rpms/selinux-policy/FC-6 policy-20061016.patch, 1.2, 1.3 selinux-policy.spec, 1.317, 1.318 sources, 1.97, 1.98

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Fri Oct 27 19:29:05 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/FC-6
In directory cvs.devel.redhat.com:/tmp/cvs-serv3214

Modified Files:
	policy-20061016.patch selinux-policy.spec sources 
Log Message:
* Fri Oct 27 2006 Dan Walsh <dwalsh at redhat.com> 2.4.2-1.fc6
- Bump for fc6


policy-20061016.patch:
 Rules.modular                             |   10 
 policy/flask/access_vectors               |    2 
 policy/global_tunables                    |   22 +
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/amanda.te            |    3 
 policy/modules/admin/anaconda.te          |    4 
 policy/modules/admin/bootloader.fc        |    2 
 policy/modules/admin/consoletype.te       |    8 
 policy/modules/admin/dmesg.te             |    1 
 policy/modules/admin/netutils.te          |    6 
 policy/modules/admin/prelink.te           |    8 
 policy/modules/admin/rpm.fc               |    2 
 policy/modules/admin/rpm.if               |   21 +
 policy/modules/admin/rpm.te               |    5 
 policy/modules/admin/su.if                |    3 
 policy/modules/admin/usermanage.te        |    5 
 policy/modules/apps/java.fc               |    3 
 policy/modules/apps/java.te               |    2 
 policy/modules/apps/mono.te               |    3 
 policy/modules/kernel/corecommands.fc     |    1 
 policy/modules/kernel/corecommands.if     |   17 +
 policy/modules/kernel/corenetwork.te.in   |    6 
 policy/modules/kernel/devices.fc          |    3 
 policy/modules/kernel/domain.te           |    7 
 policy/modules/kernel/files.fc            |    1 
 policy/modules/kernel/filesystem.if       |   22 +
 policy/modules/kernel/filesystem.te       |    6 
 policy/modules/kernel/kernel.if           |    2 
 policy/modules/kernel/kernel.te           |    1 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    1 
 policy/modules/kernel/terminal.if         |   20 +
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/services/apache.fc         |    9 
 policy/modules/services/apache.if         |    2 
 policy/modules/services/apache.te         |    3 
 policy/modules/services/automount.te      |    4 
 policy/modules/services/bluetooth.te      |    2 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/ccs.if            |   65 ++++
 policy/modules/services/ccs.te            |   88 ++++++
 policy/modules/services/cron.if           |   26 -
 policy/modules/services/cron.te           |    8 
 policy/modules/services/cups.fc           |    6 
 policy/modules/services/cups.if           |   21 +
 policy/modules/services/cups.te           |   18 +
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/dbus.if           |    1 
 policy/modules/services/dovecot.te        |    2 
 policy/modules/services/hal.te            |    2 
 policy/modules/services/lpd.fc            |    5 
 policy/modules/services/lpd.if            |   72 +++-
 policy/modules/services/mta.te            |    1 
 policy/modules/services/networkmanager.te |    4 
 policy/modules/services/nscd.if           |   20 +
 policy/modules/services/nscd.te           |    3 
 policy/modules/services/oddjob.te         |   13 
 policy/modules/services/pegasus.if        |   31 ++
 policy/modules/services/pegasus.te        |    5 
 policy/modules/services/procmail.te       |    9 
 policy/modules/services/rhgb.te           |   24 +
 policy/modules/services/ricci.fc          |   20 +
 policy/modules/services/ricci.if          |  184 ++++++++++++
 policy/modules/services/ricci.te          |  434 ++++++++++++++++++++++++++++++
 policy/modules/services/rpc.te            |    6 
 policy/modules/services/rsync.te          |    1 
 policy/modules/services/samba.te          |    4 
 policy/modules/services/sasl.te           |    2 
 policy/modules/services/setroubleshoot.te |    2 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/spamassassin.te   |    5 
 policy/modules/services/squid.te          |    7 
 policy/modules/services/ssh.te            |    4 
 policy/modules/services/xserver.if        |   40 ++
 policy/modules/services/xserver.te        |    2 
 policy/modules/system/authlogin.fc        |    1 
 policy/modules/system/authlogin.if        |    2 
 policy/modules/system/clock.te            |    3 
 policy/modules/system/fstools.te          |    3 
 policy/modules/system/getty.te            |    3 
 policy/modules/system/hostname.te         |    6 
 policy/modules/system/init.fc             |    3 
 policy/modules/system/init.te             |   10 
 policy/modules/system/iscsi.fc            |    9 
 policy/modules/system/iscsi.if            |   24 +
 policy/modules/system/iscsi.te            |   94 ++++++
 policy/modules/system/libraries.fc        |    8 
 policy/modules/system/locallogin.if       |   37 ++
 policy/modules/system/locallogin.te       |    2 
 policy/modules/system/logging.te          |    4 
 policy/modules/system/mount.fc            |    1 
 policy/modules/system/mount.te            |    3 
 policy/modules/system/raid.te             |    5 
 policy/modules/system/selinuxutil.if      |    6 
 policy/modules/system/selinuxutil.te      |    8 
 policy/modules/system/setrans.te          |    5 
 policy/modules/system/unconfined.if       |   19 +
 policy/modules/system/unconfined.te       |   20 -
 policy/modules/system/userdomain.if       |  167 +++++++++++
 policy/modules/system/userdomain.te       |   14 
 policy/modules/system/xen.fc              |    2 
 policy/modules/system/xen.te              |   42 ++
 102 files changed, 1742 insertions(+), 127 deletions(-)

