selinux-refpolicy.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Nicolas Iooss <nicolas.iooss@m4x.org>
To: Chris PeBenito <pebenito@ieee.org>
Cc: Russell Coker <russell@coker.com.au>, selinux-refpolicy@vger.kernel.org
Subject: Re: [PATCH] /run/systemd/units/ links
Date: Fri, 11 Jan 2019 00:08:22 +0100	[thread overview]
Message-ID: <CAJfZ7==bZS49VWqEy8KmPoKtR+msqC9VV876hHuRmUJLRDxLFw@mail.gmail.com> (raw)
In-Reply-To: <60dbf2ed-45e9-a94a-f37a-925a7c410aee@ieee.org>

On Thu, Jan 10, 2019 at 1:37 AM Chris PeBenito <pebenito@ieee.org> wrote:
>
> On 1/8/19 6:41 AM, Russell Coker wrote:
> > This allows systemd-journald to read /run/systemd/units/ link files.
> >
> > Index: refpolicy-2.20180701/policy/modules/system/logging.te
> > ===================================================================
> > --- refpolicy-2.20180701.orig/policy/modules/system/logging.te
> > +++ refpolicy-2.20180701/policy/modules/system/logging.te
> > @@ -547,6 +547,7 @@ ifdef(`init_systemd',`
> >       init_create_pid_dirs(syslogd_t)
> >       init_daemon_pid_file(syslogd_var_run_t, dir, "syslogd")
> >       init_getattr(syslogd_t)
> > +     init_read_run_links(syslogd_t)
> >       init_rename_pid_files(syslogd_t)
> >       init_delete_pid_files(syslogd_t)
> >       init_dgram_send(syslogd_t)
> > Index: refpolicy-2.20180701/policy/modules/system/init.if
> > ===================================================================
> > --- refpolicy-2.20180701.orig/policy/modules/system/init.if
> > +++ refpolicy-2.20180701/policy/modules/system/init.if
> > @@ -894,6 +894,26 @@ interface(`init_dgram_send',`
> >
> >   ########################################
> >   ## <summary>
> > +##   read init /run link files
> > +## </summary>
> > +## <param name="domain">
> > +##   <summary>
> > +##   Domain allowed access.
> > +##   </summary>
> > +## </param>
> > +## <rolecap/>
> > +#
> > +interface(`init_read_run_links',`
>
> I guess this is a race between patches.  Should be named
> init_read_pid_symlinks.  Same feedback as GitHub PR
> https://github.com/SELinuxProject/refpolicy/pull/17

I like "init_read_runtime_symlinks" more than "init_read_pid_symlinks"
so I have uploaded my Pull Request. If your prefer the second name, I
can change it again.
Compared to this patch, my PR does not use files_search_pids() but
directly read_lnk_files_pattern() like some other interfaces. I have
no strong preferences regarding this.

Thanks,
Nicolas


  reply	other threads:[~2019-01-10 23:08 UTC|newest]

Thread overview: 5+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2019-01-08 11:41 [PATCH] /run/systemd/units/ links Russell Coker
2019-01-10  0:29 ` Chris PeBenito
2019-01-10 23:08   ` Nicolas Iooss [this message]
2019-01-11  0:28     ` Russell Coker
2019-01-11  1:26       ` Chris PeBenito

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to='CAJfZ7==bZS49VWqEy8KmPoKtR+msqC9VV876hHuRmUJLRDxLFw@mail.gmail.com' \
    --to=nicolas.iooss@m4x.org \
    --cc=pebenito@ieee.org \
    --cc=russell@coker.com.au \
    --cc=selinux-refpolicy@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).