1580c87
%define distro redhat
1580c87
%define monolithic n
7c94e8e
%define POLICYVER 20
0088858
%define POLICYCOREUTILSVER 1.29.5-1
a736f97
%define CHECKPOLICYVER 1.28-3
1580c87
Summary: SELinux policy configuration
1580c87
Name: selinux-policy
e76babe
Version: 2.2.6
b6e6b56
Release: 2
1580c87
License: GPL
1580c87
Group: System Environment/Base
1580c87
Source: serefpolicy-%{version}.tgz
a736f97
patch: policy-20060104.patch
504da9f
Source1: modules-targeted.conf
504da9f
Source2: booleans-targeted.conf
504da9f
Source3: seusers-targeted
504da9f
Source4: setrans-targeted.conf
504da9f
Source5: modules-mls.conf
504da9f
Source6: booleans-mls.conf
504da9f
Source7: seusers-mls
504da9f
Source8: setrans-mls.conf
129ba16
Source9: modules-strict.conf
129ba16
Source10: booleans-strict.conf
129ba16
Source11: seusers-strict
129ba16
Source12: setrans-strict.conf
3e930b8
1580c87
Url: http://serefpolicy.sourceforge.net
1580c87
BuildRoot: %{_tmppath}/serefpolicy-buildroot
1580c87
BuildArch: noarch
1580c87
BuildRequires: checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils >= %{POLICYCOREUTILSVER}
12e089c
PreReq: policycoreutils >= %{POLICYCOREUTILSVER}
1580c87
Obsoletes: policy 
1580c87
1335ee8
%description 
1335ee8
SELinux Base package
1335ee8
1335ee8
%files 
1335ee8
%{_mandir}/man8/*
1335ee8
504da9f
%package targeted
504da9f
Summary: SELinux targeted base policy
46e7261
Group: System Environment/Base
46e7261
Provides: selinux-policy-base
504da9f
Obsoletes: selinux-policy-targeted-sources
eb190f8
Prereq: policycoreutils >= %{POLICYCOREUTILSVER}
eb190f8
Prereq: coreutils
a736f97
Prereq: selinux-policy = %{version}-%{release}
46e7261
504da9f
%description targeted
46e7261
SELinux Reference policy targeted base module.
46e7261
1580c87
%define installCmds() \
9ce97af
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} bare \
3e930b8
cp -f ${RPM_SOURCE_DIR}/modules-%1.conf  ./policy/modules.conf \
3e930b8
cp -f ${RPM_SOURCE_DIR}/booleans-%1.conf ./policy/booleans.conf \
3e930b8
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} base.pp \
3e930b8
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} modules \
1580c87
%{__mkdir} -p $RPM_BUILD_ROOT/%{_usr}/share/selinux/%1/ \
1580c87
%{__cp} *.pp $RPM_BUILD_ROOT/%{_usr}/share/selinux/%1/ \
1580c87
%{__mkdir} -p $RPM_BUILD_ROOT/%{_sysconfdir}/selinux/%1/policy \
1580c87
%{__mkdir} -p $RPM_BUILD_ROOT/%{_sysconfdir}/selinux/%1/modules/active \
1580c87
%{__mkdir} -p $RPM_BUILD_ROOT/%{_sysconfdir}/selinux/%1/contexts/files \
a1e07bd
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} DESTDIR=$RPM_BUILD_ROOT install-appconfig \
315b4a4
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} enableaudit \
315b4a4
make NAME=%1 TYPE=%2 DISTRO=%{distro} DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} base.pp \
315b4a4
install -m0644 base.pp ${RPM_BUILD_ROOT}%{_usr}/share/selinux/%1/enableaudit.pp \
1580c87
rm -rf $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/booleans \
1580c87
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/config \
1580c87
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/seusers \
7c94e8e
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/policy/policy.%{POLICYVER} \
1580c87
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/contexts/files/file_contexts \
1580c87
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/contexts/files/homedir_template \
3e930b8
touch $RPM_BUILD_ROOT%{_sysconfdir}/selinux/%1/contexts/files/file_contexts.homedirs \
3e930b8
install -m0644 ${RPM_SOURCE_DIR}/seusers-%1 ${RPM_BUILD_ROOT}%{_sysconfdir}/selinux/%1/modules/active/seusers \
3e930b8
install -m0644 ${RPM_SOURCE_DIR}/setrans-%1.conf ${RPM_BUILD_ROOT}%{_sysconfdir}/selinux/%1/setrans.conf \
3e930b8
%nil
1580c87
1580c87
%define fileList() \
1580c87
%defattr(-,root,root) \
1580c87
%dir %{_usr}/share/selinux \
1580c87
%dir %{_usr}/share/selinux/%1 \
129ba16
