Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/
Date: Sun, 01 Jan 2017 16:37:03
Message-Id: 1483287988.61ff9d660037e9010115f2d0ac61180673e377ac.perfinion@gentoo
1 commit: 61ff9d660037e9010115f2d0ac61180673e377ac
2 Author: Guido Trentalancia <guido <AT> trentalancia <DOT> net>
3 AuthorDate: Sat Dec 17 18:08:40 2016 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Sun Jan 1 16:26:28 2017 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=61ff9d66
7
8 udev: always enable kernel module loading
9
10 The udev daemon should be able to load kernel modules not only on
11 systems using systemd but also on systems using former versions of
12 the udev daemon.
13
14 Signed-off-by: Guido Trentalancia <guido <AT> trentalancia.net>
15
16 policy/modules/system/udev.te | 3 +--
17 1 file changed, 1 insertion(+), 2 deletions(-)
18
19 diff --git a/policy/modules/system/udev.te b/policy/modules/system/udev.te
20 index a774e61..760b4de 100644
21 --- a/policy/modules/system/udev.te
22 +++ b/policy/modules/system/udev.te
23 @@ -79,6 +79,7 @@ manage_lnk_files_pattern(udev_t, udev_var_run_t, udev_var_run_t)
24 manage_sock_files_pattern(udev_t, udev_var_run_t, udev_var_run_t)
25 files_pid_filetrans(udev_t, udev_var_run_t, dir, "udev")
26
27 +kernel_load_module(udev_t)
28 kernel_read_system_state(udev_t)
29 kernel_request_load_module(udev_t)
30 kernel_getattr_core_if(udev_t)
31 @@ -220,8 +221,6 @@ ifdef(`distro_redhat',`
32 ')
33
34 ifdef(`init_systemd',`
35 - kernel_load_module(udev_t)
36 -
37 files_search_kernel_modules(udev_t)
38
39 fs_read_cgroup_files(udev_t)