selinux-policy/selinux-policy.spec

573 lines
18 KiB
RPMSpec
Raw Normal View History

%define distro redhat
%define monolithic n
2005-12-09 18:31:04 +00:00
%define POLICYVER 20
2006-02-03 14:59:07 +00:00
%define POLICYCOREUTILSVER 1.29.18-1
2006-01-04 19:02:16 +00:00
%define CHECKPOLICYVER 1.28-3
Summary: SELinux policy configuration
Name: selinux-policy
2006-02-14 17:11:59 +00:00
Version: 2.2.15
2006-02-14 21:52:23 +00:00
Release: 2
License: GPL
Group: System Environment/Base
Source: serefpolicy-%{version}.tgz
2006-02-09 12:26:53 +00:00
patch: policy-20060207.patch
Source1: modules-targeted.conf
Source2: booleans-targeted.conf
Source3: seusers-targeted
Source4: setrans-targeted.conf
Source5: modules-mls.conf
Source6: booleans-mls.conf
Source7: seusers-mls
Source8: setrans-mls.conf
2006-01-24 15:41:46 +00:00
Source9: modules-strict.conf
Source10: booleans-strict.conf
Source11: seusers-strict
Source12: setrans-strict.conf
2006-02-03 14:59:07 +00:00
Source13: policygentool
2006-02-14 17:11:59 +00:00
Source14: users_extra-targeted
Source15: users_extra-strict
Source16: users_extra-mls
2005-11-21 21:43:55 +00:00
Url: http://serefpolicy.sourceforge.net
BuildRoot: %{_tmppath}/serefpolicy-buildroot
BuildArch: noarch
BuildRequires: checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils >= %{POLICYCOREUTILSVER}
PreReq: policycoreutils >= %{POLICYCOREUTILSVER}
Obsoletes: policy
2005-12-20 04:02:59 +00:00
%description
SELinux Base package
%files
%{_mandir}/man8/*
2006-02-03 14:59:07 +00:00
%doc /usr/share/doc/%{name}-%{version}
2005-12-20 04:02:59 +00:00
%package targeted
Summary: SELinux targeted base policy
2005-11-15 00:01:46 +00:00
Group: System Environment/Base
Provides: selinux-policy-base
Obsoletes: selinux-policy-targeted-sources
Prereq: policycoreutils >= %{POLICYCOREUTILSVER}
Prereq: coreutils
2006-01-04 19:02:16 +00:00
Prereq: selinux-policy = %{version}-%{release}
2005-11-15 00:01:46 +00:00
%description targeted
2005-11-15 00:01:46 +00:00
SELinux Reference policy targeted base module.
2006-02-03 14:59:07 +00:00
%define setupCmds() \
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} bare \
2005-11-21 21:43:55 +00:00
cp -f ${RPM_SOURCE_DIR}/modules-%1.conf ./policy/modules.conf \
cp -f ${RPM_SOURCE_DIR}/booleans-%1.conf ./policy/booleans.conf \
2006-02-03 14:59:07 +00:00
%define installCmds() \
2006-02-13 19:51:43 +00:00
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} USER_EXTRAS="-u ${RPM_SOURCE_DIR}/users_extra-%1" base.pp \
2005-11-21 21:43:55 +00:00
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} modules \
%{__mkdir} -p $RPM_BUILD_ROOT/%{_usr}/share/selinux/%1/ \
%{__cp} *.pp $RPM_BUILD_ROOT/%{_usr}/share/selinux/%1/ \
%{__mkdir} -p $RPM_BUILD_ROOT/%{_sysconfdir}/selinux/%1/policy \
%{__mkdir} -p $RPM_BUILD_ROOT/%{_sysconfdir}/selinux/%1/modules/active \
%{__mkdir} -p $RPM_BUILD_ROOT/%{_sysconfdir}/selinux/%1/contexts/files \
2005-12-06 04:12:01 +00:00
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} DESTDIR=$RPM_BUILD_ROOT install-appconfig \
2005-12-17 13:41:58 +00:00
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} enableaudit \
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} base.pp \
install -m0644 base.pp ${RPM_BUILD_ROOT}%{_usr}/share/selinux/%1/enableaudit.pp \
rm -rf $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/booleans \
