Blame SOURCES/fapolicyd-selinux.patch

a46afc
diff -up ./fapolicyd-selinux-0.4/fapolicyd.te.selinux ./fapolicyd-selinux-0.4/fapolicyd.te
a46afc
--- ./fapolicyd-selinux-0.4/fapolicyd.te.selinux	2021-03-23 10:21:31.000000000 +0100
a46afc
+++ ./fapolicyd-selinux-0.4/fapolicyd.te	2022-06-29 12:06:57.958124735 +0200
a46afc
@@ -61,25 +61,15 @@ corecmd_exec_bin(fapolicyd_t)
7aaf18
 
a46afc
 domain_read_all_domains_state(fapolicyd_t)
a46afc
 
a46afc
-files_mmap_usr_files(fapolicyd_t)
a46afc
+files_mmap_all_files(fapolicyd_t)
7aaf18
 files_read_all_files(fapolicyd_t)
7aaf18
-files_watch_mount_generic_tmp_dirs(fapolicyd_t)
7aaf18
-files_watch_with_perm_generic_tmp_dirs(fapolicyd_t)
7aaf18
-files_watch_mount_root_dirs(fapolicyd_t)
7aaf18
-files_watch_with_perm_root_dirs(fapolicyd_t)
7aaf18
 
7aaf18
 fs_getattr_xattr_fs(fapolicyd_t)
7aaf18
-fs_watch_mount_tmpfs_dirs(fapolicyd_t)
7aaf18
-fs_watch_with_perm_tmpfs_dirs(fapolicyd_t)
7aaf18
 
7aaf18
 logging_send_syslog_msg(fapolicyd_t)
7aaf18
 dbus_system_bus_client(fapolicyd_t)
7aaf18
 
7aaf18
-userdom_watch_mount_tmp_dirs(fapolicyd_t)
7aaf18
-userdom_watch_with_perm_tmp_dirs(fapolicyd_t)
7aaf18
-
7aaf18
 optional_policy(`
7aaf18
         rpm_read_db(fapolicyd_t)
7aaf18
-        allow fapolicyd_t rpm_var_lib_t:file { create };
7aaf18
-        allow fapolicyd_t rpm_var_lib_t:dir { add_name write };
7aaf18
+        rpm_manage_db(fapolicyd_t)
7aaf18
 ')