aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@ieee.org>2017-02-23 20:16:40 -0500
committerJason Zaman <jason@perfinion.com>2017-02-25 22:22:23 +0800
commita94131f569e9e185a3f08a774bb6ba62c5e90bd1 (patch)
treecb11f82dd977057c02efcc820873dcc475e3e443 /policy/modules/system/logging.te
parentSystemd fixes from Russell Coker. (diff)
downloadhardened-refpolicy-a94131f569e9e185a3f08a774bb6ba62c5e90bd1.tar.gz
hardened-refpolicy-a94131f569e9e185a3f08a774bb6ba62c5e90bd1.tar.bz2
hardened-refpolicy-a94131f569e9e185a3f08a774bb6ba62c5e90bd1.zip
Fix CI errors.
Diffstat (limited to 'policy/modules/system/logging.te')
-rw-r--r--policy/modules/system/logging.te2
1 files changed, 0 insertions, 2 deletions
diff --git a/policy/modules/system/logging.te b/policy/modules/system/logging.te
index 9a6c714a..54436756 100644
--- a/policy/modules/system/logging.te
+++ b/policy/modules/system/logging.te
@@ -515,8 +515,6 @@ ifdef(`init_systemd',`
allow syslogd_t self:capability2 audit_read;
allow syslogd_t self:capability { chown setgid setuid sys_ptrace };
allow syslogd_t self:netlink_audit_socket { getattr getopt read setopt write };
- allow syslogd_t init_var_run_t:file { read write create open };
- allow syslogd_t var_run_t:dir create;
kernel_getattr_dgram_sockets(syslogd_t)
kernel_read_ring_buffer(syslogd_t)