84659d
84659d
%global with_ruby 1
84659d
84659d
%if 0%{?with_ruby}
84659d
%global ruby_inc %(pkg-config --cflags ruby)
84659d
%endif
84659d
84659d
%define libsepolver 2.9-1
ccae17
%define libselinuxrelease 3
84659d
84659d
Summary: SELinux library and simple utilities
84659d
Name: libselinux
84659d
Version: 2.9
84659d
Release: %{libselinuxrelease}%{?dist}
84659d
License: Public Domain
84659d
# https://github.com/SELinuxProject/selinux/wiki/Releases
84659d
Source0: https://github.com/SELinuxProject/selinux/releases/download/20190315/libselinux-2.9.tar.gz
84659d
Source1: selinuxconlist.8
84659d
Source2: selinuxdefcon.8
84659d
Url: https://github.com/SELinuxProject/selinux/wiki
84659d
# i=1; for j in 00*patch; do printf "Patch%04d: %s\n" $i $j; i=$((i+1));done
84659d
Patch0001: 0001-Fix-selinux-man-page-to-refer-seinfo-and-sesearch-to.patch
84659d
Patch0002: 0002-Verify-context-input-to-funtions-to-make-sure-the-co.patch
84659d
Patch0003: 0003-libselinux-Allow-to-override-OVERRIDE_GETTID-from-co.patch
84659d
Patch0004: 0004-Bring-some-old-permission-and-flask-constants-back-t.patch
84659d
Patch0005: 0005-libselinux-add-missing-av_permission-values.patch
ccae17
Patch0006: 0006-libselinux-Use-Python-distutils-to-install-SELinux-p.patch
ccae17
Patch0007: 0007-libselinux-Do-not-use-SWIG_CFLAGS-when-Python-bindin.patch
ccae17
Patch0008: 0008-Fix-mcstrans-secolor-examples.patch
84659d
84659d
BuildRequires: gcc
84659d
%if 0%{?with_ruby}
84659d
BuildRequires: ruby-devel ruby libsepol-static >= %{libsepolver} swig pcre2-devel xz-devel
84659d
%else
84659d
BuildRequires: libsepol-static >= %{libsepolver} swig pcre2-devel xz-devel
84659d
%endif
84659d
BuildRequires: python3 python3-devel
84659d
%if 0%{?with_python2}
84659d
BuildRequires: python2 python2-devel
84659d
%endif
84659d
BuildRequires: systemd
84659d
Requires: libsepol%{?_isa} >= %{libsepolver} pcre2
84659d
Conflicts: filesystem < 3, selinux-policy-base < 3.13.1-138
84659d
84659d
%description
84659d
Security-enhanced Linux is a feature of the Linux® kernel and a number
84659d
of utilities with enhanced security functionality designed to add
84659d
mandatory access controls to Linux.  The Security-enhanced Linux
84659d
kernel contains new architectural components originally developed to
84659d
improve the security of the Flask operating system. These
84659d
architectural components provide general support for the enforcement
84659d
of many kinds of mandatory access control policies, including those
84659d
based on the concepts of Type Enforcement®, Role-based Access
84659d
Control, and Multi-level Security.
84659d
84659d
libselinux provides an API for SELinux applications to get and set
84659d
process and file security contexts and to obtain security policy
84659d
decisions.  Required for any applications that use the SELinux API.
84659d
84659d
%package utils
ccae17
Summary: SELinux libselinux utilities
84659d
Requires: %{name}%{?_isa} = %{version}-%{release}
84659d
84659d
%description utils
84659d
The libselinux-utils package contains the utilities
84659d
84659d
%if 0%{?with_python2}
84659d
%package -n libselinux-python
84659d
%{?python_provide:%python_provide python2-libselinux}
84659d
Provides: python2-%{name} = %{version}-%{release}
84659d
Provides: python2-%{name}%{?_isa} = %{version}-%{release}
84659d
Obsoletes: %{name}-python < %{version}-%{release}
84659d
Summary: SELinux python bindings for libselinux
84659d
Requires: %{name}%{?_isa} >= %{version}-%{libselinuxrelease}
84659d
84659d
%description -n libselinux-python
84659d
The libselinux-python package contains the python bindings for developing
84659d
SELinux applications.
