1580c87
%define distro redhat
7716868
%define polyinstatiate n
1580c87
%define monolithic n
bd3f0ea
%if %{?BUILD_STRICT:0}%{!?BUILD_STRICT:1}
bd3f0ea
%define BUILD_STRICT 1
bd3f0ea
%endif
bd3f0ea
%if %{?BUILD_TARGETED:0}%{!?BUILD_TARGETED:1}
bd3f0ea
%define BUILD_TARGETED 1
bd3f0ea
%endif
bd3f0ea
%if %{?BUILD_MLS:0}%{!?BUILD_MLS:1}
3debd0a
%define BUILD_MLS 1
bd3f0ea
%endif
8fb79d4
%define POLICYVER 21
b4815d0
%define libsepolver 1.12.26-1
07dcdf7
%define POLICYCOREUTILSVER 2.0.1-2
3f1bb62
%define CHECKPOLICYVER 1.30.11-1
1580c87
Summary: SELinux policy configuration
1580c87
Name: selinux-policy
d3aabae
Version: 2.5.9
593fb16
Release: 3%{?dist}
1580c87
License: GPL
1580c87
Group: System Environment/Base
1580c87
Source: serefpolicy-%{version}.tgz
b7da3b9
patch: policy-20070219.patch
504da9f
Source1: modules-targeted.conf
504da9f
Source2: booleans-targeted.conf
585f827
Source3: Makefile.devel
504da9f
Source4: setrans-targeted.conf
504da9f
Source5: modules-mls.conf
6e9bcb4
Source6: booleans-mls.conf	
504da9f
Source8: setrans-mls.conf
129ba16
Source9: modules-strict.conf
129ba16
Source10: booleans-strict.conf
129ba16
Source12: setrans-strict.conf
de82d85
Source13: policygentool
ee095f5
Source14: securetty_types-targeted
ee095f5
Source15: securetty_types-mls
ee095f5
Source16: securetty_types-strict
3e930b8
1580c87
Url: http://serefpolicy.sourceforge.net
ca8bc2d
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
1580c87
BuildArch: noarch
1580c87
BuildRequires: checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils >= %{POLICYCOREUTILSVER}
52ba98b
PreReq: policycoreutils >= %{POLICYCOREUTILSVER} libsemanage >= 1.6.17-1
1580c87
Obsoletes: policy 
1580c87
1335ee8
%description 
1335ee8
SELinux Base package
1335ee8
1335ee8
%files 
1335ee8
%{_mandir}/man8/*
585f827
%doc %{_usr}/share/doc/%{name}-%{version}
585f827
%dir %{_usr}/share/selinux
585f827
%dir %{_sysconfdir}/selinux
585f827
%ghost %config(noreplace) %{_sysconfdir}/selinux/config
585f827
%ghost %{_sysconfdir}/sysconfig/selinux
77dc77c
77dc77c
%package devel
77dc77c
Summary: SELinux policy development
77dc77c
Group: System Environment/Base
446e9b4
Prereq: checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils >= %{POLICYCOREUTILSVER}
446e9b4
Prereq: selinux-policy = %{version}-%{release}
77dc77c
77dc77c
%description devel
77dc77c
SELinux Policy development package
77dc77c
77dc77c
%files devel
c54f60d
%dir %{_usr}/share/selinux/devel
c54f60d
%dir %{_usr}/share/selinux/devel/include
d19b685
%{_usr}/share/selinux/devel/include/*
d19b685
%{_usr}/share/selinux/devel/Makefile
d19b685
%{_usr}/share/selinux/devel/policygentool
d19b685
%{_usr}/share/selinux/devel/example.*
d2c2609
%attr(755,root,root) %{_usr}/share/selinux/devel/policyhelp
1335ee8
07dcdf7
%post devel
07dcdf7
[ -x /usr/bin/sepolgen-ifgen ] && /usr/bin/sepolgen-ifgen  > /dev/null
07dcdf7
de82d85
%define setupCmds() \
2d1b4a4
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 bare \
2d1b4a4
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024  conf \
3e930b8
cp -f ${RPM_SOURCE_DIR}/modules-%1.conf  ./policy/modules.conf \
3e930b8
cp -f ${RPM_SOURCE_DIR}/booleans-%1.conf ./policy/booleans.conf \
de82d85
9554c94
%define moduleList() %([ -f %{_sourcedir}/modules-%{1}.conf ] && \
9554c94
awk '$1 !~ "/^#/" && $2 == "=" && $3 == "module" { printf "-i %%s.pp ", $1 }' %{_sourcedir}/modules-%{1}.conf )
9554c94
de82d85
%define installCmds() \
2d1b4a4
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 base.pp \
2d1b4a4
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 modules \
2d1b4a4
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 install \
2d1b4a4
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 install-appconfig \
ca8bc2d
#%{__cp} *.pp %{buildroot}/%{_usr}/share/selinux/%1/ \
ca8bc2d
%{__mkdir} -p %{buildroot}/%{_sysconfdir}/selinux/%1/policy \
ca8bc2d
%{__mkdir} -p %{buildroot}/%{_sysconfdir}/selinux/%1/modules/active \
ca8bc2d
%{__mkdir} -p %{buildroot}/%{_sysconfdir}/selinux/%1/contexts/files \
ca8bc2d
touch %{buildroot}/%{_sysconfdir}/selinux/%1/modules/semanage.read.LOCK \
ca8bc2d
touch %{buildroot}/%{_sysconfdir}/selinux/%1/modules/semanage.trans.LOCK \
2d1b4a4
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4  MLS_CATS=1024 MCS_CATS=1024 enableaudit \
2d1b4a4
make -W base.conf NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 base.pp \
ca8bc2d
install -m0644 base.pp %{buildroot}%{_usr}/share/selinux/%1/enableaudit.pp \
ca8bc2d
rm -rf %{buildroot}%{_sysconfdir}/selinux/%1/booleans \
ca8bc2d
touch %{buildroot}%{_sysconfdir}/selinux/%1/seusers \
ca8bc2d
touch %{buildroot}%{_sysconfdir}/selinux/%1/policy/policy.%{POLICYVER} \
ca8bc2d
touch %{buildroot}%{_sysconfdir}/selinux/%1/contexts/files/file_contexts \
ca8bc2d
touch %{buildroot}%{_sysconfdir}/selinux/%1/contexts/files/homedir_template \
ca8bc2d
touch %{buildroot}%{_sysconfdir}/selinux/%1/contexts/files/file_contexts.homedirs \
ee095f5
install -m0644 ${RPM_SOURCE_DIR}/securetty_types-%1 %{buildroot}%{_sysconfdir}/selinux/%1/contexts/securetty_types \
ca8bc2d
install -m0644 ${RPM_SOURCE_DIR}/setrans-%1.conf %{buildroot}%{_sysconfdir}/selinux/%1/setrans.conf \
3e930b8
%nil
1580c87
1580c87
%define fileList() \
1580c87
%defattr(-,root,root) \
d7e0f9f
%dir %{_usr}/share/selinux/%1 \
129ba16
%{_usr}/share/selinux/%1/*.pp \
1580c87
%dir %{_sysconfdir}/selinux/%1 \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/setrans.conf \
1580c87
%ghost %{_sysconfdir}/selinux/%1/seusers \
1580c87
%dir %{_sysconfdir}/selinux/%1/modules \
8bee3a4
%verify(not mtime) %{_sysconfdir}/selinux/%1/modules/semanage.read.LOCK \
8bee3a4
%verify(not mtime) %{_sysconfdir}/selinux/%1/modules/semanage.trans.LOCK \
21dea1c
%attr(700,root,root) %dir %{_sysconfdir}/selinux/%1/modules/active \
6e9bcb4
#%verify(not md5 size mtime) %attr(600,root,root) %config(noreplace) %{_sysconfdir}/selinux/%1/modules/active/seusers \
1580c87
%dir %{_sysconfdir}/selinux/%1/policy/ \
7c94e8e
%ghost %{_sysconfdir}/selinux/%1/policy/policy.* \
1580c87
%dir %{_sysconfdir}/selinux/%1/contexts \
d2c2609
%config %{_sysconfdir}/selinux/%1/contexts/customizable_types \
ee095f5
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/securetty_types \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/dbus_contexts \
7c94e8e
%config %{_sysconfdir}/selinux/%1/contexts/default_contexts \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/default_type \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/failsafe_context \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/initrc_context \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/removable_context \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/userhelper_context \
1580c87
%dir %{_sysconfdir}/selinux/%1/contexts/files \
a08ba87
%ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts \
a08ba87
%ghost %{_sysconfdir}/selinux/%1/contexts/files/homedir_template \
a08ba87
%ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts.homedirs \
d19b685
%config %{_sysconfdir}/selinux/%1/contexts/files/media \
da08298
%dir %{_sysconfdir}/selinux/%1/contexts/users \
f3ecbbf
%{_sysconfdir}/selinux/%1/contexts/users/root
1580c87
1580c87
%define saveFileContext() \
bd7e86c
if [ -s /etc/selinux/config ]; then \
bd7e86c
	. %{_sysconfdir}/selinux/config; \
bd7e86c
	FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
bd7e86c
	if [ "${SELINUXTYPE}" == %1 -a -f ${FILE_CONTEXT} ]; then \
bd7e86c
		cp -f ${FILE_CONTEXT} ${FILE_CONTEXT}.pre; \
bd7e86c
	fi \
bd7e86c
fi
1580c87
1580c87
%define rebuildpolicy() \
de82d85
( cd /usr/share/selinux/%1; \
9554c94
semodule -b base.pp %{expand:%%moduleList %1} -s %1; \
de82d85
);\
598be15
rm -f %{_sysconfdir}/selinux/%1/policy/policy.*.rpmnew
1580c87
1580c87
%define relabel() \
1580c87
. %{_sysconfdir}/selinux/config; \
1580c87
FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
1580c87
if [ "${SELINUXTYPE}" == %1 -a -f ${FILE_CONTEXT}.pre ]; then \
ad73e86
	fixfiles -C ${FILE_CONTEXT}.pre restore; \
1580c87
	rm -f ${FILE_CONTEXT}.pre; \
1580c87
fi; 
1580c87
1580c87
%description
1580c87
SELinux Reference Policy - modular.
