rpms/selinux-policy/F-7 policy-20070501.patch, 1.18, 1.19 selinux-policy.spec, 1.463, 1.464

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Jun 11 18:21:59 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-7
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv22386

Modified Files:
	policy-20070501.patch selinux-policy.spec 
Log Message:
* Wed Jun 6 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-14
- Allow locate to lookup uid/gid


policy-20070501.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.18 -r 1.19 policy-20070501.patch
Index: policy-20070501.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-7/policy-20070501.patch,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -r1.18 -r1.19
--- policy-20070501.patch	4 Jun 2007 20:54:15 -0000	1.18
+++ policy-20070501.patch	11 Jun 2007 18:21:53 -0000	1.19
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2007-06-11 10:47:17.000000000 -0400
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -12,7 +12,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2007-05-07 14:50:57.000000000 -0400
-+++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/flask/access_vectors	2007-06-11 10:47:17.000000000 -0400
 @@ -598,6 +598,8 @@
  	shmempwd
  	shmemgrp
@@ -33,7 +33,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans
 --- nsaserefpolicy/policy/global_booleans	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_booleans	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_booleans	2007-06-11 10:47:17.000000000 -0400
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -52,7 +52,7 @@
  ## <p>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/global_tunables	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/global_tunables	2007-06-11 10:47:17.000000000 -0400
 @@ -102,12 +102,6 @@
  ## </desc>
  gen_tunable(use_samba_home_dirs,false)
@@ -81,7 +81,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls
 --- nsaserefpolicy/policy/mls	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/mls	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/mls	2007-06-11 10:47:17.000000000 -0400
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -155,7 +155,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2007-06-11 10:47:17.000000000 -0400
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -166,7 +166,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc
 --- nsaserefpolicy/policy/modules/admin/alsa.fc	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2007-06-11 10:47:17.000000000 -0400
 @@ -1,4 +1,7 @@
  
  /etc/alsa/pcm(/.*)?		gen_context(system_u:object_r:alsa_etc_rw_t,s0)
@@ -177,7 +177,7 @@
 +/sbin/alsactl 		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.4/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2007-06-11 10:47:17.000000000 -0400
 @@ -20,20 +20,24 @@
  # Local policy
  #
@@ -226,7 +226,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.4/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2007-06-11 10:47:17.000000000 -0400
 @@ -85,7 +85,7 @@
  
  # access to amandas data structure
@@ -248,14 +248,14 @@
  logging_log_filetrans(amanda_t,amanda_log_t,{ file dir })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2007-06-11 10:47:17.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2007-06-11 10:47:17.000000000 -0400
 @@ -0,0 +1,53 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -312,7 +312,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2007-06-11 10:47:17.000000000 -0400
 @@ -0,0 +1,57 @@
 +policy_module(amtu,1.0.23)
 +
@@ -373,7 +373,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2007-06-11 10:47:17.000000000 -0400
 @@ -65,6 +65,8 @@
  files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file })
  # for tune2fs (cjp: ?)
@@ -393,7 +393,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2007-06-11 10:47:17.000000000 -0400
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -427,7 +427,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2007-06-11 10:47:17.000000000 -0400
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -438,7 +438,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te
 --- nsaserefpolicy/policy/modules/admin/kudzu.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2007-06-11 10:47:17.000000000 -0400
 @@ -21,8 +21,8 @@
  # Local policy
  #
@@ -461,7 +461,7 @@
  init_telinit(kudzu_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2007-06-11 10:47:17.000000000 -0400
 @@ -75,6 +75,7 @@
  mls_file_read_up(logrotate_t)
  mls_file_write_down(logrotate_t)
@@ -472,7 +472,7 @@
  selinux_get_enforce_mode(logrotate_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-06-04 13:38:47.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2007-06-11 10:47:17.000000000 -0400
 @@ -30,7 +30,6 @@
  allow logwatch_t self:process signal;
  allow logwatch_t self:fifo_file rw_file_perms;
@@ -533,7 +533,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.4/policy/modules/admin/netutils.te
 --- nsaserefpolicy/policy/modules/admin/netutils.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/netutils.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/netutils.te	2007-06-11 10:47:17.000000000 -0400
 @@ -31,6 +31,7 @@
  type traceroute_t;
  type traceroute_exec_t;
@@ -544,7 +544,7 @@
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-2.6.4/policy/modules/admin/prelink.te
 --- nsaserefpolicy/policy/modules/admin/prelink.te	2007-05-07 14:51:04.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/prelink.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/prelink.te	2007-06-11 10:47:17.000000000 -0400
 @@ -26,7 +26,7 @@
  # Local policy
  #
@@ -564,7 +564,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-2.6.4/policy/modules/admin/readahead.te
 --- nsaserefpolicy/policy/modules/admin/readahead.te	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/readahead.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/admin/readahead.te	2007-06-11 10:47:17.000000000 -0400
 @@ -18,7 +18,8 @@
  # Local policy
  #
@@ -594,7 +594,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.6.4/policy/modules/admin/rpm.fc
 --- nsaserefpolicy/policy/modules/admin/rpm.fc	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/admin/rpm.fc	2007-05-31 10:23:55.000000000 -0400
[...2248 lines suppressed...]
  ')
  
