From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.4 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH, MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,USER_AGENT_SANE_1 autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6FD27C2D0DA for ; Thu, 26 Dec 2019 17:30:00 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 49EE22075E for ; Thu, 26 Dec 2019 17:30:00 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=ieee.org header.i=@ieee.org header.b="S4t7gZwN" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726661AbfLZRaA (ORCPT ); Thu, 26 Dec 2019 12:30:00 -0500 Received: from mail-qk1-f193.google.com ([209.85.222.193]:38334 "EHLO mail-qk1-f193.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726480AbfLZRaA (ORCPT ); Thu, 26 Dec 2019 12:30:00 -0500 Received: by mail-qk1-f193.google.com with SMTP id k6so19859478qki.5 for ; Thu, 26 Dec 2019 09:29:59 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee.org; s=google; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=KePjYREW6H3wCkunouxoD+LYfTvoZoAslKZ1/6kf9gg=; b=S4t7gZwNzaKFErQ8DTUZfCdkMJPD82OQZ1WyeA5gVBnUU0q5G5gxN7B6ABEe5aK91H oeW22qWFjwFJ3ZK7LM2ZdFavfw4VXTMbscchq3bCCh6ezdOro/skPyyeEs+htw6TIj74 70beuOAdiFDzuWBst6Nt7ih5t3M4RCOBI+6nY= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=KePjYREW6H3wCkunouxoD+LYfTvoZoAslKZ1/6kf9gg=; b=r9teNE2jZ2m6jZNA336tfwl1rBiBNnV6/xLUw8anoP446BZjwyQ9Li3bzKGLkK04aW uLXfZblq6/DCVcaTWet99qEJszu4P0HrjRmg+n5bIo0Ua24zAClnf409uhwkwBMq1Tgb Xv4/e6dKEOazqM3Jp6uVSHhBuOaqHC24dDUpk6RNtV9331V/dEtWryOWbAv04g3nKrUs mfrUxArDadrk+necwDuCwesUgTgD9L/8VhMv4UEHBham80D90Dxf7T00XP2mzSSuN9Bg niKG2ZlkfT7h8NgFOBktud6h/6wu6dxaQVOUcs4aQUF9ILK60F8TQ0FUiSI6LhJQvTfA HuUA== X-Gm-Message-State: APjAAAX3UXz4Ki4m36MJggdhjtPnZ6GXmfHAuugQnVJHAKrjjzPoalBG aDBe8WQgNMSWgcJxn2i4L95r9cpLdy8= X-Google-Smtp-Source: APXvYqxAZXEek1sDmzzihatFf5ivIfmeqBfeAhgcu4W8j+iPEQRS5IAE5cWVcH8mf4pBgPzRNCtUDw== X-Received: by 2002:a05:620a:10b2:: with SMTP id h18mr39393732qkk.185.1577381398782; Thu, 26 Dec 2019 09:29:58 -0800 (PST) Received: from fedora.pebenito.net (pool-108-15-23-247.bltmmd.fios.verizon.net. [108.15.23.247]) by smtp.gmail.com with ESMTPSA id h8sm9456347qtm.51.2019.12.26.09.29.58 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 26 Dec 2019 09:29:58 -0800 (PST) Subject: Re: [PATCH 4/9] devicekit: udisks needs access to /run/mount/utab.lock To: Jason Zaman , selinux-refpolicy@vger.kernel.org References: <20191224101043.58122-1-jason@perfinion.com> <20191224101043.58122-4-jason@perfinion.com> From: Chris PeBenito Message-ID: <23946a68-55d2-593c-f6e6-649407a36439@ieee.org> Date: Thu, 26 Dec 2019 12:24:18 -0500 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.2.2 MIME-Version: 1.0 In-Reply-To: <20191224101043.58122-4-jason@perfinion.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org On 12/24/19 5:10 AM, Jason Zaman wrote: > type=AVC msg=audit(1563073723.106:232): avc: denied { read } for pid=7850 comm="udisksd" name="utab.lock" dev="tmpfs" ino=18445 scontext=system_u:system_r:devicekit_disk_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 > type=SYSCALL msg=audit(1563073723.106:232): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=55841d66c920 a2=10 a3=0 items=1 ppid=7849 pid=7850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0-s0:c0.c1023 key=(null) > type=CWD msg=audit(1563073723.106:232): cwd="/" > type=PATH msg=audit(1563073723.106:232): item=0 name="/run/mount/utab.lock" inode=18445 dev=00:16 mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mount_runtime_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 > > Signed-off-by: Jason Zaman > --- > policy/modules/services/devicekit.te | 1 + > 1 file changed, 1 insertion(+) > > diff --git a/policy/modules/services/devicekit.te b/policy/modules/services/devicekit.te > index 3331bd00..0622b6cf 100644 > --- a/policy/modules/services/devicekit.te > +++ b/policy/modules/services/devicekit.te > @@ -192,6 +192,7 @@ optional_policy(` > > optional_policy(` > mount_domtrans(devicekit_disk_t) > + mount_rw_runtime_files(devicekit_disk_t) > ') > > optional_policy(` Merged. -- Chris PeBenito