Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/services/
Date: Tue, 21 Aug 2012 17:53:32
Message-Id: 1345141166.33afc3c1bb08e65b6b426d8d1c354a7e65d117b7.SwifT@gentoo
1 commit: 33afc3c1bb08e65b6b426d8d1c354a7e65d117b7
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Thu Aug 16 18:19:26 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Thu Aug 16 18:19:26 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=33afc3c1
7
8 The postgresql init script handles /run/postgresql
9
10 Allow the init script domain to create /run/postgresql with the proper file
11 context transition in place.
12
13 ---
14 policy/modules/services/postgresql.te | 1 +
15 1 files changed, 1 insertions(+), 0 deletions(-)
16
17 diff --git a/policy/modules/services/postgresql.te b/policy/modules/services/postgresql.te
18 index 4318f73..b49c929 100644
19 --- a/policy/modules/services/postgresql.te
20 +++ b/policy/modules/services/postgresql.te
21 @@ -63,6 +63,7 @@ files_tmp_file(postgresql_tmp_t)
22
23 type postgresql_var_run_t;
24 files_pid_file(postgresql_var_run_t)
25 +init_daemon_run_dir(postgresql_var_run_t, "postgresql")
26
27 # database clients attribute
28 attribute sepgsql_admin_type;