  ########################################
-@@ -3661,13 +3665,12 @@
+@@ -3661,13 +3669,12 @@
  template(`userdom_use_user_ttys',`
  	ifdef(`targeted_policy',`
  		term_use_unallocated_ttys($2)
@@ -8561,7 +8795,7 @@
  ')
  
  ########################################
-@@ -3696,18 +3699,13 @@
+@@ -3696,18 +3703,13 @@
  ## </param>
  #
  template(`userdom_use_user_terminals',`
@@ -8586,7 +8820,7 @@
  ')
  
  ########################################
-@@ -5353,14 +5351,13 @@
+@@ -5353,14 +5355,13 @@
  interface(`userdom_use_unpriv_users_ptys',`
  	ifdef(`targeted_policy',`
  		term_use_generic_ptys($1)
@@ -8607,7 +8841,7 @@
  ')
  
  ########################################
-@@ -5377,13 +5374,13 @@
+@@ -5377,13 +5378,13 @@
  interface(`userdom_dontaudit_use_unpriv_users_ptys',`
  	ifdef(`targeted_policy',`
  		term_dontaudit_use_generic_ptys($1)
@@ -8626,7 +8860,7 @@
  ')
  
  ########################################
-@@ -5436,13 +5433,12 @@
+@@ -5436,13 +5437,12 @@
  interface(`userdom_list_unpriv_users_tmp',`
  	ifdef(`targeted_policy',`
  		files_list_tmp($1)
@@ -8645,7 +8879,7 @@
  ')
  
  ########################################
-@@ -5458,13 +5454,12 @@
+@@ -5458,13 +5458,12 @@
  interface(`userdom_read_unpriv_users_tmp_files',`
  	ifdef(`targeted_policy',`
  		files_read_generic_tmp_files($1)
@@ -8664,7 +8898,7 @@
  ')
  
  ########################################
-@@ -5480,13 +5475,12 @@
+@@ -5480,13 +5479,12 @@
  interface(`userdom_read_unpriv_users_tmp_symlinks',`
  	ifdef(`targeted_policy',`
  		files_read_generic_tmp_symlinks($1)
@@ -8683,7 +8917,7 @@
  ')
  
  ########################################
-@@ -5520,13 +5514,12 @@
+@@ -5520,13 +5518,12 @@
  interface(`userdom_use_unpriv_users_ttys',`
  	ifdef(`targeted_policy',`
  		term_use_unallocated_ttys($1)
@@ -8702,7 +8936,7 @@
  ')
  
  ########################################
-@@ -5543,13 +5536,12 @@
+@@ -5543,13 +5540,12 @@
  interface(`userdom_dontaudit_use_unpriv_users_ttys',`
  	ifdef(`targeted_policy',`
  		term_dontaudit_use_unallocated_ttys($1)
@@ -8721,7 +8955,7 @@
  ')
  
  ########################################
-@@ -5721,3 +5713,112 @@
+@@ -5721,3 +5717,112 @@
  	allow $1 user_home_dir_t:dir manage_dir_perms;
  	files_home_filetrans($1,user_home_dir_t,dir)
  ')
@@ -8836,7 +9070,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2007-06-11 10:47:18.000000000 -0400
 @@ -15,7 +15,6 @@
  # Declarations
  #
@@ -8999,7 +9233,26 @@
  
