de67749
%define distro redhat
7716868
%define polyinstatiate n
1580c87
%define monolithic n
bd3f0ea
%if %{?BUILD_TARGETED:0}%{!?BUILD_TARGETED:1}
bd3f0ea
%define BUILD_TARGETED 1
bd3f0ea
%endif
675bbab
%if %{?BUILD_MINIMUM:0}%{!?BUILD_MINIMUM:1}
675bbab
%define BUILD_MINIMUM 1
675bbab
%endif
a4ec9b7
%if %{?BUILD_OLPC:0}%{!?BUILD_OLPC:1}
a4ec9b7
%define BUILD_OLPC 0
a4ec9b7
%endif
bd3f0ea
%if %{?BUILD_MLS:0}%{!?BUILD_MLS:1}
3debd0a
%define BUILD_MLS 1
bd3f0ea
%endif
9987374
%define POLICYVER 23
57ac1ca
%define libsepolver 2.0.20-1
4f112ba
%define POLICYCOREUTILSVER 2.0.62-10
812930a
%define CHECKPOLICYVER 2.0.16-3
1580c87
Summary: SELinux policy configuration
1580c87
Name: selinux-policy
25a4763
Version: 3.6.12
cdc5b61
Release: 90%{?dist}
d83af23
License: GPLv2+
1580c87
Group: System Environment/Base
1580c87
Source: serefpolicy-%{version}.tgz
77eab22
patch1: policy-F11.patch
77eab22
patch2: policy-20090521.patch
504da9f
Source1: modules-targeted.conf
504da9f
Source2: booleans-targeted.conf
585f827
Source3: Makefile.devel
504da9f
Source4: setrans-targeted.conf
504da9f
Source5: modules-mls.conf
6e9bcb4
Source6: booleans-mls.conf	
504da9f
Source8: setrans-mls.conf
a4ec9b7
Source9: modules-olpc.conf
a4ec9b7
Source10: booleans-olpc.conf	
a4ec9b7
Source11: setrans-olpc.conf
a4ec9b7
Source12: securetty_types-olpc
de82d85
Source13: policygentool
ee095f5
Source14: securetty_types-targeted
ee095f5
Source15: securetty_types-mls
675bbab
Source16: modules-minimum.conf
675bbab
Source17: booleans-minimum.conf
675bbab
Source18: setrans-minimum.conf
675bbab
Source19: securetty_types-minimum
80beeee
Source20: customizable_types
3e930b8
0c34c69
Url: http://oss.tresys.com/repos/refpolicy/
ca8bc2d
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
1580c87
BuildArch: noarch
7b146db
BuildRequires: python gawk checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils-python >= %{POLICYCOREUTILSVER} bzip2 
9186dc5
Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER} libsemanage >= 2.0.14-3
4f112ba
Requires(post): /usr/bin/bunzip2 /bin/mktemp /bin/awk
081b6ac
Requires: checkpolicy >= %{CHECKPOLICYVER} m4 
081b6ac
Obsoletes: selinux-policy-devel
081b6ac
Provides: selinux-policy-devel
1580c87
1335ee8
%description 
1335ee8
SELinux Base package
1335ee8
1335ee8
%files 
28021c8
%{_mandir}/*
585f827
%dir %{_usr}/share/selinux
081b6ac
%dir %{_usr}/share/selinux/devel
081b6ac
%dir %{_usr}/share/selinux/devel/include
9185c8b
%dir %{_usr}/share/selinux/packages
585f827
%dir %{_sysconfdir}/selinux
585f827
%ghost %config(noreplace) %{_sysconfdir}/selinux/config
585f827
%ghost %{_sysconfdir}/sysconfig/selinux
d19b685
%{_usr}/share/selinux/devel/include/*
d19b685
%{_usr}/share/selinux/devel/Makefile
d19b685
%{_usr}/share/selinux/devel/policygentool
d19b685
%{_usr}/share/selinux/devel/example.*
3640444
%{_usr}/share/selinux/devel/policy.*
4125702
4125702
%package doc
4125702
Summary: SELinux policy documentation
4125702
Group: System Environment/Base
4125702
Requires(pre): selinux-policy = %{version}-%{release}
4125702
4125702
%description doc
4125702
SELinux policy documentation package
4125702
4125702
%files doc
4125702
%doc %{_usr}/share/doc/%{name}-%{version}
d2c2609
%attr(755,root,root) %{_usr}/share/selinux/devel/policyhelp
1335ee8
081b6ac
%check
673eaae
/usr/bin/sepolgen-ifgen -i %{buildroot}%{_usr}/share/selinux/devel/include -o /dev/null
673eaae
de82d85
%define setupCmds() \
01ce3df
make UNK_PERMS=%5 NAME=%1 TYPE=%2 DISTRO=%{distro} UBAC=n DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 bare \
01ce3df
make UNK_PERMS=%5 NAME=%1 TYPE=%2 DISTRO=%{distro} UBAC=n DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024  conf \
53f8191
cp -f $RPM_SOURCE_DIR/modules-%1.conf  ./policy/modules.conf \
53f8191
cp -f $RPM_SOURCE_DIR/booleans-%1.conf ./policy/booleans.conf \
de82d85
e8b5993
%define moduleList() %([ -f %{_sourcedir}/modules-%{1}.conf ] && \
3e78bf1
awk '$1 !~ "/^#/" && $2 == "=" && $3 == "module" { printf "%%s.pp.bz2 ", $1 }' %{_sourcedir}/modules-%{1}.conf )
9987374
de82d85
%define installCmds() \
01ce3df
make UNK_PERMS=%5 NAME=%1 TYPE=%2 DISTRO=%{distro} UBAC=n DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 base.pp \
01ce3df
make validate UNK_PERMS=%5 NAME=%1 TYPE=%2 DISTRO=%{distro} UBAC=n DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 modules \
01ce3df
make UNK_PERMS=%5 NAME=%1 TYPE=%2 DISTRO=%{distro} UBAC=n DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 install \
01ce3df
make UNK_PERMS=%5 NAME=%1 TYPE=%2 DISTRO=%{distro} UBAC=n DIRECT_INITRC=%3 MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} POLY=%4 MLS_CATS=1024 MCS_CATS=1024 install-appconfig \
ca8bc2d
#%{__cp} *.pp %{buildroot}/%{_usr}/share/selinux/%1/ \
ca8bc2d
%{__mkdir} -p %{buildroot}/%{_sysconfdir}/selinux/%1/policy \
ca8bc2d
%{__mkdir} -p %{buildroot}/%{_sysconfdir}/selinux/%1/modules/active \
ca8bc2d
%{__mkdir} -p %{buildroot}/%{_sysconfdir}/selinux/%1/contexts/files \
ca8bc2d
touch %{buildroot}/%{_sysconfdir}/selinux/%1/modules/semanage.read.LOCK \
ca8bc2d
touch %{buildroot}/%{_sysconfdir}/selinux/%1/modules/semanage.trans.LOCK \
ca8bc2d
rm -rf %{buildroot}%{_sysconfdir}/selinux/%1/booleans \
ca8bc2d
touch %{buildroot}%{_sysconfdir}/selinux/%1/seusers \
ca8bc2d
touch %{buildroot}%{_sysconfdir}/selinux/%1/policy/policy.%{POLICYVER} \
ca8bc2d
touch %{buildroot}%{_sysconfdir}/selinux/%1/contexts/files/file_contexts \
ca8bc2d
touch %{buildroot}%{_sysconfdir}/selinux/%1/contexts/files/file_contexts.homedirs \
53f8191
install -m0644 $RPM_SOURCE_DIR/securetty_types-%1 %{buildroot}%{_sysconfdir}/selinux/%1/contexts/securetty_types \
53f8191
install -m0644 $RPM_SOURCE_DIR/setrans-%1.conf %{buildroot}%{_sysconfdir}/selinux/%1/setrans.conf \
80beeee
install -m0644 $RPM_SOURCE_DIR/customizable_types %{buildroot}%{_sysconfdir}/selinux/%1/contexts/customizable_types \
9987374
bzip2 %{buildroot}/%{_usr}/share/selinux/%1/*.pp
3e930b8
%nil
1580c87
1580c87
%define fileList() \
1580c87
%defattr(-,root,root) \
d7e0f9f
%dir %{_usr}/share/selinux/%1 \
9987374
%{_usr}/share/selinux/%1/*.pp.bz2 \
1580c87
%dir %{_sysconfdir}/selinux/%1 \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/setrans.conf \
1580c87
%ghost %{_sysconfdir}/selinux/%1/seusers \
1580c87
%dir %{_sysconfdir}/selinux/%1/modules \
8bee3a4
%verify(not mtime) %{_sysconfdir}/selinux/%1/modules/semanage.read.LOCK \
8bee3a4
%verify(not mtime) %{_sysconfdir}/selinux/%1/modules/semanage.trans.LOCK \
21dea1c
%attr(700,root,root) %dir %{_sysconfdir}/selinux/%1/modules/active \
97081dc
#%verify(not md5 size mtime) %attr(600,root,root) %config(noreplace) %{_sysconfdir}/selinux/%1/modules/active/seusers \
1580c87
%dir %{_sysconfdir}/selinux/%1/policy/ \
7c94e8e
%ghost %{_sysconfdir}/selinux/%1/policy/policy.* \
1580c87
%dir %{_sysconfdir}/selinux/%1/contexts \
d2c2609
%config %{_sysconfdir}/selinux/%1/contexts/customizable_types \
ee095f5
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/securetty_types \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/dbus_contexts \
5ca2ff9
%config %{_sysconfdir}/selinux/%1/contexts/x_contexts \
7c94e8e
%config %{_sysconfdir}/selinux/%1/contexts/default_contexts \
de67749
%config	%{_sysconfdir}/selinux/%1/contexts/virtual_domain_context \
de67749
%config	%{_sysconfdir}/selinux/%1/contexts/virtual_image_context \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/default_type \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/failsafe_context \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/initrc_context \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/removable_context \
1580c87
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/userhelper_context \
1580c87
%dir %{_sysconfdir}/selinux/%1/contexts/files \
a08ba87
%ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts \
a08ba87
%ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts.homedirs \
d19b685
%config %{_sysconfdir}/selinux/%1/contexts/files/media \
da08298
%dir %{_sysconfdir}/selinux/%1/contexts/users \
a4ec9b7
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/users/root \
a4ec9b7
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/users/guest_u \
a80e7ac
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/users/xguest_u \
a4ec9b7
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/users/user_u \
4d59c29
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/users/staff_u 
1580c87
1580c87
%define saveFileContext() \
bd7e86c
if [ -s /etc/selinux/config ]; then \
bd7e86c
	. %{_sysconfdir}/selinux/config; \
bd7e86c
	FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
5f2b60b
	if [ "${SELINUXTYPE}" = %1 -a -f ${FILE_CONTEXT} ]; then \
bd7e86c
		cp -f ${FILE_CONTEXT} ${FILE_CONTEXT}.pre; \
bd7e86c
	fi \
bd7e86c
fi
1580c87
a4ec9b7
%define loadpolicy() \
02d888c
( cd /usr/share/selinux/%1; \
c126447
semodule -b base.pp.bz2 -i %2 -s %1; \
bb36d75
); \
1580c87
1580c87
%define relabel() \
1580c87
. %{_sysconfdir}/selinux/config; \
1580c87
FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
2528fa0
selinuxenabled; \
5f2b60b
if [ $? = 0  -a "${SELINUXTYPE}" = %1 -a -f ${FILE_CONTEXT}.pre ]; then \
ad73e86
	fixfiles -C ${FILE_CONTEXT}.pre restore; \
bea5486
	restorecon -R /var/log /var/run 2> /dev/null; \
1580c87
	rm -f ${FILE_CONTEXT}.pre; \
1580c87
fi; 
1580c87
1580c87
%description
1580c87
SELinux Reference Policy - modular.
25a4763
Based off of reference policy: Checked out revision  2945.
1580c87
d83af23
%build
d83af23
3e930b8
%prep 
d83af23
%setup -n serefpolicy-%{version} -q
77eab22
%patch1 -p1
77eab22
%patch2 -p1
bd3f0ea
1580c87
%install
e568731
# Build targeted policy
ca8bc2d
%{__rm} -fR %{buildroot}
28021c8
mkdir -p %{buildroot}%{_mandir}
7330e86
cp -R  man/* %{buildroot}%{_mandir}
ca8bc2d
mkdir -p %{buildroot}%{_sysconfdir}/selinux
ca8bc2d
mkdir -p %{buildroot}%{_sysconfdir}/sysconfig
ca8bc2d
touch %{buildroot}%{_sysconfdir}/selinux/config
ca8bc2d
touch %{buildroot}%{_sysconfdir}/sysconfig/selinux
1335ee8
b4cab5a
# Always create policy module package directories
2fbeb78
mkdir -p %{buildroot}%{_usr}/share/selinux/{targeted,mls,minimum,modules}/
b4cab5a
d19b685
# Install devel
d19b685
make clean
bd3f0ea
%if %{BUILD_TARGETED}
129ba16
# Build targeted policy
129ba16
# Commented out because only targeted ref policy currently builds
734ca0c
%setupCmds targeted mcs n y allow
734ca0c
%installCmds targeted mcs n y allow
bd3f0ea
%endif
3e930b8
675bbab
%if %{BUILD_MINIMUM}
675bbab
# Build minimum policy
675bbab
# Commented out because only minimum ref policy currently builds
675bbab
%setupCmds minimum mcs n y allow
675bbab
%installCmds minimum mcs n y allow
675bbab
%endif
675bbab
bd3f0ea
%if %{BUILD_MLS}
129ba16
# Build mls policy
9185bf2
%setupCmds mls mls n y deny
9185bf2
%installCmds mls mls n y deny
a4ec9b7
%endif
a4ec9b7
a4ec9b7
%if %{BUILD_OLPC}
675bbab
# Build olpc policy
675bbab
# Commented out because only olpc ref policy currently builds
9185bf2
%setupCmds olpc mcs n y allow
9185bf2
%installCmds olpc mcs n y allow
bd3f0ea
%endif
129ba16
734ca0c
make UNK_PERMS=allow NAME=targeted TYPE=mcs DISTRO=%{distro} UBAC=n DIRECT_INITRC=n MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} PKGNAME=%{name}-%{version} POLY=y MLS_CATS=1024 MCS_CATS=1024 install-headers install-docs
ce7f30a
mkdir %{buildroot}%{_usr}/share/selinux/devel/
9185c8b
mkdir %{buildroot}%{_usr}/share/selinux/packages/
ce7f30a
mv %{buildroot}%{_usr}/share/selinux/targeted/include %{buildroot}%{_usr}/share/selinux/devel/include
7f9951d
install -m 755 $RPM_SOURCE_DIR/policygentool %{buildroot}%{_usr}/share/selinux/devel/
7f9951d
install -m 644 $RPM_SOURCE_DIR/Makefile.devel %{buildroot}%{_usr}/share/selinux/devel/Makefile
ce7f30a
install -m 644 doc/example.* %{buildroot}%{_usr}/share/selinux/devel/
3640444
install -m 644 doc/policy.* %{buildroot}%{_usr}/share/selinux/devel/
f1a8278
echo  "xdg-open file:///usr/share/doc/selinux-policy-%{version}/html/index.html"> %{buildroot}%{_usr}/share/selinux/devel/policyhelp
ce7f30a
chmod +x %{buildroot}%{_usr}/share/selinux/devel/policyhelp
ce7f30a
1580c87
%clean
ca8bc2d
%{__rm} -fR %{buildroot}
1580c87
9c64bb6
%post
af60908
if [ ! -s /etc/selinux/config ]; then
af60908
	#
af60908
	#	New install so we will default to targeted policy
af60908
	#
af60908
	echo "
af60908
# This file controls the state of SELinux on the system.
af60908
# SELINUX= can take one of these three values:
af60908
#	enforcing - SELinux security policy is enforced.
af60908
#	permissive - SELinux prints warnings instead of enforcing.
af60908
#	disabled - No SELinux policy is loaded.
af60908
SELINUX=enforcing
af60908
# SELINUXTYPE= can take one of these two values:
56187c2
#	targeted - Targeted processes are protected,
af60908
#	mls - Multi Level Security protection.
af60908
SELINUXTYPE=targeted 
af60908
af60908
" > /etc/selinux/config
af60908
6e9bcb4
	ln -sf ../selinux/config /etc/sysconfig/selinux 
d44a393
	restorecon /etc/selinux/config 2> /dev/null || :
af60908
else
97081dc
	. /etc/selinux/config
af60908
	# if first time update booleans.local needs to be copied to sandbox
9c64bb6
	[ -f /etc/selinux/${SELINUXTYPE}/booleans.local ] && mv /etc/selinux/${SELINUXTYPE}/booleans.local /etc/selinux/targeted/modules/active/
9c64bb6
	[ -f /etc/selinux/${SELINUXTYPE}/seusers ] && cp -f /etc/selinux/${SELINUXTYPE}/seusers /etc/selinux/${SELINUXTYPE}/modules/active/seusers
af60908
	grep -q "^SETLOCALDEFS" /etc/selinux/config || echo -n "
af60908
">> /etc/selinux/config
af60908
fi
081b6ac
exit 0
9c64bb6
5ff36d6
%postun
bbaa1f2
if [ $1 = 0 ]; then
bbaa1f2
	setenforce 0 2> /dev/null
bbaa1f2
	if [ ! -s /etc/selinux/config ]; then
bbaa1f2
		echo "SELINUX=disabled" > /etc/selinux/config
bbaa1f2
	else
bbaa1f2
		sed -i 's/^SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config
bbaa1f2
	fi
5ff36d6
fi
a4ec9b7
exit 0
5ff36d6
bd3f0ea
%if %{BUILD_TARGETED}
bd3f0ea
%package targeted
bd3f0ea
Summary: SELinux targeted base policy
fb11ad6
Provides: selinux-policy-base
bd3f0ea
Group: System Environment/Base
d83af23
Obsoletes: selinux-policy-targeted-sources < 2
d83af23
Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER}
d83af23
Requires(pre): coreutils
d83af23
Requires(pre): selinux-policy = %{version}-%{release}
b4cab5a
Conflicts:  audispd-plugins <= 1.7.7-1
236d3cc
Obsoletes: mod_fcgid-selinux
bd3f0ea
bd3f0ea
%description targeted
bd3f0ea
SELinux Reference policy targeted base module.
bd3f0ea
bd3f0ea
%pre targeted
bd3f0ea
%saveFileContext targeted
bd3f0ea
9c64bb6
%post targeted
5f2b60b
if [ $1 -eq 1 ]; then
3e78bf1
   packages="%{expand:%%moduleList targeted}"
5f2b60b
   %loadpolicy targeted $packages
5f2b60b
   restorecon -R /root /var/log /var/run 2> /dev/null
5f2b60b
else
5f2b60b
   semodule -n -s targeted -r moilscanner -r mailscanner -r gamin -r audio_entropy -r iscsid 2>/dev/null
3e78bf1
   packages="%{expand:%%moduleList targeted}"
5f2b60b
   %loadpolicy targeted $packages
5f2b60b
   %relabel targeted
5f2b60b
fi
5f2b60b
exit 0
d83af23
5baf53a
%triggerpostun targeted -- selinux-policy-targeted < 3.2.5-9.fc9
4b1d56d
. /etc/selinux/config
4b1d56d
[ "${SELINUXTYPE}" != "targeted" ] && exit 0
af67779
setsebool -P use_nfs_home_dirs=1
df62201
semanage user -l | grep -s unconfined_u > /dev/null
a6e1280
if [ $? -eq 0 ]; then
df62201
   semanage user -m -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u
99d3676
else
df62201
   semanage user -a -P user -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u
99d3676
fi
99d3676
seuser=`semanage login -l | grep __default__ | awk '{ print $2 }'`
4b1d56d
[ "$seuser" != "unconfined_u" ]  && semanage login -m -s "unconfined_u"  -r s0-s0:c0.c1023 __default__
99d3676
seuser=`semanage login -l | grep root | awk '{ print $2 }'`
5f2b60b
[ "$seuser" = "system_u" ] && semanage login -m -s "unconfined_u"  -r s0-s0:c0.c1023 root
1ffa684
restorecon -R /root /etc/selinux/targeted 2> /dev/null
5baf53a
semodule -r qmail 2> /dev/null
a4ec9b7
exit 0
af60908
bd3f0ea
%files targeted
4d59c29
%config(noreplace) %{_sysconfdir}/selinux/targeted/contexts/users/unconfined_u
4d59c29
%fileList targeted
a4ec9b7
%endif
a4ec9b7
675bbab
%if %{BUILD_MINIMUM}
675bbab
%package minimum
675bbab
Summary: SELinux minimum base policy
675bbab
Provides: selinux-policy-base
675bbab
Group: System Environment/Base
675bbab
Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER}
675bbab
Requires(pre): coreutils
675bbab
Requires(pre): selinux-policy = %{version}-%{release}
675bbab
675bbab
%description minimum
675bbab
SELinux Reference policy minimum base module.
