[selinux-policy: 1/6] Default telepath to allow it to connect to network ports

Daniel J Walsh dwalsh at fedoraproject.org
Tue May 17 09:02:32 UTC 2011


commit 402e7b8a4aeaa2f140af9853a398c61718a9cb67
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Thu Apr 21 18:26:23 2011 -0400

    Default telepath to allow it to connect to network ports

 booleans-targeted.conf |    4 ++++
 selinux-policy.spec    |    2 +-
 2 files changed, 5 insertions(+), 1 deletions(-)
---
diff --git a/booleans-targeted.conf b/booleans-targeted.conf
index a3cce3a..7457a4a 100644
--- a/booleans-targeted.conf
+++ b/booleans-targeted.conf
@@ -263,6 +263,10 @@ unconfined_mozilla_plugin_transition=true
 # 
 unconfined_telepathy_transition=true
 
+# Allow telepathy domains to connect to all network ports
+# 
+telepathy_tcp_connect_generic_network_ports=true
+
 # System uses init upstart program
 # 
 init_upstart = true
diff --git a/selinux-policy.spec b/selinux-policy.spec
index 06ee490..dbdbbf2 100644
--- a/selinux-policy.spec
+++ b/selinux-policy.spec
@@ -15,7 +15,7 @@
 %define BUILD_MLS 1
 %endif
 %define POLICYVER 26
-%define libsepolver 2.0.43-2
+%define libsepolver 2.0.44-2
 %define POLICYCOREUTILSVER 2.0.85-28
 %define CHECKPOLICYVER 2.0.24-1
 Summary: SELinux policy configuration


More information about the scm-commits mailing list