Change logs for refpolicy source package in Intrepid

  • refpolicy (2:0.0.20080702-6) unstable; urgency=low
    
      * Made it build-depend on policycoreutils 2.0.49 and checkpolicy 2.0.16.
        Closes: #494234
      * Made xserver.pp be loaded whenevedr xbase-clients is installed so that
        /tmp/.ICE-unix gets the right context.
      * Policy updates, allowed rsyslogd to work correctly
        Allow gpg to read/write user files under /tmp
        Set the context of /var/run/portmap_mapping and /var/cache/ldconfig
        Allow users to read symlinks under /var/lib (for python)
        Make udev_t transition when running initrc_exec_t.
        Changed the type of /var/init/rw to var_run_t
        Changed r_dir_perms to list_dir_perms and r_file_perms to read_file_perms
        to avoid warnings.
        Changed read_file_perms to read_lnk_file_perms for lnk_file class.
        Set the contexts for /var/run/hotkey-setup, /var/run/motd, /var/run/kdm/*,
        and /var/lib/gdm/*
        Dontaudit logrotate_t trying to write initrc_var_run_t.
    
    refpolicy (2:0.0.20080702-5) unstable; urgency=low
    
      * Allow unconfined_r to transition to system_r.
    
    refpolicy (2:0.0.20080702-4) unstable; urgency=low
    
      * Policy updates.
      * Depend on libsepol1 version 2.0.30-2.
    
    refpolicy (2:0.0.20080702-3) unstable; urgency=low
    
      * More policy fixes.
      * Made it build-depend and depend on libsepol1 (>=2.0.30-2)
        Closes: #492318
      * Made it automatically change the SELINUXTYPE if the old value is obsolete
        and the policy was linked successfully.
    
    refpolicy (2:0.0.20080702-2) unstable; urgency=low
    
      * Made the mls package extra and made some other packages optional.
        Closes: #490760
      * Merged some patches from older policy packages.
    
     -- Albin Tonnerre <email address hidden>   Thu,  28 Aug 2008 00:54:47 +0100
  • refpolicy (2:0.0.20080702-1) unstable; urgency=low
    
      * Update to latest upstream and take over the package as Manoj seems busy
        on other things.
      * Change the policy package names to selinux-policy-default and
        selinux-policy-mls.  Made selinux-policy-default do strict and targeted
        (targeted by default).
      * Optimise module loading to halve postinst time.
      * Depend on the latest policycoreutils (which sets the right default in
        /etc/selinux/config).
    
    refpolicy (0.0.20080314-1) unstable; urgency=low
    
      * New upstream SVN HEAD
        - Add wireshark module based on ethereal module.
        - Revise upstart support in init module to use a tunable, as upstart is now
          used in Fedora too.
        - Add iferror.m4 rather generate it out of the Makefiles.
        - Definitions for open permisson on file and similar objects from Eric
          Paris.
        - Apt updates for ptys and logs, from Martin Orr.
        - RPC update from Vaclav Ovsik.
        - Exim updates on Debian from Devin Carrawy.
        - Pam and samba updates from Stefan Schulze Frielinghaus.
        - Backup update on Debian from Vaclav Ovsik.
        - Cracklib update on Debian from Vaclav Ovsik.
        - Label /proc/kallsyms with system_map_t.
        - 64-bit capabilities from Stephen Smalley.
        - Labeled networking peer object class updates.
      * refpolicy  includes an Exim policy, but did not install it on a fresh
        refpolicy installation, because the module package is exim.pp, while
        Debian calls its exim package 'exim4'.  Thanks to Devin Carraway for
        the heavy lifting.                                 Closes: #465208
      * Bug fix: "selinux-policy-refpolicy-dev: Installed build.conf specifies
        MCS build type", thanks to Devin Carraway.         Closes: #465215
      * Bug fix: "newer policycoreutils required", thanks to Max Kellermann
                                                           Closes: #469123
      * The latest set of packages also seem to resolve the consolekit
        issues. Bug fix: "consolekit gives error messages when running with SELinux
        enabled", thanks to Ritesh Raj Sarraf.             Closes: #463995
      * Bug fix: "selinux-policy-refpolicy-targeted: descriptions seems to
        misplace &#39;.&#39; to split paragraphs (debian/control)", thanks to
        Felipe Augusto van de Wiel (faw).                  Closes: #466638,#466978
    
    refpolicy (0.0.20071214-1) unstable; urgency=low
    
      * New upstream release. This has updated policy for ssh, which
                                                              Closes: #433972
      * The new policy also permits postfix to read files on anon_inodefs file
        systems, which then                                   Closes: #435497
      * Allow use of wildcards when trying to map package names to policy
        modules. Thanks to Vaclav Ovsik for the heavy lifting. Closes: #427906
      * Debian puts hpssd.py in /usr/lib -- not /usr/share. Thanks to Frodo
        Looijaard.                                             Closes: #443177 
      * Alsa needs changes in file context as well. Thanks to  Martin Orr
        for pointing this out.                                 Closes: #428464
      * Allow apache to read munin files. Thanks to Vesa-Pekka Palmu for
        pointing this out.                                     Closes: #433886
      * Fix targeted policies priority in control file. Thanks to Stas
        Myasnikov for pointing this out.                       Closes: #447253
      * Several files in /usr/lib/cups/backend are hard links to files in
        /usr/lib/cups/backend-available. In the cups.fc, only the files in
        backend are tagged with the cupsd_exec_t, so the files in
        backend-available are tagged with lib_t. This results in somewhat
        undefined behaviour: depending on the order of directory traversal the
        files are tagged with either lib_t or cupsd_exec_t. Thanks to Frodo
        Looijaard.                                             Closes: #442898
      * selinux-policy-refpolicy-dev now also depends on make and m4, since
        those are required to actually build policy.  Thanks to Erik
        Johansson.                                             Closes: #449203
      * Similarly, the source package recommends make and gcc, since those
        are needed to build policy.                            Closes: #436211
      * The bug mentioned in 437139 does not exist in the new policy. A
        versioned close will allow the bug to remain open for Etch.
                                                               Closes: #437139
      * The duplicate declaration of system_chkpwd_t does not appear to be in
        the sources, based in a find/grep.                     Closes: #463818
      * There was a spurious + sign in policy/modules/kernel/devices.if.
        Thanks to Frans Pop for pointing this out.             Closes: #438887
    
     -- Scott Kitterman <email address hidden>   Tue,  15 Jul 2008 13:30:55 +0100
  • refpolicy (0.0.20071214-0ubuntu3) hardy; urgency=low
    
      * debian/patches/cups.patch
      * debian/patches/files.patch
      * debian/patches/lpd.patch
        - Allow cups to use dhcp.
        - Allow most accesses necessary for cups-pdf.
        - Allow cups access to dbus when no dbus policy is loaded.
      * debian/patches/init.patch
      * debian/patches/ssh.patch
        - Allow init to change oom priority of sshd.
      * debian/patches/unconfined.patch
      * debian/patches/users.patch
        - Allowing unconfined_r system_r and access to run_init so that unconfined
          root user's can start/stop/restart services via init scripts
          (LP: #202983, #209773, #211305, #216132)
    
     -- Caleb Case <email address hidden>   Tue, 25 Mar 2008 16:42:08 -0400