summarylogtreecommitdiffstats
path: root/0017-Add-systemd-binfmt-policy.patch
diff options
context:
space:
mode:
authorNicolas Iooss2016-01-05 19:03:38 +0100
committerNicolas Iooss2016-01-05 19:03:38 +0100
commit4a4f7abbda02076a1354329de419e494a3157545 (patch)
treecacb38c7c89153ef2499bc79d5096cf082018b01 /0017-Add-systemd-binfmt-policy.patch
parent21a21b517c4aee0ec3bf397fbf3c05746eb59669 (diff)
downloadaur-4a4f7abbda02076a1354329de419e494a3157545.tar.gz
Add patches to make refpolicy more Arch Linux-friendly
Much work still needs to be done.
Diffstat (limited to '0017-Add-systemd-binfmt-policy.patch')
-rw-r--r--0017-Add-systemd-binfmt-policy.patch35
1 files changed, 35 insertions, 0 deletions
diff --git a/0017-Add-systemd-binfmt-policy.patch b/0017-Add-systemd-binfmt-policy.patch
new file mode 100644
index 000000000000..5551cb74d22e
--- /dev/null
+++ b/0017-Add-systemd-binfmt-policy.patch
@@ -0,0 +1,35 @@
+From 607e3b49362d016cadbe7cfe4816f0a6ee10dd19 Mon Sep 17 00:00:00 2001
+From: Nicolas Iooss <nicolas.iooss@m4x.org>
+Date: Tue, 5 Jan 2016 18:01:32 +0100
+Subject: [PATCH] Add systemd-binfmt policy
+
+---
+ policy/modules/system/systemd.te | 12 ++++++++++++
+ 1 file changed, 12 insertions(+)
+
+diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
+index 9f42929c3a9e..f53557835c37 100644
+--- a/policy/modules/system/systemd.te
++++ b/policy/modules/system/systemd.te
+@@ -132,6 +132,18 @@ files_read_etc_files(systemd_backlight_t)
+
+ udev_read_pid_files(systemd_backlight_t)
+
++#######################################
++#
++# Binfmt local policy
++#
++
++systemd_parse_log_environment(systemd_binfmt_t)
++
++fs_register_binary_executable_type(systemd_binfmt_t)
++
++# Allow to read /etc/binfmt.d/ files
++files_read_etc_files(systemd_binfmt_t)
++
+ ######################################
+ #
+ # Cgroups local policy
+--
+2.6.4
+