Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-2.6 required=3.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_PASS, USER_AGENT_MUTT autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 00DF2C43387 for ; Mon, 14 Jan 2019 11:35:23 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id A011B205F4 for ; Mon, 14 Jan 2019 11:35:22 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=coker.com.au header.i=@coker.com.au header.b="10v41Cag" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726592AbfANLfW (ORCPT ); Mon, 14 Jan 2019 06:35:22 -0500 Received: from smtp.sws.net.au ([46.4.88.250]:38424 "EHLO smtp.sws.net.au" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726542AbfANLfW (ORCPT ); Mon, 14 Jan 2019 06:35:22 -0500 Received: from xev.coker.com.au (localhost [127.0.0.1]) by smtp.sws.net.au (Postfix) with ESMTP id 2907BEC8D for ; Mon, 14 Jan 2019 22:35:20 +1100 (AEDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=coker.com.au; s=2008; t=1547465720; bh=caJHyXj39ovLGrA3t8H3y4wuy/xoPzR2r1OFsc8qTb0=; l=1003; h=Date:From:To:Subject:From; b=10v41CagivEfvcCFA1A7eKtO6zgGEWK5DgQ6X40gFx5PYRAR8m3rxqKaOR7tEvveV GWf/wdrQqlIEBw0suSwGpwOk/iNUuXtQd7/WrUcI7S1Dy/KwikDh14FdH4ZWZDg7P+ /QluXHMCxV+PWN2AiWvrWq1xe1IUKt5S5C/jBmzg= Received: by xev.coker.com.au (Postfix, from userid 1001) id 695BBC56665; Mon, 14 Jan 2019 22:35:15 +1100 (AEDT) Date: Mon, 14 Jan 2019 22:35:15 +1100 From: Russell Coker To: "selinux-refpolicy@vger.kernel.org" Subject: [PATCH] another trivial Message-ID: <20190114113515.GA18117@xev> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.10.1 (2018-07-13) Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org This adds a hostnamed rule and also corrects an error in a previous patch I sent (a copy/paste error). Index: refpolicy-2.20180701/policy/modules/system/systemd.te =================================================================== --- refpolicy-2.20180701.orig/policy/modules/system/systemd.te +++ refpolicy-2.20180701/policy/modules/system/systemd.te @@ -347,6 +347,10 @@ optional_policy(` networkmanager_dbus_chat(systemd_hostnamed_t) ') +optional_policy(` + unconfined_dbus_send(systemd_hostnamed_t) +') + ######################################### # # hw local policy Index: refpolicy-2.20180701/policy/modules/admin/usermanage.te =================================================================== --- refpolicy-2.20180701.orig/policy/modules/admin/usermanage.te +++ refpolicy-2.20180701/policy/modules/admin/usermanage.te @@ -550,7 +550,7 @@ optional_policy(` ') optional_policy(` - apt_use_fds(groupadd_t) + apt_use_fds(useradd_t) ') optional_policy(`