From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-0.9 required=3.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2FFB2C4BA3B for ; Thu, 27 Feb 2020 10:39:37 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 03C1424680 for ; Thu, 27 Feb 2020 10:39:37 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=coker.com.au header.i=@coker.com.au header.b="j5cFF0mC" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728736AbgB0Kjg (ORCPT ); Thu, 27 Feb 2020 05:39:36 -0500 Received: from smtp.sws.net.au ([46.4.88.250]:37502 "EHLO smtp.sws.net.au" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728729AbgB0Kjg (ORCPT ); Thu, 27 Feb 2020 05:39:36 -0500 Received: from xev.coker.com.au (localhost [127.0.0.1]) by smtp.sws.net.au (Postfix) with ESMTP id 1D718EC76 for ; Thu, 27 Feb 2020 21:39:34 +1100 (AEDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=coker.com.au; s=2008; t=1582799974; bh=FLWTyyS6tuGv8WaXy4QASVObmO/bcT74UDj58Rz0Ptk=; l=809; h=From:To:Reply-To:Subject:Date:From; b=j5cFF0mC9FOHOMpZjoPu08SUivR8VCGVD/RyFyKL5/5HP0TqSwVmmFh9drdO7H66O 6Elxl+l7WvD0TwboPl27haVsJOtYZNZHueDX+SCjoJvCf9TRiz2CacRS1DythjtkOy OIYwaY6DA+jaltrvs0auEid7H8jiII9+xmj4/X3A= Received: by xev.coker.com.au (Postfix, from userid 1001) id 9BD07F3955A; Thu, 27 Feb 2020 21:39:29 +1100 (AEDT) From: Russell Coker To: selinux-refpolicy@vger.kernel.org Reply-To: russell@coker.com.au Subject: /run/systemd/inaccessible Date: Thu, 27 Feb 2020 21:39:29 +1100 Message-ID: <6385652.IY5x3zMeex@xev> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org allow systemd_logind_t init_var_run_t:chr_file write; audit2allow shows me that the above is attempted on Debian/Unstable. What's this inaccessible directory about anyway? # ls -lZ /run/systemd/inaccessible total 0 b---------. 1 root root system_u:object_r:init_var_run_t:s0 0, 0 Feb 27 13:36 blk c---------. 1 root root system_u:object_r:init_var_run_t:s0 0, 0 Feb 27 13:36 chr d---------. 2 root root system_u:object_r:init_var_run_t:s0 40 Feb 27 13:36 dir p---------. 1 root root system_u:object_r:init_var_run_t:s0 0 Feb 27 13:36 fifo ----------. 1 root root system_u:object_r:init_var_run_t:s0 0 Feb 27 13:36 reg s---------. 1 root root system_u:object_r:init_var_run_t:s0 0 Feb 27 13:36 sock -- My Main Blog http://etbe.coker.com.au/ My Documents Blog http://doc.coker.com.au/