ffbc92
%define ruby_inc %(pkg-config --cflags ruby)
05f9c5
%define libsepolver 3.5-1
ffbc92
ffbc92
Summary: SELinux library and simple utilities
ffbc92
Name: libselinux
05f9c5
Version: 3.5
05f9c5
Release: 1%{?dist}
ffbc92
License: Public Domain
ffbc92
# https://github.com/SELinuxProject/selinux/wiki/Releases
05f9c5
Source0: https://github.com/SELinuxProject/selinux/releases/download/3.5/libselinux-3.5.tar.gz
ffbc92
Source1: selinuxconlist.8
ffbc92
Source2: selinuxdefcon.8
ffbc92
Url: https://github.com/SELinuxProject/selinux/wiki
ffbc92
# $ git clone https://github.com/fedora-selinux/selinux.git
ffbc92
# $ cd selinux
05f9c5
# $ git format-patch -N 3.5 -- libselinux
ffbc92
# $ i=1; for j in 00*patch; do printf "Patch%04d: %s\n" $i $j; i=$((i+1));done
ffbc92
# Patch list start
db4930
Patch0001: 0001-Use-SHA-2-instead-of-SHA-1.patch
ffbc92
# Patch list end
ffbc92
BuildRequires: gcc make
ffbc92
BuildRequires: ruby-devel ruby libsepol-static >= %{libsepolver} swig pcre2-devel xz-devel
05f9c5
BuildRequires: python3 python3-devel python3-pip
ffbc92
BuildRequires: systemd
ffbc92
Requires: libsepol%{?_isa} >= %{libsepolver} pcre2
ffbc92
Conflicts: filesystem < 3, selinux-policy-base < 3.13.1-138
ffbc92
ffbc92
%description
ffbc92
Security-enhanced Linux is a feature of the Linux® kernel and a number
ffbc92
of utilities with enhanced security functionality designed to add
ffbc92
mandatory access controls to Linux.  The Security-enhanced Linux
ffbc92
kernel contains new architectural components originally developed to
ffbc92
improve the security of the Flask operating system. These
ffbc92
architectural components provide general support for the enforcement
ffbc92
of many kinds of mandatory access control policies, including those
ffbc92
based on the concepts of Type Enforcement®, Role-based Access
ffbc92
Control, and Multi-level Security.
ffbc92
ffbc92
libselinux provides an API for SELinux applications to get and set
ffbc92
process and file security contexts and to obtain security policy
ffbc92
decisions.  Required for any applications that use the SELinux API.
ffbc92
ffbc92
%package utils
ffbc92
Summary: SELinux libselinux utilities
ffbc92
Requires: %{name}%{?_isa} = %{version}-%{release}
ffbc92
ffbc92
%description utils
ffbc92
The libselinux-utils package contains the utilities
ffbc92
ffbc92
%package -n python3-libselinux
ffbc92
Summary: SELinux python 3 bindings for libselinux
ffbc92
Requires: %{name}%{?_isa} = %{version}-%{release}
ffbc92
%{?python_provide:%python_provide python3-libselinux}
ffbc92
# Remove before F30
ffbc92
Provides: %{name}-python3 = %{version}-%{release}
ffbc92
Provides: %{name}-python3%{?_isa} = %{version}-%{release}
ffbc92
Obsoletes: %{name}-python3 < %{version}-%{release}
ffbc92
ffbc92
%description -n python3-libselinux
ffbc92
The libselinux-python3 package contains python 3 bindings for developing
ffbc92
SELinux applications. 
ffbc92
ffbc92
%package ruby
ffbc92
Summary: SELinux ruby bindings for libselinux
ffbc92
Requires: %{name}%{?_isa} = %{version}-%{release}
ffbc92
Provides: ruby(selinux)
ffbc92
ffbc92
%description ruby
ffbc92
The libselinux-ruby package contains the ruby bindings for developing 
ffbc92
SELinux applications. 
ffbc92
ffbc92
%package devel
ffbc92
Summary: Header files and libraries used to build SELinux
ffbc92
Requires: %{name}%{?_isa} = %{version}-%{release}
ffbc92
Requires: libsepol-devel%{?_isa} >= %{libsepolver}
ffbc92
ffbc92
%description devel
ffbc92
The libselinux-devel package contains the libraries and header files
ffbc92
needed for developing SELinux applications. 
ffbc92
ffbc92
%package static
ffbc92
Summary: Static libraries used to build SELinux
ffbc92
Requires: %{name}-devel%{?_isa} = %{version}-%{release}
ffbc92
ffbc92
%description static
ffbc92
The libselinux-static package contains the static libraries
ffbc92
needed for developing SELinux applications. 
ffbc92
ffbc92
%prep
ffbc92
%autosetup -p 2 -n libselinux-%{version}
ffbc92
ffbc92
%build
ffbc92
export DISABLE_RPM="y"
ffbc92
export USE_PCRE2="y"
ffbc92
ffbc92
%set_build_flags
ffbc92
CFLAGS="$CFLAGS -fno-semantic-interposition"
ffbc92
ffbc92
# To support building the Python wrapper against multiple Python runtimes
ffbc92
# Define a function, for how to perform a "build" of the python wrapper against
ffbc92
# a specific runtime:
ffbc92
BuildPythonWrapper() {
ffbc92
  BinaryName=$1
ffbc92
ffbc92
  # Perform the build from the upstream Makefile:
ffbc92
  %make_build \
ffbc92
    PYTHON=$BinaryName \
ffbc92
    LIBDIR="%{_libdir}" \
ffbc92
    pywrap
ffbc92
}
ffbc92
ffbc92
%make_build LIBDIR="%{_libdir}" swigify
ffbc92
%make_build LIBDIR="%{_libdir}" all
ffbc92
ffbc92
BuildPythonWrapper %{__python3}
ffbc92
ffbc92
%make_build RUBYINC="%{ruby_inc}" SHLIBDIR="%{_libdir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" rubywrap
ffbc92
ffbc92
%install
ffbc92
InstallPythonWrapper() {
ffbc92
  BinaryName=$1
ffbc92
ffbc92
  make \
ffbc92
    PYTHON=$BinaryName \
ffbc92
    DESTDIR="%{buildroot}" LIBDIR="%{_libdir}" \
ffbc92
    SHLIBDIR="%{_lib}" BINDIR="%{_bindir}" \
ffbc92
    SBINDIR="%{_sbindir}" \
ffbc92
    LIBSEPOLA="%{_libdir}/libsepol.a" \
ffbc92
    install-pywrap
ffbc92
}
ffbc92
ffbc92
rm -rf %{buildroot}
ffbc92
mkdir -p %{buildroot}%{_tmpfilesdir}
ffbc92
mkdir -p %{buildroot}%{_libdir}
ffbc92
mkdir -p %{buildroot}%{_includedir}
ffbc92
mkdir -p %{buildroot}%{_sbindir}
ffbc92
install -d -m 0755 %{buildroot}%{_rundir}/setrans
ffbc92
echo "d %{_rundir}/setrans 0755 root root" > %{buildroot}%{_tmpfilesdir}/libselinux.conf
ffbc92
ffbc92
InstallPythonWrapper %{__python3}
ffbc92
ffbc92
%make_install LIBDIR="%{_libdir}" SHLIBDIR="%{_libdir}" BINDIR="%{_bindir}" SBINDIR="%{_sbindir}"
ffbc92
make DESTDIR="%{buildroot}" RUBYINSTALL=%{ruby_vendorarchdir} install-rubywrap
ffbc92
ffbc92
# Nuke the files we don't want to distribute
ffbc92
rm -f %{buildroot}%{_sbindir}/compute_*
ffbc92
rm -f %{buildroot}%{_sbindir}/deftype
ffbc92
rm -f %{buildroot}%{_sbindir}/execcon
ffbc92
rm -f %{buildroot}%{_sbindir}/getenforcemode
ffbc92
rm -f %{buildroot}%{_sbindir}/getfilecon
ffbc92
rm -f %{buildroot}%{_sbindir}/getpidcon
ffbc92
rm -f %{buildroot}%{_sbindir}/mkdircon
ffbc92
rm -f %{buildroot}%{_sbindir}/policyvers
ffbc92
rm -f %{buildroot}%{_sbindir}/setfilecon
ffbc92
rm -f %{buildroot}%{_sbindir}/selinuxconfig
ffbc92
rm -f %{buildroot}%{_sbindir}/selinuxdisable
ffbc92
rm -f %{buildroot}%{_sbindir}/getseuser
ffbc92
rm -f %{buildroot}%{_sbindir}/togglesebool
ffbc92
rm -f %{buildroot}%{_sbindir}/selinux_check_securetty_context
ffbc92
mv %{buildroot}%{_sbindir}/getdefaultcon %{buildroot}%{_sbindir}/selinuxdefcon
ffbc92
mv %{buildroot}%{_sbindir}/getconlist %{buildroot}%{_sbindir}/selinuxconlist
ffbc92
install -d %{buildroot}%{_mandir}/man8/
ffbc92
install -m 644 %{SOURCE1} %{buildroot}%{_mandir}/man8/
ffbc92
install -m 644 %{SOURCE2} %{buildroot}%{_mandir}/man8/
ffbc92
rm -f %{buildroot}%{_mandir}/man8/togglesebool*
ffbc92
ffbc92
%ldconfig_scriptlets
ffbc92
ffbc92
%files
ffbc92
%license LICENSE
ffbc92
%{_libdir}/libselinux.so.*
ffbc92
%dir %{_rundir}/setrans/
ffbc92
%{_tmpfilesdir}/libselinux.conf
ffbc92
ffbc92
%files utils
ffbc92
%{_sbindir}/avcstat
ffbc92
%{_sbindir}/getenforce
05f9c5
%{_sbindir}/getpidprevcon
ffbc92
%{_sbindir}/getsebool
ffbc92
%{_sbindir}/matchpathcon
ffbc92
%{_sbindir}/sefcontext_compile
ffbc92
%{_sbindir}/selinuxconlist
ffbc92
%{_sbindir}/selinuxdefcon
ffbc92
%{_sbindir}/selinuxexeccon
ffbc92
%{_sbindir}/selinuxenabled
ffbc92
%{_sbindir}/setenforce
ffbc92
%{_sbindir}/selabel_digest
ffbc92
%{_sbindir}/selabel_lookup
ffbc92
%{_sbindir}/selabel_lookup_best_match
ffbc92
%{_sbindir}/selabel_partial_match
ffbc92
%{_sbindir}/selinux_check_access
ffbc92
%{_sbindir}/selabel_get_digests_all_partial_matches
ffbc92
%{_sbindir}/validatetrans
ffbc92
%{_mandir}/man5/*
ffbc92
%{_mandir}/man8/*
ffbc92
%{_mandir}/ru/man5/*
ffbc92
%{_mandir}/ru/man8/*
ffbc92
ffbc92
%files devel
ffbc92
%{_libdir}/libselinux.so
ffbc92
%{_libdir}/pkgconfig/libselinux.pc
ffbc92
%{_includedir}/selinux/
ffbc92
%{_mandir}/man3/*
ffbc92
ffbc92
%files static
ffbc92
%{_libdir}/libselinux.a
ffbc92
ffbc92
%files -n python3-libselinux
ffbc92
%{python3_sitearch}/selinux/
ffbc92
%{python3_sitearch}/selinux-%{version}*
ffbc92
%{python3_sitearch}/_selinux*
ffbc92
ffbc92
%files ruby
ffbc92
%{ruby_vendorarchdir}/selinux.so
ffbc92
ffbc92
%changelog
05f9c5
* Thu Feb 23 2023 Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
05f9c5
- SELinux userspace 3.5 release
05f9c5
05f9c5
* Tue Feb 14 2023 Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
05f9c5
- SELinux userspace 3.5-rc3 release
05f9c5
05f9c5
* Mon Jan 16 2023 Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
05f9c5
- SELinux userspace 3.5-rc2 release
05f9c5
05f9c5
* Mon Jan  2 2023 Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
05f9c5
- SELinux userspace 3.5-rc1 release
05f9c5
1175f7
* Mon Jul 18 2022 Petr Lautrbach <plautrba@redhat.com> - 3.4-3
1175f7
- Drop SHA-1 from selinux_restorecon.3
1175f7
1175f7
* Tue May 31 2022 Petr Lautrbach <plautrba@redhat.com> - 3.4-2
1175f7
- Revert "libselinux: restorecon: pin file to avoid TOCTOU issues"
1175f7
1175f7
* Thu May 19 2022 Petr Lautrbach <plautrba@redhat.com> - 3.4-1
1175f7
- SELinux userspace 3.4 release
1175f7
7d2fd3
* Mon Nov 29 2021 Petr Lautrbach <plautrba@redhat.com> - 3.3-2
7d2fd3
- Introduce selinux_restorecon_parallel(3)
7d2fd3
db4930
* Fri Oct 22 2021 Petr Lautrbach <plautrba@redhat.com> - 3.3-1
db4930
- SELinux userspace 3.3 release
db4930
db4930
* Fri Oct  8 2021 Petr Lautrbach <plautrba@redhat.com> - 3.3-0.rc3.1
db4930
- SELinux userspace 3.3-rc3 release
db4930
db4930
* Wed Sep 29 2021 Petr Lautrbach <plautrba@redhat.com> - 3.3-0.rc2.1
db4930
- SELinux userspace 3.3-rc2 release
db4930
ffbc92
* Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 3.2-6
ffbc92
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
ffbc92
  Related: rhbz#1991688
ffbc92
ffbc92
* Wed Jul 28 2021 Petr Lautrbach <plautrba@redhat.com> - 3.2-5
ffbc92
- Rebase on upstream commit 32611aea6543
ffbc92
ffbc92
* Fri Jun 25 2021 Petr Lautrbach <plautrba@redhat.com> - 3.2-4
ffbc92
- Use SHA-2 instead of SHA-1 (#1934964)
ffbc92
ffbc92
* Tue May 25 2021 Petr Lautrbach <plautrba@redhat.com> - 3.2-3
ffbc92
- selinux_check_passwd_access_internal(): respect deny_unknown
ffbc92
- Silence -Wstringop-overflow warning from gcc 10.3.1
ffbc92
- Fixed misc compiler and static analyzer findings
ffbc92
ffbc92
* Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 3.2-2
ffbc92
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
ffbc92
ffbc92
* Mon Mar  8 2021 Petr Lautrbach <plautrba@redhat.com> - 3.2-1
ffbc92
- SELinux userspace 3.2 release
ffbc92
ffbc92
* Fri Feb  5 2021 Petr Lautrbach <plautrba@redhat.com> - 3.2-0.rc2.1
ffbc92
- SELinux userspace 3.2-rc2 release
ffbc92
ffbc92
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 3.2-0.rc1.1.1
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
ffbc92
ffbc92
* Wed Jan 20 2021 Petr Lautrbach <plautrba@redhat.com> - 3.2-0.rc1.1
ffbc92
- SELinux userspace 3.2-rc1 release
ffbc92
ffbc92
* Thu Jan 07 2021 Mamoru TASAKA <mtasaka@fedoraproject.org> - 3.1-6
ffbc92
- F-34: rebuild against ruby 3.0
ffbc92
ffbc92
* Fri Nov 20 2020 Petr Lautrbach <plautrba@redhat.com> - 3.1-5
ffbc92
- selinux(8): explain that runtime disable is deprecated
ffbc92
ffbc92
* Fri Oct 30 2020 Petr Lautrbach <plautrba@redhat.com> - 3.1-4
ffbc92
- Use libsepol.so.2
ffbc92
- Convert matchpathcon to selabel_lookup()
ffbc92
- Change userspace AVC setenforce and policy load messages to audit
ffbc92
  format
ffbc92
- Remove trailing slash on selabel_file lookups
ffbc92
- Use kernel status page by default
ffbc92
ffbc92
* Wed Sep 02 2020 Jeff Law <law@redhat.com> - 3.1-3
ffbc92
- Re-enable LTO
ffbc92
ffbc92
* Mon Jul 13 2020 Tom Stellard <tstellar@redhat.com> - 3.1-2
ffbc92
- Use make macros
ffbc92
- https://fedoraproject.org/wiki/Changes/UseMakeBuildInstallMacro
ffbc92
- Use -fno-semantic-interposition and more make macros
ffbc92
ffbc92
* Fri Jul 10 2020 Petr Lautrbach <plautrba@redhat.com> - 3.1-1
ffbc92
- SELinux userspace 3.1 release
ffbc92
ffbc92
* Wed Jul  1 2020 Jeff Law <law@redhat.com> - 3.0-6
ffbc92
- Disable LTO
ffbc92
ffbc92
* Sat May 23 2020 Miro Hrončok <mhroncok@redhat.com> - 3.0-5
ffbc92
- Rebuilt for Python 3.9
ffbc92
ffbc92
* Thu Mar  5 2020 Petr Lautrbach <plautrba@redhat.com> - 3.0-4
ffbc92
- Eliminate use of security_compute_user()
ffbc92
ffbc92
* Wed Jan 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 3.0-3
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
ffbc92
ffbc92
* Sat Jan 18 2020 Mamoru TASAKA <mtasaka@fedoraproject.org> - 3.0-2
ffbc92
- F-32: rebuild against ruby27
ffbc92
ffbc92
* Fri Dec  6 2019 Petr Lautrbach <plautrba@redhat.com> - 3.0-1
ffbc92
- SELinux userspace 3.0 release
ffbc92
ffbc92
* Mon Nov 11 2019 Petr Lautrbach <plautrba@redhat.com> - 3.0-0.r1.1
ffbc92
- SELinux userspace 3.0-rc1 release candidate
ffbc92
ffbc92
* Thu Oct 03 2019 Miro Hrončok <mhroncok@redhat.com> - 2.9-7
ffbc92
- Rebuilt for Python 3.8.0rc1 (#1748018)
ffbc92
ffbc92
* Fri Aug 16 2019 Miro Hrončok <mhroncok@redhat.com> - 2.9-6
ffbc92
- Rebuilt for Python 3.8
ffbc92
ffbc92
* Mon Aug 12 2019 Petr Lautrbach <plautrba@redhat.com> - 2.9-5
ffbc92
- Drop python2-libselinux (#1739646)
ffbc92
ffbc92
* Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> - 2.9-4
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
ffbc92
ffbc92
* Fri Jun 28 2019 Petr Lautrbach <plautrba@redhat.com> - 2.9-3
ffbc92
- Use standard build flags for Python bindings
ffbc92
ffbc92
* Fri May 24 2019 Petr Lautrbach <plautrba@redhat.com> - 2.9-2
ffbc92
- Use Python distutils to install SELinux python bindings
ffbc92
ffbc92
* Mon Mar 18 2019 Petr Lautrbach <plautrba@redhat.com> - 2.9-1
ffbc92
- SELinux userspace 2.9 release
ffbc92
ffbc92
* Wed Mar  6 2019 Petr Lautrbach <plautrba@redhat.com> - 2.9-0.rc2.1
ffbc92
- SELinux userspace 2.9-rc2 release
ffbc92
ffbc92
* Fri Feb 01 2019 Fedora Release Engineering <releng@fedoraproject.org> - 2.9-0.rc1.1.1
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
ffbc92
ffbc92
* Fri Jan 25 2019 Petr Lautrbach <plautrba@redhat.com> - 2.9-0.rc1.1
ffbc92
- SELinux userspace 2.9-rc1 release
ffbc92
ffbc92
