rpms/selinux-policy/F-11 modules-targeted.conf, 1.130, 1.131 policy-20090521.patch, 1.22, 1.23 selinux-policy.spec, 1.879, 1.880

Miroslav Grepl mgrepl at fedoraproject.org
Thu Jun 25 09:19:11 UTC 2009


Author: mgrepl

Update of /cvs/extras/rpms/selinux-policy/F-11
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv25707

Modified Files:
	modules-targeted.conf policy-20090521.patch 
	selinux-policy.spec 
Log Message:
- Fix up gpsd policy




Index: modules-targeted.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/modules-targeted.conf,v
retrieving revision 1.130
retrieving revision 1.131
diff -u -p -r1.130 -r1.131
--- modules-targeted.conf	24 Jun 2009 13:11:58 -0000	1.130
+++ modules-targeted.conf	25 Jun 2009 09:18:40 -0000	1.131
@@ -1251,7 +1251,7 @@ selinuxutil = base
 # 
 sendmail = base
 
-# Layer: services
+# Layer: admin
 # Module: shorewall
 #
 # Policy for shorewall

policy-20090521.patch:

Index: policy-20090521.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/policy-20090521.patch,v
retrieving revision 1.22
retrieving revision 1.23
diff -u -p -r1.22 -r1.23
--- policy-20090521.patch	25 Jun 2009 08:39:06 -0000	1.22
+++ policy-20090521.patch	25 Jun 2009 09:18:40 -0000	1.23
@@ -123,6 +123,299 @@ diff -b -B --ignore-all-space --exclude-
  ##	Do not audit attempts to read, 
  ##	write RPM tmp files
  ## </summary>
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.6.12/policy/modules/admin/shorewall.fc
+--- nsaserefpolicy/policy/modules/admin/shorewall.fc	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.6.12/policy/modules/admin/shorewall.fc	2009-06-25 10:21:01.000000000 +0200
+@@ -0,0 +1,12 @@
++
++/etc/rc\.d/init\.d/shorewall        	--      gen_context(system_u:object_r:shorewall_initrc_exec_t,s0)
++/etc/rc\.d/init\.d/shorewall-lite       --      gen_context(system_u:object_r:shorewall_initrc_exec_t,s0)
++
++/etc/shorewall(/.*)?            		gen_context(system_u:object_r:shorewall_etc_t,s0)
++/etc/shorewall-lite(/.*)?               	gen_context(system_u:object_r:shorewall_etc_t,s0)
++
++/sbin/shorewall				--	gen_context(system_u:object_r:shorewall_exec_t,s0)
++/sbin/shorewall-lite			--      gen_context(system_u:object_r:shorewall_exec_t,s0)
++
++/var/lib/shorewall(/.*)?			gen_context(system_u:object_r:shorewall_var_lib_t,s0)
++/var/lib/shorewall-lite(/.*)?           	gen_context(system_u:object_r:shorewall_var_lib_t,s0)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.6.12/policy/modules/admin/shorewall.if
+--- nsaserefpolicy/policy/modules/admin/shorewall.if	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.6.12/policy/modules/admin/shorewall.if	2009-06-25 10:21:01.000000000 +0200
+@@ -0,0 +1,166 @@
++## <summary>policy for shorewall</summary>
++
++########################################
++## <summary>
++##	Execute a domain transition to run shorewall.
++## </summary>
++## <param name="domain">
++## <summary>
++##	Domain allowed to transition.
++## </summary>
++## </param>
++#
++interface(`shorewall_domtrans',`
++	gen_require(`
++		type shorewall_t; 
++		type shorewall_exec_t;
++	')
++
++	domtrans_pattern($1, shorewall_exec_t, shorewall_t)
++')
++
++#######################################
++## <summary>
++##      Read shorewall etc configuration files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`shorewall_read_etc',`
++        gen_require(`
++                type shorewall_etc_t;
++        ')
++
++        files_search_etc($1)
++        read_files_pattern($1, shorewall_etc_t, shorewall_etc_t)
++')
++
++#######################################
++## <summary>
++##      Read shorewall PID files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`shorewall_read_pid_files',`
++        gen_require(`
++                type shorewall_var_run_t;
++        ')
++
++        files_search_pids($1)
++        read_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t)
++')
++
++#######################################
++## <summary>
++##      Read and write shorewall PID files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`shorewall_rw_pid_files',`
