diff --git a/osbuild.spec b/osbuild.spec index ade0811b..0ac9b815 100644 --- a/osbuild.spec +++ b/osbuild.spec @@ -1,4 +1,5 @@ %global forgeurl https://github.com/osbuild/osbuild +%global selinuxtype targeted Version: 16 @@ -34,6 +35,7 @@ Requires: systemd-container Requires: tar Requires: util-linux Requires: python3-%{pypi_name} = %{version}-%{release} +Requires: (%{name}-selinux if selinux-policy-%{selinuxtype}) # Turn off dependency generators for assemblers, runners and stages. # They run in a container, so there's no reason to generate dependencies @@ -63,6 +65,18 @@ Requires: rpm-ostree Contains the necessary stages, assembler and source to build OSTree based images. +%package selinux +Summary: SELinux policies +Requires: %{name} = %{version}-%{release} +BuildRequires: selinux-policy +BuildRequires: selinux-policy-devel +%{?selinux_requires} + +%description selinux +Contains the necessary SELinux policies that allows +osbuild to use labels unknown to the host inside the +containers it uses to build OS artifacts. + %prep %forgesetup @@ -70,6 +84,13 @@ to build OSTree based images. %py3_build make man +# SELinux +make -f /usr/share/selinux/devel/Makefile osbuild.pp +bzip2 -9 osbuild.pp + +%pre +%selinux_relabel_pre -s %{selinuxtype} + %install %py3_install @@ -99,6 +120,10 @@ mkdir -p %{buildroot}%{_mandir}/man5 install -p -m 0644 -t %{buildroot}%{_mandir}/man1/ docs/*.1 install -p -m 0644 -t %{buildroot}%{_mandir}/man5/ docs/*.5 +# SELinux +install -D -m 644 -t %{buildroot}%{_datadir}/selinux/packages/%{selinuxtype} %{name}.pp.bz2 +install -D -m 644 -t %{buildroot}%{_mandir}/man8 selinux/%{name}_selinux.8 + %check exit 0 # We have some integration tests, but those require running a VM, so that would @@ -129,6 +154,23 @@ exit 0 %{pkgdir}/stages/org.osbuild.ostree %{pkgdir}/stages/org.osbuild.rpm-ostree +%files selinux +%{_datadir}/selinux/packages/%{selinuxtype}/%{name}.pp.bz2 +%{_mandir}/man8/%{name}_selinux.8.* +%ghost %{_sharedstatedir}/selinux/%{selinuxtype}/active/modules/200/%{name} + +%post selinux +%selinux_modules_install -s %{selinuxtype} %{_datadir}/selinux/packages/%{selinuxtype}/%{name}.pp.bz2 + +%postun selinux +if [ $1 -eq 0 ]; then + %selinux_modules_uninstall -s %{selinuxtype} %{name} +fi + +%posttrans selinux +%selinux_relabel_post -s %{selinuxtype} + + %changelog * Mon Aug 19 2019 Miro HronĨok - 1-3 - Rebuilt for Python 3.8 diff --git a/selinux/osbuild.fc b/selinux/osbuild.fc new file mode 100644 index 00000000..d9cb686f --- /dev/null +++ b/selinux/osbuild.fc @@ -0,0 +1,4 @@ +/usr/bin/osbuild -- gen_context(system_u:object_r:osbuild_exec_t,s0) +/usr/lib/osbuild/assemblers/.* -- gen_context(system_u:object_r:osbuild_exec_t,s0) +/usr/lib/osbuild/stages/.* -- gen_context(system_u:object_r:osbuild_exec_t,s0) +/usr/lib/osbuild/sources/.* -- gen_context(system_u:object_r:osbuild_exec_t,s0) diff --git a/selinux/osbuild.if b/selinux/osbuild.if new file mode 100644 index 00000000..815c6918 --- /dev/null +++ b/selinux/osbuild.if @@ -0,0 +1,95 @@ + +## policy for osbuild + +######################################## +## +## Execute osbuild_exec_t in the osbuild domain. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`osbuild_domtrans',` + gen_require(` + type osbuild_t, osbuild_exec_t; + ') + + corecmd_search_bin($1) + domtrans_pattern($1, osbuild_exec_t, osbuild_t) +') + +###################################### +## +## Execute osbuild in the caller domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`osbuild_exec',` + gen_require(` + type osbuild_exec_t; + ') + + corecmd_search_bin($1) + can_exec($1, osbuild_exec_t) +') + +######################################## +## +## Execute osbuild in the osbuild domain, and +## allow the specified role the osbuild domain. +## +## +## +## Domain allowed to transition +## +## +## +## +## The role to be allowed the osbuild domain. +## +## +# +interface(`osbuild_run',` + gen_require(` + type osbuild_t; + attribute_role osbuild_roles; + ') + + osbuild_domtrans($1) + roleattribute $2 osbuild_roles; +') + +######################################## +## +## Role access for osbuild +## +## +## +## Role allowed access +## +## +## +## +## User domain for the role +## +## +# +interface(`osbuild_role',` + gen_require(` + type osbuild_t; + attribute_role osbuild_roles; + ') + + roleattribute $1 osbuild_roles; + + osbuild_domtrans($2) + + ps_process_pattern($2, osbuild_t) + allow $2 osbuild_t:process { signull signal sigkill }; +') diff --git a/selinux/osbuild.te b/selinux/osbuild.te new file mode 100644 index 00000000..0851f324 --- /dev/null +++ b/selinux/osbuild.te @@ -0,0 +1,57 @@ +policy_module(osbuild, 1.0.0) + +######################################## +# +# Declarations +# + +attribute_role osbuild_roles; +roleattribute system_r osbuild_roles; + +type osbuild_t; +type osbuild_exec_t; +application_domain(osbuild_t, osbuild_exec_t) +role osbuild_roles