2a9b648
Based off of reference policy: Checked out revision 2215.
1580c87
3e930b8
%prep 
1580c87
%setup -q -n serefpolicy-%{version}
3c584c7
%patch -p1
bd3f0ea
1580c87
%install
e568731
# Build targeted policy
ca8bc2d
%{__rm} -fR %{buildroot}
ca8bc2d
mkdir -p %{buildroot}%{_mandir}/man8/
ca8bc2d
install -m 644 man/man8/*.8 %{buildroot}%{_mandir}/man8/
ca8bc2d
mkdir -p %{buildroot}%{_sysconfdir}/selinux
ca8bc2d
mkdir -p %{buildroot}%{_sysconfdir}/sysconfig
ca8bc2d
touch %{buildroot}%{_sysconfdir}/selinux/config
ca8bc2d
touch %{buildroot}%{_sysconfdir}/sysconfig/selinux
1335ee8
9554c94
# Always create policy module package directories
9554c94
mkdir -p %{buildroot}%{_usr}/share/selinux/{targeted,strict,mls}/
9554c94
d19b685
# Install devel
d19b685
make clean
852ba6b
make NAME=targeted TYPE=targeted-mcs DISTRO=%{distro} DIRECT_INITRC=y MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} PKGNAME=%{name}-%{version} POLY=y MLS_CATS=1024 MCS_CATS=1024 install-headers install-docs
ca8bc2d
mkdir %{buildroot}%{_usr}/share/selinux/devel/
ca8bc2d
mv %{buildroot}%{_usr}/share/selinux/targeted/include %{buildroot}%{_usr}/share/selinux/devel/include
ca8bc2d
install -m 755 ${RPM_SOURCE_DIR}/policygentool %{buildroot}%{_usr}/share/selinux/devel/
ca8bc2d
install -m 644 ${RPM_SOURCE_DIR}/Makefile.devel %{buildroot}%{_usr}/share/selinux/devel/Makefile
ca8bc2d
install -m 644 doc/example.* %{buildroot}%{_usr}/share/selinux/devel/
ca8bc2d
echo  "htmlview file:///usr/share/doc/selinux-policy-%{version}/html/index.html"> %{buildroot}%{_usr}/share/selinux/devel/policyhelp
ca8bc2d
chmod +x %{buildroot}%{_usr}/share/selinux/devel/policyhelp
d19b685
bd3f0ea
%if %{BUILD_TARGETED}
129ba16
# Build targeted policy
129ba16
# Commented out because only targeted ref policy currently builds
5f2a4e5
%setupCmds targeted targeted-mcs y y
5f2a4e5
%installCmds targeted targeted-mcs y y
bd3f0ea
%endif
3e930b8
bd3f0ea
%if %{BUILD_STRICT}
d77f56b
# Build strict policy
d77f56b
# Commented out because only targeted ref policy currently builds
2d1b4a4
make NAME=strict TYPE=strict-mcs DISTRO=%{distro} DIRECT_INITRC=y MONOLITHIC=%{monolithic} POLY=n MLS_CATS=1024 MCS_CATS=1024 bare 
2d1b4a4
make NAME=strict TYPE=strict-mcs DISTRO=%{distro} DIRECT_INITRC=y MONOLITHIC=%{monolithic} POLY=n MLS_CATS=1024 MCS_CATS=1024 conf
5c1cd71
cp -f ${RPM_SOURCE_DIR}/modules-strict.conf  ./policy/modules.conf 
d2c2609
%installCmds strict strict-mcs y n
bd3f0ea
%endif
129ba16
bd3f0ea
%if %{BUILD_MLS}
129ba16
# Build mls policy
cc1be22
%setupCmds mls strict-mls y y
cc1be22
%installCmds mls strict-mls y y 
bd3f0ea
%endif
129ba16
1580c87
%clean
ca8bc2d
%{__rm} -fR %{buildroot}
1580c87
9c64bb6
%post
af60908
if [ ! -s /etc/selinux/config ]; then
af60908
	#
af60908
	#	New install so we will default to targeted policy
af60908
	#
af60908
	echo "
af60908
# This file controls the state of SELinux on the system.
af60908
# SELINUX= can take one of these three values:
af60908
#	enforcing - SELinux security policy is enforced.
af60908
#	permissive - SELinux prints warnings instead of enforcing.
af60908
#	disabled - No SELinux policy is loaded.
af60908
SELINUX=enforcing
af60908
# SELINUXTYPE= can take one of these two values:
af60908
#	targeted - Only targeted network daemons are protected.
af60908
#	strict - Full SELinux protection.
af60908
#	mls - Multi Level Security protection.
af60908
SELINUXTYPE=targeted 
af60908
# SETLOCALDEFS= Check local definition changes
af60908
SETLOCALDEFS=0 
af60908
af60908
" > /etc/selinux/config
af60908
6e9bcb4
	ln -sf ../selinux/config /etc/sysconfig/selinux 
af60908
	restorecon /etc/selinux/config 2> /dev/null
af60908
else
9c64bb6
	. /etc/selinux/config
af60908
	# if first time update booleans.local needs to be copied to sandbox
9c64bb6
	[ -f /etc/selinux/${SELINUXTYPE}/booleans.local ] && mv /etc/selinux/${SELINUXTYPE}/booleans.local /etc/selinux/targeted/modules/active/
9c64bb6
	[ -f /etc/selinux/${SELINUXTYPE}/seusers ] && cp -f /etc/selinux/${SELINUXTYPE}/seusers /etc/selinux/${SELINUXTYPE}/modules/active/seusers
af60908
	grep -q "^SETLOCALDEFS" /etc/selinux/config || echo -n "
af60908
# SETLOCALDEFS= Check local definition changes
af60908
SETLOCALDEFS=0 
af60908
">> /etc/selinux/config
af60908
fi
9c64bb6
5ff36d6
%postun
bbaa1f2
if [ $1 = 0 ]; then
bbaa1f2
	setenforce 0 2> /dev/null
bbaa1f2
	if [ ! -s /etc/selinux/config ]; then
bbaa1f2
		echo "SELINUX=disabled" > /etc/selinux/config
bbaa1f2
	else
bbaa1f2
		sed -i 's/^SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config
bbaa1f2
	fi
5ff36d6
fi
5ff36d6
bd3f0ea
%if %{BUILD_TARGETED}
bd3f0ea
%package targeted
bd3f0ea
Summary: SELinux targeted base policy
bd3f0ea
Group: System Environment/Base
bd3f0ea
Provides: selinux-policy-base
bd3f0ea
Obsoletes: selinux-policy-targeted-sources
bd3f0ea
Prereq: policycoreutils >= %{POLICYCOREUTILSVER}
bd3f0ea
Prereq: coreutils
bd3f0ea
Prereq: selinux-policy = %{version}-%{release}
bd3f0ea
bd3f0ea
%description targeted
bd3f0ea
SELinux Reference policy targeted base module.
bd3f0ea
bd3f0ea
%pre targeted
bd3f0ea
%saveFileContext targeted
bd3f0ea
9c64bb6
%post targeted
504da9f
%rebuildpolicy targeted
504da9f
%relabel targeted
af60908
504da9f
%triggerpostun targeted -- selinux-policy-targeted <= 2.0.7
504da9f
%rebuildpolicy targeted
af60908
bd3f0ea
%files targeted
bd3f0ea
%fileList targeted
bd3f0ea
bd3f0ea
%endif
bd3f0ea
bd3f0ea
%if %{BUILD_MLS}
504da9f
%package mls 
504da9f
Summary: SELinux mls base policy
1580c87
Group: System Environment/Base
1580c87
Provides: selinux-policy-base
504da9f
Obsoletes: selinux-policy-mls-sources
6b97615
Requires: policycoreutils-newrole >= %{POLICYCOREUTILSVER}
eb190f8
Prereq: policycoreutils >= %{POLICYCOREUTILSVER}
eb190f8
Prereq: coreutils
a736f97
Prereq: selinux-policy = %{version}-%{release}
1580c87
504da9f
%description mls 
504da9f
SELinux Reference policy mls base module.