675bbab
675bbab
%pre minimum
675bbab
%saveFileContext minimum
675bbab
675bbab
%post minimum
23eab7b
packages="unconfined.pp.bz2 unconfineduser.pp.bz2"
23eab7b
%loadpolicy minimum $packages
c126447
if [ $1 -eq 1 ]; then
675bbab
semanage -S minimum -i - << __eof
675bbab
login -m  -s unconfined_u -r s0-s0:c0.c1023 __default__
675bbab
login -m  -s unconfined_u -r s0-s0:c0.c1023 root
675bbab
__eof
675bbab
restorecon -R /root /var/log /var/run 2> /dev/null
675bbab
else
675bbab
%relabel minimum
675bbab
fi
675bbab
exit 0
675bbab
675bbab
%files minimum
675bbab
%config(noreplace) %{_sysconfdir}/selinux/minimum/contexts/users/unconfined_u
675bbab
%fileList minimum
675bbab
%endif
675bbab
a4ec9b7
%if %{BUILD_OLPC}
a4ec9b7
%package olpc 
a4ec9b7
Summary: SELinux olpc base policy
a4ec9b7
Group: System Environment/Base
fb11ad6
Provides: selinux-policy-base
d83af23
Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER}
d83af23
Requires(pre): coreutils
d83af23
Requires(pre): selinux-policy = %{version}-%{release}
a4ec9b7
a4ec9b7
%description olpc 
a4ec9b7
SELinux Reference policy olpc base module.
a4ec9b7
a4ec9b7
%pre olpc 
a4ec9b7
%saveFileContext olpc
a4ec9b7
a4ec9b7
%post olpc 
3e78bf1
packages="%{expand:%%moduleList olpc}"
23eab7b
%loadpolicy olpc $packages
8fd9df6
a6e1280
if [ $1 -ne 1 ]; then
a4ec9b7
%relabel olpc
24ccb8b
fi
a4ec9b7
exit 0
a4ec9b7
a4ec9b7
%files olpc
a4ec9b7
%fileList olpc
bd3f0ea
bd3f0ea
%endif
bd3f0ea
bd3f0ea
%if %{BUILD_MLS}
504da9f
%package mls 
504da9f
Summary: SELinux mls base policy
1580c87
Group: System Environment/Base
fb11ad6
Provides: selinux-policy-base
d83af23
Obsoletes: selinux-policy-mls-sources < 2
c77aca5
Requires: policycoreutils-newrole >= %{POLICYCOREUTILSVER} setransd
d83af23
Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER}
d83af23
Requires(pre): coreutils
d83af23
Requires(pre): selinux-policy = %{version}-%{release}
1580c87
504da9f
%description mls 
504da9f
SELinux Reference policy mls base module.
1580c87
504da9f
%pre mls 
504da9f
%saveFileContext mls
1580c87
504da9f
%post mls 
a67a1c1
semodule -n -s mls -r mailscanner 2>/dev/null
23eab7b
packages="%{expand:%%moduleList mls}"
23eab7b
%loadpolicy mls $packages
8fd9df6
24ccb8b
if [ $1 != 1 ]; then
504da9f
%relabel mls
24ccb8b
fi
a4ec9b7
exit 0
1580c87
504da9f
%files mls
57ae10c
%config(noreplace) %{_sysconfdir}/selinux/mls/contexts/users/unconfined_u
504da9f
%fileList mls
3e930b8
bd3f0ea
%endif
bd3f0ea
56187c2
%changelog
cdc5b61
* Thu Nov 19 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-90
cdc5b61
- Allow mysqld_safe_t to read generic kernel sysctls
cdc5b61
- Dontaudit netutils sys_module capability
cdc5b61
- Fix nfs_selinux man page
cdc5b61
9dc22d3
* Mon Nov 16 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-89
9dc22d3
- Fix libADM* libs labeling
9dc22d3
- More textrel_shlib_t file path fixes
9dc22d3
19284b0
* Thu Nov 5 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-88
19284b0
- Allow hplip to bind to howl_port_t
19284b0
11fc166
* Fri Oct 30 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-87
11fc166
- Allow consolekit to manage /var/run/console directory
11fc166
- Fixed sssd policy
11fc166
- Allow iptables to work with shorewall
11fc166
- Add libADM* libs to textrel_shlib_t
11fc166
b24e39b
* Fri Oct 16 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-86
b24e39b
- Allow xdm to unlink xauth_home_t
b24e39b
1a663df
* Wed Sep 30 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-85
1a663df
- dovecot needs setcap/getcap
1a663df
- Fix up sssd policy  
1a663df
b8bcb30
* Tue Sep 22 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-84
b8bcb30
- Allow sshd to create .ssh directory and content
b8bcb30
a0754b0
* Wed Sep 16 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-83
a0754b0
- Add wordpress/wp-content/uploads label
a0754b0
- Add /var/lib/libvirt/qemu label
a0754b0
- Allow tzdata to getattr of all persistent filesystems
a0754b0
537d566
* Wed Sep 2 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-82
537d566
- Allow gssd to send signals to users
537d566
- Allow fsdaemon_t setpcap capability
537d566
3e78bf1
* Thu Aug 27 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-81
3e78bf1
- Turn back on unconfineduser and unconfined domains
3e78bf1
b8205e0
* Mon Aug 24 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-80
b8205e0
- Allow pptp dac_override capability
b8205e0
9eefb8a
* Thu Aug 20 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-79
9eefb8a
- Fixes for racoon 
9eefb8a
- Fixes for ptchown
9eefb8a
- Fixes for openvpn
9eefb8a
7414cf0
* Fri Aug 14 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-78
7414cf0
- Add ptchown policy from Dan Walsh
7414cf0
5b85e6e
* Thu Aug 13 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-77
5b85e6e
- Allow fprintd_t to getattr of all persistent filesystems
5b85e6e
c7eb8b5
* Thu Aug 13 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-76
c7eb8b5
- Allow hald_t to list net_conf_t directory
c7eb8b5
831b840
* Tue Aug 11 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-75
831b840
- Allow polkit_auth_t to getattr of all persistent filesystems
831b840
23ec6cb
* Wed Aug 5 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-74
23ec6cb
- Allow svirt images to create sock_file in svirt_var_run_t
23ec6cb
7ab6b4f
* Tue Aug 4 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-73
7ab6b4f
- Allow svirt_t to stream_connect to virtd_t 
7ab6b4f
e107132
* Fri Jul 31 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-72
e107132
- Add postfix and dovecot fixes from dwalsh
e107132
9152b4b
* Fri Jul 31 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-71
9152b4b
- Allow lircd read/write input event devices 
9152b4b
70ed45a
* Tue Jul 28 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-70
3898f0e
- Dontaudit logrotate sys_ptrace capability
70ed45a
- Allow mrtg to transition to ping_t
70ed45a
a247865
* Mon Jul 20 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-69
a247865
- Allow sshd getsched capability
a247865
650fa6f
* Fri Jul 17 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-68
650fa6f
- Fixes for hald_dccm 
650fa6f
22f4c5c
* Fri Jul 17 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-67
22f4c5c
- Allow hal to dbus chat with polkit
22f4c5c
186c594
* Wed Jul 15 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-66
186c594
- Allow dhcpc to read users files
186c594
7b4c696
* Wed Jul 8 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-65
7b4c696
- Fixes for xguest
7b4c696
d9ce44e
* Tue Jul 7 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-64
d9ce44e
- Fixes for kpropd
d9ce44e
- Fix up kismet policy
d9ce44e
be2babf
* Fri Jul 3 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-63
be2babf
- Allow ftpd to create shm
be2babf
8b464d5
* Mon Jun 29 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-62
8b464d5
- Allow sshd to manage gitosis var/lib files
8b464d5
40f5c94
* Mon Jun 29 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-61
40f5c94
- Allow avahi net_admin capability
40f5c94
f0110be
* Thu Jun 25 2009 Miroslav Grepl <mgrepl@redhat.com> 3.6.12-60
f0110be
- Fix up gpsd policy
f0110be
494f21a
* Wed Jun 24 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-59
494f21a
- Fix up xguest policy
494f21a
494f21a
* Tue Jun 23 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-58
494f21a
- Allow kpropd to create tmp files
494f21a
a0a2906
* Sat Jun 20 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-57
a0a2906
- Allow mysqld_safe to manage db files
a0a2906
- Allow udev_t to read/write anon_inodefs
a0a2906
39cdda0
* Sat Jun 20 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-56
39cdda0
- Add gitosis policy
39cdda0
d9feebf
* Fri Jun 19 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-55
00eb024
- Add boolean to allow svirt to use usb devices
00eb024
ce3d03d
* Tue Jun 15 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-53
ce3d03d
- Allow ftp to create xferlog_t files in an xferlog_t directory
00eb024
- Fix svirt separation on chr_file, and blk_file
ce3d03d
c556bdd
* Mon Jun 15 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-52
c556bdd
- Allow kpropd to create krb5_lock_t files in krb5_conf_t directory
c556bdd
8bec042
* Fri Jun 12 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-51
8bec042
- Remove some privs from svirt to tighten the policy
8bec042
2463bf0
* Fri Jun 12 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-50
2463bf0
- Allow udev to transition to bluetooth
2463bf0
2463bf0
* Thu Jun 4 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-49
2463bf0
- Add labeling for midori shared libraries
2463bf0
686d80e
* Thu Jun 4 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-48
686d80e
- Allow setroubleshoot to run mlocate
686d80e
e6583af
* Thu Jun 4 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-47
e6583af
- Allow fprintd to read /proc
e6583af
60c6cbd
* Tue Jun 2 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-46
60c6cbd
- Allow domains to check if the /selinux is mounted and search the directory
60c6cbd
- Dontaudit rules are blocking audit events
60c6cbd
70a0fb8
* Tue Jun 2 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-45
70a0fb8
- Add proper labeling for shorewall
70a0fb8
1e7a475
* Mon Jun 1 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-44
1e7a475
- Add fish as a shell_exec_t
1e7a475
- Allow consolekit to search mountpoints
1e7a475
- Allow xdm_t to delete user_home_t
1e7a475
82c950a
* Wed May 27 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-43
82c950a
- Allow fprintd to list usbfs_t
82c950a
- Add listing of mailman_data_t
82c950a
- Allow hald to manage fusefs_t directories
82c950a
- Allow groupadd to read usr_t symlinks
82c950a
2eeb528
* Tue May 26 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-42
2eeb528
- New log file for vmware
2eeb528
- Allow xdm to setattr on user_tmp_t
2eeb528
070ff23
* Thu May 21 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-41
070ff23
- Allow sysadm_t to connect to virt stream
070ff23
77eab22
* Thu May 21 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-40
77eab22
- Add context for /root/.spamassassin
77eab22
a86cbac
* Wed May 20 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-39
a86cbac
- Allow fprintd to access sys_ptrace
a86cbac
- Add sandbox policy
a86cbac
bef9512
* Mon May 18 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-38
bef9512
- Add varnishd policy
bef9512
15373bb
* Thu May 14 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-37
15373bb
- Fixes for kpropd
15373bb
64788bb
* Tue May 12 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-36
64788bb
- Allow brctl to r/w tun_tap_device_t
64788bb
9185c8b
* Mon May 11 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-35
9185c8b
- Add /usr/share/selinux/packages
9185c8b
2a9ef9a
* Mon May 11 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-34
2a9ef9a
- Allow rpcd_t to send signals to kernel threads
2a9ef9a
05b6e64
* Fri May 7 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-33
05b6e64
- Fix upgrade for F10 to F11
05b6e64
8d8a7db
* Thu May 7 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-31
8d8a7db
- Add policy for /var/lib/fprint
8d8a7db
5fbe7f7
* Tue May 5 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-30
5fbe7f7
-Remove duplicate line
5fbe7f7
618530a
* Tue May 5 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-29
618530a
- Allow svirt to manage pci and other sysfs device data
618530a
c126447
* Mon May 4 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-28
c126447
- Fix package selection handling
c126447
23eab7b
* Fri May 1 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-27
23eab7b
- Fix /sbin/ip6tables-save context
23eab7b
- Allod udev to transition to mount
23eab7b
- Fix loading of mls policy file
23eab7b
138c766
* Thu Apr 30 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-26
138c766
- Add shorewall policy
138c766
138c766
* Wed Apr 29 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-25
1b2986a
- Additional rules for fprintd and sssd
1b2986a
7662381
* Tue Apr 28 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-24
7662381
- Allow nsplugin to unix_read unix_write sem for unconfined_java
7662381
6097a52
* Tue Apr 28 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-23
6097a52
- Fix uml files to be owned by users
6097a52
5f2b60b
* Tue Apr 28 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-22
5f2b60b
- Fix Upgrade path to install unconfineduser.pp when unocnfined package is 3.0.0 or less
5f2b60b
8b3539d
* Mon Apr 27 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-21
5f2b60b
- Allow confined users to manage virt_content_t, since this is home dir content
8b3539d
- Allow all domains to read rpm_script_tmp_t which is what shell creates on redirection
8b3539d
c54e3bc
* Mon Apr 27 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-20
c54e3bc
- Fix labeling on /var/lib/misc/prelink*
c54e3bc
- Allow xserver to rw_shm_perms with all x_clients
c54e3bc
- Allow prelink to execute files in the users home directory
c54e3bc
5f7c169
* Fri Apr 24 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-19
7c1be67
- Allow initrc_t to delete dev_null
7c1be67
- Allow readahead to configure auditing
b169b98
- Fix milter policy
b169b98
- Add /var/lib/readahead
7c1be67
3473e72
* Fri Apr 24 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-16
3473e72
- Update to latest milter code from Paul Howarth
3473e72
1c2cd6f
* Thu Apr 23 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-15
1c2cd6f
- Additional perms for readahead
1c2cd6f
b0fd588
* Thu Apr 23 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-14
b0fd588
- Allow pulseaudio to acquire_svc on session bus
b0fd588
- Fix readahead labeling
b0fd588
941b7fd
* Thu Apr 23 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-13
941b7fd
- Allow sysadm_t to run rpm directly
941b7fd
- libvirt needs fowner
941b7fd
f35cdc0
* Wed Apr 22 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-12
f35cdc0
- Allow sshd to read var_lib symlinks for freenx
f35cdc0
b623e1f
* Tue Apr 21 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-11
b623e1f
- Allow nsplugin unix_read and write on users shm and sem
b623e1f
- Allow sysadm_t to execute su
b623e1f
0352608
* Tue Apr 21 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-10
b623e1f
- Dontaudit attempts to getattr user_tmpfs_t by lvm
0352608
- Allow nfs to share removable media
0352608
5a5d2e8
* Mon Apr 20 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-9
5a5d2e8
- Add ability to run postdrop from confined users
5a5d2e8
9eba12e
* Sat Apr 18 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-8
9eba12e
- Fixes for podsleuth
9eba12e
7571062
* Fri Apr 17 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-7
7571062
- Turn off nsplugin transition
7571062
- Remove Konsole leaked file descriptors for release
4f112ba
4f112ba
* Fri Apr 17 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-6
c30f5c8
- Allow cupsd_t to create link files in print_spool_t
4f112ba
- Fix iscsi_stream_connect typo
4f112ba
- Fix labeling on /etc/acpi/actions
4f112ba
- Don't reinstall unconfine and unconfineuser on upgrade if they are not installed
c30f5c8
c30f5c8
* Tue Apr 14 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-5
8b357d8
- Allow audioentroy to read etc files
8b357d8
685032c
* Mon Apr 13 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-4
685032c
- Add fail2ban_var_lib_t
685032c
- Fixes for devicekit_power_t
685032c
d4af172
* Thu Apr 9 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-3
d4af172
- Separate out the ucnonfined user from the unconfined.pp package
d4af172
90e4193
* Wed Apr 7 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-2
90e4193
- Make sure unconfined_java_t and unconfined_mono_t create user_tmpfs_t.