Index: policy-20061016.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/policy-20061016.patch,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- policy-20061016.patch	24 Oct 2006 19:53:09 -0000	1.2
+++ policy-20061016.patch	27 Oct 2006 19:29:03 -0000	1.3
@@ -431,7 +431,21 @@
 +allow corenet_unconfined_type node_type:{ tcp_socket udp_socket rawip_socket } node_bind;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-2.4.1/policy/modules/kernel/devices.fc
 --- nsaserefpolicy/policy/modules/kernel/devices.fc	2006-10-16 12:20:16.000000000 -0400
-+++ serefpolicy-2.4.1/policy/modules/kernel/devices.fc	2006-10-23 17:01:48.000000000 -0400
++++ serefpolicy-2.4.1/policy/modules/kernel/devices.fc	2006-10-26 09:25:39.000000000 -0400
+@@ -42,12 +42,12 @@
+ /dev/patmgr[01]		-c	gen_context(system_u:object_r:sound_device_t,s0)
+ /dev/pmu		-c	gen_context(system_u:object_r:power_device_t,s0)
+ /dev/port		-c	gen_context(system_u:object_r:memory_device_t,mls_systemhigh)
++/dev/raw1394.		-c	gen_context(system_u:object_r:v4l_device_t,s0)
+ /dev/(misc/)?psaux	-c	gen_context(system_u:object_r:mouse_device_t,s0)
+ /dev/rmidi.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
+ /dev/radeon		-c	gen_context(system_u:object_r:dri_device_t,s0)
+ /dev/radio.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
+ /dev/random		-c	gen_context(system_u:object_r:random_device_t,s0)
+-/dev/raw1394.		-c	gen_context(system_u:object_r:v4l_device_t,s0)
+ /dev/(misc/)?rtc	-c	gen_context(system_u:object_r:clock_device_t,s0)
+ /dev/sequencer		-c	gen_context(system_u:object_r:sound_device_t,s0)
+ /dev/sequencer2		-c	gen_context(system_u:object_r:sound_device_t,s0)
 @@ -99,6 +99,7 @@
  /dev/usb/scanner.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
  
@@ -547,6 +561,17 @@
  ')
  
  optional_policy(`
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-2.4.1/policy/modules/kernel/storage.fc
+--- nsaserefpolicy/policy/modules/kernel/storage.fc	2006-10-16 12:20:16.000000000 -0400
++++ serefpolicy-2.4.1/policy/modules/kernel/storage.fc	2006-10-26 09:28:15.000000000 -0400
+@@ -50,6 +50,7 @@
+ 
+ /dev/cciss/[^/]*		-b	gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh)
+ 
++/dev/fuse		-c	gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh)
+ /dev/floppy/[^/]*	-b	gen_context(system_u:object_r:removable_device_t,s0)
+ 
+ /dev/i2o/hd[^/]*		-b	gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-2.4.1/policy/modules/kernel/storage.if
 --- nsaserefpolicy/policy/modules/kernel/storage.if	2006-07-14 17:04:29.000000000 -0400
 +++ serefpolicy-2.4.1/policy/modules/kernel/storage.if	2006-10-23 17:01:48.000000000 -0400
@@ -862,7 +887,7 @@
 +allow ccs_t cluster_conf_t:file rw_file_perms;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-2.4.1/policy/modules/services/cron.if
 --- nsaserefpolicy/policy/modules/services/cron.if	2006-09-15 13:14:25.000000000 -0400
-+++ serefpolicy-2.4.1/policy/modules/services/cron.if	2006-10-23 17:01:48.000000000 -0400
++++ serefpolicy-2.4.1/policy/modules/services/cron.if	2006-10-25 09:17:14.000000000 -0400
 @@ -54,9 +54,6 @@
  	domain_entry_file($1_crontab_t,crontab_exec_t)
  	role $3 types $1_crontab_t;
@@ -881,17 +906,18 @@
  	# Run scripts in user home directory and access shared libs.
  	userdom_exec_user_home_content_files($1,$1_crond_t)
  	# Access user files and dirs.
-@@ -156,22 +154,9 @@
+@@ -156,22 +154,13 @@
  		nis_use_ypbind($1_crond_t)
  	')
  