* Tue Jan 22 2019 Mamoru TASAKA <mtasaka@fedoraproject.org> - 2.8-8
ffbc92
- F-30: again rebuild against ruby26
ffbc92
ffbc92
* Mon Jan 21 2019 Petr Lautrbach <plautrba@redhat.com> - 2.8-7
ffbc92
- selinux_restorecon: Skip customized files also without -v
ffbc92
- Do not dereference symlink with statfs in selinux_restorecon
ffbc92
ffbc92
* Mon Jan 21 2019 Mamoru TASAKA <mtasaka@fedoraproject.org> - 2.8-6
ffbc92
- F-30: rebuild against ruby26
ffbc92
ffbc92
* Tue Nov 13 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-5
ffbc92
- Fix RESOURCE_LEAK coverity scan defects
ffbc92
ffbc92
* Tue Sep  4 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-4
ffbc92
- Fix the whatis line for the selinux_boolean_sub.3 manpage
ffbc92
- Fix line wrapping in selabel_file.5
ffbc92
- Fix spelling errors in manpages
ffbc92
ffbc92
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.8-3
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
ffbc92
ffbc92
* Fri Jun 15 2018 Miro Hrončok <mhroncok@redhat.com> - 2.8-2
ffbc92
- Rebuilt for Python 3.7
ffbc92
ffbc92
* Fri May 25 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-1
ffbc92
- SELinux userspace 2.8 release
ffbc92
ffbc92
* Mon May 14 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-0.rc3.1
ffbc92
- SELinux userspace 2.8-rc3 release candidate
ffbc92
ffbc92
* Fri May  4 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-0.rc2.1
ffbc92
- SELinux userspace 2.8-rc2 release candidate
ffbc92
ffbc92
* Mon Apr 23 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-0.rc1.1
ffbc92
- SELinux userspace 2.8-rc1 release candidate
ffbc92
ffbc92
* Wed Mar 21 2018 Petr Lautrbach <plautrba@redhat.com> - 2.7-13
ffbc92
- build: Replace PYSITEDIR with PYTHONLIBDIR
ffbc92
ffbc92
* Tue Mar 13 2018 Petr Lautrbach <plautrba@redhat.com> - 2.7-12
ffbc92
- Correct manpages regarding removable_context
ffbc92
- build: follow standard semantics for DESTDIR and PREFIX
ffbc92
ffbc92
* Fri Feb 09 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 2.7-11
ffbc92
- Escape macros in %%changelog
ffbc92
ffbc92
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.7-10
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
ffbc92
ffbc92
* Sat Feb 03 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 2.7-9
ffbc92
- Switch to %%ldconfig_scriptlets
ffbc92
ffbc92
* Tue Jan 09 2018 Iryna Shcherbina <ishcherb@redhat.com> - 2.7-8
ffbc92
- Update Python 2 dependency declarations to new packaging standards
ffbc92
  (See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)
ffbc92
ffbc92
* Fri Jan 05 2018 Mamoru TASAKA <mtasaka@fedoraproject.org> - 2.7-7
ffbc92
- F-28: rebuild for ruby25
ffbc92
ffbc92
* Wed Nov 22 2017 Petr Lautrbach <plautrba@redhat.com> - 2.7-6
ffbc92
- Rebuild with libsepol-2.7-3
ffbc92
ffbc92
* Fri Oct 20 2017 Petr Lautrbach <plautrba@redhat.com> - 2.7-5
ffbc92
- Drop golang bindings
ffbc92
- Add support for pcre2 to pkgconfig definition
ffbc92
ffbc92
* Wed Sep 27 2017 Petr Šabata <contyk@redhat.com> - 2.7-4
ffbc92
- Enable the python3 subpackages on EL
ffbc92
ffbc92
* Sat Aug 19 2017 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 2.7-3
ffbc92
- Also add Provides for the old name without %%_isa
ffbc92
ffbc92
* Thu Aug 10 2017 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 2.7-2
ffbc92
- Python 2 binary package renamed to python2-libselinux
ffbc92
  See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3
ffbc92
- Python 3 binary package renamed to python3-libselinux
ffbc92
ffbc92
* Mon Aug 07 2017 Petr Lautrbach <plautrba@redhat.com> - 2.7-1
ffbc92
- Update to upstream release 2017-08-04
ffbc92
ffbc92
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.6-10
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
ffbc92
ffbc92
* Sat Jul 29 2017 Florian Weimer <fweimer@redhat.com> - 2.6-9
ffbc92
- Rebuild with binutils fix for ppc64le (#1475636)
ffbc92
ffbc92
* Fri Jul 28 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-8
ffbc92
- Always unmount selinuxfs for SELINUX=disabled
ffbc92
ffbc92
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.6-7
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
ffbc92
ffbc92
* Fri Apr 28 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-6
ffbc92
- Don't finalize mount state in selinux_set_policy_root()
ffbc92
- Follow upstream and rename _selinux.so to _selinux.cpython-36m-x86_64-linux-gnu.so
ffbc92
ffbc92
* Thu Apr 06 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-5
ffbc92
- Fix setfiles progress indicator
ffbc92
ffbc92
* Wed Mar 22 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-4
ffbc92
- Fix segfault in selinux_restorecon_sb() (#1433577)
ffbc92
- Change matchpathcon usage to match with matchpathcon manpage
ffbc92
- Fix a corner case getsebool return value
ffbc92
ffbc92
* Tue Mar 14 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-3
ffbc92
- Fix 'semanage boolean -m' to modify active value
ffbc92
ffbc92
* Thu Mar 02 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-2
ffbc92
- Fix FTBFS - fatal error (#1427902)
ffbc92
ffbc92
* Sun Feb 12 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-1
ffbc92
- Update to upstream release 2016-10-14
ffbc92
ffbc92
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.5-18
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
ffbc92
ffbc92
* Wed Feb 01 2017 Stephen Gallagher <sgallagh@redhat.com> - 2.5-17
ffbc92
- Add missing %%license macro
ffbc92
ffbc92
* Fri Jan 13 2017 Vít Ondruch <vondruch@redhat.com> - 2.5-16
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.4
ffbc92
ffbc92
* Wed Jan 11 2017 Petr Lautrbach <plautrba@redhat.com> - 2.5-15
ffbc92
- Rewrite restorecon() python method
ffbc92
ffbc92
* Fri Dec 09 2016 Charalampos Stratakis <cstratak@redhat.com> - 2.5-14
ffbc92
- Rebuild for Python 3.6
ffbc92
ffbc92
* Tue Nov 22 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-13
ffbc92
- Fix pointer handling in realpath_not_final (#1376598)
ffbc92
ffbc92
* Mon Oct 03 2016 Petr Lautrbach <plautrba@redhat.com> 2.5-12
ffbc92
- Fix -Wsign-compare warnings
ffbc92
- Drop unused stdio_ext.h header file
ffbc92
- Kill logging check for selinux_enabled()
ffbc92
- Drop usage of _D_ALLOC_NAMLEN
ffbc92
- Add openrc_contexts functions
ffbc92
- Fix redefinition of XATTR_NAME_SELINUX
ffbc92
- Correct error path to always try text
ffbc92
- Clean up process_file()
ffbc92
- Handle NULL pcre study data
ffbc92
- Fix in tree compilation of utils that depend on libsepol
ffbc92
ffbc92
* Mon Aug 01 2016 Petr Lautrbach <plautrba@redhat.com> 2.5-11
ffbc92
- Rebuilt with libsepol-2.5-9
ffbc92
ffbc92
* Tue Jul 19 2016 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.5-10
ffbc92
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages
ffbc92
ffbc92
* Mon Jun 27 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-9
ffbc92
- Clarify is_selinux_mls_enabled() description
ffbc92
- Explain how to free policy type from selinux_getpolicytype()
ffbc92
- Compare absolute pathname in matchpathcon -V
ffbc92
- Add selinux_snapperd_contexts_path()
ffbc92
ffbc92
* Fri Jun 24 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-8
ffbc92
- Move _selinux.so to /usr/lib64/python*/site-packages
ffbc92
ffbc92
* Thu Jun 23 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-7
ffbc92
- Modify audit2why analyze function to use loaded policy
ffbc92
- Sort object files for deterministic linking order
ffbc92
- Respect CC and PKG_CONFIG environment variable
ffbc92
- Avoid mounting /proc outside of selinux_init_load_policy()
ffbc92
ffbc92
* Fri May 06 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-6
ffbc92
- Fix multiple spelling errors
ffbc92
ffbc92
* Mon May 02 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-5
ffbc92
- Rebuilt with libsepol-2.5-5
ffbc92
ffbc92
* Fri Apr 29 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-4
ffbc92
- Fix typo in sefcontext_compile.8
ffbc92
ffbc92
* Fri Apr 08 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-3
ffbc92
- Fix location of selinuxfs mount point
ffbc92
- Only mount /proc if necessary
ffbc92
- procattr: return einval for <= 0 pid args
ffbc92
- procattr: return error on invalid pid_t input
ffbc92
ffbc92
* Sat Feb 27 2016 Petr Lautrbach <plautrba@redhat.com> 2.5-2
ffbc92
- Use fully versioned arch-specific requires
ffbc92
ffbc92
* Tue Feb 23 2016 Petr Lautrbach <plautrba@redhat.com> 2.5-1
ffbc92
- Update to upstream release 2016-02-23
ffbc92
ffbc92
* Sun Feb 21 2016 Petr Lautrbach <plautrba@redhat.com> 2.5-0.1.rc1
ffbc92
- Update to upstream rc1 release 2016-01-07
ffbc92
ffbc92
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.4-8
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
ffbc92
ffbc92
* Tue Jan 12 2016 Vít Ondruch <vondruch@redhat.com> - 2.4-7
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.3
ffbc92
ffbc92
* Thu Dec 10 2015 Petr Lautrbach <plautrba@redhat.com> - 2.4-6
ffbc92
- Build libselinux without rpm_execcon() (#1284019)
ffbc92
ffbc92
* Thu Oct 15 2015 Robert Kuska <rkuska@redhat.com> - 2.4-5
ffbc92
- Rebuilt for Python3.5 rebuild
ffbc92
ffbc92
* Wed Sep 30 2015 Petr Lautrbach <plautrba@redhat.com> 2.4-4
ffbc92
- Flush the class/perm string mapping cache on policy reload (#1264051)
ffbc92
- Fix restorecon when path has no context
ffbc92
ffbc92
* Wed Sep 02 2015 Petr Lautrbach <plautrba@redhat.com> 2.4-3
ffbc92
- Simplify procattr cache (#1257157,#1232371)
ffbc92
ffbc92
* Fri Aug 14 2015 Adam Jackson <ajax@redhat.com> 2.4-2
ffbc92
- Export ldflags into the build so hardening works
ffbc92
ffbc92
* Tue Jul 21 2015 Petr Lautrbach <plautrba@redhat.com> 2.4-1.1
ffbc92
- Update to 2.4 release
ffbc92
ffbc92
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3-11
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
ffbc92
ffbc92
* Tue May 12 2015 Petr Lautrbach <plautrba@redhat.com> 2.3-10
ffbc92
- is_selinux_enabled: Add /etc/selinux/config test (#1219045)
ffbc92
- matchpathcon/selabel_file: Fix man pages (#1219718)
ffbc92
ffbc92
* Thu Apr 23 2015 Petr Lautrbach <plautrba@redhat.com> 2.3-9
ffbc92
- revert support for policy compressed with xv (#1185266)
ffbc92
ffbc92
* Tue Apr 21 2015 Petr Lautrbach <plautrba@redhat.com> 2.3-8
ffbc92
- selinux.py - use os.walk() instead of os.path.walk() (#1195004)
ffbc92
- is_selinux_enabled(): drop no-policy-loaded test (#1195074)
ffbc92
- fix -Wformat errors and remove deprecated mudflap option
ffbc92
ffbc92
* Mon Mar 16 2015 Than Ngo <than@redhat.com> - 2.3-7
ffbc92
- bump release and rebuild so that koji-shadow can rebuild it
ffbc92
  against new gcc on secondary arch
ffbc92
ffbc92
* Mon Jan 19 2015 Vít Ondruch <vondruch@redhat.com> - 2.3-6
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.2
ffbc92
ffbc92
* Thu Aug 21 2014 Miroslav Grepl <mgrepl@redhat.com> - 2.3-5
ffbc92
- Compiled file context files and the original should have the same permissions from dwalsh@redhat.com
ffbc92
- Add selinux_openssh_contexts_path() to get a path to /contexts/openssh_contexts
ffbc92
ffbc92
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3-4
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
ffbc92
ffbc92
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3-3
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
ffbc92
ffbc92
* Wed May 28 2014 Kalev Lember <kalevlember@gmail.com> - 2.3-2
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4
ffbc92
ffbc92
* Tue May 6 2014 Dan Walsh <dwalsh@redhat.com> - 2.3-1
ffbc92
- Update to upstream 
ffbc92
	* Get rid of security_context_t and fix const declarations.
ffbc92
	* Refactor rpm_execcon() into a new setexecfilecon() from Guillem Jover.
ffbc92
ffbc92
* Tue May 6 2014 Miroslav Grepl <mgrepl@redhat.com> - 2.2.2-8
ffbc92
- Add selinux_openssh_contexts_path()
ffbc92
ffbc92
* Thu Apr 24 2014 Vít Ondruch <vondruch@redhat.com> - 2.2.2-7
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.1
ffbc92
ffbc92
* Mon Feb 24 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-6
ffbc92
- Fix spelling mistake in man page
ffbc92
ffbc92
* Thu Feb 20 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-5
ffbc92
- More go bindings
ffbc92
-   restorecon, getpidcon, setexeccon
ffbc92
ffbc92
* Fri Feb 14 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-4
ffbc92
- Add additional go bindings for get*con calls
ffbc92
- Add go bindings test command
ffbc92
- Modify man pages of set*con calls to mention that they are thread specific
ffbc92
ffbc92
* Fri Jan 24 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-3
ffbc92
- Move selinux.go to /usr/lib64/golang/src/pkg/github.com/selinux/selinux.go
ffbc92
- Add Int_to_mcs function to generate MCS labels from integers.
ffbc92
ffbc92
* Tue Jan 14 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-2
ffbc92
- Add ghost flag for /var/run/setrans
ffbc92
ffbc92
* Mon Jan 6 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-1
ffbc92
- Update to upstream 
ffbc92
      * Fix userspace AVC handling of per-domain permissive mode.
ffbc92
- Verify context is not null when passed into *setfilecon_raw
ffbc92
ffbc92
* Fri Dec 27 2013 Adam Williamson <awilliam@redhat.com> - 2.2.1-6
ffbc92
- revert unexplained change to rhat.patch which broke SELinux disablement
ffbc92
ffbc92
* Mon Dec 23 2013 Dan Walsh <dwalsh@redhat.com> - 2.2.1-5
ffbc92
- Verify context is not null when passed into lsetfilecon_raw
ffbc92
ffbc92
* Wed Dec 18 2013 Dan Walsh <dwalsh@redhat.com> - 2.2.1-4
ffbc92
- Mv selinux.go to /usr/share/gocode/src/selinux
ffbc92
ffbc92
* Tue Dec 17 2013 Dan Walsh <dwalsh@redhat.com> - 2.2.1-3
ffbc92
- Add golang support to selinux.
ffbc92
ffbc92
* Thu Dec 5 2013 Dan Walsh <dwalsh@redhat.com> - 2.2.1-2
ffbc92
- Remove togglesebool man page
ffbc92
ffbc92
* Mon Nov 25 2013 Dan Walsh <dwalsh@redhat.com> - 2.2.1-1
ffbc92
- Update to upstream 
ffbc92
	* Remove -lpthread from pkg-config file; it is not required.
ffbc92
- Add support for policy compressed with xv
ffbc92
ffbc92
* Thu Oct 31 2013 Dan Walsh <dwalsh@redhat.com> - 2.2-1
ffbc92
- Update to upstream 
ffbc92
	* Fix avc_has_perm() returns -1 even when SELinux is in permissive mode.
ffbc92
	* Support overriding Makefile RANLIB from Sven Vermeulen.
ffbc92
	* Update pkgconfig definition from Sven Vermeulen.
ffbc92
	* Mount sysfs before trying to mount selinuxfs from Sven Vermeulen.
ffbc92
	* Fix man pages from Laurent Bigonville.