++        gen_require(`
++                type shorewall_var_run_t;
++        ')
++
++        files_search_pids($1)
++        rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t)
++')
++
++######################################
++## <summary>
++##      Read shorewall /var/lib files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`shorewall_read_var_lib',`
++        gen_require(`
++                type shorewall_t;
++       ')
++
++        files_search_var_lib($1)
++        search_dirs_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t)
++        read_files_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t)
++')
++
++#######################################
++## <summary>
++##      Read and write shorewall /var/lib files.
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++#
++interface(`shorewall_rw_var_lib',`
++        gen_require(`
++                type shorewall_t;
++       ')
++
++        files_search_var_lib($1)
++        search_dirs_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t)
++        rw_files_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t)
++')
++
++#######################################
++## <summary>
++##      All of the rules required to administrate 
++##      an shorewall environment
++## </summary>
++## <param name="domain">
++##      <summary>
++##      Domain allowed access.
++##      </summary>
++## </param>
++## <param name="role">
++##      <summary>
++##      The role to be allowed to manage the syslog domain.
++##      </summary>
++## </param>
++## <rolecap/>
++#
++interface(`shorewall_admin',`
++        gen_require(`
++                type shorewall_t, shorewall_var_run_t, shorewall_lock_t;
++                type shorewall_initrc_exec_t, shorewall_var_lib_t;
++                type shorewall_tmp_t;
++        ')
++
++        allow $1 shorewall_t:process { ptrace signal_perms };
++        ps_process_pattern($1, shorewall_t)
++
++        init_labeled_script_domtrans($1, shorewall_initrc_exec_t)
++        domain_system_change_exemption($1)
++        role_transition $2 shorewall_initrc_exec_t system_r;
++        allow $2 system_r;
++
++        files_search_etc($1)
++        admin_pattern($1, shorewall_etc_t)
++
++	files_search_locks($1)
++	admin_pattern($1, shorewall_lock_t)
++
++        files_search_pids($1)
++        admin_pattern($1, shorewall_var_run_t)
++
++        files_search_var_lib($1)
++        admin_pattern($1, shorewall_var_lib_t)
++
++        files_search_tmp($1)
++        admin_pattern($1, shorewall_tmp_t)
++')
++
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.6.12/policy/modules/admin/shorewall.te
+--- nsaserefpolicy/policy/modules/admin/shorewall.te	1970-01-01 01:00:00.000000000 +0100
++++ serefpolicy-3.6.12/policy/modules/admin/shorewall.te	2009-06-25 10:41:25.000000000 +0200
+@@ -0,0 +1,103 @@
++policy_module(shorewall,1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++type shorewall_t;
++type shorewall_exec_t;
++init_system_domain(shorewall_t, shorewall_exec_t)
++
++type shorewall_initrc_exec_t;
++init_script_file(shorewall_initrc_exec_t)
++
++# etc files
++type shorewall_etc_t;
++files_config_file(shorewall_etc_t)
++
++# lock files
++type shorewall_lock_t;
++files_lock_file(shorewall_lock_t)
++
++# tmp files
++type shorewall_tmp_t;
++files_tmp_file(shorewall_tmp_t)
++
++# var/lib files
++type shorewall_var_lib_t;
++files_type(shorewall_var_lib_t)
++
++########################################
++#
++# shorewall local policy
++#
++
++allow shorewall_t self:capability { dac_override net_admin net_raw setuid setgid sys_nice sys_ptrace};
++dontaudit shorewall_t self:capability sys_tty_config;
++allow shorewall_t self:process signal;
++
++allow shorewall_t self:fifo_file rw_fifo_file_perms;
++
++# etc file
++read_files_pattern(shorewall_t, shorewall_etc_t, shorewall_etc_t)
++list_dirs_pattern(shorewall_t, shorewall_etc_t, shorewall_etc_t)
++
++# lock files
++manage_files_pattern(shorewall_t,shorewall_lock_t,shorewall_lock_t)
++files_lock_filetrans(shorewall_t, shorewall_lock_t, file)
++
++# var/lib files for shorewall
