aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <sven.vermeulen@siphos.be>2012-06-27 21:11:14 +0200
committerSven Vermeulen <sven.vermeulen@siphos.be>2012-06-27 21:11:14 +0200
commit65c75e23dccd7c35b7ba50a5e8f1d094c0410c80 (patch)
tree4061f0f8351ea29ce9746572e9a46ad1fe88ae0c /policy/modules/system/udev.if
parentSupport for udev in /run (using /run/udev) (diff)
downloadhardened-refpolicy-65c75e23dccd7c35b7ba50a5e8f1d094c0410c80.tar.gz
hardened-refpolicy-65c75e23dccd7c35b7ba50a5e8f1d094c0410c80.tar.bz2
hardened-refpolicy-65c75e23dccd7c35b7ba50a5e8f1d094c0410c80.zip
Rework and refactoring based on refpolicy feedback
Diffstat (limited to 'policy/modules/system/udev.if')
-rw-r--r--policy/modules/system/udev.if2
1 files changed, 2 insertions, 0 deletions
diff --git a/policy/modules/system/udev.if b/policy/modules/system/udev.if
index 46c8e827f..8f59ae982 100644
--- a/policy/modules/system/udev.if
+++ b/policy/modules/system/udev.if
@@ -184,6 +184,8 @@ interface(`udev_read_rules_files',`
type udev_rules_t;
')
+ files_search_etc($1) # /etc/udev/rules.d
+ udev_search_pids($1) # /run/udev/rules.d
read_files_pattern($1, udev_rules_t, udev_rules_t)
')