Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Sd rfkill bpf #1529

Merged
merged 2 commits into from
Dec 19, 2022
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
1 change: 1 addition & 0 deletions policy/modules/contrib/networkmanager.te
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,7 @@ init_system_domain(wpa_cli_t, wpa_cli_exec_t)
# and it receives a unexpected signal (rh bug #204161)
allow NetworkManager_t self:capability { fowner chown fsetid kill setgid setuid sys_admin sys_nice dac_read_search dac_override net_admin net_raw net_bind_service ipc_lock sys_chroot };
dontaudit NetworkManager_t self:capability sys_tty_config;
allow NetworkManager_t self:capability2 bpf;

allow NetworkManager_t self:bpf { map_create map_read map_write prog_load prog_run };

Expand Down
1 change: 1 addition & 0 deletions policy/modules/system/systemd.te
Original file line number Diff line number Diff line change
Expand Up @@ -947,6 +947,7 @@ tunable_policy(`systemd_socket_proxyd_connect_any',`
#

allow systemd_rfkill_t self:capability { net_admin sys_admin};
allow systemd_rfkill_t self:capability2 bpf;
allow systemd_rfkill_t self:netlink_kobject_uevent_socket create_socket_perms;

manage_files_pattern(systemd_rfkill_t, systemd_rfkill_var_lib_t, systemd_rfkill_var_lib_t)
Expand Down