 -	ifdef(`TODO',`
  	optional_policy(`
 -		create_dir_file($1_crond_t, httpd_$1_content_t)
--	')
++		mta_send_mail($1_crond_t)
+ 	')
 -	allow $1_crond_t tmp_t:dir rw_dir_perms;
 -	type_transition $1_crond_t $1_tmp_t:{ file lnk_file sock_file fifo_file } $1_tmp_t;
--
+ 
 -	ifdef(`mta.te', `
 -		domain_auto_trans($1_crond_t, sendmail_exec_t, $1_mail_t)
 -		allow $1_crond_t sendmail_exec_t:lnk_file r_file_perms;
@@ -899,13 +925,14 @@
 -		# $1_mail_t should only be reading from the cron fifo not needing to write
 -		dontaudit $1_mail_t crond_t:fifo_file write;
 -		allow mta_user_agent $1_crond_t:fd use;
-+		mta_send_mail($1_crond_t)
++	optional_policy(`
++		nscd_socket_use($1_crond_t)
  	')
 -	') dnl endif TODO
  
  	##############################
  	#
-@@ -195,14 +180,11 @@
+@@ -195,14 +184,11 @@
  	allow $2 $1_crontab_t:process getattr;
  
  	# for ^Z
@@ -921,7 +948,7 @@
  	# create files in /var/spool/cron
  	allow $1_crontab_t cron_spool_t:dir rw_dir_perms;
  	allow $1_crontab_t $1_cron_spool_t:file manage_file_perms;
-@@ -240,10 +222,12 @@
+@@ -240,10 +226,12 @@
  
  	userdom_manage_user_tmp_dirs($1,$1_crontab_t)
  	userdom_manage_user_tmp_files($1,$1_crontab_t)
@@ -1316,8 +1343,16 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-2.4.1/policy/modules/services/oddjob.te
 --- nsaserefpolicy/policy/modules/services/oddjob.te	2006-09-29 14:28:02.000000000 -0400
-+++ serefpolicy-2.4.1/policy/modules/services/oddjob.te	2006-10-23 17:01:49.000000000 -0400
-@@ -54,7 +54,10 @@
++++ serefpolicy-2.4.1/policy/modules/services/oddjob.te	2006-10-26 11:02:29.000000000 -0400
+@@ -39,6 +39,7 @@
+ kernel_read_system_state(oddjob_t)
+ 
+ corecmd_search_sbin(oddjob_t)
++corecmd_search_bin(oddjob_t)
+ corecmd_exec_shell(oddjob_t)
+ 
+ selinux_compute_create_context(oddjob_t)
+@@ -54,7 +55,10 @@
  
  locallogin_dontaudit_use_fds(oddjob_t)
  
@@ -1328,7 +1363,7 @@
  	term_dontaudit_use_generic_ptys(oddjob_t)
  	term_dontaudit_use_unallocated_ttys(oddjob_t)
  ')
-@@ -83,3 +86,12 @@
+@@ -83,3 +87,12 @@
  libs_use_shared_libs(oddjob_mkhomedir_t)
  
  miscfiles_read_localization(oddjob_mkhomedir_t)
@@ -1398,7 +1433,7 @@
  hostname_exec(pegasus_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-2.4.1/policy/modules/services/procmail.te
 --- nsaserefpolicy/policy/modules/services/procmail.te	2006-10-19 11:47:39.000000000 -0400
-+++ serefpolicy-2.4.1/policy/modules/services/procmail.te	2006-10-23 17:01:49.000000000 -0400
++++ serefpolicy-2.4.1/policy/modules/services/procmail.te	2006-10-25 15:25:23.000000000 -0400
 @@ -10,6 +10,7 @@
  type procmail_exec_t;
  domain_type(procmail_t)
@@ -1415,6 +1450,24 @@
  
  auth_use_nsswitch(procmail_t)
  
