: rhbz#2301815
The commit addresses the following AVC denial:
type=AVC msg=audit(1727848187.513:977): avc:  denied  { sys_ptrace } for  pid=38857 comm="boomaga" capability=19  scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=cap_userns permissive=0

Resolves: rhbz#2316054
The commit addresses the following AVC denial:
type=AVC msg=audit(1720332788.481:210): avc:  denied  { sendto } for  pid=4457 comm="chronyc" path="/run/chrony/chronyd.sock" scontext=system_u:system_r:chronyc_t:s0 tcontext=system_u:system_r:chronyd_restricted_t:s0 tclass=unix_dgram_socket permissive=0

Resolves: rhbz#2296169
@zpytela zpytela merged commit 441a8f3 into fedora-selinux:f40 Oct 2, 2024
1 of 6 checks passed
@zpytela zpytela deleted the f40-backports branch October 2, 2024 11:42
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants