rpms/selinux-policy/devel .cvsignore, 1.30, 1.31 policy-20060104.patch, 1.24, 1.25 selinux-policy.spec, 1.92, 1.93 sources, 1.34, 1.35

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Fri Jan 27 07:06:25 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv15912

Modified Files:
	.cvsignore policy-20060104.patch selinux-policy.spec sources 
Log Message:
* Thu Jan 26 2006 Dan Walsh <dwalsh at redhat.com> 2.2.7-1
- Update to upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/.cvsignore,v
retrieving revision 1.30
retrieving revision 1.31
diff -u -r1.30 -r1.31
--- .cvsignore	26 Jan 2006 15:47:02 -0000	1.30
+++ .cvsignore	27 Jan 2006 07:06:17 -0000	1.31
@@ -31,3 +31,4 @@
 serefpolicy-2.2.4.tgz
 serefpolicy-2.2.5.tgz
 serefpolicy-2.2.6.tgz
+serefpolicy-2.2.7.tgz

policy-20060104.patch:
 admin/rpm.fc          |    2 ++
 admin/rpm.if          |    1 +
 admin/rpm.te          |    1 +
 admin/usermanage.te   |    3 +++
 apps/mono.te          |    2 +-
 kernel/files.fc       |    5 +++++
 kernel/files.if       |    2 +-
 kernel/filesystem.if  |   19 +++++++++++++++++++
 kernel/mls.te         |    3 ++-
 kernel/storage.fc     |    1 +
 services/cups.te      |    1 +
 services/hal.te       |    2 ++
 system/locallogin.te  |    2 ++
 system/modutils.te    |    2 ++
 system/selinuxutil.te |    2 +-
 system/udev.te        |    1 +
 system/unconfined.if  |    5 +++++
 system/userdomain.if  |    3 ---
 system/userdomain.te  |   39 +++++++++++++++++++++++++++++++++------
 19 files changed, 83 insertions(+), 13 deletions(-)

Index: policy-20060104.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20060104.patch,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -r1.24 -r1.25
--- policy-20060104.patch	26 Jan 2006 17:02:32 -0000	1.24
+++ policy-20060104.patch	27 Jan 2006 07:06:17 -0000	1.25
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.2.6/policy/modules/admin/rpm.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.2.7/policy/modules/admin/rpm.fc
 --- nsaserefpolicy/policy/modules/admin/rpm.fc	2006-01-13 09:48:26.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/admin/rpm.fc	2006-01-26 12:02:06.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/admin/rpm.fc	2006-01-27 01:40:13.000000000 -0500
 @@ -16,6 +16,8 @@
  /usr/bin/fedora-rmdevelrpms	--	gen_context(system_u:object_r:rpm_exec_t,s0)
  /usr/sbin/up2date		--	gen_context(system_u:object_r:rpm_exec_t,s0)
@@ -10,9 +10,20 @@
  ')
  
  /var/lib/alternatives(/.*)?		gen_context(system_u:object_r:rpm_var_lib_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-2.2.6/policy/modules/admin/rpm.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-2.2.7/policy/modules/admin/rpm.if
+--- nsaserefpolicy/policy/modules/admin/rpm.if	2006-01-04 17:28:52.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/admin/rpm.if	2006-01-27 01:40:13.000000000 -0500
+@@ -71,6 +71,7 @@
+ 	rpm_domtrans($1)
+ 	role $2 types rpm_t;
+ 	role $2 types rpm_script_t;
++	seutil_run_loadpol(rpm_script_t,$2,$3)
+ 	allow rpm_t $3:chr_file rw_term_perms;
+ ')
+ 
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-2.2.7/policy/modules/admin/rpm.te
 --- nsaserefpolicy/policy/modules/admin/rpm.te	2006-01-17 17:08:52.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/admin/rpm.te	2006-01-25 16:16:28.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/admin/rpm.te	2006-01-27 01:40:13.000000000 -0500
 @@ -288,6 +288,7 @@
  
  term_getattr_unallocated_ttys(rpm_script_t)
@@ -21,9 +32,22 @@
  
  auth_dontaudit_getattr_shadow(rpm_script_t)
  # ideally we would not need this
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-2.2.6/policy/modules/apps/mono.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-2.2.7/policy/modules/admin/usermanage.te
+--- nsaserefpolicy/policy/modules/admin/usermanage.te	2006-01-19 10:00:40.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/admin/usermanage.te	2006-01-27 02:02:29.000000000 -0500
+@@ -328,6 +328,9 @@
+ 
+ miscfiles_read_localization(passwd_t)
+ 
++mls_file_write_down(passwd_t)
++mls_file_downgrade(passwd_t)
++
+ seutil_dontaudit_search_config(passwd_t)
+ 
+ userdom_use_unpriv_users_fd(passwd_t)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-2.2.7/policy/modules/apps/mono.te
 --- nsaserefpolicy/policy/modules/apps/mono.te	2006-01-19 18:02:04.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/apps/mono.te	2006-01-25 16:17:35.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/apps/mono.te	2006-01-27 01:40:13.000000000 -0500
 @@ -18,7 +18,7 @@
  #
  