+@@ -73,11 +75,6 @@
+ 	mta_dontaudit_rw_queue(procmail_t)
+ ')
+ 
+-ifdef(`targeted_policy', `
+-	corenet_udp_bind_generic_port(procmail_t)
+-	files_getattr_tmp_dirs(procmail_t)
+-')
+-
+ optional_policy(`
+ 	clamav_domtrans_clamscan(procmail_t)
+ 	clamav_search_lib(procmail_t)
+@@ -112,3 +109,5 @@
+ 	spamassassin_exec(procmail_t)
+ 	spamassassin_exec_client(procmail_t)
+ ')
++
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-2.4.1/policy/modules/services/rhgb.te
 --- nsaserefpolicy/policy/modules/services/rhgb.te	2006-10-19 11:47:39.000000000 -0400
 +++ serefpolicy-2.4.1/policy/modules/services/rhgb.te	2006-10-23 17:01:49.000000000 -0400
@@ -1481,8 +1534,8 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-2.4.1/policy/modules/services/ricci.fc
 --- nsaserefpolicy/policy/modules/services/ricci.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.1/policy/modules/services/ricci.fc	2006-10-23 17:01:49.000000000 -0400
-@@ -0,0 +1,19 @@
++++ serefpolicy-2.4.1/policy/modules/services/ricci.fc	2006-10-25 11:24:31.000000000 -0400
+@@ -0,0 +1,20 @@
 +# ricci executable will have:
 +# label: system_u:object_r:ricci_exec_t
 +# MLS sensitivity: s0
@@ -1491,6 +1544,7 @@
 +/usr/sbin/ricci		--	gen_context(system_u:object_r:ricci_exec_t,s0)
 +/var/lib/ricci(/.*)?		gen_context(system_u:object_r:ricci_var_lib_t,s0)
 +
++/var/run/ricci.pid  		--	gen_context(system_u:object_r:ricci_var_run_t,s0)
 +/usr/sbin/modclusterd		--	gen_context(system_u:object_r:ricci_modclusterd_exec_t,s0)
 +/var/run/modclusterd.pid  	--	gen_context(system_u:object_r:ricci_modcluster_var_run_t,s0)
 +/var/run/clumond.sock 		-s	gen_context(system_u:object_r:ricci_modcluster_var_run_t,s0)
@@ -1692,8 +1746,8 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-2.4.1/policy/modules/services/ricci.te
 --- nsaserefpolicy/policy/modules/services/ricci.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.1/policy/modules/services/ricci.te	2006-10-23 17:01:49.000000000 -0400
-@@ -0,0 +1,424 @@
++++ serefpolicy-2.4.1/policy/modules/services/ricci.te	2006-10-26 11:51:59.000000000 -0400
+@@ -0,0 +1,434 @@
 +policy_module(ricci,1.0.0)
 +
 +########################################
@@ -1864,6 +1918,15 @@
 +	xen_domtrans_xm(ricci_t)
 +')
 +
++optional_policy(`
++	rpm_use_script_fds(ricci_t)
++')
++
++optional_policy(`
++	sasl_connect(ricci_t)
++')
++#allow ricci_t var_run_t:file { getattr read write };
++
 +########################################
 +#
 +# ricci_modclusterd local policy
@@ -2058,6 +2121,7 @@
 +miscfiles_read_localization(ricci_modstorage_t)
 +
 +lvm_domtrans(ricci_modstorage_t)
++lvm_read_config(ricci_modstorage_t)
 +
 +kernel_read_kernel_sysctls(ricci_modstorage_t)
 +dev_read_sysfs(ricci_modstorage_t)
@@ -2173,6 +2237,18 @@
  	nis_use_ypbind(smbmount_t)
  ')
  