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/config \
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/seusers \
2005-12-09 18:31:04 +00:00
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/policy/policy.%{POLICYVER} \
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/contexts/files/file_contexts \
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/contexts/files/homedir_template \
2005-11-21 21:43:55 +00:00
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/contexts/files/file_contexts.homedirs \
install -m0644 ${RPM_SOURCE_DIR}/seusers-%1 ${RPM_BUILD_ROOT}%{_sysconfdir}/selinux/%1/modules/active/seusers \
install -m0644 ${RPM_SOURCE_DIR}/setrans-%1.conf ${RPM_BUILD_ROOT}%{_sysconfdir}/selinux/%1/setrans.conf \
%nil
%define fileList() \
%defattr(-,root,root) \
%dir %{_usr}/share/selinux \
%dir %{_usr}/share/selinux/%1 \
2006-01-24 15:41:46 +00:00
%{_usr}/share/selinux/%1/*.pp \
%dir %{_sysconfdir}/selinux \
%ghost %config(noreplace) %{_sysconfdir}/selinux/config \
%dir %{_sysconfdir}/selinux/%1 \
%config(noreplace) %{_sysconfdir}/selinux/%1/setrans.conf \
%ghost %{_sysconfdir}/selinux/%1/seusers \
%dir %{_sysconfdir}/selinux/%1/modules \
%attr(700,root,root) %dir %{_sysconfdir}/selinux/%1/modules/active \
%verify(not md5 size mtime) %attr(600,root,root) %config(noreplace) %{_sysconfdir}/selinux/%1/modules/active/seusers \
%dir %{_sysconfdir}/selinux/%1/policy/ \
2005-12-09 18:31:04 +00:00
%ghost %{_sysconfdir}/selinux/%1/policy/policy.* \
%dir %{_sysconfdir}/selinux/%1/contexts \
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/customizable_types \
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/dbus_contexts \
2005-12-09 18:31:04 +00:00
%config %{_sysconfdir}/selinux/%1/contexts/default_contexts \
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/default_type \
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/failsafe_context \
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/initrc_context \
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/removable_context \
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/userhelper_context \
%dir %{_sysconfdir}/selinux/%1/contexts/files \
2005-12-30 16:08:00 +00:00
%ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts \
%ghost %{_sysconfdir}/selinux/%1/contexts/files/homedir_template \
%ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts.homedirs \
%config %{_sysconfdir}/selinux/%1/contexts/files/media
%define saveFileContext() \
2005-12-01 18:16:50 +00:00
if [ -s /etc/selinux/config ]; then \
. %{_sysconfdir}/selinux/config; \
FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
if [ "${SELINUXTYPE}" == %1 -a -f ${FILE_CONTEXT} ]; then \
cp -f ${FILE_CONTEXT} ${FILE_CONTEXT}.pre; \
fi \
fi
%define rebuildpolicy() \
2006-02-03 14:59:07 +00:00
( cd /usr/share/selinux/%1; \
x=`ls | grep -v -e base.pp -e enableaudit.pp | awk '{ print "-i " $1 }'`; \
2006-02-04 03:03:32 +00:00
semodule -b base.pp $x -s %1; \
2006-02-03 14:59:07 +00:00
);\
2005-11-23 17:11:44 +00:00
rm -f %{_sysconfdir}/selinux/%1/policy/policy.*.rpmnew
%define relabel() \
. %{_sysconfdir}/selinux/config; \
FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
if [ "${SELINUXTYPE}" == %1 -a -f ${FILE_CONTEXT}.pre ]; then \
fixfiles -C ${FILE_CONTEXT}.pre restore; \
rm -f ${FILE_CONTEXT}.pre; \
fi;
%description
SELinux Reference Policy - modular.