1580c87
504da9f
%pre mls 
504da9f
%saveFileContext mls
1580c87
504da9f
%post mls 
d19b685
%rebuildpolicy mls
504da9f
%relabel mls
1580c87
504da9f
%files mls
504da9f
%fileList mls
3e930b8
bd3f0ea
%endif
bd3f0ea
bd3f0ea
%if %{BUILD_STRICT}
bd3f0ea
504da9f
%package strict 
504da9f
Summary: SELinux strict base policy
3e930b8
Group: System Environment/Base
3e930b8
Provides: selinux-policy-base
504da9f
Obsoletes: selinux-policy-strict-sources
eb190f8
Prereq: policycoreutils >= %{POLICYCOREUTILSVER}
eb190f8
Prereq: coreutils
a736f97
Prereq: selinux-policy = %{version}-%{release}
6b97615
Requires: policycoreutils-newrole >= %{POLICYCOREUTILSVER}
3e930b8
504da9f
%description strict 
504da9f
SELinux Reference policy strict base module.
3e930b8
504da9f
%pre strict 
504da9f
%saveFileContext strict
3e930b8
504da9f
%post strict 
d19b685
%rebuildpolicy strict
504da9f
%relabel strict
3e930b8
ea725ce
%triggerpostun strict -- selinux-policy-strict <= 2.2.35-2
ea725ce
cd /usr/share/selinux/strict
ea725ce
x=`ls *.pp | grep -v -e base.pp -e enableaudit.pp | awk '{ print "-i " $1 }'`
ea725ce
semodule -b base.pp -r bootloader -r clock -r dpkg -r fstools -r hotplug -r init -r libraries -r locallogin -r logging -r lvm -r miscfiles -r modutils -r mount -r mta -r netutils -r selinuxutil -r storage -r sysnetwork -r udev -r userdomain -r vpnc -r xend $x -s strict
ea725ce
504da9f
%triggerpostun strict -- strict <= 2.0.7
9554c94
%rebuildpolicy strict 
3e930b8
504da9f
%files strict
504da9f
%fileList strict
d4da533
bd3f0ea
%endif
bd3f0ea
1580c87
%changelog
593fb16
* Tue Mar 20 2007 Dan Walsh <dwalsh@redhat.com> 2.5.9-3
593fb16
- Add fusermount and mount_ntfs policy
593fb16
9d59ec4
* Tue Mar 20 2007 Dan Walsh <dwalsh@redhat.com> 2.5.9-2
9d59ec4
- Update to upstream
9d59ec4
- Allow saslauthd to use kerberos keytabs
d3aabae
741e816
* Mon Mar 19 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-8
741e816
- Fixes for samba_var_t
741e816
741e816
* Mon Mar 19 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-7
741e816
- Allow networkmanager to setpgid
741e816
- Fixes for hal_acl_t
741e816
2823e28
* Mon Mar 19 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-6
db4f0ec
- Remove disable_trans booleans
2823e28
- hald_acl_t needs to talk to nscd
2823e28
2f82eed
* Thu Mar 15 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-5
2f82eed
- Fix prelink to be able to manage usr dirs.
2f82eed
9468a64
* Tue Mar 13 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-4
9468a64
- Allow insmod to launch init scripts
9468a64
271752a
* Tue Mar 13 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-3
271752a
- Remove setsebool policy
271752a
bdb7f99
* Mon Mar 12 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-2
bdb7f99
- Fix handling of unlabled_t packets
bdb7f99
bdb7f99
* Thu Mar 8 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-1
2a9b648
- More of my patches from upstream
2a9b648
9a8202d
* Thu Mar 1 2007 Dan Walsh <dwalsh@redhat.com> 2.5.7-1
9a8202d
- Update to latest from upstream
9a8202d
- Add fail2ban policy
9a8202d
5ad70cf
* Wed Feb 28 2007 Dan Walsh <dwalsh@redhat.com> 2.5.6-1
5ad70cf
- Update to remove security_t:filesystem getattr problems
5ad70cf
13893ed
* Fri Feb 23 2007 Dan Walsh <dwalsh@redhat.com> 2.5.5-2
13893ed
- Policy for consolekit
13893ed
af8af9c
* Fri Feb 23 2007 Dan Walsh <dwalsh@redhat.com> 2.5.5-1
13893ed
- Update to latest from upstream
af8af9c
cc1be22
* Wed Feb 21 2007 Dan Walsh <dwalsh@redhat.com> 2.5.4-2
cc1be22
- Revert Nemiver change
cc1be22
- Set sudo as a corecmd so prelink will work,  remove sudoedit mapping, since this will not work, it does not transition.
cc1be22
- Allow samba to execute useradd
cc1be22
cc1be22
* Tue Feb 20 2007 Dan Walsh <dwalsh@redhat.com> 2.5.4-1
cc1be22
- Upgrade to the latest from upstream
cc1be22
2fa5bb0
* Thu Feb 15 2007 Dan Walsh <dwalsh@redhat.com> 2.5.3-3
e10e57a
- Add sepolgen support
e10e57a
- Add bugzilla policy
e10e57a
1a24735
* Wed Feb 14 2007 Dan Walsh <dwalsh@redhat.com> 2.5.3-2
1a24735
- Fix file context for nemiver
1a24735
1a24735
* Sun Feb 11 2007 Dan Walsh <dwalsh@redhat.com> 2.5.3-1
1a24735
- Remove include sym link
9aff35b
39b6cec
* Mon Feb 5 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-6
39b6cec
- Allow mozilla, evolution and thunderbird to read dev_random.
39b6cec
Resolves: #227002
39b6cec
- Allow spamd to connect to smtp port
39b6cec
Resolves: #227184
39b6cec
- Fixes to make ypxfr work
39b6cec
Resolves: #227237
39b6cec
33501ce
* Sun Feb 4 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-5
33501ce
- Fix ssh_agent to be marked as an executable
33501ce
- Allow Hal to rw sound device 
33501ce
de0b364
* Thu Feb 1 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-4
de0b364
- Fix spamassisin so crond can update spam files
de0b364
- Fixes to allow kpasswd to work
de0b364
- Fixes for bluetooth
de0b364
3902fd8
* Fri Jan 25 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-3
3902fd8
- Remove some targeted diffs in file context file
3902fd8
edd045d
* Thu Jan 25 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-2
edd045d
- Fix squid cachemgr labeling
edd045d
e45f5d3
* Thu Jan 25 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-1
e45f5d3
- Add ability to generate webadm_t policy
e45f5d3
- Lots of new interfaces for httpd
e45f5d3
- Allow sshd to login as unconfined_t
e45f5d3
cc7c06a
* Mon Jan 22 2007 Dan Walsh <dwalsh@redhat.com> 2.5.1-5
cc7c06a
- Continue fixing, additional user domains
cc7c06a
f86e423
* Wed Jan 10 2007 Dan Walsh <dwalsh@redhat.com> 2.5.1-4
f86e423
- Begin adding user confinement to targeted policy 
f86e423
ae5ace1
* Wed Jan 10 2007 Dan Walsh <dwalsh@redhat.com> 2.5.1-2
ae5ace1
- Fixes for prelink, ktalkd, netlabel
ae5ace1
a384d73
* Mon Jan 8 2007 Dan Walsh <dwalsh@redhat.com> 2.5.1-1
a384d73
- Allow prelink when run from rpm to create tmp files
a384d73
Resolves: #221865
a384d73
- Remove file_context for exportfs
a384d73
Resolves: #221181
a384d73
- Allow spamassassin to create ~/.spamassissin
a384d73
Resolves: #203290
a384d73
- Allow ssh access to the krb tickets
a384d73
- Allow sshd to change passwd
a384d73
- Stop newrole -l from working on non securetty
a384d73
Resolves: #200110
a384d73
- Fixes to run prelink in MLS machine
a384d73
Resolves: #221233
8a03d5e
- Allow spamassassin to read var_lib_t dir
8a03d5e
Resolves: #219234
8a03d5e
9bcfd16
* Fri Dec 29 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-20
9bcfd16
- fix mplayer to work under strict policy
9bcfd16
- Allow iptables to use nscd
9bcfd16
Resolves: #220794
9bcfd16
8bacd8e
* Thu Dec 28 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-19
8bacd8e
- Add gconf policy and make it work with strict
8bacd8e
135ea97
* Sat Dec 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-18
135ea97
- Many fixes for strict policy and by extension mls.
