rpms/selinux-policy/devel modules-targeted.conf, 1.53, 1.54 policy-20070219.patch, 1.34, 1.35 selinux-policy.spec, 1.421, 1.422 sources, 1.116, 1.117

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Mon Apr 2 19:53:18 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv31260

Modified Files:
	modules-targeted.conf policy-20070219.patch 
	selinux-policy.spec sources 
Log Message:
* Mon Mar 26 2007 Dan Walsh <dwalsh at redhat.com> 2.5.11-1
- Update to upstream



Index: modules-targeted.conf
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/modules-targeted.conf,v
retrieving revision 1.53
retrieving revision 1.54
diff -u -r1.53 -r1.54
--- modules-targeted.conf	2 Apr 2007 15:17:45 -0000	1.53
+++ modules-targeted.conf	2 Apr 2007 19:53:16 -0000	1.54
@@ -1421,3 +1421,11 @@
 # daemon for most APC’s UPS for Linux
 #
 apcupsd = module
+
+# Layer: services
+# Module: aide
+#
+# Policy for aide
+# 
+aide = base
+

policy-20070219.patch:
 Rules.modular                             |   12 +
 policy/flask/access_vectors               |    4 
 policy/global_booleans                    |    2 
 policy/global_tunables                    |   39 +++-
 policy/mls                                |   31 ++-
 policy/modules/admin/acct.te              |    1 
 policy/modules/admin/amtu.fc              |    3 
 policy/modules/admin/amtu.if              |   53 ++++++
 policy/modules/admin/amtu.te              |   56 ++++++
 policy/modules/admin/bootloader.te        |    2 
 policy/modules/admin/consoletype.te       |    8 
 policy/modules/admin/dmesg.te             |    1 
 policy/modules/admin/firstboot.if         |   18 ++
 policy/modules/admin/kudzu.te             |    2 
 policy/modules/admin/logwatch.te          |    2 
 policy/modules/admin/netutils.te          |    1 
 policy/modules/admin/rpm.fc               |    3 
 policy/modules/admin/rpm.if               |   65 +++++++
 policy/modules/admin/rpm.te               |    2 
 policy/modules/admin/su.if                |    6 
 policy/modules/admin/sudo.te              |    3 
 policy/modules/admin/usermanage.te        |   42 +++--
 policy/modules/apps/games.fc              |    1 
 policy/modules/apps/gnome.if              |   26 +++
 policy/modules/apps/gpg.fc                |    2 
 policy/modules/apps/loadkeys.if           |   44 +----
 policy/modules/apps/mozilla.if            |    1 
 policy/modules/apps/slocate.te            |    1 
 policy/modules/apps/usernetctl.te         |   10 -
 policy/modules/kernel/corecommands.fc     |    7 
 policy/modules/kernel/corecommands.if     |   20 ++
 policy/modules/kernel/corenetwork.if.in   |   54 ++++++
 policy/modules/kernel/corenetwork.te.in   |   18 +-
 policy/modules/kernel/devices.if          |   36 ++++
 policy/modules/kernel/domain.if           |   18 ++
 policy/modules/kernel/domain.te           |   46 +++++
 policy/modules/kernel/files.fc            |    1 
 policy/modules/kernel/files.if            |   81 ++++++++-
 policy/modules/kernel/filesystem.if       |   39 ++++
 policy/modules/kernel/filesystem.te       |   11 +
 policy/modules/kernel/kernel.if           |   23 ++
 policy/modules/kernel/kernel.te           |    2 
 policy/modules/kernel/mls.if              |   20 ++
 policy/modules/kernel/mls.te              |    3 
 policy/modules/kernel/selinux.if          |   38 ++++
 policy/modules/kernel/storage.if          |    2 
 policy/modules/kernel/terminal.if         |    2 
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/services/apache.fc         |   14 -
 policy/modules/services/apache.if         |  161 +++++++++++++++++++
 policy/modules/services/apache.te         |   59 +++++++
 policy/modules/services/apcupsd.fc        |    9 +
 policy/modules/services/apcupsd.if        |  108 +++++++++++++
 policy/modules/services/apcupsd.te        |   81 +++++++++
 policy/modules/services/automount.te      |    2 
 policy/modules/services/ccs.te            |   12 +
 policy/modules/services/consolekit.fc     |    1 
 policy/modules/services/consolekit.te     |   22 ++
 policy/modules/services/cron.fc           |    1 
 policy/modules/services/cron.if           |   33 +---
 policy/modules/services/cron.te           |   51 ++++--
 policy/modules/services/cvs.te            |    2 
 policy/modules/services/cyrus.te          |    5 