84659d
%endif
84659d
84659d
%package -n python3-libselinux
84659d
Summary: SELinux python 3 bindings for libselinux
84659d
Requires: %{name}%{?_isa} = %{version}-%{release}
84659d
%{?python_provide:%python_provide python3-libselinux}
84659d
# Remove before F30
84659d
Provides: %{name}-python3 = %{version}-%{release}
84659d
Provides: %{name}-python3%{?_isa} = %{version}-%{release}
84659d
Obsoletes: %{name}-python3 < %{version}-%{release}
84659d
84659d
%description -n python3-libselinux
84659d
The libselinux-python3 package contains python 3 bindings for developing
84659d
SELinux applications. 
84659d
84659d
%if 0%{?with_ruby}
84659d
%package ruby
84659d
Summary: SELinux ruby bindings for libselinux
84659d
Requires: %{name}%{?_isa} = %{version}-%{release}
84659d
Provides: ruby(selinux)
84659d
84659d
%description ruby
84659d
The libselinux-ruby package contains the ruby bindings for developing 
84659d
SELinux applications. 
84659d
%endif # with_ruby
84659d
84659d
%package devel
84659d
Summary: Header files and libraries used to build SELinux
84659d
Requires: %{name}%{?_isa} = %{version}-%{release}
84659d
Requires: libsepol-devel%{?_isa} >= %{libsepolver}
84659d
84659d
%description devel
84659d
The libselinux-devel package contains the libraries and header files
84659d
needed for developing SELinux applications. 
84659d
84659d
%package static
84659d
Summary: Static libraries used to build SELinux
84659d
Requires: %{name}-devel%{?_isa} = %{version}-%{release}
84659d
84659d
%description static
84659d
The libselinux-static package contains the static libraries
84659d
needed for developing SELinux applications. 
84659d
84659d
%prep
84659d
%autosetup -p 2 -n libselinux-%{version}
84659d
84659d
%build
84659d
export DISABLE_RPM="n"
84659d
export USE_PCRE2="y"
84659d
84659d
%set_build_flags
84659d
84659d
# To support building the Python wrapper against multiple Python runtimes
84659d
# Define a function, for how to perform a "build" of the python wrapper against
84659d
# a specific runtime:
84659d
BuildPythonWrapper() {
84659d
  BinaryName=$1
84659d
84659d
  # Perform the build from the upstream Makefile:
84659d
  make \
84659d
    PYTHON=$BinaryName \
84659d
    LIBDIR="%{_libdir}" %{?_smp_mflags} \
84659d
    pywrap
84659d
}
84659d
84659d
make clean
84659d
make LIBDIR="%{_libdir}" %{?_smp_mflags} swigify
84659d
make LIBDIR="%{_libdir}" %{?_smp_mflags} all
84659d
84659d
%if 0%{?with_python2}
84659d
export RHEL_ALLOW_PYTHON2_FOR_BUILD=1
84659d
BuildPythonWrapper %{__python2}
84659d
%endif
84659d
BuildPythonWrapper %{__python3}
84659d
84659d
%if 0%{?with_ruby}
84659d
make RUBYINC="%{ruby_inc}" SHLIBDIR="%{_libdir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" %{?_smp_mflags} rubywrap
84659d
%endif
84659d
84659d
%install
84659d
InstallPythonWrapper() {
84659d
  BinaryName=$1
84659d
84659d
  make \
84659d
    PYTHON=$BinaryName \
84659d
    LIBDIR="%{_libdir}" %{?_smp_mflags} \
84659d
    LIBSEPOLA="%{_libdir}/libsepol.a" \
84659d
    pywrap
84659d
84659d
  make \
84659d
    PYTHON=$BinaryName \
84659d
    DESTDIR="%{buildroot}" LIBDIR="%{_libdir}" \
84659d
    SHLIBDIR="%{_lib}" BINDIR="%{_bindir}" \
84659d
    SBINDIR="%{_sbindir}" \
84659d
    LIBSEPOLA="%{_libdir}/libsepol.a" \
84659d
    install-pywrap
84659d
}
84659d
84659d
rm -rf %{buildroot}
84659d
mkdir -p %{buildroot}%{_tmpfilesdir}
84659d
mkdir -p %{buildroot}%{_libdir}
84659d
mkdir -p %{buildroot}%{_includedir}
84659d
mkdir -p %{buildroot}%{_sbindir}
84659d
install -d -m 0755 %{buildroot}%{_rundir}/setrans
84659d
echo "d %{_rundir}/setrans 0755 root root" > %{buildroot}%{_tmpfilesdir}/libselinux.conf
84659d
84659d
%if 0%{?with_python2}
84659d
export RHEL_ALLOW_PYTHON2_FOR_BUILD=1
84659d
InstallPythonWrapper %{__python2}
ccae17