ffbc92
	* Support overriding PATH  and LIBBASE in Makefiles from Laurent Bigonville.
ffbc92
	* Fix LDFLAGS usage from Laurent Bigonville
ffbc92
	* Avoid shadowing stat in load_mmap from Joe MacDonald.
ffbc92
	* Support building on older PCRE libraries from Joe MacDonald.
ffbc92
	* Fix handling of temporary file in sefcontext_compile from Dan Walsh.
ffbc92
	* Fix procattr cache from Dan Walsh.
ffbc92
	* Define python constants for getenforce result from Dan Walsh.
ffbc92
	* Fix label substitution handling of / from Dan Walsh.
ffbc92
	* Add selinux_current_policy_path from Dan Walsh.
ffbc92
	* Change get_context_list to only return good matches from Dan Walsh.
ffbc92
	* Support udev-197 and higher from Sven Vermeulen and Dan Walsh.
ffbc92
	* Add support for local substitutions from Dan Walsh.
ffbc92
	* Change setfilecon to not return ENOSUP if context is already correct from Dan Walsh.
ffbc92
	* Python wrapper leak fixes from Dan Walsh.
ffbc92
	* Export SELINUX_TRANS_DIR definition in selinux.h from Dan Walsh.
ffbc92
	* Add selinux_systemd_contexts_path from Dan Walsh.
ffbc92
	* Add selinux_set_policy_root from Dan Walsh.
ffbc92
	* Add man page for sefcontext_compile from Dan Walsh.
ffbc92
ffbc92
* Fri Oct 4 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-21
ffbc92
- Add systemd_contexts support
ffbc92
- Do substitutions on a local sub followed by a dist sub
ffbc92
ffbc92
* Thu Oct 3 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-20
ffbc92
- Eliminate requirement on pthread library, by applying patch for Jakub Jelinek 
ffbc92
Resolves #1013801
ffbc92
ffbc92
* Mon Sep 16 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-19
ffbc92
- Fix handling of libselinux getconlist with only one entry
ffbc92
ffbc92
* Tue Sep 3 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-17
ffbc92
- Add Python constants for SELinux enforcing modes
ffbc92
ffbc92
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.13-17
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
ffbc92
ffbc92
* Fri Jun 28 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-16
ffbc92
- Add sefcontext_compile.8  man page
ffbc92
- Add Russell Coker  patch to fix man pages
ffbc92
- Add patches from Laurent Bigonville to fix Makefiles for debian.
ffbc92
- modify spec file to use %%{_prefix}/lib
ffbc92
ffbc92
* Mon May 6 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-15
ffbc92
- Fix patch that Handles substitutions for /
ffbc92
ffbc92
* Wed Apr 17 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-14
ffbc92
- Handle substitutions for /
ffbc92
- semanage fcontext -a -e  / /opt/rh/devtoolset-2/root
ffbc92
ffbc92
* Tue Apr 9 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-13
ffbc92
- Add Eric Paris patch to fix procattr calls after a fork.
ffbc92
ffbc92
* Tue Mar 26 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-12
ffbc92
- Move secolor.conf.5 into mcstrans package and out of libselinux 
ffbc92
ffbc92
* Wed Mar 20 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-11
ffbc92
- Fix python bindings for selinux_check_access
ffbc92
ffbc92
* Tue Mar 19 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-10
ffbc92
- Fix reseting the policy root in matchpathcon
ffbc92
ffbc92
* Wed Mar 6 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-9
ffbc92
- Cleanup setfcontext_compile atomic patch
ffbc92
- Add matchpathcon -P /etc/selinux/mls support by allowing users to set alternate root
ffbc92
- Make sure we set exit codes from selinux_label calls to ENOENT or SUCCESS
ffbc92
ffbc92
* Wed Mar 6 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-8
ffbc92
- Make setfcontext_compile atomic
ffbc92
ffbc92
* Wed Mar 6 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-7
ffbc92
- Fix memory leak in set*con calls.
ffbc92
ffbc92
* Thu Feb 28 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-6
ffbc92
- Move matchpathcon to -utils package
ffbc92
- Remove togglesebool
ffbc92
ffbc92
* Thu Feb 21 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-5
ffbc92
- Fix selinux man page to reflect what current selinux policy is.
ffbc92
ffbc92
* Fri Feb 15 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-4
ffbc92
- Add new constant SETRANS_DIR which points to the directory where mstransd can find the socket and libvirt can write its translations files.
ffbc92
ffbc92
* Fri Feb 15 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-3
ffbc92
- Bring back selinux_current_policy_path
ffbc92
ffbc92
* Thu Feb 14 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-2
ffbc92
- Revert some changes which are causing the wrong policy version file to be created
ffbc92
ffbc92
* Thu Feb 7 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-1
ffbc92
- Update to upstream 
ffbc92
        * audit2why: make sure path is nul terminated
ffbc92
        * utils: new file context regex compiler
ffbc92
        * label_file: use precompiled filecontext when possible
ffbc92
        * do not leak mmapfd
ffbc92
        * sefcontontext_compile: Add error handling to help debug problems in libsemanage.
ffbc92
        * man: make selinux.8 mention service man pages
ffbc92
        * audit2why: Fix segfault if finish() called twice
ffbc92
        * audit2why: do not leak on multiple init() calls
ffbc92
        * mode_to_security_class: interface to translate a mode_t in to a security class
ffbc92
        * audit2why: Cleanup audit2why analysys function
ffbc92
        * man: Fix program synopsis and function prototypes in man pages
ffbc92
        * man: Fix man pages formatting
ffbc92
        * man: Fix typo in man page
ffbc92
        * man: Add references and man page links to _raw function variants
ffbc92
        * Use ENOTSUP instead of EOPNOTSUPP for getfilecon functions
ffbc92
        * man: context_new(3): fix the return value description
ffbc92
        * selinux_status_open: handle error from sysconf
ffbc92
        * selinux_status_open: do not leak statusfd on exec
ffbc92
        * Fix errors found by coverity
ffbc92
        * Change boooleans.subs to booleans.subs_dist.
ffbc92
        * optimize set*con functions
ffbc92
        * pkg-config do not specifc ruby version
ffbc92
        * unmap file contexts on selabel_close()
ffbc92
        * do not leak file contexts with mmap'd backend
ffbc92
        * sefcontext_compile: do not leak fd on error
ffbc92
        * matchmediacon: do not leak fd 
ffbc92
        * src/label_android_property: do not leak fd on error
ffbc92
ffbc92
* Sun Jan 27 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-20
ffbc92
- Update to latest patches from eparis/Upstream
ffbc92
ffbc92
* Fri Jan 25 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-19
ffbc92
- Update to latest patches from eparis/Upstream
ffbc92
ffbc92
* Wed Jan 23 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-18
ffbc92
- Try procatt speedup patch again
ffbc92
ffbc92
* Wed Jan 23 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-17
ffbc92
- Roll back procattr speedups since it seems to be screwing up systemd labeling.
ffbc92
ffbc92
* Tue Jan 22 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-16
ffbc92
- Fix tid handling for setfscreatecon, old patch still broken in libvirt
ffbc92
ffbc92
* Wed Jan 16 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-15
ffbc92
- Fix tid handling for setfscreatecon, old patch still broken in libvirt
ffbc92
ffbc92
* Mon Jan 14 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-14
ffbc92
- setfscreatecon after fork was broken by the Set*con patch.
ffbc92
- We needed to reset the thread variables after a fork.
ffbc92
ffbc92
* Thu Jan 10 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-13
ffbc92
- Fix setfscreatecon call to handle failure mode, which was breaking udev
ffbc92
ffbc92
* Wed Jan 9 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-12
ffbc92
- Ondrej Oprala patch to optimize set*con functions
ffbc92
-    Set*con now caches the security context and only re-sets it if it changes.
ffbc92
ffbc92
* Tue Jan 8 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-11
ffbc92
- Rebuild against latest libsepol
ffbc92
ffbc92
* Fri Jan 4 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-10
ffbc92
- Update to latest patches from eparis/Upstream
ffbc92
-    Fix errors found by coverity
ffbc92
-    set the sepol_compute_av_reason_buffer flag to 0.  This means calculate denials only?
ffbc92
-    audit2why: remove a useless policy vers variable
ffbc92
-    audit2why: use the new constraint information
ffbc92
ffbc92
* Mon Nov 19 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-9
ffbc92
- Rebuild with latest libsepol
ffbc92
ffbc92
* Fri Nov 16 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-8
ffbc92
- Return EPERM if login program can not reach default label for user
ffbc92
- Attempt to return container info from audit2why
ffbc92
ffbc92
* Thu Nov 1 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-7
ffbc92
- Apply patch from eparis to fix leaked file descriptor in new labeling code
ffbc92
ffbc92
* Fri Oct 19 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-6
ffbc92
- Add new function mode_to_security_class which takes mode instead of a string.
ffbc92
- Possibly will be used with coreutils.
ffbc92
ffbc92
* Mon Oct 15 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-5
ffbc92
- Add back selinuxconlist and selinuxdefcon man pages
ffbc92
ffbc92
* Mon Oct 15 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-4
ffbc92
- Fix segfault from calling audit2why.finish() multiple times
ffbc92
ffbc92
* Fri Oct 12 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-3
ffbc92
- Fix up selinux man page to reference service man pages
ffbc92
ffbc92
* Wed Sep 19 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-2
ffbc92
- Rebuild with fixed libsepol
ffbc92
ffbc92
* Thu Sep 13 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-1
ffbc92
- Update to upstream 
ffbc92
	* Add support for lxc_contexts_path
ffbc92
	* utils: add service to getdefaultcon
ffbc92
	* libsemanage: do not set soname needlessly
ffbc92
	* libsemanage: remove PYTHONLIBDIR and ruby equivalent
ffbc92
	* boolean name equivalency
ffbc92
	* getsebool: support boolean name substitution
ffbc92
	* Add man page for new selinux_boolean_sub function.
ffbc92
	* expose selinux_boolean_sub
ffbc92
	* matchpathcon: add -m option to force file type check
ffbc92
	* utils: avcstat: clear sa_mask set
ffbc92
	* seusers: Check for strchr failure
ffbc92
	* booleans: initialize pointer to silence coveriety
ffbc92
	* stop messages when SELinux disabled
ffbc92
	* label_file: use PCRE instead of glibc regex functions
ffbc92
	* label_file: remove all typedefs
ffbc92
	* label_file: move definitions to include file
ffbc92
	* label_file: do string to mode_t conversion in a helper function
ffbc92
	* label_file: move error reporting back into caller
ffbc92
	* label_file: move stem/spec handling to header
ffbc92
	* label_file: drop useless ncomp field from label_file data
ffbc92
	* label_file: move spec_hasMetaChars to header
ffbc92
	* label_file: fix potential read past buffer in spec_hasMetaChars
ffbc92
	* label_file: move regex sorting to the header
ffbc92
	* label_file: add accessors for the pcre extra data
ffbc92
	* label_file: only run regex files one time
ffbc92
	* label_file: new process_file function
ffbc92
	* label_file: break up find_stem_from_spec
ffbc92
	* label_file: struct reorg
ffbc92
	* label_file: only run array once when sorting
ffbc92
	* Ensure that we only close the selinux netlink socket once.
ffbc92
	* improve the file_contexts.5 manual page
ffbc92
ffbc92
* Fri Aug 03 2012 David Malcolm <dmalcolm@redhat.com> - 2.1.11-6
ffbc92
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3
ffbc92
ffbc92
* Wed Aug  1 2012 David Malcolm <dmalcolm@redhat.com> - 2.1.11-5
ffbc92
- make with_python3 be conditional on fedora
ffbc92
ffbc92
* Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.11-4
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
ffbc92
ffbc92
* Mon Jul 16 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-3
ffbc92
- Move the tmpfiles.d content from /etc/tmpfiles.d to /usr/lib/tmpfiles.d
ffbc92
ffbc92
* Fri Jul 13 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-2
ffbc92
- Revert Eric Paris Patch for selinux_binary_policy_path
ffbc92
ffbc92
* Wed Jul 4 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-1
ffbc92
- Update to upstream 
ffbc92
	* Fortify source now requires all code to be compiled with -O flag
ffbc92
	* asprintf return code must be checked
ffbc92
	* avc_netlink_recieve handle EINTR
ffbc92
	* audit2why: silence -Wmissing-prototypes warning
ffbc92
	* libsemanage: remove build warning when build swig c files
ffbc92
	* matchpathcon: bad handling of symlinks in /
ffbc92
	* seusers: remove unused lineno
ffbc92
	* seusers: getseuser: gracefully handle NULL service
ffbc92
	* New Android property labeling backend
ffbc92
	* label_android_property whitespace cleanups
ffbc92
	* additional makefile support for rubywrap
ffbc92
ffbc92
* Mon Jun 11 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-5
ffbc92
- Fix booleans.subs name, change function name to selinux_boolean_sub, 
ffbc92
  add man page, minor fixes to the function
ffbc92
ffbc92
* Fri May 25 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-4
ffbc92
- Fix to compile with Fortify source
ffbc92
      * Add -O compiler flag
ffbc92
      * Check return code from asprintf
ffbc92
- Fix handling of symbolic links in / by realpath_not_final
ffbc92
ffbc92
* Tue Apr 17 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-3
ffbc92
- Add support for lxc contexts file
ffbc92
ffbc92
* Fri Mar 30 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-2
ffbc92
- Add support fot boolean subs file
ffbc92
ffbc92
* Thu Mar 29 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-1
ffbc92
- Update to upstream 
ffbc92
	* Fix dead links to www.nsa.gov/selinux
ffbc92
	* Remove jump over variable declaration
ffbc92
	* Fix old style function definitions
ffbc92
	* Fix const-correctness
ffbc92
	* Remove unused flush_class_cache method
ffbc92
	* Add prototype decl for destructor
ffbc92
	* Add more printf format annotations
ffbc92
	* Add printf format attribute annotation to die() method
ffbc92
	* Fix const-ness of parameters & make usage() methods static
ffbc92
	* Enable many more gcc warnings for libselinux/src/ builds
ffbc92
	* utils: Enable many more gcc warnings for libselinux/utils builds
ffbc92
	* Change annotation on include/selinux/avc.h to avoid upsetting SWIG
ffbc92
	* Ensure there is a prototype for 'matchpathcon_lib_destructor'
ffbc92
	* Update Makefiles to handle /usrmove
ffbc92
	* utils: Stop separating out matchpathcon as something special
ffbc92
	* pkg-config to figure out where ruby include files are located
ffbc92
	* build with either ruby 1.9 or ruby 1.8
ffbc92
	* assert if avc_init() not called
ffbc92
	* take security_deny_unknown into account
ffbc92
	* security_compute_create_name(3)
ffbc92
	* Do not link against python library, this is considered
ffbc92
	* bad practice in debian
ffbc92
	* Hide unnecessarily-exported library destructors
ffbc92
ffbc92
* Thu Feb 16 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-9
ffbc92
- Add selinux_current_policy_path to return /sys/fs/selinux/policy if it exists
ffbc92
- Otherwise search for policy on disk
ffbc92
ffbc92
* Wed Feb 15 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-8
ffbc92
- Change selinux_binary_policy_path to return /sys/fs/selinux/policy
ffbc92
- Add selinux_installed_policy_path to return what selinux_binary_policy_path used to return
ffbc92
- avc_has_perm will now return yes if the machine is in permissive mode
ffbc92
- Make work with ruby-1.9
ffbc92
ffbc92
* Fri Feb 3 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-7
ffbc92
- avc_netlink_recieve should continue to poll if it receinves an EINTR rather 
ffbc92
ffbc92
* Sun Jan 29 2012 Kay Sievers <kay@redhat.com> - 2.1.9-6
ffbc92
- use /sbin/ldconfig, glibc does not provide
ffbc92
  /usr/sbin/ldconfig in the RPM database for now
ffbc92
ffbc92
* Fri Jan 27 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-5
ffbc92
- Rebuild with cleaned up upstream to work in /usr
ffbc92
ffbc92
* Wed Jan 25 2012 Harald Hoyer <harald@redhat.com> 2.1.9-4
ffbc92
- install everything in /usr
ffbc92
  https://fedoraproject.org/wiki/Features/UsrMove
ffbc92
ffbc92
* Mon Jan 23 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-3
ffbc92
- Add Dan Berrange code cleanup patches.
ffbc92
ffbc92
* Wed Jan 4 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-2
ffbc92
- Fix selabal_open man page to refer to proper selinux_opt structure
ffbc92
ffbc92
* Wed Dec 21 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.9-1
ffbc92
-Update to upstream
ffbc92
	* Fix setenforce man page to refer to selinux man page
ffbc92
	* Cleanup Man pages
ffbc92
	* merge freecon with getcon man page
ffbc92
ffbc92
* Mon Dec 19 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.8-5
ffbc92
- Add patch from Richard Haines
ffbc92
      When selabel_lookup found an invalid context with validation enabled, it
ffbc92
      always stated it was 'file_contexts' whether media, x, db or file.
ffbc92
      The fix is to store the spec file name in the selabel_lookup_rec on
ffbc92
      selabel_open and use this as output for logs. Also a minor fix if key is
ffbc92
      NULL to stop seg faults.
ffbc92
- Fix setenforce manage page.
ffbc92
ffbc92
* Thu Dec 15 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.8-4
ffbc92
- Rebuild with new libsepol
ffbc92
ffbc92
* Tue Dec 6 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.8-2
ffbc92
- Fix setenforce man page, from Miroslav Grepl
ffbc92
ffbc92
* Tue Dec 6 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.8-1
ffbc92
- Upgrade to upstream
ffbc92
	* selinuxswig_python.i: don't make syscall if it won't change anything
ffbc92
	* Remove assert in security_get_boolean_names(3)
ffbc92
	* Mapped compute functions now obey deny_unknown flag
ffbc92
	* get_default_type now sets EINVAL if no entry.