 policy/modules/services/dbus.if           |   57 ++++++
 policy/modules/services/dhcp.te           |    2 
 policy/modules/services/djbdns.te         |    5 
 policy/modules/services/dovecot.te        |    4 
 policy/modules/services/ftp.te            |    5 
 policy/modules/services/hal.fc            |    6 
 policy/modules/services/hal.te            |  130 +++++++++++++++
 policy/modules/services/inetd.te          |    5 
 policy/modules/services/kerberos.if       |   58 ++-----
 policy/modules/services/kerberos.te       |   36 ++++
 policy/modules/services/mta.if            |   19 ++
 policy/modules/services/mta.te            |    2 
 policy/modules/services/networkmanager.te |    2 
 policy/modules/services/nis.if            |    4 
 policy/modules/services/ntp.te            |    1 
 policy/modules/services/pegasus.if        |   18 ++
 policy/modules/services/pegasus.te        |    6 
 policy/modules/services/postfix.te        |    6 
 policy/modules/services/ppp.te            |    9 -
 policy/modules/services/procmail.te       |    1 
 policy/modules/services/pyzor.te          |    1 
 policy/modules/services/radius.te         |    4 
 policy/modules/services/rpc.if            |    5 
 policy/modules/services/rsync.te          |    1 
 policy/modules/services/samba.if          |   44 +++++
 policy/modules/services/samba.te          |   50 +++++-
 policy/modules/services/sasl.te           |   11 +
 policy/modules/services/sendmail.if       |   20 ++
 policy/modules/services/smartmon.te       |    1 
 policy/modules/services/snmp.te           |   10 +
 policy/modules/services/spamassassin.te   |    7 
 policy/modules/services/squid.fc          |    2 
 policy/modules/services/squid.if          |   22 ++
 policy/modules/services/squid.te          |   12 +
 policy/modules/services/ssh.if            |   39 ++++
 policy/modules/services/ssh.te            |    5 
 policy/modules/services/xserver.te        |   10 -
 policy/modules/services/zabbix.fc         |    4 
 policy/modules/services/zabbix.if         |   87 ++++++++++
 policy/modules/services/zabbix.te         |   64 +++++++
 policy/modules/system/application.fc      |    1 
 policy/modules/system/application.if      |  104 ++++++++++++
 policy/modules/system/application.te      |   14 +
 policy/modules/system/authlogin.if        |   83 ++++++++--
 policy/modules/system/authlogin.te        |    3 
 policy/modules/system/fstools.fc          |    1 
 policy/modules/system/fstools.te          |    1 
 policy/modules/system/fusermount.fc       |    6 
 policy/modules/system/fusermount.if       |   41 +++++
 policy/modules/system/fusermount.te       |   45 +++++
 policy/modules/system/getty.te            |    3 
 policy/modules/system/hostname.te         |   14 +
 policy/modules/system/init.if             |    3 
 policy/modules/system/init.te             |   35 +++-
 policy/modules/system/ipsec.if            |   20 ++
 policy/modules/system/iptables.te         |    4 
 policy/modules/system/libraries.fc        |    8 
 policy/modules/system/libraries.te        |   20 ++
 policy/modules/system/locallogin.te       |    7 
 policy/modules/system/logging.if          |   21 ++
 policy/modules/system/logging.te          |    1 
 policy/modules/system/lvm.te              |    5 
 policy/modules/system/modutils.te         |   11 +
 policy/modules/system/mount.fc            |    3 
 policy/modules/system/mount.if            |   37 ++++
 policy/modules/system/mount.te            |   64 +++++++
 policy/modules/system/raid.te             |    1 
 policy/modules/system/selinuxutil.fc      |    1 
 policy/modules/system/selinuxutil.if      |    5 
 policy/modules/system/selinuxutil.te      |   68 +++-----
 policy/modules/system/udev.fc             |    2 
 policy/modules/system/udev.te             |   11 +
 policy/modules/system/unconfined.fc       |    1 
 policy/modules/system/unconfined.if       |   10 -
 policy/modules/system/unconfined.te       |   24 ++
 policy/modules/system/userdomain.if       |  246 ++++++++++++++++--------------
 policy/modules/system/userdomain.te       |   46 ++++-
 policy/modules/system/xen.te              |   27 +++
 policy/support/obj_perm_sets.spt          |   12 +
 142 files changed, 2791 insertions(+), 417 deletions(-)

