Separate domain for systemd-modules-load
systemd-modules-load is used to pre-load kernal modules as the system comes up. It was running initc_t which didn't have permissions to actually load kernel modules. This change sets up a new domain for this service and grants permission necessary to load kernel modules. Feb 05 03:38:20 4c4c4544-0052-5410-8043-b1c04f503232 kernel: type=1400 audit(1549337898.886:10): avc: denied { read } for pid=4257 comm="systemd-modules" name="fuse.ko.xz" dev="dm-1" ino=2390271 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file permissive=1 Feb 05 03:38:20 4c4c4544-0052-5410-8043-b1c04f503232 kernel: type=1400 audit(1549337898.886:11): avc: denied { open } for pid=4257 comm="systemd-modules" path="/usr/lib/modules/3.10.0-957.1.3.el7.x86_64/kernel/fs/fuse/fuse.ko.xz" dev="dm-1" ino=2390271 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file permissive=1 Signed-off-by: Dave Sugar <dsugar@tresys.com>
This commit is contained in:
parent
21351f6bd9
commit
24da4bf370
|
@ -26,6 +26,7 @@
|
|||
/usr/lib/systemd/systemd-localed -- gen_context(system_u:object_r:systemd_locale_exec_t,s0)
|
||||
/usr/lib/systemd/systemd-logind -- gen_context(system_u:object_r:systemd_logind_exec_t,s0)
|
||||
/usr/lib/systemd/systemd-machined -- gen_context(system_u:object_r:systemd_machined_exec_t,s0)
|
||||
/usr/lib/systemd/systemd-modules-load -- gen_context(system_u:object_r:systemd_modules_load_exec_t,s0)
|
||||
/usr/lib/systemd/systemd-networkd -- gen_context(system_u:object_r:systemd_networkd_exec_t,s0)
|
||||
/usr/lib/systemd/systemd-resolved -- gen_context(system_u:object_r:systemd_resolved_exec_t,s0)
|
||||
/usr/lib/systemd/systemd-rfkill -- gen_context(system_u:object_r:systemd_rfkill_exec_t,s0)
|
||||
|
|
|
@ -119,6 +119,10 @@ type systemd_machined_var_run_t;
|
|||
files_pid_file(systemd_machined_var_run_t)
|
||||
init_daemon_pid_file(systemd_machined_var_run_t, dir, "machines")
|
||||
|
||||
type systemd_modules_load_t;
|
||||
type systemd_modules_load_exec_t;
|
||||
init_daemon_domain(systemd_modules_load_t, systemd_modules_load_exec_t)
|
||||
|
||||
type systemd_networkd_t;
|
||||
type systemd_networkd_exec_t;
|
||||
init_system_domain(systemd_networkd_t, systemd_networkd_exec_t)
|
||||
|
@ -606,6 +610,17 @@ optional_policy(`
|
|||
dbus_system_bus_client(systemd_machined_t)
|
||||
')
|
||||
|
||||
########################################
|
||||
#
|
||||
# modules-load local policy
|
||||
#
|
||||
|
||||
files_load_kernel_modules(systemd_modules_load_t)
|
||||
files_read_etc_files(systemd_modules_load_t)
|
||||
|
||||
init_read_state(systemd_modules_load_t)
|
||||
init_search_run(systemd_modules_load_t)
|
||||
|
||||
########################################
|
||||
#
|
||||
# networkd local policy
|
||||
|
|
Loading…
Reference in New Issue