File selinux-policy.changes of Package selinux-policy

-------------------------------------------------------------------
Thu Sep 18 09:06:09 UTC 2014 - jsegitz@suse.com

Redid changes done by vcizek@suse.com in SLE12 package

- disable build of MLS policy
- removed outdated description files 
  * Alan_Rouse-openSUSE_with_SELinux.txt
  * Alan_Rouse-Policy_Development_Process.txt

-------------------------------------------------------------------
Mon Sep  8 09:08:19 UTC 2014 - jsegitz@suse.com

- removed remove_duplicate_filetrans_pattern_rules.patch

-------------------------------------------------------------------
Fri Sep  5 11:22:02 UTC 2014 - jsegitz@suse.com

- Updated policy to include everything up until 20140730 (refpolicy and
  fedora rawhide improvements). Rebased all patches that are still
  necessary
- Removed permissivedomains.pp. Doesn't work with the new policy
- modified spec file so that all modifications for distro=redhat and
  distro=suse will be used. 
- added selinux-policy-rpmlintrc to suppress some warnings that aren't
  valid for this package
- added suse_minimal_cc.patch to create a suse specific module to prevent
  errors while using the minimum policy. Will rework them in the proper
  places once the minimum policy is reworked to really only confine a 
  minimal set of domains.

-------------------------------------------------------------------
Tue Sep  2 13:31:58 UTC 2014 - vcizek@suse.com

- removed source files which were not used
  * modules-minimum.conf, modules-mls.conf, modules-targeted.conf,
    permissivedomains.fc, permissivedomains.if, permissivedomains.te,
    seusers, seusers-mls, seusers-targeted, users_extra-mls,
    users_extra-targeted

-------------------------------------------------------------------
Mon Jun  2 12:08:40 UTC 2014 - vcizek@suse.com

- remove duplicate filetrans_pattern rules
  * fixes build with libsepol-2.3
  * added remove_duplicate_filetrans_pattern_rules.patch

-------------------------------------------------------------------
Mon Dec  9 13:57:18 UTC 2013 - vcizek@suse.com

- enable build of mls and targeted policies
- fixes to the minimum policy:
- label /var/run/rsyslog correctly
  * label_var_run_rsyslog.patch
- allow systemd-tmpfiles to create devices
  * systemd-tmpfiles.patch
- add rules for sysconfig
  * correctly label /dev/.sysconfig/network
  * added sysconfig_network_scripts.patch
- run restorecon and fixfiles only if if selinux is enabled
- fix console login
  * allow-local_login_t-read-shadow.patch
- allow rsyslog to write to xconsole
  * xconsole.patch
- useradd needs to call selinux_check_access (via pam_rootok)
  * useradd-netlink_selinux_socket.patch

-------------------------------------------------------------------
Mon Aug 12 02:08:15 CEST 2013 - ro@suse.de

- fix build on factory: newer rpm does not allow to mark
  non-directories as dir anymore (like symlinks in this case) 

-------------------------------------------------------------------
Thu Jul 11 11:00:14 UTC 2013 - coolo@suse.com

- install COPYING

-------------------------------------------------------------------
Fri Mar 22 11:52:43 UTC 2013 - vcizek@suse.com

- switch to Fedora as upstream
- added patches:
  * policy-rawhide-base.patch
  * policy-rawhide-contrib.patch
  * type_transition_file_class.patch
  * type_transition_contrib.patch
  * label_sysconfig.selinux-policy.patch

-------------------------------------------------------------------
Tue Dec 11 13:40:27 UTC 2012 - vcizek@suse.com

- bump up policy version to 27, due to recent libsepol update
- dropped currently unused policy-rawhide.patch
- fix installing of file_contexts (this enables restorecond to run properly)
- Recommends: audit and setools

-------------------------------------------------------------------
Mon Dec 10 15:47:13 UTC 2012 - meissner@suse.com

- mark included files in source

-------------------------------------------------------------------
Mon Oct 22 18:47:00 UTC 2012 - vcizek@suse.com

- update to 2.20120725
- added selinux-policy-run_sepolgen_during_build.patch
- renamed patch with SUSE-specific policy to selinux-policy-SUSE.patch
- dropped policygentool and OLPC stuff

-------------------------------------------------------------------
Wed May  9 10:01:26 UTC 2012 - coolo@suse.com

- patch license to be in spdx.org format

-------------------------------------------------------------------
Fri May 21 16:05:49 CEST 2010 - prusnak@suse.cz

- use policy created by Alan Rouse

-------------------------------------------------------------------
Sat Apr 10 23:45:17 PDT 2010 - justinmattock@gmail.com

- Adjust selinux-policy.spec so that the policy
  source tree is put in /usr/share/doc/packages/selinux-*
  so users can build the policy [bnc#582404]

-------------------------------------------------------------------
Wed Apr  7 09:59:43 UTC 2010 - thomas@novell.com

- fixed fileperms of /etc/selinux/config to be 644 to allow
  libselinux to read from it (bnc#582399)
  this is also the default file mode in fedora 12

-------------------------------------------------------------------
Fri Jun 26 12:19:07 CEST 2009 - thomas@novell.com

- added config file for /etc/selinux/

-------------------------------------------------------------------
Wed Jan 14 14:20:23 CET 2009 - prusnak@suse.cz

- updated to version 2008.12.10
  * Fix consistency of audioentropy and iscsi module naming.
  * Debian file context fix for xen from Russell Coker.
  * Xserver MLS fix from Eamon Walsh.
  * Add omapi port for dhcpcd.
  * Deprecate per-role templates and rolemap support.
  * Implement user-based access control for use as role separations.
  * Move shared library calls from individual modules to the domain module.
  * Enable open permission checks policy capability.
  * Remove hierarchy from portage module as it is not a good example of hieararchy.
  * Remove enableaudit target from modular build as semodule -DB supplants it.
  * Added modules:
    - milter (Paul Howarth)

-------------------------------------------------------------------
Thu Oct 16 16:08:32 CEST 2008 - prusnak@suse.cz

- updated to version 2008.10.14
  * Debian update for NetworkManager/wpa_supplicant from Martin Orr.
  * Logrotate and Bind updates from Vaclav Ovsik.
  * Init script file and domain support.
  * Glibc 2.7 fix from Vaclav Ovsik.
  * Samba/winbind update from Mike Edenfield.
  * Policy size optimization with a non-security file attribute from James Carter.
  * Database labeled networking update from KaiGai Kohei.
  * Several misc changes from the Fedora policy, cherry picked by David Hardeman.
  * Large whitespace fix from Dominick Grift.
  * Pam_mount fix for local login from Stefan Schulze Frielinghaus.
  * Issuing commands to upstart is over a datagram socket, not the initctl named pipe.
  * Updated init_telinit() to match.
  * Added modules:
    - cyphesis (Dan Walsh)
    - memcached (Dan Walsh)
    - oident (Dominick Grift)
    - w3c (Dan Walsh)

-------------------------------------------------------------------
Tue Jul 22 11:57:34 CEST 2008 - prusnak@suse.cz

- initial version 2008.07.02 from tresys

openSUSE Build Service is sponsored by