[selinux-policy: 2/4] Update from git

Daniel J Walsh dwalsh at fedoraproject.org
Fri Jun 10 02:38:10 UTC 2011


commit 5253d49ee9d940a2a4a4a38c5849d467e20c5c20
Merge: 0535650 94cdbac
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Tue Jun 7 14:43:31 2011 -0400

    Update from git

 modules-targeted.conf |    8 +
 policy-F16.patch      | 1041 +++++++++++++++++++++++++++++++++++--------------
 selinux-policy.spec   |   13 +-
 3 files changed, 774 insertions(+), 288 deletions(-)
---
diff --cc selinux-policy.spec
index ecbffdf,401d718..bcf6ec1
--- a/selinux-policy.spec
+++ b/selinux-policy.spec
@@@ -18,7 -21,7 +18,7 @@@
  Summary: SELinux policy configuration
  Name: selinux-policy
  Version: 3.9.16
- Release: 25.1%{?dist}
 -Release: 26%{?dist}
++Release: 26.1%{?dist}
  License: GPLv2+
  Group: System Environment/Base
  Source: serefpolicy-%{version}.tgz
@@@ -432,9 -472,15 +432,18 @@@ exit 
  %endif
  
  %changelog
- * Thu Jun 2 2011 Dan Walsh <dwalsh at redhat.com> 3.9.16-25.1
++* Tue Jun 7 2011 Dan Walsh <dwalsh at redhat.com> 3.9.16-26.1
 +- Add policy.26 to the payload
 +
+ * Tue Jun 7 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.16-26
+ - Add mailscanner policy from dgrift
+ - Allow chrome to optionally be transitioned to
+ - Zabbix needs these rules when starting the zabbix_server_mysql
+ - Implement a type for freedesktop openicc standard (~/.local/share/icc)
+ - Allow system_dbusd_t to read inherited icc_data_home_t files.
+ - Allow colord_t to read icc_data_home_t content. #706975
+ - Label stuff under /usr/lib/debug as if it was labeled under /
+ 
  * Thu Jun 2 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.16-25
  - Fixes for sanlock policy
  - Fixes for colord policy


More information about the scm-commits mailing list