%{_usr}/share/selinux/%1/*.pp \
1580c87
%dir %{_sysconfdir}/selinux \
1580c87
%ghost %config(noreplace) %{_sysconfdir}/selinux/config \
1580c87
%dir %{_sysconfdir}/selinux/%1 \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/setrans.conf \
1580c87
%ghost %{_sysconfdir}/selinux/%1/seusers \
1580c87
%dir %{_sysconfdir}/selinux/%1/modules \
21dea1c
%attr(700,root,root) %dir %{_sysconfdir}/selinux/%1/modules/active \
21dea1c
%verify(not md5 size mtime) %attr(600,root,root) %config(noreplace) %{_sysconfdir}/selinux/%1/modules/active/seusers \
1580c87
%dir %{_sysconfdir}/selinux/%1/policy/ \
7c94e8e
%ghost %{_sysconfdir}/selinux/%1/policy/policy.* \
1580c87
%dir %{_sysconfdir}/selinux/%1/contexts \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/customizable_types \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/dbus_contexts \
7c94e8e
%config %{_sysconfdir}/selinux/%1/contexts/default_contexts \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/default_type \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/failsafe_context \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/initrc_context \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/removable_context \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/userhelper_context \
1580c87
%dir %{_sysconfdir}/selinux/%1/contexts/files \
a08ba87
%ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts \
a08ba87
%ghost %{_sysconfdir}/selinux/%1/contexts/files/homedir_template \
a08ba87
%ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts.homedirs \
1580c87
%config %{_sysconfdir}/selinux/%1/contexts/files/media
1580c87
1580c87
%define saveFileContext() \
bd7e86c
if [ -s /etc/selinux/config ]; then \
bd7e86c
	. %{_sysconfdir}/selinux/config; \
bd7e86c
	FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
bd7e86c
	if [ "${SELINUXTYPE}" == %1 -a -f ${FILE_CONTEXT} ]; then \
bd7e86c
		cp -f ${FILE_CONTEXT} ${FILE_CONTEXT}.pre; \
bd7e86c
	fi \
bd7e86c
fi
1580c87
1580c87
%define rebuildpolicy() \
1580c87
semodule -b /usr/share/selinux/%1/base.pp -s %1 \
120d3b5
for file in $(ls /usr/share/selinux/%1 | grep -v -e base.pp -e enableaudit.pp ) \
1580c87
do \
1580c87
	semodule -i /usr/share/selinux/%1/$file -s %1;\
598be15
done; \
598be15
rm -f %{_sysconfdir}/selinux/%1/policy/policy.*.rpmnew
1580c87
1580c87
%define relabel() \
1580c87
. %{_sysconfdir}/selinux/config; \
1580c87
FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
1580c87
if [ "${SELINUXTYPE}" == %1 -a -f ${FILE_CONTEXT}.pre ]; then \
1580c87
	fixfiles -C ${FILE_CONTEXT}.pre restore; \
1580c87
	rm -f ${FILE_CONTEXT}.pre; \
1580c87
fi; 
1580c87
1580c87
%description
1580c87
SELinux Reference Policy - modular.
1580c87
3e930b8
%prep 
1580c87
%setup -q -n serefpolicy-%{version}
3e930b8
%patch0 -p1 
3e930b8
	
1580c87
%install
e568731
# Build targeted policy
3e930b8
make conf
1580c87
%{__rm} -fR $RPM_BUILD_ROOT
1335ee8
mkdir -p ${RPM_BUILD_ROOT}%{_mandir}/man8/
1335ee8
install -m 644 man/man8/*.8 ${RPM_BUILD_ROOT}%{_mandir}/man8/
1335ee8
3e930b8
129ba16
129ba16
# Build targeted policy
129ba16
# Commented out because only targeted ref policy currently builds
3e930b8
make clean
3e930b8
make conf
129ba16
%installCmds targeted targeted-mcs y
3e930b8
d77f56b
# Build strict policy
d77f56b
# Commented out because only targeted ref policy currently builds
129ba16
make clean
129ba16
make conf
129ba16
%installCmds strict strict-mcs y
129ba16
129ba16
# Build mls policy
129ba16
make clean
129ba16
make conf
129ba16
%installCmds mls strict-mls n
129ba16
1580c87
1580c87
%clean
1580c87
%{__rm} -fR $RPM_BUILD_ROOT
1580c87
504da9f
%files targeted
504da9f
%fileList targeted
af60908
504da9f
%pre targeted
504da9f
%saveFileContext targeted
af60908
504da9f
%post targeted
af60908
if [ ! -s /etc/selinux/config ]; then
af60908
	#
af60908
	#	New install so we will default to targeted policy
af60908
	#
af60908
	echo "