135ea97
9051d60
* Fri Dec 22 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-17
9051d60
- Fix to allow ftp to bind to ports > 1024
9051d60
Resolves: #219349
4fd323b
f9e32a0
* Tue Dec 19 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-16
f9e32a0
- Allow semanage to exec it self.  Label genhomedircon as semanage_exec_t
f9e32a0
Resolves: #219421
f9e32a0
- Allow sysadm_lpr_t to manage other print spool jobs
f9e32a0
Resolves: #220080
f9e32a0
be9aefc
* Mon Dec 18 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-15
be9aefc
- allow automount to setgid
be9aefc
Resolves: #219999
be9aefc
5e01b46
* Thu Dec 14 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-14
5e01b46
- Allow cron to polyinstatiate 
5e01b46
- Fix creation of boot flags
5e01b46
Resolves: #207433
5e01b46
5e01b46
* Thu Dec 14 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-13
5e01b46
- Fixes for irqbalance
5e01b46
Resolves: #219606
5e01b46
5e01b46
* Thu Dec 14 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-12
5e01b46
- Fix vixie-cron to work on mls
5e01b46
Resolves: #207433
272aa0b
272aa0b
* Wed Dec 13 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-11
422dcf1
Resolves: #218978
422dcf1
272aa0b
* Tue Dec 12 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-10
e3b143b
- Allow initrc to create files in /var directories
e3b143b
Resolves: #219227
e3b143b
6157a7e
* Fri Dec 8 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-9
6157a7e
- More fixes for MLS
e3b143b
Resolves: #181566
6157a7e
dd5d7e7
* Wed Dec 6 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-8
dd5d7e7
- More Fixes polyinstatiation
dd5d7e7
Resolves: #216184
dd5d7e7
a169fb7
* Wed Dec 6 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-7
dd5d7e7
- More Fixes polyinstatiation
a169fb7
- Fix handling of keyrings
dd5d7e7
Resolves: #216184
a169fb7
852ba6b
* Mon Dec 4 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-6
852ba6b
- Fix polyinstatiation
852ba6b
- Fix pcscd handling of terminal
852ba6b
Resolves: #218149
852ba6b
Resolves: #218350
852ba6b
414ddd0
* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-5
414ddd0
- More fixes for quota
414ddd0
Resolves: #212957
414ddd0
9f388c1
* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-4
9f388c1
- ncsd needs to use avahi sockets
9f388c1
Resolves: #217640
9f388c1
Resolves: #218014
9f388c1
aba668f
* Thu Nov 28 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-3
aba668f
- Allow login programs to polyinstatiate homedirs
aba668f
Resolves: #216184
b6ffd7c
- Allow quotacheck to create database files
b6ffd7c
Resolves: #212957
aba668f
cc1462b
* Tue Nov 28 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-1
cc1462b
- Dontaudit appending hal_var_lib files 
cc1462b
Resolves: #217452
cc1462b
Resolves: #217571
cc1462b
Resolves: #217611
cc1462b
Resolves: #217640
cc1462b
Resolves: #217725
cc1462b
e4d46c9
* Mon Nov 21 2006 Dan Walsh <dwalsh@redhat.com> 2.4.5-4
e4d46c9
- Fix context for helix players file_context #216942
e4d46c9
02560da
* Mon Nov 20 2006 Dan Walsh <dwalsh@redhat.com> 2.4.5-3
02560da
- Fix load_policy to be able to mls_write_down so it can talk to the terminal
02560da
4218645
* Mon Nov 20 2006 Dan Walsh <dwalsh@redhat.com> 2.4.5-2
4218645
- Fixes for hwclock, clamav, ftp
4218645
9e4aeac
* Wed Nov 15 2006 Dan Walsh <dwalsh@redhat.com> 2.4.5-1
9e4aeac
- Move to upstream version which accepted my patches
9e4aeac
a3f2f57
* Wed Nov 15 2006 Dan Walsh <dwalsh@redhat.com> 2.4.4-2
150bdfb
- Fixes for nvidia driver
150bdfb
b0ecaa9
* Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> 2.4.4-2
b0ecaa9
- Allow semanage to signal mcstrans
b0ecaa9
73ea8c2
* Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> 2.4.4-1
73ea8c2
- Update to upstream
73ea8c2
d925bd3
* Mon Nov 13 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-13
d925bd3
- Allow modstorage to edit /etc/fstab file
d925bd3
ec17438
* Mon Nov 13 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-12
ec17438
- Fix for qemu, /dev/
d925bd3
32b91c9
* Mon Nov 13 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-11
32b91c9
- Fix path to realplayer.bin
32b91c9
06b64f8
* Fri Nov 10 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-10
06b64f8
- Allow xen to connect to xen port
06b64f8
1a986f0
* Fri Nov 10 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-9
1a986f0
- Allow cups to search samba_etc_t directory
1a986f0
- Allow xend_t to list auto_mountpoints
1a986f0
2098c9b
* Thu Nov 9 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-8
2098c9b
- Allow xen to search automount
2098c9b
2098c9b
* Thu Nov 9 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-7
6ba4868
- Fix spec of jre files 
6ba4868
0806593
* Wed Nov 8 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-6
0806593
- Fix unconfined access to shadow file
0806593
4d11495
* Wed Nov 8 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-5
4d11495
- Allow xend to create files in xen_image_t directories
4d11495
0fcc493
* Wed Nov 8 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-4
0fcc493
- Fixes for /var/lib/hal
0fcc493
f08bf92
* Tue Nov 7 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-3
f08bf92
- Remove ability for sysadm_t to look at audit.log
f08bf92
f3ecbbf
* Tue Nov 7 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-2
f3ecbbf
- Fix rpc_port_types
f3ecbbf
- Add aide policy for mls
f3ecbbf
f3ecbbf
* Mon Nov 6 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-1
d7e0f9f
- Merge with upstream
d7e0f9f
0dae3b6
* Fri Nov 3 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-8
0dae3b6
- Lots of fixes for ricci
0dae3b6
0dae3b6
* Fri Nov 3 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-7
0dae3b6
- Allow xen to read/write fixed devices with a boolean
0dae3b6
- Allow apache to search /var/log
0dae3b6
0dae3b6
* Thu Nov 2 2006 James Antill <james.antill@redhat.com> 2.4.2-6
0dae3b6
- Fix policygentool specfile problem.
0dae3b6
- Allow apache to send signals to it's logging helpers.
0dae3b6
- Resolves: rhbz#212731
0dae3b6
0dae3b6
* Wed Nov 1 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-5
0dae3b6
- Add perms for swat
0dae3b6
d095a0e
* Tue Oct 31 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-4
d095a0e
- Add perms for swat
d095a0e
6b97615
* Mon Oct 30 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-3
6b97615
- Allow daemons to dump core files to /
6b97615
8fb79d4
* Fri Oct 27 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-2
8fb79d4
- Fixes for ricci
8fb79d4
6672fcf
* Fri Oct 27 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-1
6672fcf
- Allow mount.nfs to work
6672fcf
85659e7
* Fri Oct 27 2006 Dan Walsh <dwalsh@redhat.com> 2.4.1-5
85659e7
- Allow ricci-modstorage to look at lvm_etc_t
85659e7
08efeff
* Mon Oct 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4.1-4
08efeff
- Fixes for ricci using saslauthd
08efeff
dc804f3
* Mon Oct 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4.1-3
dc804f3
- Allow mountpoint on home_dir_t and home_t
dc804f3
8ff9d6e
* Mon Oct 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4.1-2
8ff9d6e
- Update xen to read nfs files
8ff9d6e
3d011ff
* Mon Oct 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4-4
3d011ff
- Allow noxattrfs to associate with other noxattrfs 
3d011ff
11d7ea1
* Mon Oct 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4-3
11d7ea1
- Allow hal to use power_device_t
11d7ea1
d6926f7
* Fri Oct 20 2006 Dan Walsh <dwalsh@redhat.com> 2.4-2
d6926f7
- Allow procemail to look at autofs_t
d6926f7
- Allow xen_image_t to work as a fixed device
d6926f7
e2eecb7
* Thu Oct 19 2006 Dan Walsh <dwalsh@redhat.com> 2.4-1
e2eecb7
- Refupdate from upstream
e2eecb7
302afb6
* Thu Oct 19 2006 Dan Walsh <dwalsh@redhat.com> 2.3.19-4
302afb6
- Add lots of fixes for mls cups
302afb6
6fa5ece
* Wed Oct 18 2006 Dan Walsh <dwalsh@redhat.com> 2.3.19-3
6fa5ece
- Lots of fixes for ricci
6fa5ece
6fa5ece
2d1b4a4
* Mon Oct 16 2006 Dan Walsh <dwalsh@redhat.com> 2.3.19-2
2d1b4a4
- Fix number of cats
2d1b4a4
da08298
* Mon Oct 16 2006 Dan Walsh <dwalsh@redhat.com> 2.3.19-1
da08298
- Update to upstream
da08298
jantill a3698a1
* Thu Oct 12 2006 James Antill <jantill@redhat.com> 2.3.18-10
jantill a3698a1
- More iSCSI changes for #209854
jantill a3698a1
jantill cd0a0d2
* Tue Oct 10 2006 James Antill <jantill@redhat.com> 2.3.18-9
jantill cd0a0d2
- Test ISCSI fixes for #209854
jantill cd0a0d2
ed9a4cc
* Sun Oct 8 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-8
ed9a4cc
- allow semodule to rmdir selinux_config_t dir
ed9a4cc
70e2dbc
* Fri Oct 6 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-7
70e2dbc
- Fix boot_runtime_t problem on ppc.  Should not be creating these files.
