Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Allow services execute systemd-notify #1324

Merged
merged 1 commit into from Aug 9, 2022

Conversation

zpytela
Copy link
Contributor

@zpytela zpytela commented Aug 9, 2022

With the ea76c5e ("Allow some domains use sd_notify()") commit,
daemon and unconfined_service_t were allowed permissions necessary
to use the sd_notify() API. This commit allows the same callers
the permissions to execute systemd-notify in the caller domain.

Aug 02 13:10:18 hostname audit[956]: AVC avc: denied { execute_no_trans } for pid=956 comm="launch-xenstore" path="/usr/bin/systemd-notify" dev="sda4" ino=4200844 scontext=system_u:system_r:xenstored_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=file permissive=1

With the ea76c5e ("Allow some domains use sd_notify()") commit,
daemon and unconfined_service_t were allowed permissions required
to use the sd_notify() API. This commit allows to the same callers
the permissions to execute systemd-notify in the caller domain.

Aug 02 13:10:18 hostname audit[956]: AVC avc:  denied  { execute_no_trans } for  pid=956 comm="launch-xenstore" path="/usr/bin/systemd-notify" dev="sda4" ino=4200844 scontext=system_u:system_r:xenstored_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=file permissive=1
@zpytela zpytela merged commit f105dbd into fedora-selinux:rawhide Aug 9, 2022
@zpytela zpytela deleted the daemon-exec-notify branch August 9, 2022 14:28
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant