From mboxrd@z Thu Jan 1 00:00:00 1970 From: cpebenito@tresys.com (Christopher J. PeBenito) Date: Tue, 01 Mar 2011 14:10:56 -0500 Subject: [refpolicy] [PATCH 32/34]: patch to allow mount use kernel file descriptors In-Reply-To: <1298920576.3123.12.camel@tesla.lan> References: <1297838523.3205.120.camel@tesla.lan> <4D6BB9CC.7060406@tresys.com> <1298920576.3123.12.camel@tesla.lan> Message-ID: <4D6D44C0.5090700@tresys.com> To: refpolicy@oss.tresys.com List-Id: refpolicy.oss.tresys.com On 02/28/11 14:16, Guido Trentalancia wrote: > On Mon, 28/02/2011 at 10.05 -0500, Christopher J. PeBenito wrote: >> On 02/16/11 01:42, Guido Trentalancia wrote: >>> This patch allows mount to use kernel file descriptors. >>> >>> diff -pruN refpolicy-git-15022011-test/policy/modules/system/mount.te refpolicy-git-15022011-test-new/policy/modules/system/mount.te >>> --- refpolicy-git-15022011-test/policy/modules/system/mount.te 2011-02-16 02:34:33.253189215 +0100 >>> +++ refpolicy-git-15022011-test-new/policy/modules/system/mount.te 2011-02-16 03:54:18.732023725 +0100 >>> @@ -51,6 +51,7 @@ can_exec(mount_t, mount_exec_t) >>> >>> files_tmp_filetrans(mount_t, mount_tmp_t, { file dir }) >>> >>> +kernel_use_fds(mount_t) >>> kernel_read_system_state(mount_t) >>> kernel_read_kernel_sysctls(mount_t) >>> kernel_dontaudit_getattr_core_if(mount_t) >> >> How did you come across this? > > type=1400 audit(1295758153.958:3): avc: denied { use } for pid=1429 > comm="mount" path="/dev/pts/0" dev=devpts ino=3 > scontext=system_u:system_r:mount_t:s0 > tcontext=system_u:system_r:kernel_t:s0 tclass=fd Can you provide more detail? What was happening on the system? -- Chris PeBenito Tresys Technology, LLC www.tresys.com | oss.tresys.com