summaryrefslogtreecommitdiffstats
path: root/recipes-security/refpolicy/refpolicy/0034-policy-modules-system-modutils-allow-mod_t-to-access.patch
diff options
context:
space:
mode:
Diffstat (limited to 'recipes-security/refpolicy/refpolicy/0034-policy-modules-system-modutils-allow-mod_t-to-access.patch')
-rw-r--r--recipes-security/refpolicy/refpolicy/0034-policy-modules-system-modutils-allow-mod_t-to-access.patch67
1 files changed, 0 insertions, 67 deletions
diff --git a/recipes-security/refpolicy/refpolicy/0034-policy-modules-system-modutils-allow-mod_t-to-access.patch b/recipes-security/refpolicy/refpolicy/0034-policy-modules-system-modutils-allow-mod_t-to-access.patch
deleted file mode 100644
index e7ce388..0000000
--- a/recipes-security/refpolicy/refpolicy/0034-policy-modules-system-modutils-allow-mod_t-to-access.patch
+++ /dev/null
@@ -1,67 +0,0 @@
1From b3ff2e8572cd929c419775e57b547f309ba9d8fb Mon Sep 17 00:00:00 2001
2From: Yi Zhao <yi.zhao@windriver.com>
3Date: Mon, 24 Aug 2020 11:29:09 +0800
4Subject: [PATCH] policy/modules/system/modutils: allow mod_t to access
5 confidentiality of class lockdown
6
7The SELinux lockdown implementation was introduced since kernel 5.6 by
8commit 59438b46471ae6cdfb761afc8c9beaf1e428a331. We need to allow mod_t
9and udev_t to access confidentiality of class lockdown to mount tracefs.
10
11Fixes:
12kernel: Could not create tracefs 'iwlwifi_data/filter' entry
13kernel: Could not create tracefs 'enable' entry
14kernel: Could not create tracefs 'id' entry
15kernel: Could not create tracefs 'filter' entry
16kernel: Could not create tracefs 'trigger' entry
17kernel: Could not create tracefs 'format' entry
18
19audit[170]: AVC avc: denied { confidentiality } for pid=170
20comm="modprobe" lockdown_reason="use of tracefs"
21scontext=system_u:system_r:kmod_t:s15:c0.c1023
22tcontext=system_u:system_r:kmod_t:s15:c0.c1023 tclass=lockdown
23permissive=0
24
25audit[190]: AVC avc: denied { confidentiality } for pid=190
26comm="systemd-udevd" lockdown_reason="use of tracefs"
27scontext=system_u:system_r:udev_t:s0-s15:c0.c1023
28tcontext=system_u:system_r:udev_t:s0-s15:c0.c1023 tclass=lockdown
29permissive=0
30
31Upstream-Status: Inappropriate [embedded specific]
32
33Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
34---
35 policy/modules/system/modutils.te | 2 ++
36 policy/modules/system/udev.te | 2 ++
37 2 files changed, 4 insertions(+)
38
39diff --git a/policy/modules/system/modutils.te b/policy/modules/system/modutils.te
40index b0a419dc1..5b4f0aca1 100644
41--- a/policy/modules/system/modutils.te
42+++ b/policy/modules/system/modutils.te
43@@ -41,6 +41,8 @@ dontaudit kmod_t self:capability sys_admin;
44 allow kmod_t self:udp_socket create_socket_perms;
45 allow kmod_t self:rawip_socket create_socket_perms;
46
47+allow kmod_t self:lockdown confidentiality;
48+
49 # Read module config and dependency information
50 list_dirs_pattern(kmod_t, modules_conf_t, modules_conf_t)
51 read_files_pattern(kmod_t, modules_conf_t, modules_conf_t)
52diff --git a/policy/modules/system/udev.te b/policy/modules/system/udev.te
53index c50ff68c1..4c5a690fb 100644
54--- a/policy/modules/system/udev.te
55+++ b/policy/modules/system/udev.te
56@@ -67,6 +67,8 @@ ifdef(`init_systemd',`
57 # for systemd-udevd to rename interfaces
58 allow udev_t self:netlink_route_socket nlmsg_write;
59
60+allow udev_t self:lockdown confidentiality;
61+
62 can_exec(udev_t, udev_exec_t)
63
64 allow udev_t udev_helper_exec_t:dir list_dir_perms;
65--
662.17.1
67