mv %{buildroot}%{python2_sitearch}/selinux/_selinux.so %{buildroot}%{python2_sitearch}/
84659d
%endif
84659d
InstallPythonWrapper %{__python3}
ccae17
mv %{buildroot}%{python3_sitearch}/selinux/_selinux.*.so %{buildroot}%{python3_sitearch}/
84659d
84659d
%if 0%{?with_ruby}
84659d
make DESTDIR="%{buildroot}" LIBDIR="%{_libdir}" SHLIBDIR="%{_libdir}" BINDIR="%{_bindir}" SBINDIR="%{_sbindir}" RUBYINSTALL=%{ruby_vendorarchdir} install install-rubywrap
84659d
%else
84659d
make DESTDIR="%{buildroot}" LIBDIR="%{_libdir}" SHLIBDIR="%{_libdir}" BINDIR="%{_bindir}" SBINDIR="%{_sbindir}" install
84659d
%endif
84659d
84659d
# Nuke the files we don't want to distribute
84659d
rm -f %{buildroot}%{_sbindir}/compute_*
84659d
rm -f %{buildroot}%{_sbindir}/deftype
84659d
rm -f %{buildroot}%{_sbindir}/execcon
84659d
rm -f %{buildroot}%{_sbindir}/getenforcemode
84659d
rm -f %{buildroot}%{_sbindir}/getfilecon
84659d
rm -f %{buildroot}%{_sbindir}/getpidcon
84659d
rm -f %{buildroot}%{_sbindir}/mkdircon
84659d
rm -f %{buildroot}%{_sbindir}/policyvers
84659d
rm -f %{buildroot}%{_sbindir}/setfilecon
84659d
rm -f %{buildroot}%{_sbindir}/selinuxconfig
84659d
rm -f %{buildroot}%{_sbindir}/selinuxdisable
84659d
rm -f %{buildroot}%{_sbindir}/getseuser
84659d
rm -f %{buildroot}%{_sbindir}/togglesebool
84659d
rm -f %{buildroot}%{_sbindir}/selinux_check_securetty_context
84659d
mv %{buildroot}%{_sbindir}/getdefaultcon %{buildroot}%{_sbindir}/selinuxdefcon
84659d
mv %{buildroot}%{_sbindir}/getconlist %{buildroot}%{_sbindir}/selinuxconlist
84659d
install -d %{buildroot}%{_mandir}/man8/
84659d
install -m 644 %{SOURCE1} %{buildroot}%{_mandir}/man8/
84659d
install -m 644 %{SOURCE2} %{buildroot}%{_mandir}/man8/
84659d
rm -f %{buildroot}%{_mandir}/man8/togglesebool*
84659d
84659d
%ldconfig_scriptlets
84659d
84659d
%files
84659d
%license LICENSE
84659d
%{_libdir}/libselinux.so.*
84659d
%dir %{_rundir}/setrans/
84659d
%{_tmpfilesdir}/libselinux.conf
84659d
84659d
%files utils
84659d
%{_sbindir}/avcstat
84659d
%{_sbindir}/getenforce
84659d
%{_sbindir}/getsebool
84659d
%{_sbindir}/matchpathcon
ccae17
%{_sbindir}/sefcontext_compile
84659d
%{_sbindir}/selinuxconlist
84659d
%{_sbindir}/selinuxdefcon
84659d
%{_sbindir}/selinuxexeccon
84659d
%{_sbindir}/selinuxenabled
84659d
%{_sbindir}/setenforce
84659d
%{_sbindir}/selabel_digest
84659d
%{_sbindir}/selabel_lookup
84659d
%{_sbindir}/selabel_lookup_best_match
84659d
%{_sbindir}/selabel_partial_match
84659d
%{_sbindir}/selinux_check_access
84659d
%{_mandir}/man5/*
84659d
%{_mandir}/man8/*
84659d
%{_mandir}/ru/man5/*
84659d
%{_mandir}/ru/man8/*
84659d
84659d
%files devel
84659d
%{_libdir}/libselinux.so
84659d
%{_libdir}/pkgconfig/libselinux.pc
84659d
%{_includedir}/selinux/
84659d
%{_mandir}/man3/*
84659d
84659d
%files static
84659d
%{_libdir}/libselinux.a
84659d
84659d
%if 0%{?with_python2}
84659d
%files -n libselinux-python
84659d
%{python2_sitearch}/selinux/
84659d
%{python2_sitearch}/_selinux.so
ccae17
%{python2_sitearch}/selinux-%{version}-*
84659d
%endif
84659d
84659d
%files -n python3-libselinux
84659d
%{python3_sitearch}/selinux/
84659d
%{python3_sitearch}/_selinux.*.so
ccae17
%{python3_sitearch}/selinux-%{version}-*
84659d
84659d
%if 0%{?with_ruby}
84659d
%files ruby
84659d
%{ruby_vendorarchdir}/selinux.so
84659d
%endif
84659d
84659d
%changelog
ccae17
* Fri Nov 08 2019 Vit Mojzis <vmojzis@redhat.com> - 2.9-3
ccae17
- Fix mcstrans secolor examples in secolor.conf man page (#1770270)
ccae17
ccae17
* Mon Jun 24 2019 Petr Lautrbach <plautrba@redhat.com> - 2.9-2.1
ccae17
- Use Python distutils to install SELinux python bindings (#1719771)
ccae17
- Move  sefcontext_compile to -utils package (#1612518)
ccae17
84659d
* Mon Mar 18 2019 Petr Lautrbach <plautrba@redhat.com> - 2.9-1
84659d
- SELinux userspace 2.9 release