90e4193
25a4763
* Tue Apr 7 2009 Dan Walsh <dwalsh@redhat.com> 3.6.12-1
25a4763
- Upgrade to latest upstream
25a4763
- Allow devicekit_disk sys_rawio
25a4763
510c2a3
* Mon Apr 6 2009 Dan Walsh <dwalsh@redhat.com> 3.6.11-1
510c2a3
- Dontaudit binds to ports < 1024 for named
510c2a3
- Upgrade to latest upstream
510c2a3
04b6828
* Fri Apr 3 2009 Dan Walsh <dwalsh@redhat.com> 3.6.10-9
04b6828
- Allow podsleuth to use tmpfs files
04b6828
80beeee
* Fri Apr 3 2009 Dan Walsh <dwalsh@redhat.com> 3.6.10-8
80beeee
- Add customizable_types for svirt
80beeee
f49c57d
* Fri Apr 3 2009 Dan Walsh <dwalsh@redhat.com> 3.6.10-7
f49c57d
- Allow setroubelshoot exec* privs to prevent crash from bad libraries
f49c57d
- add cpufreqselector
f49c57d
90ea5b3
* Thu Apr 2 2009 Dan Walsh <dwalsh@redhat.com> 3.6.10-6
90ea5b3
- Dontaudit listing of /root directory for cron system jobs
90ea5b3
3434a9b
* Mon Mar 30 2009 Dan Walsh <dwalsh@redhat.com> 3.6.10-5
3434a9b
- Fix missing ld.so.cache label
3434a9b
c0158a8
* Fri Mar 27 2009 Dan Walsh <dwalsh@redhat.com> 3.6.10-4
c0158a8
- Add label for ~/.forward and /root/.forward
c0158a8
6130d52
* Thu Mar 26 2009 Dan Walsh <dwalsh@redhat.com> 3.6.10-3
6130d52
- Fixes for svirt
6130d52
9ca87fc
* Thu Mar 19 2009 Dan Walsh <dwalsh@redhat.com> 3.6.10-2
9ca87fc
- Fixes to allow svirt read iso files in homedir
9ca87fc
5dce3c1
* Thu Mar 19 2009 Dan Walsh <dwalsh@redhat.com> 3.6.10-1
5dce3c1
- Add xenner and wine fixes from mgrepl
5dce3c1
bfc78b6
* Wed Mar 18 2009 Dan Walsh <dwalsh@redhat.com> 3.6.9-4
bfc78b6
- Allow mdadm to read/write mls override
bfc78b6
095146a
* Tue Mar 17 2009 Dan Walsh <dwalsh@redhat.com> 3.6.9-3
095146a
- Change to svirt to only access svirt_image_t
095146a
d4b8dcf
* Thu Mar 12 2009 Dan Walsh <dwalsh@redhat.com> 3.6.9-2
d4b8dcf
- Fix libvirt policy
d4b8dcf
b12011f
* Thu Mar 12 2009 Dan Walsh <dwalsh@redhat.com> 3.6.9-1
b12011f
- Upgrade to latest upstream
b12011f
c240b60
* Tue Mar 10 2009 Dan Walsh <dwalsh@redhat.com> 3.6.8-4
c240b60
- Fixes for iscsid and sssd
c240b60
- More cleanups for upgrade from F10 to Rawhide.
c240b60
e72f55a
* Mon Mar 9 2009 Dan Walsh <dwalsh@redhat.com> 3.6.8-3
e72f55a
- Add pulseaudio, sssd policy
e72f55a
- Allow networkmanager to exec udevadm
e72f55a
0c34c69
* Sat Mar 7 2009 Dan Walsh <dwalsh@redhat.com> 3.6.8-2
0c34c69
- Add pulseaudio context
0c34c69
a67a1c1
* Thu Mar 4 2009 Dan Walsh <dwalsh@redhat.com> 3.6.8-1
a67a1c1
- Upgrade to latest patches
a67a1c1
0a03cce
* Wed Mar 4 2009 Dan Walsh <dwalsh@redhat.com> 3.6.7-2
0a03cce
- Fixes for libvirt
0a03cce
8c3a31a
* Mon Mar 2 2009 Dan Walsh <dwalsh@redhat.com> 3.6.7-1
8c3a31a
- Update to Latest upstream
8c3a31a
8c3a31a
* Sat Feb 28 2009 Dan Walsh <dwalsh@redhat.com> 3.6.6-9
8c3a31a
- Fix setrans.conf to show SystemLow for s0
8c3a31a
4967525
* Fri Feb 27 2009 Dan Walsh <dwalsh@redhat.com> 3.6.6-8
4967525
- Further confinement of qemu images via svirt
4967525
150ff59
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.6.6-7
150ff59
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
150ff59
52cbcb4
* Thu Feb 19 2009 Dan Walsh <dwalsh@redhat.com> 3.6.6-6
52cbcb4
- Allow NetworkManager to manage /etc/NetworkManager/system-connections
52cbcb4
de67749
* Wed Feb 18 2009 Dan Walsh <dwalsh@redhat.com> 3.6.6-5
de67749
- add virtual_image_context and virtual_domain_context files
de67749
8f6e436
* Tue Feb 17 2009 Dan Walsh <dwalsh@redhat.com> 3.6.6-4
8f6e436
- Allow rpcd_t to send signal to mount_t
8f6e436
- Allow libvirtd to run ranged
8f6e436
8c2b68a
* Tue Feb 17 2009 Dan Walsh <dwalsh@redhat.com> 3.6.6-3
8c2b68a
- Fix sysnet/net_conf_t
8c2b68a
8179476
* Tue Feb 17 2009 Dan Walsh <dwalsh@redhat.com> 3.6.6-2
8179476
- Fix squidGuard labeling
8179476
2eec438
* Wed Feb 11 2009 Dan Walsh <dwalsh@redhat.com> 3.6.6-1
2eec438
- Re-add corenet_in_generic_if(unlabeled_t)
2eec438
e46e005
* Wed Feb 11 2009 Dan Walsh <dwalsh@redhat.com> 3.6.5-3
e46e005
1d1c058
* Tue Feb 10 2009 Dan Walsh <dwalsh@redhat.com> 3.6.5-2
1d1c058
- Add git web policy
1d1c058
bd0db4f
* Mon Feb 9 2009 Dan Walsh <dwalsh@redhat.com> 3.6.5-1
bd0db4f
- Add setrans contains from upstream 
bd0db4f
bd0db4f
* Mon Feb 9 2009 Dan Walsh <dwalsh@redhat.com> 3.6.4-6
bd0db4f
- Do transitions outside of the booleans
bd0db4f
4ed140a
* Sun Feb 8 2009 Dan Walsh <dwalsh@redhat.com> 3.6.4-5
4ed140a
- Allow xdm to create user_tmp_t sockets for switch user to work
4ed140a
bc861e6
* Thu Feb 5 2009 Dan Walsh <dwalsh@redhat.com> 3.6.4-4
bc861e6
- Fix staff_t domain
bc861e6
73fe81b
* Thu Feb 5 2009 Dan Walsh <dwalsh@redhat.com> 3.6.4-3
73fe81b
- Grab remainder of network_peer_controls patch
73fe81b
659e96f
* Wed Feb 4 2009 Dan Walsh <dwalsh@redhat.com> 3.6.4-2
659e96f
- More fixes for devicekit
659e96f
c957c38
* Tue Feb 3 2009 Dan Walsh <dwalsh@redhat.com> 3.6.4-1
c957c38
- Upgrade to latest upstream 
c957c38
574cab4
* Mon Feb 2 2009 Dan Walsh <dwalsh@redhat.com> 3.6.3-13
574cab4
- Add boolean to disallow unconfined_t login
574cab4
0554a10
* Fri Jan 30 2009 Dan Walsh <dwalsh@redhat.com> 3.6.3-12
0554a10
- Add back transition from xguest to mozilla
0554a10
ab3e55d
* Fri Jan 30 2009 Dan Walsh <dwalsh@redhat.com> 3.6.3-11
ab3e55d
- Add virt_content_ro_t and labeling for isos directory
ab3e55d
f899107
* Tue Jan 27 2009 Dan Walsh <dwalsh@redhat.com> 3.6.3-10
f899107
- Fixes for wicd daemon
f899107
48adbea
* Mon Jan 26 2009 Dan Walsh <dwalsh@redhat.com> 3.6.3-9
48adbea
- More mls/rpm fixes 
48adbea
14c9b9c
* Fri Jan 23 2009 Dan Walsh <dwalsh@redhat.com> 3.6.3-8
14c9b9c
- Add policy to make dbus/nm-applet work
14c9b9c
40dd24d
* Thu Jan 22 2009 Dan Walsh <dwalsh@redhat.com> 3.6.3-7
40dd24d
- Remove polgen-ifgen from post and add trigger to policycoreutils-python
40dd24d
6f8856e
* Wed Jan 21 2009 Dan Walsh <dwalsh@redhat.com> 3.6.3-6
1b94a13
- Add wm policy
6cf32a1
- Make mls work in graphics mode
1b94a13
2a4bdae
* Tue Jan 20 2009 Dan Walsh <dwalsh@redhat.com> 3.6.3-3
2a4bdae
- Fixed for DeviceKit
2a4bdae
acc1376
* Mon Jan 19 2009 Dan Walsh <dwalsh@redhat.com> 3.6.3-2
acc1376
- Add devicekit policy
acc1376
1d72fb0
* Mon Jan 19 2009 Dan Walsh <dwalsh@redhat.com> 3.6.3-1
1d72fb0
- Update to upstream
1d72fb0
eacea1d
* Thu Jan 15 2009 Dan Walsh <dwalsh@redhat.com> 3.6.2-5
eacea1d
- Define openoffice as an x_domain
eacea1d
339bf3b
* Mon Jan 12 2009 Dan Walsh <dwalsh@redhat.com> 3.6.2-4
339bf3b
- Fixes for reading xserver_tmp_t
339bf3b
87fb153
* Thu Jan 8 2009 Dan Walsh <dwalsh@redhat.com> 3.6.2-3
87fb153
- Allow cups_pdf_t write to nfs_t
87fb153
2ed2ff4
* Tue Jan 6 2009 Dan Walsh <dwalsh@redhat.com> 3.6.2-2
2ed2ff4
- Remove audio_entropy policy
2ed2ff4
292c49c
* Mon Jan 5 2009 Dan Walsh <dwalsh@redhat.com> 3.6.2-1
292c49c
- Update to upstream
292c49c
5df2628
* Sun Jan 4 2009 Dan Walsh <dwalsh@redhat.com> 3.6.1-15
5df2628
- Allow hal_acl_t to getattr/setattr fixed_disk
5df2628
3236390
* Sat Dec 27 2008 Dan Walsh <dwalsh@redhat.com> 3.6.1-14
3236390
- Change userdom_read_all_users_state to include reading symbolic links in /proc
3236390
cf8fd9f
* Mon Dec 22 2008 Dan Walsh <dwalsh@redhat.com> 3.6.1-13
cf8fd9f
- Fix dbus reading /proc information
cf8fd9f
bae2e98
* Thu Dec 18 2008 Dan Walsh <dwalsh@redhat.com> 3.6.1-12
bae2e98
- Add missing alias for home directory content
bae2e98
33c7eab
* Wed Dec 17 2008 Dan Walsh <dwalsh@redhat.com> 3.6.1-11
33c7eab
- Fixes for IBM java location
33c7eab
dcd0c96
* Thu Dec 11 2008 Dan Walsh <dwalsh@redhat.com> 3.6.1-10
dcd0c96
- Allow unconfined_r unconfined_java_t
dcd0c96
fd2b62e
* Tue Dec 9 2008 Dan Walsh <dwalsh@redhat.com> 3.6.1-9
fd2b62e
- Add cron_role back to user domains
fd2b62e
9a43d2b
* Mon Dec 8 2008 Dan Walsh <dwalsh@redhat.com> 3.6.1-8
9a43d2b
- Fix sudo setting of user keys
9a43d2b
2ae1615
* Thu Dec 4 2008 Dan Walsh <dwalsh@redhat.com> 3.6.1-7
01ce3df
- Allow iptables to talk to terminals
2ae1615
- Fixes for policy kit
2ae1615
- lots of fixes for booting. 
01ce3df
bcb1922
* Wed Dec 3 2008 Dan Walsh <dwalsh@redhat.com> 3.6.1-4
739db21
- Cleanup policy
739db21
23d6844
* Mon Dec 01 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 3.6.1-2
23d6844
- Rebuild for Python 2.6
23d6844
02d888c
* Fri Nov 5 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-19
02d888c
- Fix labeling on /var/spool/rsyslog
02d888c
0d6e623
* Thu Nov 5 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-18
0d6e623
- Allow postgresl to bind to udp nodes
0d6e623
2a650ea
* Wed Nov 5 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-17
2a650ea
- Allow lvm to dbus chat with hal
2a650ea
- Allow rlogind to read nfs_t 
2a650ea
074b12f
* Wed Nov 5 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-16
074b12f
- Fix cyphesis file context
074b12f
6a09cfb
* Tue Nov 3 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-15
6a09cfb
- Allow hal/pm-utils to look at /var/run/video.rom
6a09cfb
- Add ulogd policy
6a09cfb
411a424
* Tue Nov 3 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-14
411a424
- Additional fixes for cyphesis
411a424
- Fix certmaster file context
411a424
- Add policy for system-config-samba
6a09cfb
- Allow hal to read /var/run/video.rom
411a424
333ebd6
* Mon Nov 3 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-13
333ebd6
- Allow dhcpc to restart ypbind
333ebd6
- Fixup labeling in /var/run
333ebd6
333ebd6
* Thu Oct 30 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-12
333ebd6
- Add certmaster policy
333ebd6
1bc89b8
* Wed Oct 29 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-11
2362056
- Fix confined users 
2362056
- Allow xguest to read/write xguest_dbusd_t
2362056
a3e038c
* Mon Oct 27 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-9
a3e038c
- Allow openoffice execstack/execmem privs
a3e038c
4fa9db7
* Fri Oct 24 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-8
4fa9db7
- Allow mozilla to run with unconfined_execmem_t
4fa9db7
798a73d
* Thu Oct 23 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-7
798a73d
- Dontaudit domains trying to write to .xsession-errors
798a73d
3281238
* Thu Oct 23 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-6
3281238
- Allow nsplugin to look at autofs_t directory
3281238
de61cc7
* Wed Oct 22 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-5
de61cc7
- Allow kerneloops to create tmp files
de61cc7
ae68d97
* Wed Oct 22 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-4
ae68d97
- More alias for fastcgi
ae68d97
236d3cc
* Tue Oct 21 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-3
236d3cc
- Remove mod_fcgid-selinux package
236d3cc
b9e15d9
* Mon Oct 20 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-2
b9e15d9
- Fix dovecot access
b9e15d9
49f48f4
* Fri Oct 17 2008 Dan Walsh <dwalsh@redhat.com> 3.5.13-1
49f48f4
- Policy cleanup 
49f48f4
6115689
* Thu Oct 16 2008 Dan Walsh <dwalsh@redhat.com> 3.5.12-3
6115689
- Remove Multiple spec
6115689
- Add include
6115689
- Fix makefile to not call per_role_expansion
6115689
4b4392d
* Wed Oct 15 2008 Dan Walsh <dwalsh@redhat.com> 3.5.12-2
4b4392d
- Fix labeling of libGL
4b4392d
b6cc6a8
* Fri Oct 10 2008 Dan Walsh <dwalsh@redhat.com> 3.5.12-1
b6cc6a8
- Update to upstream
b6cc6a8
675bbab
* Wed Oct 8 2008 Dan Walsh <dwalsh@redhat.com> 3.5.11-1
675bbab
- Update to upstream policy
675bbab
1062bd3
* Mon Oct 6 2008 Dan Walsh <dwalsh@redhat.com> 3.5.10-3
1062bd3
- Fixes for confined xwindows and xdm_t 
1062bd3
86369ef
* Fri Oct 3 2008 Dan Walsh <dwalsh@redhat.com> 3.5.10-2
86369ef
- Allow confined users and xdm to exec wm
86369ef
- Allow nsplugin to talk to fifo files on nfs
86369ef
f1a8278
* Fri Oct 3 2008 Dan Walsh <dwalsh@redhat.com> 3.5.10-1
f1a8278
- Allow NetworkManager to transition to avahi and iptables
b42a1ed
- Allow domains to search other domains keys, coverup kernel bug
b42a1ed
094ef3d
* Wed Oct 1 2008 Dan Walsh <dwalsh@redhat.com> 3.5.9-4
094ef3d
- Fix labeling for oracle 
094ef3d
2ede4ec
* Wed Oct 1 2008 Dan Walsh <dwalsh@redhat.com> 3.5.9-3
2ede4ec
- Allow nsplugin to comminicate with xdm_tmp_t sock_file
2ede4ec
9987374
* Mon Sep 29 2008 Dan Walsh <dwalsh@redhat.com> 3.5.9-2
9987374
- Change all user tmpfs_t files to be labeled user_tmpfs_t
9987374
- Allow radiusd to create sock_files
9987374
b709ffd
* Wed Sep 24 2008 Dan Walsh <dwalsh@redhat.com> 3.5.9-1
b709ffd
- Upgrade to upstream
b709ffd
ed32c64
* Tue Sep 23 2008 Dan Walsh <dwalsh@redhat.com> 3.5.8-7
ed32c64
- Allow confined users to login with dbus
ed32c64
d86efe5
* Mon Sep 22 2008 Dan Walsh <dwalsh@redhat.com> 3.5.8-6
d86efe5
- Fix transition to nsplugin
d86efe5
f0375d5
* Mon Sep 22 2008 Dan Walsh <dwalsh@redhat.com> 3.5.8-5
f0375d5
- Add file context for /dev/mspblk.*
f0375d5
f77dd2c
* Sun Sep 21 2008 Dan Walsh <dwalsh@redhat.com> 3.5.8-4
f77dd2c
- Fix transition to nsplugin
f77dd2c
'
11ef247
* Thu Sep 18 2008 Dan Walsh <dwalsh@redhat.com> 3.5.8-3
530772a
- Fix labeling on new pm*log
530772a
- Allow ssh to bind to all nodes
530772a
16c3ff1
* Thu Sep 11 2008 Dan Walsh <dwalsh@redhat.com> 3.5.8-1
16c3ff1
- Merge upstream changes
16c3ff1
- Add Xavier Toth patches
16c3ff1
16c3ff1
* Wed Sep 10 2008 Dan Walsh <dwalsh@redhat.com> 3.5.7-2
16c3ff1
- Add qemu_cache_t for /var/cache/libvirt
16c3ff1
aca77a6
* Fri Sep 5 2008 Dan Walsh <dwalsh@redhat.com> 3.5.7-1
aca77a6
- Remove gamin policy
aca77a6
d0d3073
* Thu Sep 4 2008 Dan Walsh <dwalsh@redhat.com> 3.5.6-2
d0d3073
- Add tinyxs-max file system support
d0d3073
0a219fe
* Wed Sep 3 2008 Dan Walsh <dwalsh@redhat.com> 3.5.6-1
0a219fe
- Update to upstream
0a219fe
- 	 New handling of init scripts
0a219fe
0a219fe
* Fri Aug 29 2008 Dan Walsh <dwalsh@redhat.com> 3.5.5-4
0a219fe
- Allow pcsd to dbus
0a219fe
- Add memcache policy
0a219fe
3ad3552
* Fri Aug 29 2008 Dan Walsh <dwalsh@redhat.com> 3.5.5-3
3ad3552
- Allow audit dispatcher to kill his children
3ad3552
cd8bee5
* Tue Aug 26 2008 Dan Walsh <dwalsh@redhat.com> 3.5.5-2
cd8bee5
- Update to upstream
cd8bee5
- Fix crontab use by unconfined user
cd8bee5
eb7e6dc
* Tue Aug 12 2008 Dan Walsh <dwalsh@redhat.com> 3.5.4-2
eb7e6dc
- Allow ifconfig_t to read dhcpc_state_t
eb7e6dc
1a0f642
* Mon Aug 11 2008 Dan Walsh <dwalsh@redhat.com> 3.5.4-1
1a0f642
- Update to upstream
1a0f642
b5d09d1
* Thu Aug 7 2008 Dan Walsh <dwalsh@redhat.com> 3.5.3-1
b5d09d1
- Update to upstream 
b5d09d1
0f1bd62
* Wed Aug 2 2008 Dan Walsh <dwalsh@redhat.com> 3.5.2-2
0f1bd62
- Allow system-config-selinux to work with policykit
0f1bd62
170fa29
* Fri Jul 25 2008 Dan Walsh <dwalsh@redhat.com> 3.5.1-5
170fa29
- Fix novel labeling
170fa29
07bd5c4
* Fri Jul 25 2008 Dan Walsh <dwalsh@redhat.com> 3.5.1-4
07bd5c4
- Consolodate pyzor,spamassassin, razor into one security domain
07bd5c4
- Fix xdm requiring additional perms.
