[ladvd: 1/3] selinux policy: allow /etc/passwd read ti find out about unpriviledged user (#975959)

Tomasz Torcz ttorcz at fedoraproject.org
Tue Jul 30 18:13:56 UTC 2013


commit 866fca7e395b5cbf68fa6e9e7644db749d17499c
Author: Tomasz Torcz <tomek at pipebreaker.pl>
Date:   Mon Jul 1 13:55:17 2013 +0200

    selinux policy: allow /etc/passwd read ti find out about unpriviledged user (#975959)

 ladvd.spec |    5 ++++-
 ladvd.te   |    5 +++++
 2 files changed, 9 insertions(+), 1 deletions(-)
---
diff --git a/ladvd.spec b/ladvd.spec
index 14831dd..afab4ca 100644
--- a/ladvd.spec
+++ b/ladvd.spec
@@ -9,7 +9,7 @@
 
 Name:           ladvd
 Version:        1.0.4
-Release:        2%{?dist}
+Release:        3%{?dist}
 Summary:        CDP/LLDP sender for UNIX
 
 Group:          Applications/Internet
@@ -171,6 +171,9 @@ fi
 
 
 %changelog
+* Mon Jul 01 2013 Tomasz Torcz <ttorcz at fedoraproject.org> - 1.0.4-3
+- selinux policy: allow /etc/passwd read ti find out about unpriviledged user (#975959)
+
 * Mon Nov 12 2012 Tomasz Torcz <ttorcz at fedoraproject.org> - 1.0.4-2
 - add m4 to buildreq
 - switch to systemd macros
diff --git a/ladvd.te b/ladvd.te
index eeac391..528810c 100644
--- a/ladvd.te
+++ b/ladvd.te
@@ -63,3 +63,8 @@ allow ladvd_t sysfs_t:file { read getattr };
 allow ladvd_t sysfs_t:lnk_file read;
 allow ladvd_t var_run_t:dir { write add_name };
 allow ladvd_t var_run_t:file { write lock create };
+
+# RHBZ #975959
+allow ladvd_t passwd_file_t:file read;
+auth_read_passwd(ladvd_t)
+


More information about the scm-commits mailing list