On 10/13/2016 03:33 AM, Christian Boltz wrote:
> Hello,
> 
> $subject.
> 
> These files are needed for disk-based buffering (added in syslog-ng 3.8).
> This was reported to me by Peter Czanik, one of the syslog-ng 
> developers.
> 
> Note: I'm not sure about adding @{CHROOT_BASE} to this rule, so for now
> I prefer not to do it - adding it later is easy, but finding out if it
> could be removed is hard ;-)
> 
> 
> I propose this patch for trunk, 2.10 and 2.9.
> 
> 
for both

Acked-by: John Johansen <john.johan...@canonical.com>

> 
> [ syslog-ng-qf.diff ]
> 
> === modified file 'profiles/apparmor.d/sbin.syslog-ng'
> --- profiles/apparmor.d/sbin.syslog-ng  2015-11-11 15:44:47 +0000
> +++ profiles/apparmor.d/sbin.syslog-ng  2016-10-13 10:26:38 +0000
> @@ -48,6 +48,7 @@
>    /{usr/,}sbin/syslog-ng mr,
>    /sys/devices/system/cpu/online r,
>    /usr/share/syslog-ng/** r,
> +  /var/lib/syslog-ng/syslog-ng-?????.qf rw,
>    # chrooted applications
>    @{CHROOT_BASE}/var/lib/*/dev/log w,
>    @{CHROOT_BASE}/var/lib/syslog-ng/syslog-ng.persist* rw,
> 
> 
> 
> Regards,
> 
> Christian Boltz
> 
> 
> 


Attachment: signature.asc
Description: OpenPGP digital signature

-- 
AppArmor mailing list
AppArmor@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/apparmor

Reply via email to