ffbc92
	* return EINVAL if invalid role selected
ffbc92
	* Updated selabel_file(5) man page
ffbc92
	* Updated selabel_db(5) man page
ffbc92
	* Updated selabel_media(5) man page
ffbc92
	* Updated selabel_x(5) man page
ffbc92
	* Add man/man5 man pages
ffbc92
	* Add man/man5 man pages
ffbc92
	* Add man/man5 man pages
ffbc92
	* use -W and -Werror in utils
ffbc92
ffbc92
* Tue Nov 29 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.7-2
ffbc92
- Change python binding for restorecon to check if the context matches.
ffbc92
- If it does do not reset
ffbc92
ffbc92
* Fri Nov 4 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.7-1
ffbc92
- Upgrade to upstream
ffbc92
	* Makefiles: syntax, convert all ${VAR} to $(VAR)
ffbc92
	* load_policy: handle selinux=0 and /sys/fs/selinux not exist
ffbc92
	* regenerate .pc on VERSION change
ffbc92
	* label: cosmetic cleanups
ffbc92
	* simple interface for access checks
ffbc92
	* Don't reinitialize avc_init if it has been called previously
ffbc92
	* seusers: fix to handle large sets of groups
ffbc92
	* audit2why: close fd on enomem
ffbc92
	* rename and export symlink_realpath
ffbc92
	* label_file: style changes to make Eric happy.
ffbc92
ffbc92
* Mon Oct 24 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.6-4
ffbc92
- Apply libselinux patch to handle large groups in seusers.
ffbc92
ffbc92
* Wed Oct 19 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.6-3
ffbc92
- Add selinux_check_access function. Needed for passwd, chfn, chsh
ffbc92
ffbc92
* Thu Sep 22 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.6-2
ffbc92
- Handle situation where selinux=0 passed to the kernel and both /selinux and 
ffbc92
ffbc92
* Mon Sep 19 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.6-1
ffbc92
-Update to upstream
ffbc92
	* utils: matchpathcon: remove duplicate declaration
ffbc92
	* src: matchpathcon: use myprintf not fprintf
ffbc92
	* src: matchpathcon: make sure resolved path starts
ffbc92
	* put libselinux.so.1 in /lib not /usr/lib
ffbc92
	* tree: default make target to all not
ffbc92
ffbc92
* Wed Sep 14 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.5-5
ffbc92
- Switch to use ":" as prefix separator rather then ";"
ffbc92
ffbc92
* Thu Sep  8 2011 Ville Skyttä <ville.skytta@iki.fi> - 2.1.5-4
ffbc92
- Avoid unnecessary shell invocation in %%post.
ffbc92
ffbc92
* Tue Sep 6 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.5-3
ffbc92
- Fix handling of subset labeling that is causing segfault in restorecon
ffbc92
ffbc92
* Fri Sep 2 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.5-2
ffbc92
- Change matchpathcon_init_prefix and selabel_open to allow multiple initial 
ffbc92
prefixes.  Now you can specify a ";" separated list of prefixes and the 
ffbc92
labeling system will only load regular expressions that match these prefixes.
ffbc92
ffbc92
* Tue Aug 30 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.5-1
ffbc92
- Change matchpatcon to use proper myprintf
ffbc92
- Fix symlink_realpath to always include "/"
ffbc92
- Update to upstream
ffbc92
	* selinux_file_context_verify function returns wrong value.
ffbc92
	* move realpath helper to matchpathcon library
ffbc92
	* python wrapper makefile changes
ffbc92
ffbc92
* Mon Aug 22 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.4-2
ffbc92
- Move to new Makefile that can build with or without PYTHON being set
ffbc92
ffbc92
* Thu Aug 18 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.4-1
ffbc92
-Update to upstream
ffbc92
2.1.4 2011-0817
ffbc92
	* mapping fix for invalid class/perms after selinux_set_mapping
ffbc92
	* audit2why: work around python bug not defining
ffbc92
	* resolv symlinks and dot directories before matching
ffbc92
ffbc92
2.1.2 2011-0803
ffbc92
	* audit2allow: do not print statistics
ffbc92
	* make python bindings for restorecon work on relative path
ffbc92
	* fix python audit2why binding error
ffbc92
	* support new python3 functions
ffbc92
	* do not check fcontext duplicates on use
ffbc92
	* Patch for python3 for libselinux
ffbc92
ffbc92
2.1.1 2011-08-02
ffbc92
	* move .gitignore into utils
ffbc92
	* new setexecon utility
ffbc92
	* selabel_open fix processing of substitution files
ffbc92
	* mountpoint changing patch.
ffbc92
	* simplify SRCS in Makefile
ffbc92
ffbc92
2.1.1 2011-08-01
ffbc92
	* Remove generated files, introduce more .gitignore
ffbc92
ffbc92
ffbc92
ffbc92
* Thu Jul 28 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.0-1
ffbc92
-Update to upstream
ffbc92
	* Release, minor version bump
ffbc92
	* Give correct names to mount points in load_policy by Dan Walsh.
ffbc92
	* Make sure selinux state is reported correctly if selinux is disabled or
ffbc92
	fails to load by Dan Walsh.
ffbc92
	* Fix crash if selinux_key_create was never called by Dan Walsh.
ffbc92
	* Add new file_context.subs_dist for distro specific filecon substitutions
ffbc92
	by Dan Walsh.
ffbc92
	* Update man pages for selinux_color_* functions by Richard Haines.
ffbc92
ffbc92
* Mon Jun 13 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-6
ffbc92
- Only call dups check within selabel/matchpathcon if you are validating the 
ffbc92
context
ffbc92
- This seems to speed the loading of labels by 4 times.
ffbc92
ffbc92
* Fri Apr 29 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-5
ffbc92
- Move /selinux to /sys/fs/selinux
ffbc92
- Add selinuxexeccon
ffbc92
- Add realpath to matchpathcon to handle matchpathcon * type queries.
ffbc92
ffbc92
* Thu Apr 21 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-4
ffbc92
- Update for latest libsepol
ffbc92
ffbc92
* Mon Apr 18 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-3
ffbc92
- Update for latest libsepol
ffbc92
ffbc92
* Wed Apr 13 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-2
ffbc92
- Fix restorecon python binding to accept relative paths
ffbc92
ffbc92
* Tue Apr 12 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-1
ffbc92
-Update to upstream
ffbc92
	* Give correct names to mount points in load_policy by Dan Walsh.
ffbc92
	* Make sure selinux state is reported correctly if selinux is disabled or
ffbc92
	fails to load by Dan Walsh.
ffbc92
	* Fix crash if selinux_key_create was never called by Dan Walsh.
ffbc92
	* Add new file_context.subs_dist for distro specific filecon substitutions
ffbc92
	by Dan Walsh.
ffbc92
	* Update man pages for selinux_color_* functions by Richard Haines.
ffbc92
ffbc92
* Wed Apr 6 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.101-1
ffbc92
- Clean up patch to make handling of constructor  cleanup more portable
ffbc92
  * db_language object class support for selabel_lookup from KaiGai Kohei.
ffbc92
  * Library destructors for thread local storage keys from Eamon Walsh.
ffbc92
ffbc92
* Tue Apr 5 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.99-5
ffbc92
- Add distribution subs path
ffbc92
ffbc92
* Tue Apr 5 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.99-4
ffbc92
Add patch from dbhole@redhat.com to initialize thread keys to -1
ffbc92
Errors were being seen in libpthread/libdl that were related
ffbc92
to corrupt thread specific keys. Global destructors that are called on dl 
ffbc92
unload. During destruction delete a thread specific key without checking 
ffbc92
if it has been initialized. Since the constructor is not called each time 
ffbc92
(i.e. key is not initialized with pthread_key_create each time), and the 
ffbc92
default is 0, there is a possibility that key 0 for an active thread gets 
ffbc92
deleted. This is exactly what is happening in case of OpenJDK.
ffbc92
ffbc92
Workaround patch that initializes the key to -1. Thus if the constructor is not
ffbc92
called, the destructor tries to delete key -1 which is deemed invalid by 
ffbc92
pthread_key_delete, and is ignored.
ffbc92
ffbc92
* Tue Apr 5 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.99-3
ffbc92
- Call fini_selinuxmnt if selinux is disabled, to cause is_selinux_disabled() to report correct data
ffbc92
ffbc92
* Fri Apr 1 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.99-2
ffbc92
- Change mount source options to use "proc" and "selinuxfs"
ffbc92
ffbc92
* Tue Mar 1 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.99-1
ffbc92
- Update to upstream
ffbc92
  * Turn off default user handling when computing user contexts by Dan Walsh
ffbc92
ffbc92
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org>
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
ffbc92
ffbc92
* Tue Feb 1 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.98-3
ffbc92
- Fixup selinux man page
ffbc92
ffbc92
* Tue Jan 18 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.98-2
ffbc92
- Fix Makefile to use pkg-config --cflags python3 to discover include paths
ffbc92
ffbc92
* Tue Dec 21 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.98-1
ffbc92
- Update to upstream 
ffbc92
  - Turn off fallback in to SELINUX_DEFAULTUSER in get_context_list
ffbc92
ffbc92
* Mon Dec 6 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.97-1
ffbc92
- Update to upstream 
ffbc92
	* Thread local storage fixes from Eamon Walsh.
ffbc92
ffbc92
* Sat Dec 4 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-9
ffbc92
- Add /etc/tmpfiles.d support for /var/run/setrans
ffbc92
ffbc92
* Wed Nov 24 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-8
ffbc92
- Ghost /var/run/setrans
ffbc92
ffbc92
* Wed Sep 29 2010 jkeating - 2.0.96-7
ffbc92
- Rebuilt for gcc bug 634757
ffbc92
ffbc92
* Thu Sep 16 2010 Adam Tkac <atkac redhat com> - 2.0.96-6
ffbc92
- rebuild via updated swig (#624674)
ffbc92
ffbc92
* Sun Aug 22 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-5
ffbc92
- Update for python 3.2a1
ffbc92
ffbc92
* Tue Jul 27 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-4
ffbc92
- Turn off fallback in to SELINUX_DEFAULTUSER in get_context_list
ffbc92
ffbc92
* Wed Jul 21 2010 David Malcolm <dmalcolm@redhat.com> - 2.0.96-3
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild
ffbc92
ffbc92
* Fri Jun 25 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-2
ffbc92
- Turn off messages in audit2why
ffbc92
ffbc92
* Wed Mar 24 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-1
ffbc92
- Update to upstream 
ffbc92
	* Add const qualifiers to public API where appropriate by KaiGai Kohei.
ffbc92
ffbc92
2.0.95 2010-06-10
ffbc92
	* Remove duplicate slashes in paths in selabel_lookup from Chad Sellers
ffbc92
	* Adds a chcon method to the libselinux python bindings from Steve Lawrence
ffbc92
- add python3 subpackage from David Malcolm 
ffbc92
ffbc92
* Wed Mar 24 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.94-1
ffbc92
* Set errno=EINVAL for invalid contexts from Dan Walsh.
ffbc92
ffbc92
* Tue Mar 16 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.93-1
ffbc92
- Update to upstream 
ffbc92
	* Show strerror for security_getenforce() by Colin Waters.
ffbc92
	* Merged selabel database support by KaiGai Kohei.
ffbc92
	* Modify netlink socket blocking code by KaiGai Kohei.
ffbc92
ffbc92
* Sun Mar 7 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.92-1
ffbc92
- Update to upstream 
ffbc92
	* Fix from Eric Paris to fix leak on non-selinux systems.
ffbc92
	* regenerate swig wrappers
ffbc92
	* pkgconfig fix to respect LIBDIR from Dan Walsh.
ffbc92
ffbc92
* Wed Feb 24 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.91-1
ffbc92
- Update to upstream 
ffbc92
	* Change the AVC to only audit the permissions specified by the
ffbc92
	policy, excluding any permissions specified via dontaudit or not
ffbc92
	specified via auditallow.
ffbc92
	* Fix compilation of label_file.c with latest glibc headers.
ffbc92
ffbc92
* Mon Feb 22 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.90-5
ffbc92
- Fix potential doublefree on init
ffbc92
ffbc92
* Thu Feb 18 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.90-4
ffbc92
- Fix libselinux.pc
ffbc92
ffbc92
* Mon Jan 18 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.90-3
ffbc92
- Fix man page for selinuxdefcon
ffbc92
ffbc92
* Mon Jan 4 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.90-2
ffbc92
- Free memory on disabled selinux boxes
ffbc92
ffbc92
* Tue Dec 1 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.90-1
ffbc92
- Update to upstream 
ffbc92
	* add/reformat man pages by Guido Trentalancia <guido@trentalancia.com>.
ffbc92
	* Change exception.sh to be called with bash by Manoj Srivastava <srivasta@debian.org>
ffbc92
ffbc92
* Mon Nov 2 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.89-2
ffbc92
- Fix selinuxdefcon man page
ffbc92
ffbc92
* Mon Nov 2 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.89-1
ffbc92
- Update to upstream 
ffbc92
	* Add pkgconfig file from Eamon Walsh.
ffbc92
ffbc92
* Thu Oct 29 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.88-1
ffbc92
- Update to upstream 
ffbc92
	* Rename and export selinux_reset_config()
ffbc92
ffbc92
* Tue Sep 8 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.87-1
ffbc92
- Update to upstream 
ffbc92
	* Add exception handling in libselinux from Dan Walsh. This uses a
ffbc92
	  shell script called exception.sh to generate a swig interface file.
ffbc92
	* make swigify
ffbc92
	* Make matchpathcon print <<none>> if path not found in fcontext file.
ffbc92
ffbc92
* Tue Sep 8 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.86-2
ffbc92
- Eliminate -pthread switch in Makefile
ffbc92
ffbc92
* Tue Sep 8 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.86-1
ffbc92
- Update to upstream 
ffbc92
	* Removal of reference counting on userspace AVC SID's.
ffbc92
ffbc92
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.0.85-2
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
ffbc92
ffbc92
* Tue Jul 7 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.85-1
ffbc92
- Update to upstream 
ffbc92
	* Reverted Tomas Mraz's fix for freeing thread local storage to avoid
ffbc92
	pthread dependency.
ffbc92
	* Removed fini_context_translations() altogether.
ffbc92
	* Merged lazy init patch from Stephen Smalley based on original patch
ffbc92
	by Steve Grubb.
ffbc92
ffbc92
* Tue Jul 7 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.84-1
ffbc92
- Update to upstream 
ffbc92
	* Add per-service seuser support from Dan Walsh.
ffbc92
	* Let load_policy gracefully handle selinuxfs being mounted from Stephen Smalley.
ffbc92
	* Check /proc/filesystems before /proc/mounts for selinuxfs from Eric
ffbc92
	Paris.
ffbc92
ffbc92
* Wed Jun 24 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.82-2
ffbc92
- Add provices ruby(selinux)
ffbc92
ffbc92
* Tue Jun 23 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.82-1
ffbc92
- Update to upstream 
ffbc92
	* Fix improper use of thread local storage from Tomas Mraz <tmraz@redhat.com>.
ffbc92
	* Label substitution support from Dan Walsh.
ffbc92
	* Support for labeling virtual machine images from Dan Walsh.
ffbc92
ffbc92
* Mon May 18 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.81-1
ffbc92
- Update to upstream 
ffbc92
	* Trim / from the end of input paths to matchpathcon from Dan Walsh.
ffbc92
	* Fix leak in process_line in label_file.c from Hiroshi Shinji.
ffbc92
	* Move matchpathcon to /sbin, add matchpathcon to clean target from Dan Walsh.
ffbc92
	* getdefaultcon to print just the correct match and add verbose option from Dan Walsh.
ffbc92
ffbc92
* Wed Apr 8 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.80-1
ffbc92
- Update to upstream 
ffbc92
	* deny_unknown wrapper function from KaiGai Kohei.
ffbc92
	* security_compute_av_flags API from KaiGai Kohei.
ffbc92
	* Netlink socket management and callbacks from KaiGai Kohei.
ffbc92
ffbc92
* Fri Apr 3 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-6
ffbc92
- Fix Memory Leak
ffbc92
ffbc92
* Thu Apr 2 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-5
ffbc92
- Fix crash in python
ffbc92
ffbc92
* Sun Mar 29 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-4
ffbc92
- Add back in additional interfaces
ffbc92
ffbc92
* Fri Mar 27 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-3
ffbc92
- Add back in av_decision to python swig
ffbc92
ffbc92
* Thu Mar 12 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-1
ffbc92
- Update to upstream 
ffbc92
	* Netlink socket handoff patch from Adam Jackson.
ffbc92
	* AVC caching of compute_create results by Eric Paris.
ffbc92
ffbc92
* Tue Mar 10 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-5
ffbc92
- Add patch from ajax to accellerate X SELinux 
ffbc92
- Update eparis patch
ffbc92
ffbc92
* Mon Mar 9 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-4
ffbc92
- Add eparis patch to accellerate Xwindows performance
ffbc92
ffbc92
* Mon Mar 9 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-3
ffbc92
- Fix URL 
ffbc92
ffbc92
* Fri Mar 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-2
ffbc92
- Add substitute pattern 
ffbc92
- matchpathcon output <<none>> on ENOENT
ffbc92
ffbc92
* Mon Mar 2 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-1
ffbc92
- Update to upstream
ffbc92
	* Fix incorrect conversion in discover_class code.