70e2dbc
16c971a
* Thu Oct 5 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-6
16c971a
- Fix context mounts on reboot
16c971a
- Fix ccs creation of directory in /var/log
16c971a
7316db5
* Thu Oct 5 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-5
7316db5
- Update for tallylog
7316db5
bfcffea
* Thu Oct 5 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-4
bfcffea
- Allow xend to rewrite dhcp conf files
bfcffea
- Allow mgetty sys_admin capability
bfcffea
160281b
* Wed Oct 4 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-3
160281b
- Make xentapctrl work
160281b
46f098a
* Tue Oct 3 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-2
46f098a
- Don't transition unconfined_t to bootloader_t
46f098a
- Fix label in /dev/xen/blktap
46f098a
f21d67b
* Tue Oct 3 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-1
f21d67b
- Patch for labeled networking
f21d67b
42dd742
* Mon Oct 2 2006 Dan Walsh <dwalsh@redhat.com> 2.3.17-2
42dd742
- Fix crond handling for mls
42dd742
8fff699
* Fri Sep 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.17-1
8fff699
- Update to upstream
8fff699
52ba98b
* Fri Sep 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-9
52ba98b
- Remove bluetooth-helper transition
52ba98b
- Add selinux_validate for semanage
52ba98b
- Require new version of libsemanage
52ba98b
5096e7d
* Fri Sep 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-8
5096e7d
- Fix prelink
5096e7d
3c45770
* Fri Sep 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-7
3c45770
- Fix rhgb
3c45770
172c6c7
* Thu Sep 27 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-6
172c6c7
- Fix setrans handling on MLS and useradd
172c6c7
afbab5a
* Wed Sep 27 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-5
afbab5a
- Support for fuse
afbab5a
- fix vigr
afbab5a
bfd584d
* Wed Sep 27 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-4
201e1d3
- Fix dovecot, amanda
bfd584d
- Fix mls
201e1d3
d25a3ee
* Mon Sep 25 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-2
d25a3ee
- Allow java execheap for itanium
d25a3ee
a76cf8a
* Mon Sep 25 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-1
a76cf8a
- Update with upstream
a76cf8a
857ce15
* Mon Sep 25 2006 Dan Walsh <dwalsh@redhat.com> 2.3.15-2
857ce15
- mls fixes 
857ce15
85bd855
* Fri Sep 22 2006 Dan Walsh <dwalsh@redhat.com> 2.3.15-1
85bd855
- Update from upstream 
85bd855
8d52bdb
* Fri Sep 22 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-8
8d52bdb
- More fixes for mls
8d52bdb
- Revert change on automount transition to mount
8d52bdb
5ec822a
* Wed Sep 20 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-7
5ec822a
- Fix cron jobs to run under the correct context
5ec822a
5ec822a
* Tue Sep 19 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-6
b4815d0
- Fixes to make pppd work
b4815d0
5ec822a
* Mon Sep 18 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-4
c56aa10
- Multiple policy fixes
c56aa10
- Change max categories to 1023
c56aa10
b8c7850
* Sat Sep 16 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-3
b8c7850
- Fix transition on mcstransd
b8c7850
38b22ca
* Fri Sep 15 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-2
38b22ca
- Add /dev/em8300 defs
38b22ca
f511de4
* Fri Sep 15 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-1
f511de4
- Upgrade to upstream
f511de4
5f2a4e5
* Thu Sep 14 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-6
5f2a4e5
- Fix ppp connections from network manager
5f2a4e5
861af1c
* Wed Sep 13 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-5
861af1c
- Add tty access to all domains boolean
861af1c
- Fix gnome-pty-helper context for ia64
861af1c
9fbb713
* Mon Sep 11 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-4
9fbb713
- Fixed typealias of firstboot_rw_t
9fbb713
8b6c373
* Thu Sep 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-3
8b6c373
- Fix location of xel log files
8b6c373
- Fix handling of sysadm_r -> rpm_exec_t 
8b6c373
1ef9d40
* Thu Sep 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-2
1ef9d40
- Fixes for autofs, lp
1ef9d40
937c1cc
* Wed Sep 6 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-1
937c1cc
- Update from upstream
937c1cc
4bf7cf3
* Tue Sep 5 2006 Dan Walsh <dwalsh@redhat.com> 2.3.12-2
4bf7cf3
- Fixup for test6
4bf7cf3
efb0897
* Tue Sep 5 2006 Dan Walsh <dwalsh@redhat.com> 2.3.12-1
efb0897
- Update to upstream
efb0897
928af41
* Fri Sep 1 2006 Dan Walsh <dwalsh@redhat.com> 2.3.11-1
928af41
- Update to upstream
928af41
04dd122
* Fri Sep 1 2006 Dan Walsh <dwalsh@redhat.com> 2.3.10-7
04dd122
- Fix suspend to disk problems
04dd122
a1c3b4e
* Thu Aug 31 2006 Dan Walsh <dwalsh@redhat.com> 2.3.10-6
3723ca6
- Lots of fixes for restarting daemons at the console.
3723ca6
7f5a12d
* Wed Aug 30 2006 Dan Walsh <dwalsh@redhat.com> 2.3.10-3
7f5a12d
- Fix audit line
358adda
- Fix requires line
358adda
06027c9
* Tue Aug 29 2006 Dan Walsh <dwalsh@redhat.com> 2.3.10-1
06027c9
- Upgrade to upstream
06027c9
1616552
* Mon Aug 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-6
1616552
- Fix install problems
1616552
9e88149
* Fri Aug 25 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-5
9e88149
- Allow setroubleshoot to getattr on all dirs to gather RPM data
9e88149
4c34858
* Thu Aug 24 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-4
4c34858
- Set /usr/lib/ia32el/ia32x_loader to unconfined_execmem_exec_t for ia32 platform
4c34858
- Fix spec for /dev/adsp
4c34858
b2d3ebd
* Thu Aug 24 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-3
b2d3ebd
- Fix xen tty devices
b2d3ebd
8cd82cf
* Thu Aug 24 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-2
8cd82cf
- Fixes for setroubleshoot
8cd82cf
8cd82cf
* Wed Aug 23 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-1
a5dcfa8
- Update to upstream
a5dcfa8
6f77ee0
* Sun Aug 20 2006 Dan Walsh <dwalsh@redhat.com> 2.3.8-2
6f77ee0
- Fixes for stunnel and postgresql
79b5c47
- Update from upstream
79b5c47
256cfc6
* Sat Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 2.3.7-1
256cfc6
- Update from upstream
256cfc6
- More java fixes
256cfc6
543bc33
* Fri Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 2.3.6-4
543bc33
- Change allow_execstack to default to on, for RHEL5 Beta.  
543bc33
  This is required because of a Java compiler problem.
543bc33
  Hope to turn off for next beta
543bc33
5974f40
* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 2.3.6-3
c22acae
- Misc fixes
c22acae
d0ed11a
* Wed Aug 9 2006 Dan Walsh <dwalsh@redhat.com> 2.3.6-2
d0ed11a
- More fixes for strict policy
d0ed11a
8da541a
* Tue Aug 8 2006 Dan Walsh <dwalsh@redhat.com> 2.3.6-1
8da541a
- Quiet down anaconda audit messages
8da541a
932c79f
* Mon Aug 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.5-1
932c79f
- Fix setroubleshootd
932c79f
2620206
* Thu Aug 3 2006 Dan Walsh <dwalsh@redhat.com> 2.3.4-1
2620206
- Update to the latest from upstream
2620206
7505584
* Thu Aug 3 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-20
7505584
- More fixes for xen
7505584
1c92c78
* Thu Aug 3 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-19
1c92c78
- Fix anaconda transitions
1c92c78
5dc8b14
* Wed Aug 2 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-18
5dc8b14
- yet more xen rules
5dc8b14
 
031e1ae
* Tue Aug 1 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-17
031e1ae
- more xen rules
031e1ae
1b1dad0
* Mon Jul 31 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-16
1b1dad0
- Fixes for Samba
1b1dad0
be45a2b
* Sat Jul 29 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-15
be45a2b
- Fixes for xen
be45a2b
9782db9
* Fri Jul 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-14
9782db9
- Allow setroubleshootd to send mail
9782db9
1f20939
* Wed Jul 26 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-13
1f20939
- Add nagios policy
1f20939
90c4086
* Wed Jul 26 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-12
90c4086
-  fixes for setroubleshoot
90c4086
9554c94
* Wed Jul 26 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-11
1f20939
- Added Paul Howarth patch to only load policy packages shipped 
9554c94
  with this package
9d77b6b
- Allow pidof from initrc to ptrace higher level domains
9554c94
- Allow firstboot to communicate with hal via dbus
9d77b6b
8555e0e
* Mon Jul 24 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-10
8555e0e
- Add policy for /var/run/ldapi
8555e0e
b14e133
* Sat Jul 22 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-9
b14e133
- Fix setroubleshoot policy
b14e133
7b4c787
* Fri Jul 21 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-8
7b4c787
- Fixes for mls use of ssh
7b4c787
- named  has a new conf file
7b4c787
efa5f59
* Fri Jul 21 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-7
efa5f59
- Fixes to make setroubleshoot work
efa5f59
1c15e38
* Wed Jul 19 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-6
1c15e38
