Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/
Date: Sat, 03 Sep 2022 19:10:23
Message-Id: 1662230515.3d84d768f45b1c443e3f0f477d62aa813831da4d.perfinion@gentoo
1 commit: 3d84d768f45b1c443e3f0f477d62aa813831da4d
2 Author: Kenton Groombridge <me <AT> concord <DOT> sh>
3 AuthorDate: Thu Mar 31 17:22:37 2022 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Sat Sep 3 18:41:55 2022 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=3d84d768
7
8 systemd: add file transition for systemd-networkd runtime
9
10 systemd-networkd creates the /run/systemd/network directory which should
11 be labeled appropriately.
12
13 Signed-off-by: Kenton Groombridge <me <AT> concord.sh>
14 Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>
15
16 policy/modules/system/systemd.te | 1 +
17 1 file changed, 1 insertion(+)
18
19 diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
20 index ec8d16a6..501a1227 100644
21 --- a/policy/modules/system/systemd.te
22 +++ b/policy/modules/system/systemd.te
23 @@ -1099,6 +1099,7 @@ auth_use_nsswitch(systemd_networkd_t)
24
25 init_dgram_send(systemd_networkd_t)
26 init_read_state(systemd_networkd_t)
27 +init_runtime_filetrans(systemd_networkd_t, systemd_networkd_runtime_t, dir)
28
29 logging_send_syslog_msg(systemd_networkd_t)