07bd5c4
8f2532e
* Fri Jul 25 2008 Dan Walsh <dwalsh@redhat.com> 3.5.1-3
8f2532e
- Fixes for logrotate, alsa
8f2532e
f12d5b9
* Thu Jul 25 2008 Dan Walsh <dwalsh@redhat.com> 3.5.1-2
f12d5b9
- Eliminate vbetool duplicate entry
f12d5b9
feefeee
* Wed Jul 16 2008 Dan Walsh <dwalsh@redhat.com> 3.5.1-1
feefeee
- Fix xguest -> xguest_mozilla_t -> xguest_openiffice_t
0b05335
- Change dhclient to be able to red networkmanager_var_run
feefeee
078ad09
* Tue Jul 15 2008 Dan Walsh <dwalsh@redhat.com> 3.5.0-1
6ed8533
- Update to latest refpolicy
078ad09
- Fix libsemanage initial install bug
6ed8533
6db69f0
* Wed Jul 9 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-14
6db69f0
- Add inotify support to nscd
6db69f0
43f9fce
* Tue Jul 8 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-13
43f9fce
- Allow unconfined_t to setfcap
43f9fce
273a44c
* Mon Jul 7 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-12
273a44c
- Allow amanda to read tape
273a44c
- Allow prewikka cgi to use syslog, allow audisp_t to signal cgi
273a44c
- Add support for netware file systems
273a44c
258b00e
* Thu Jul 3 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-11
258b00e
- Allow ypbind apps to net_bind_service
258b00e
75edec4
* Wed Jul 2 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-10
75edec4
- Allow all system domains and application domains to append to any log file
75edec4
cd60b64
* Sun Jun 29 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-9
cd60b64
- Allow gdm to read rpm database
cd60b64
- Allow nsplugin to read mplayer config files
cd60b64
c186814
* Thu Jun 26 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-8
c186814
- Allow vpnc to run ifconfig
c186814
f86ed5a
* Tue Jun 24 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-7
f86ed5a
- Allow confined users to use postgres
f86ed5a
- Allow system_mail_t to exec other mail clients
f86ed5a
- Label mogrel_rails as an apache server
f86ed5a
547aa2a
* Mon Jun 23 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-6
547aa2a
- Apply unconfined_execmem_exec_t to haskell programs
547aa2a
6959e0b
* Sun Jun 22 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-5
6959e0b
- Fix prelude file context
6959e0b
fe0d467
* Fri Jun 12 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-4
fe0d467
- allow hplip to talk dbus
fe0d467
- Fix context on ~/.local dir
fe0d467
f4ff8bb
* Thu Jun 12 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-3
f4ff8bb
- Prevent applications from reading x_device
f4ff8bb
5608a9d
* Thu Jun 12 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-2
5608a9d
- Add /var/lib/selinux context
5608a9d
c5c253f
* Wed Jun 11 2008 Dan Walsh <dwalsh@redhat.com> 3.4.2-1
c5c253f
- Update to upstream 
c5c253f
f513c7b
* Wed Jun 4 2008 Dan Walsh <dwalsh@redhat.com> 3.4.1-5
15f71c5
- Add livecd policy
15f71c5
15f71c5
* Wed Jun 4 2008 Dan Walsh <dwalsh@redhat.com> 3.4.1-3
91ec07f
- Dontaudit search of admin_home for init_system_domain
91ec07f
- Rewrite of xace interfaces
91ec07f
- Lots of new fs_list_inotify
91ec07f
- Allow livecd to transition to setfiles_mac
91ec07f
80e0b80
* Fri May 9 2008 Dan Walsh <dwalsh@redhat.com> 3.4.1-2
80e0b80
- Begin XAce integration
80e0b80
4b7f030
* Fri May 9 2008 Dan Walsh <dwalsh@redhat.com> 3.4.1-1
4b7f030
- Merge Upstream
4b7f030
993c27d
* Wed May 7 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-48
993c27d
- Allow amanada to create data files
993c27d
993c27d
* Wed May 7 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-47
993c27d
- Fix initial install, semanage setup
993c27d
993c27d
* Tue May 6 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-46
993c27d
- Allow system_r for httpd_unconfined_script_t
993c27d
6c25b42
* Wed Apr 30 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-45
6c25b42
- Remove dmesg boolean
6c25b42
- Allow user domains to read/write game data
6c25b42
86881dd
* Mon Apr 28 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-44
86881dd
- Change unconfined_t to transition to unconfined_mono_t when running mono
86881dd
- Change XXX_mono_t to transition to XXX_t when executing bin_t files, so gnome-do will work
86881dd
2d8ff51
* Mon Apr 28 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-43
2d8ff51
- Remove old booleans from targeted-booleans.conf file
2d8ff51
2d8ff51
* Fri Apr 25 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-42
2d8ff51
- Add boolean to mmap_zero
2d8ff51
- allow tor setgid
2d8ff51
- Allow gnomeclock to set clock
2d8ff51
b4e9331
* Thu Apr 24 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-41
ef5e600
- Don't run crontab from unconfined_t
ef5e600
4b1d56d
* Wed Apr 23 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-39
4b1d56d
- Change etc files to config files to allow users to read them
4b1d56d
4b1d56d
* Fri Apr 14 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-37
4b1d56d
- Lots of fixes for confined domains on NFS_t homedir
4b1d56d
a6a82ae
* Mon Apr 14 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-36
a6a82ae
- dontaudit mrtg reading /proc
a6a82ae
- Allow iscsi to signal itself
a6a82ae
- Allow gnomeclock sys_ptrace
bb36d75
06686c2
* Thu Apr 10 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-33
06686c2
- Allow dhcpd to read kernel network state
06686c2
41625a2
* Thu Apr 10 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-32
41625a2
- Label /var/run/gdm correctly
41625a2
- Fix unconfined_u user creation
41625a2
254e3c7
* Tue Apr 8 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-31
254e3c7
- Allow transition from initrc_t to getty_t
254e3c7
5a576e0
* Tue Apr 8 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-30
5a576e0
- Allow passwd to communicate with user sockets to change gnome-keyring
5a576e0
c3c4a52
* Sat Apr 5 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-29
7f851af
- Fix initial install
c3c4a52
27943de
* Fri Apr 4 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-28
27943de
- Allow radvd to use fifo_file
27943de
- dontaudit setfiles reading links
27943de
- allow semanage sys_resource
27943de
- add allow_httpd_mod_auth_ntlm_winbind boolean
27943de
- Allow privhome apps including dovecot read on nfs and cifs home 
27943de
dirs if the boolean is set
27943de
27943de
c66f2bc
* Tue Apr 1 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-27
c66f2bc
- Allow nsplugin to read /etc/mozpluggerrc, user_fonts
c66f2bc
- Allow syslog to manage innd logs.
c66f2bc
- Allow procmail to ioctl spamd_exec_t
c66f2bc
294ea7a
* Sat Mar 28 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-26
294ea7a
- Allow initrc_t to dbus chat with consolekit.
294ea7a
e54cb21
* Thu Mar 27 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-25
e54cb21
- Additional access for nsplugin
e54cb21
- Allow xdm setcap/getcap until pulseaudio is fixed
e54cb21
f70afcd
* Tue Mar 25 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-24
f70afcd
- Allow mount to mkdir on tmpfs
f70afcd
- Allow ifconfig to search debugfs
f70afcd
bf3d39e
* Fri Mar 18 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-23
bf3d39e
- Fix file context for MATLAB
bf3d39e
- Fixes for xace
bf3d39e
94b7be9
* Tue Mar 18 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-22
5ea3f10
- Allow stunnel to transition to inetd children domains
5ea3f10
- Make unconfined_dbusd_t an unconfined domain 
94b7be9
ba9e5e8
* Mon Mar 17 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-21
ba9e5e8
- Fixes for qemu/virtd
ba9e5e8
a6e1280
* Fri Mar 14 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-20
a6e1280
- Fix bug in mozilla policy to allow xguest transition
a6e1280
- This will fix the 
a6e1280
a6e1280
libsemanage.dbase_llist_query: could not find record value
a6e1280
libsemanage.dbase_llist_query: could not query record value (No such file or
a6e1280
directory)
a6e1280
 bug in xguest
a6e1280
d593d26
* Fri Mar 14 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-19
d593d26
- Allow nsplugin to run acroread
d593d26
987b10f
* Thu Mar 13 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-18
987b10f
- Add cups_pdf policy
987b10f
- Add openoffice policy to run in xguest
987b10f
7f811bf
* Thu Mar 13 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-17
7f811bf
- prewika needs to contact mysql
7f811bf
- Allow syslog to read system_map files
7f811bf
ceda8fe
* Wed Mar 12 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-16
ceda8fe
- Change init_t to an unconfined_domain
ceda8fe
0879f48
* Tue Mar 11 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-15
0879f48
- Allow init to transition to initrc_t on shell exec.
0879f48
- Fix init to be able to sendto init_t.
0879f48
- Allow syslog to connect to mysql
0879f48
- Allow lvm to manage its own fifo_files
0879f48
- Allow bugzilla to use ldap
0879f48
- More mls fixes 
0879f48
110bce3
* Tue Mar 11 2008 Bill Nottingham <notting@redhat.com> 3.3.1-14
110bce3
- fixes for init policy (#436988)
110bce3
- fix build
110bce3
2041ac3
* Mon Mar 10 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-13
2041ac3
- Additional changes for MLS policy
2041ac3
1bf67d5
* Thu Mar 6 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-12
1bf67d5
- Fix initrc_context generation for MLS
1bf67d5
dc57e68
* Mon Mar 3 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-11
dc57e68
- Fixes for libvirt
dc57e68
5947905
* Mon Mar 3 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-10
5947905
- Allow bitlebee to read locale_t
5947905
d8c1602
* Fri Feb 29 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-9
d8c1602
- More xselinux rules
d8c1602
9a0f35b
* Thu Feb 28 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-8
9a0f35b
- Change httpd_$1_script_r*_t to httpd_$1_content_r*_t
338714f
40ce268
* Wed Feb 27 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-6
40ce268
- Prepare policy for beta release
40ce268
- Change some of the system domains back to unconfined
40ce268
- Turn on some of the booleans
40ce268
533c755
* Tue Feb 26 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-5
533c755
- Allow nsplugin_config execstack/execmem
533c755
- Allow nsplugin_t to read alsa config
533c755
- Change apache to use user content 
533c755
c092cc1
* Tue Feb 26 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-4
c092cc1
- Add cyphesis policy
c092cc1
27b2b09
* Tue Feb 26 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-2
063999d
- Fix Makefile.devel to build mls modules
063999d
- Fix qemu to be more specific on labeling
063999d
27b2b09
f75033d
* Tue Feb 26 2008 Dan Walsh <dwalsh@redhat.com> 3.3.1-1
f75033d
- Update to upstream fixes
f75033d
f75033d
* Fri Feb 22 2008 Dan Walsh <dwalsh@redhat.com> 3.3.0-2
f75033d
- Allow staff to mounton user_home_t
f75033d
5ca2ff9
* Fri Feb 22 2008 Dan Walsh <dwalsh@redhat.com> 3.3.0-1
5ca2ff9
- Add xace support
5ca2ff9
8bd036a
* Thu Feb 21 2008 Dan Walsh <dwalsh@redhat.com> 3.2.9-2
8bd036a
- Add fusectl file system
8bd036a
e5acebe
* Wed Feb 20 2008 Dan Walsh <dwalsh@redhat.com> 3.2.9-1
541ba8e
- Fixes from yum-cron
541ba8e
- Update to latest upstream
541ba8e
e5acebe
3063935
* Tue Feb 19 2008 Dan Walsh <dwalsh@redhat.com> 3.2.8-2
3063935
- Fix userdom_list_user_files
3063935
3063935
eb3e9fb
* Fri Feb 15 2008 Dan Walsh <dwalsh@redhat.com> 3.2.8-1
eb3e9fb
- Merge with upstream
eb3e9fb
7e1e7be
* Thu Feb 5 2008 Dan Walsh <dwalsh@redhat.com> 3.2.7-6
7e1e7be
- Allow udev to send audit messages
7e1e7be
9870c64
* Thu Feb 5 2008 Dan Walsh <dwalsh@redhat.com> 3.2.7-5
9870c64
- Add additional login users interfaces
9870c64
  -     userdom_admin_login_user_template(staff)
9870c64
ebe074b
* Thu Feb 5 2008 Dan Walsh <dwalsh@redhat.com> 3.2.7-3
ebe074b
- More fixes for polkit
ebe074b
ebe074b
* Thu Feb 5 2008 Dan Walsh <dwalsh@redhat.com> 3.2.7-2
ebe074b
- Eliminate transition from unconfined_t to qemu by default
ebe074b
- Fixes for gpg
ebe074b
57ac1ca
* Tue Feb 5 2008 Dan Walsh <dwalsh@redhat.com> 3.2.7-1
57ac1ca
- Update to upstream
57ac1ca
4637b67
* Tue Feb 5 2008 Dan Walsh <dwalsh@redhat.com> 3.2.6-7
4637b67
- Fixes for staff_t
4637b67
b53db53
* Tue Feb 5 2008 Dan Walsh <dwalsh@redhat.com> 3.2.6-6
b53db53
- Add policy for kerneloops
b53db53
- Add policy for gnomeclock
b53db53
881d64a
* Mon Feb 4 2008 Dan Walsh <dwalsh@redhat.com> 3.2.6-5
881d64a
- Fixes for libvirt
881d64a
60c693e
* Sun Feb 3 2008 Dan Walsh <dwalsh@redhat.com> 3.2.6-4
60c693e
- Fixes for nsplugin
60c693e
60c693e
* Sat Feb 2 2008 Dan Walsh <dwalsh@redhat.com> 3.2.6-3
60c693e
- More fixes for qemu
60c693e
11ac4bc
* Sat Feb 2 2008 Dan Walsh <dwalsh@redhat.com> 3.2.6-2
11ac4bc
- Additional ports for vnc and allow qemu and libvirt to search all directories
11ac4bc
b19d470
* Fri Feb 1 2008 Dan Walsh <dwalsh@redhat.com> 3.2.6-1
b19d470
- Update to upstream
b19d470
- Add libvirt policy
b19d470
- add qemu policy
b19d470
e1060e2
* Fri Feb 1 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-25
e1060e2
- Allow fail2ban to create a socket in /var/run
e1060e2
59d6fbb
* Wed Jan 30 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-24
7c124f5
- Allow allow_httpd_mod_auth_pam to work
7c124f5
f18a882
* Wed Jan 30 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-22
f18a882
- Add audisp policy and prelude
f18a882
0f70114
* Mon Jan 28 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-21
0f70114
- Allow all user roles to executae samba net command
0f70114
7c2be34
* Fri Jan 25 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-20
7c2be34
- Allow usertypes to read/write noxattr file systems
7c2be34
7c7d599
* Thu Jan 24 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-19
7c7d599
- Fix nsplugin to allow flashplugin to work in enforcing mode
7c7d599
0939872
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-18
0939872
- Allow pam_selinux_permit to kill all processes
0939872
cc5bb89
* Mon Jan 21 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-17
cc5bb89
- Allow ptrace or user processes by users of same type
cc5bb89
- Add boolean for transition to nsplugin
cc5bb89
ef19b75
* Mon Jan 21 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-16
ef19b75
- Allow nsplugin sys_nice, getsched, setsched
ef19b75
b3c8a04
* Mon Jan 21 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-15
b3c8a04
- Allow login programs to talk dbus to oddjob
b3c8a04
98f84cb
* Thu Jan 17 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-14
98f84cb
- Add procmail_log support
98f84cb
- Lots of fixes for munin
98f84cb
e26fef9
* Tue Jan 15 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-13
e26fef9
- Allow setroubleshoot to read policy config and send audit messages
e26fef9
8a40d69
* Mon Jan 14 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-12
8a40d69
- Allow users to execute all files in homedir, if boolean set
8a40d69
- Allow mount to read samba config
8a40d69
27c7d85
* Sun Jan 13 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-11
27c7d85
- Fixes for xguest to run java plugin
27c7d85
4be3ba5
* Mon Jan 7 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-10
4be3ba5
- dontaudit pam_t and dbusd writing to user_home_t
4be3ba5
5baf53a
* Mon Jan 7 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-9
5baf53a
- Update gpg to allow reading of inotify
5baf53a
a502c55
* Wed Jan 2 2008 Dan Walsh <dwalsh@redhat.com> 3.2.5-8
a502c55
- Change user and staff roles to work correctly with varied perms
a502c55
c64ec27
* Mon Dec 31 2007 Dan Walsh <dwalsh@redhat.com> 3.2.5-7
c64ec27
- Fix munin log,
c64ec27
- Eliminate duplicate mozilla file context
c64ec27
- fix wpa_supplicant spec
c64ec27
5d13344
* Mon Dec 24 2007 Dan Walsh <dwalsh@redhat.com> 3.2.5-6
88ae3f5
- Fix role transition from unconfined_r to system_r when running rpm
88ae3f5
- Allow unconfined_domains to communicate with user dbus instances
5d13344
5d13344
* Sat Dec 21 2007 Dan Walsh <dwalsh@redhat.com> 3.2.5-5
5d13344
- Fixes for xguest
5d13344
0ec33db
* Thu Dec 20 2007 Dan Walsh <dwalsh@redhat.com> 3.2.5-4
0ec33db
- Let all uncofined domains communicate with dbus unconfined
0ec33db
673eaae
* Thu Dec 20 2007 Dan Walsh <dwalsh@redhat.com> 3.2.5-3
673eaae
- Run rpm in system_r
673eaae
5615fe1
* Wed Dec 19 2007 Dan Walsh <dwalsh@redhat.com> 3.2.5-2
5615fe1
- Zero out customizable types
5615fe1
9a2cf87
* Wed Dec 19 2007 Dan Walsh <dwalsh@redhat.com> 3.2.5-1
9a2cf87
- Fix definiton of admin_home_t
9a2cf87
2f257cb
* Wed Dec 19 2007 Dan Walsh <dwalsh@redhat.com> 3.2.4-5
2f257cb
- Fix munin file context
2f257cb
91c2fa9
* Tue Dec 18 2007 Dan Walsh <dwalsh@redhat.com> 3.2.4-4
91c2fa9
- Allow cron to run unconfined apps
91c2fa9
99d3676
* Mon Dec 17 2007 Dan Walsh <dwalsh@redhat.com> 3.2.4-3
99d3676
- Modify default login to unconfined_u
99d3676
5928688
* Thu Dec 13 2007 Dan Walsh <dwalsh@redhat.com> 3.2.4-1
5928688
- Dontaudit dbus user client search of /root
5928688
76e3401
* Wed Dec 12 2007 Dan Walsh <dwalsh@redhat.com> 3.2.4-1
76e3401
- Update to upstream
76e3401
4c6f2dd
* Tue Dec 11 2007 Dan Walsh <dwalsh@redhat.com> 3.2.3-2
4c6f2dd
- Fixes for polkit
4c6f2dd
- Allow xserver to ptrace
4c6f2dd
7dfe3eb
* Tue Dec 11 2007 Dan Walsh <dwalsh@redhat.com> 3.2.3-1
7dfe3eb
- Add polkit policy
7dfe3eb
- Symplify userdom context, remove automatic per_role changes
7dfe3eb
d195fc7
* Tue Dec 4 2007 Dan Walsh <dwalsh@redhat.com> 3.2.2-1
02654b8
- Update to upstream
d195fc7
- Allow httpd_sys_script_t to search users homedirs
d195fc7
320f3e6
* Mon Dec 3 2007 Dan Walsh <dwalsh@redhat.com> 3.2.1-3
320f3e6
- Allow rpm_script to transition to unconfined_execmem_t
320f3e6
9186dc5
* Fri Nov 30 2007 Dan Walsh <dwalsh@redhat.com> 3.2.1-1
9186dc5
- Remove user based home directory separation
9186dc5
3a54e48
* Wed Nov 28 2007 Dan Walsh <dwalsh@redhat.com> 3.1.2-2
3a54e48
- Remove user specific crond_t
3a54e48
a1341a8
* Mon Nov 19 2007 Dan Walsh <dwalhh@redhat.com> 3.1.2-1
0fffbad
- Merge with upstream
0fffbad
- Allow xsever to read hwdata_t
0fffbad
- Allow login programs to setkeycreate
0fffbad
7330e86
* Sat Nov 10 2007 Dan Walsh <dwalsh@redhat.com> 3.1.1-1
7330e86
- Update to upstream
7330e86
fa0d1c8
* Mon Oct 22 2007 Dan Walsh <dwalsh@redhat.com> 3.1.0-1
fa0d1c8
- Update to upstream
fa0d1c8
fa0d1c8
* Mon Oct 22 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-30
d0649e9
- Allow XServer to read /proc/self/cmdline
fa0d1c8
- Fix unconfined cron jobs
fa0d1c8
- Allow fetchmail to transition to procmail
fa0d1c8
- Fixes for hald_mac
fa0d1c8
- Allow system_mail to transition to exim
fa0d1c8
- Allow tftpd to upload files
fa0d1c8
- Allow xdm to manage unconfined_tmp
fa0d1c8
- Allow udef to read alsa config
fa0d1c8
- Fix xguest to be able to connect to sound port
d0649e9
30dfdc7
* Fri Oct 17 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-28
30dfdc7
- Fixes for hald_mac 
30dfdc7
- Treat unconfined_home_dir_t as a home dir
30dfdc7
- dontaudit rhgb writes to fonts and root
30dfdc7
3375c34
* Fri Oct 17 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-27
3375c34
- Fix dnsmasq
3375c34
- Allow rshd full login privs
3375c34
6455c9d
* Thu Oct 16 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-26
6455c9d
- Allow rshd to connect to ports > 1023
6455c9d
ccf8a72
* Thu Oct 16 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-25
ccf8a72
- Fix vpn to bind to port 4500
ccf8a72
- Allow ssh to create shm
953fd14
- Add Kismet policy
ccf8a72
b4ed6db
* Tue Oct 16 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-24
b4ed6db
- Allow rpm to chat with networkmanager
b4ed6db
b4ed6db
* Mon Oct 15 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-23
b4ed6db
- Fixes for ipsec and exim mail
b4ed6db
- Change default to unconfined user
b4ed6db
9185bf2
* Fri Oct 12 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-22
9185bf2
- Pass the UNK_PERMS param to makefile
9185bf2
- Fix gdm location
9185bf2
c27b2bd
* Wed Oct 10 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-21
c27b2bd
- Make alsa work
c27b2bd
28021c8
* Tue Oct 9 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-20
28021c8
- Fixes for consolekit and startx sessions
28021c8
7a91e89
* Mon Oct 8 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-19
7a91e89
- Dontaudit consoletype talking to unconfined_t
7a91e89
922f646
* Thu Oct 4 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-18
922f646
- Remove homedir_template
922f646
24ccb8b
* Tue Oct 2 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-17
24ccb8b
- Check asound.state
24ccb8b
492612d
* Mon Oct 1 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-16
492612d
- Fix exim policy
492612d
1ffa684
* Thu Sep 24 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-15
1ffa684
- Allow tmpreadper to read man_t
1ffa684
- Allow racoon to bind to all nodes
1ffa684
- Fixes for finger print reader
1ffa684
7c1c172
* Tue Sep 24 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-14
7c1c172
- Allow xdm to talk to input device (fingerprint reader)
7c1c172
- Allow octave to run as java
7c1c172
d770c53
* Tue Sep 24 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-13
d770c53
- Allow login programs to set ioctl on /proc
d770c53
fb11ad6
* Mon Sep 24 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-12
fb11ad6
- Allow nsswitch apps to read samba_var_t
fb11ad6
f5018f1
* Mon Sep 24 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-11
f5018f1
- Fix maxima
f5018f1
d83ea80
* Mon Sep 24 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-10
d83ea80
- Eliminate rpm_t:fifo_file avcs
d83ea80
- Fix dbus path for helper app
d83ea80
6c319e4
* Sat Sep 22 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-9
6c319e4
- Fix service start stop terminal avc's
6c319e4
ec4fb1c
* Fri Sep 21 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-8
ec4fb1c
- Allow also to search var_lib
ec4fb1c
- New context for dbus launcher 
ec4fb1c
347ff1a
* Fri Sep 21 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-7
347ff1a
- Allow cupsd_config_t to read/write usb_device_t
347ff1a
- Support for finger print reader,
347ff1a
- Many fixes for clvmd
347ff1a
- dbus starting networkmanager
347ff1a
07e28d1
* Thu Sep 20 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-5
07e28d1
- Fix java and mono to run in xguest account
07e28d1
c67a121
* Wed Sep 19 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-4
c67a121
- Fix to add xguest account when inititial install
a9d4b80
- Allow mono, java, wine to run in userdomains
c67a121
21c534b
* Wed Sep 19 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-3
21c534b
- Allow xserver to search devpts_t
21c534b
- Dontaudit ldconfig output to homedir
21c534b
7ff410d
* Tue Sep 18 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-2
7ff410d
- Remove hplip_etc_t change back to etc_t.
