Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/
Date: Thu, 30 Mar 2017 17:06:41
Message-Id: 1490882319.2b2cac1a93616e2362475161b8ce8b821850ad8c.perfinion@gentoo
1 commit: 2b2cac1a93616e2362475161b8ce8b821850ad8c
2 Author: cgzones <cgzones <AT> googlemail <DOT> com>
3 AuthorDate: Thu Mar 9 12:26:36 2017 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Thu Mar 30 13:58:39 2017 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=2b2cac1a
7
8 logrotate: reload monit after log rotation
9
10 policy/modules/contrib/logrotate.te | 5 +++++
11 1 file changed, 5 insertions(+)
12
13 diff --git a/policy/modules/contrib/logrotate.te b/policy/modules/contrib/logrotate.te
14 index 1179568b..65765f63 100644
15 --- a/policy/modules/contrib/logrotate.te
16 +++ b/policy/modules/contrib/logrotate.te
17 @@ -195,6 +195,11 @@ optional_policy(`
18 ')
19
20 optional_policy(`
21 + # reload after log rotation
22 + monit_reload(logrotate_t)
23 +')
24 +
25 +optional_policy(`
26 munin_read_config(logrotate_t)
27 munin_stream_connect(logrotate_t)
28 munin_search_lib(logrotate_t)