@@ -33,9 +57,9 @@
  	unconfined_domain_template(mono_t)
  	role system_r types mono_t;
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-2.2.6/policy/modules/kernel/files.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-2.2.7/policy/modules/kernel/files.fc
 --- nsaserefpolicy/policy/modules/kernel/files.fc	2006-01-25 15:58:58.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/kernel/files.fc	2006-01-25 16:23:35.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/kernel/files.fc	2006-01-27 01:40:13.000000000 -0500
 @@ -126,6 +126,11 @@
  /mnt/[^/]*/.*			<<none>>
  
@@ -48,9 +72,21 @@
  # /opt
  #
  /opt(/.*)?			gen_context(system_u:object_r:usr_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-2.2.6/policy/modules/kernel/filesystem.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-2.2.7/policy/modules/kernel/files.if
+--- nsaserefpolicy/policy/modules/kernel/files.if	2006-01-25 15:58:59.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/kernel/files.if	2006-01-27 01:40:13.000000000 -0500
+@@ -321,7 +321,7 @@
+ 		attribute file_type, security_file_type;
+ 	')
+ 
+-	dontaudit $1 { file_type -security_file_type }:dir r_dir_perms;
++	allow $1 { file_type -security_file_type }:dir r_dir_perms;
+ ')
+ 
+ ########################################
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-2.2.7/policy/modules/kernel/filesystem.if
 --- nsaserefpolicy/policy/modules/kernel/filesystem.if	2006-01-25 15:58:59.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/kernel/filesystem.if	2006-01-26 11:15:19.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/kernel/filesystem.if	2006-01-27 01:40:13.000000000 -0500
 @@ -2855,3 +2855,22 @@
  	# and its files.
  	allow $1 filesystem_type:{ dir file lnk_file sock_file fifo_file chr_file blk_file } *;
@@ -74,9 +110,9 @@
 +	allow $1 inotifyfs_t:dir search_dir_perms;
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-2.2.6/policy/modules/kernel/mls.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-2.2.7/policy/modules/kernel/mls.te
 --- nsaserefpolicy/policy/modules/kernel/mls.te	2006-01-17 17:08:52.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/kernel/mls.te	2006-01-26 10:45:47.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/kernel/mls.te	2006-01-27 01:40:13.000000000 -0500
 @@ -86,7 +86,8 @@
  ')
  
@@ -87,9 +123,9 @@
  range_transition initrc_t auditd_exec_t s15:c0.c255;
 +range_transition sysadm_t rpm_exec_t s0 - s15:c0.c255;
  ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-2.2.6/policy/modules/kernel/storage.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-2.2.7/policy/modules/kernel/storage.fc
 --- nsaserefpolicy/policy/modules/kernel/storage.fc	2006-01-09 11:32:53.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/kernel/storage.fc	2006-01-26 10:42:28.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/kernel/storage.fc	2006-01-27 01:40:13.000000000 -0500
 @@ -12,6 +12,7 @@
  /dev/cm20.*		-b	gen_context(system_u:object_r:removable_device_t,s0)
  /dev/dasd[^/]*		-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
@@ -98,9 +134,9 @@
  /dev/fd[^/]+		-b	gen_context(system_u:object_r:removable_device_t,s0)
  /dev/flash[^/]*		-b	gen_context(system_u:object_r:fixed_disk_device_t,s15:c0.c255)
  /dev/gscd		-b	gen_context(system_u:object_r:removable_device_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-2.2.6/policy/modules/services/cups.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-2.2.7/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2006-01-17 17:08:53.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/services/cups.te	2006-01-25 16:16:28.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/services/cups.te	2006-01-27 01:40:13.000000000 -0500
 @@ -148,6 +148,7 @@
  fs_search_auto_mountpoints(cupsd_t)
  
