aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <sven.vermeulen@siphos.be>2015-01-25 14:49:11 +0100
committerSven Vermeulen <sven.vermeulen@siphos.be>2015-01-25 14:49:11 +0100
commite19b8a6df341e3dc10334f39c5ffed42035da210 (patch)
tree89444a05100d5ae147543a00ab1aabfcd8e0cd03
parentMark python-exec2-c as bin_t (diff)
downloadhardened-refpolicy-e19b8a6df341e3dc10334f39c5ffed42035da210.tar.gz
hardened-refpolicy-e19b8a6df341e3dc10334f39c5ffed42035da210.tar.bz2
hardened-refpolicy-e19b8a6df341e3dc10334f39c5ffed42035da210.zip
Allow dhcpc_script_t to create /run/dhcpcd directory, otherwise resolv.conf generation fails
-rw-r--r--policy/modules/system/sysnetwork.te1
1 files changed, 1 insertions, 0 deletions
diff --git a/policy/modules/system/sysnetwork.te b/policy/modules/system/sysnetwork.te
index b65117ed..e5c63d6f 100644
--- a/policy/modules/system/sysnetwork.te
+++ b/policy/modules/system/sysnetwork.te
@@ -455,6 +455,7 @@ ifdef(`distro_gentoo',`
files_tmp_filetrans(dhcpc_script_t, dhcpc_script_tmp_t, { file dir })
manage_files_pattern(dhcpc_script_t, dhcpc_var_run_t, dhcpc_var_run_t)
+ create_dirs_pattern(dhcpc_script_t, dhcpc_var_run_t, dhcpc_var_run_t)
files_pid_filetrans(dhcpc_script_t, dhcpc_var_run_t, { file dir })
kernel_read_network_state(dhcpc_script_t)