++exec_files_pattern(shorewall_t,shorewall_var_lib_t,shorewall_var_lib_t)
++manage_dirs_pattern(shorewall_t,shorewall_var_lib_t,shorewall_var_lib_t)
++manage_files_pattern(shorewall_t,shorewall_var_lib_t,shorewall_var_lib_t)
++files_var_lib_filetrans(shorewall_t,shorewall_var_lib_t, { dir file })
++
++# tmp files for shorewall
++manage_dirs_pattern(shorewall_t,shorewall_tmp_t,shorewall_tmp_t)
++manage_files_pattern(shorewall_t,shorewall_tmp_t,shorewall_tmp_t)
++files_tmp_filetrans(shorewall_t, shorewall_tmp_t, { file dir })
++
++kernel_read_kernel_sysctls(shorewall_t)
++kernel_read_system_state(shorewall_t)
++kernel_read_network_state(shorewall_t)
++kernel_rw_net_sysctls(shorewall_t)
++
++corecmd_exec_bin(shorewall_t)
++corecmd_exec_shell(shorewall_t)
++
++dev_read_urand(shorewall_t)
++
++fs_getattr_all_fs(shorewall_t)
++
++domain_read_all_domains_state(shorewall_t)
++
++files_getattr_kernel_modules(shorewall_t)
++files_read_etc_files(shorewall_t)
++files_read_usr_files(shorewall_t)
++files_search_kernel_modules(shorewall_t)
++
++init_rw_utmp(shorewall_t)
++
++libs_use_ld_so(shorewall_t)
++libs_use_shared_libs(shorewall_t)
++
++logging_send_syslog_msg(shorewall_t)
++
++miscfiles_read_localization(shorewall_t)
++
++userdom_dontaudit_list_admin_dir(shorewall_t)
++
++sysnet_domtrans_ifconfig(shorewall_t)
++iptables_domtrans(shorewall_t)
++
++optional_policy(`
++        modutils_domtrans_insmod(shorewall_t)
++')
++
++optional_policy(`
++	ulogd_search_log(shorewall_t)
++')
++
++permissive shorewall_t;
++
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.12/policy/modules/admin/usermanage.te
 --- nsaserefpolicy/policy/modules/admin/usermanage.te	2009-06-25 10:19:43.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/admin/usermanage.te	2009-06-25 10:21:01.000000000 +0200
@@ -2227,17 +2520,298 @@ diff -b -B --ignore-all-space --exclude-
  	dbus_system_bus_client(setroubleshootd_t)
  	dbus_connect_system_bus(setroubleshootd_t)
  	dbus_system_domain(setroubleshootd_t, setroubleshootd_exec_t)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.12/policy/modules/services/shorewall.fc
+--- nsaserefpolicy/policy/modules/services/shorewall.fc	2009-06-25 10:19:44.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/shorewall.fc	1970-01-01 01:00:00.000000000 +0100
+@@ -1,12 +0,0 @@
+-
+-/etc/rc\.d/init\.d/shorewall        	--      gen_context(system_u:object_r:shorewall_initrc_exec_t,s0)
+-/etc/rc\.d/init\.d/shorewall-lite       --      gen_context(system_u:object_r:shorewall_initrc_exec_t,s0)
+-
+-/etc/shorewall(/.*)?            		gen_context(system_u:object_r:shorewall_etc_t,s0)
+-/etc/shorewall-lite(/.*)?               	gen_context(system_u:object_r:shorewall_etc_t,s0)
+-
+-/sbin/shorewall				--	gen_context(system_u:object_r:shorewall_exec_t,s0)
+-/sbin/shorewall-lite			--      gen_context(system_u:object_r:shorewall_exec_t,s0)
+-
+-/var/lib/shorewall(/.*)?			gen_context(system_u:object_r:shorewall_var_lib_t,s0)
+-/var/lib/shorewall-lite(/.*)?           	gen_context(system_u:object_r:shorewall_var_lib_t,s0)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.12/policy/modules/services/shorewall.if
+--- nsaserefpolicy/policy/modules/services/shorewall.if	2009-06-25 10:19:44.000000000 +0200
++++ serefpolicy-3.6.12/policy/modules/services/shorewall.if	1970-01-01 01:00:00.000000000 +0100
+@@ -1,166 +0,0 @@
+-## <summary>policy for shorewall</summary>
+-
+-########################################
+-## <summary>
+-##	Execute a domain transition to run shorewall.
+-## </summary>
+-## <param name="domain">
+-## <summary>
+-##	Domain allowed to transition.
+-## </summary>
+-## </param>
+-#
+-interface(`shorewall_domtrans',`
+-	gen_require(`
+-		type shorewall_t; 
+-		type shorewall_exec_t;
+-	')
+-
+-	domtrans_pattern($1, shorewall_exec_t, shorewall_t)
+-')
+-
+-#######################################
+-## <summary>
+-##      Read shorewall etc configuration files.
+-## </summary>
+-## <param name="domain">
+-##      <summary>
+-##      Domain allowed access.
+-##      </summary>
+-## </param>
