Hello community, here is the log from the commit of package apparmor-profiles checked in at Wed Apr 5 17:12:14 CEST 2006. -------- --- apparmor-profiles/apparmor-profiles.changes 2006-04-04 22:11:34.000000000 +0200 +++ apparmor-profiles/apparmor-profiles.changes 2006-04-05 15:57:35.000000000 +0200 @@ -1,0 +2,6 @@ +Wed Apr 5 15:48:30 CEST 2006 - varkoly@suse.de + +- Fix for posfix/smtpd postfix/smtp +- New file usr.lib.postfix.anvil + +------------------------------------------------------------------- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Other differences: ------------------ ++++++ apparmor-profiles.spec ++++++ --- /var/tmp/diff_new_pack.hyywjB/_old 2006-04-05 17:11:19.000000000 +0200 +++ /var/tmp/diff_new_pack.hyywjB/_new 2006-04-05 17:11:19.000000000 +0200 @@ -16,7 +16,7 @@ %endif Summary: AppArmor profiles that are loaded into the apparmor kernel module Version: 2.0 -Release: 19 +Release: 20 Group: Productivity/Security Source0: %{name}-%{version}-6366.tar.gz License: Other License(s), see package, GPL @@ -77,6 +77,9 @@ %preun %changelog -n apparmor-profiles +* Wed Apr 05 2006 - varkoly@suse.de +- Fix for posfix/smtpd postfix/smtp +- New file usr.lib.postfix.anvil * Tue Apr 04 2006 - srarnold@suse.de - Fix for postfix/sasl (#159667) - Fix for NIS/portmapper nameservice capabilities ++++++ apparmor-profiles-2.0-6366.tar.gz ++++++ diff -urN --exclude=CVS --exclude=.cvsignore --exclude=.svn --exclude=.svnignore old/apparmor-profiles-2.0/enabled/usr.lib.postfix.anvil new/apparmor-profiles-2.0/enabled/usr.lib.postfix.anvil --- old/apparmor-profiles-2.0/enabled/usr.lib.postfix.anvil 1970-01-01 01:00:00.000000000 +0100 +++ new/apparmor-profiles-2.0/enabled/usr.lib.postfix.anvil 2006-04-05 15:44:42.000000000 +0200 @@ -0,0 +1,30 @@ +# $Id: usr.lib.postfix.anvil 6222 2006-02-03 23:42:57Z varkoly $ +# ------------------------------------------------------------------ +# +# Copyright (C) 2002-2006 Novell/SUSE +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public +# License published by the Free Software Foundation. +# +# ------------------------------------------------------------------ + +#include <tunables/global> + +/usr/lib/postfix/anvil { + #include <abstractions/base> + #include <abstractions/nameservice> + #include <abstractions/kerberosclient> + #include <program-chunks/postfix-common> + + capability setgid, + capability setuid, + + /usr/lib/postfix/anvil rix, + + /etc/postfix/main.cf r, + /var/spool/postfix/private/anvil rw, + /var/spool/postfix/pid/unix.anvil rw, + /proc/net/if_inet6 r, + /proc/sys/kernel/ngroups_max r, +} diff -urN --exclude=CVS --exclude=.cvsignore --exclude=.svn --exclude=.svnignore old/apparmor-profiles-2.0/enabled/usr.lib.postfix.master new/apparmor-profiles-2.0/enabled/usr.lib.postfix.master --- old/apparmor-profiles-2.0/enabled/usr.lib.postfix.master 2006-02-04 00:42:59.000000000 +0100 +++ new/apparmor-profiles-2.0/enabled/usr.lib.postfix.master 2006-04-05 15:41:37.000000000 +0200 @@ -27,6 +27,7 @@ /var/spool/postfix/private/tlsmgr rwl, /var/spool/postfix/public/{cleanup,flush,pickup,qmgr,showq,tlsmgr} rwl, + /usr/lib/postfix/anvil px, /usr/lib/postfix/bounce px, /usr/lib/postfix/cleanup px, /usr/lib/postfix/flush px, diff -urN --exclude=CVS --exclude=.cvsignore --exclude=.svn --exclude=.svnignore old/apparmor-profiles-2.0/enabled/usr.lib.postfix.smtp new/apparmor-profiles-2.0/enabled/usr.lib.postfix.smtp --- old/apparmor-profiles-2.0/enabled/usr.lib.postfix.smtp 2006-04-04 01:25:22.000000000 +0200 +++ new/apparmor-profiles-2.0/enabled/usr.lib.postfix.smtp 2006-04-05 15:41:37.000000000 +0200 @@ -37,6 +37,11 @@ /proc/sys/kernel/ngroups_max r, /usr/share/ssl/certs/ca-bundle.crt r, /usr/share/ssl/openssl.cnf r, + /usr/lib64/sasl2 r, + /usr/lib64/sasl2/* r, + /usr/lib/sasl2 r, + /usr/lib/sasl2/* r, + /var/spool/postfix/pid/unix.smtp rw, /var/spool/postfix/pid/unix.relay rw, /etc/postfix/virtual.db r, diff -urN --exclude=CVS --exclude=.cvsignore --exclude=.svn --exclude=.svnignore old/apparmor-profiles-2.0/enabled/usr.lib.postfix.smtpd new/apparmor-profiles-2.0/enabled/usr.lib.postfix.smtpd --- old/apparmor-profiles-2.0/enabled/usr.lib.postfix.smtpd 2006-02-04 00:42:59.000000000 +0100 +++ new/apparmor-profiles-2.0/enabled/usr.lib.postfix.smtpd 2006-04-05 15:41:37.000000000 +0200 @@ -37,6 +37,7 @@ /etc/postfix/smtpd_scache.pag rw, /etc/postfix/main.cf r, /etc/postfix/prng_exch rw, + /etc/ssl/servercerts/* r, /usr/lib64/sasl2 r, /usr/lib64/sasl2/* r, @@ -50,7 +51,10 @@ /var/spool/postfix/pid/inet.smtps rw, /var/spool/postfix/private/proxymap w, /var/spool/postfix/private/rewrite w, + /var/spool/postfix/private/anvil w, + /var/spool/postfix/private/tlsmgr w, /var/spool/postfix/public/cleanup w, + /var/run/sasl2/mux w, /public/cleanup w, /private/rewrite w, ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Remember to have fun...
participants (1)
-
root@suse.de