Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/
Date: Tue, 13 Oct 2020 03:02:12
Message-Id: 1602450880.e5975779e32d5337266c191163bbde851ee4bda9.perfinion@gentoo
1 commit: e5975779e32d5337266c191163bbde851ee4bda9
2 Author: Antoine Tenart <antoine.tenart <AT> bootlin <DOT> com>
3 AuthorDate: Thu Aug 13 10:08:03 2020 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Sun Oct 11 21:14:40 2020 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=e5975779
7
8 systemd: allow systemd-hwdb to search init runtime directories
9
10 Fixes:
11
12 avc: denied { search } for pid=54 comm="systemd-hwdb" name="systemd"
13 dev="tmpfs" ino=664 scontext=system_u:system_r:systemd_hw_t
14 tcontext=system_u:object_r:init_runtime_t tclass=dir permissive=1
15
16 avc: denied { search } for pid=54 comm="systemd-hwdb" name="systemd"
17 dev="tmpfs" ino=664 scontext=system_u:system_r:systemd_hw_t
18 tcontext=system_u:object_r:init_runtime_t tclass=dir permissive=1
19
20 Signed-off-by: Antoine Tenart <antoine.tenart <AT> bootlin.com>
21 Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>
22
23 policy/modules/system/systemd.te | 1 +
24 1 file changed, 1 insertion(+)
25
26 diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
27 index d0a852a2..eb6f782f 100644
28 --- a/policy/modules/system/systemd.te
29 +++ b/policy/modules/system/systemd.te
30 @@ -461,6 +461,7 @@ selinux_get_fs_mount(systemd_hw_t)
31 selinux_use_status_page(systemd_hw_t)
32
33 init_read_state(systemd_hw_t)
34 +init_search_runtime(systemd_hw_t)
35
36 seutil_read_config(systemd_hw_t)
37 seutil_read_file_contexts(systemd_hw_t)