+-#
+-interface(`shorewall_read_etc',`
+-        gen_require(`
+-                type shorewall_etc_t;
+-        ')
+-
+-        files_search_etc($1)
+-        read_files_pattern($1, shorewall_etc_t, shorewall_etc_t)
+-')
+-
+-#######################################
+-## <summary>
+-##      Read shorewall PID files.
+-## </summary>
+-## <param name="domain">
+-##      <summary>
+-##      Domain allowed access.
+-##      </summary>
+-## </param>
+-#
+-interface(`shorewall_read_pid_files',`
+-        gen_require(`
+-                type shorewall_var_run_t;
+-        ')
+-
+-        files_search_pids($1)
+-        read_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t)
+-')
+-
+-#######################################
+-## <summary>
+-##      Read and write shorewall PID files.
+-## </summary>
+-## <param name="domain">
+-##      <summary>
+-##      Domain allowed access.
+-##      </summary>
+-## </param>
+-#
+-interface(`shorewall_rw_pid_files',`
+-        gen_require(`
+-                type shorewall_var_run_t;
+-        ')
+-
+-        files_search_pids($1)
+-        rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t)
+-')
+-
+-######################################
+-## <summary>
+-##      Read shorewall /var/lib files.
+-## </summary>
+-## <param name="domain">
+-##      <summary>
+-##      Domain allowed access.
+-##      </summary>
+-## </param>
+-#
+-interface(`shorewall_read_var_lib',`
+-        gen_require(`
+-                type shorewall_t;
+-       ')
+-
+-        files_search_var_lib($1)
+-        search_dirs_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t)
+-        read_files_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t)
+-')
+-
+-#######################################
+-## <summary>
+-##      Read and write shorewall /var/lib files.
+-## </summary>
+-## <param name="domain">
+-##      <summary>
+-##      Domain allowed access.
+-##      </summary>
+-## </param>
+-#
+-interface(`shorewall_rw_var_lib',`
+-        gen_require(`
+-                type shorewall_t;
+-       ')
+-
+-        files_search_var_lib($1)
+-        search_dirs_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t)
+-        rw_files_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t)
+-')
+-
+-#######################################
+-## <summary>
+-##      All of the rules required to administrate 
+-##      an shorewall environment
+-## </summary>
+-## <param name="domain">
+-##      <summary>
+-##      Domain allowed access.
+-##      </summary>
+-## </param>
+-## <param name="role">
+-##      <summary>
+-##      The role to be allowed to manage the syslog domain.
+-##      </summary>
+-## </param>
+-## <rolecap/>
+-#
+-interface(`shorewall_admin',`
+-        gen_require(`
+-                type shorewall_t, shorewall_var_run_t, shorewall_lock_t;
+-                type shorewall_initrc_exec_t, shorewall_var_lib_t;
+-                type shorewall_tmp_t;
+-        ')
+-
+-        allow $1 shorewall_t:process { ptrace signal_perms };
+-        ps_process_pattern($1, shorewall_t)
+-
+-        init_labeled_script_domtrans($1, shorewall_initrc_exec_t)
+-        domain_system_change_exemption($1)
+-        role_transition $2 shorewall_initrc_exec_t system_r;
+-        allow $2 system_r;
+-
+-        files_search_etc($1)
+-        admin_pattern($1, shorewall_etc_t)
+-
+-	files_search_locks($1)
+-	admin_pattern($1, shorewall_lock_t)
+-
+-        files_search_pids($1)
+-        admin_pattern($1, shorewall_var_run_t)
+-
+-        files_search_var_lib($1)
+-        admin_pattern($1, shorewall_var_lib_t)
+-
+-        files_search_tmp($1)
+-        admin_pattern($1, shorewall_tmp_t)
+-')
+-
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.12/policy/modules/services/shorewall.te
 --- nsaserefpolicy/policy/modules/services/shorewall.te	2009-06-25 10:19:44.000000000 +0200
-+++ serefpolicy-3.6.12/policy/modules/services/shorewall.te	2009-06-25 10:21:01.000000000 +0200
-@@ -35,6 +35,7 @@
- 
- allow shorewall_t self:capability { dac_override net_admin net_raw setuid setgid sys_nice sys_ptrace};