ffbc92
ffbc92
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.0.77-6
ffbc92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
ffbc92
ffbc92
* Wed Feb 18 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-5
ffbc92
- Add 
ffbc92
  - selinux_virtual_domain_context_path
ffbc92
  - selinux_virtual_image_context_path
ffbc92
ffbc92
* Tue Jan 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-3
ffbc92
- Throw exeptions in python swig bindings on failures
ffbc92
ffbc92
* Tue Jan 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-2
ffbc92
- Fix restorecon python code
ffbc92
ffbc92
* Tue Jan 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-1
ffbc92
- Update to upstream
ffbc92
ffbc92
* Tue Dec 16 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.76-6
ffbc92
- Strip trailing / for matchpathcon
ffbc92
ffbc92
* Tue Dec 16 2008 Dan Walsh <dwalsh@redhat.com>l - 2.0.76-5
ffbc92
- Fix segfault if seusers file does not work
ffbc92
ffbc92
* Fri Dec 12 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.76-4
ffbc92
- Add new function getseuser which will take username and service and return
ffbc92
- seuser and level.  ipa will populate file in future.
ffbc92
- Change selinuxdefcon to return just the context by default
ffbc92
ffbc92
* Sat Nov 29 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 2.0.76-2
ffbc92
- Rebuild for Python 2.6
ffbc92
ffbc92
* Mon Nov 17 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.76-1
ffbc92
- Update to Upstream
ffbc92
	* Allow shell-style wildcards in x_contexts file.
ffbc92
ffbc92
* Mon Nov 17 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.75-2
ffbc92
- Eamon Walsh Patch - libselinux: allow shell-style wildcarding in X names
ffbc92
- Add Restorecon/Install python functions from Luke Macken
ffbc92
ffbc92
* Fri Nov 7 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.75-1
ffbc92
- Update to Upstream
ffbc92
	* Correct message types in AVC log messages.
ffbc92
	* Make matchpathcon -V pass mode from Dan Walsh.
ffbc92
	* Add man page for selinux_file_context_cmp from Dan Walsh.
ffbc92
ffbc92
* Tue Sep 30 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.73-1
ffbc92
- Update to Upstream
ffbc92
	* New man pages from Dan Walsh.
ffbc92
	* Update flask headers from refpolicy trunk from Dan Walsh.
ffbc92
ffbc92
* Fri Sep 26 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-6
ffbc92
- Fix matchpathcon -V call 
ffbc92
ffbc92
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-5
ffbc92
- Add flask definitions for open, X and nlmsg_tty_audit
ffbc92
ffbc92
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-4
ffbc92
- Add missing get/setkeycreatecon man pages
ffbc92
ffbc92
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-3
ffbc92
- Split out utilities
ffbc92
ffbc92
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-2
ffbc92
- Add missing man page links for [lf]getfilecon
ffbc92
ffbc92
* Tue Aug 5 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-1
ffbc92
- Update to Upstream
ffbc92
	* Add group support to seusers using %%groupname syntax from Dan Walsh.
ffbc92
	* Mark setrans socket close-on-exec from Stephen Smalley.
ffbc92
	* Only apply nodups checking to base file contexts from Stephen Smalley.
ffbc92
ffbc92
* Fri Aug 1 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.70-1
ffbc92
- Update to Upstream
ffbc92
	* Merge ruby bindings from Dan Walsh.
ffbc92
- Add support for Linux groups to getseuserbyname
ffbc92
ffbc92
* Fri Aug 1 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.69-2
ffbc92
- Allow group handling in getseuser call
ffbc92
ffbc92
* Tue Jul 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.69-1
ffbc92
- Update to Upstream
ffbc92
	* Handle duplicate file context regexes as a fatal error from Stephen Smalley.
ffbc92
	  This prevents adding them via semanage.
ffbc92
	* Fix audit2why shadowed variables from Stephen Smalley.
ffbc92
	* Note that freecon NULL is legal in man page from Karel Zak.
ffbc92
ffbc92
* Wed Jul 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-4
ffbc92
- Add ruby support for puppet
ffbc92
ffbc92
* Tue Jul 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-3
ffbc92
- Rebuild for new libsepol
ffbc92
ffbc92
* Sun Jun 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-2
ffbc92
- Add Karel Zak patch for freecon man page
ffbc92
ffbc92
* Sun Jun 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-1
ffbc92
- Update to Upstream
ffbc92
	* New and revised AVC, label, and mapping man pages from Eamon Walsh.
ffbc92
	* Add swig python bindings for avc interfaces from Dan Walsh.
ffbc92
ffbc92
* Sun Jun 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.65-1
ffbc92
- Update to Upstream
ffbc92
	* Fix selinux_file_context_verify() and selinux_lsetfilecon_default() to call matchpathcon_init_prefix if not already initialized.
ffbc92
	* Add -q qualifier for -V option of matchpathcon and change it to indicate whether verification succeeded or failed via exit status.
ffbc92
ffbc92
* Fri May 16 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.64-3
ffbc92
- libselinux no longer neets to telnet -u in post install
ffbc92
ffbc92
* Wed May 7 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.64-2
ffbc92
- Add sedefaultcon and setconlist commands to dump login context
ffbc92
ffbc92
* Tue Apr 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.64-1
ffbc92
- Update to Upstream
ffbc92
	* Fixed selinux_set_callback man page.
ffbc92
	* Try loading the max of the kernel-supported version and the libsepol-supported version when no manipulation of the binary policy is needed from Stephen Smalley.
ffbc92
	* Fix memory leaks in matchpathcon from Eamon Walsh.
ffbc92
ffbc92
* Wed Apr 16 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-4
ffbc92
- Add Xavior Toth patch for security_id_t in swig
ffbc92
ffbc92
* Thu Apr 10 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-3
ffbc92
- Add avc.h to swig code
ffbc92
ffbc92
* Wed Apr 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-2
ffbc92
- Grab the latest policy for the kernel
ffbc92
ffbc92
* Tue Apr 1 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-1
ffbc92
- Update to Upstream
ffbc92
	* Man page typo fix from Jim Meyering.
ffbc92
ffbc92
* Sun Mar 23 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.60-1
ffbc92
- Update to Upstream
ffbc92
	* Changed selinux_init_load_policy() to not warn about a failed mount of selinuxfs if selinux was disabled in the kernel.
ffbc92
ffbc92
* Thu Mar 13 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.59-2
ffbc92
- Fix matchpathcon memory leak
ffbc92
ffbc92
* Fri Feb 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.59-1
ffbc92
- Update to Upstream
ffbc92
	* Merged new X label "poly_selection" namespace from Eamon Walsh.
ffbc92
ffbc92
* Thu Feb 28 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.58-1
ffbc92
- Update to Upstream
ffbc92
	* Merged reset_selinux_config() for load policy from Dan Walsh.
ffbc92
ffbc92
* Thu Feb 28 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.57-2
ffbc92
- Reload library on loading of policy to handle chroot
ffbc92
ffbc92
* Mon Feb 25 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.57-1
ffbc92
- Update to Upstream
ffbc92
	* Merged avc_has_perm() errno fix from Eamon Walsh.
ffbc92
ffbc92
* Fri Feb 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.56-1
ffbc92
- Update to Upstream
ffbc92
	* Regenerated Flask headers from refpolicy flask definitions.
ffbc92
ffbc92
* Wed Feb 13 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.55-1
ffbc92
- Update to Upstream
ffbc92
	* Merged compute_member AVC function and manpages from Eamon Walsh.
ffbc92
	* Provide more error reporting on load policy failures from Stephen Smalley.
ffbc92
ffbc92
* Fri Feb 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.53-1
ffbc92
- Update to Upstream
ffbc92
	* Merged new X label "poly_prop" namespace from Eamon Walsh.
ffbc92
ffbc92
* Wed Feb 6 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.52-1
ffbc92
- Update to Upstream
ffbc92
	* Disable setlocaldefs if no local boolean or users files are present from Stephen Smalley.
ffbc92
	* Skip userspace preservebools processing for Linux >= 2.6.22 from Stephen Smalley.
ffbc92
ffbc92
* Tue Jan 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.50-1
ffbc92
- Update to Upstream
ffbc92
	* Merged fix for audit2why from Dan Walsh.
ffbc92
ffbc92
* Fri Jan 25 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.49-2
ffbc92
- Fix audit2why to grab latest policy versus the one selected by the kernel
ffbc92
ffbc92
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.49-1
ffbc92
* Merged audit2why python binding from Dan Walsh.
ffbc92
ffbc92
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.48-1
ffbc92
* Merged updated swig bindings from Dan Walsh, including typemap for pid_t.
ffbc92
ffbc92
* Mon Jan 21 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-4
ffbc92
- Update to use libsepol-static library
ffbc92
ffbc92
* Wed Jan 16 2008 Adel Gadllah <adel.gadllah@gmail.com> - 2.0.47-3
ffbc92
- Move libselinux.a to -static package
ffbc92
- Spec cleanups
ffbc92
ffbc92
* Tue Jan 15 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-2
ffbc92
- Put back libselinux.a
ffbc92
ffbc92
* Fri Jan 11 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-1
ffbc92
- Fix memory references in audit2why and change to use tuples
ffbc92
- Update to Upstream
ffbc92
	* Fix for the avc:  granted null message bug from Stephen Smalley.
ffbc92
ffbc92
* Fri Jan 11 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-6
ffbc92
- Fix __init__.py specification
ffbc92
ffbc92
* Tue Jan 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-5
ffbc92
- Add audit2why python bindings
ffbc92
ffbc92
* Tue Jan 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-4
ffbc92
- Add pid_t typemap for swig bindings
ffbc92
ffbc92
* Thu Jan 3 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-3
ffbc92
- smp_mflag
ffbc92
ffbc92
* Thu Jan 3 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-2
ffbc92
- Fix spec file caused by spec review 
ffbc92
ffbc92
* Fri Nov 30 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.46-1
ffbc92
- Upgrade to upstream
ffbc92
	* matchpathcon(8) man page update from Dan Walsh.
ffbc92
ffbc92
* Fri Nov 30 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.45-1
ffbc92
- Upgrade to upstream
ffbc92
	* dlopen libsepol.so.1 rather than libsepol.so from Stephen Smalley.
ffbc92
	* Based on a suggestion from Ulrich Drepper, defer regex compilation until we have a stem match, by Stephen Smalley.
ffbc92
	*  A further optimization would be to defer regex compilation until we have a complete match of the constant prefix of the regex - TBD.
ffbc92
ffbc92
* Thu Nov 15 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.43-1
ffbc92
- Upgrade to upstream
ffbc92
	* Regenerated Flask headers from policy.
ffbc92
ffbc92
* Thu Nov 15 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.42-1
ffbc92
- Upgrade to upstream
ffbc92
	* AVC enforcing mode override patch from Eamon Walsh.
ffbc92
	* Aligned attributes in AVC netlink code from Eamon Walsh.
ffbc92
- Move libselinux.so back into devel package, procps has been fixed
ffbc92
ffbc92
* Tue Nov 6 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.40-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged refactored AVC netlink code from Eamon Walsh.
ffbc92
	* Merged new X label namespaces from Eamon Walsh.
ffbc92
	* Bux fix and minor refactoring in string representation code.
ffbc92
ffbc92
* Fri Oct 5 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.37-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged selinux_get_callback, avc_open, empty string mapping from Eamon Walsh.
ffbc92
ffbc92
* Fri Sep 28 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.36-1
ffbc92
- Upgrade to upstream
ffbc92
	* Fix segfault resulting from missing file_contexts file.
ffbc92
ffbc92
* Thu Sep 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.35-2
ffbc92
- Fix segfault on missing file_context file
ffbc92
ffbc92
* Wed Sep 26 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.35-1
ffbc92
- Upgrade to upstream
ffbc92
	* Make netlink socket close-on-exec to avoid descriptor leakage from Dan Walsh.
ffbc92
	* Pass CFLAGS when using gcc for linking from Dennis Gilmore. 
ffbc92
ffbc92
* Mon Sep 24 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.34-3
ffbc92
- Add sparc patch to from Dennis Gilmore to build on Sparc platform
ffbc92
ffbc92
* Mon Sep 24 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.34-2
ffbc92
- Remove leaked file descriptor
ffbc92
ffbc92
* Tue Sep 18 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.34-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Fix selabel option flag setting for 64-bit from Stephen Smalley.
ffbc92
ffbc92
* Tue Sep 18 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.33-2
ffbc92
- Change matchpatcon to use syslog instead of syserror
ffbc92
ffbc92
* Thu Sep 13 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.33-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Re-map a getxattr return value of 0 to a getfilecon return value of -1 with errno EOPNOTSUPP from Stephen Smalley.
ffbc92
	* Fall back to the compat code for security_class_to_string and security_av_perm_to_string from Stephen Smalley.
ffbc92
	* Fix swig binding for rpm_execcon from James Athey.
ffbc92
ffbc92
* Thu Sep 6 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.31-4
ffbc92
- Apply James Athway patch to fix rpm_execcon python binding
ffbc92
ffbc92
* Tue Aug 28 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.31-3
ffbc92
- Move libselinux.so back into main package, breaks procps
ffbc92
ffbc92
* Thu Aug 23 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.31-2
ffbc92
- Upgrade to upstream
ffbc92
	* Fix file_contexts.homedirs path from Todd Miller.
ffbc92
ffbc92
* Tue Aug 21 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.30-2
ffbc92
- Remove requirement on setransd,  Moved to selinux-policy-mls 
ffbc92
ffbc92
* Fri Aug 10 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.30-1
ffbc92
- Move libselinux.so into devel package
ffbc92
- Upgrade to upstream
ffbc92
	* Fix segfault resulting from uninitialized print-callback pointer.
ffbc92
	* Added x_contexts path function patch from Eamon Walsh.
ffbc92
	* Fix build for EMBEDDED=y from Yuichi Nakamura.
ffbc92
	* Fix markup problems in selinux man pages from Dan Walsh.
ffbc92
ffbc92
* Fri Aug 3 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.29-1
ffbc92
- Upgrade to upstream
ffbc92
	* Updated version for stable branch.	
ffbc92
	* Added x_contexts path function patch from Eamon Walsh.
ffbc92
	* Fix build for EMBEDDED=y from Yuichi Nakamura.
ffbc92
	* Fix markup problems in selinux man pages from Dan Walsh.
ffbc92
	* Updated av_permissions.h and flask.h to include new nscd permissions from Dan Walsh.
ffbc92
	* Added swigify to top-level Makefile from Dan Walsh.
ffbc92
	* Fix for string_to_security_class segfault on x86_64 from Stephen
ffbc92
	  Smalley.
ffbc92
ffbc92
* Mon Jul 23 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.24-3
ffbc92
- Apply Steven Smalley patch to fix segfault in string_to_security_class
ffbc92
ffbc92
* Wed Jul 18 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.24-2
ffbc92
- Fix matchpathcon to set default myprintf
ffbc92
ffbc92
* Mon Jul 16 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.24-1
ffbc92
- Upgrade to upstream
ffbc92
	* Fix for getfilecon() for zero-length contexts from Stephen Smalley.
ffbc92
ffbc92
* Wed Jul 11 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.23-3
ffbc92
- Update to match flask/access_vectors in policy
ffbc92
ffbc92
* Tue Jul 10 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.23-2
ffbc92
- Fix man page markup lanquage for translations
ffbc92
ffbc92
* Tue Jun 26 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.23-1
ffbc92
- Fix semanage segfault on x86 platform
ffbc92
ffbc92
* Thu Jun 21 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.22-1
ffbc92
- Upgrade to upstream
ffbc92
	* Labeling and callback interface patches from Eamon Walsh.
ffbc92
ffbc92
* Tue Jun 19 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.21-2
ffbc92
- Refactored swig
ffbc92
ffbc92
* Mon Jun 11 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.21-1
ffbc92
- Upgrade to upstream
ffbc92
	* Class and permission mapping support patches from Eamon Walsh.
ffbc92
	* Object class discovery support patches from Chris PeBenito.
ffbc92
	* Refactoring and errno support in string representation code.
ffbc92
ffbc92
* Fri Jun 1 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.18-1
ffbc92
- Upgrade to upstream
ffbc92
- Merged patch to reduce size of libselinux and remove need for libsepol for embedded systems from Yuichi Nakamura.
ffbc92
 This patch also turns the link-time dependency on libsepol into a runtime (dlopen) dependency even in the non-embedded case.
ffbc92
ffbc92
2.0.17 2007-05-31
ffbc92
	* Updated Lindent script and reindented two header files.
ffbc92
ffbc92
* Fri May 4 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.16-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged additional swig python bindings from Dan Walsh.
ffbc92
	* Merged helpful message when selinuxfs mount fails patch from Dax Kelson.
ffbc92
ffbc92
* Tue Apr 24 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.14-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged build fix for avc_internal.c from Joshua Brindle.
ffbc92
ffbc92
* Mon Apr 23 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.13-2
ffbc92
- Add get_context_list funcitions to swig file
ffbc92
ffbc92
* Thu Apr 12 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.13-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged rpm_execcon python binding fix, matchpathcon man page fix, and getsebool -a handling for EACCES from Dan Walsh.
ffbc92
ffbc92
* Thu Apr 12 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.12-2
ffbc92
- Add missing interface
ffbc92
ffbc92
* Wed Apr 11 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.12-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged support for getting initial contexts from James Carter.
ffbc92
ffbc92
* Mon Apr 9 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.11-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged userspace AVC patch to follow kernel's behavior for permissive mode in caching previous denials from Eamon Walsh.
ffbc92
	* Merged sidput(NULL) patch from Eamon Walsh.
ffbc92
ffbc92
* Thu Apr 5 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.9-2
ffbc92
- Make rpm_exec swig work
ffbc92
ffbc92
* Tue Mar 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.9-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged class/av string conversion and avc_compute_create patch from Eamon Walsh.
ffbc92
ffbc92
* Tue Mar 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.8-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged fix for avc.h #include's from Eamon Walsh.
ffbc92
ffbc92
* Thu Mar 22 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.7-2
ffbc92
- Add stdint.h to avc.h
ffbc92
ffbc92
* Mon Mar 12 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.7-1
ffbc92
- Merged patch to drop support for CACHETRANS=0 config option from Steve Grubb.
ffbc92
- Merged patch to drop support for old /etc/sysconfig/selinux and
ffbc92
- /etc/security policy file layout from Steve Grubb.
