summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNathan Kinder <nkinder@redhat.com>2010-07-13 11:28:07 -0700
committerNathan Kinder <nkinder@redhat.com>2010-07-13 11:31:44 -0700
commit7b232907ffa20206c57e362cd8278eaefa7948d4 (patch)
treefd7325225acfdc24745ed645e2b5b640400f3001
parent2570fbb225dc0b6f0bd3794538cf33986a3a4395 (diff)
downloadds-7b232907ffa20206c57e362cd8278eaefa7948d4.tar.gz
ds-7b232907ffa20206c57e362cd8278eaefa7948d4.tar.xz
ds-7b232907ffa20206c57e362cd8278eaefa7948d4.zip
Bug 613833 - Allow dirsrv_t to bind to rpc ports
The slapi-nis plug-in needs the dirsrv SELinux policy to allow ns-slapd to bind to rpc ports. This adds the appropriate macros to the dirsrv policy.
-rw-r--r--selinux/dirsrv.te2
1 files changed, 2 insertions, 0 deletions
diff --git a/selinux/dirsrv.te b/selinux/dirsrv.te
index ddcc2f1e..e24ca933 100644
--- a/selinux/dirsrv.te
+++ b/selinux/dirsrv.te
@@ -147,6 +147,8 @@ corenet_tcp_sendrecv_generic_node(dirsrv_t)
corenet_tcp_sendrecv_all_ports(dirsrv_t)
corenet_tcp_bind_all_nodes(dirsrv_t)
corenet_tcp_bind_ldap_port(dirsrv_t)
+corenet_tcp_bind_all_rpc_ports(dirsrv_t)
+corenet_udp_bind_all_rpc_ports(dirsrv_t)
corenet_tcp_connect_all_ports(dirsrv_t)
corenet_sendrecv_ldap_server_packets(dirsrv_t)
corenet_sendrecv_all_client_packets(dirsrv_t)