aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@ieee.org>2018-02-15 17:10:34 -0500
committerJason Zaman <jason@perfinion.com>2018-02-18 19:25:18 +0800
commit61c77a5671934cc8a2210c166a544e556e68ab49 (patch)
treec29e696740dfed225ad6ebdc8b59e237385f2382 /policy/modules/system/logging.te
parentMisc dbus fixes from Russell Coker. (diff)
downloadhardened-refpolicy-61c77a5671934cc8a2210c166a544e556e68ab49.tar.gz
hardened-refpolicy-61c77a5671934cc8a2210c166a544e556e68ab49.tar.bz2
hardened-refpolicy-61c77a5671934cc8a2210c166a544e556e68ab49.zip
Simple map patch from Russell Coker.
Diffstat (limited to 'policy/modules/system/logging.te')
-rw-r--r--policy/modules/system/logging.te7
1 files changed, 6 insertions, 1 deletions
diff --git a/policy/modules/system/logging.te b/policy/modules/system/logging.te
index 474d3644..1f3de07d 100644
--- a/policy/modules/system/logging.te
+++ b/policy/modules/system/logging.te
@@ -1,4 +1,4 @@
-policy_module(logging, 1.27.0)
+policy_module(logging, 1.27.1)
########################################
#
@@ -257,6 +257,7 @@ corecmd_exec_shell(audisp_t)
domain_use_interactive_fds(audisp_t)
+files_map_etc_files(audisp_t)
files_read_etc_files(audisp_t)
files_read_etc_runtime_files(audisp_t)
@@ -418,6 +419,8 @@ files_pid_filetrans(syslogd_t, syslogd_tmp_t, dir, "log")
# manage temporary files
manage_dirs_pattern(syslogd_t, syslogd_tmp_t, syslogd_tmp_t)
manage_files_pattern(syslogd_t, syslogd_tmp_t, syslogd_tmp_t)
+allow syslogd_t syslogd_tmp_t:file map;
+
files_tmp_filetrans(syslogd_t, syslogd_tmp_t, { dir file })
manage_files_pattern(syslogd_t, syslogd_var_lib_t, syslogd_var_lib_t)
@@ -426,6 +429,8 @@ files_search_var_lib(syslogd_t)
# manage pid file
manage_files_pattern(syslogd_t, syslogd_var_run_t, syslogd_var_run_t)
+allow syslogd_t syslogd_var_run_t:file map;
+
files_pid_filetrans(syslogd_t, syslogd_var_run_t, file)
allow syslogd_t syslogd_var_run_t:dir create_dir_perms;