7ff410d
7ff410d
1a3fe36
* Mon Sep 17 2007 Dan Walsh <dwalsh@redhat.com> 3.0.8-1
1a3fe36
- Allow cron to search nfs and samba homedirs
1a3fe36
babb364
* Tue Sep 11 2007 Dan Walsh <dwalsh@redhat.com> 3.0.7-10
babb364
- Allow NetworkManager to dbus chat with yum-updated
babb364
bf7f975
* Tue Sep 11 2007 Dan Walsh <dwalsh@redhat.com> 3.0.7-9
bf7f975
- Allow xfs to bind to port 7100
bf7f975
25d5868
* Mon Sep 10 2007 Dan Walsh <dwalsh@redhat.com> 3.0.7-8
25d5868
- Allow newalias/sendmail dac_override
25d5868
- Allow bind to bind to all udp ports
25d5868
4eaf5c6
* Fri Sep 7 2007 Dan Walsh <dwalsh@redhat.com> 3.0.7-7
4eaf5c6
- Turn off direct transition
4eaf5c6
c7e443c
* Fri Sep 7 2007 Dan Walsh <dwalsh@redhat.com> 3.0.7-6
c7e443c
- Allow wine to run in system role
c7e443c
37d6a1c
* Thu Sep 6 2007 Dan Walsh <dwalsh@redhat.com> 3.0.7-5
37d6a1c
- Fix java labeling 
37d6a1c
07b8680
* Thu Sep 6 2007 Dan Walsh <dwalsh@redhat.com> 3.0.7-4
07b8680
- Define user_home_type as home_type
07b8680
bea5486
* Tue Aug 28 2007 Dan Walsh <dwalsh@redhat.com> 3.0.7-3
bea5486
- Allow sendmail to create etc_aliases_t
bea5486
bc85a6b
* Tue Aug 28 2007 Dan Walsh <dwalsh@redhat.com> 3.0.7-2
bc85a6b
- Allow login programs to read symlinks on homedirs
bc85a6b
e8b5993
* Mon Aug 27 2007 Dan Walsh <dwalsh@redhat.com> 3.0.7-1
e8b5993
- Update an readd modules
e8b5993
d83af23
* Fri Aug 24 2007 Dan Walsh <dwalsh@redhat.com> 3.0.6-3
d83af23
- Cleanup  spec file
d83af23
3b13a83
* Fri Aug 24 2007 Dan Walsh <dwalsh@redhat.com> 3.0.6-2
3b13a83
- Allow xserver to be started by unconfined process and talk to tty
3b13a83
95bbe5c
* Wed Aug 22 2007 Dan Walsh <dwalsh@redhat.com> 3.0.6-1
95bbe5c
- Upgrade to upstream to grab postgressql changes
95bbe5c
c77aca5
* Tue Aug 21 2007 Dan Walsh <dwalsh@redhat.com> 3.0.5-11
c77aca5
- Add setransd for mls policy
c77aca5
4f23c46
* Mon Aug 20 2007 Dan Walsh <dwalsh@redhat.com> 3.0.5-10
4f23c46
- Add ldconfig_cache_t
4f23c46
b4ae7d8
* Sat Aug 18 2007 Dan Walsh <dwalsh@redhat.com> 3.0.5-9
b4ae7d8
- Allow sshd to write to proc_t for afs login
b4ae7d8
f012074
* Sat Aug 18 2007 Dan Walsh <dwalsh@redhat.com> 3.0.5-8
f012074
- Allow xserver access to urand
f012074
7f6883c
* Tue Aug 14 2007 Dan Walsh <dwalsh@redhat.com> 3.0.5-7
7f6883c
- allow dovecot to search mountpoints
7f6883c
0354c22
* Sat Aug 11 2007 Dan Walsh <dwalsh@redhat.com> 3.0.5-6
0354c22
- Fix Makefile for building policy modules
0354c22
60a9ef6
* Fri Aug 10 2007 Dan Walsh <dwalsh@redhat.com> 3.0.5-5
60a9ef6
- Fix dhcpc startup of service 
60a9ef6
bf33202
* Fri Aug 10 2007 Dan Walsh <dwalsh@redhat.com> 3.0.5-4
bf33202
- Fix dbus chat to not happen for xguest and guest users
bf33202
d44a393
* Mon Aug 6 2007 Dan Walsh <dwalsh@redhat.com> 3.0.5-3
d44a393
- Fix nagios cgi
d44a393
- allow squid to communicate with winbind
d44a393
1a12c25
* Mon Aug 6 2007 Dan Walsh <dwalsh@redhat.com> 3.0.5-2
1a12c25
- Fixes for ldconfig
1a12c25
25a7546
* Thu Aug 2 2007 Dan Walsh <dwalsh@redhat.com> 3.0.5-1
25a7546
- Update from upstream
25a7546
25a7546
* Wed Aug 1 2007 Dan Walsh <dwalsh@redhat.com> 3.0.4-6
25a7546
- Add nasd support
25a7546
8239a93
* Wed Aug 1 2007 Dan Walsh <dwalsh@redhat.com> 3.0.4-5
8239a93
- Fix new usb devices and dmfm
8239a93
47a35fa
* Mon Jul 30 2007 Dan Walsh <dwalsh@redhat.com> 3.0.4-4
47a35fa
- Eliminate mount_ntfs_t policy, merge into mount_t
47a35fa
07351eb
* Mon Jul 30 2007 Dan Walsh <dwalsh@redhat.com> 3.0.4-3
07351eb
- Allow xserver to write to ramfs mounted by rhgb
07351eb
9c03863
* Tue Jul 23 2007 Dan Walsh <dwalsh@redhat.com> 3.0.4-2
9c03863
- Add context for dbus machine id
9c03863
2fac1d6
* Tue Jul 23 2007 Dan Walsh <dwalsh@redhat.com> 3.0.4-1
2fac1d6
- Update with latest changes from upstream
2fac1d6
0f8f545
* Tue Jul 23 2007 Dan Walsh <dwalsh@redhat.com> 3.0.3-6
0f8f545
- Fix prelink to handle execmod
0f8f545
e0ae206
* Mon Jul 23 2007 Dan Walsh <dwalsh@redhat.com> 3.0.3-5
e0ae206
- Add ntpd_key_t to handle secret data
e0ae206
2ced404
* Fri Jul 20 2007 Dan Walsh <dwalsh@redhat.com> 3.0.3-4
2ced404
- Add anon_inodefs
2ced404
- Allow unpriv user exec pam_exec_t
2ced404
- Fix trigger
2ced404
779d23c
* Fri Jul 20 2007 Dan Walsh <dwalsh@redhat.com> 3.0.3-3
779d23c
- Allow cups to use generic usb
779d23c
- fix inetd to be able to run random apps (git)
779d23c
908512c
* Thu Jul 19 2007 Dan Walsh <dwalsh@redhat.com> 3.0.3-2
908512c
- Add proper contexts for rsyslogd
908512c
908512c
* Thu Jul 19 2007 Dan Walsh <dwalsh@redhat.com> 3.0.3-1
908512c
- Fixes for xguest policy
908512c
297dd1a
* Tue Jul 17 2007 Dan Walsh <dwalsh@redhat.com> 3.0.2-9
297dd1a
- Allow execution of gconf
297dd1a
1d03199
* Sat Jul 14 2007 Dan Walsh <dwalsh@redhat.com> 3.0.2-8
1d03199
- Fix moilscanner update problem
1d03199
7e35064
* Thu Jul 12 2007 Dan Walsh <dwalsh@redhat.com> 3.0.2-7
7e35064
- Begin adding policy to separate setsebool from semanage
16d9531
- Fix xserver.if definition to not break sepolgen.if
16d9531
2796de2
* Wed Jul 11 2007 Dan Walsh <dwalsh@redhat.com> 3.0.2-5
2796de2
- Add new devices
2796de2
154d823
* Tue Jul 10 2007 Dan Walsh <dwalsh@redhat.com> 3.0.2-4
154d823
- Add brctl policy
154d823
501a17b
* Fri Jul 6 2007 Dan Walsh <dwalsh@redhat.com> 3.0.2-3
501a17b
- Fix root login to include system_r
501a17b
35e7f77
* Fri Jul 6 2007 Dan Walsh <dwalsh@redhat.com> 3.0.2-2
35e7f77
- Allow prelink to read kernel sysctls
35e7f77
b529ed6
* Mon Jul 2 2007 Dan Walsh <dwalsh@redhat.com> 3.0.1-5
b529ed6
- Default to user_u:system_r:unconfined_t 
b529ed6
2fdb5fd
* Sun Jul 1 2007 Dan Walsh <dwalsh@redhat.com> 3.0.1-4
2fdb5fd
- fix squid
2fdb5fd
- Fix rpm running as uid
2fdb5fd
b786a2b
* Wed Jun 26 2007 Dan Walsh <dwalsh@redhat.com> 3.0.1-3
b786a2b
- Fix syslog declaration
b786a2b
7f44213
* Wed Jun 26 2007 Dan Walsh <dwalsh@redhat.com> 3.0.1-2
7f44213
- Allow avahi to access inotify
7f44213
- Remove a lot of bogus security_t:filesystem avcs
7f44213
56187c2
* Fri May 25 2007 Dan Walsh <dwalsh@redhat.com> 3.0.1-1
56187c2
- Remove ifdef strict policy from upstream
3e930b8
56187c2
* Fri May 18 2007 Dan Walsh <dwalsh@redhat.com> 2.6.5-3
56187c2
- Remove ifdef strict to allow user_u to login 
d4da533
bdb8302
* Fri May 18 2007 Dan Walsh <dwalsh@redhat.com> 2.6.5-2
bdb8302
- Fix for amands
bdb8302
- Allow semanage to read pp files
bdb8302
- Allow rhgb to read xdm_xserver_tmp
346d2dc
346d2dc
* Fri May 18 2007 Dan Walsh <dwalsh@redhat.com> 2.6.4-7
346d2dc
- Allow kerberos servers to use ldap for backing store
346d2dc
9ffb88e
* Thu May 17 2007 Dan Walsh <dwalsh@redhat.com> 2.6.4-6
9ffb88e
- allow alsactl to read kernel state
9ffb88e
fc35770
* Wed May 16 2007 Dan Walsh <dwalsh@redhat.com> 2.6.4-5
88c8465
- More fixes for alsactl
fc35770
- Transition from hal and modutils
cf806eb
- Fixes for suspend resume.  
cf806eb
	- insmod domtrans to alsactl
cf806eb
	- insmod writes to hal log
cf806eb
7c3dcb3
* Wed May 16 2007 Dan Walsh <dwalsh@redhat.com> 2.6.4-2
7c3dcb3
- Allow unconfined_t to transition to NetworkManager_t
7c3dcb3
- Fix netlabel policy
7c3dcb3
810e696
* Mon May 14 2007 Dan Walsh <dwalsh@redhat.com> 2.6.4-1
810e696
- Update to latest from upstream
810e696
daa6abe
* Fri May 4 2007 Dan Walsh <dwalsh@redhat.com> 2.6.3-1
daa6abe
- Update to latest from upstream
daa6abe
8fea836
* Mon Apr 30 2007 Dan Walsh <dwalsh@redhat.com> 2.6.2-1
8fea836
- Update to latest from upstream
8fea836
8fea836
* Fri Apr 27 2007 Dan Walsh <dwalsh@redhat.com> 2.6.1-4
8fea836
- Allow pcscd_t to send itself signals
8fea836
6821c3d
* Fri Apr 27 2007 Dan Walsh <dwalsh@redhat.com> 2.6.1-3
6821c3d
- 
6821c3d
77d25eb
* Wed Apr 25 2007 Dan Walsh <dwalsh@redhat.com> 2.6.1-2
77d25eb
- Fixes for unix_update
77d25eb
- Fix logwatch to be able to search all dirs
77d25eb
8396b2d
* Mon Apr 23 2007 Dan Walsh <dwalsh@redhat.com> 2.6.1-1
8396b2d
- Upstream bumped the version
8396b2d
61947fa
* Thu Apr 19 2007 Dan Walsh <dwalsh@redhat.com> 2.5.12-12
61947fa
- Allow consolekit to syslog
61947fa
- Allow ntfs to work with hal
61947fa
2db3c1e
* Thu Apr 19 2007 Dan Walsh <dwalsh@redhat.com> 2.5.12-11
61947fa
- Allow iptables to read etc_runtime_t
2db3c1e
4661767
* Thu Apr 19 2007 Dan Walsh <dwalsh@redhat.com> 2.5.12-10
53b2229
- MLS Fixes
53b2229
883a025
* Wed Apr 18 2007 Dan Walsh <dwalsh@redhat.com> 2.5.12-8
883a025
- Fix path of /etc/lvm/cache directory
ab59bec
- Fixes for alsactl and pppd_t
32b18f8
- Fixes for consolekit
32b18f8
7671cee
* Tue Apr 17 2007 Dan Walsh <dwalsh@redhat.com> 2.5.12-5
7671cee
- Allow insmod_t to mount kvmfs_t filesystems
7671cee
9fc00bc
* Tue Apr 17 2007 Dan Walsh <dwalsh@redhat.com> 2.5.12-4
9fc00bc
- Rwho policy
9fc00bc
- Fixes for consolekit
9fc00bc
e6f3cfb
* Fri Apr 12 2007 Dan Walsh <dwalsh@redhat.com> 2.5.12-3
e6f3cfb
- fixes for fusefs
e6f3cfb
8c912ab
* Thu Apr 12 2007 Dan Walsh <dwalsh@redhat.com> 2.5.12-2
8c912ab
- Fix samba_net to allow it to view samba_var_t
8c912ab
a3b1a2c
* Tue Apr 10 2007 Dan Walsh <dwalsh@redhat.com> 2.5.12-1
a3b1a2c
- Update to upstream
a3b1a2c
5d5caeb
* Tue Apr 10 2007 Dan Walsh <dwalsh@redhat.com> 2.5.11-8
5d5caeb
- Fix Sonypic backlight
5d5caeb
- Allow snmp to look at squid_conf_t
5d5caeb
7f1bd86
* Mon Apr 9 2007 Dan Walsh <dwalsh@redhat.com> 2.5.11-7
7f1bd86
- Fixes for pyzor, cyrus, consoletype on everything installs
7f1bd86
0b3279d
* Mon Apr 9 2007 Dan Walsh <dwalsh@redhat.com> 2.5.11-6
0b3279d
- Fix hald_acl_t to be able to getattr/setattr on usb devices
0b3279d
- Dontaudit write to unconfined_pipes for load_policy
0b3279d
21029bf
* Thu Apr 5 2007 Dan Walsh <dwalsh@redhat.com> 2.5.11-5
21029bf
- Allow bluetooth to read inotifyfs
21029bf
e6b9e29
* Wed Apr 4 2007 Dan Walsh <dwalsh@redhat.com> 2.5.11-4
e6b9e29
- Fixes for samba domain controller.
