commit:     aa7fdc2ac01b265a8e6233f8846f6ecbac3ddc8c
Author:     Kenton Groombridge <me <AT> concord <DOT> sh>
AuthorDate: Sat Apr  2 19:30:02 2022 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Sep  3 18:41:55 2022 +0000
URL:        
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=aa7fdc2a

systemd: minor fixes to systemd user domains

Signed-off-by: Kenton Groombridge <me <AT> concord.sh>
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 policy/modules/system/systemd.if | 4 ++++
 1 file changed, 4 insertions(+)

diff --git a/policy/modules/system/systemd.if b/policy/modules/system/systemd.if
index cc942879..c2b6824b 100644
--- a/policy/modules/system/systemd.if
+++ b/policy/modules/system/systemd.if
@@ -91,10 +91,14 @@ template(`systemd_role_template',`
 
        files_search_home($1_systemd_t)
 
+       fs_getattr_xattr_fs($1_systemd_t)
        fs_manage_cgroup_files($1_systemd_t)
        fs_watch_cgroup_files($1_systemd_t)
 
        kernel_dontaudit_getattr_proc($1_systemd_t)
+       # if systemd exists in the initrd, the journal socket stays labeled 
kernel_t
+       # without this access, user services cannot log to the journal
+       kernel_stream_connect($1_systemd_t)
 
        selinux_use_status_page($1_systemd_t)
 

Reply via email to