aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <Christopher.PeBenito@microsoft.com>2023-03-01 20:51:51 +0000
committerKenton Groombridge <concord@gentoo.org>2024-03-01 12:05:29 -0500
commit7461ce6105aa98472b6815e39440a433e979a618 (patch)
tree32aed22612bd395c8b8e0e85ed5c5e5d19d07b8c
parentcloud-init: Change udev rules (diff)
downloadhardened-refpolicy-7461ce6105aa98472b6815e39440a433e979a618.tar.gz
hardened-refpolicy-7461ce6105aa98472b6815e39440a433e979a618.tar.bz2
hardened-refpolicy-7461ce6105aa98472b6815e39440a433e979a618.zip
systemd: Updates for systemd-locale.
Signed-off-by: Chris PeBenito <Christopher.PeBenito@microsoft.com> Signed-off-by: Kenton Groombridge <concord@gentoo.org>
-rw-r--r--policy/modules/system/systemd.te5
1 files changed, 5 insertions, 0 deletions
diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
index f1310e432..156aeb88a 100644
--- a/policy/modules/system/systemd.te
+++ b/policy/modules/system/systemd.te
@@ -830,6 +830,11 @@ kernel_read_kernel_sysctls(systemd_locale_t)
files_read_etc_files(systemd_locale_t)
+fs_getattr_all_fs(systemd_locale_t)
+fs_search_cgroup_dirs(systemd_locale_t)
+
+init_stream_connect(systemd_locale_t)
+
selinux_use_status_page(systemd_locale_t)
seutil_read_file_contexts(systemd_locale_t)