[systemd-devel] [PATCH] readahead-collect.c: ignore EACCES for fanotify

Harald Hoyer harald at redhat.com
Wed May 25 04:15:17 PDT 2011


With this patch and:

# cat myreadahead.te

module myreadahead 1.0;

require {
	type readahead_t;
	type kmsg_device_t;
	class chr_file write;
}

#============= readahead_t ==============
allow readahead_t kmsg_device_t:chr_file write;

# checkmodule -M -m -o myreadahead.mod myreadahead.te
# semodule_package -o myreadahead.pp -m myreadahead.mod
# semodule -i myreadahead.pp


systemd-readahead-collect finally works with selinux enabled on my 
Fedora 15 machine.

Am 25.05.2011 13:09, schrieb harald at redhat.com:
> From: Harald Hoyer<harald at redhat.com>
>
> At the start of auditd, we are temporarily not able to read
> from the fanotify fd. Ignoring it, seems to work.
> ---
>   src/readahead-collect.c |    2 +-
>   1 files changed, 1 insertions(+), 1 deletions(-)
>
> diff --git a/src/readahead-collect.c b/src/readahead-collect.c
> index 3c48a02..913a340 100644
> --- a/src/readahead-collect.c
> +++ b/src/readahead-collect.c
> @@ -380,7 +380,7 @@ static int collect(const char *root) {
>
>                   if ((n = read(fanotify_fd,&data, sizeof(data)))<  0) {
>
> -                        if (errno == EINTR || errno == EAGAIN)
> +                        if (errno == EINTR || errno == EAGAIN || errno == EACCES)
>                                   continue;
>
>                           log_error("Failed to read event: %m");



More information about the systemd-devel mailing list