Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/
Date: Mon, 29 Oct 2012 17:45:17
Message-Id: 1351532550.f1f19d8a618566163756824d74efa70669da7f82.SwifT@gentoo
1 commit: f1f19d8a618566163756824d74efa70669da7f82
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Mon Oct 29 17:42:30 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Mon Oct 29 17:42:30 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=f1f19d8a
7
8 Attribute is logfile, not syslog
9
10 ---
11 policy/modules/system/logging.te | 4 ++--
12 1 files changed, 2 insertions(+), 2 deletions(-)
13
14 diff --git a/policy/modules/system/logging.te b/policy/modules/system/logging.te
15 index 5588af2..a541963 100644
16 --- a/policy/modules/system/logging.te
17 +++ b/policy/modules/system/logging.te
18 @@ -470,8 +470,8 @@ userdom_dontaudit_use_unpriv_user_fds(syslogd_t)
19 userdom_dontaudit_search_user_home_dirs(syslogd_t)
20
21 ifdef(`distro_gentoo',`
22 - allow syslogd_t syslog:dir add_entry_dir_perms;
23 - allow syslogd_t syslog:file { write_file_perms setattr_file_perms };
24 + allow syslogd_t logfile:dir add_entry_dir_perms;
25 + allow syslogd_t logfile:file { write_file_perms setattr_file_perms };
26
27 # default gentoo syslog-ng config appends kernel
28 # and high priority messages to /dev/tty12