diff --git a/policy-20071130.patch b/policy-20071130.patch index 00973a9..4e90112 100644 --- a/policy-20071130.patch +++ b/policy-20071130.patch @@ -19092,13 +19092,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.3.1/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.te 2008-05-28 09:06:14.000000000 -0400 -@@ -10,14 +10,20 @@ ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.te 2008-05-29 13:24:00.419266000 -0400 +@@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) init_daemon_domain(oddjob_t, oddjob_exec_t) +domain_obj_id_change_exemption(oddjob_t) domain_subj_id_change_exemption(oddjob_t) ++domain_role_change_exemption(oddjob_t) type oddjob_mkhomedir_t; type oddjob_mkhomedir_exec_t; @@ -19115,7 +19116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj # pid files type oddjob_var_run_t; files_pid_file(oddjob_var_run_t) -@@ -68,20 +74,38 @@ +@@ -68,20 +75,38 @@ # oddjob_mkhomedir local policy # diff --git a/selinux-policy.spec b/selinux-policy.spec index df9093e..a7601c5 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.3.1 -Release: 58%{?dist} +Release: 59%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -385,6 +385,9 @@ exit 0 %endif %changelog +* Thu May 29 2008 Dan Walsh 3.3.1-59 +- Allow oddjob to change roles + * Thu May 29 2008 Dan Walsh 3.3.1-58 - Allow policykit_resolve to getattr hal - Allow pyzor_t manage files user_pyzor_home_t