summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--pki/base/selinux/src/pki.if1
-rw-r--r--pki/base/selinux/src/pki.te2
-rw-r--r--pki/dogtag/selinux/pki-selinux.spec4
3 files changed, 5 insertions, 2 deletions
diff --git a/pki/base/selinux/src/pki.if b/pki/base/selinux/src/pki.if
index 37ca238af..3a363bba6 100644
--- a/pki/base/selinux/src/pki.if
+++ b/pki/base/selinux/src/pki.if
@@ -688,6 +688,7 @@ template(`pki_ra_template',`
corenet_tcp_sendrecv_all_nodes(pki_ra_t)
corenet_tcp_sendrecv_all_ports(pki_ra_t)
corenet_non_ipsec_sendrecv(pki_ra_t)
+ corenet_tcp_connect_generic_port(pki_ra_t)
# talk to other subsystems
corenet_tcp_connect_pki_ca_port(pki_ra_t)
diff --git a/pki/base/selinux/src/pki.te b/pki/base/selinux/src/pki.te
index 7a73959a3..a4a175ea8 100644
--- a/pki/base/selinux/src/pki.te
+++ b/pki/base/selinux/src/pki.te
@@ -1,4 +1,4 @@
-policy_module(pki,1.0.11)
+policy_module(pki,1.0.12)
attribute pki_ca_config;
attribute pki_ca_executable;
diff --git a/pki/dogtag/selinux/pki-selinux.spec b/pki/dogtag/selinux/pki-selinux.spec
index d9d5bd5ad..ce52777e1 100644
--- a/pki/dogtag/selinux/pki-selinux.spec
+++ b/pki/dogtag/selinux/pki-selinux.spec
@@ -33,7 +33,7 @@
## Package Header Definitions
%define base_name %{base_prefix}-%{base_component}
%define base_version 1.1.0
-%define base_release 9
+%define base_release 10
%define base_group System Environment/Shells
%define base_vendor Red Hat, Inc.
%define base_license GPLv2 with exceptions
@@ -249,6 +249,8 @@ fi
###############################################################################
%changelog
+* Wed Jul 6 2009 Ade Lee <alee@redhat.com> 1.1.0-10
+- Bugzilla Bug 509917 - RA fails to start with SElinux enforcing (lunasa)
* Wed Jun 17 2009 Ade Lee <alee@redhat.com> 1.1.0-9
- Bugzilla Bug 506387 and 506133 - ECC and messages for tps
* Mon Jun 15 2009 Ade Lee <alee@redhat.com> 1.1.0-8