ffbc92
ffbc92
* Thu Mar 8 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.5-2
ffbc92
- Do not fail on permission denied in getsebool
ffbc92
ffbc92
* Tue Feb 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.5-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged init_selinuxmnt() and is_selinux_enabled() improvements from Steve Grubb.
ffbc92
ffbc92
* Wed Feb 21 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.4-1
ffbc92
- Upgrade to upstream
ffbc92
	* Removed sending of setrans init message.
ffbc92
	* Merged matchpathcon memory leak fix from Steve Grubb.
ffbc92
ffbc92
* Tue Feb 20 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.2-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged more swig initializers from Dan Walsh.
ffbc92
ffbc92
* Sun Feb 18 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.1-1
ffbc92
- Upgrade to upstream
ffbc92
  * Merged patch from Todd Miller to convert int types over to C99 style.
ffbc92
ffbc92
* Wed Feb 7 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.0-1
ffbc92
- Merged patch from Todd Miller to remove sscanf in matchpathcon.c because
ffbc92
  of the use of the non-standard format (original patch changed
ffbc92
  for style).
ffbc92
- Merged patch from Todd Miller to fix memory leak in matchpathcon.c.
ffbc92
	
ffbc92
* Fri Jan 19 2007 Dan Walsh <dwalsh@redhat.com> - 1.34.0-2
ffbc92
- Add context function to python to split context into 4 parts
ffbc92
ffbc92
* Fri Jan 19 2007 Dan Walsh <dwalsh@redhat.com> - 1.34.0-1
ffbc92
- Upgrade to upstream
ffbc92
	* Updated version for stable branch.	
ffbc92
ffbc92
* Wed Jan 17 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.6-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged man page updates to make "apropos selinux" work from Dan Walsh.
ffbc92
ffbc92
* Wed Jan 17 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.5-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged getdefaultcon utility from Dan Walsh.
ffbc92
ffbc92
* Mon Jan 15 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.4-3
ffbc92
- Add Ulrich NSCD__GETSERV and NSCD__SHMEMGRP for Uli
ffbc92
ffbc92
* Fri Jan 12 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.4-2
ffbc92
- Add reference to selinux man page in all man pages to make apropos work
ffbc92
Resolves: # 217881
ffbc92
ffbc92
* Thu Jan 11 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.4-1
ffbc92
- Upstream wanted some minor changes, upgrading to keep api the same
ffbc92
- Upgrade to upstream
ffbc92
	* Merged selinux_check_securetty_context() and support from Dan Walsh.
ffbc92
Resolves: #200110
ffbc92
ffbc92
* Fri Jan 5 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.3-3
ffbc92
- Cleanup patch
ffbc92
ffbc92
* Fri Jan 5 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.3-2
ffbc92
- Add securetty handling
ffbc92
Resolves: #200110
ffbc92
ffbc92
* Thu Jan 4 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.3-1
ffbc92
- Upgrade to upstream
ffbc92
	* Merged patch for matchpathcon utility to use file mode information
ffbc92
	  when available from Dan Walsh.
ffbc92
ffbc92
* Thu Dec  7 2006 Jeremy Katz <katzj@redhat.com> - 1.33.2-4
ffbc92
- rebuild against python 2.5
ffbc92
ffbc92
* Wed Dec 6 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.2-3
ffbc92
- Fix matchpathcon to lstat files
ffbc92
ffbc92
* Thu Nov 30 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.2-2
ffbc92
- Update man page
ffbc92
ffbc92
* Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.2-1
ffbc92
- Upgrade to upstream
ffbc92
ffbc92
* Fri Nov 3 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.1-2
ffbc92
- Add James Antill patch for login verification of MLS Levels
ffbc92
-  MLS ragnes need to be checked, Eg. login/cron. This patch adds infrastructure.
ffbc92
ffbc92
* Tue Oct 24 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.1-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged updated flask definitions from Darrel Goeddel.
ffbc92
 	  This adds the context security class, and also adds
ffbc92
	  the string definitions for setsockcreate and polmatch.
ffbc92
ffbc92
* Tue Oct 17 2006 Dan Walsh <dwalsh@redhat.com> - 1.32-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Updated version for release.
ffbc92
ffbc92
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 1.30.29-2
ffbc92
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
ffbc92
ffbc92
* Fri Sep  29 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.29-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged av_permissions.h update from Steve Grubb,
ffbc92
	  adding setsockcreate and polmatch definitions.
ffbc92
ffbc92
* Wed Sep 27 2006 Jeremy Katz <katzj@redhat.com> - 1.30.28-3
ffbc92
- really make -devel depend on libsepol-devel
ffbc92
ffbc92
* Wed Sep  27 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.28-2
ffbc92
- Add sgrubb patch for polmatch
ffbc92
ffbc92
* Wed Sep  13 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.28-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged patch from Steve Smalley to fix SIGPIPE in setrans_client
ffbc92
ffbc92
* Tue Sep  5 2006 Jeremy Katz <katzj@redhat.com> - 1.30.27-2
ffbc92
- have -devel require libsepol-devel
ffbc92
ffbc92
* Thu Aug 24 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.27-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged patch to not log avc stats upon a reset from Steve Grubb.
ffbc92
	* Applied patch to revert compat_net setting upon policy load.
ffbc92
	* Merged file context homedir and local path functions from
ffbc92
	  Chris PeBenito.
ffbc92
ffbc92
* Fri Aug 18 2006 Jesse Keating <jkeating@redhat.com> - 1.20.26-2
ffbc92
- rebuilt with latest binutils to pick up 64K -z commonpagesize on ppc*
ffbc92
  (#203001)
ffbc92
ffbc92
* Sat Aug  12 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.25-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged file context homedir and local path functions from
ffbc92
	  Chris PeBenito.
ffbc92
	* Rework functions that access /proc/pid/attr to access the
ffbc92
	  per-thread nodes, and unify the code to simplify maintenance.
ffbc92
ffbc92
* Fri Aug  11 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.24-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged return value fix for *getfilecon() from Dan Walsh.
ffbc92
	* Merged sockcreate interfaces from Eric Paris.
ffbc92
ffbc92
* Wed Aug  9 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.22-2
ffbc92
- Fix translation return codes to return size of buffer
ffbc92
ffbc92
* Tue Aug  1 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.22-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged no-tls-direct-seg-refs patch from Jeremy Katz.
ffbc92
	* Merged netfilter_contexts support patch from Chris PeBenito.
ffbc92
ffbc92
* Tue Aug  1 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.20-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged context_*_set errno patch from Jim Meyering.
ffbc92
ffbc92
* Tue Aug  1 2006 Jeremy Katz <katzj@redhat.com> - 1.30.19-5
ffbc92
- only build non-fpic objects with -mno-tls-direct-seg-refs
ffbc92
ffbc92
* Tue Aug  1 2006 Jeremy Katz <katzj@redhat.com> - 1.30.19-4
ffbc92
- build with -mno-tls-direct-seg-refs on x86 to avoid triggering 
ffbc92
  segfaults with xen (#200783)  
ffbc92
ffbc92
* Mon Jul 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30.19-3
ffbc92
- Rebuild for new gcc
ffbc92
ffbc92
* Tue Jul 11 2006 Dan Walsh <dwalsh@redhat.com> 1.30.19-2
ffbc92
- Fix libselinux to not telinit during installs
ffbc92
ffbc92
* Tue Jul 4 2006 Dan Walsh <dwalsh@redhat.com> 1.30.19-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Lindent.
ffbc92
	* Merged {get,set}procattrcon patch set from Eric Paris.
ffbc92
	* Merged re-base of keycreate patch originally by Michael LeMay from Eric Paris.
ffbc92
	* Regenerated Flask headers from refpolicy.
ffbc92
	* Merged patch from Dan Walsh with:
ffbc92
	  - Added selinux_file_context_{cmp,verify}.
ffbc92
	  - Added selinux_lsetfilecon_default.
ffbc92
	  - Delay translation of contexts in matchpathcon.
ffbc92
ffbc92
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-5
ffbc92
- Yet another change to matchpathcon
ffbc92
ffbc92
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-4
ffbc92
- Turn off error printing in library.  Need to compile with DEBUG to get it back
ffbc92
ffbc92
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-3
ffbc92
- Fix error reporting of matchpathcon
ffbc92
ffbc92
* Mon Jun 19 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-2
ffbc92
- Add function to compare file context on disk versus contexts in file_contexts file.
ffbc92
ffbc92
* Fri Jun 16 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged patch from Dan Walsh with:
ffbc92
	* Added selinux_getpolicytype() function.
ffbc92
	* Modified setrans code to skip processing if !mls_enabled.
ffbc92
	* Set errno in the !selinux_mnt case.
ffbc92
	* Allocate large buffers from the heap, not on stack.
ffbc92
	  Affects is_context_customizable, selinux_init_load_policy,
ffbc92
	  and selinux_getenforcemode.
ffbc92
ffbc92
* Thu Jun 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.12-2
ffbc92
- Add selinux_getpolicytype()
ffbc92
ffbc92
* Thu Jun 1 2006 Dan Walsh <dwalsh@redhat.com> 1.30.12-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged !selinux_mnt checks from Ian Kent.
ffbc92
ffbc92
* Thu Jun 1 2006 Dan Walsh <dwalsh@redhat.com> 1.30.11-2
ffbc92
- Check for selinux_mnt == NULL
ffbc92
ffbc92
* Tue May 30 2006 Dan Walsh <dwalsh@redhat.com> 1.30.11-1
ffbc92
- Merged matchmediacon and trans_to_raw_context fixes from 
ffbc92
  Serge Hallyn.
ffbc92
ffbc92
* Fri May 26 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-4
ffbc92
- Remove getseuser
ffbc92
ffbc92
* Thu May 25 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-3
ffbc92
- Bump requires to grab latest libsepol
ffbc92
ffbc92
* Tue May 23 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-2
ffbc92
- Add BuildRequires for swig
ffbc92
ffbc92
* Tue May 23 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged simple setrans client cache from Dan Walsh.
ffbc92
	  Merged avcstat patch from Russell Coker.
ffbc92
	* Modified selinux_mkload_policy() to also set /selinux/compat_net
ffbc92
	  appropriately for the loaded policy.
ffbc92
ffbc92
* Thu May 18 2006 Dan Walsh <dwalsh@redhat.com> 1.30.8-1
ffbc92
- More fixes for translation cache
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Added matchpathcon_fini() function to free memory allocated by
ffbc92
	  matchpathcon_init().
ffbc92
ffbc92
* Wed May 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30.7-2
ffbc92
- Add simple cache to improve translation speed
ffbc92
ffbc92
* Tue May 16 2006 Dan Walsh <dwalsh@redhat.com> 1.30.7-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged setrans client cleanup patch from Steve Grubb.
ffbc92
ffbc92
* Tue May 9 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-2
ffbc92
- Add Russell's AVC patch to handle large numbers
ffbc92
ffbc92
* Mon May 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged getfscreatecon man page fix from Dan Walsh.
ffbc92
	* Updated booleans(8) man page to drop references to the old
ffbc92
	  booleans file and to note that setsebool can be used to set
ffbc92
	  the boot-time defaults via -P.
ffbc92
ffbc92
* Mon May 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.5-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged fix warnings patch from Karl MacMillan.	
ffbc92
	* Merged setrans client support from Dan Walsh.
ffbc92
	  This removes use of libsetrans.
ffbc92
	* Merged patch to eliminate use of PAGE_SIZE constant from Dan Walsh.
ffbc92
	* Merged swig typemap fixes from Glauber de Oliveira Costa.
ffbc92
ffbc92
* Wed May 3 2006 Dan Walsh <dwalsh@redhat.com> 1.30.3-3
ffbc92
- Change the way translations work,  Use setransd/remove libsetrans
ffbc92
ffbc92
* Tue May 2 2006 Dan Walsh <dwalsh@redhat.com> 1.30.3-2
ffbc92
- Add selinuxswig fixes
ffbc92
- Stop using PAGE_SIZE and start using sysconf(_SC_PAGE_SIZE)
ffbc92
ffbc92
* Fri Apr 14 2006 Dan Walsh <dwalsh@redhat.com> 1.30.3-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Added distclean target to Makefile.
ffbc92
	* Regenerated swig files.
ffbc92
	* Changed matchpathcon_init to verify that the spec file is
ffbc92
	  a regular file.
ffbc92
	* Merged python binding t_output_helper removal patch from Dan Walsh.
ffbc92
ffbc92
* Tue Apr 11 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-2
ffbc92
- Fix python bindings for matchpathcon
ffbc92
- Fix booleans man page
ffbc92
ffbc92
* Mon Mar 27 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-1
ffbc92
- Merged Makefile PYLIBVER definition patch from Dan Walsh.
ffbc92
ffbc92
* Fri Mar 10 2006 Dan Walsh <dwalsh@redhat.com> 1.30-1
ffbc92
- Make some fixes so it will build on RHEL4
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Updated version for release.
ffbc92
	* Altered rpm_execcon fallback logic for permissive mode to also
ffbc92
	  handle case where /selinux/enforce is not available.
ffbc92
ffbc92
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 1.29.7-1.2
ffbc92
- bump again for double-long bug on ppc(64)
ffbc92
ffbc92
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 1.29.7-1.1
ffbc92
- rebuilt for new gcc4.1 snapshot and glibc changes
ffbc92
ffbc92
* Fri Jan 20 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged install-pywrap Makefile patch from Joshua Brindle.
ffbc92
ffbc92
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 1.29.6-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged pywrap Makefile patch from Dan Walsh.
ffbc92
ffbc92
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-2
ffbc92
- Split out pywrap in Makefile
ffbc92
ffbc92
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Added getseuser test program.
ffbc92
ffbc92
* Fri Jan 6 2006 Dan Walsh <dwalsh@redhat.com> 1.29.4-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Added format attribute to myprintf in matchpathcon.c and
ffbc92
	  removed obsoleted rootlen variable in init_selinux_config().
ffbc92
ffbc92
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 1.29.3-2
ffbc92
- Build with new libsepol
ffbc92
ffbc92
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 1.29.3-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged several fixes and improvements from Ulrich Drepper
ffbc92
	  (Red Hat), including:
ffbc92
	  - corrected use of getline
ffbc92
	  - further calls to __fsetlocking for local files
ffbc92
	  - use of strdupa and asprintf
ffbc92
	  - proper handling of dirent in booleans code
ffbc92
	  - use of -z relro
ffbc92
	  - several other optimizations
ffbc92
	* Merged getpidcon python wrapper from Dan Walsh (Red Hat).
ffbc92
ffbc92
* Sat Dec 24 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-4
ffbc92
- Add build requires line for libsepol-devel
ffbc92
ffbc92
* Tue Dec 20 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-3
ffbc92
- Fix swig call for getpidcon
ffbc92
ffbc92
* Mon Dec 19 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-2
ffbc92
- Move libselinux.so to base package
ffbc92
ffbc92
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-1
ffbc92
- Upgrade to latest from NSA
ffbc92
	* Merged call to finish_context_translations from Dan Walsh.
ffbc92
	  This eliminates a memory leak from failing to release memory
ffbc92
	  allocated by libsetrans.
ffbc92
ffbc92
* Sun Dec 11 2005 Dan Walsh <dwalsh@redhat.com> 1.29.1-3
ffbc92
- update to latest libsetrans  
ffbc92
- Fix potential memory leak
ffbc92
ffbc92
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
ffbc92
- rebuilt
ffbc92
ffbc92
* Thu Dec 8 2005 Dan Walsh <dwalsh@redhat.com> 1.29.1-1
ffbc92
- Update to never version
ffbc92
	* Merged patch for swig interfaces from Dan Walsh.
ffbc92
ffbc92
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 1.28-1
ffbc92
- Update to never version
ffbc92
ffbc92
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.28-2
ffbc92
- Fix some of the python swig objects
ffbc92
ffbc92
* Thu Dec 1 2005 Dan Walsh <dwalsh@redhat.com> 1.27.28-1
ffbc92
- Update to latest from NSA
ffbc92
	* Added MATCHPATHCON_VALIDATE flag for set_matchpathcon_flags() and
ffbc92
	  modified matchpathcon implementation to make context validation/
ffbc92
	  canonicalization optional at matchpathcon_init time, deferring it
ffbc92
	  to a successful matchpathcon by default unless the new flag is set
ffbc92
	  by the caller.
ffbc92
	* Added matchpathcon_init_prefix() interface, and
ffbc92
	  reworked matchpathcon implementation to support selective
ffbc92
	  loading of file contexts entries based on prefix matching
ffbc92
	  between the pathname regex stems and the specified path
ffbc92
	  prefix (stem must be a prefix of the specified path prefix).
ffbc92
ffbc92
* Wed Nov 30 2005 Dan Walsh <dwalsh@redhat.com> 1.27.26-1
ffbc92
- Update to latest from NSA
ffbc92
	* Change getsebool to return on/off instead of active/inactive
ffbc92
ffbc92
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 1.27.25-1
ffbc92
- Update to latest from NSA
ffbc92
	* Added -f file_contexts option to matchpathcon util.
ffbc92
	  Fixed warning message in matchpathcon_init().
ffbc92
	* Merged Makefile python definitions patch from Dan Walsh.
ffbc92
ffbc92
* Mon Nov 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.23-1
ffbc92
- Update to latest from NSA
ffbc92
	* Merged swigify patch from Dan Walsh.
ffbc92
ffbc92
* Mon Nov 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-4
ffbc92
- Separate out libselinux-python bindings into separate rpm
ffbc92
ffbc92
* Thu Nov 17 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-3
ffbc92
- Read libsetrans requirement
ffbc92
ffbc92
* Thu Nov 17 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-2
ffbc92
- Add python bindings
ffbc92
ffbc92
* Wed Nov 16 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-1
ffbc92
- Update to latest from NSA
ffbc92
	* Merged make failure in rpm_execcon non-fatal in permissive mode
ffbc92
	  patch from Ivan Gyurdiev.