types osbuild_t; + +######################################## +# +# osbuild local policy +# + +allow osbuild_t self:fifo_file manage_fifo_file_perms; +allow osbuild_t self:unix_stream_socket create_stream_socket_perms; + +# ##################################### +# Customization +# + +# make an osbuild_t unconfined domain +unconfined_domain(osbuild_t) + +# execute setfiles in the setfiles_mac domain +# when in the osbuild_t domain +seutil_domtrans_setfiles_mac(osbuild_t) + +# Allow sysadm and unconfined to run osbuild +optional_policy(` + gen_require(` + type sysadm_t; + role sysadm_r; + ') + + osbuild_run(sysadm_t, sysadm_r) +') + +optional_policy(` + gen_require(` + type unconfined_t; + role unconfined_r; + ') + + osbuild_run(unconfined_t, unconfined_r) +') + +# allow transitioning to install_t (for ostree) +optional_policy(` + anaconda_domtrans_install(osbuild_t) +') diff --git a/selinux/osbuild_selinux.8 b/selinux/osbuild_selinux.8 new file mode 100644 index 00000000..3c727a0e --- /dev/null +++ b/selinux/osbuild_selinux.8 @@ -0,0 +1,147 @@ +.TH "osbuild_selinux" "8" "20-06-09" "osbuild" "SELinux Policy osbuild" +.SH "NAME" +osbuild_selinux \- Security Enhanced Linux Policy for the osbuild processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the osbuild processes via flexible mandatory access control. + +The osbuild processes execute with the osbuild_t SELinux type. You can check if you have these processes running by executing the \fBps\fP command with the \fB\-Z\fP qualifier. + +For example: + +.B ps -eZ | grep osbuild_t + + +.SH "ENTRYPOINTS" + +The osbuild_t SELinux type can be entered via the \fBosbuild_exec_t\fP file type. + +The default entrypoint paths for the osbuild_t domain are the following: + +/usr/lib/osbuild/stages/*, /usr/lib/osbuild/sources/*, /usr/lib/osbuild/assemblers/*, /usr/bin/osbuild +.SH PROCESS TYPES +SELinux defines process types (domains) for each process running on the system +.PP +You can see the context of a process using the \fB\-Z\fP option to \fBps\bP +.PP +Policy governs the access confined processes have to files. +SELinux osbuild policy is very flexible allowing users to setup their osbuild processes in as secure a method as possible. +.PP +The following process types are defined for osbuild: + +.EX +.B osbuild_t +.EE +.PP +Note: +.B semanage permissive -a osbuild_t +can be used to make the process type osbuild_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. + +.SH BOOLEANS +SELinux policy is customizable based on least access required. osbuild policy is extremely flexible and has several booleans that allow you to manipulate the policy and run osbuild with the tightest access possible. + + +.PP +If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default. + +.EX +.B setsebool -P deny_execmem 1 + +.EE + +.PP +If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default. + +.EX +.B setsebool -P mmap_low_allowed 1 + +.EE + +.PP +If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Disabled by default. + +.EX +.B setsebool -P secure_mode_insmod 1 + +.EE + +.PP +If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execheap boolean. Disabled by default. + +.EX +.B setsebool -P selinuxuser_execheap 1 + +.EE + +.PP +If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default. + +.EX +.B setsebool -P selinuxuser_execstack 1 + +.EE + +.SH "MANAGED FILES" + +The SELinux process type osbuild_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. + +.br +.B file_type + + all files on the system +.br + +.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. +.PP +You can see the context of a file using the \fB\-Z\fP option to \fBls\bP +.PP +Policy governs the access confined processes have to these files. +SELinux osbuild policy is very flexible allowing users to setup their osbuild processes in as secure a method as possible. +.PP + +.I The following file types are defined for osbuild: + + +.EX +.PP +.B osbuild_exec_t +.EE + +- Set files with the osbuild_exec_t type, if you want to transition an executable to the osbuild_t domain. + +.br +.TP 5 +Paths: +/usr/lib/osbuild/stages/*, /usr/lib/osbuild/sources/*, /usr/lib/osbuild/assemblers/*, /usr/bin/osbuild + +.PP +Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + +.SH "COMMANDS" +.B semanage fcontext +can also be used to manipulate default file context mappings. +.PP +.B semanage permissive +can also be used to manipulate whether or not a process type is permissive. +.PP +.B semanage module +can also be used to enable/disable/install/remove policy modules. + +.B semanage boolean +can also be used to manipulate the booleans + +.PP +.B system-config-selinux +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR +This manual page was auto-generated using +.B "sepolicy manpage". + +.SH "SEE ALSO" +selinux(8), osbuild(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8) \ No newline at end of file