2005-11-21 21:43:55 +00:00
%prep
%setup -q -n serefpolicy-%{version}
2005-11-21 21:43:55 +00:00
%patch0 -p1
%install
2005-11-21 21:49:31 +00:00
# Build targeted policy
2005-11-21 21:43:55 +00:00
make conf
%{__rm} -fR $RPM_BUILD_ROOT
2005-12-20 04:02:59 +00:00
mkdir -p ${RPM_BUILD_ROOT}%{_mandir}/man8/
install -m 644 man/man8/*.8 ${RPM_BUILD_ROOT}%{_mandir}/man8/
2005-11-21 21:43:55 +00:00
2006-01-24 15:41:46 +00:00
# Build targeted policy
# Commented out because only targeted ref policy currently builds
2005-11-21 21:43:55 +00:00
make clean
make conf
2006-02-03 14:59:07 +00:00
%setupCmds targeted targeted-mcs y
2006-01-24 15:41:46 +00:00
%installCmds targeted targeted-mcs y
2005-11-21 21:43:55 +00:00
2005-11-22 18:59:41 +00:00
# Build strict policy
# Commented out because only targeted ref policy currently builds
2006-01-24 15:41:46 +00:00
make clean
make conf
2006-02-03 14:59:07 +00:00
make NAME=strict TYPE=strict-mcs DISTRO=%{distro} DIRECT_INITRC=y MONOLITHIC=%{monolithic} bare
make NAME=strict TYPE=strict-mcs DISTRO=%{distro} DIRECT_INITRC=y MONOLITHIC=%{monolithic} conf
2006-01-24 15:41:46 +00:00
%installCmds strict strict-mcs y
# Build mls policy
make clean
make conf
2006-02-03 14:59:07 +00:00
%setupCmds mls strict-mls n
2006-01-24 15:41:46 +00:00
%installCmds mls strict-mls n
2006-02-03 14:59:07 +00:00
# Install devel
2006-01-27 07:06:21 +00:00
make clean
make
2006-02-03 14:59:07 +00:00
make DESTDIR=$RPM_BUILD_ROOT PKGNAME=%{name}-%{version} install-headers install-docs
install -m 755 ${RPM_SOURCE_DIR}/policygentool ${RPM_BUILD_ROOT}/usr/share/selinux/refpolicy/
2006-02-14 17:11:59 +00:00
ln -sf ./include/Makefile ${RPM_BUILD_ROOT}/usr/share/selinux/refpolicy/Makefile
%clean
%{__rm} -fR $RPM_BUILD_ROOT
%files targeted
%fileList targeted
%pre targeted
%saveFileContext targeted
%post targeted
if [ ! -s /etc/selinux/config ]; then
#
# New install so we will default to targeted policy
#
echo "
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
# SETLOCALDEFS= Check local definition changes
SETLOCALDEFS=0
" > /etc/selinux/config
ln -sf /etc/selinux/config /etc/sysconfig/selinux
restorecon /etc/selinux/config 2> /dev/null
else
# if first time update booleans.local needs to be copied to sandbox
[ -f /etc/selinux/targeted/booleans.local ] && mv /etc/selinux/targeted/booleans.local /etc/selinux/targeted/modules/active/
[ -f /etc/selinux/targeted/seusers ] && cp -f /etc/selinux/targeted/seusers /etc/selinux/targeted/modules/active/seusers
grep -q "^SETLOCALDEFS" /etc/selinux/config || echo -n "
# SETLOCALDEFS= Check local definition changes
SETLOCALDEFS=0
">> /etc/selinux/config
fi
%rebuildpolicy targeted
%relabel targeted
%triggerpostun targeted -- selinux-policy-targeted <= 2.0.7
%rebuildpolicy targeted
%package mls
Summary: SELinux mls base policy
Group: System Environment/Base
Provides: selinux-policy-base
Obsoletes: selinux-policy-mls-sources
Prereq: policycoreutils >= %{POLICYCOREUTILSVER}
Prereq: coreutils
2006-01-04 19:02:16 +00:00
Prereq: selinux-policy = %{version}-%{release}
%description mls
SELinux Reference policy mls base module.