e6b9e29
- Allow ConsoleKit to look at ttys
e6b9e29
f9f9ddc
* Tue Apr 3 2007 Dan Walsh <dwalsh@redhat.com> 2.5.11-3
f9f9ddc
- Fix interface call
f9f9ddc
89d3de7
* Tue Apr 3 2007 Dan Walsh <dwalsh@redhat.com> 2.5.11-2
89d3de7
- Allow syslog-ng to read /var
89d3de7
- Allow locate to getattr on all filesystems
89d3de7
- nscd needs setcap
89d3de7
ce7f30a
* Mon Mar 26 2007 Dan Walsh <dwalsh@redhat.com> 2.5.11-1
ce7f30a
- Update to upstream
ce7f30a
f040ac5
* Fri Mar 23 2007 Dan Walsh <dwalsh@redhat.com> 2.5.10-2
f040ac5
- Allow samba to run groupadd
f040ac5
f634733
* Thu Mar 22 2007 Dan Walsh <dwalsh@redhat.com> 2.5.10-1
f634733
- Update to upstream
f634733
f634733
* Thu Mar 22 2007 Dan Walsh <dwalsh@redhat.com> 2.5.9-6
f634733
- Allow mdadm to access generic scsi devices
f634733
281f5f5
* Wed Mar 21 2007 Dan Walsh <dwalsh@redhat.com> 2.5.9-5
281f5f5
- Fix labeling on udev.tbl dirs
281f5f5
552645b
* Tue Mar 20 2007 Dan Walsh <dwalsh@redhat.com> 2.5.9-4
552645b
- Fixes for logwatch
552645b
593fb16
* Tue Mar 20 2007 Dan Walsh <dwalsh@redhat.com> 2.5.9-3
593fb16
- Add fusermount and mount_ntfs policy
593fb16
9d59ec4
* Tue Mar 20 2007 Dan Walsh <dwalsh@redhat.com> 2.5.9-2
9d59ec4
- Update to upstream
9d59ec4
- Allow saslauthd to use kerberos keytabs
d3aabae
741e816
* Mon Mar 19 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-8
741e816
- Fixes for samba_var_t
741e816
741e816
* Mon Mar 19 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-7
741e816
- Allow networkmanager to setpgid
741e816
- Fixes for hal_acl_t
741e816
2823e28
* Mon Mar 19 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-6
db4f0ec
- Remove disable_trans booleans
2823e28
- hald_acl_t needs to talk to nscd
2823e28
2f82eed
* Thu Mar 15 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-5
2f82eed
- Fix prelink to be able to manage usr dirs.
2f82eed
9468a64
* Tue Mar 13 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-4
9468a64
- Allow insmod to launch init scripts
9468a64
271752a
* Tue Mar 13 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-3
271752a
- Remove setsebool policy
271752a
bdb7f99
* Mon Mar 12 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-2
bdb7f99
- Fix handling of unlabled_t packets
bdb7f99
bdb7f99
* Thu Mar 8 2007 Dan Walsh <dwalsh@redhat.com> 2.5.8-1
2a9b648
- More of my patches from upstream
2a9b648
9a8202d
* Thu Mar 1 2007 Dan Walsh <dwalsh@redhat.com> 2.5.7-1
9a8202d
- Update to latest from upstream
9a8202d
- Add fail2ban policy
9a8202d
5ad70cf
* Wed Feb 28 2007 Dan Walsh <dwalsh@redhat.com> 2.5.6-1
5ad70cf
- Update to remove security_t:filesystem getattr problems
5ad70cf
13893ed
* Fri Feb 23 2007 Dan Walsh <dwalsh@redhat.com> 2.5.5-2
13893ed
- Policy for consolekit
13893ed
af8af9c
* Fri Feb 23 2007 Dan Walsh <dwalsh@redhat.com> 2.5.5-1
13893ed
- Update to latest from upstream
af8af9c
cc1be22
* Wed Feb 21 2007 Dan Walsh <dwalsh@redhat.com> 2.5.4-2
cc1be22
- Revert Nemiver change
cc1be22
- Set sudo as a corecmd so prelink will work,  remove sudoedit mapping, since this will not work, it does not transition.
cc1be22
- Allow samba to execute useradd
cc1be22
cc1be22
* Tue Feb 20 2007 Dan Walsh <dwalsh@redhat.com> 2.5.4-1
cc1be22
- Upgrade to the latest from upstream
cc1be22
2fa5bb0
* Thu Feb 15 2007 Dan Walsh <dwalsh@redhat.com> 2.5.3-3
e10e57a
- Add sepolgen support
e10e57a
- Add bugzilla policy
e10e57a
1a24735
* Wed Feb 14 2007 Dan Walsh <dwalsh@redhat.com> 2.5.3-2
1a24735
- Fix file context for nemiver
1a24735
1a24735
* Sun Feb 11 2007 Dan Walsh <dwalsh@redhat.com> 2.5.3-1
1a24735
- Remove include sym link
9aff35b
39b6cec
* Mon Feb 5 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-6
39b6cec
- Allow mozilla, evolution and thunderbird to read dev_random.
39b6cec
Resolves: #227002
39b6cec
- Allow spamd to connect to smtp port
39b6cec
Resolves: #227184
39b6cec
- Fixes to make ypxfr work
39b6cec
Resolves: #227237
39b6cec
33501ce
* Sun Feb 4 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-5
33501ce
- Fix ssh_agent to be marked as an executable
33501ce
- Allow Hal to rw sound device 
33501ce
de0b364
* Thu Feb 1 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-4
de0b364
- Fix spamassisin so crond can update spam files
de0b364
- Fixes to allow kpasswd to work
de0b364
- Fixes for bluetooth
de0b364
3902fd8
* Fri Jan 25 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-3
3902fd8
- Remove some targeted diffs in file context file
3902fd8
edd045d
* Thu Jan 25 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-2
edd045d
- Fix squid cachemgr labeling
edd045d
e45f5d3
* Thu Jan 25 2007 Dan Walsh <dwalsh@redhat.com> 2.5.2-1
e45f5d3
- Add ability to generate webadm_t policy
e45f5d3
- Lots of new interfaces for httpd
e45f5d3
- Allow sshd to login as unconfined_t
e45f5d3
cc7c06a
* Mon Jan 22 2007 Dan Walsh <dwalsh@redhat.com> 2.5.1-5
cc7c06a
- Continue fixing, additional user domains
cc7c06a
f86e423
* Wed Jan 10 2007 Dan Walsh <dwalsh@redhat.com> 2.5.1-4
f86e423
- Begin adding user confinement to targeted policy 
f86e423
ae5ace1
* Wed Jan 10 2007 Dan Walsh <dwalsh@redhat.com> 2.5.1-2
ae5ace1
- Fixes for prelink, ktalkd, netlabel
ae5ace1
a384d73
* Mon Jan 8 2007 Dan Walsh <dwalsh@redhat.com> 2.5.1-1
a384d73
- Allow prelink when run from rpm to create tmp files
a384d73
Resolves: #221865
a384d73
- Remove file_context for exportfs
a384d73
Resolves: #221181
a384d73
- Allow spamassassin to create ~/.spamassissin
a384d73
Resolves: #203290
a384d73
- Allow ssh access to the krb tickets
a384d73
- Allow sshd to change passwd
a384d73
- Stop newrole -l from working on non securetty
a384d73
Resolves: #200110
a384d73
- Fixes to run prelink in MLS machine
a384d73
Resolves: #221233
8a03d5e
- Allow spamassassin to read var_lib_t dir
8a03d5e
Resolves: #219234
8a03d5e
9bcfd16
* Fri Dec 29 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-20
9bcfd16
- fix mplayer to work under strict policy
9bcfd16
- Allow iptables to use nscd
9bcfd16
Resolves: #220794
9bcfd16
8bacd8e
* Thu Dec 28 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-19
8bacd8e
- Add gconf policy and make it work with strict
8bacd8e
135ea97
* Sat Dec 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-18
135ea97
- Many fixes for strict policy and by extension mls.
135ea97
9051d60
* Fri Dec 22 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-17
9051d60
- Fix to allow ftp to bind to ports > 1024
9051d60
Resolves: #219349
4fd323b
f9e32a0
* Tue Dec 19 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-16
f9e32a0
- Allow semanage to exec it self.  Label genhomedircon as semanage_exec_t
f9e32a0
Resolves: #219421
f9e32a0
- Allow sysadm_lpr_t to manage other print spool jobs
f9e32a0
Resolves: #220080
f9e32a0
be9aefc
* Mon Dec 18 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-15
be9aefc
- allow automount to setgid
be9aefc
Resolves: #219999
be9aefc
5e01b46
* Thu Dec 14 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-14
5e01b46
- Allow cron to polyinstatiate 
5e01b46
- Fix creation of boot flags
5e01b46
Resolves: #207433
5e01b46
5e01b46
* Thu Dec 14 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-13
5e01b46
- Fixes for irqbalance
5e01b46
Resolves: #219606
5e01b46
5e01b46
* Thu Dec 14 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-12
5e01b46
- Fix vixie-cron to work on mls
5e01b46
Resolves: #207433
272aa0b
272aa0b
* Wed Dec 13 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-11
422dcf1
Resolves: #218978
422dcf1
272aa0b
* Tue Dec 12 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-10
e3b143b
- Allow initrc to create files in /var directories
e3b143b
Resolves: #219227
e3b143b
6157a7e
* Fri Dec 8 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-9
6157a7e
- More fixes for MLS
e3b143b
Resolves: #181566
6157a7e
dd5d7e7
* Wed Dec 6 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-8
dd5d7e7
- More Fixes polyinstatiation
dd5d7e7
Resolves: #216184
dd5d7e7
a169fb7
* Wed Dec 6 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-7
dd5d7e7
- More Fixes polyinstatiation
a169fb7
- Fix handling of keyrings
dd5d7e7
Resolves: #216184
a169fb7
852ba6b
* Mon Dec 4 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-6
852ba6b
- Fix polyinstatiation
852ba6b
- Fix pcscd handling of terminal
852ba6b
Resolves: #218149
852ba6b
Resolves: #218350
852ba6b
414ddd0
* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-5
414ddd0
- More fixes for quota
414ddd0
Resolves: #212957
414ddd0
9f388c1
* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-4
9f388c1
- ncsd needs to use avahi sockets
9f388c1
Resolves: #217640
9f388c1
Resolves: #218014
9f388c1
aba668f
* Thu Nov 28 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-3
aba668f
- Allow login programs to polyinstatiate homedirs
aba668f
Resolves: #216184
b6ffd7c
- Allow quotacheck to create database files
b6ffd7c
Resolves: #212957
aba668f
cc1462b
* Tue Nov 28 2006 Dan Walsh <dwalsh@redhat.com> 2.4.6-1
cc1462b
- Dontaudit appending hal_var_lib files 
cc1462b
Resolves: #217452
cc1462b
Resolves: #217571
cc1462b
Resolves: #217611
cc1462b
Resolves: #217640
cc1462b
Resolves: #217725
cc1462b
e4d46c9
* Mon Nov 21 2006 Dan Walsh <dwalsh@redhat.com> 2.4.5-4
e4d46c9
- Fix context for helix players file_context #216942
e4d46c9
02560da
* Mon Nov 20 2006 Dan Walsh <dwalsh@redhat.com> 2.4.5-3
02560da
- Fix load_policy to be able to mls_write_down so it can talk to the terminal
02560da
4218645
* Mon Nov 20 2006 Dan Walsh <dwalsh@redhat.com> 2.4.5-2
4218645
- Fixes for hwclock, clamav, ftp
4218645
9e4aeac
* Wed Nov 15 2006 Dan Walsh <dwalsh@redhat.com> 2.4.5-1
9e4aeac
- Move to upstream version which accepted my patches
9e4aeac
a3f2f57
* Wed Nov 15 2006 Dan Walsh <dwalsh@redhat.com> 2.4.4-2
150bdfb
- Fixes for nvidia driver
150bdfb
b0ecaa9
* Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> 2.4.4-2
b0ecaa9
- Allow semanage to signal mcstrans
b0ecaa9
73ea8c2
* Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> 2.4.4-1
73ea8c2
- Update to upstream
73ea8c2
d925bd3
* Mon Nov 13 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-13
d925bd3
- Allow modstorage to edit /etc/fstab file
d925bd3
ec17438
* Mon Nov 13 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-12
ec17438
- Fix for qemu, /dev/
d925bd3
32b91c9
* Mon Nov 13 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-11
32b91c9
- Fix path to realplayer.bin
32b91c9
06b64f8
* Fri Nov 10 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-10
06b64f8
- Allow xen to connect to xen port
06b64f8
1a986f0
* Fri Nov 10 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-9
1a986f0
- Allow cups to search samba_etc_t directory
1a986f0
- Allow xend_t to list auto_mountpoints
1a986f0
2098c9b
* Thu Nov 9 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-8
2098c9b
- Allow xen to search automount
2098c9b
2098c9b
* Thu Nov 9 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-7
6ba4868
- Fix spec of jre files 
6ba4868
0806593
* Wed Nov 8 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-6
0806593
- Fix unconfined access to shadow file
0806593
4d11495
* Wed Nov 8 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-5
4d11495
- Allow xend to create files in xen_image_t directories
4d11495
0fcc493
* Wed Nov 8 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-4
0fcc493
- Fixes for /var/lib/hal
0fcc493
f08bf92
* Tue Nov 7 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-3
f08bf92
- Remove ability for sysadm_t to look at audit.log
f08bf92
f3ecbbf
* Tue Nov 7 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-2
f3ecbbf
- Fix rpc_port_types
f3ecbbf
- Add aide policy for mls
f3ecbbf
f3ecbbf
* Mon Nov 6 2006 Dan Walsh <dwalsh@redhat.com> 2.4.3-1
d7e0f9f
- Merge with upstream
d7e0f9f
0dae3b6
* Fri Nov 3 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-8
0dae3b6
- Lots of fixes for ricci
0dae3b6
0dae3b6
* Fri Nov 3 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-7
0dae3b6
- Allow xen to read/write fixed devices with a boolean
0dae3b6
- Allow apache to search /var/log
0dae3b6
0dae3b6
* Thu Nov 2 2006 James Antill <james.antill@redhat.com> 2.4.2-6
0dae3b6
- Fix policygentool specfile problem.
0dae3b6
- Allow apache to send signals to it's logging helpers.
0dae3b6
- Resolves: rhbz#212731
0dae3b6
0dae3b6
* Wed Nov 1 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-5
0dae3b6
- Add perms for swat
0dae3b6
d095a0e
* Tue Oct 31 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-4
d095a0e
- Add perms for swat
d095a0e
6b97615
* Mon Oct 30 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-3
6b97615
- Allow daemons to dump core files to /
6b97615
8fb79d4
* Fri Oct 27 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-2
8fb79d4
- Fixes for ricci
8fb79d4
6672fcf
* Fri Oct 27 2006 Dan Walsh <dwalsh@redhat.com> 2.4.2-1
6672fcf
- Allow mount.nfs to work
6672fcf
85659e7
* Fri Oct 27 2006 Dan Walsh <dwalsh@redhat.com> 2.4.1-5
85659e7
- Allow ricci-modstorage to look at lvm_etc_t
85659e7
08efeff
* Mon Oct 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4.1-4
08efeff
- Fixes for ricci using saslauthd
08efeff
dc804f3
* Mon Oct 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4.1-3
dc804f3
- Allow mountpoint on home_dir_t and home_t
dc804f3
8ff9d6e
* Mon Oct 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4.1-2
8ff9d6e
- Update xen to read nfs files
8ff9d6e
3d011ff
* Mon Oct 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4-4
3d011ff
- Allow noxattrfs to associate with other noxattrfs 
3d011ff
11d7ea1
* Mon Oct 23 2006 Dan Walsh <dwalsh@redhat.com> 2.4-3
11d7ea1
- Allow hal to use power_device_t
11d7ea1
d6926f7
* Fri Oct 20 2006 Dan Walsh <dwalsh@redhat.com> 2.4-2
d6926f7
- Allow procemail to look at autofs_t
d6926f7
- Allow xen_image_t to work as a fixed device
d6926f7
e2eecb7
* Thu Oct 19 2006 Dan Walsh <dwalsh@redhat.com> 2.4-1
e2eecb7
- Refupdate from upstream
e2eecb7
302afb6
* Thu Oct 19 2006 Dan Walsh <dwalsh@redhat.com> 2.3.19-4
302afb6
- Add lots of fixes for mls cups
302afb6
6fa5ece
* Wed Oct 18 2006 Dan Walsh <dwalsh@redhat.com> 2.3.19-3
6fa5ece
- Lots of fixes for ricci
6fa5ece
6fa5ece
2d1b4a4
* Mon Oct 16 2006 Dan Walsh <dwalsh@redhat.com> 2.3.19-2
2d1b4a4
- Fix number of cats
2d1b4a4
da08298
* Mon Oct 16 2006 Dan Walsh <dwalsh@redhat.com> 2.3.19-1
da08298
- Update to upstream
da08298
jantill a3698a1
* Thu Oct 12 2006 James Antill <jantill@redhat.com> 2.3.18-10
jantill a3698a1
- More iSCSI changes for #209854
jantill a3698a1
jantill cd0a0d2
* Tue Oct 10 2006 James Antill <jantill@redhat.com> 2.3.18-9
jantill cd0a0d2
- Test ISCSI fixes for #209854
jantill cd0a0d2
ed9a4cc
* Sun Oct 8 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-8
ed9a4cc
- allow semodule to rmdir selinux_config_t dir
ed9a4cc
70e2dbc
* Fri Oct 6 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-7
70e2dbc
- Fix boot_runtime_t problem on ppc.  Should not be creating these files.