- Cups needs to be able to read domain state off of printer client
1c15e38
c7b7392
* Wed Jul 19 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-5
c7b7392
- add boolean to allow zebra to write config files
c7b7392
31c47be
* Tue Jul 18 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-4
31c47be
- setroubleshootd fixes
31c47be
2bf148e
* Mon Jul 17 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-3
2bf148e
- Allow prelink to read bin_t symlink
2bf148e
- allow xfs to read random devices
2bf148e
- Change gfs to support xattr
2bf148e
2bf148e
c62a785
* Mon Jul 17 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-2
c62a785
- Remove spamassassin_can_network boolean
c62a785
2107557
* Fri Jul 14 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-1
2107557
- Update to upstream
2107557
- Fix lpr domain for mls
2107557
8a7ef5e
* Fri Jul 14 2006 Dan Walsh <dwalsh@redhat.com> 2.3.2-4
8a7ef5e
- Add setroubleshoot policy
8a7ef5e
317bd2f
* Fri Jul 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.2-3
317bd2f
- Turn off auditallow on setting booleans
317bd2f
d819090
* Fri Jul 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.2-2
d819090
- Multiple fixes
d819090
8bee3a4
* Fri Jul 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.2-1
8bee3a4
- Update to upstream
8bee3a4
4a291ab
* Thu Jun 22 2006 Dan Walsh <dwalsh@redhat.com> 2.3.1-1
4a291ab
- Update to upstream
4a291ab
- Add new class for kernel key ring
4a291ab
9e7fd17
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.49-1
9e7fd17
- Update to upstream
9e7fd17
2b87b02
* Tue Jun 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.48-1
2b87b02
- Update to upstream
2b87b02
77dc77c
* Tue Jun 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.47-5
77dc77c
- Break out selinux-devel package
77dc77c
af203b6
* Fri Jun 16 2006 Dan Walsh <dwalsh@redhat.com> 2.2.47-4
af203b6
- Add ibmasmfs
af203b6
cc073e7
* Thu Jun 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.47-3
4ef386f
- Fix policygentool gen_requires
4ef386f
358335b
* Tue Jun 13 2006 Dan Walsh <dwalsh@redhat.com> 2.2.47-1
358335b
- Update from Upstream
358335b
0fe5c73
* Tue Jun 13 2006 Dan Walsh <dwalsh@redhat.com> 2.2.46-2
0fe5c73
- Fix spec of realplay
0fe5c73
2616c66
* Tue Jun 13 2006 Dan Walsh <dwalsh@redhat.com> 2.2.46-1
2616c66
- Update to upstream
2616c66
2616c66
* Mon Jun 12 2006 Dan Walsh <dwalsh@redhat.com> 2.2.45-3
2616c66
- Fix semanage
2616c66
b637d98
* Mon Jun 12 2006 Dan Walsh <dwalsh@redhat.com> 2.2.45-2
b637d98
- Allow useradd to create_home_dir in MLS environment
b637d98
3004d53
* Thu Jun 8 2006 Dan Walsh <dwalsh@redhat.com> 2.2.45-1
3004d53
- Update from upstream
3004d53
cfc04db
* Tue Jun 6 2006 Dan Walsh <dwalsh@redhat.com> 2.2.44-1
cfc04db
- Update from upstream
cfc04db
a4c7090
* Tue Jun 6 2006 Dan Walsh <dwalsh@redhat.com> 2.2.43-4
a4c7090
- Add oprofilefs
a4c7090
a55870f
* Sun May 28 2006 Dan Walsh <dwalsh@redhat.com> 2.2.43-3
a4c7090
- Fix for hplip and Picasus
a55870f
43fe713
* Sat May 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.43-2
43fe713
- Update to upstream
43fe713
43fe713
* Fri May 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.43-1
43fe713
- Update to upstream
43fe713
43fe713
* Fri May 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.42-4
43fe713
- fixes for spamd
43fe713
7580a10
* Wed May 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.42-3
7580a10
- fixes for java, openldap and webalizer
7580a10
e30da94
* Mon May 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.42-2
e30da94
- Xen fixes
e30da94
e5e5095
* Thu May 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.42-1
e5e5095
- Upgrade to upstream
e5e5095
75d0fe4
* Thu May 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.41-1
4aae365
- allow hal to read boot_t files
75d0fe4
- Upgrade to upstream
4aae365
4aae365
* Wed May 17 2006 Dan Walsh <dwalsh@redhat.com> 2.2.40-2
4aae365
- allow hal to read boot_t files
4aae365
f4d1707
* Tue May 16 2006 Dan Walsh <dwalsh@redhat.com> 2.2.40-1
f4d1707
- Update from upstream
f4d1707
82d40f4
* Mon May 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.39-2
82d40f4
- Fixes for amavis
82d40f4
52288bc
* Mon May 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.39-1
52288bc
- Update from upstream
52288bc
a97d1fe
* Fri May 12 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-6
a97d1fe
- Allow auditctl to search all directories
a97d1fe
f08aca0
* Thu May 11 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-5
f08aca0
- Add acquire service for mono.
f08aca0
89e397d
* Thu May 11 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-4
89e397d
- Turn off allow_execmem boolean
89e397d
- Allow ftp dac_override when allowed to access users homedirs
89e397d
ca8bc2d
* Wed May 10 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-3
ca8bc2d
- Clean up spec file
ca8bc2d
- Transition from unconfined_t to prelink_t
ca8bc2d
539ba8a
* Mon May 8 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-2
539ba8a
- Allow execution of cvs command
539ba8a
a522754
* Fri May 5 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-1
a522754
- Update to upstream
a522754
529f12c
* Wed May 3 2006 Dan Walsh <dwalsh@redhat.com> 2.2.37-1
529f12c
- Update to upstream
529f12c
49dfee4
* Mon May 1 2006 Dan Walsh <dwalsh@redhat.com> 2.2.36-2
49dfee4
- Fix libjvm spec
49dfee4
ea725ce
* Tue Apr 25 2006 Dan Walsh <dwalsh@redhat.com> 2.2.36-1
ea725ce
- Update to upstream
ea725ce
jantill 684125a
* Tue Apr 25 2006 James Antill <jantill@redhat.com> 2.2.35-2
jantill 684125a
- Add xm policy
jantill 684125a
- Fix policygentool
jantill 684125a
bbaa1f2
* Mon Apr 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.35-1
bbaa1f2
- Update to upstream
bbaa1f2
- Fix postun to only disable selinux on full removal of the packages
bbaa1f2
e847c84
* Fri Apr 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.34-3
e847c84
- Allow mono to chat with unconfined
e847c84
d2fe1b1
* Thu Apr 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.34-2
d2fe1b1
- Allow procmail to sendmail
d2fe1b1
- Allow nfs to share dosfs
d2fe1b1
d2fe1b1
* Thu Apr 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.34-1
5ff36d6
- Update to latest from upstream
5ff36d6
- Allow selinux-policy to be removed and kernel not to crash
5ff36d6
c74f145
* Tue Apr 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.33-1
c74f145
- Update to latest from upstream
c74f145
- Add James Antill patch for xen
c74f145
- Many fixes for pegasus
c74f145
529f12c
* Sat Apr 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.32-2
3c584c7
- Add unconfined_mount_t
3c584c7
- Allow privoxy to connect to httpd_cache
3c584c7
- fix cups labeleing on /var/cache/cups
3c584c7
ca05971
* Fri Apr 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.32-1
ca05971
- Update to latest from upstream
ca05971
529f12c
* Fri Apr 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.31-1
c4826d0
- Update to latest from upstream
c4826d0
- Allow mono and unconfined to talk to initrc_t dbus objects
c4826d0
c7b01ad
* Tue Apr 11 2006 Dan Walsh <dwalsh@redhat.com> 2.2.30-2
c7b01ad
- Change libraries.fc to stop shlib_t form overriding texrel_shlib_t
c7b01ad
c7b01ad
* Tue Apr 11 2006 Dan Walsh <dwalsh@redhat.com> 2.2.30-1
c7b01ad
- Fix samba creating dirs in homedir
c7b01ad
- Fix NFS so its booleans would work
c7b01ad
c53f3b8
* Mon Apr 10 2006 Dan Walsh <dwalsh@redhat.com> 2.2.29-6
c53f3b8
- Allow secadm_t ability to relabel all files
c53f3b8
- Allow ftp to search xferlog_t directories
c53f3b8
- Allow mysql to communicate with ldap
c53f3b8
- Allow rsync to bind to rsync_port_t
c53f3b8
rcoker a442ed4
* Mon Apr 10 2006 Russell Coker <rcoker@redhat.com> 2.2.29-5
rcoker a442ed4
- Fixed mailman with Postfix #183928
rcoker a442ed4
- Allowed semanage to create file_context files.
rcoker a442ed4
- Allowed amanda_t to access inetd_t TCP sockets and allowed amanda_recover_t
rcoker a442ed4
  to bind to reserved ports.  #149030
rcoker a442ed4
- Don't allow devpts_t to be associated with tmp_t.
rcoker a442ed4
- Allow hald_t to stat all mountpoints.
rcoker a442ed4
- Added boolean samba_share_nfs to allow smbd_t full access to NFS mounts.
rcoker a442ed4
  #169947
rcoker a442ed4
- Make mount run in mount_t domain from unconfined_t to prevent mislabeling of
rcoker a442ed4
  /etc/mtab.
rcoker a442ed4
- Changed the file_contexts to not have a regex before the first ^/[a-z]/
rcoker a442ed4
  whenever possible, makes restorecon slightly faster.
rcoker a442ed4
- Correct the label of /etc/named.caching-nameserver.conf
rcoker a442ed4
- Now label /usr/src/kernels/.+/lib(/.*)? as usr_t instead of
rcoker a442ed4
  /usr/src(/.*)?/lib(/.*)? - I don't think we need anything else under /usr/src
rcoker a442ed4
  hit by this.
rcoker a442ed4
- Granted xen access to /boot, allowed mounting on xend_var_lib_t, and allowed
rcoker a442ed4
  xenstored_t rw access to the xen device node.