@@ -109,9 +145,9 @@
  
  auth_domtrans_chk_passwd(cupsd_t)
  auth_dontaudit_read_pam_pid(cupsd_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-2.2.6/policy/modules/services/hal.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-2.2.7/policy/modules/services/hal.te
 --- nsaserefpolicy/policy/modules/services/hal.te	2006-01-19 10:00:41.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/services/hal.te	2006-01-26 10:49:57.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/services/hal.te	2006-01-27 01:40:13.000000000 -0500
 @@ -116,6 +116,8 @@
  init_use_fd(hald_t)
  init_use_script_pty(hald_t)
@@ -121,9 +157,9 @@
  
  libs_use_ld_so(hald_t)
  libs_use_shared_libs(hald_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-2.2.6/policy/modules/system/locallogin.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-2.2.7/policy/modules/system/locallogin.te
 --- nsaserefpolicy/policy/modules/system/locallogin.te	2006-01-25 15:59:01.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/system/locallogin.te	2006-01-26 11:16:59.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/system/locallogin.te	2006-01-27 01:40:13.000000000 -0500
 @@ -27,6 +27,8 @@
  domain_subj_id_change_exempt(sulogin_t)
  domain_role_change_exempt(sulogin_t)
@@ -133,9 +169,9 @@
  init_domain(sulogin_t,sulogin_exec_t)
  init_system_domain(sulogin_t,sulogin_exec_t)
  role system_r types sulogin_t;
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.2.6/policy/modules/system/modutils.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.2.7/policy/modules/system/modutils.te
 --- nsaserefpolicy/policy/modules/system/modutils.te	2006-01-13 17:06:08.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/system/modutils.te	2006-01-25 16:16:28.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/system/modutils.te	2006-01-27 01:40:13.000000000 -0500
 @@ -113,6 +113,8 @@
  
  miscfiles_read_localization(insmod_t)
@@ -145,9 +181,9 @@
  if( ! secure_mode_insmod ) {
  	kernel_userland_entry(insmod_t,insmod_exec_t)
  }
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.2.6/policy/modules/system/selinuxutil.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.2.7/policy/modules/system/selinuxutil.te
 --- nsaserefpolicy/policy/modules/system/selinuxutil.te	2006-01-19 10:00:41.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/system/selinuxutil.te	2006-01-25 16:26:04.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/system/selinuxutil.te	2006-01-27 01:40:13.000000000 -0500
 @@ -414,7 +414,7 @@
  	allow run_init_t self:process setexec;
  	allow run_init_t self:capability setuid;
@@ -157,9 +193,9 @@
  
  	# often the administrator runs such programs from a directory that is owned
  	# by a different user or has restrictive SE permissions, do not want to audit
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.2.6/policy/modules/system/udev.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.2.7/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2006-01-19 10:00:41.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/system/udev.te	2006-01-26 11:14:22.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/system/udev.te	2006-01-27 01:40:13.000000000 -0500
 @@ -90,6 +90,7 @@
  dev_delete_generic_file(udev_t)
  
@@ -168,9 +204,9 @@
  
  selinux_get_fs_mount(udev_t)
  selinux_validate_context(udev_t)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.2.6/policy/modules/system/unconfined.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.2.7/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2006-01-20 10:02:33.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/system/unconfined.if	2006-01-25 16:16:28.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/system/unconfined.if	2006-01-27 01:40:13.000000000 -0500
 @@ -54,8 +54,13 @@
  	tunable_policy(`allow_execmem && allow_execstack',`
  		# Allow making the stack executable via mprotect.
@@ -185,10 +221,43 @@
  	optional_policy(`authlogin',`
  		auth_unconfined($1)
  	')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.2.6/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2006-01-25 15:59:01.000000000 -0500
-+++ serefpolicy-2.2.6/policy/modules/system/userdomain.te	2006-01-25 16:51:38.000000000 -0500
-@@ -161,6 +161,10 @@
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.2.7/policy/modules/system/userdomain.if
+--- nsaserefpolicy/policy/modules/system/userdomain.if	2006-01-26 16:54:28.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/system/userdomain.if	2006-01-27 01:40:13.000000000 -0500
+@@ -848,9 +848,6 @@
+ 	fs_set_all_quotas($1_t)
+ 	fs_exec_noxattr($1_t)
+ 
+-	selinux_set_enforce_mode($1_t)
+-	selinux_set_boolean($1_t)
+-	selinux_set_parameters($1_t)
+ 	# Get security policy decisions:
+ 	selinux_get_fs_mount($1_t)
+ 	selinux_validate_context($1_t)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.2.7/policy/modules/system/userdomain.te
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2006-01-26 16:54:28.000000000 -0500
++++ serefpolicy-2.2.7/policy/modules/system/userdomain.te	2006-01-27 01:40:13.000000000 -0500
+@@ -154,10 +154,16 @@
+ 
+ 	corecmd_exec_shell(sysadm_t)
+ 
+-	mls_process_read_up(sysadm_t)
+-
+-	logging_read_audit_log(sysadm_t)
++	ifdef(`enable_mls',`
++		logging_read_audit_log(secadm_t)
++		logging_domtrans_auditctl(secadm_t)
++		mls_process_read_up(secadm_t)
++	', `
++		logging_domtrans_auditctl(sysadm_t)
++		logging_read_audit_log(sysadm_t)
++	')
+ 
++	mls_process_read_up(sysadm_t)
+ 	ifdef(`direct_sysadm_daemon',`
+ 		optional_policy(`init',`
+ 			init_run_daemon(sysadm_t,sysadm_r,admin_terminal)
+@@ -168,6 +174,10 @@
  		domain_ptrace_all_domains(sysadm_t)
  	')
  