  	# compatibility for switching from strict
  #	dominance { role secadm_r { role system_r; }}
-@@ -548,4 +564,13 @@
+@@ -537,6 +553,18 @@
+ 	filetrans_pattern(privhome,user_home_dir_t,user_home_t,{ dir file lnk_file sock_file fifo_file })
+ 	files_search_home(privhome)
+ 
++	tunable_policy(`use_nfs_home_dirs',`
++		fs_manage_nfs_dirs(privhome)
++		fs_manage_nfs_files(privhome)
++		fs_manage_nfs_symlinks(privhome)
++	')
++
++	tunable_policy(`use_samba_home_dirs',`
++		fs_manage_cifs_dirs(privhome)
++		fs_manage_cifs_files(privhome)
++		fs_manage_cifs_symlinks(privhome)
++	')
++
+ 	ifdef(`enable_mls',`
+ 		allow secadm_r system_r;
+ 		allow auditadm_r system_r;
+@@ -548,4 +576,13 @@
  	optional_policy(`
  		samba_per_role_template(user)
  	')
@@ -9015,12 +9268,12 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2007-05-07 14:51:01.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.if	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.if	2007-06-11 10:47:18.000000000 -0400
 @@ -72,12 +72,35 @@
  	')
  
  	logging_search_logs($1)
-+	allow $1 xend_var_log_t:dir search_dir_perms;
++	allow $1 xend_var_log_t:dir rw_dir_perms;
  	allow $1 xend_var_log_t:file { getattr append };
  	dontaudit $1 xend_var_log_t:file write;
  ')
@@ -9080,7 +9333,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2007-05-07 14:51:02.000000000 -0400
-+++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/modules/system/xen.te	2007-06-11 10:47:18.000000000 -0400
 @@ -25,6 +25,10 @@
  domain_type(xend_t)
  init_daemon_domain(xend_t, xend_exec_t)
@@ -9187,7 +9440,7 @@
  
  kernel_read_system_state(xm_t)
  kernel_read_kernel_sysctls(xm_t)
-@@ -352,3 +373,11 @@
+@@ -352,3 +373,17 @@
  xen_append_log(xm_t)
  xen_stream_connect(xm_t)
  xen_stream_connect_xenstore(xm_t)
@@ -9195,13 +9448,19 @@
 +#Should have a boolean wrapping these
 +fs_list_auto_mountpoints(xend_t)
 +files_search_mnt(xend_t)
-+fs_write_nfs_files(xend_t)
-+fs_read_nfs_files(xend_t)
 +fs_getattr_all_fs(xend_t)
 +fs_read_dos_files(xend_t)
++
++fs_write_nfs_files(xend_t)
++fs_read_nfs_files(xend_t)
++fs_read_nfs_symlinks(xend_t)
++
++ifdef(`targeted_policy',`
++	unconfined_domain(xend_t)
++')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2007-06-11 10:47:18.000000000 -0400
 @@ -41,11 +41,6 @@
  #
  # Other process permissions
@@ -9216,7 +9475,7 @@
  	allow $1 $2:{ file lnk_file } { read getattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2007-06-11 10:47:18.000000000 -0400
 @@ -203,7 +203,6 @@
  define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }')
  define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }')
@@ -9250,7 +9509,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-05-07 14:51:05.000000000 -0400
-+++ serefpolicy-2.6.4/Rules.modular	2007-05-31 10:23:55.000000000 -0400
++++ serefpolicy-2.6.4/Rules.modular	2007-06-11 10:47:18.000000000 -0400
 @@ -167,7 +167,7 @@
  # these have to run individually because order matters:
  	$(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-7/selinux-policy.spec,v
retrieving revision 1.463
retrieving revision 1.464
diff -u -r1.463 -r1.464
--- selinux-policy.spec	4 Jun 2007 20:54:15 -0000	1.463
+++ selinux-policy.spec	11 Jun 2007 18:21:53 -0000	1.464
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.6.4
-Release: 13%{?dist}
+Release: 14%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -360,6 +360,9 @@
 %endif
 
 %changelog
+* Wed Jun 6 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-14
+- Allow locate to lookup uid/gid
+
 * Mon Jun 4 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-13
 - Allow udev to read usr_t
 




More information about the scm-commits mailing list