Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/
Date: Tue, 13 Oct 2020 03:02:13
Message-Id: 1602450880.1fbd9f8a1e6432bf4eec1a77a6a4d652492c0b87.perfinion@gentoo
1 commit: 1fbd9f8a1e6432bf4eec1a77a6a4d652492c0b87
2 Author: Antoine Tenart <antoine.tenart <AT> bootlin <DOT> com>
3 AuthorDate: Mon Oct 5 15:51:05 2020 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Sun Oct 11 21:14:40 2020 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=1fbd9f8a
7
8 systemd: allow systemd-network to list the runtime directory
9
10 Fixes:
11
12 avc: denied { read } for pid=58 comm="systemd-network" name="/"
13 dev="tmpfs" ino=652 scontext=system_u:system_r:systemd_networkd_t
14 tcontext=system_u:object_r:var_run_t tclass=dir permissive=1
15
16 avc: denied { read } for pid=58 comm="systemd-network" name="/"
17 dev="tmpfs" ino=652 scontext=system_u:system_r:systemd_networkd_t
18 tcontext=system_u:object_r:var_run_t tclass=dir permissive=1
19
20 Signed-off-by: Antoine Tenart <antoine.tenart <AT> bootlin.com>
21 Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>
22
23 policy/modules/system/systemd.te | 1 +
24 1 file changed, 1 insertion(+)
25
26 diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
27 index e1fc8fd4..b7f25594 100644
28 --- a/policy/modules/system/systemd.te
29 +++ b/policy/modules/system/systemd.te
30 @@ -794,6 +794,7 @@ dev_write_kmsg(systemd_networkd_t)
31 files_read_etc_files(systemd_networkd_t)
32 files_watch_runtime_dirs(systemd_networkd_t)
33 files_watch_root_dirs(systemd_networkd_t)
34 +files_list_runtime(systemd_networkd_t)
35 fs_getattr_xattr_fs(systemd_networkd_t)
36
37 auth_use_nsswitch(systemd_networkd_t)