- dontaudit shorewall_t self:capability sys_tty_config;
-+allow shorewall_t self:process signal;
- 
- allow shorewall_t self:fifo_file rw_fifo_file_perms;
- 
++++ serefpolicy-3.6.12/policy/modules/services/shorewall.te	1970-01-01 01:00:00.000000000 +0100
+@@ -1,102 +0,0 @@
+-policy_module(shorewall,1.0.0)
+-
+-########################################
+-#
+-# Declarations
+-#
+-
+-type shorewall_t;
+-type shorewall_exec_t;
+-init_daemon_domain(shorewall_t, shorewall_exec_t)
+-
+-type shorewall_initrc_exec_t;
+-init_script_file(shorewall_initrc_exec_t)
+-
+-# etc files
+-type shorewall_etc_t;
+-files_config_file(shorewall_etc_t)
+-
+-# lock files
+-type shorewall_lock_t;
+-files_lock_file(shorewall_lock_t)
+-
+-# tmp files
+-type shorewall_tmp_t;
+-files_tmp_file(shorewall_tmp_t)
+-
+-# var/lib files
+-type shorewall_var_lib_t;
+-files_type(shorewall_var_lib_t)
+-
+-########################################
+-#
+-# shorewall local policy
+-#
+-
+-allow shorewall_t self:capability { dac_override net_admin net_raw setuid setgid sys_nice sys_ptrace};
+-dontaudit shorewall_t self:capability sys_tty_config;
+-
+-allow shorewall_t self:fifo_file rw_fifo_file_perms;
+-
+-# etc file
+-read_files_pattern(shorewall_t, shorewall_etc_t, shorewall_etc_t)
+-list_dirs_pattern(shorewall_t, shorewall_etc_t, shorewall_etc_t)
+-
+-# lock files
+-manage_files_pattern(shorewall_t,shorewall_lock_t,shorewall_lock_t)
+-files_lock_filetrans(shorewall_t, shorewall_lock_t, file)
+-
+-# var/lib files for shorewall
+-exec_files_pattern(shorewall_t,shorewall_var_lib_t,shorewall_var_lib_t)
+-manage_dirs_pattern(shorewall_t,shorewall_var_lib_t,shorewall_var_lib_t)
+-manage_files_pattern(shorewall_t,shorewall_var_lib_t,shorewall_var_lib_t)
+-files_var_lib_filetrans(shorewall_t,shorewall_var_lib_t, { dir file })
+-
+-# tmp files for shorewall
+-manage_dirs_pattern(shorewall_t,shorewall_tmp_t,shorewall_tmp_t)
+-manage_files_pattern(shorewall_t,shorewall_tmp_t,shorewall_tmp_t)
+-files_tmp_filetrans(shorewall_t, shorewall_tmp_t, { file dir })
+-
+-kernel_read_kernel_sysctls(shorewall_t)
+-kernel_read_system_state(shorewall_t)
+-kernel_read_network_state(shorewall_t)
+-kernel_rw_net_sysctls(shorewall_t)
+-
+-corecmd_exec_bin(shorewall_t)
+-corecmd_exec_shell(shorewall_t)
+-
+-dev_read_urand(shorewall_t)
+-
+-fs_getattr_all_fs(shorewall_t)
+-
+-domain_read_all_domains_state(shorewall_t)
+-
+-files_getattr_kernel_modules(shorewall_t)
+-files_read_etc_files(shorewall_t)
+-files_read_usr_files(shorewall_t)
+-files_search_kernel_modules(shorewall_t)
+-
+-init_rw_utmp(shorewall_t)
+-
+-libs_use_ld_so(shorewall_t)
+-libs_use_shared_libs(shorewall_t)
+-
+-logging_send_syslog_msg(shorewall_t)
+-
+-miscfiles_read_localization(shorewall_t)
+-
+-userdom_dontaudit_list_admin_dir(shorewall_t)
+-
+-sysnet_domtrans_ifconfig(shorewall_t)
+-iptables_domtrans(shorewall_t)
+-
+-optional_policy(`
+-        modutils_domtrans_insmod(shorewall_t)
+-')
+-
+-optional_policy(`
+-	ulogd_search_log(shorewall_t)
+-')
+-
+-permissive shorewall_t;
+-
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.12/policy/modules/services/spamassassin.fc
 --- nsaserefpolicy/policy/modules/services/spamassassin.fc	2009-06-25 10:19:44.000000000 +0200
 +++ serefpolicy-3.6.12/policy/modules/services/spamassassin.fc	2009-06-25 10:21:01.000000000 +0200


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-11/selinux-policy.spec,v
retrieving revision 1.879
retrieving revision 1.880
diff -u -p -r1.879 -r1.880
--- selinux-policy.spec	24 Jun 2009 13:11:58 -0000	1.879
+++ selinux-policy.spec	25 Jun 2009 09:18:40 -0000	1.880
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.12
-Release: 59%{?dist}
+Release: 60%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -475,6 +475,9 @@ exit 0
 %endif
 
 %changelog
+* Thu Jun 25 2009 Miroslav Grepl <mgrepl at redhat.com> 3.6.12-60
+- Fix up gpsd policy
+
 * Wed Jun 24 2009 Dan Walsh <dwalsh at redhat.com> 3.6.12-59
 - Fix up xguest policy
 




More information about the fedora-extras-commits mailing list