From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-0.8 required=3.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5F9F3C2D0EC for ; Wed, 8 Apr 2020 02:25:10 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 2ACF0206BE for ; Wed, 8 Apr 2020 02:25:10 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=coker.com.au header.i=@coker.com.au header.b="UlTA9Gyr" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726436AbgDHCZJ (ORCPT ); Tue, 7 Apr 2020 22:25:09 -0400 Received: from smtp.sws.net.au ([46.4.88.250]:48490 "EHLO smtp.sws.net.au" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726416AbgDHCZJ (ORCPT ); Tue, 7 Apr 2020 22:25:09 -0400 Received: from liv.localnet (localhost [127.0.0.1]) by smtp.sws.net.au (Postfix) with ESMTP id E5390EC3E for ; Wed, 8 Apr 2020 12:25:07 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=coker.com.au; s=2008; t=1586312708; bh=Rar8LuVSk2w+YJ6Ds9U94bSAaGPKCersLqQc7v43T/4=; l=269; h=From:To:Subject:Date:From; b=UlTA9Gyr6jU43Uws92Ew6lcsPA9GgvzaYBBx04xuJSXYv46pk1If0AZQn9wSLTtpG 8poLT7ntKRCY91HC9ArXQaeHLqCvX91zKPDPiE03gG85J8kaQpnmPAQFUM/ONoikGR FIxz65eBfPCjNpU+dcqFwWtxCtbDbkk2YDW8Q5gM= From: Russell Coker To: selinux-refpolicy@vger.kernel.org Subject: logind shadow access Date: Wed, 08 Apr 2020 12:25:01 +1000 Message-ID: <1619795.CQcUudZz10@liv> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org # audit2allow -l < /var/log/audit/audit.log |tail -1 allow systemd_logind_t shadow_t:file read; Is there any good reason why systemd_logind might need to access /etc/shadow? -- My Main Blog http://etbe.coker.com.au/ My Documents Blog http://doc.coker.com.au/