84659d
84659d
* Tue Nov  6 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-6
84659d
- Fix RESOURCE_LEAK coverity scan defects
84659d
84659d
* Mon Oct 15 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-5
84659d
- selinux_restorecon: Skip customized files also without -v
84659d
- man pages fixes
84659d
84659d
* Mon Oct  1 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-4
84659d
- Build libselinux-python when %with_python2 macro is set to non-zero value
84659d
84659d
* Fri Jun 22 2018 Petr Lautrbach <plautrba@workstation> - 2.8-3
84659d
- Build libselinux-ruby (#1581322)
84659d
84659d
* Thu Jun  7 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-2
84659d
- Don't build the Python 2 subpackage (#1567358)
84659d
84659d
* Fri May 25 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-1
84659d
- SELinux userspace 2.8 release
84659d
84659d
* Mon May 14 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-0.rc3.1
84659d
- SELinux userspace 2.8-rc3 release candidate
84659d
84659d
* Fri May  4 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-0.rc2.1
84659d
- SELinux userspace 2.8-rc2 release candidate
84659d
84659d
* Mon Apr 23 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-0.rc1.1
84659d
- SELinux userspace 2.8-rc1 release candidate
84659d
84659d
* Mon Apr 23 2018 Petr Lautrbach <plautrba@redhat.com> - 2.7-14
84659d
- Do not build libselinux-ruby
84659d
84659d
* Wed Mar 21 2018 Petr Lautrbach <plautrba@redhat.com> - 2.7-13
84659d
- build: Replace PYSITEDIR with PYTHONLIBDIR
84659d
84659d
* Tue Mar 13 2018 Petr Lautrbach <plautrba@redhat.com> - 2.7-12
84659d
- Correct manpages regarding removable_context
84659d
- build: follow standard semantics for DESTDIR and PREFIX
84659d
84659d
* Fri Feb 09 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 2.7-11
84659d
- Escape macros in %%changelog
84659d
84659d
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.7-10
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
84659d
84659d
* Sat Feb 03 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 2.7-9
84659d
- Switch to %%ldconfig_scriptlets
84659d
84659d
* Tue Jan 09 2018 Iryna Shcherbina <ishcherb@redhat.com> - 2.7-8
84659d
- Update Python 2 dependency declarations to new packaging standards
84659d
  (See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)
84659d
84659d
* Fri Jan 05 2018 Mamoru TASAKA <mtasaka@fedoraproject.org> - 2.7-7
84659d
- F-28: rebuild for ruby25
84659d
84659d
* Wed Nov 22 2017 Petr Lautrbach <plautrba@redhat.com> - 2.7-6
84659d
- Rebuild with libsepol-2.7-3
84659d
84659d
* Fri Oct 20 2017 Petr Lautrbach <plautrba@redhat.com> - 2.7-5
84659d
- Drop golang bindings
84659d
- Add support for pcre2 to pkgconfig definition
84659d
84659d
* Wed Sep 27 2017 Petr Šabata <contyk@redhat.com> - 2.7-4
84659d
- Enable the python3 subpackages on EL
84659d
84659d
* Sat Aug 19 2017 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 2.7-3
84659d
- Also add Provides for the old name without %%_isa
84659d
84659d
* Thu Aug 10 2017 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 2.7-2
84659d
- Python 2 binary package renamed to python2-libselinux
84659d
  See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3
84659d
- Python 3 binary package renamed to python3-libselinux
84659d
84659d
* Mon Aug 07 2017 Petr Lautrbach <plautrba@redhat.com> - 2.7-1
84659d
- Update to upstream release 2017-08-04
84659d
84659d
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.6-10
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
84659d
84659d
* Sat Jul 29 2017 Florian Weimer <fweimer@redhat.com> - 2.6-9
84659d
- Rebuild with binutils fix for ppc64le (#1475636)
84659d
84659d
* Fri Jul 28 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-8
84659d