af60908
# This file controls the state of SELinux on the system.
af60908
# SELINUX= can take one of these three values:
af60908
#	enforcing - SELinux security policy is enforced.
af60908
#	permissive - SELinux prints warnings instead of enforcing.
af60908
#	disabled - No SELinux policy is loaded.
af60908
SELINUX=enforcing
af60908
# SELINUXTYPE= can take one of these two values:
af60908
#	targeted - Only targeted network daemons are protected.
af60908
#	strict - Full SELinux protection.
af60908
#	mls - Multi Level Security protection.
af60908
SELINUXTYPE=targeted 
af60908
# SETLOCALDEFS= Check local definition changes
af60908
SETLOCALDEFS=0 
af60908
af60908
" > /etc/selinux/config
af60908
af60908
	ln -sf /etc/selinux/config /etc/sysconfig/selinux 
af60908
	restorecon /etc/selinux/config 2> /dev/null
af60908
else
af60908
	# if first time update booleans.local needs to be copied to sandbox
504da9f
	[ -f /etc/selinux/targeted/booleans.local ] && mv /etc/selinux/targeted/booleans.local /etc/selinux/targeted/modules/active/
504da9f
	[ -f /etc/selinux/targeted/seusers ] && cp -f /etc/selinux/targeted/seusers /etc/selinux/targeted/modules/active/seusers
af60908
	grep -q "^SETLOCALDEFS" /etc/selinux/config || echo -n "
af60908
# SETLOCALDEFS= Check local definition changes
af60908
SETLOCALDEFS=0 
af60908
">> /etc/selinux/config
af60908
fi
504da9f
%rebuildpolicy targeted
504da9f
%relabel targeted
af60908
504da9f
%triggerpostun targeted -- selinux-policy-targeted <= 2.0.7
504da9f
%rebuildpolicy targeted
af60908
504da9f
%package mls 
504da9f
Summary: SELinux mls base policy
1580c87
Group: System Environment/Base
1580c87
Provides: selinux-policy-base
504da9f
Obsoletes: selinux-policy-mls-sources
eb190f8
Prereq: policycoreutils >= %{POLICYCOREUTILSVER}
eb190f8
Prereq: coreutils
a736f97
Prereq: selinux-policy = %{version}-%{release}
1580c87
504da9f
%description mls 
504da9f
SELinux Reference policy mls base module.
1580c87
504da9f
%pre mls 
504da9f
%saveFileContext mls
1580c87
504da9f
%post mls 
504da9f
%rebuildpolicy mls 
504da9f
%relabel mls
1580c87
504da9f
%triggerpostun mls -- mls <= 2.0.7
504da9f
%{rebuildpolicy} mls 
1580c87
504da9f
%files mls
504da9f
%fileList mls
3e930b8
504da9f
%package strict 
504da9f
Summary: SELinux strict base policy
3e930b8
Group: System Environment/Base
3e930b8
Provides: selinux-policy-base
504da9f
Obsoletes: selinux-policy-strict-sources
eb190f8
Prereq: policycoreutils >= %{POLICYCOREUTILSVER}
eb190f8
Prereq: coreutils
a736f97
Prereq: selinux-policy = %{version}-%{release}
3e930b8
504da9f
%description strict 
504da9f
SELinux Reference policy strict base module.
