rsyslog/usr.sbin.rsyslogd
Marius Tomaschewski 3b25bc6d63 Accepting request 241312 from home:jsegitz:rsyslog_apparmor
- Preliminary AppArmor support. Since those profiles need to be tested
  properly they'll live in /etc/apparmor/profiles/extras.
- Added rsyslog-pid-file.patch to fix a regression that causes the pid
  file to be created in /etc

OBS-URL: https://build.opensuse.org/request/show/241312
OBS-URL: https://build.opensuse.org/package/show/Base:System/rsyslog?expand=0&rev=194
2014-07-21 13:08:22 +00:00

46 lines
1.0 KiB
Plaintext

# ------------------------------------------------------------------
#
# Copyright (C) 2014 Novell/SUSE
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of version 2 of the GNU General Public
# License published by the Free Software Foundation.
#
# ------------------------------------------------------------------
#include <tunables/global>
/usr/sbin/rsyslogd {
#include <abstractions/base>
#include <abstractions/consoles>
# general networking is allowed here
#include <abstractions/nameservice>
capability block_suspend,
capability dac_override,
capability sys_nice,
capability sys_tty_config,
capability syslog,
/dev/tty* w,
/dev/xconsole rw,
/etc/rsyslog.conf r,
/etc/rsyslog.d/ r,
/etc/rsyslog.d/* r,
/usr/lib{,32,64}/rsyslog/* mr,
/usr/sbin/rsyslogd mr,
/var/log/** rw,
/proc/kmsg r,
/{var/,}run/rsyslog/* r,
/{var/,}run/rsyslogd.pid rwk,
/{var/,}run/systemd/journal/syslog w,
# include rules for rsyslog-module-* packages
#include <rsyslog.d>
}