Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-1.1 required=3.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_PASS autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id DD7D9C43387 for ; Fri, 4 Jan 2019 07:06:46 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 3ABAA2070D for ; Fri, 4 Jan 2019 07:06:46 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=coker.com.au header.i=@coker.com.au header.b="fKtTwWqD" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1725913AbfADHGq (ORCPT ); Fri, 4 Jan 2019 02:06:46 -0500 Received: from smtp.sws.net.au ([46.4.88.250]:38628 "EHLO smtp.sws.net.au" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726460AbfADHGp (ORCPT ); Fri, 4 Jan 2019 02:06:45 -0500 Received: from liv.localnet (localhost [127.0.0.1]) by smtp.sws.net.au (Postfix) with ESMTP id 924B8EDDD; Fri, 4 Jan 2019 18:06:41 +1100 (AEDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=coker.com.au; s=2008; t=1546585603; bh=/irBt4mn62cJfKo5bD/6dLOjWDIITZIKOgMCzWmp97Q=; l=1092; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=fKtTwWqDWwOvwhDp55H8362nGphhdqqnZrWEtjCKwJPFvNFg21DUzScgoIZLlg5Zl uLEyVOOTRzOuNZry0IDdDweTBwN8Qh3FmOtSuA7PI80EYnJq3Z8LPJGvWYBOslKRD0 Y9nsjGejSzHzugL6zxCdIeK3yOKK432ejWEmRCfY= From: Russell Coker To: Jason Zaman Cc: Chris PeBenito , selinux-refpolicy@vger.kernel.org Subject: Re: [PATCH misc 2/3] selinuxutil sysnetwork consolekit apt dpkg udev iptables logrotate, and gpm Date: Fri, 04 Jan 2019 18:06:35 +1100 Message-ID: <7161443.mtQlH2pOMG@liv> In-Reply-To: <20190103051614.GB19860@baraddur.perfinion.com> References: <20190102084500.GB31076@aaa.coker.com.au> <20190103051614.GB19860@baraddur.perfinion.com> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org On Thursday, 3 January 2019 4:16:14 PM AEDT Jason Zaman wrote: > > > -allow consolekit_t self:capability { chown dac_override fowner setgid > > > setuid sys_admin sys_nice sys_ptrace sys_tty_config }; +allow > > > consolekit_t self:capability { chown dac_override dac_read_search > > > fowner setgid setuid sys_admin sys_nice sys_ptrace sys_tty_config };> > > Since you're getting the dac_read_search denial, the dac_override > > probably isn't necessary anymore. Can you retest without it? > > No, consolekit definitely needs dac_override. It needs to be able to > nuke /run/user/1000/*. it perhaps doesnt need to read only nuke but i'd > say grant the perm instead of dontaudit makes things easier if doing > semodule -DB. Thanks for that comment. As an aside we might consider a policy of having all capabilities documented in future. For the existing policy it's going to be an unpleasant task to comment things. But for greenfields stuff I think it makes sense to require it. -- My Main Blog http://etbe.coker.com.au/ My Documents Blog http://doc.coker.com.au/