3e930b8
504da9f
%pre strict 
504da9f
%saveFileContext strict
3e930b8
504da9f
%post strict 
504da9f
%rebuildpolicy strict 
504da9f
%relabel strict
3e930b8
504da9f
%triggerpostun strict -- strict <= 2.0.7
504da9f
%{rebuildpolicy} strict 
3e930b8
504da9f
%files strict
504da9f
%fileList strict
d4da533
1580c87
%changelog
b6e6b56
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.6-2
b6e6b56
- Add inotifyfs handling
b6e6b56
e76babe
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.6-1
e76babe
- Update to upstream
e76babe
- Put back in changes for pup/zen
e76babe
e76babe
* Tue Jan 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.5-1
a3b5c30
- Many changes for MLS 
a3b5c30
- Turn on strict policy
a3b5c30
129ba16
* Mon Jan 23 2006 Dan Walsh <dwalsh@redhat.com> 2.2.4-1
129ba16
- Update to upstream
129ba16
129ba16
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.3-1
129ba16
- Update to upstream
129ba16
- Fixes for booting and logging in on MLS machine
129ba16
30a020f
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.2-1
30a020f
- Update to upstream
30a020f
- Turn off execheap execstack for unconfined users
30a020f
- Add mono/wine policy to allow execheap and execstack for them
30a020f
- Add execheap for Xdm policy
30a020f
30a020f
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.1-1
30a020f
- Update to upstream
30a020f
- Fixes to fetchmail,
30a020f
05207b6
* Tue Jan 17 2006 Dan Walsh <dwalsh@redhat.com> 2.1.13-1
05207b6
- Update to upstream
05207b6
05207b6
* Tue Jan 17 2006 Dan Walsh <dwalsh@redhat.com> 2.1.12-3
05207b6
- Fix for procmail/spamassasin
2e71478
- Update to upstream
a1c584a
- Add rules to allow rpcd to work with unlabeled_networks.
2e71478
cdab5cb
* Sat Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 2.1.11-1
cdab5cb
- Update to upstream
cdab5cb
- Fix ftp Man page
cdab5cb
7ba8b0d
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 2.1.10-1
7ba8b0d
- Update to upstream
7ba8b0d
b9b2d8a
* Wed Jan 11 2006 Jeremy Katz <katzj@redhat.com> - 2.1.9-2
b9b2d8a
- fix pup transitions (#177262)
b9b2d8a
- fix xen disks (#177599)
b9b2d8a
6401280
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 2.1.9-1
6401280
- Update to upstream
6401280
ef14779
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-3
ef14779
- More Fixes for hal and readahead
ef14779
e485f59
* Mon Jan 9 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-2
e485f59
- Fixes for hal and readahead
e485f59
26e33df
* Mon Jan 9 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-1
26e33df
- Update to upstream
e485f59
- Apply 
26e33df
* Fri Jan 7 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-4
26e33df
- Add wine and fix hal problems
26e33df
26e33df
* Thu Jan 6 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-3
451d9b4
- Handle new location of hal scripts
451d9b4
0088858
* Thu Jan 5 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-2
0088858
- Allow su to read /etc/mtab
0088858
a736f97
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-1
a736f97
- Update to upstream
a736f97
120d3b5
* Tue Jan 3 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-24
120d3b5
- Fix  "libsemanage.parse_module_headers: Data did not represent a module." problem
120d3b5
ce66f50
* Tue Jan 3 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-23
ce66f50
- Allow load_policy to read /etc/mtab
ce66f50
1f31224
* Mon Jan 2 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-22
1f31224
- Fix dovecot to allow dovecot_auth to look at /tmp
1f31224
d7b05bc
* Mon Jan 2 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-21
d7b05bc
- Allow restorecon to read unlabeled_t directories in order to fix labeling.
d7b05bc
3607aaf
* Fri Dec 30 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-20
a08ba87
- Add Logwatch policy
a08ba87
798572f
* Wed Dec 28 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-18
798572f
- Fix /dev/ub[a-z] file context
798572f
9f7b037
* Tue Dec 27 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-17
9f7b037
- Fix library specification
9f7b037
- Give kudzu execmem privs
9f7b037
596229f
* Thu Dec 22 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-16
596229f
- Fix hostname in targeted policy
596229f
5a47e64
* Wed Dec 21 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-15
5a47e64
- Fix passwd command on mls
5a47e64
71ee99d
* Wed Dec 21 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-14
71ee99d
- Lots of fixes to make mls policy work
71ee99d
6e9ee77
* Tue Dec 20 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-13
9d20b26
- Add dri libs to textrel_shlib_t
6e9ee77
- Add system_r role for java
6e9ee77
- Add unconfined_exec_t for vncserver
6e9ee77
- Allow slapd to use kerberos
9d20b26
1335ee8