rcoker a442ed4
529f12c
* Tue Apr 4 2006 Dan Walsh <dwalsh@redhat.com> 2.2.29-4
67bc5eb
- More textrel_shlib_t file path fixes
67bc5eb
- Add ada support
67bc5eb
529f12c
* Mon Apr 3 2006 Dan Walsh <dwalsh@redhat.com> 2.2.29-3
4fd214b
- Get auditctl working in MLS policy
4fd214b
529f12c
* Mon Apr 3 2006 Dan Walsh <dwalsh@redhat.com> 2.2.29-2
2ad4f12
- Add mono dbus support
2ad4f12
- Lots of file_context fixes for textrel_shlib_t in FC5
2ad4f12
- Turn off execmem auditallow since they are filling log files
2ad4f12
da5d600
* Fri Mar 30 2006 Dan Walsh <dwalsh@redhat.com> 2.2.29-1
da5d600
- Update to upstream
da5d600
da5d600
* Thu Mar 30 2006 Dan Walsh <dwalsh@redhat.com> 2.2.28-3
d2bd4f4
- Allow automount and dbus to read cert files
d2bd4f4
da5d600
* Thu Mar 30 2006 Dan Walsh <dwalsh@redhat.com> 2.2.28-2
58ec7a5
- Fix ftp policy
58ec7a5
- Fix secadm running of auditctl
58ec7a5
5a01431
* Mon Mar 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.28-1
5a01431
- Update to upstream
5a01431
5a01431
* Wed Mar 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.27-1
5a01431
- Update to upstream
5a01431
bd3f0ea
* Wed Mar 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.25-3
bd3f0ea
- Fix policyhelp
bd3f0ea
faffd3a
* Wed Mar 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.25-2
faffd3a
- Fix pam_console handling of usb_device
faffd3a
- dontaudit logwatch reading /mnt dir
faffd3a
faffd3a
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 2.2.24-1
727bb2e
- Update to upstream
727bb2e
9f8b058
* Wed Mar 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-19
9f8b058
- Get transition rules to create policy.20 at SystemHigh
9f8b058
5b46764
* Tue Mar 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-18
5b46764
- Allow secadmin to shutdown system
5b46764
- Allow sendmail to exec newalias
5b46764
6d42754
* Tue Mar 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-17
0a74a26
- MLS Fixes
0a74a26
	dmidecode needs mls_file_read_up
0a74a26
- add ypxfr_t
0a74a26
- run init needs access to nscd
0a74a26
- udev needs setuid
0a74a26
- another xen log file
0a74a26
- Dontaudit mount getattr proc_kcore_t
0a74a26
4e431cf
* Tue Mar 14 2006 Karsten Hopp <karsten@redhat.de> 2.2.23-16
4e431cf
- fix buildroot usage (#185391)
4e431cf
4c9f08f
* Thu Mar 9 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-15
4c9f08f
- Get rid of mount/fsdisk scan of /dev messages
4c9f08f
- Additional fixes for suspend/resume
4c9f08f
54b0b58
* Thu Mar 9 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-14
54b0b58
- Fake make to rebuild enableaudit.pp
54b0b58
6d23889
* Thu Mar 9 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-13
6d23889
- Get xen networking running.
6d23889
23a177b
* Thu Mar 9 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-12
23a177b
- Fixes for Xen
23a177b
- enableaudit should not be the same as base.pp
23a177b
- Allow ps to work for all process
23a177b
b33ec3c
* Thu Mar  9 2006 Jeremy Katz <katzj@redhat.com> - 2.2.23-11
b33ec3c
- more xen policy fixups
b33ec3c
1b07552
* Wed Mar  8 2006 Jeremy Katz <katzj@redhat.com> - 2.2.23-10
1b07552
- more xen fixage (#184393)
1b07552
060041b
* Wed Mar 8 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-9
060041b
- Fix blkid specification
060041b
- Allow postfix to execute mailman_que
060041b
9c64bb6
* Wed Mar 8 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-8
9c64bb6
- Blkid changes
9c64bb6
- Allow udev access to usb_device_t
9c64bb6
- Fix post script to create targeted policy config file
9c64bb6
4c9f658
* Wed Mar 8 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-7
4c9f658
- Allow lvm tools to create drevice dir
4c9f658
0204772
* Tue Mar 7 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-5
0204772
- Add Xen support
0204772
0296aff
* Mon Mar 6 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-4
0296aff
- Fixes for cups
0296aff
- Make cryptosetup work with hal
0296aff
76d7c52
* Sun Mar 5 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-3
76d7c52
- Load Policy needs translock
76d7c52
ef0cb15
* Sat Mar 4 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-2
ef0cb15
- Fix cups html interface
ef0cb15
21277d9
* Sat Mar 4 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-1
21277d9
- Add hal changes suggested by Jeremy
d2c2609
- add policyhelp to point at policy html pages
d2c2609
8254bb0
* Mon Feb 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.22-2
8254bb0
- Additional fixes for nvidia and cups
8254bb0
575aa98
* Mon Feb 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.22-1
575aa98
- Update to upstream
575aa98
- Merged my latest fixes
575aa98
- Fix cups policy to handle unix domain sockets
38c8068
575aa98
* Sat Feb 25 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-9
fbec4b5
- NSCD socket is in nscd_var_run_t needs to be able to search dir
fbec4b5
575aa98
* Fri Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-8
290aa68
- Fixes Apache interface file
290aa68
575aa98
* Fri Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-7
dd2612b
- Fixes for new version of cups
dd2612b
575aa98
* Fri Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-6
7716868
- Turn off polyinstatiate util after FC5
7716868
575aa98
* Fri Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-5
c126996
- Fix problem with privoxy talking to Tor
c126996
7dca0e2
* Thu Feb 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-4
7dca0e2
- Turn on polyinstatiation
7dca0e2
5d5343f
* Thu Feb 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-3
7dca0e2
- Don't transition from unconfined_t to fsadm_t
5d5343f
d19b685
* Thu Feb 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-2
d19b685
- Fix policy update model.
d19b685
701455e
* Thu Feb 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-1
701455e
- Update to upstream
701455e
585f827
* Wed Feb 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.20-1
d4d1f2b
- Fix load_policy to work on MLS
d4d1f2b
- Fix cron_rw_system_pipes for postfix_postdrop_t
d4d1f2b
- Allow audotmount to run showmount
d4d1f2b
a57054e
* Tue Feb 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.19-2
a57054e
- Fix swapon
a57054e
- allow httpd_sys_script_t to be entered via a shell
a57054e
- Allow httpd_sys_script_t to read eventpolfs
a57054e
d5ae27d
* Tue Feb 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.19-1
d5ae27d
- Update from upstream
d5ae27d
46bd65b
* Tue Feb 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.18-2
46bd65b
- allow cron to read apache files
46bd65b
31d4d26
* Tue Feb 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.18-1
31d4d26
- Fix vpnc policy to work from NetworkManager
31d4d26
f0e87bc
* Mon Feb 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.17-2
f0e87bc
- Update to upstream
f0e87bc
- Fix semoudle polcy
f0e87bc
6e9bcb4
* Thu Feb 16 2006 Dan Walsh <dwalsh@redhat.com> 2.2.16-1
6e9bcb4
- Update to upstream 
6e9bcb4
- fix sysconfig/selinux link
6e9bcb4
f3a3900
* Wed Feb 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.15-4
f3a3900
- Add router port for zebra
f3a3900
- Add imaze port for spamd
f3a3900
- Fixes for amanda and java
f3a3900
025d1ec
* Tue Feb 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.15-3
025d1ec
- Fix bluetooth handling of usb devices
2f15a23
- Fix spamd reading of ~/
2f15a23
- fix nvidia spec
2f15a23
c417f6b
* Tue Feb 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.15-1
c417f6b
- Update to upsteam
c417f6b
847884d
* Mon Feb 13 2006 Dan Walsh <dwalsh@redhat.com> 2.2.14-2
847884d
- Add users_extra files
847884d
32b8716
* Fri Feb 10 2006 Dan Walsh <dwalsh@redhat.com> 2.2.14-1
32b8716
- Update to upstream
32b8716
faa80bb
* Fri Feb 10 2006 Dan Walsh <dwalsh@redhat.com> 2.2.13-1
faa80bb
- Add semodule policy
faa80bb
5a82999
* Tue Feb 7 2006 Dan Walsh <dwalsh@redhat.com> 2.2.12-1
5a82999
- Update from upstream
5a82999
5a82999
b28bebe
* Mon Feb 6 2006 Dan Walsh <dwalsh@redhat.com> 2.2.11-2
b28bebe
- Fix for spamd to use razor port
b28bebe
a3a62ab
* Fri Feb 3 2006 Dan Walsh <dwalsh@redhat.com> 2.2.11-1
a3a62ab
- Fixes for mcs
a3a62ab
- Turn on mount and fsadm for unconfined_t
a3a62ab
de82d85
* Wed Feb 1 2006 Dan Walsh <dwalsh@redhat.com> 2.2.10-1
de82d85
- Fixes for the -devel package
de82d85
38c8068
* Wed Feb 1 2006 Dan Walsh <dwalsh@redhat.com> 2.2.9-2
38c8068
- Fix for spamd to use ldap
38c8068
38c8068
* Fri Jan 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.9-1
38c8068
- Update to upstream
38c8068
7374323
* Fri Jan 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.8-2
3325377
- Update to upstream
7374323
- Fix rhgb, and other Xorg startups
3325377
78265f4
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.7-1
78265f4
- Update to upstream
78265f4
78265f4
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.6-3
78265f4
- Separate out role of secadm for mls
78265f4
b6e6b56
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.6-2
b6e6b56
- Add inotifyfs handling
b6e6b56
e76babe
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.6-1
e76babe
- Update to upstream
e76babe
- Put back in changes for pup/zen
e76babe
e76babe
* Tue Jan 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.5-1
a3b5c30
- Many changes for MLS 
a3b5c30
- Turn on strict policy
a3b5c30
129ba16
* Mon Jan 23 2006 Dan Walsh <dwalsh@redhat.com> 2.2.4-1
129ba16
- Update to upstream
129ba16
129ba16
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.3-1
129ba16
- Update to upstream
129ba16
- Fixes for booting and logging in on MLS machine
129ba16
30a020f
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.2-1
30a020f
- Update to upstream
30a020f
- Turn off execheap execstack for unconfined users
30a020f
- Add mono/wine policy to allow execheap and execstack for them
30a020f
- Add execheap for Xdm policy
30a020f
30a020f
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.1-1
30a020f
- Update to upstream
30a020f
- Fixes to fetchmail,
30a020f
05207b6
* Tue Jan 17 2006 Dan Walsh <dwalsh@redhat.com> 2.1.13-1
05207b6
- Update to upstream
05207b6
05207b6
* Tue Jan 17 2006 Dan Walsh <dwalsh@redhat.com> 2.1.12-3
05207b6
- Fix for procmail/spamassasin
2e71478
- Update to upstream
a1c584a
- Add rules to allow rpcd to work with unlabeled_networks.