- Always unmount selinuxfs for SELINUX=disabled
84659d
84659d
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.6-7
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
84659d
84659d
* Fri Apr 28 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-6
84659d
- Don't finalize mount state in selinux_set_policy_root()
84659d
- Follow upstream and rename _selinux.so to _selinux.cpython-36m-x86_64-linux-gnu.so
84659d
84659d
* Thu Apr 06 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-5
84659d
- Fix setfiles progress indicator
84659d
84659d
* Wed Mar 22 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-4
84659d
- Fix segfault in selinux_restorecon_sb() (#1433577)
84659d
- Change matchpathcon usage to match with matchpathcon manpage
84659d
- Fix a corner case getsebool return value
84659d
84659d
* Tue Mar 14 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-3
84659d
- Fix 'semanage boolean -m' to modify active value
84659d
84659d
* Thu Mar 02 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-2
84659d
- Fix FTBFS - fatal error (#1427902)
84659d
84659d
* Sun Feb 12 2017 Petr Lautrbach <plautrba@redhat.com> - 2.6-1
84659d
- Update to upstream release 2016-10-14
84659d
84659d
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.5-18
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
84659d
84659d
* Wed Feb 01 2017 Stephen Gallagher <sgallagh@redhat.com> - 2.5-17
84659d
- Add missing %%license macro
84659d
84659d
* Fri Jan 13 2017 Vít Ondruch <vondruch@redhat.com> - 2.5-16
84659d
- Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.4
84659d
84659d
* Wed Jan 11 2017 Petr Lautrbach <plautrba@redhat.com> - 2.5-15
84659d
- Rewrite restorecon() python method
84659d
84659d
* Fri Dec 09 2016 Charalampos Stratakis <cstratak@redhat.com> - 2.5-14
84659d
- Rebuild for Python 3.6
84659d
84659d
* Tue Nov 22 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-13
84659d
- Fix pointer handling in realpath_not_final (#1376598)
84659d
84659d
* Mon Oct 03 2016 Petr Lautrbach <plautrba@redhat.com> 2.5-12
84659d
- Fix -Wsign-compare warnings
84659d
- Drop unused stdio_ext.h header file
84659d
- Kill logging check for selinux_enabled()
84659d
- Drop usage of _D_ALLOC_NAMLEN
84659d
- Add openrc_contexts functions
84659d
- Fix redefinition of XATTR_NAME_SELINUX
84659d
- Correct error path to always try text
84659d
- Clean up process_file()
84659d
- Handle NULL pcre study data
84659d
- Fix in tree compilation of utils that depend on libsepol
84659d
84659d
* Mon Aug 01 2016 Petr Lautrbach <plautrba@redhat.com> 2.5-11
84659d
- Rebuilt with libsepol-2.5-9
84659d
84659d
* Tue Jul 19 2016 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.5-10
84659d
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages
84659d
84659d
* Mon Jun 27 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-9
84659d
- Clarify is_selinux_mls_enabled() description
84659d
- Explain how to free policy type from selinux_getpolicytype()
84659d
- Compare absolute pathname in matchpathcon -V
84659d
- Add selinux_snapperd_contexts_path()
84659d
84659d
* Fri Jun 24 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-8
84659d
- Move _selinux.so to /usr/lib64/python*/site-packages
84659d
84659d
* Thu Jun 23 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-7
84659d
- Modify audit2why analyze function to use loaded policy
84659d
- Sort object files for deterministic linking order
84659d
- Respect CC and PKG_CONFIG environment variable
84659d
- Avoid mounting /proc outside of selinux_init_load_policy()
84659d
84659d
* Fri May 06 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-6
84659d
- Fix multiple spelling errors
84659d
84659d
* Mon May 02 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-5
84659d
- Rebuilt with libsepol-2.5-5
