trunk: Patch for debian logrotate to handle syslogd-listfiles, from Vaclav Ovsik.

This commit is contained in:
Chris PeBenito 2007-12-12 16:18:50 +00:00
parent 02d968c581
commit 1abafe3707
4 changed files with 25 additions and 2 deletions

View File

@ -1,3 +1,4 @@
- Patch for debian logrotate to handle syslogd-listfiles, from Vaclav Ovsik.
- Improve several tunables descriptions from Dan Walsh.
- Patch to clean up ns switch usage in the policy from Dan Walsh.
- More complete labeled networking infrastructure from KaiGai Kohei.

View File

@ -1,5 +1,5 @@
policy_module(logrotate,1.6.0)
policy_module(logrotate,1.6.1)
########################################
#
@ -127,6 +127,9 @@ ifdef(`distro_debian', `
allow logrotate_t logrotate_tmp_t:file { relabelfrom relabelto };
# for savelog
can_exec(logrotate_t, logrotate_exec_t)
# for syslogd-listfiles
logging_read_syslog_config(logrotate_t)
')
optional_policy(`

View File

@ -398,6 +398,25 @@ interface(`logging_dontaudit_search_audit_config',`
dontaudit $1 auditd_etc_t:dir search_dir_perms;
')
########################################
## <summary>
## Read syslog configuration files.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
## <rolecap/>
#
interface(`logging_read_syslog_config',`
gen_require(`
type syslog_conf_t;
')
allow $1 syslog_conf_t:file read_file_perms;
')
########################################
## <summary>
## Allows the domain to open a file in the

View File

@ -1,5 +1,5 @@
policy_module(logging,1.8.3)
policy_module(logging,1.8.4)
########################################
#