SELinux-Refpolicy Archive mirror
 help / color / mirror / Atom feed
From: Russell Coker <russell@coker.com.au>
To: selinux-refpolicy@vger.kernel.org
Subject: append_lnk_files_pattern
Date: Sat, 30 Sep 2023 21:55:29 +1000	[thread overview]
Message-ID: <4932293.0VBMTVartN@cupcakke> (raw)

Why do we have the pattern append_lnk_files_pattern?  It's not used anywhere 
in refpolicy along with write_lnk_files_pattern.  The sesearch command shows 
only the following uses of append permission for lnk_file.

# sesearch -A -c lnk_file -p append
allow files_unconfined_type file_type:lnk_file { append create execmod execute 
getattr ioctl link lock map mounton open quotaon read relabelfrom relabelto 
rename setattr unlink watch write };
allow filesystem_unconfined_type filesystem_type:lnk_file { append create 
execmod execute getattr ioctl link lock map mounton open quotaon read 
relabelfrom relabelto rename setattr unlink watch write };
allow kern_unconfined proc_type:lnk_file { append create execmod execute 
getattr ioctl link lock map mounton open quotaon read relabelfrom relabelto 
rename setattr unlink watch write };
allow kern_unconfined unlabeled_t:lnk_file { append create execmod execute 
getattr ioctl link lock map mounton open quotaon read relabelfrom relabelto 
rename setattr unlink watch write };

I guess that the kern_unconfined stuff is related to the magic symlinks in /
proc/PID directories.  Is there any other way where a symlink can be appended?

Does it make sense to have the append macros and the write macros with append 
permission included?

-- 
My Main Blog         http://etbe.coker.com.au/
My Documents Blog    http://doc.coker.com.au/




             reply	other threads:[~2023-09-30 11:55 UTC|newest]

Thread overview: 2+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2023-09-30 11:55 Russell Coker [this message]
2023-10-02 12:40 ` append_lnk_files_pattern Chris PeBenito

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=4932293.0VBMTVartN@cupcakke \
    --to=russell@coker.com.au \
    --cc=selinux-refpolicy@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).