All of lore.kernel.org
 help / color / mirror / Atom feed
From: Russell Coker <russell@coker.com.au>
To: SE Linux <selinux@tycho.nsa.gov>
Subject: audit bug in fd handling
Date: Wed, 10 Jul 2002 09:45:50 +0200	[thread overview]
Message-ID: <20020710074550.C3E6D106@lyta.coker.com.au> (raw)

It seems that when a file handle open read/write is inherited by a domain 
that is permitted read access only, an error about write access will be 
logged - even if there is a dontaudit rule!

Here's the dmesg log:
avc:  denied  { write } for  pid=4731 exe=/usr/sbin/sendmail 
path=/spool/fcron/fcrjob-Ldo3Uf (deleted) dev=03:08 ino=27923 
scontext=system_u:system_r:system_mail_t 
tcontext=system_u:object_r:system_crond_tmp_t tclass=file

Here's a grep from policy.conf:
dontaudit system_mail_t system_crond_tmp_t:file write;


Incidentally I'm changing the way mail sending operates.  Having daemons send 
mail as sysadm_mail_t is ugly, and having them send mail as user_mail_t is 
wrong.  I've created a new system_mail_t for this.

-- 
I do not get viruses because I do not use MS software.
If you use Outlook then please do not put my email address in your
address-book so that WHEN you get a virus it won't use my address in the
>From field.

--
You have received this message because you are subscribed to the selinux list.
If you no longer wish to subscribe, send mail to majordomo@tycho.nsa.gov with
the words "unsubscribe selinux" without quotes as the message.

             reply	other threads:[~2002-07-10  7:46 UTC|newest]

Thread overview: 22+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2002-07-10  7:45 Russell Coker [this message]
2002-07-10 11:55 ` audit bug in fd handling Stephen Smalley
2002-07-10 13:12 ` Stephen Smalley
2002-07-10 13:23 ` Ed Street
2002-07-10 14:40   ` Russell Coker
2002-07-11 16:13     ` sysadm_tty_device_t Ed Street
2002-07-11 17:21       ` sysadm_tty_device_t Stephen Smalley
2002-07-11 17:24         ` sysadm_tty_device_t Ed Street
2002-07-11 17:39           ` sysadm_tty_device_t Stephen Smalley
2002-07-11 17:54             ` sysadm_tty_device_t Ed Street
2002-07-11 18:19               ` sysadm_tty_device_t Stephen Smalley
2002-07-11 18:24                 ` sysadm_tty_device_t Ed Street
2002-07-11 18:35                   ` sysadm_tty_device_t Stephen Smalley
2002-07-11 17:55             ` sysadm_tty_device_t Ed Street
2002-07-11 19:55             ` sysadm_tty_device_t Timothy Wood
2002-07-11 19:53               ` sysadm_tty_device_t Ed Street
2002-07-11 20:07                 ` sysadm_tty_device_t Stephen Smalley
2002-07-11 20:12                 ` sysadm_tty_device_t Timothy Wood
2002-07-11 20:05               ` sysadm_tty_device_t Stephen Smalley
2002-07-19 21:27             ` booting problem Charles R. Fuller
2002-07-22 11:59               ` Stephen Smalley
2002-07-11 18:28       ` sysadm_tty_device_t Timothy Wood

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20020710074550.C3E6D106@lyta.coker.com.au \
    --to=russell@coker.com.au \
    --cc=selinux@tycho.nsa.gov \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.