70e2dbc
16c971a
* Thu Oct 5 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-6
16c971a
- Fix context mounts on reboot
16c971a
- Fix ccs creation of directory in /var/log
16c971a
7316db5
* Thu Oct 5 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-5
7316db5
- Update for tallylog
7316db5
bfcffea
* Thu Oct 5 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-4
bfcffea
- Allow xend to rewrite dhcp conf files
bfcffea
- Allow mgetty sys_admin capability
bfcffea
160281b
* Wed Oct 4 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-3
160281b
- Make xentapctrl work
160281b
46f098a
* Tue Oct 3 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-2
46f098a
- Don't transition unconfined_t to bootloader_t
46f098a
- Fix label in /dev/xen/blktap
46f098a
f21d67b
* Tue Oct 3 2006 Dan Walsh <dwalsh@redhat.com> 2.3.18-1
f21d67b
- Patch for labeled networking
f21d67b
42dd742
* Mon Oct 2 2006 Dan Walsh <dwalsh@redhat.com> 2.3.17-2
42dd742
- Fix crond handling for mls
42dd742
8fff699
* Fri Sep 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.17-1
8fff699
- Update to upstream
8fff699
52ba98b
* Fri Sep 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-9
52ba98b
- Remove bluetooth-helper transition
52ba98b
- Add selinux_validate for semanage
52ba98b
- Require new version of libsemanage
52ba98b
5096e7d
* Fri Sep 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-8
5096e7d
- Fix prelink
5096e7d
3c45770
* Fri Sep 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-7
3c45770
- Fix rhgb
3c45770
172c6c7
* Thu Sep 27 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-6
172c6c7
- Fix setrans handling on MLS and useradd
172c6c7
afbab5a
* Wed Sep 27 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-5
afbab5a
- Support for fuse
afbab5a
- fix vigr
afbab5a
bfd584d
* Wed Sep 27 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-4
201e1d3
- Fix dovecot, amanda
bfd584d
- Fix mls
201e1d3
d25a3ee
* Mon Sep 25 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-2
d25a3ee
- Allow java execheap for itanium
d25a3ee
a76cf8a
* Mon Sep 25 2006 Dan Walsh <dwalsh@redhat.com> 2.3.16-1
a76cf8a
- Update with upstream
a76cf8a
857ce15
* Mon Sep 25 2006 Dan Walsh <dwalsh@redhat.com> 2.3.15-2
857ce15
- mls fixes 
857ce15
85bd855
* Fri Sep 22 2006 Dan Walsh <dwalsh@redhat.com> 2.3.15-1
85bd855
- Update from upstream 
85bd855
8d52bdb
* Fri Sep 22 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-8
8d52bdb
- More fixes for mls
8d52bdb
- Revert change on automount transition to mount
8d52bdb
5ec822a
* Wed Sep 20 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-7
5ec822a
- Fix cron jobs to run under the correct context
5ec822a
5ec822a
* Tue Sep 19 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-6
b4815d0
- Fixes to make pppd work
b4815d0
5ec822a
* Mon Sep 18 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-4
c56aa10
- Multiple policy fixes
c56aa10
- Change max categories to 1023
c56aa10
b8c7850
* Sat Sep 16 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-3
b8c7850
- Fix transition on mcstransd
b8c7850
38b22ca
* Fri Sep 15 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-2
38b22ca
- Add /dev/em8300 defs
38b22ca
f511de4
* Fri Sep 15 2006 Dan Walsh <dwalsh@redhat.com> 2.3.14-1
f511de4
- Upgrade to upstream
f511de4
5f2a4e5
* Thu Sep 14 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-6
5f2a4e5
- Fix ppp connections from network manager
5f2a4e5
861af1c
* Wed Sep 13 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-5
861af1c
- Add tty access to all domains boolean
861af1c
- Fix gnome-pty-helper context for ia64
861af1c
9fbb713
* Mon Sep 11 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-4
9fbb713
- Fixed typealias of firstboot_rw_t
9fbb713
8b6c373
* Thu Sep 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-3
8b6c373
- Fix location of xel log files
8b6c373
- Fix handling of sysadm_r -> rpm_exec_t 
8b6c373
1ef9d40
* Thu Sep 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-2
1ef9d40
- Fixes for autofs, lp
1ef9d40
937c1cc
* Wed Sep 6 2006 Dan Walsh <dwalsh@redhat.com> 2.3.13-1
937c1cc
- Update from upstream
937c1cc
4bf7cf3
* Tue Sep 5 2006 Dan Walsh <dwalsh@redhat.com> 2.3.12-2
4bf7cf3
- Fixup for test6
4bf7cf3
efb0897
* Tue Sep 5 2006 Dan Walsh <dwalsh@redhat.com> 2.3.12-1
efb0897
- Update to upstream
efb0897
928af41
* Fri Sep 1 2006 Dan Walsh <dwalsh@redhat.com> 2.3.11-1
928af41
- Update to upstream
928af41
04dd122
* Fri Sep 1 2006 Dan Walsh <dwalsh@redhat.com> 2.3.10-7
04dd122
- Fix suspend to disk problems
04dd122
a1c3b4e
* Thu Aug 31 2006 Dan Walsh <dwalsh@redhat.com> 2.3.10-6
3723ca6
- Lots of fixes for restarting daemons at the console.
3723ca6
7f5a12d
* Wed Aug 30 2006 Dan Walsh <dwalsh@redhat.com> 2.3.10-3
7f5a12d
- Fix audit line
358adda
- Fix requires line
358adda
06027c9
* Tue Aug 29 2006 Dan Walsh <dwalsh@redhat.com> 2.3.10-1
06027c9
- Upgrade to upstream
06027c9
1616552
* Mon Aug 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-6
1616552
- Fix install problems
1616552
9e88149
* Fri Aug 25 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-5
9e88149
- Allow setroubleshoot to getattr on all dirs to gather RPM data
9e88149
4c34858
* Thu Aug 24 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-4
4c34858
- Set /usr/lib/ia32el/ia32x_loader to unconfined_execmem_exec_t for ia32 platform
4c34858
- Fix spec for /dev/adsp
4c34858
b2d3ebd
* Thu Aug 24 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-3
b2d3ebd
- Fix xen tty devices
b2d3ebd
8cd82cf
* Thu Aug 24 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-2
8cd82cf
- Fixes for setroubleshoot
8cd82cf
8cd82cf
* Wed Aug 23 2006 Dan Walsh <dwalsh@redhat.com> 2.3.9-1
a5dcfa8
- Update to upstream
a5dcfa8
6f77ee0
* Sun Aug 20 2006 Dan Walsh <dwalsh@redhat.com> 2.3.8-2
6f77ee0
- Fixes for stunnel and postgresql
79b5c47
- Update from upstream
79b5c47
256cfc6
* Sat Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 2.3.7-1
256cfc6
- Update from upstream
256cfc6
- More java fixes
256cfc6
543bc33
* Fri Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 2.3.6-4
543bc33
- Change allow_execstack to default to on, for RHEL5 Beta.  
543bc33
  This is required because of a Java compiler problem.
543bc33
  Hope to turn off for next beta
543bc33
5974f40
* Thu Aug 10 2006 Dan Walsh <dwalsh@redhat.com> 2.3.6-3
c22acae
- Misc fixes
c22acae
d0ed11a
* Wed Aug 9 2006 Dan Walsh <dwalsh@redhat.com> 2.3.6-2
d0ed11a
- More fixes for strict policy
d0ed11a
8da541a
* Tue Aug 8 2006 Dan Walsh <dwalsh@redhat.com> 2.3.6-1
8da541a
- Quiet down anaconda audit messages
8da541a
932c79f
* Mon Aug 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.5-1
932c79f
- Fix setroubleshootd
932c79f
2620206
* Thu Aug 3 2006 Dan Walsh <dwalsh@redhat.com> 2.3.4-1
2620206
- Update to the latest from upstream
2620206
7505584
* Thu Aug 3 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-20
7505584
- More fixes for xen
7505584
1c92c78
* Thu Aug 3 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-19
1c92c78
- Fix anaconda transitions
1c92c78
5dc8b14
* Wed Aug 2 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-18
5dc8b14
- yet more xen rules
5dc8b14
 
031e1ae
* Tue Aug 1 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-17
031e1ae
- more xen rules
031e1ae
1b1dad0
* Mon Jul 31 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-16
1b1dad0
- Fixes for Samba
1b1dad0
be45a2b
* Sat Jul 29 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-15
be45a2b
- Fixes for xen
be45a2b
9782db9
* Fri Jul 28 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-14
9782db9
- Allow setroubleshootd to send mail
9782db9
1f20939
* Wed Jul 26 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-13
1f20939
- Add nagios policy
1f20939
90c4086
* Wed Jul 26 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-12
90c4086
-  fixes for setroubleshoot
90c4086
9554c94
* Wed Jul 26 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-11
1f20939
- Added Paul Howarth patch to only load policy packages shipped 
9554c94
  with this package
9d77b6b
- Allow pidof from initrc to ptrace higher level domains
9554c94
- Allow firstboot to communicate with hal via dbus
9d77b6b
8555e0e
* Mon Jul 24 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-10
8555e0e
- Add policy for /var/run/ldapi
8555e0e
b14e133
* Sat Jul 22 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-9
b14e133
- Fix setroubleshoot policy
b14e133
7b4c787
* Fri Jul 21 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-8
7b4c787
- Fixes for mls use of ssh
7b4c787
- named  has a new conf file
7b4c787
efa5f59
* Fri Jul 21 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-7
efa5f59
- Fixes to make setroubleshoot work
efa5f59
1c15e38
* Wed Jul 19 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-6
1c15e38
- Cups needs to be able to read domain state off of printer client
1c15e38
c7b7392
* Wed Jul 19 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-5
c7b7392
- add boolean to allow zebra to write config files
c7b7392
31c47be
* Tue Jul 18 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-4
31c47be
- setroubleshootd fixes
31c47be
2bf148e
* Mon Jul 17 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-3
2bf148e
- Allow prelink to read bin_t symlink
2bf148e
- allow xfs to read random devices
2bf148e
- Change gfs to support xattr
2bf148e
2bf148e
c62a785
* Mon Jul 17 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-2
c62a785
- Remove spamassassin_can_network boolean
c62a785
2107557
* Fri Jul 14 2006 Dan Walsh <dwalsh@redhat.com> 2.3.3-1
2107557
- Update to upstream
2107557
- Fix lpr domain for mls
2107557
8a7ef5e
* Fri Jul 14 2006 Dan Walsh <dwalsh@redhat.com> 2.3.2-4
8a7ef5e
- Add setroubleshoot policy
8a7ef5e
317bd2f
* Fri Jul 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.2-3
317bd2f
- Turn off auditallow on setting booleans
317bd2f
d819090
* Fri Jul 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.2-2
d819090
- Multiple fixes
d819090
8bee3a4
* Fri Jul 7 2006 Dan Walsh <dwalsh@redhat.com> 2.3.2-1
8bee3a4
- Update to upstream
8bee3a4
4a291ab
* Thu Jun 22 2006 Dan Walsh <dwalsh@redhat.com> 2.3.1-1
4a291ab
- Update to upstream
4a291ab
- Add new class for kernel key ring
4a291ab
9e7fd17
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.49-1
9e7fd17
- Update to upstream
9e7fd17
2b87b02
* Tue Jun 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.48-1
2b87b02
- Update to upstream
2b87b02
77dc77c
* Tue Jun 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.47-5
77dc77c
- Break out selinux-devel package
77dc77c
af203b6
* Fri Jun 16 2006 Dan Walsh <dwalsh@redhat.com> 2.2.47-4
af203b6
- Add ibmasmfs
af203b6
cc073e7
* Thu Jun 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.47-3
4ef386f
- Fix policygentool gen_requires
4ef386f
358335b
* Tue Jun 13 2006 Dan Walsh <dwalsh@redhat.com> 2.2.47-1
358335b
- Update from Upstream
358335b
0fe5c73
* Tue Jun 13 2006 Dan Walsh <dwalsh@redhat.com> 2.2.46-2
0fe5c73
- Fix spec of realplay
0fe5c73
2616c66
* Tue Jun 13 2006 Dan Walsh <dwalsh@redhat.com> 2.2.46-1
2616c66
- Update to upstream
2616c66
2616c66
* Mon Jun 12 2006 Dan Walsh <dwalsh@redhat.com> 2.2.45-3
2616c66
- Fix semanage
2616c66
b637d98
* Mon Jun 12 2006 Dan Walsh <dwalsh@redhat.com> 2.2.45-2
b637d98
- Allow useradd to create_home_dir in MLS environment
b637d98
3004d53
* Thu Jun 8 2006 Dan Walsh <dwalsh@redhat.com> 2.2.45-1
3004d53
- Update from upstream
3004d53
cfc04db
* Tue Jun 6 2006 Dan Walsh <dwalsh@redhat.com> 2.2.44-1
cfc04db
- Update from upstream
cfc04db
a4c7090
* Tue Jun 6 2006 Dan Walsh <dwalsh@redhat.com> 2.2.43-4
a4c7090
- Add oprofilefs
a4c7090
a55870f
* Sun May 28 2006 Dan Walsh <dwalsh@redhat.com> 2.2.43-3
a4c7090
- Fix for hplip and Picasus
a55870f
43fe713
* Sat May 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.43-2
43fe713
- Update to upstream
43fe713
43fe713
* Fri May 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.43-1
43fe713
- Update to upstream
43fe713
43fe713
* Fri May 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.42-4
43fe713
- fixes for spamd
43fe713
7580a10
* Wed May 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.42-3
7580a10
- fixes for java, openldap and webalizer
7580a10
e30da94
* Mon May 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.42-2
e30da94
- Xen fixes
e30da94
e5e5095
* Thu May 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.42-1
e5e5095
- Upgrade to upstream
e5e5095
75d0fe4
* Thu May 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.41-1
4aae365
- allow hal to read boot_t files
75d0fe4
- Upgrade to upstream
4aae365
4aae365
* Wed May 17 2006 Dan Walsh <dwalsh@redhat.com> 2.2.40-2
4aae365
- allow hal to read boot_t files
4aae365
f4d1707
* Tue May 16 2006 Dan Walsh <dwalsh@redhat.com> 2.2.40-1
f4d1707
- Update from upstream
f4d1707
82d40f4
* Mon May 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.39-2
82d40f4
- Fixes for amavis
82d40f4
52288bc
* Mon May 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.39-1
52288bc
- Update from upstream
52288bc
a97d1fe
* Fri May 12 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-6
a97d1fe
- Allow auditctl to search all directories
a97d1fe
f08aca0
* Thu May 11 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-5
f08aca0
- Add acquire service for mono.
f08aca0
89e397d
* Thu May 11 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-4
89e397d
- Turn off allow_execmem boolean
89e397d
- Allow ftp dac_override when allowed to access users homedirs
89e397d
ca8bc2d
* Wed May 10 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-3
ca8bc2d
- Clean up spec file
ca8bc2d
- Transition from unconfined_t to prelink_t
ca8bc2d
539ba8a
* Mon May 8 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-2
539ba8a
- Allow execution of cvs command
539ba8a
a522754
* Fri May 5 2006 Dan Walsh <dwalsh@redhat.com> 2.2.38-1
a522754
- Update to upstream
a522754
529f12c
* Wed May 3 2006 Dan Walsh <dwalsh@redhat.com> 2.2.37-1
529f12c
- Update to upstream
529f12c
49dfee4
* Mon May 1 2006 Dan Walsh <dwalsh@redhat.com> 2.2.36-2
49dfee4
- Fix libjvm spec
49dfee4
ea725ce
* Tue Apr 25 2006 Dan Walsh <dwalsh@redhat.com> 2.2.36-1
ea725ce
- Update to upstream
ea725ce
jantill 684125a
* Tue Apr 25 2006 James Antill <jantill@redhat.com> 2.2.35-2
jantill 684125a
- Add xm policy
jantill 684125a
- Fix policygentool
jantill 684125a
bbaa1f2
* Mon Apr 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.35-1
bbaa1f2
- Update to upstream
bbaa1f2
- Fix postun to only disable selinux on full removal of the packages
bbaa1f2
e847c84
* Fri Apr 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.34-3
e847c84
- Allow mono to chat with unconfined
e847c84
d2fe1b1
* Thu Apr 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.34-2
d2fe1b1
- Allow procmail to sendmail
d2fe1b1
- Allow nfs to share dosfs
d2fe1b1
d2fe1b1
* Thu Apr 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.34-1
5ff36d6
- Update to latest from upstream
5ff36d6
- Allow selinux-policy to be removed and kernel not to crash
5ff36d6
c74f145
* Tue Apr 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.33-1
c74f145
- Update to latest from upstream
c74f145
- Add James Antill patch for xen
c74f145
- Many fixes for pegasus
c74f145
529f12c
* Sat Apr 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.32-2
3c584c7
- Add unconfined_mount_t
3c584c7
- Allow privoxy to connect to httpd_cache
3c584c7
- fix cups labeleing on /var/cache/cups
3c584c7
ca05971
* Fri Apr 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.32-1
ca05971
- Update to latest from upstream
ca05971
529f12c
* Fri Apr 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.31-1
c4826d0
- Update to latest from upstream
c4826d0
- Allow mono and unconfined to talk to initrc_t dbus objects
c4826d0
c7b01ad
* Tue Apr 11 2006 Dan Walsh <dwalsh@redhat.com> 2.2.30-2
c7b01ad
- Change libraries.fc to stop shlib_t form overriding texrel_shlib_t
c7b01ad
c7b01ad
* Tue Apr 11 2006 Dan Walsh <dwalsh@redhat.com> 2.2.30-1
c7b01ad
- Fix samba creating dirs in homedir
c7b01ad
- Fix NFS so its booleans would work
c7b01ad
c53f3b8
* Mon Apr 10 2006 Dan Walsh <dwalsh@redhat.com> 2.2.29-6
c53f3b8
- Allow secadm_t ability to relabel all files
c53f3b8
- Allow ftp to search xferlog_t directories
c53f3b8
- Allow mysql to communicate with ldap
c53f3b8
- Allow rsync to bind to rsync_port_t
c53f3b8
rcoker a442ed4
* Mon Apr 10 2006 Russell Coker <rcoker@redhat.com> 2.2.29-5
rcoker a442ed4
- Fixed mailman with Postfix #183928
rcoker a442ed4
- Allowed semanage to create file_context files.
rcoker a442ed4
- Allowed amanda_t to access inetd_t TCP sockets and allowed amanda_recover_t
rcoker a442ed4
  to bind to reserved ports.  #149030
rcoker a442ed4
- Don't allow devpts_t to be associated with tmp_t.
rcoker a442ed4
- Allow hald_t to stat all mountpoints.
rcoker a442ed4
- Added boolean samba_share_nfs to allow smbd_t full access to NFS mounts.
rcoker a442ed4
  #169947
rcoker a442ed4
- Make mount run in mount_t domain from unconfined_t to prevent mislabeling of
rcoker a442ed4
  /etc/mtab.
rcoker a442ed4
- Changed the file_contexts to not have a regex before the first ^/[a-z]/
rcoker a442ed4
  whenever possible, makes restorecon slightly faster.
rcoker a442ed4
- Correct the label of /etc/named.caching-nameserver.conf
rcoker a442ed4
- Now label /usr/src/kernels/.+/lib(/.*)? as usr_t instead of
rcoker a442ed4
  /usr/src(/.*)?/lib(/.*)? - I don't think we need anything else under /usr/src
rcoker a442ed4
  hit by this.
rcoker a442ed4
- Granted xen access to /boot, allowed mounting on xend_var_lib_t, and allowed
rcoker a442ed4
  xenstored_t rw access to the xen device node.