84659d
84659d
* Fri Apr 29 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-4
84659d
- Fix typo in sefcontext_compile.8
84659d
84659d
* Fri Apr 08 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-3
84659d
- Fix location of selinuxfs mount point
84659d
- Only mount /proc if necessary
84659d
- procattr: return einval for <= 0 pid args
84659d
- procattr: return error on invalid pid_t input
84659d
84659d
* Sat Feb 27 2016 Petr Lautrbach <plautrba@redhat.com> 2.5-2
84659d
- Use fully versioned arch-specific requires
84659d
84659d
* Tue Feb 23 2016 Petr Lautrbach <plautrba@redhat.com> 2.5-1
84659d
- Update to upstream release 2016-02-23
84659d
84659d
* Sun Feb 21 2016 Petr Lautrbach <plautrba@redhat.com> 2.5-0.1.rc1
84659d
- Update to upstream rc1 release 2016-01-07
84659d
84659d
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.4-8
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
84659d
84659d
* Tue Jan 12 2016 Vít Ondruch <vondruch@redhat.com> - 2.4-7
84659d
- Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.3
84659d
84659d
* Thu Dec 10 2015 Petr Lautrbach <plautrba@redhat.com> - 2.4-6
84659d
- Build libselinux without rpm_execcon() (#1284019)
84659d
84659d
* Thu Oct 15 2015 Robert Kuska <rkuska@redhat.com> - 2.4-5
84659d
- Rebuilt for Python3.5 rebuild
84659d
84659d
* Wed Sep 30 2015 Petr Lautrbach <plautrba@redhat.com> 2.4-4
84659d
- Flush the class/perm string mapping cache on policy reload (#1264051)
84659d
- Fix restorecon when path has no context
84659d
84659d
* Wed Sep 02 2015 Petr Lautrbach <plautrba@redhat.com> 2.4-3
84659d
- Simplify procattr cache (#1257157,#1232371)
84659d
84659d
* Fri Aug 14 2015 Adam Jackson <ajax@redhat.com> 2.4-2
84659d
- Export ldflags into the build so hardening works
84659d
84659d
* Tue Jul 21 2015 Petr Lautrbach <plautrba@redhat.com> 2.4-1.1
84659d
- Update to 2.4 release
84659d
84659d
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3-11
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
84659d
84659d
* Tue May 12 2015 Petr Lautrbach <plautrba@redhat.com> 2.3-10
84659d
- is_selinux_enabled: Add /etc/selinux/config test (#1219045)
84659d
- matchpathcon/selabel_file: Fix man pages (#1219718)
84659d
84659d
* Thu Apr 23 2015 Petr Lautrbach <plautrba@redhat.com> 2.3-9
84659d
- revert support for policy compressed with xv (#1185266)
84659d
84659d
* Tue Apr 21 2015 Petr Lautrbach <plautrba@redhat.com> 2.3-8
84659d
- selinux.py - use os.walk() instead of os.path.walk() (#1195004)
84659d
- is_selinux_enabled(): drop no-policy-loaded test (#1195074)
84659d
- fix -Wformat errors and remove deprecated mudflap option
84659d
84659d
* Mon Mar 16 2015 Than Ngo <than@redhat.com> - 2.3-7
84659d
- bump release and rebuild so that koji-shadow can rebuild it
84659d
  against new gcc on secondary arch
84659d
84659d
* Mon Jan 19 2015 Vít Ondruch <vondruch@redhat.com> - 2.3-6
84659d
- Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.2
84659d
84659d
* Thu Aug 21 2014 Miroslav Grepl <mgrepl@redhat.com> - 2.3-5
84659d
- Compiled file context files and the original should have the same permissions from dwalsh@redhat.com
84659d
- Add selinux_openssh_contexts_path() to get a path to /contexts/openssh_contexts
84659d
84659d
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3-4
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
84659d
84659d
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.3-3
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
84659d
84659d
* Wed May 28 2014 Kalev Lember <kalevlember@gmail.com> - 2.3-2
84659d
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4
84659d
84659d
* Tue May 6 2014 Dan Walsh <dwalsh@redhat.com> - 2.3-1
84659d
- Update to upstream 
84659d
	* Get rid of security_context_t and fix const declarations.
