Re: sepgsql seems rather thoroughly broken on Fedora 30

Поиск
Список
Период
Сортировка
От Tom Lane
Тема Re: sepgsql seems rather thoroughly broken on Fedora 30
Дата
Msg-id 25538.1563549575@sss.pgh.pa.us
обсуждение исходный текст
Ответ на Re: sepgsql seems rather thoroughly broken on Fedora 30  (Mike Palmiotto <mike.palmiotto@crunchydata.com>)
Ответы Re: sepgsql seems rather thoroughly broken on Fedora 30  (Mike Palmiotto <mike.palmiotto@crunchydata.com>)
Список pgsql-hackers
Mike Palmiotto <mike.palmiotto@crunchydata.com> writes:
> The sepgsql_regtest_user_t domain should be allowed to read any file
> labeled "passwd_file_t". We can check that with the `sesearch` tool,
> provided by the "setools-console" package on F30:

> % sudo sesearch -A -s sepgsql_regtest_user_t -t passwd_file_t
> allow domain file_type:blk_file map; [ domain_can_mmap_files ]:True
> allow domain file_type:chr_file map; [ domain_can_mmap_files ]:True
> allow domain file_type:file map; [ domain_can_mmap_files ]:True
> allow nsswitch_domain passwd_file_t:file { getattr ioctl lock map open read };

I got around to trying this, and lookee here:

$ sudo sesearch -A -s sepgsql_regtest_user_t -t passwd_file_t
allow domain file_type:blk_file map; [ domain_can_mmap_files ]:True
allow domain file_type:chr_file map; [ domain_can_mmap_files ]:True
allow domain file_type:file map; [ domain_can_mmap_files ]:True
allow domain file_type:lnk_file map; [ domain_can_mmap_files ]:True

Nothing about passwd_file_t.  So *something* is different about the
way the policy is being expanded.

            regards, tom lane



В списке pgsql-hackers по дате отправления:

Предыдущее
От: Tom Lane
Дата:
Сообщение: Re: sepgsql seems rather thoroughly broken on Fedora 30
Следующее
От: Tomas Vondra
Дата:
Сообщение: Re: [sqlsmith] Crash in mcv_get_match_bitmap