ffbc92
ffbc92
* Tue Nov 15 2005 Dan Walsh <dwalsh@redhat.com> 1.27.21-2
ffbc92
- Remove requirement for libsetrans
ffbc92
ffbc92
* Tue Nov 8 2005 Dan Walsh <dwalsh@redhat.com> 1.27.21-1
ffbc92
- Update to latest from NSA
ffbc92
	* Added MATCHPATHCON_NOTRANS flag for set_matchpathcon_flags()
ffbc92
	  and modified matchpathcon_init() to skip context translation
ffbc92
	  if it is set by the caller.
ffbc92
ffbc92
* Tue Nov 8 2005 Dan Walsh <dwalsh@redhat.com> 1.27.20-1
ffbc92
- Update to latest from NSA
ffbc92
	* Added security_canonicalize_context() interface and
ffbc92
	  set_matchpathcon_canoncon() interface for obtaining
ffbc92
	  canonical contexts.  Changed matchpathcon internals
ffbc92
	  to obtain canonical contexts by default.  Provided
ffbc92
	  fallback for kernels that lack extended selinuxfs context
ffbc92
	  interface.
ffbc92
- Patch to not translate mls when calling setfiles
ffbc92
ffbc92
* Mon Nov 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.19-1
ffbc92
- Update to latest from NSA
ffbc92
	* Merged seusers parser changes from Ivan Gyurdiev.
ffbc92
	* Merged setsebool to libsemanage patch from Ivan Gyurdiev.
ffbc92
	* Changed seusers parser to reject empty fields.
ffbc92
ffbc92
* Fri Nov 4 2005 Dan Walsh <dwalsh@redhat.com> 1.27.18-1
ffbc92
- Update to latest from NSA
ffbc92
	* Merged seusers empty level handling patch from Jonathan Kim (TCS).
ffbc92
ffbc92
* Thu Nov 3 2005 Dan Walsh <dwalsh@redhat.com> 1.27.17-4
ffbc92
- Rebuild for latest libsepol
ffbc92
ffbc92
* Mon Oct 31 2005 Dan Walsh <dwalsh@redhat.com> 1.27.17-2
ffbc92
- Rebuild for latest libsepol
ffbc92
ffbc92
* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 1.27.17-1
ffbc92
- Change default to __default__
ffbc92
ffbc92
* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 1.27.14-3
ffbc92
- Change default to __default__
ffbc92
ffbc92
* Tue Oct 25 2005 Dan Walsh <dwalsh@redhat.com> 1.27.14-2
ffbc92
- Add selinux_translations_path
ffbc92
ffbc92
* Tue Oct 25 2005 Dan Walsh <dwalsh@redhat.com> 1.27.14-1
ffbc92
- Update to latest from NSA
ffbc92
	* Merged selinux_path() and selinux_homedir_context_path()
ffbc92
	  functions from Joshua Brindle.
ffbc92
ffbc92
* Fri Oct 21 2005 Dan Walsh <dwalsh@redhat.com> 1.27.13-2
ffbc92
- Need to check for /sbin/telinit
ffbc92
ffbc92
* Thu Oct 20 2005 Dan Walsh <dwalsh@redhat.com> 1.27.13-1
ffbc92
- Update to latest from NSA
ffbc92
	* Merged fixes for make DESTDIR= builds from Joshua Brindle.
ffbc92
ffbc92
* Mon Oct 17 2005 Dan Walsh <dwalsh@redhat.com> 1.27.12-1
ffbc92
- Update to latest from NSA
ffbc92
	* Merged get_default_context_with_rolelevel and man pages from
ffbc92
	  Dan Walsh (Red Hat).
ffbc92
	* Updated call to sepol_policydb_to_image for sepol changes.
ffbc92
	* Changed getseuserbyname to ignore empty lines and to handle
ffbc92
	no matching entry in the same manner as no seusers file.
ffbc92
ffbc92
* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 1.27.9-2
ffbc92
- Tell init to reexec itself in post script
ffbc92
ffbc92
* Fri Oct 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.9-1
ffbc92
- Update to latest from NSA
ffbc92
	* Changed selinux_mkload_policy to try downgrading the
ffbc92
	latest policy version available to the kernel-supported version.
ffbc92
	* Changed selinux_mkload_policy to fall back to the maximum
ffbc92
	policy version supported by libsepol if the kernel policy version
ffbc92
	falls outside of the supported range.
ffbc92
ffbc92
* Fri Oct 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.7-1
ffbc92
- Update to latest from NSA
ffbc92
	* Changed getseuserbyname to fall back to the Linux username and
ffbc92
	NULL level if seusers config file doesn't exist unless 
ffbc92
	REQUIRESEUSERS=1 is set in /etc/selinux/config.
ffbc92
	* Moved seusers.conf under $SELINUXTYPE and renamed to seusers.
ffbc92
ffbc92
* Thu Oct 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.6-1
ffbc92
- Update to latest from NSA
ffbc92
	* Added selinux_init_load_policy() function as an even higher level
ffbc92
	interface for the initial policy load by /sbin/init.  This obsoletes
ffbc92
	the load_policy() function in the sysvinit-selinux.patch. 
ffbc92
	* Added selinux_mkload_policy() function as a higher level interface
ffbc92
	for loading policy than the security_load_policy() interface.
ffbc92
ffbc92
* Thu Oct 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.4-1
ffbc92
- Update to latest from NSA
ffbc92
	* Merged fix for matchpathcon (regcomp error checking) from Johan
ffbc92
	Fischer.  Also added use of regerror to obtain the error string
ffbc92
	for inclusion in the error message.
ffbc92
ffbc92
* Tue Oct 4 2005 Dan Walsh <dwalsh@redhat.com> 1.27.3-1
ffbc92
- Update to latest from NSA
ffbc92
	* Changed getseuserbyname to not require (and ignore if present)
ffbc92
	the MLS level in seusers.conf if MLS is disabled, setting *level
ffbc92
	to NULL in this case.
ffbc92
ffbc92
* Mon Oct 3 2005 Dan Walsh <dwalsh@redhat.com> 1.27.2-1
ffbc92
- Update to latest from NSA
ffbc92
	* Merged getseuserbyname patch from Dan Walsh.
ffbc92
ffbc92
* Thu Sep 29 2005 Dan Walsh <dwalsh@redhat.com> 1.27.1-3
ffbc92
- Fix patch to satisfy upstream
ffbc92
ffbc92
* Wed Sep 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.1-2
ffbc92
- Update to latest from NSA
ffbc92
- Add getseuserbyname
ffbc92
ffbc92
* Fri Sep 16 2005 Dan Walsh <dwalsh@redhat.com> 1.26-6
ffbc92
- Fix patch call
ffbc92
ffbc92
* Tue Sep 13 2005 Dan Walsh <dwalsh@redhat.com> 1.26-5
ffbc92
- Fix strip_con call
ffbc92
ffbc92
* Tue Sep 13 2005 Dan Walsh <dwalsh@redhat.com> 1.26-3
ffbc92
- Go back to original libsetrans code
ffbc92
ffbc92
* Mon Sep 12 2005 Dan Walsh <dwalsh@redhat.com> 1.26-2
ffbc92
- Eliminate forth param from mls context when mls is not enabled.
ffbc92
ffbc92
* Tue Sep 6 2005 Dan Walsh <dwalsh@redhat.com> 1.25.7-1
ffbc92
- Update from NSA
ffbc92
	* Merged modified form of patch to avoid dlopen/dlclose by
ffbc92
	the static libselinux from Dan Walsh.  Users of the static libselinux
ffbc92
	will not have any context translation by default.
ffbc92
ffbc92
* Thu Sep 1 2005 Dan Walsh <dwalsh@redhat.com> 1.25.6-1
ffbc92
- Update from NSA
ffbc92
	* Added public functions to export context translation to
ffbc92
	users of libselinux (selinux_trans_to_raw_context,
ffbc92
	selinux_raw_to_trans_context).
ffbc92
ffbc92
* Mon Aug 29 2005 Dan Walsh <dwalsh@redhat.com> 1.25.5-1
ffbc92
- Update from NSA
ffbc92
	* Remove special definition for context_range_set; use
ffbc92
	common code.
ffbc92
ffbc92
* Thu Aug 25 2005 Dan Walsh <dwalsh@redhat.com> 1.25.4-1
ffbc92
- Update from NSA
ffbc92
	* Hid translation-related symbols entirely and ensured that 
ffbc92
	raw functions have hidden definitions for internal use.
ffbc92
	* Allowed setting NULL via context_set* functions.
ffbc92
	* Allowed whitespace in MLS component of context.
ffbc92
	* Changed rpm_execcon to use translated functions to workaround
ffbc92
	lack of MLS level on upgraded systems.
ffbc92
ffbc92
* Wed Aug 24 2005 Dan Walsh <dwalsh@redhat.com> 1.25.3-2
ffbc92
- Allow set_comp on unset ranges
ffbc92
ffbc92
* Wed Aug 24 2005 Dan Walsh <dwalsh@redhat.com> 1.25.3-1
ffbc92
- Merged context translation patch, originally by TCS,
ffbc92
  with modifications by Dan Walsh (Red Hat).
ffbc92
ffbc92
* Wed Aug 17 2005 Dan Walsh <dwalsh@redhat.com> 1.25.2-2
ffbc92
- Apply translation patch
ffbc92
ffbc92
* Thu Aug 11 2005 Dan Walsh <dwalsh@redhat.com> 1.25.2-1
ffbc92
- Update from NSA
ffbc92
	* Merged several fixes for error handling paths in the
ffbc92
	  AVC sidtab, matchpathcon, booleans, context, and get_context_list
ffbc92
	  code from Serge Hallyn (IBM). Bugs found by Coverity.
ffbc92
	* Removed setupns; migrated to pam.
ffbc92
	* Merged patches to rename checkPasswdAccess() from Joshua Brindle.
ffbc92
	  Original symbol is temporarily retained for compatibility until 
ffbc92
	  all callers are updated.
ffbc92
ffbc92
* Mon Jul 18 2005 Dan Walsh <dwalsh@redhat.com> 1.24.2-1
ffbc92
- Update makefiles
ffbc92
ffbc92
* Wed Jun 29 2005 Dan Walsh <dwalsh@redhat.com> 1.24.1-1
ffbc92
- Update from NSA
ffbc92
	* Merged security_setupns() from Chad Sellers.
ffbc92
- fix selinuxenabled man page
ffbc92
ffbc92
* Fri May 20 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-1
ffbc92
- Update from NSA
ffbc92
	* Merged avcstat and selinux man page from Dan Walsh.
ffbc92
	* Changed security_load_booleans to process booleans.local 
ffbc92
	  even if booleans file doesn't exist.
ffbc92
	
ffbc92
* Fri Apr 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-3
ffbc92
- Fix avcstat to clear totals
ffbc92
ffbc92
* Fri Apr 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-2
ffbc92
- Add info to man page
ffbc92
ffbc92
* Fri Apr 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-1
ffbc92
- Update from NSA
ffbc92
	* Merged set_selinuxmnt patch from Bill Nottingham (Red Hat).
ffbc92
	* Rewrote get_ordered_context_list and helpers, including
ffbc92
	  changing logic to allow variable MLS fields.
ffbc92
ffbc92
* Tue Apr 26 2005 Dan Walsh <dwalsh@redhat.com> 1.23.8-1
ffbc92
- Update from NSA
ffbc92
ffbc92
* Thu Apr 21 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-3
ffbc92
- Add backin matchpathcon
ffbc92
ffbc92
* Wed Apr 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-2
ffbc92
- Fix selinux_policy_root man page
ffbc92
ffbc92
* Wed Apr 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-1
ffbc92
- Change assert(selinux_mnt) to if (!selinux_mnt) return -1;
ffbc92
ffbc92
* Mon Apr 11 2005 Dan Walsh <dwalsh@redhat.com> 1.23.6-1
ffbc92
- Update from NSA
ffbc92
	* Fixed bug in matchpathcon_filespec_destroy.
ffbc92
ffbc92
* Wed Apr 6 2005 Dan Walsh <dwalsh@redhat.com> 1.23.5-1
ffbc92
- Update from NSA
ffbc92
	* Fixed bug in rpm_execcon error handling path.
ffbc92
ffbc92
* Mon Apr 4 2005 Dan Walsh <dwalsh@redhat.com> 1.23.4-1
ffbc92
- Update from NSA
ffbc92
	* Merged fix for set_matchpathcon* functions from Andreas Steinmetz.
ffbc92
	* Merged fix for getconlist utility from Andreas Steinmetz.
ffbc92
ffbc92
* Tue Mar 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-3
ffbc92
- Update from NSA
ffbc92
ffbc92
* Wed Mar 23 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-2
ffbc92
- Better handling of booleans
ffbc92
ffbc92
* Thu Mar 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-1
ffbc92
- Update from NSA
ffbc92
	* Merged destructors patch from Tomas Mraz.
ffbc92
ffbc92
* Thu Mar 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.1-1
ffbc92
- Update from NSA
ffbc92
	* Added set_matchpathcon_flags() function for setting flags
ffbc92
	  controlling operation of matchpathcon.  MATCHPATHCON_BASEONLY
ffbc92
	  means only process the base file_contexts file, not 
ffbc92
	  file_contexts.homedirs or file_contexts.local, and is for use by
ffbc92
	  setfiles -c.
ffbc92
	* Updated matchpathcon.3 man page.
ffbc92
ffbc92
* Thu Mar 10 2005 Dan Walsh <dwalsh@redhat.com> 1.22-1
ffbc92
- Update from NSA
ffbc92
ffbc92
* Tue Mar 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.13-1
ffbc92
- Update from NSA
ffbc92
	* Fixed bug in matchpathcon_filespec_add() - failure to clear fl_head.
ffbc92
ffbc92
* Tue Mar 1 2005 Dan Walsh <dwalsh@redhat.com> 1.21.12-1
ffbc92
- Update from NSA
ffbc92
  * Changed matchpathcon_common to ignore any non-format bits in the mode.
ffbc92
ffbc92
* Mon Feb 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.11-2
ffbc92
- Default matchpathcon to regular files if the user specifies a mode
ffbc92
ffbc92
* Tue Feb 22 2005 Dan Walsh <dwalsh@redhat.com> 1.21.11-1
ffbc92
- Update from NSA
ffbc92
	* Merged several fixes from Ulrich Drepper.
ffbc92
ffbc92
* Mon Feb 21 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-3
ffbc92
- Fix matchpathcon on eof.
ffbc92
ffbc92
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-1
ffbc92
- Update from NSA
ffbc92
	* Merged matchpathcon patch for file_contexts.homedir from Dan Walsh.
ffbc92
	* Added selinux_users_path() for path to directory containing
ffbc92
	  system.users and local.users.
ffbc92
ffbc92
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.9-2
ffbc92
- Process file_context.homedir
ffbc92
ffbc92
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.9-1
ffbc92
- Update from NSA
ffbc92
  *	 Changed relabel Makefile target to use restorecon.
ffbc92
ffbc92
* Tue Feb 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.8-1
ffbc92
- Update from NSA
ffbc92
	* Regenerated av_permissions.h.
ffbc92
ffbc92
* Wed Feb 2 2005 Dan Walsh <dwalsh@redhat.com> 1.21.7-1
ffbc92
- Update from NSA
ffbc92
	* Modified avc_dump_av to explicitly check for any permissions that
ffbc92
	  cannot be mapped to string names and display them as a hex value.
ffbc92
	* Regenerated av_permissions.h.
ffbc92
ffbc92
* Mon Jan 31 2005 Dan Walsh <dwalsh@redhat.com> 1.21.5-1
ffbc92
- Update from NSA
ffbc92
	* Generalized matchpathcon internals, exported more interfaces,
ffbc92
	  and moved additional code from setfiles into libselinux so that
ffbc92
	  setfiles can directly use matchpathcon.
ffbc92
ffbc92
* Fri Jan 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.4-1
ffbc92
- Update from NSA
ffbc92
	* Prevent overflow of spec array in matchpathcon.
ffbc92
	* Fixed several uses of internal functions to avoid relocations.
ffbc92
	* Changed rpm_execcon to check is_selinux_enabled() and fallback to
ffbc92
	  a regular execve if not enabled (or unable to determine due to a lack
ffbc92
	  of /proc, e.g. chroot'd environment).
ffbc92
ffbc92
* Wed Jan 26 2005 Dan Walsh <dwalsh@redhat.com> 1.21.2-1
ffbc92
- Update from NSA
ffbc92
	* Merged minor fix for avcstat from Dan Walsh.
ffbc92
ffbc92
* Mon Jan 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-3
ffbc92
- rpmexeccon should not fail in permissive mode.
ffbc92
ffbc92
* Fri Jan 21 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-2
ffbc92
- fix printf in avcstat
ffbc92
ffbc92
* Thu Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-1
ffbc92
- Update from NSA
ffbc92
ffbc92
* Wed Jan 12 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-3
ffbc92
- Modify matchpathcon to also process file_contexts.local if it exists
ffbc92
ffbc92
* Wed Jan 12 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-2
ffbc92
- Add is_customizable_types function call
ffbc92
ffbc92
* Fri Jan 7 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-1
ffbc92
- Update to latest from upstream
ffbc92
	* Just changing version number to match upstream
ffbc92
ffbc92
* Wed Dec 29 2004 Dan Walsh <dwalsh@redhat.com> 1.19.4-1
ffbc92
- Update to latest from upstream
ffbc92
	* Changed matchpathcon to return -1 with errno ENOENT for 
ffbc92
	  <<none>> entries, and also for an empty file_contexts configuration.
