summaryrefslogtreecommitdiffstats
path: root/recipes-security/refpolicy/refpolicy/0012-fc-udev-apply-policy-to-udevadm-in-libexec.patch
diff options
context:
space:
mode:
Diffstat (limited to 'recipes-security/refpolicy/refpolicy/0012-fc-udev-apply-policy-to-udevadm-in-libexec.patch')
-rw-r--r--recipes-security/refpolicy/refpolicy/0012-fc-udev-apply-policy-to-udevadm-in-libexec.patch29
1 files changed, 29 insertions, 0 deletions
diff --git a/recipes-security/refpolicy/refpolicy/0012-fc-udev-apply-policy-to-udevadm-in-libexec.patch b/recipes-security/refpolicy/refpolicy/0012-fc-udev-apply-policy-to-udevadm-in-libexec.patch
new file mode 100644
index 0000000..d1059df
--- /dev/null
+++ b/recipes-security/refpolicy/refpolicy/0012-fc-udev-apply-policy-to-udevadm-in-libexec.patch
@@ -0,0 +1,29 @@
1From 02a3c7a06f760d3cae909d2c271d1e4fde07c09b Mon Sep 17 00:00:00 2001
2From: Joe MacDonald <joe_macdonald@mentor.com>
3Date: Fri, 29 Mar 2019 09:36:08 -0400
4Subject: [PATCH] fc/udev: apply policy to udevadm in libexec
5
6Upstream-Status: Inappropriate [embedded specific]
7
8Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
9Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
10---
11 policy/modules/system/udev.fc | 2 ++
12 1 file changed, 2 insertions(+)
13
14diff --git a/policy/modules/system/udev.fc b/policy/modules/system/udev.fc
15index 0ae7571cd..ceb5b70b3 100644
16--- a/policy/modules/system/udev.fc
17+++ b/policy/modules/system/udev.fc
18@@ -28,6 +28,8 @@ ifdef(`distro_debian',`
19 /usr/sbin/udevstart -- gen_context(system_u:object_r:udev_exec_t,s0)
20 /usr/sbin/wait_for_sysfs -- gen_context(system_u:object_r:udev_exec_t,s0)
21
22+/usr/libexec/udevadm -- gen_context(system_u:object_r:udevadm_exec_t,s0)
23+
24 ifdef(`distro_redhat',`
25 /usr/sbin/start_udev -- gen_context(system_u:object_r:udev_exec_t,s0)
26 ')
27--
282.17.1
29