rcoker a442ed4
529f12c
* Tue Apr 4 2006 Dan Walsh <dwalsh@redhat.com> 2.2.29-4
67bc5eb
- More textrel_shlib_t file path fixes
67bc5eb
- Add ada support
67bc5eb
529f12c
* Mon Apr 3 2006 Dan Walsh <dwalsh@redhat.com> 2.2.29-3
4fd214b
- Get auditctl working in MLS policy
4fd214b
529f12c
* Mon Apr 3 2006 Dan Walsh <dwalsh@redhat.com> 2.2.29-2
2ad4f12
- Add mono dbus support
2ad4f12
- Lots of file_context fixes for textrel_shlib_t in FC5
2ad4f12
- Turn off execmem auditallow since they are filling log files
2ad4f12
da5d600
* Fri Mar 30 2006 Dan Walsh <dwalsh@redhat.com> 2.2.29-1
da5d600
- Update to upstream
da5d600
da5d600
* Thu Mar 30 2006 Dan Walsh <dwalsh@redhat.com> 2.2.28-3
d2bd4f4
- Allow automount and dbus to read cert files
d2bd4f4
da5d600
* Thu Mar 30 2006 Dan Walsh <dwalsh@redhat.com> 2.2.28-2
58ec7a5
- Fix ftp policy
58ec7a5
- Fix secadm running of auditctl
58ec7a5
5a01431
* Mon Mar 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.28-1
5a01431
- Update to upstream
5a01431
5a01431
* Wed Mar 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.27-1
5a01431
- Update to upstream
5a01431
bd3f0ea
* Wed Mar 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.25-3
bd3f0ea
- Fix policyhelp
bd3f0ea
faffd3a
* Wed Mar 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.25-2
faffd3a
- Fix pam_console handling of usb_device
faffd3a
- dontaudit logwatch reading /mnt dir
faffd3a
faffd3a
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 2.2.24-1
727bb2e
- Update to upstream
727bb2e
9f8b058
* Wed Mar 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-19
9f8b058
- Get transition rules to create policy.20 at SystemHigh
9f8b058
5b46764
* Tue Mar 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-18
5b46764
- Allow secadmin to shutdown system
5b46764
- Allow sendmail to exec newalias
5b46764
6d42754
* Tue Mar 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-17
0a74a26
- MLS Fixes
0a74a26
	dmidecode needs mls_file_read_up
0a74a26
- add ypxfr_t
0a74a26
- run init needs access to nscd
0a74a26
- udev needs setuid
0a74a26
- another xen log file
0a74a26
- Dontaudit mount getattr proc_kcore_t
0a74a26
4e431cf
* Tue Mar 14 2006 Karsten Hopp <karsten@redhat.de> 2.2.23-16
4e431cf
- fix buildroot usage (#185391)
4e431cf
4c9f08f
* Thu Mar 9 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-15
4c9f08f
- Get rid of mount/fsdisk scan of /dev messages
4c9f08f
- Additional fixes for suspend/resume
4c9f08f
54b0b58
* Thu Mar 9 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-14
54b0b58
- Fake make to rebuild enableaudit.pp
54b0b58
6d23889
* Thu Mar 9 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-13
6d23889
- Get xen networking running.
6d23889
23a177b
* Thu Mar 9 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-12
23a177b
- Fixes for Xen
23a177b
- enableaudit should not be the same as base.pp
23a177b
- Allow ps to work for all process
23a177b
b33ec3c
* Thu Mar  9 2006 Jeremy Katz <katzj@redhat.com> - 2.2.23-11
b33ec3c
- more xen policy fixups
b33ec3c
1b07552
* Wed Mar  8 2006 Jeremy Katz <katzj@redhat.com> - 2.2.23-10
1b07552
- more xen fixage (#184393)
1b07552
060041b
* Wed Mar 8 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-9
060041b
- Fix blkid specification
060041b
- Allow postfix to execute mailman_que
060041b
9c64bb6
* Wed Mar 8 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-8
9c64bb6
- Blkid changes
9c64bb6
- Allow udev access to usb_device_t
9c64bb6
- Fix post script to create targeted policy config file
9c64bb6
4c9f658
* Wed Mar 8 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-7
4c9f658
- Allow lvm tools to create drevice dir
4c9f658
0204772
* Tue Mar 7 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-5
0204772
- Add Xen support
0204772
0296aff
* Mon Mar 6 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-4
0296aff
- Fixes for cups
0296aff
- Make cryptosetup work with hal
0296aff
76d7c52
* Sun Mar 5 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-3
76d7c52
- Load Policy needs translock
76d7c52
ef0cb15
* Sat Mar 4 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-2
ef0cb15
- Fix cups html interface
ef0cb15
21277d9
* Sat Mar 4 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-1
21277d9
- Add hal changes suggested by Jeremy
d2c2609
- add policyhelp to point at policy html pages
d2c2609
8254bb0
* Mon Feb 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.22-2
8254bb0
- Additional fixes for nvidia and cups
8254bb0
575aa98
* Mon Feb 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.22-1
575aa98
- Update to upstream
575aa98
- Merged my latest fixes
575aa98
- Fix cups policy to handle unix domain sockets
38c8068
575aa98
* Sat Feb 25 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-9
fbec4b5
- NSCD socket is in nscd_var_run_t needs to be able to search dir
fbec4b5
575aa98
* Fri Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-8
290aa68
- Fixes Apache interface file
290aa68
575aa98
* Fri Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-7
dd2612b
- Fixes for new version of cups
dd2612b
575aa98
* Fri Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-6
7716868
- Turn off polyinstatiate util after FC5
7716868
575aa98
* Fri Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-5
c126996
- Fix problem with privoxy talking to Tor
c126996
7dca0e2
* Thu Feb 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-4
7dca0e2
- Turn on polyinstatiation
7dca0e2
5d5343f
* Thu Feb 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-3
7dca0e2
- Don't transition from unconfined_t to fsadm_t
5d5343f
d19b685
* Thu Feb 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-2
d19b685
- Fix policy update model.
d19b685
701455e
* Thu Feb 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.21-1
701455e
- Update to upstream
701455e
585f827
* Wed Feb 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.20-1
d4d1f2b
- Fix load_policy to work on MLS
d4d1f2b
- Fix cron_rw_system_pipes for postfix_postdrop_t
d4d1f2b
- Allow audotmount to run showmount
d4d1f2b
a57054e
* Tue Feb 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.19-2
a57054e
- Fix swapon
a57054e
- allow httpd_sys_script_t to be entered via a shell
a57054e
- Allow httpd_sys_script_t to read eventpolfs
a57054e
d5ae27d
* Tue Feb 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.19-1
d5ae27d
- Update from upstream
d5ae27d
46bd65b
* Tue Feb 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.18-2
46bd65b
- allow cron to read apache files
46bd65b
31d4d26
* Tue Feb 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.18-1
31d4d26
- Fix vpnc policy to work from NetworkManager
31d4d26
f0e87bc
* Mon Feb 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.17-2
f0e87bc
- Update to upstream
f0e87bc
- Fix semoudle polcy
f0e87bc
6e9bcb4
* Thu Feb 16 2006 Dan Walsh <dwalsh@redhat.com> 2.2.16-1
6e9bcb4
- Update to upstream 
6e9bcb4
- fix sysconfig/selinux link
6e9bcb4
f3a3900
* Wed Feb 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.15-4
f3a3900
- Add router port for zebra
f3a3900
- Add imaze port for spamd
f3a3900
- Fixes for amanda and java
f3a3900
025d1ec
* Tue Feb 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.15-3
025d1ec
- Fix bluetooth handling of usb devices
2f15a23
- Fix spamd reading of ~/
2f15a23
- fix nvidia spec
2f15a23
c417f6b
* Tue Feb 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.15-1
c417f6b
- Update to upsteam
c417f6b
847884d
* Mon Feb 13 2006 Dan Walsh <dwalsh@redhat.com> 2.2.14-2
847884d
- Add users_extra files
847884d
32b8716
* Fri Feb 10 2006 Dan Walsh <dwalsh@redhat.com> 2.2.14-1
32b8716
- Update to upstream
32b8716
faa80bb
* Fri Feb 10 2006 Dan Walsh <dwalsh@redhat.com> 2.2.13-1
faa80bb
- Add semodule policy
faa80bb
5a82999
* Tue Feb 7 2006 Dan Walsh <dwalsh@redhat.com> 2.2.12-1
5a82999
- Update from upstream
5a82999
5a82999
b28bebe
* Mon Feb 6 2006 Dan Walsh <dwalsh@redhat.com> 2.2.11-2
b28bebe
- Fix for spamd to use razor port
b28bebe
a3a62ab
* Fri Feb 3 2006 Dan Walsh <dwalsh@redhat.com> 2.2.11-1
a3a62ab
- Fixes for mcs
a3a62ab
- Turn on mount and fsadm for unconfined_t
a3a62ab
de82d85
* Wed Feb 1 2006 Dan Walsh <dwalsh@redhat.com> 2.2.10-1
de82d85
- Fixes for the -devel package
de82d85
38c8068
* Wed Feb 1 2006 Dan Walsh <dwalsh@redhat.com> 2.2.9-2
38c8068
- Fix for spamd to use ldap
38c8068
38c8068
* Fri Jan 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.9-1
38c8068
- Update to upstream
38c8068
7374323
* Fri Jan 27 2006 Dan Walsh <dwalsh@redhat.com> 2.2.8-2
3325377
- Update to upstream
7374323
- Fix rhgb, and other Xorg startups
3325377
78265f4
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.7-1
78265f4
- Update to upstream
78265f4
78265f4
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.6-3
78265f4
- Separate out role of secadm for mls
78265f4
b6e6b56
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.6-2
b6e6b56
- Add inotifyfs handling
b6e6b56
e76babe
* Thu Jan 26 2006 Dan Walsh <dwalsh@redhat.com> 2.2.6-1
e76babe
- Update to upstream
e76babe
- Put back in changes for pup/zen
e76babe
e76babe
* Tue Jan 24 2006 Dan Walsh <dwalsh@redhat.com> 2.2.5-1
a3b5c30
- Many changes for MLS 
a3b5c30
- Turn on strict policy
a3b5c30
129ba16
* Mon Jan 23 2006 Dan Walsh <dwalsh@redhat.com> 2.2.4-1
129ba16
- Update to upstream
129ba16
129ba16
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.3-1
129ba16
- Update to upstream
129ba16
- Fixes for booting and logging in on MLS machine
129ba16
30a020f
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.2-1
30a020f
- Update to upstream
30a020f
- Turn off execheap execstack for unconfined users
30a020f
- Add mono/wine policy to allow execheap and execstack for them
30a020f
- Add execheap for Xdm policy
30a020f
30a020f
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.1-1
30a020f
- Update to upstream
30a020f
- Fixes to fetchmail,
30a020f
05207b6
* Tue Jan 17 2006 Dan Walsh <dwalsh@redhat.com> 2.1.13-1
05207b6
- Update to upstream
05207b6
05207b6
* Tue Jan 17 2006 Dan Walsh <dwalsh@redhat.com> 2.1.12-3
05207b6
- Fix for procmail/spamassasin
2e71478
- Update to upstream
a1c584a
- Add rules to allow rpcd to work with unlabeled_networks.
2e71478
cdab5cb
* Sat Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 2.1.11-1
cdab5cb
- Update to upstream
cdab5cb
- Fix ftp Man page
cdab5cb
7ba8b0d
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 2.1.10-1
7ba8b0d
- Update to upstream
7ba8b0d
b9b2d8a
* Wed Jan 11 2006 Jeremy Katz <katzj@redhat.com> - 2.1.9-2
b9b2d8a
- fix pup transitions (#177262)
b9b2d8a
- fix xen disks (#177599)
b9b2d8a
6401280
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 2.1.9-1
6401280
- Update to upstream
6401280
ef14779
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-3
ef14779
- More Fixes for hal and readahead
ef14779
e485f59
* Mon Jan 9 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-2
e485f59
- Fixes for hal and readahead
e485f59
26e33df
* Mon Jan 9 2006 Dan Walsh <dwalsh@redhat.com> 2.1.8-1
26e33df
- Update to upstream
e485f59
- Apply 
26e33df
* Fri Jan 7 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-4
26e33df
- Add wine and fix hal problems
26e33df
26e33df
* Thu Jan 6 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-3
451d9b4
- Handle new location of hal scripts
451d9b4
0088858
* Thu Jan 5 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-2
0088858
- Allow su to read /etc/mtab
0088858
a736f97
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 2.1.7-1
a736f97
- Update to upstream
a736f97
120d3b5
* Tue Jan 3 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-24
120d3b5
- Fix  "libsemanage.parse_module_headers: Data did not represent a module." problem
120d3b5
ce66f50
* Tue Jan 3 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-23
ce66f50
- Allow load_policy to read /etc/mtab
ce66f50
1f31224
* Mon Jan 2 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-22
1f31224
- Fix dovecot to allow dovecot_auth to look at /tmp
1f31224
d7b05bc
* Mon Jan 2 2006 Dan Walsh <dwalsh@redhat.com> 2.1.6-21
d7b05bc
- Allow restorecon to read unlabeled_t directories in order to fix labeling.
d7b05bc
3607aaf
* Fri Dec 30 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-20
a08ba87
- Add Logwatch policy
a08ba87
798572f
* Wed Dec 28 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-18
798572f
- Fix /dev/ub[a-z] file context
798572f
9f7b037
* Tue Dec 27 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-17
9f7b037
- Fix library specification
9f7b037
- Give kudzu execmem privs
9f7b037
596229f
* Thu Dec 22 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-16
596229f
- Fix hostname in targeted policy
596229f
5a47e64
* Wed Dec 21 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-15
5a47e64
- Fix passwd command on mls
5a47e64
71ee99d
* Wed Dec 21 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-14
71ee99d
- Lots of fixes to make mls policy work
71ee99d
6e9ee77
* Tue Dec 20 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-13
9d20b26
- Add dri libs to textrel_shlib_t
6e9ee77
- Add system_r role for java
6e9ee77
- Add unconfined_exec_t for vncserver
6e9ee77
- Allow slapd to use kerberos
9d20b26
1335ee8
* Mon Dec 19 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-11
1335ee8
- Add man pages
1335ee8
1335ee8
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-10
315b4a4
- Add enableaudit.pp
315b4a4
1335ee8
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-9
105bbf6
- Fix mls policy
105bbf6
1335ee8
* Fri Dec 16 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-8
0c9f87b
- Update mls file from old version
0c9f87b
1335ee8
* Thu Dec 15 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-5
dce316d
- Add sids back in
dce316d
- Rebuild with update checkpolicy
dce316d
1335ee8
* Thu Dec 15 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-4
9ce97af
- Fixes to allow automount to use portmap
9ce97af
- Fixes to start kernel in s0-s15:c0.c255
9ce97af
1335ee8
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-3
1c86025
- Add java unconfined/execmem policy 
1c86025
1335ee8
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-2
1f00750
- Add file context for /var/cvs
1f00750
- Dontaudit webalizer search of homedir
1f00750
1335ee8
* Tue Dec 13 2005 Dan Walsh <dwalsh@redhat.com> 2.1.6-1
504da9f
- Update from upstream
504da9f
504da9f
* Tue Dec 13 2005 Dan Walsh <dwalsh@redhat.com> 2.1.4-2
504da9f
- Clean up spec
504da9f
- range_transition crond to SystemHigh
504da9f
e24a8b1
* Mon Dec 12 2005 Dan Walsh <dwalsh@redhat.com> 2.1.4-1
1ff14ab
- Fixes for hal
e24a8b1
- Update to upstream
1ff14ab
afa8a21
* Mon Dec 12 2005 Dan Walsh <dwalsh@redhat.com> 2.1.3-1
d8566e6
- Turn back on execmem since we need it for java, firefox, ooffice
57c18fe
- Allow gpm to stream socket to itself
57c18fe
eb190f8
* Mon Dec 12 2005 Jeremy Katz <katzj@redhat.com> - 2.1.2-3
eb190f8
- fix requirements to be on the actual packages so that policy can get
eb190f8
  created properly at install time
eb190f8
9e85a85
* Sun Dec  10 2005 Dan Walsh <dwalsh@redhat.com> 2.1.2-2
9e85a85
- Allow unconfined_t to execmod texrel_shlib_t
9e85a85
d4da533
* Sat Dec  9 2005 Dan Walsh <dwalsh@redhat.com> 2.1.2-1
d4da533
- Update to upstream 
d4da533
- Turn off allow_execmem and allow_execmod booleans
d4da533
- Add tcpd and automount policies
d4da533
e1ccb6f
* Fri Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-3
e1ccb6f
- Add two new httpd booleans, turned off by default
e1ccb6f
	* httpd_can_network_relay
e1ccb6f
	* httpd_can_network_connect_db
e1ccb6f
7c94e8e
* Fri Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-2
7c94e8e
- Add ghost for policy.20
7c94e8e
6f5a3bc
* Thu Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.1-1
6f5a3bc
- Update to upstream
6f5a3bc
- Turn off boolean allow_execstack
6f5a3bc
c6c4985
* Thu Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-3
c6c4985
- Change setrans-mls to use new libsetrans
c6c4985
- Add default_context rule for xdm
c6c4985
12e089c
* Thu Dec  8 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-2.
12e089c
- Change Requires to PreReg for requiring of policycoreutils on install
12e089c
12e089c
* Wed Dec  7 2005 Dan Walsh <dwalsh@redhat.com> 2.1.0-1.
12e089c
- New upstream release
12e089c
97bd2aa
* Wed Dec  7 2005 Dan Walsh <dwalsh@redhat.com> 2.0.11-2.
97bd2aa
Add xdm policy
97bd2aa
46a9067
* Tue Dec  6 2005 Dan Walsh <dwalsh@redhat.com> 2.0.11-1.
46a9067
Update from upstream
46a9067
4751861
* Fri Dec  2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.9-1.
4751861
Update from upstream
4751861
caeef12
* Fri Dec  2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.8-1.
caeef12
Update from upstream
caeef12
2b2203d
* Fri Dec  2 2005 Dan Walsh <dwalsh@redhat.com> 2.0.7-3
2b2203d
- Also trigger to rebuild policy for versions up to 2.0.7.
2b2203d
2b2203d
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 2.0.7-2
28930b1
- No longer installing policy.20 file, anaconda handles the building of the app.
28930b1
2b2203d
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 2.0.6-2
4199dc8
- Fixes for dovecot and saslauthd
4199dc8
2b2203d
* Wed Nov 23 2005 Dan Walsh <dwalsh@redhat.com> 2.0.5-4
21dea1c
- Cleanup pegasus and named 
21dea1c
- Fix spec file
c1b0228
- Fix up passwd changing applications
21dea1c
2b2203d
* Tue Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.5-1
e38dc41
-Update to latest from upstream
e38dc41
2b2203d
* Tue Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.4-1
765f818
- Add rules for pegasus and avahi
765f818
2b2203d
* Mon Nov 21 2005 Dan Walsh <dwalsh@redhat.com> 2.0.2-2
a32f665
- Start building MLS Policy
a32f665
2b2203d
* Fri Nov 18 2005 Dan Walsh <dwalsh@redhat.com> 2.0.2-1
1a0a256
- Update to upstream
1a0a256
2b2203d
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 2.0.1-2
205d3ff
- Turn on bash
205d3ff
2b2203d
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 2.0.1-1
1580c87
- Initial version