Gentoo Archives: gentoo-commits

From: Kenton Groombridge <concord@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/
Date: Wed, 02 Nov 2022 14:43:01
Message-Id: 1667398041.e80a5063c43f7a98c80513cb2b9078fec7fd48ed.concord@gentoo
1 commit: e80a5063c43f7a98c80513cb2b9078fec7fd48ed
2 Author: Yi Zhao <yi.zhao <AT> windriver <DOT> com>
3 AuthorDate: Thu Feb 4 07:10:15 2016 +0000
4 Commit: Kenton Groombridge <concord <AT> gentoo <DOT> org>
5 CommitDate: Wed Nov 2 14:07:21 2022 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=e80a5063
7
8 logging: allow systemd-journal to manage syslogd_runtime_t sock_file
9
10 Fixes:
11 avc: denied { write } for pid=165 comm="systemd-journal"
12 name="syslog" dev="tmpfs" ino=545 scontext=system_u:system_r:syslogd_t
13 tcontext=system_u:object_r:syslogd_runtime_t tclass=sock_file permissive=0
14
15 Signed-off-by: Yi Zhao <yi.zhao <AT> windriver.com>
16 Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>
17
18 policy/modules/system/logging.te | 2 +-
19 1 file changed, 1 insertion(+), 1 deletion(-)
20
21 diff --git a/policy/modules/system/logging.te b/policy/modules/system/logging.te
22 index 0b05b4335..69b7aa41f 100644
23 --- a/policy/modules/system/logging.te
24 +++ b/policy/modules/system/logging.te
25 @@ -437,7 +437,7 @@ files_search_var_lib(syslogd_t)
26
27 # manage runtime files
28 allow syslogd_t syslogd_runtime_t:dir create_dir_perms;
29 -allow syslogd_t syslogd_runtime_t:sock_file { create setattr unlink };
30 +allow syslogd_t syslogd_runtime_t:sock_file manage_sock_file_perms;
31 allow syslogd_t syslogd_runtime_t:file map;
32 manage_files_pattern(syslogd_t, syslogd_runtime_t, syslogd_runtime_t)
33 files_runtime_filetrans(syslogd_t, syslogd_runtime_t, file)