Index: policy-20070219.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/policy-20070219.patch,v
retrieving revision 1.34
retrieving revision 1.35
diff -u -r1.34 -r1.35
--- policy-20070219.patch	2 Apr 2007 15:17:45 -0000	1.34
+++ policy-20070219.patch	2 Apr 2007 19:53:16 -0000	1.35
@@ -1002,7 +1002,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-2.5.11/policy/modules/kernel/corenetwork.te.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2007-02-19 11:32:51.000000000 -0500
-+++ serefpolicy-2.5.11/policy/modules/kernel/corenetwork.te.in	2007-04-02 11:16:11.000000000 -0400
++++ serefpolicy-2.5.11/policy/modules/kernel/corenetwork.te.in	2007-04-02 13:09:08.000000000 -0400
 @@ -48,6 +48,11 @@
  type reserved_port_t, port_type, reserved_port_type;
  
@@ -1023,6 +1023,15 @@
  network_port(asterisk, tcp,1720,s0, udp,2427,s0, udp,2727,s0, udp,4569,s0, udp,5060,s0)
  network_port(auth, tcp,113,s0)
  network_port(bgp, tcp,179,s0, udp,179,s0, tcp,2605,s0, udp,2605,s0)
+@@ -85,7 +91,7 @@
+ network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0) # 8118 is for privoxy
+ network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port
+ network_port(howl, tcp,5335,s0, udp,5353,s0)
+-network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0)
++network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0)
+ network_port(i18n_input, tcp,9010,s0)
+ network_port(imaze, tcp,5323,s0, udp,5323,s0)
+ network_port(inetd_child, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0)
 @@ -100,7 +106,7 @@
  network_port(kerberos_master, tcp,4444,s0, udp,4444,s0)
  network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0)
@@ -2022,8 +2031,8 @@
 +/var/www/apcupsd/upsstats.cgi		--	gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-2.5.11/policy/modules/services/apcupsd.if
 --- nsaserefpolicy/policy/modules/services/apcupsd.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.5.11/policy/modules/services/apcupsd.if	2007-04-02 11:16:11.000000000 -0400
-@@ -0,0 +1,111 @@
++++ serefpolicy-2.5.11/policy/modules/services/apcupsd.if	2007-04-02 15:07:35.000000000 -0400
+@@ -0,0 +1,108 @@
 +
 +## <summary>policy for apcupsd</summary>
 +
@@ -2111,9 +2120,6 @@
 +	allow $1 apcupsd_log_t:file { getattr append };
 +')
 +
-+
-+## <summary>policy for httpd_apcupsd_cgi_script</summary>
-+
 +########################################
 +## <summary>
 +##	Execute a domain transition to run httpd_apcupsd_cgi_script.
@@ -2137,7 +2143,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-2.5.11/policy/modules/services/apcupsd.te
 --- nsaserefpolicy/policy/modules/services/apcupsd.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.5.11/policy/modules/services/apcupsd.te	2007-04-02 11:16:11.000000000 -0400
++++ serefpolicy-2.5.11/policy/modules/services/apcupsd.te	2007-04-02 15:11:00.000000000 -0400
 @@ -0,0 +1,81 @@
 +policy_module(apcupsd,1.0.0)
 +
@@ -2214,7 +2220,7 @@
 +corenet_tcp_sendrecv_all_if(httpd_apcupsd_cgi_script_t)
 +corenet_tcp_sendrecv_all_nodes(httpd_apcupsd_cgi_script_t)
 +corenet_tcp_sendrecv_all_ports(httpd_apcupsd_cgi_script_t)
-+corenet_tcp_connect_apcupsd_port(apcupsd_cgi_t)
++corenet_tcp_connect_apcupsd_port(httpd_apcupsd_cgi_script_t)
 +
 +allow httpd_apcupsd_cgi_script_t self:udp_socket create_socket_perms;
 +corenet_udp_sendrecv_all_if(httpd_apcupsd_cgi_script_t)
@@ -3239,7 +3245,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-2.5.11/policy/modules/services/pegasus.te
 --- nsaserefpolicy/policy/modules/services/pegasus.te	2007-03-26 10:39:04.000000000 -0400
-+++ serefpolicy-2.5.11/policy/modules/services/pegasus.te	2007-04-02 11:16:11.000000000 -0400
++++ serefpolicy-2.5.11/policy/modules/services/pegasus.te	2007-04-02 13:47:48.000000000 -0400
 @@ -96,13 +96,12 @@
  
