Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Allow sssd use usb devices conditionally #1859

Merged
merged 1 commit into from
Aug 29, 2023

Conversation

zpytela
Copy link
Contributor

@zpytela zpytela commented Aug 29, 2023

The sssd service was allowed to read and write usb devices when the "sssd_use_usb" boolean is turned on. The boolean is off by default. The permissions are needed for passkeys integration using FIDO2 tokens.

The commit addresses the following AVC denial:
type=AVC msg=audit(1688990400.922:161): avc: denied { read write } for pid=3108 comm="passkey_child" name="hidraw1" dev="devtmpfs" ino=994 scontext=system_u:system_r:sssd_t:s0 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=0

Resolves: rhbz#2223989

The sssd service was allowed to read and write usb devices when
the "sssd_use_usb" boolean is turned on. The boolean is off by default.
The permissions are needed for passkeys integration using FIDO2 tokens.

The commit addresses the following AVC denial:
type=AVC msg=audit(1688990400.922:161): avc:  denied  { read write } for  pid=3108 comm="passkey_child" name="hidraw1" dev="devtmpfs" ino=994 scontext=system_u:system_r:sssd_t:s0 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=0

Resolves: rhbz#2223989
@zpytela zpytela merged commit c038276 into fedora-selinux:rawhide Aug 29, 2023
1 check passed
@zpytela zpytela deleted the sssd-read-usb branch August 29, 2023 12:01
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant