Skip to content

Commit 6f4413b

Browse files
committed
Introduce systemd_cryptsetup_generator_var_run_t file type (bsc#1244459)
When the key material is on a USB stick this currently doesn't work since cryptsetup will create a directory with a generic type Solves avc: denied { associate } for pid=16385 comm="systemd-cryptse" name="cryptsetup" scontext=system_u:object_r:systemd_cryptsetup_generator_var_run_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=0
1 parent 1743bb4 commit 6f4413b

File tree

1 file changed

+11
-0
lines changed

1 file changed

+11
-0
lines changed

policy/modules/system/systemd.te

Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1404,6 +1404,17 @@ optional_policy(`
14041404

14051405
#manage_files_pattern(systemd_cryptsetup_generator_t, systemd_fstab_generator_unit_file_t, systemd_fstab_generator_unit_file_t)
14061406

1407+
type systemd_cryptsetup_generator_var_run_t;
1408+
files_type(systemd_cryptsetup_generator_var_run_t)
1409+
1410+
init_var_lib_filetrans(systemd_cryptsetup_generator_t, systemd_cryptsetup_generator_var_run_t, dir, "cryptsetup")
1411+
1412+
allow systemd_cryptsetup_generator_t systemd_cryptsetup_generator_var_run_t:dir manage_dir_perms;
1413+
allow systemd_cryptsetup_generator_t systemd_cryptsetup_generator_var_run_t:file manage_file_perms;
1414+
allow systemd_cryptsetup_generator_t systemd_cryptsetup_generator_var_run_t:lnk_file manage_lnk_file_perms;
1415+
1416+
fs_associate_ramfs(systemd_cryptsetup_generator_var_run_t)
1417+
14071418
### debug generator
14081419
fs_read_tmpfs_files(systemd_debug_generator_t)
14091420

0 commit comments

Comments
 (0)