linux-man.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [patch] mount.2: document SELinux use of MS_NOSUID mount flag
@ 2021-06-12  8:51 Topi Miettinen
  2021-06-20  3:54 ` Michael Kerrisk (man-pages)
  0 siblings, 1 reply; 2+ messages in thread
From: Topi Miettinen @ 2021-06-12  8:51 UTC (permalink / raw)
  To: linux-man, alx.manpages, mtk.manpages; +Cc: selinux, Topi Miettinen

Using mount flag `MS_NOSUID` also affects SELinux domain transitions but
this has not been documented well.

Signed-off-by: Topi Miettinen <toiwoton@gmail.com>
---
 man2/mount.2 | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/man2/mount.2 b/man2/mount.2
index d8521880b..d7d5b2ad4 100644
--- a/man2/mount.2
+++ b/man2/mount.2
@@ -220,7 +220,9 @@ Do not allow programs to be executed from this filesystem.
 .TP
 .B MS_NOSUID
 Do not honor set-user-ID and set-group-ID bits or file capabilities
-when executing programs from this filesystem.
+when executing programs from this filesystem. In addition, SELinux domain
+transitions require permission nosuid_transition, which in turn needs
+also policy capability nnp_nosuid_transition.
 .\" (This is a security feature to prevent users executing set-user-ID and
 .\" set-group-ID programs from removable disk devices.)
 .TP
-- 
2.30.2


^ permalink raw reply related	[flat|nested] 2+ messages in thread

* Re: [patch] mount.2: document SELinux use of MS_NOSUID mount flag
  2021-06-12  8:51 [patch] mount.2: document SELinux use of MS_NOSUID mount flag Topi Miettinen
@ 2021-06-20  3:54 ` Michael Kerrisk (man-pages)
  0 siblings, 0 replies; 2+ messages in thread
From: Michael Kerrisk (man-pages) @ 2021-06-20  3:54 UTC (permalink / raw)
  To: Topi Miettinen, linux-man, alx.manpages; +Cc: mtk.manpages, selinux

Helo Topi,

On 6/12/21 8:51 PM, Topi Miettinen wrote:
> Using mount flag `MS_NOSUID` also affects SELinux domain transitions but
> this has not been documented well.
> 
> Signed-off-by: Topi Miettinen <toiwoton@gmail.com>

Thanks. Patch applied.

Cheers,

Michael

> ---
>  man2/mount.2 | 4 +++-
>  1 file changed, 3 insertions(+), 1 deletion(-)
> 
> diff --git a/man2/mount.2 b/man2/mount.2
> index d8521880b..d7d5b2ad4 100644
> --- a/man2/mount.2
> +++ b/man2/mount.2
> @@ -220,7 +220,9 @@ Do not allow programs to be executed from this filesystem.
>  .TP
>  .B MS_NOSUID
>  Do not honor set-user-ID and set-group-ID bits or file capabilities
> -when executing programs from this filesystem.
> +when executing programs from this filesystem. In addition, SELinux domain
> +transitions require permission nosuid_transition, which in turn needs
> +also policy capability nnp_nosuid_transition.
>  .\" (This is a security feature to prevent users executing set-user-ID and
>  .\" set-group-ID programs from removable disk devices.)
>  .TP
> 


-- 
Michael Kerrisk
Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/
Linux/UNIX System Programming Training: http://man7.org/training/

^ permalink raw reply	[flat|nested] 2+ messages in thread

end of thread, other threads:[~2021-06-20  3:54 UTC | newest]

Thread overview: 2+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-06-12  8:51 [patch] mount.2: document SELinux use of MS_NOSUID mount flag Topi Miettinen
2021-06-20  3:54 ` Michael Kerrisk (man-pages)

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).