rpms/selinux-policy/F-9 policy-20071130.patch, 1.177, 1.178 selinux-policy.spec, 1.684, 1.685

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Jun 23 00:50:18 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-9
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv20141

Modified Files:
	policy-20071130.patch selinux-policy.spec 
Log Message:
* Sun Jun 22 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-69
- Fix prelude file context


policy-20071130.patch:

Index: policy-20071130.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/policy-20071130.patch,v
retrieving revision 1.177
retrieving revision 1.178
diff -u -r1.177 -r1.178
--- policy-20071130.patch	22 Jun 2008 13:07:52 -0000	1.177
+++ policy-20071130.patch	23 Jun 2008 00:49:32 -0000	1.178
@@ -21090,8 +21090,8 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.3.1/policy/modules/services/prelude.fc
 --- nsaserefpolicy/policy/modules/services/prelude.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.3.1/policy/modules/services/prelude.fc	2008-06-22 07:10:13.000000000 -0400
-@@ -0,0 +1,19 @@
++++ serefpolicy-3.3.1/policy/modules/services/prelude.fc	2008-06-22 20:42:15.000000000 -0400
+@@ -0,0 +1,16 @@
 +
 +/sbin/audisp-prelude		--	gen_context(system_u:object_r:audisp_prelude_exec_t,s0)
 +
@@ -21105,12 +21105,9 @@
 +/var/spool/prelude-manager(/.*)?	gen_context(system_u:object_r:prelude_spool_t,s0)
 +/var/spool/prelude(/.*)?	gen_context(system_u:object_r:prelude_spool_t,s0)
 +/usr/share/prewikka/cgi-bin(/.*)?	gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0)
-+/usr/bin/prelude-lml   --      gen_context(system_u:object_r:prelude_lml_exec_t
-+,s0)
-+/var/run/prelude-lml.pid       --      gen_context(system_u:object_r:prelude_lm
-+l_var_run_t,s0)
-+/etc/rc\.d/init\.d/prelude-lml --      gen_context(system_u:object_r:prelude_lm
-+l_script_exec_t,s0)
++/usr/bin/prelude-lml   --      gen_context(system_u:object_r:prelude_lml_exec_t,s0)
++/var/run/prelude-lml.pid       --      gen_context(system_u:object_r:prelude_lml_var_run_t,s0)
++/etc/rc\.d/init\.d/prelude-lml --      gen_context(system_u:object_r:prelude_lml_script_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.3.1/policy/modules/services/prelude.if
 --- nsaserefpolicy/policy/modules/services/prelude.if	1969-12-31 19:00:00.000000000 -0500
 +++ serefpolicy-3.3.1/policy/modules/services/prelude.if	2008-06-12 23:38:04.000000000 -0400


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-9/selinux-policy.spec,v
retrieving revision 1.684
retrieving revision 1.685
diff -u -r1.684 -r1.685
--- selinux-policy.spec	22 Jun 2008 12:09:00 -0000	1.684
+++ selinux-policy.spec	23 Jun 2008 00:49:33 -0000	1.685
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.3.1
-Release: 68%{?dist}
+Release: 69%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -385,6 +385,9 @@
 %endif
 
 %changelog
+* Sun Jun 22 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-69
+- Fix prelude file context
+
 * Sun Jun 22 2008 Dan Walsh <dwalsh at redhat.com> 3.3.1-68
 - Allow virt to getsched and setsched on qemu 
 - Allow networkmanager to getattr on fixed disk




More information about the fedora-extras-commits mailing list