Skip to content
  • Eric Paris's avatar
    SELinux: special dontaudit for access checks · b782e0a6
    Eric Paris authored
    
    
    Currently there are a number of applications (nautilus being the main one) which
    calls access() on files in order to determine how they should be displayed.  It
    is normal and expected that nautilus will want to see if files are executable
    or if they are really read/write-able.  access() should return the real
    permission.  SELinux policy checks are done in access() and can result in lots
    of AVC denials as policy denies RWX on files which DAC allows.  Currently
    SELinux must dontaudit actual attempts to read/write/execute a file in
    order to silence these messages (and not flood the logs.)  But dontaudit rules
    like that can hide real attacks.  This patch addes a new common file
    permission audit_access.  This permission is special in that it is meaningless
    and should never show up in an allow rule.  Instead the only place this
    permission has meaning is in a dontaudit rule like so:
    
    dontaudit nautilus_t sbin_t:file audit_access
    
    With such a rule if nautilus just checks access() we will still get denied and
    thus userspace will still get the correct answer but we will not log the denial.
    If nautilus attempted to actually perform one of the forbidden actions
    (rather than just querying access(2) about it) we would still log a denial.
    This type of dontaudit rule should be used sparingly, as it could be a
    method for an attacker to probe the system permissions without detection.
    
    Signed-off-by: default avatarEric Paris <eparis@redhat.com>
    Acked-by: default avatarStephen D. Smalley <sds@tycho.nsa.gov>
    Signed-off-by: default avatarJames Morris <jmorris@namei.org>
    b782e0a6