ffbc92
ffbc92
* Tue Dec 28 2004 Dan Walsh <dwalsh@redhat.com> 1.19.3-3
ffbc92
- Fix link devel libraries
ffbc92
ffbc92
* Mon Dec 27 2004 Dan Walsh <dwalsh@redhat.com> 1.19.3-2
ffbc92
- Fix unitialized variable in avcstat.c
ffbc92
ffbc92
* Tue Nov 30 2004 Dan Walsh <dwalsh@redhat.com> 1.19.3-1
ffbc92
- Upgrade to upstream
ffbc92
	* Removed some trivial utils that were not useful or redundant.
ffbc92
	* Changed BINDIR default to /usr/sbin to match change in Fedora.
ffbc92
	* Added security_compute_member.
ffbc92
	* Added man page for setcon.
ffbc92
ffbc92
* Tue Nov 30 2004 Dan Walsh <dwalsh@redhat.com> 1.19.2-1
ffbc92
- Upgrade to upstream
ffbc92
ffbc92
* Thu Nov 18 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-6
ffbc92
- Add avcstat program
ffbc92
ffbc92
* Mon Nov 15 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-4
ffbc92
- Add lots of missing man pages
ffbc92
ffbc92
* Fri Nov 12 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-2
ffbc92
- Fix output of getsebool.
ffbc92
ffbc92
* Tue Nov 9 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-1
ffbc92
- Update from upstream, fix setsebool -P segfault
ffbc92
ffbc92
* Fri Nov 5 2004 Steve Grubb <sgrubb@redhat.com> 1.18.1-5
ffbc92
- Add a patch from upstream. Fixes signed/unsigned issues, and 
ffbc92
  incomplete structure copy.
ffbc92
ffbc92
* Thu Nov 4 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-4
ffbc92
- More fixes from sgrubb, better syslog
ffbc92
ffbc92
* Thu Nov 4 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-3
ffbc92
- Have setsebool and togglesebool log changes to syslog
ffbc92
ffbc92
* Wed Nov 3 2004 Steve Grubb <sgrubb@redhat.com> 1.18.1-2
ffbc92
- Add patch to make setsebool update bool on disk
ffbc92
- Make togglesebool have a rollback capability in case it blows up inflight
ffbc92
ffbc92
* Tue Nov 2 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-1
ffbc92
- Upgrade to latest from NSA
ffbc92
ffbc92
* Thu Oct 28 2004 Steve Grubb <sgrubb@redhat.com> 1.17.15-2
ffbc92
- Changed the location of the utilities to /usr/sbin since
ffbc92
  normal users can't use them anyways.
ffbc92
ffbc92
* Wed Oct 27 2004 Steve Grubb <sgrubb@redhat.com> 1.17.15-2
ffbc92
- Updated various utilities, removed utilities that are for testing,
ffbc92
  added man pages.
ffbc92
ffbc92
* Fri Oct 15 2004 Dan Walsh <dwalsh@redhat.com> 1.17.15-1
ffbc92
- Add -g flag to make
ffbc92
- Upgrade to latest  from NSA
ffbc92
	* Added rpm_execcon.
ffbc92
ffbc92
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.14-1
ffbc92
- Upgrade to latest  from NSA
ffbc92
	* Merged setenforce and removable context patch from Dan Walsh.
ffbc92
	* Merged build fix for alpha from Ulrich Drepper.
ffbc92
	* Removed copyright/license from selinux_netlink.h - definitions only.
ffbc92
ffbc92
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.13-3
ffbc92
- Change setenforce to accept Enforcing and Permissive
ffbc92
ffbc92
* Wed Sep 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.13-2
ffbc92
- Add alpha patch
ffbc92
ffbc92
* Mon Sep 20 2004 Dan Walsh <dwalsh@redhat.com> 1.17.13-1
ffbc92
- Upgrade to latest  from NSA
ffbc92
ffbc92
* Thu Sep 16 2004 Dan Walsh <dwalsh@redhat.com> 1.17.12-2
ffbc92
- Add selinux_removable_context_path
ffbc92
ffbc92
* Tue Sep 14 2004 Dan Walsh <dwalsh@redhat.com> 1.17.12-1
ffbc92
- Update from NSA
ffbc92
	* Add matchmediacon
ffbc92
ffbc92
* Tue Sep 14 2004 Dan Walsh <dwalsh@redhat.com> 1.17.11-1
ffbc92
- Update from NSA
ffbc92
	* Merged in matchmediacon changes.
ffbc92
ffbc92
* Fri Sep 10 2004 Dan Walsh <dwalsh@redhat.com> 1.17.10-1
ffbc92
- Update from NSA
ffbc92
	* Regenerated headers for new nscd permissions.
ffbc92
ffbc92
* Wed Sep 8 2004 Dan Walsh <dwalsh@redhat.com> 1.17.9-2
ffbc92
- Add matchmediacon
ffbc92
ffbc92
* Wed Sep 8 2004 Dan Walsh <dwalsh@redhat.com> 1.17.9-1
ffbc92
- Update from NSA
ffbc92
	* Added get_default_context_with_role.
ffbc92
ffbc92
* Thu Sep 2 2004 Dan Walsh <dwalsh@redhat.com> 1.17.8-2
ffbc92
- Clean up spec file
ffbc92
	* Patch from Matthias Saou
ffbc92
ffbc92
* Thu Sep 2 2004 Dan Walsh <dwalsh@redhat.com> 1.17.8-1
ffbc92
- Update from NSA
ffbc92
	* Added set_matchpathcon_printf.	
ffbc92
ffbc92
* Wed Sep 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.7-1
ffbc92
- Update from NSA
ffbc92
	* Reworked av_inherit.h to allow easier re-use by kernel. 
ffbc92
ffbc92
* Tue Aug 31 2004 Dan Walsh <dwalsh@redhat.com> 1.17.6-1
ffbc92
- Add strcasecmp in selinux_config
ffbc92
- Update from NSA
ffbc92
	* Changed avc_has_perm_noaudit to not fail on netlink errors.
ffbc92
	* Changed avc netlink code to check pid based on patch by Steve Grubb.
ffbc92
	* Merged second optimization patch from Ulrich Drepper.
ffbc92
	* Changed matchpathcon to skip invalid file_contexts entries.
ffbc92
	* Made string tables private to libselinux.
ffbc92
	* Merged strcat->stpcpy patch from Ulrich Drepper.
ffbc92
	* Merged matchpathcon man page from Dan Walsh.
ffbc92
	* Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
ffbc92
	* Autobind netlink socket.
ffbc92
	* Dropped compatibility code from security_compute_user.
ffbc92
	* Merged fix for context_range_set from Chad Hanson.
ffbc92
	* Merged allocation failure checking patch from Chad Hanson.
ffbc92
	* Merged avc netlink error message patch from Colin Walters.
ffbc92
ffbc92
ffbc92
* Mon Aug 30 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-1
ffbc92
- Update from NSA
ffbc92
	* Merged second optimization patch from Ulrich Drepper.
ffbc92
	* Changed matchpathcon to skip invalid file_contexts entries.
ffbc92
	* Made string tables private to libselinux.
ffbc92
	* Merged strcat->stpcpy patch from Ulrich Drepper.
ffbc92
	* Merged matchpathcon man page from Dan Walsh.
ffbc92
	* Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
ffbc92
	* Autobind netlink socket.
ffbc92
	* Dropped compatibility code from security_compute_user.
ffbc92
	* Merged fix for context_range_set from Chad Hanson.
ffbc92
	* Merged allocation failure checking patch from Chad Hanson.
ffbc92
	* Merged avc netlink error message patch from Colin Walters.
ffbc92
ffbc92
* Mon Aug 30 2004 Dan Walsh <dwalsh@redhat.com> 1.17.4-1
ffbc92
- Update from NSA
ffbc92
- Add optflags
ffbc92
ffbc92
* Fri Aug 27 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-1
ffbc92
- Update from NSA
ffbc92
ffbc92
* Thu Aug 26 2004 Dan Walsh <dwalsh@redhat.com> 1.17.2-1
ffbc92
- Add matchpathcon man page
ffbc92
- Latest from NSA
ffbc92
	* Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
ffbc92
	* Autobind netlink socket.
ffbc92
	* Dropped compatibility code from security_compute_user.
ffbc92
	* Merged fix for context_range_set from Chad Hanson.
ffbc92
	* Merged allocation failure checking patch from Chad Hanson.
ffbc92
	* Merged avc netlink error message patch from Colin Walters.
ffbc92
ffbc92
* Tue Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.1-1
ffbc92
- Latest from NSA
ffbc92
	* Autobind netlink socket.
ffbc92
	* Dropped compatibility code from security_compute_user.
ffbc92
	* Merged fix for context_range_set from Chad Hanson.
ffbc92
	* Merged allocation failure checking patch from Chad Hanson.
ffbc92
	* Merged avc netlink error message patch from Colin Walters.
ffbc92
ffbc92
* Sun Aug 22 2004 Dan Walsh <dwalsh@redhat.com> 1.16.1-1
ffbc92
- Latest from NSA
ffbc92
ffbc92
* Thu Aug 19 2004 Colin Walters <walters@redhat.com> 1.16-1
ffbc92
- New upstream version
ffbc92
ffbc92
* Tue Aug 17 2004 Dan Walsh <dwalsh@redhat.com> 1.15.7-1
ffbc92
- Latest from Upstream
ffbc92
ffbc92
* Mon Aug 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.6-1
ffbc92
- Fix man pages
ffbc92
ffbc92
* Mon Aug 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.5-1
ffbc92
- Latest from Upstream
ffbc92
ffbc92
* Fri Aug 13 2004 Dan Walsh <dwalsh@redhat.com> 1.15.4-1
ffbc92
- Latest from Upstream
ffbc92
ffbc92
* Thu Aug 12 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-2
ffbc92
- Add man page for boolean functions and SELinux
ffbc92
ffbc92
* Sun Aug 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-1
ffbc92
- Latest from NSA
ffbc92
ffbc92
* Mon Jul 19 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-1
ffbc92
- Latest from NSA
ffbc92
ffbc92
* Mon Jul 19 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-3
ffbc92
- uppercase getenforce returns, to make them match system-config-securitylevel
ffbc92
ffbc92
* Thu Jul 15 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-2
ffbc92
- Remove old path patch
ffbc92
ffbc92
* Thu Jul 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-1
ffbc92
- Update to latest from NSA
ffbc92
- Add fix to only get old path if file_context file exists in old location
ffbc92
ffbc92
* Wed Jun 30 2004 Dan Walsh <dwalsh@redhat.com> 1.14.1-1
ffbc92
- Update to latest from NSA
ffbc92
ffbc92
* Wed Jun 16 2004 Dan Walsh <dwalsh@redhat.com> 1.13.4-1
ffbc92
- add nlclass patch
ffbc92
- Update to latest from NSA
ffbc92
ffbc92
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
ffbc92
- rebuilt
ffbc92
ffbc92
* Sun Jun 13 2004 Dan Walsh <dwalsh@redhat.com> 1.13.3-2
ffbc92
- Fix selinux_config to break once it finds SELINUXTYPE.
ffbc92
ffbc92
* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 1.13.2-1
ffbc92
-Update with latest from NSA
ffbc92
ffbc92
* Thu May 27 2004 Dan Walsh <dwalsh@redhat.com> 1.13.1-1
ffbc92
- Change to use new policy mechanism
ffbc92
ffbc92
* Mon May 17 2004 Dan Walsh <dwalsh@redhat.com> 1.12-2
ffbc92
- add man patch
ffbc92
ffbc92
* Fri May 14 2004 Dan Walsh <dwalsh@redhat.com> 1.12-1
ffbc92
- Update with latest from NSA
ffbc92
ffbc92
* Wed May 5 2004 Dan Walsh <dwalsh@redhat.com> 1.11.4-1
ffbc92
- Update with latest from NSA
ffbc92
ffbc92
* Thu Apr 22 2004 Dan Walsh <dwalsh@redhat.com> 1.11.3-1
ffbc92
- Add changes for relaxed policy 
ffbc92
- Update to match NSA 
ffbc92
ffbc92
* Thu Apr 15 2004 Dan Walsh <dwalsh@redhat.com> 1.11.2-1
ffbc92
- Add relaxed policy changes 
ffbc92
ffbc92
* Thu Apr 15 2004 Dan Walsh <dwalsh@redhat.com> 1.11-4
ffbc92
- Sync with NSA
ffbc92
ffbc92
* Thu Apr 15 2004 Dan Walsh <dwalsh@redhat.com> 1.11-3
ffbc92
- Remove requires glibc>2.3.4
ffbc92
ffbc92
* Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 1.11-2
ffbc92
- Fix selinuxenabled man page.
ffbc92
ffbc92
* Wed Apr 7 2004 Dan Walsh <dwalsh@redhat.com> 1.11-1
ffbc92
- Upgrade to 1.11
ffbc92
ffbc92
* Wed Apr 7 2004 Dan Walsh <dwalsh@redhat.com> 1.10-2
ffbc92
- Add memleaks patch
ffbc92
ffbc92
* Wed Apr 7 2004 Dan Walsh <dwalsh@redhat.com> 1.10-1
ffbc92
- Upgrade to latest from NSA and add more man pages
ffbc92
ffbc92
* Thu Apr 1 2004 Dan Walsh <dwalsh@redhat.com> 1.9-1
ffbc92
- Update to match NSA
ffbc92
- Cleanup some man pages
ffbc92
ffbc92
* Tue Mar 30 2004 Dan Walsh <dwalsh@redhat.com> 1.8-1
ffbc92
- Upgrade to latest from NSA
ffbc92
ffbc92
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.6-6
ffbc92
- Add Russell's Man pages
ffbc92
ffbc92
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.6-5
ffbc92
- Change getenforce to also check is_selinux_enabled
ffbc92
ffbc92
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.6-4
ffbc92
- Add ownership to /usr/include/selinux
ffbc92
ffbc92
* Wed Mar 10 2004 Dan Walsh <dwalsh@redhat.com> 1.6-3
ffbc92
- fix location of file_contexts file.
ffbc92
ffbc92
* Wed Mar 10 2004 Dan Walsh <dwalsh@redhat.com> 1.6-2
ffbc92
- Fix matchpathcon to use BUFSIZ
ffbc92
ffbc92
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
ffbc92
- rebuilt
ffbc92
ffbc92
* Mon Feb 23 2004 Dan Walsh <dwalsh@redhat.com> 1.4-11
ffbc92
- add matchpathcon
ffbc92
ffbc92
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
ffbc92
- rebuilt
ffbc92
ffbc92
* Fri Jan 23 2004 Dan Walsh <dwalsh@redhat.com> 1.4-9
ffbc92
- Add rootok patch
ffbc92
ffbc92
* Wed Jan 14 2004 Dan Walsh <dwalsh@redhat.com> 1.4-8
ffbc92
- Updated getpeernam patch
ffbc92
ffbc92
* Tue Jan 13 2004 Dan Walsh <dwalsh@redhat.com> 1.4-7
ffbc92
- Add getpeernam patch
ffbc92
ffbc92
* Thu Dec 18 2003 Dan Walsh <dwalsh@redhat.com> 1.4-6
ffbc92
- Add getpeercon patch
ffbc92
ffbc92
* Thu Dec 18 2003 Dan Walsh <dwalsh@redhat.com> 1.4-5
ffbc92
- Put mntpoint patch, because found fix for SysVinit
ffbc92
ffbc92
* Wed Dec 17 2003 Dan Walsh <dwalsh@redhat.com> 1.4-4
ffbc92
- Add remove mntpoint patch, because it breaks SysVinit
ffbc92
ffbc92
* Wed Dec 17 2003 Dan Walsh <dwalsh@redhat.com> 1.4-3
ffbc92
- Add mntpoint patch for SysVinit
ffbc92
ffbc92
* Fri Dec 12 2003 Dan Walsh <dwalsh@redhat.com> 1.4-2
ffbc92
- Add -r -u -t to getcon 
ffbc92
ffbc92
* Sat Dec 6 2003 Dan Walsh <dwalsh@redhat.com> 1.4-1
ffbc92
- Upgrade to latest from NSA
ffbc92
ffbc92
* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 1.3-2
ffbc92
- Fix x86_64 build
ffbc92
ffbc92
* Wed Oct 22 2003 Dan Walsh <dwalsh@redhat.com> 1.3-1
ffbc92
- Latest tarball from NSA.
ffbc92
ffbc92
* Tue Oct 21 2003 Dan Walsh <dwalsh@redhat.com> 1.2-9
ffbc92
- Update with latest changes from NSA
ffbc92
ffbc92
* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 1.2-8
ffbc92
- Change location of .so file
ffbc92
ffbc92
* Wed Oct 8 2003 Dan Walsh <dwalsh@redhat.com> 1.2-7
ffbc92
- Break out into development library
ffbc92
ffbc92
* Wed Oct  8 2003 Dan Walsh <dwalsh@redhat.com> 1.2-6
ffbc92
- Move location of libselinux.so to /lib
ffbc92
ffbc92
* Fri Oct  3 2003 Dan Walsh <dwalsh@redhat.com> 1.2-5
ffbc92
- Add selinuxenabled patch
ffbc92
ffbc92
* Wed Oct  1 2003 Dan Walsh <dwalsh@redhat.com> 1.2-4
ffbc92
- Update with final NSA 1.2 sources.
ffbc92
ffbc92
* Fri Sep  12 2003 Dan Walsh <dwalsh@redhat.com> 1.2-3
ffbc92
- Update with latest from NSA.
ffbc92
ffbc92
* Thu Aug  28 2003 Dan Walsh <dwalsh@redhat.com> 1.2-2
ffbc92
- Fix to build on x86_64
ffbc92
ffbc92
* Thu Aug  21 2003 Dan Walsh <dwalsh@redhat.com> 1.2-1
ffbc92
- update for version 1.2
ffbc92
ffbc92
* Tue May 27 2003 Dan Walsh <dwalsh@redhat.com> 1.0-1
ffbc92
- Initial version