84659d
	* Refactor rpm_execcon() into a new setexecfilecon() from Guillem Jover.
84659d
84659d
* Tue May 6 2014 Miroslav Grepl <mgrepl@redhat.com> - 2.2.2-8
84659d
- Add selinux_openssh_contexts_path()
84659d
84659d
* Thu Apr 24 2014 Vít Ondruch <vondruch@redhat.com> - 2.2.2-7
84659d
- Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.1
84659d
84659d
* Mon Feb 24 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-6
84659d
- Fix spelling mistake in man page
84659d
84659d
* Thu Feb 20 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-5
84659d
- More go bindings
84659d
-   restorecon, getpidcon, setexeccon
84659d
84659d
* Fri Feb 14 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-4
84659d
- Add additional go bindings for get*con calls
84659d
- Add go bindings test command
84659d
- Modify man pages of set*con calls to mention that they are thread specific
84659d
84659d
* Fri Jan 24 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-3
84659d
- Move selinux.go to /usr/lib64/golang/src/pkg/github.com/selinux/selinux.go
84659d
- Add Int_to_mcs function to generate MCS labels from integers.
84659d
84659d
* Tue Jan 14 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-2
84659d
- Add ghost flag for /var/run/setrans
84659d
84659d
* Mon Jan 6 2014 Dan Walsh <dwalsh@redhat.com>  - 2.2.2-1
84659d
- Update to upstream 
84659d
      * Fix userspace AVC handling of per-domain permissive mode.
84659d
- Verify context is not null when passed into *setfilecon_raw
84659d
84659d
* Fri Dec 27 2013 Adam Williamson <awilliam@redhat.com> - 2.2.1-6
84659d
- revert unexplained change to rhat.patch which broke SELinux disablement
84659d
84659d
* Mon Dec 23 2013 Dan Walsh <dwalsh@redhat.com> - 2.2.1-5
84659d
- Verify context is not null when passed into lsetfilecon_raw
84659d
84659d
* Wed Dec 18 2013 Dan Walsh <dwalsh@redhat.com> - 2.2.1-4
84659d
- Mv selinux.go to /usr/share/gocode/src/selinux
84659d
84659d
* Tue Dec 17 2013 Dan Walsh <dwalsh@redhat.com> - 2.2.1-3
84659d
- Add golang support to selinux.
84659d
84659d
* Thu Dec 5 2013 Dan Walsh <dwalsh@redhat.com> - 2.2.1-2
84659d
- Remove togglesebool man page
84659d
84659d
* Mon Nov 25 2013 Dan Walsh <dwalsh@redhat.com> - 2.2.1-1
84659d
- Update to upstream 
84659d
	* Remove -lpthread from pkg-config file; it is not required.
84659d
- Add support for policy compressed with xv
84659d
84659d
* Thu Oct 31 2013 Dan Walsh <dwalsh@redhat.com> - 2.2-1
84659d
- Update to upstream 
84659d
	* Fix avc_has_perm() returns -1 even when SELinux is in permissive mode.
84659d
	* Support overriding Makefile RANLIB from Sven Vermeulen.
84659d
	* Update pkgconfig definition from Sven Vermeulen.
84659d
	* Mount sysfs before trying to mount selinuxfs from Sven Vermeulen.
84659d
	* Fix man pages from Laurent Bigonville.
84659d
	* Support overriding PATH  and LIBBASE in Makefiles from Laurent Bigonville.
84659d
	* Fix LDFLAGS usage from Laurent Bigonville
84659d
	* Avoid shadowing stat in load_mmap from Joe MacDonald.
84659d
	* Support building on older PCRE libraries from Joe MacDonald.
84659d
	* Fix handling of temporary file in sefcontext_compile from Dan Walsh.
84659d
	* Fix procattr cache from Dan Walsh.
84659d
	* Define python constants for getenforce result from Dan Walsh.
84659d
	* Fix label substitution handling of / from Dan Walsh.
84659d
	* Add selinux_current_policy_path from Dan Walsh.
84659d
	* Change get_context_list to only return good matches from Dan Walsh.
84659d
	* Support udev-197 and higher from Sven Vermeulen and Dan Walsh.
84659d
	* Add support for local substitutions from Dan Walsh.
84659d
	* Change setfilecon to not return ENOSUP if context is already correct from Dan Walsh.
84659d
	* Python wrapper leak fixes from Dan Walsh.
84659d
	* Export SELINUX_TRANS_DIR definition in selinux.h from Dan Walsh.
