Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/
Date: Wed, 29 Aug 2012 19:31:58
Message-Id: 1346267326.f3c4bf8b57e43f788a38ec3065e4e6c4281018fa.SwifT@gentoo
1 commit: f3c4bf8b57e43f788a38ec3065e4e6c4281018fa
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Wed Aug 29 19:08:46 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Wed Aug 29 19:08:46 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=f3c4bf8b
7
8 Syslog-ng also creates the /var/lib/syslog location
9
10 If /var/lib/syslog does not exist yet, then syslog-ng (running in syslogd_t)
11 will attempt to create it. Hence expand the file transition to directories too.
12
13 ---
14 policy/modules/system/logging.te | 2 +-
15 1 files changed, 1 insertions(+), 1 deletions(-)
16
17 diff --git a/policy/modules/system/logging.te b/policy/modules/system/logging.te
18 index 2045470..9cebc41 100644
19 --- a/policy/modules/system/logging.te
20 +++ b/policy/modules/system/logging.te
21 @@ -440,7 +440,7 @@ files_read_etc_runtime_files(syslogd_t)
22 files_dontaudit_search_isid_type_dirs(syslogd_t)
23 files_read_kernel_symbol_table(syslogd_t)
24 files_rw_var_lib_dirs(syslogd_t)
25 -files_var_lib_filetrans(syslogd_t, syslogd_var_lib_t, file)
26 +files_var_lib_filetrans(syslogd_t, syslogd_var_lib_t, { file dir })
27
28 fs_getattr_all_fs(syslogd_t)
29 fs_search_auto_mountpoints(syslogd_t)