  auth_use_nsswitch(pegasus_t)
@@ -3256,9 +3262,17 @@
  files_read_var_lib_symlinks(pegasus_t)
  
  hostname_exec(pegasus_t)
+@@ -116,6 +115,7 @@
+ miscfiles_read_localization(pegasus_t)
+ 
+ sysnet_read_config(pegasus_t)
++sysnet_domtrans_ifconfig(pegasus_t)
+ 
+ userdom_dontaudit_use_unpriv_user_fds(pegasus_t)
+ userdom_dontaudit_search_sysadm_home_dirs(pegasus_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-2.5.11/policy/modules/services/postfix.te
 --- nsaserefpolicy/policy/modules/services/postfix.te	2007-03-26 10:39:05.000000000 -0400
-+++ serefpolicy-2.5.11/policy/modules/services/postfix.te	2007-04-02 11:16:11.000000000 -0400
++++ serefpolicy-2.5.11/policy/modules/services/postfix.te	2007-04-02 13:35:47.000000000 -0400
 @@ -169,6 +169,8 @@
  mta_rw_aliases(postfix_master_t)
  mta_read_sendmail_bin(postfix_master_t)
@@ -3268,6 +3282,17 @@
  ifdef(`targeted_policy',`
  	term_dontaudit_use_unallocated_ttys(postfix_master_t)
  	term_dontaudit_use_generic_ptys(postfix_master_t)
+@@ -552,6 +554,10 @@
+ mta_read_aliases(postfix_smtpd_t)
+ 
+ optional_policy(`
++	mailman_read_data_files(postfix_smtpd_t)
++')
++
++optional_policy(`
+ 	postgrey_stream_connect(postfix_smtpd_t)
+ ')
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-2.5.11/policy/modules/services/ppp.te
 --- nsaserefpolicy/policy/modules/services/ppp.te	2007-03-26 16:24:12.000000000 -0400
 +++ serefpolicy-2.5.11/policy/modules/services/ppp.te	2007-04-02 11:16:11.000000000 -0400
@@ -4589,7 +4614,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-2.5.11/policy/modules/system/libraries.fc
 --- nsaserefpolicy/policy/modules/system/libraries.fc	2007-04-02 10:58:34.000000000 -0400
-+++ serefpolicy-2.5.11/policy/modules/system/libraries.fc	2007-04-02 11:16:11.000000000 -0400
++++ serefpolicy-2.5.11/policy/modules/system/libraries.fc	2007-04-02 13:43:32.000000000 -0400
 @@ -59,7 +59,6 @@
  ')
  
@@ -4598,7 +4623,15 @@
  /lib32					-d	gen_context(system_u:object_r:lib_t,s0)
  /lib32/.*					gen_context(system_u:object_r:lib_t,s0)
  /lib32/.+\.so(\.[^/]*)*			--	gen_context(system_u:object_r:shlib_t,s0)
-@@ -203,12 +202,6 @@
+@@ -82,6 +81,7 @@
+ /opt/netbeans(.*/)?jdk.*/linux/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+ /opt/cxoffice/lib/wine/.+\.so		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+ /opt/ibm/java2-ppc64-50/jre/bin/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
++/opt/f-secure/fspms/libexec/librapi.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+ 
+ ifdef(`distro_gentoo',`
+ # despite the extensions, they are actually libs
+@@ -203,12 +203,6 @@
  /usr/lib(64)?/.*/program/libsoffice\.so  --	gen_context(system_u:object_r:textrel_shlib_t,s0)
  /usr/(.*/)?pcsc/drivers(/.*)?/lib(cm2020|cm4000|SCR24x)\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
  