@@ -199,3 +268,41 @@
  	optional_policy(`amanda',`
  		amanda_run_recover(sysadm_t,sysadm_r,admin_terminal)
  	')
+@@ -205,6 +215,9 @@
+ 
+ 	optional_policy(`consoletype',`
+ 		consoletype_exec(sysadm_t)
++		ifdef(`enable_mls',`
++			consoletype_exec(secadm_t)
++		')
+ 	')
+ 
+ 	optional_policy(`ddcprobe',`
+@@ -320,10 +333,24 @@
+ 	')
+ 
+ 	optional_policy(`selinuxutil',`
+-		seutil_run_checkpol(sysadm_t,sysadm_r,admin_terminal)
+-		seutil_run_loadpol(sysadm_t,sysadm_r,admin_terminal)
++		ifdef(`enable_mls',`
++			seutil_manage_binary_pol(secadm_t)
++			seutil_run_checkpol(secadm_t,secadm_r,admin_terminal)
++			seutil_run_loadpol(secadm_t,secadm_r,admin_terminal)
++			seutil_run_setfiles(secadm_t,secadm_r,admin_terminal)
++			selinux_set_enforce_mode(secadm_t)
++			selinux_set_boolean(secadm_t)
++			selinux_set_parameters(secadm_t)
++		', `
++			seutil_manage_binary_pol(sysadm_t)
++			seutil_run_checkpol(sysadm_t,sysadm_r,admin_terminal)
++			seutil_run_loadpol(sysadm_t,sysadm_r,admin_terminal)
++			seutil_run_setfiles(sysadm_t,sysadm_r,admin_terminal)
++			selinux_set_enforce_mode(sysadm_t)
++			selinux_set_boolean(sysadm_t)
++			selinux_set_parameters(sysadm_t)
++		')
+ 		seutil_run_restorecon(sysadm_t,sysadm_r,admin_terminal)
+-		seutil_run_setfiles(sysadm_t,sysadm_r,admin_terminal)
+ 
+ 		ifdef(`targeted_policy',`',`
+ 			seutil_run_runinit(sysadm_t,sysadm_r,admin_terminal)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.92
retrieving revision 1.93
diff -u -r1.92 -r1.93
--- selinux-policy.spec	26 Jan 2006 17:02:46 -0000	1.92
+++ selinux-policy.spec	27 Jan 2006 07:06:21 -0000	1.93
@@ -5,8 +5,8 @@
 %define CHECKPOLICYVER 1.28-3
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 2.2.6
-Release: 2
+Version: 2.2.7
+Release: 1
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -163,6 +163,10 @@
 make conf
 %installCmds mls strict-mls n
 
+# Install sources
+make clean
+make 
+make DESTDIR=$RPM_BUILD_ROOT install-headers
 
 %clean
 %{__rm} -fR $RPM_BUILD_ROOT
@@ -262,7 +266,28 @@
 %files strict
 %fileList strict
 
+%package devel
+Summary: SELinux policy devel sources
+Group: System Environment/Base
+Prereq: checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils >= %{POLICYCOREUTILSVER} make
+Prereq: selinux-policy = %{version}-%{release}
+
+%description devel
+SELinux Reference policy development files
+
+%files devel
+%defattr(-,root,root) 
+%dir %{_usr}/share/selinux/refpolicy
+%dir %{_usr}/share/selinux/refpolicy/include
+%{_usr}/share/selinux/refpolicy/include/*
+
 %changelog
+* Thu Jan 26 2006 Dan Walsh <dwalsh at redhat.com> 2.2.7-1
+- Update to upstream
+
+* Thu Jan 26 2006 Dan Walsh <dwalsh at redhat.com> 2.2.6-3
+- Separate out role of secadm for mls
+
 * Thu Jan 26 2006 Dan Walsh <dwalsh at redhat.com> 2.2.6-2
 - Add inotifyfs handling
 


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/sources,v
retrieving revision 1.34
retrieving revision 1.35
diff -u -r1.34 -r1.35
--- sources	26 Jan 2006 15:47:02 -0000	1.34
+++ sources	27 Jan 2006 07:06:21 -0000	1.35
@@ -1 +1 @@
-b7fd295ab6917057c3f53702872d2984  serefpolicy-2.2.6.tgz
+825d6d14215bf8affdf73c577332c493  serefpolicy-2.2.7.tgz




More information about the fedora-cvs-commits mailing list