* Mon Dec 19 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-11
1335ee8
- Add man pages
1335ee8
1335ee8
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-10
315b4a4
- Add enableaudit.pp
315b4a4
1335ee8
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-9
105bbf6
- Fix mls policy
105bbf6
1335ee8
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-8
0c9f87b
- Update mls file from old version
0c9f87b
1335ee8
* Thu Dec 15 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-5
dce316d
- Add sids back in
dce316d
- Rebuild with update checkpolicy
dce316d
1335ee8
* Thu Dec 15 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-4
9ce97af
- Fixes to allow automount to use portmap
9ce97af
- Fixes to start kernel in s0-s15:c0.c255
9ce97af
1335ee8
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-3
1c86025
- Add java unconfined/execmem policy 
1c86025
1335ee8
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-2
1f00750
- Add file context for /var/cvs
1f00750
- Dontaudit webalizer search of homedir
1f00750
1335ee8
* Tue Dec 13 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-1
504da9f
- Update from upstream
504da9f
504da9f
* Tue Dec 13 2005 Dan Walsh <dwalsh@redhat.com> 2.1.4-2
504da9f
- Clean up spec
504da9f
- range_transition crond to SystemHigh
504da9f
e24a8b1
* Mon Dec 12 2005 Dan Walsh <dwalsh@redhat.com> 2.1.4-1
1ff14ab
- Fixes for hal
e24a8b1
- Update to upstream
1ff14ab
afa8a21
* Mon Dec 12 2005 Dan Walsh <dwalsh@redhat.com> 2.1.3-1
d8566e6
- Turn back on execmem since we need it for java, firefox, ooffice
57c18fe
- Allow gpm to stream socket to itself
57c18fe
eb190f8
* Mon Dec 12 2005 Jeremy Katz <katzj@redhat.com> - 2.1.2-3
eb190f8
- fix requirements to be on the actual packages so that policy can get
eb190f8
  created properly at install time
eb190f8
9e85a85
* Sun Dec  10 2005 Dan Walsh <dwalsh@redhat.com> 2.1.2-2
9e85a85
- Allow unconfined_t to execmod texrel_shlib_t
9e85a85
d4da533
* Sat Dec  9 2005 Dan Walsh <dwalsh@redhat.com> 2.1.2-1
d4da533
- Update to upstream 
d4da533
- Turn off allow_execmem and allow_execmod booleans
d4da533
- Add tcpd and automount policies
d4da533
e1ccb6f
* Fri Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-3
e1ccb6f
- Add two new httpd booleans, turned off by default
e1ccb6f
	* httpd_can_network_relay
e1ccb6f
	* httpd_can_network_connect_db
e1ccb6f
7c94e8e
* Fri Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-2
7c94e8e
- Add ghost for policy.20
7c94e8e
6f5a3bc
* Thu Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-1
6f5a3bc
- Update to upstream
6f5a3bc
- Turn off boolean allow_execstack
6f5a3bc
c6c4985
* Thu Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-3
c6c4985
- Change setrans-mls to use new libsetrans
c6c4985
- Add default_context rule for xdm
c6c4985
12e089c
* Thu Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-2.
12e089c
- Change Requires to PreReg for requiring of policycoreutils on install
12e089c
12e089c
* Wed Dec  7 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-1.
12e089c
- New upstream release
12e089c
97bd2aa
* Wed Dec  7 2005 Dan Walsh <dwalsh@redhat.com> 2.0.11-2.
97bd2aa
Add xdm policy
97bd2aa
46a9067
* Tue Dec  6 2005 Dan Walsh <dwalsh@redhat.com> 2.0.11-1.
46a9067
Update from upstream
46a9067
4751861
* Fri Dec  2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.9-1.
4751861
Update from upstream
4751861
caeef12
* Fri Dec  2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.8-1.
caeef12
Update from upstream
caeef12
2b2203d
* Fri Dec  2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.7-3
2b2203d
- Also trigger to rebuild policy for versions up to 2.0.7.
2b2203d
2b2203d
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 2.0.7-2
28930b1
- No longer installing policy.20 file, anaconda handles the building of the app.
28930b1
2b2203d
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 2.0.6-2
4199dc8
- Fixes for dovecot and saslauthd
4199dc8
2b2203d
* Wed Nov 23 2005 Dan Walsh <dwalsh@redhat.com> 2.0.5-4
21dea1c
- Cleanup pegasus and named 
21dea1c
- Fix spec file
c1b0228
- Fix up passwd changing applications
21dea1c
2b2203d
* Tue Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.5-1
e38dc41
-Update to latest from upstream
e38dc41
2b2203d
* Tue Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.4-1
765f818
- Add rules for pegasus and avahi
765f818
2b2203d
* Mon Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.2-2
a32f665
- Start building MLS Policy
a32f665
2b2203d
* Fri Nov 18 2005 Dan Walsh <dwalsh@redhat.com> 2.0.2-1
1a0a256
- Update to upstream
1a0a256
2b2203d
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 2.0.1-2
205d3ff
- Turn on bash
205d3ff
2b2203d
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 2.0.1-1
1580c87
- Initial version