%pre mls
%saveFileContext mls
%post mls
%rebuildpolicy mls
%relabel mls
%triggerpostun mls -- mls <= 2.0.7
%{rebuildpolicy} mls
%files mls
%fileList mls
2005-11-21 21:43:55 +00:00
%package strict
Summary: SELinux strict base policy
2005-11-21 21:43:55 +00:00
Group: System Environment/Base
Provides: selinux-policy-base
Obsoletes: selinux-policy-strict-sources
Prereq: policycoreutils >= %{POLICYCOREUTILSVER}
Prereq: coreutils
2006-01-04 19:02:16 +00:00
Prereq: selinux-policy = %{version}-%{release}
2005-11-21 21:43:55 +00:00
%description strict
SELinux Reference policy strict base module.
2005-11-21 21:43:55 +00:00
%pre strict
%saveFileContext strict
2005-11-21 21:43:55 +00:00
%post strict
%rebuildpolicy strict
%relabel strict
2005-11-21 21:43:55 +00:00
%triggerpostun strict -- strict <= 2.0.7
%{rebuildpolicy} strict
2005-11-21 21:43:55 +00:00
%files strict
%fileList strict
2006-01-27 07:06:21 +00:00
%package devel
Summary: SELinux policy devel sources
Group: System Environment/Base
Prereq: checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils >= %{POLICYCOREUTILSVER} make
Prereq: selinux-policy = %{version}-%{release}
%description devel
SELinux Reference policy development files
%files devel
%defattr(-,root,root)
%dir %{_usr}/share/selinux/refpolicy
%dir %{_usr}/share/selinux/refpolicy/include
%{_usr}/share/selinux/refpolicy/include/*
2006-02-03 14:59:07 +00:00
%{_usr}/share/selinux/refpolicy/Makefile
%{_usr}/share/selinux/refpolicy/policygentool
2006-01-27 07:06:21 +00:00
%changelog
2006-02-01 13:21:35 +00:00
2006-02-14 21:52:23 +00:00
* Tue Feb 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.15-2
- Fix spamd reading of ~/
- fix nvidia spec
2006-02-14 17:11:59 +00:00
* Tue Feb 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.15-1
- Update to upsteam
2006-02-13 17:14:30 +00:00
* Mon Feb 13 2006 Dan Walsh <dwalsh@redhat.com> 2.2.14-2
- Add users_extra files
2006-02-13 15:55:10 +00:00
* Fri Feb 10 2006 Dan Walsh <dwalsh@redhat.com> 2.2.14-1
- Update to upstream
2006-02-11 02:41:50 +00:00
* Fri Feb 10 2006 Dan Walsh <dwalsh@redhat.com> 2.2.13-1
- Add semodule policy
2006-02-09 12:26:53 +00:00
* Tue Feb 7 2006 Dan Walsh <dwalsh@redhat.com> 2.2.12-1
- Update from upstream
2006-02-06 19:12:13 +00:00
* Mon Feb 6 2006 Dan Walsh <dwalsh@redhat.com> 2.2.11-2
- Fix for spamd to use razor port
2006-02-04 03:03:32 +00:00
* Fri Feb 3 2006 Dan Walsh <dwalsh@redhat.com> 2.2.11-1
- Fixes for mcs
- Turn on mount and fsadm for unconfined_t
2006-02-03 14:59:07 +00:00
* Wed Feb 1 2006 Dan Walsh <dwalsh@redhat.com> 2.2.10-1
- Fixes for the -devel package
2006-02-01 13:21:35 +00:00
* Wed Feb 1 2006 Dan Walsh <dwalsh@redhat.com> 2.2.9-2
- Fix for spamd to use ldap
* Fri Jan 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.9-1
- Update to upstream
* Fri Jan 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.8-2
2006-01-28 04:52:34 +00:00
- Update to upstream
- Fix rhgb, and other Xorg startups
2006-01-28 04:52:34 +00:00
2006-01-27 07:06:21 +00:00
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.7-1
- Update to upstream
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.6-3
- Separate out role of secadm for mls
2006-01-26 17:02:46 +00:00
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.6-2
- Add inotifyfs handling
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.6-1
- Update to upstream
- Put back in changes for pup/zen
* Tue Jan 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.5-1
- Many changes for MLS
- Turn on strict policy
2006-01-24 15:41:46 +00:00
* Mon Jan 23 2006 Dan Walsh <dwalsh@redhat.com> 2.2.4-1
- Update to upstream
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.3-1
- Update to upstream
- Fixes for booting and logging in on MLS machine
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.2-1
- Update to upstream
- Turn off execheap execstack for unconfined users
- Add mono/wine policy to allow execheap and execstack for them
- Add execheap for Xdm policy
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.1-1
- Update to upstream
- Fixes to fetchmail,
2006-01-17 22:47:12 +00:00
* Tue Jan 17 2006 Dan Walsh <dwalsh@redhat.com> 2.1.13-1
- Update to upstream
* Tue Jan 17 2006 Dan Walsh <dwalsh@redhat.com> 2.1.12-3
- Fix for procmail/spamassasin
2006-01-17 19:40:15 +00:00
- Update to upstream
- Add rules to allow rpcd to work with unlabeled_networks.
