[selinux-policy/master_contrib: 38/47] run unbound-chkconf as named_t, so it can read dnssec

Miroslav Grepl mgrepl at fedoraproject.org
Wed Jan 16 13:33:42 UTC 2013


commit 9d42d0115c3f8f4fb939cc0c21612e876d69f280
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Tue Jan 15 17:05:46 2013 -0500

    run unbound-chkconf as named_t, so it can read dnssec

 bind.fc |    1 +
 1 files changed, 1 insertions(+), 0 deletions(-)
---
diff --git a/bind.fc b/bind.fc
index 1cb1b4f..b5dadee 100644
--- a/bind.fc
+++ b/bind.fc
@@ -16,6 +16,7 @@
 /usr/sbin/r?ndc		--	gen_context(system_u:object_r:ndc_exec_t,s0)
 /usr/sbin/unbound	--	gen_context(system_u:object_r:named_exec_t,s0)
 /usr/sbin/unbound-anchor --	gen_context(system_u:object_r:named_exec_t,s0)
+/usr/sbin/unbound-chkconf --	gen_context(system_u:object_r:named_exec_t,s0)
 
 /var/log/named.*	--	gen_context(system_u:object_r:named_log_t,s0)
 


More information about the scm-commits mailing list