2e71478
cdab5cb
* Sat Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 2.1.11-1
cdab5cb
- Update to upstream
cdab5cb
- Fix ftp Man page
cdab5cb
7ba8b0d
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 2.1.10-1
7ba8b0d
- Update to upstream
7ba8b0d
b9b2d8a
* Wed Jan 11 2006 Jeremy Katz <katzj@redhat.com> - 2.1.9-2
b9b2d8a
- fix pup transitions (#177262)
b9b2d8a
- fix xen disks (#177599)
b9b2d8a
6401280
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 2.1.9-1
6401280
- Update to upstream
6401280
ef14779
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-3
ef14779
- More Fixes for hal and readahead
ef14779
e485f59
* Mon Jan 9 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-2
e485f59
- Fixes for hal and readahead
e485f59
26e33df
* Mon Jan 9 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-1
26e33df
- Update to upstream
e485f59
- Apply 
26e33df
* Fri Jan 7 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-4
26e33df
- Add wine and fix hal problems
26e33df
26e33df
* Thu Jan 6 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-3
451d9b4
- Handle new location of hal scripts
451d9b4
0088858
* Thu Jan 5 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-2
0088858
- Allow su to read /etc/mtab
0088858
a736f97
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-1
a736f97
- Update to upstream
a736f97
120d3b5
* Tue Jan 3 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-24
120d3b5
- Fix  "libsemanage.parse_module_headers: Data did not represent a module." problem
120d3b5
ce66f50
* Tue Jan 3 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-23
ce66f50
- Allow load_policy to read /etc/mtab
ce66f50
1f31224
* Mon Jan 2 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-22
1f31224
- Fix dovecot to allow dovecot_auth to look at /tmp
1f31224
d7b05bc
* Mon Jan 2 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-21
d7b05bc
- Allow restorecon to read unlabeled_t directories in order to fix labeling.
d7b05bc
3607aaf
* Fri Dec 30 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-20
a08ba87
- Add Logwatch policy
a08ba87
798572f
* Wed Dec 28 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-18
798572f
- Fix /dev/ub[a-z] file context
798572f
9f7b037
* Tue Dec 27 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-17
9f7b037
- Fix library specification
9f7b037
- Give kudzu execmem privs
9f7b037
596229f
* Thu Dec 22 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-16
596229f
- Fix hostname in targeted policy
596229f
5a47e64
* Wed Dec 21 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-15
5a47e64
- Fix passwd command on mls
5a47e64
71ee99d
* Wed Dec 21 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-14
71ee99d
- Lots of fixes to make mls policy work
71ee99d
6e9ee77
* Tue Dec 20 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-13
9d20b26
- Add dri libs to textrel_shlib_t
6e9ee77
- Add system_r role for java
6e9ee77
- Add unconfined_exec_t for vncserver
6e9ee77
- Allow slapd to use kerberos
9d20b26
1335ee8
* Mon Dec 19 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-11
1335ee8
- Add man pages
1335ee8
1335ee8
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-10
315b4a4
- Add enableaudit.pp
315b4a4
1335ee8
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-9
105bbf6
- Fix mls policy
105bbf6
1335ee8
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-8
0c9f87b
- Update mls file from old version
0c9f87b
1335ee8
* Thu Dec 15 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-5
dce316d
- Add sids back in
dce316d
- Rebuild with update checkpolicy
dce316d
1335ee8
* Thu Dec 15 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-4
9ce97af
- Fixes to allow automount to use portmap
9ce97af
- Fixes to start kernel in s0-s15:c0.c255
9ce97af
1335ee8
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-3
1c86025
- Add java unconfined/execmem policy 
1c86025
1335ee8
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-2
1f00750
- Add file context for /var/cvs
1f00750
- Dontaudit webalizer search of homedir
1f00750
1335ee8
* Tue Dec 13 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-1
504da9f
- Update from upstream
504da9f
504da9f
* Tue Dec 13 2005 Dan Walsh <dwalsh@redhat.com> 2.1.4-2
504da9f
- Clean up spec
504da9f
- range_transition crond to SystemHigh
504da9f
e24a8b1
* Mon Dec 12 2005 Dan Walsh <dwalsh@redhat.com> 2.1.4-1
1ff14ab
- Fixes for hal
e24a8b1
- Update to upstream
1ff14ab
afa8a21
* Mon Dec 12 2005 Dan Walsh <dwalsh@redhat.com> 2.1.3-1
d8566e6
- Turn back on execmem since we need it for java, firefox, ooffice
57c18fe
- Allow gpm to stream socket to itself
57c18fe
eb190f8
* Mon Dec 12 2005 Jeremy Katz <katzj@redhat.com> - 2.1.2-3
eb190f8
- fix requirements to be on the actual packages so that policy can get
eb190f8
  created properly at install time
eb190f8
9e85a85
* Sun Dec  10 2005 Dan Walsh <dwalsh@redhat.com> 2.1.2-2
9e85a85
- Allow unconfined_t to execmod texrel_shlib_t
9e85a85
d4da533
* Sat Dec  9 2005 Dan Walsh <dwalsh@redhat.com> 2.1.2-1
d4da533
- Update to upstream 
d4da533
- Turn off allow_execmem and allow_execmod booleans
d4da533
- Add tcpd and automount policies
d4da533
e1ccb6f
* Fri Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-3
e1ccb6f
- Add two new httpd booleans, turned off by default
e1ccb6f
	* httpd_can_network_relay
e1ccb6f
	* httpd_can_network_connect_db
e1ccb6f
7c94e8e
* Fri Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-2
7c94e8e
- Add ghost for policy.20
7c94e8e
6f5a3bc
* Thu Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-1
6f5a3bc
- Update to upstream
6f5a3bc
- Turn off boolean allow_execstack
6f5a3bc
c6c4985
* Thu Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-3
c6c4985
- Change setrans-mls to use new libsetrans
c6c4985
- Add default_context rule for xdm
c6c4985
12e089c
* Thu Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-2.
12e089c
- Change Requires to PreReg for requiring of policycoreutils on install
12e089c
12e089c
* Wed Dec  7 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-1.
12e089c
- New upstream release
12e089c
97bd2aa
* Wed Dec  7 2005 Dan Walsh <dwalsh@redhat.com> 2.0.11-2.
97bd2aa
Add xdm policy
97bd2aa
46a9067
* Tue Dec  6 2005 Dan Walsh <dwalsh@redhat.com> 2.0.11-1.
46a9067
Update from upstream
46a9067
4751861
* Fri Dec  2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.9-1.
4751861
Update from upstream
4751861
caeef12
* Fri Dec  2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.8-1.
caeef12
Update from upstream
caeef12
2b2203d
* Fri Dec  2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.7-3
2b2203d
- Also trigger to rebuild policy for versions up to 2.0.7.
2b2203d
2b2203d
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 2.0.7-2
28930b1
- No longer installing policy.20 file, anaconda handles the building of the app.
28930b1
2b2203d
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 2.0.6-2
4199dc8
- Fixes for dovecot and saslauthd
4199dc8
2b2203d
* Wed Nov 23 2005 Dan Walsh <dwalsh@redhat.com> 2.0.5-4
21dea1c
- Cleanup pegasus and named 
21dea1c
- Fix spec file
c1b0228
- Fix up passwd changing applications
21dea1c
2b2203d
* Tue Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.5-1
e38dc41
-Update to latest from upstream
e38dc41
2b2203d
* Tue Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.4-1
765f818
- Add rules for pegasus and avahi
765f818
2b2203d
* Mon Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.2-2
a32f665
- Start building MLS Policy
a32f665
2b2203d
* Fri Nov 18 2005 Dan Walsh <dwalsh@redhat.com> 2.0.2-1
1a0a256
- Update to upstream
1a0a256
2b2203d
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 2.0.1-2
205d3ff
- Turn on bash
205d3ff
2b2203d
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 2.0.1-1
1580c87
- Initial version