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-2.4.1/policy/modules/services/sasl.te
+--- nsaserefpolicy/policy/modules/services/sasl.te	2006-10-19 11:47:39.000000000 -0400
++++ serefpolicy-2.4.1/policy/modules/services/sasl.te	2006-10-24 17:37:05.000000000 -0400
+@@ -47,6 +47,8 @@
+ fs_getattr_all_fs(saslauthd_t)
+ fs_search_auto_mountpoints(saslauthd_t)
+ 
++selinux_compute_access_vector(saslauthd_t)
++
+ term_dontaudit_use_console(saslauthd_t)
+ 
+ auth_domtrans_chk_passwd(saslauthd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-2.4.1/policy/modules/services/setroubleshoot.te
 --- nsaserefpolicy/policy/modules/services/setroubleshoot.te	2006-10-19 11:47:39.000000000 -0400
 +++ serefpolicy-2.4.1/policy/modules/services/setroubleshoot.te	2006-10-23 17:01:49.000000000 -0400
@@ -2691,6 +2767,18 @@
 +
 +	allow $1 local_login_t:key link;
 +')
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-2.4.1/policy/modules/system/locallogin.te
+--- nsaserefpolicy/policy/modules/system/locallogin.te	2006-10-19 11:47:40.000000000 -0400
++++ serefpolicy-2.4.1/policy/modules/system/locallogin.te	2006-10-25 16:13:30.000000000 -0400
+@@ -47,7 +47,7 @@
+ allow local_login_t self:sem create_sem_perms;
+ allow local_login_t self:msgq create_msgq_perms;
+ allow local_login_t self:msg { send receive };
+-allow local_login_t self:key { search write };
++allow local_login_t self:key { search write link };
+ 
+ allow local_login_t local_login_lock_t:file create_file_perms;
+ files_lock_filetrans(local_login_t,local_login_lock_t,file)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-2.4.1/policy/modules/system/logging.te
 --- nsaserefpolicy/policy/modules/system/logging.te	2006-10-19 11:47:40.000000000 -0400
 +++ serefpolicy-2.4.1/policy/modules/system/logging.te	2006-10-23 17:01:49.000000000 -0400
@@ -2786,9 +2874,9 @@
  domain_use_interactive_fds(mdadm_t)
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.4.1/policy/modules/system/selinuxutil.if
---- nsaserefpolicy/policy/modules/system/selinuxutil.if	2006-09-15 13:14:26.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/selinuxutil.if	2006-10-26 12:00:23.000000000 -0400
 +++ serefpolicy-2.4.1/policy/modules/system/selinuxutil.if	2006-10-23 17:01:49.000000000 -0400
-@@ -692,7 +692,7 @@
+@@ -713,7 +692,7 @@
  	')
  
  	files_search_etc($1)
@@ -2797,7 +2885,7 @@
  	allow $1 selinux_config_t:file manage_file_perms;
  	allow $1 selinux_config_t:lnk_file { getattr read };
  ')
-@@ -755,8 +755,8 @@
+@@ -776,8 +755,8 @@
  
  	files_search_etc($1)
  	allow $1 selinux_config_t:dir search_dir_perms;
@@ -3210,7 +3298,7 @@
  		usermanage_run_useradd(sysadm_t,sysadm_r,admin_terminal)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-2.4.1/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2006-09-22 14:07:07.000000000 -0400
-+++ serefpolicy-2.4.1/policy/modules/system/xen.fc	2006-10-23 17:01:49.000000000 -0400
++++ serefpolicy-2.4.1/policy/modules/system/xen.fc	2006-10-26 10:27:59.000000000 -0400
 @@ -2,6 +2,7 @@
  /usr/sbin/xend		--	gen_context(system_u:object_r:xend_exec_t,s0)
  /usr/sbin/xenstored	--	gen_context(system_u:object_r:xenstored_exec_t,s0)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/selinux-policy.spec,v
retrieving revision 1.317
retrieving revision 1.318
diff -u -r1.317 -r1.318
--- selinux-policy.spec	24 Oct 2006 21:44:25 -0000	1.317
+++ selinux-policy.spec	27 Oct 2006 19:29:03 -0000	1.318
@@ -16,8 +16,8 @@
 %define CHECKPOLICYVER 1.30.11-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 2.4.1
-Release: 3.fc6
+Version: 2.4.2
+Release: 1.fc6
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -351,6 +351,18 @@
 %endif
 
 %changelog
+* Fri Oct 27 2006 Dan Walsh <dwalsh at redhat.com> 2.4.2-1.fc6
+- Bump for fc6
+
+* Fri Oct 27 2006 Dan Walsh <dwalsh at redhat.com> 2.4.2-1
+- Allow mount.nfs to work
+
+* Fri Oct 27 2006 Dan Walsh <dwalsh at redhat.com> 2.4.1-5
+- Allow ricci-modstorage to look at lvm_etc_t
+
+* Mon Oct 23 2006 Dan Walsh <dwalsh at redhat.com> 2.4.1-4
+- Fixes for ricci using saslauthd
+
 * Tue Oct 24 2006 Dan Walsh <dwalsh at redhat.com> 2.4.1-3.fc6
 - Bump for fc6
 


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/sources,v
retrieving revision 1.97
retrieving revision 1.98
diff -u -r1.97 -r1.98
--- sources	24 Oct 2006 19:53:09 -0000	1.97
+++ sources	27 Oct 2006 19:29:03 -0000	1.98
@@ -1 +1 @@
-d2220eaa9a4d1960bcface7ecec6d99b  serefpolicy-2.4.1.tgz
+33bfd5cb105064226c5e91b715e7811a  serefpolicy-2.4.2.tgz




More information about the fedora-cvs-commits mailing list