@@ -4759,7 +4792,7 @@
  # LVM will complain a lot if it cannot set its priority.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.5.11/policy/modules/system/modutils.te
 --- nsaserefpolicy/policy/modules/system/modutils.te	2007-03-26 10:39:07.000000000 -0400
-+++ serefpolicy-2.5.11/policy/modules/system/modutils.te	2007-04-02 11:16:11.000000000 -0400
++++ serefpolicy-2.5.11/policy/modules/system/modutils.te	2007-04-02 15:52:33.000000000 -0400
 @@ -68,7 +68,7 @@
  # for locking: (cjp: ????)
  files_write_kernel_modules(insmod_t)
@@ -4787,7 +4820,18 @@
  ')
  
  optional_policy(`
-@@ -179,6 +181,7 @@
+@@ -162,6 +164,10 @@
+ 	xserver_getattr_log(insmod_t)
+ ')
+ 
++optional_policy(`
++	unconfined_dontaudit_rw_pipes(insmod_t)
++')
++
+ ########################################
+ #
+ # depmod local policy
+@@ -179,6 +185,7 @@
  
  files_read_kernel_symbol_table(depmod_t)
  files_read_kernel_modules(depmod_t)
@@ -4850,7 +4894,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.5.11/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2007-03-26 16:24:13.000000000 -0400
-+++ serefpolicy-2.5.11/policy/modules/system/mount.te	2007-04-02 11:16:11.000000000 -0400
++++ serefpolicy-2.5.11/policy/modules/system/mount.te	2007-04-02 12:05:34.000000000 -0400
 @@ -9,6 +9,13 @@
  ifdef(`targeted_policy',`
  ## <desc>
@@ -4884,7 +4928,7 @@
  
  # setuid/setgid needed to mount cifs 
 -allow mount_t self:capability { ipc_lock sys_rawio sys_admin dac_override chown sys_tty_config setuid setgid };
-+allow mount_t self:capability { ipc_lock sys_rawio sys_resource sys_admin dac_override chown sys_tty_config setuid setgid };
++allow mount_t self:capability { fsetid ipc_lock sys_rawio sys_resource sys_admin dac_override chown sys_tty_config setuid setgid };
  
  allow mount_t mount_loopback_t:file read_file_perms;
  allow mount_t self:netlink_route_socket r_netlink_socket_perms;
@@ -5170,7 +5214,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.5.11/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2007-03-20 23:38:29.000000000 -0400
-+++ serefpolicy-2.5.11/policy/modules/system/udev.te	2007-04-02 11:16:11.000000000 -0400
++++ serefpolicy-2.5.11/policy/modules/system/udev.te	2007-04-02 14:36:57.000000000 -0400
 @@ -89,6 +89,7 @@
  dev_manage_all_dev_nodes(udev_t)
  dev_rw_generic_files(udev_t)
@@ -5196,6 +5240,17 @@
  ')
  
  optional_policy(`
+@@ -194,5 +196,10 @@
+ ')
+ 
+ optional_policy(`
++	xen_append_log(udev_t)
++')
++
++optional_policy(`
+ 	xserver_read_xdm_pid(udev_t)
+ ')
++
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.5.11/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2007-02-19 11:32:53.000000000 -0500
 +++ serefpolicy-2.5.11/policy/modules/system/unconfined.fc	2007-04-02 11:16:11.000000000 -0400


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.421
retrieving revision 1.422
diff -u -r1.421 -r1.422
--- selinux-policy.spec	2 Apr 2007 15:17:45 -0000	1.421
+++ selinux-policy.spec	2 Apr 2007 19:53:16 -0000	1.422
@@ -166,7 +166,7 @@
 
 %description
 SELinux Reference Policy - modular.
-Based off of reference policy: Checked out revision 2247.
+Based off of reference policy: Checked out revision 2253.
 
 %prep 
 %setup -q -n serefpolicy-%{version}


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/devel/sources,v
retrieving revision 1.116
retrieving revision 1.117
diff -u -r1.116 -r1.117
--- sources	2 Apr 2007 15:17:45 -0000	1.116
+++ sources	2 Apr 2007 19:53:16 -0000	1.117
@@ -1 +1 @@
-a40f265b7c28bbb4229ff896f1d145f1  serefpolicy-2.5.11.tgz
+a620a551906801c75407d4b91deb25b5  serefpolicy-2.5.11.tgz




More information about the fedora-cvs-commits mailing list