aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKenton Groombridge <concord@gentoo.org>2024-05-06 16:41:28 -0400
committerKenton Groombridge <concord@gentoo.org>2024-05-14 13:41:50 -0400
commit3dd05d4af8614f7e3ffc4038241f1487d61c53bb (patch)
tree3309d2c6aa536f17fecc6f4db9d3fd10cb45f849
parentcontainer: allow containers to getcap (diff)
downloadhardened-refpolicy-3dd05d4af8614f7e3ffc4038241f1487d61c53bb.tar.gz
hardened-refpolicy-3dd05d4af8614f7e3ffc4038241f1487d61c53bb.tar.bz2
hardened-refpolicy-3dd05d4af8614f7e3ffc4038241f1487d61c53bb.zip
systemd: allow systemd-sysctl to search tmpfs
Signed-off-by: Kenton Groombridge <concord@gentoo.org>
-rw-r--r--policy/modules/system/systemd.te1
1 files changed, 1 insertions, 0 deletions
diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
index cef49e9a3..fca1a6018 100644
--- a/policy/modules/system/systemd.te
+++ b/policy/modules/system/systemd.te
@@ -1752,6 +1752,7 @@ files_read_etc_files(systemd_sysctl_t)
fs_getattr_all_fs(systemd_sysctl_t)
fs_search_cgroup_dirs(systemd_sysctl_t)
fs_search_ramfs(systemd_sysctl_t)
+fs_search_tmpfs(systemd_sysctl_t)
systemd_log_parse_environment(systemd_sysctl_t)