2006-01-17 19:40:15 +00:00
* Sat Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 2.1.11-1
- Update to upstream
- Fix ftp Man page
2006-01-13 22:32:06 +00:00
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 2.1.10-1
- Update to upstream
* Wed Jan 11 2006 Jeremy Katz <katzj@redhat.com> - 2.1.9-2
- fix pup transitions (#177262)
- fix xen disks (#177599)
2006-01-11 22:25:06 +00:00
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 2.1.9-1
- Update to upstream
2006-01-10 17:36:14 +00:00
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-3
- More Fixes for hal and readahead
2006-01-09 22:50:57 +00:00
* Mon Jan 9 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-2
- Fixes for hal and readahead
2006-01-09 20:20:08 +00:00
* Mon Jan 9 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-1
- Update to upstream
2006-01-09 22:50:57 +00:00
- Apply
2006-01-09 20:20:08 +00:00
* Fri Jan 7 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-4
- Add wine and fix hal problems
* Thu Jan 6 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-3
2006-01-06 01:04:12 +00:00
- Handle new location of hal scripts
2006-01-05 21:55:48 +00:00
* Thu Jan 5 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-2
- Allow su to read /etc/mtab
2006-01-04 19:02:16 +00:00
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-1
- Update to upstream
* Tue Jan 3 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-24
- Fix "libsemanage.parse_module_headers: Data did not represent a module." problem
2006-01-03 17:21:11 +00:00
* Tue Jan 3 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-23
- Allow load_policy to read /etc/mtab
* Mon Jan 2 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-22
- Fix dovecot to allow dovecot_auth to look at /tmp
* Mon Jan 2 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-21
- Allow restorecon to read unlabeled_t directories in order to fix labeling.
2006-01-02 13:26:14 +00:00
* Fri Dec 30 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-20
2005-12-30 16:08:00 +00:00
- Add Logwatch policy
2005-12-28 12:56:36 +00:00
* Wed Dec 28 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-18
- Fix /dev/ub[a-z] file context
* Tue Dec 27 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-17
- Fix library specification
- Give kudzu execmem privs
2005-12-22 22:35:01 +00:00
* Thu Dec 22 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-16
- Fix hostname in targeted policy
2005-12-22 21:40:15 +00:00
* Wed Dec 21 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-15
- Fix passwd command on mls
* Wed Dec 21 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-14
- Lots of fixes to make mls policy work
* Tue Dec 20 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-13
2005-12-20 19:03:31 +00:00
- Add dri libs to textrel_shlib_t
- Add system_r role for java
- Add unconfined_exec_t for vncserver
- Allow slapd to use kerberos
2005-12-20 19:03:31 +00:00
2005-12-20 04:02:59 +00:00
* Mon Dec 19 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-11
- Add man pages
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-10
2005-12-17 13:41:58 +00:00
- Add enableaudit.pp
2005-12-20 04:02:59 +00:00
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-9
2005-12-17 04:35:55 +00:00
- Fix mls policy
2005-12-20 04:02:59 +00:00
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-8
2005-12-16 15:30:02 +00:00
- Update mls file from old version
2005-12-20 04:02:59 +00:00
* Thu Dec 15 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-5
- Add sids back in
- Rebuild with update checkpolicy
2005-12-20 04:02:59 +00:00
* Thu Dec 15 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-4
- Fixes to allow automount to use portmap
- Fixes to start kernel in s0-s15:c0.c255
2005-12-20 04:02:59 +00:00
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-3
2005-12-15 03:31:43 +00:00
- Add java unconfined/execmem policy
2005-12-20 04:02:59 +00:00
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-2
- Add file context for /var/cvs
- Dontaudit webalizer search of homedir
2005-12-20 04:02:59 +00:00
* Tue Dec 13 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-1
- Update from upstream
* Tue Dec 13 2005 Dan Walsh <dwalsh@redhat.com> 2.1.4-2
- Clean up spec
- range_transition crond to SystemHigh
2005-12-13 04:53:03 +00:00
* Mon Dec 12 2005 Dan Walsh <dwalsh@redhat.com> 2.1.4-1
2005-12-12 23:57:06 +00:00
- Fixes for hal
2005-12-13 04:53:03 +00:00
- Update to upstream
2005-12-12 23:57:06 +00:00
2005-12-12 20:47:41 +00:00
* Mon Dec 12 2005 Dan Walsh <dwalsh@redhat.com> 2.1.3-1
- Turn back on execmem since we need it for java, firefox, ooffice
2005-12-12 20:43:43 +00:00
- Allow gpm to stream socket to itself
* Mon Dec 12 2005 Jeremy Katz <katzj@redhat.com> - 2.1.2-3
- fix requirements to be on the actual packages so that policy can get
created properly at install time
* Sun Dec 10 2005 Dan Walsh <dwalsh@redhat.com> 2.1.2-2
- Allow unconfined_t to execmod texrel_shlib_t
* Sat Dec 9 2005 Dan Walsh <dwalsh@redhat.com> 2.1.2-1
- Update to upstream
- Turn off allow_execmem and allow_execmod booleans
- Add tcpd and automount policies
* Fri Dec 8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-3
- Add two new httpd booleans, turned off by default
* httpd_can_network_relay
* httpd_can_network_connect_db
2005-12-09 18:31:04 +00:00
* Fri Dec 8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-2
- Add ghost for policy.20
* Thu Dec 8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-1
- Update to upstream
- Turn off boolean allow_execstack
* Thu Dec 8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-3
- Change setrans-mls to use new libsetrans
- Add default_context rule for xdm
* Thu Dec 8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-2.
- Change Requires to PreReg for requiring of policycoreutils on install
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-1.
- New upstream release
2005-12-08 05:02:10 +00:00
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 2.0.11-2.
Add xdm policy
2005-12-07 01:07:26 +00:00
* Tue Dec 6 2005 Dan Walsh <dwalsh@redhat.com> 2.0.11-1.
Update from upstream
2005-12-06 03:41:59 +00:00
* Fri Dec 2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.9-1.
Update from upstream
2005-12-02 22:58:20 +00:00
* Fri Dec 2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.8-1.
Update from upstream
* Fri Dec 2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.7-3
- Also trigger to rebuild policy for versions up to 2.0.7.
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 2.0.7-2
- No longer installing policy.20 file, anaconda handles the building of the app.
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 2.0.6-2
2005-11-29 17:32:09 +00:00
- Fixes for dovecot and saslauthd
* Wed Nov 23 2005 Dan Walsh <dwalsh@redhat.com> 2.0.5-4
- Cleanup pegasus and named
- Fix spec file
- Fix up passwd changing applications
* Tue Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.5-1
2005-11-23 15:20:18 +00:00
-Update to latest from upstream
* Tue Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.4-1
2005-11-22 19:25:26 +00:00
- Add rules for pegasus and avahi
* Mon Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.2-2
2005-11-21 21:50:16 +00:00
- Start building MLS Policy
* Fri Nov 18 2005 Dan Walsh <dwalsh@redhat.com> 2.0.2-1
2005-11-18 21:35:08 +00:00
- Update to upstream
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 2.0.1-2
2005-11-17 03:31:37 +00:00
- Turn on bash
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 2.0.1-1
- Initial version