84659d
	* Add selinux_systemd_contexts_path from Dan Walsh.
84659d
	* Add selinux_set_policy_root from Dan Walsh.
84659d
	* Add man page for sefcontext_compile from Dan Walsh.
84659d
84659d
* Fri Oct 4 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-21
84659d
- Add systemd_contexts support
84659d
- Do substitutions on a local sub followed by a dist sub
84659d
84659d
* Thu Oct 3 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-20
84659d
- Eliminate requirement on pthread library, by applying patch for Jakub Jelinek 
84659d
Resolves #1013801
84659d
84659d
* Mon Sep 16 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-19
84659d
- Fix handling of libselinux getconlist with only one entry
84659d
84659d
* Tue Sep 3 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-17
84659d
- Add Python constants for SELinux enforcing modes
84659d
84659d
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.13-17
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
84659d
84659d
* Fri Jun 28 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-16
84659d
- Add sefcontext_compile.8  man page
84659d
- Add Russell Coker  patch to fix man pages
84659d
- Add patches from Laurent Bigonville to fix Makefiles for debian.
84659d
- modify spec file to use %%{_prefix}/lib
84659d
84659d
* Mon May 6 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-15
84659d
- Fix patch that Handles substitutions for /
84659d
84659d
* Wed Apr 17 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-14
84659d
- Handle substitutions for /
84659d
- semanage fcontext -a -e  / /opt/rh/devtoolset-2/root
84659d
84659d
* Tue Apr 9 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-13
84659d
- Add Eric Paris patch to fix procattr calls after a fork.
84659d
84659d
* Tue Mar 26 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-12
84659d
- Move secolor.conf.5 into mcstrans package and out of libselinux 
84659d
84659d
* Wed Mar 20 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-11
84659d
- Fix python bindings for selinux_check_access
84659d
84659d
* Tue Mar 19 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-10
84659d
- Fix reseting the policy root in matchpathcon
84659d
84659d
* Wed Mar 6 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-9
84659d
- Cleanup setfcontext_compile atomic patch
84659d
- Add matchpathcon -P /etc/selinux/mls support by allowing users to set alternate root
84659d
- Make sure we set exit codes from selinux_label calls to ENOENT or SUCCESS
84659d
84659d
* Wed Mar 6 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-8
84659d
- Make setfcontext_compile atomic
84659d
84659d
* Wed Mar 6 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-7
84659d
- Fix memory leak in set*con calls.
84659d
84659d
* Thu Feb 28 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-6
84659d
- Move matchpathcon to -utils package
84659d
- Remove togglesebool
84659d
84659d
* Thu Feb 21 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-5
84659d
- Fix selinux man page to reflect what current selinux policy is.
84659d
84659d
* Fri Feb 15 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-4
84659d
- Add new constant SETRANS_DIR which points to the directory where mstransd can find the socket and libvirt can write its translations files.
84659d
84659d
* Fri Feb 15 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-3
84659d
- Bring back selinux_current_policy_path
84659d
84659d
* Thu Feb 14 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-2
84659d
- Revert some changes which are causing the wrong policy version file to be created
84659d
84659d
* Thu Feb 7 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.13-1
84659d
- Update to upstream 
84659d
        * audit2why: make sure path is nul terminated
84659d
        * utils: new file context regex compiler
84659d
        * label_file: use precompiled filecontext when possible
84659d
        * do not leak mmapfd
84659d
        * sefcontontext_compile: Add error handling to help debug problems in libsemanage.
84659d
        * man: make selinux.8 mention service man pages
84659d
        * audit2why: Fix segfault if finish() called twice
84659d
        * audit2why: do not leak on multiple init() calls
84659d
        * mode_to_security_class: interface to translate a mode_t in to a security class
84659d
        * audit2why: Cleanup audit2why analysys function
84659d
        * man: Fix program synopsis and function prototypes in man pages
84659d
        * man: Fix man pages formatting
84659d
        * man: Fix typo in man page
84659d
        * man: Add references and man page links to _raw function variants
84659d
        * Use ENOTSUP instead of EOPNOTSUPP for getfilecon functions
84659d
        * man: context_new(3): fix the return value description
84659d
        * selinux_status_open: handle error from sysconf
84659d
        * selinux_status_open: do not leak statusfd on exec
84659d
        * Fix errors found by coverity
84659d
        * Change boooleans.subs to booleans.subs_dist.
84659d
        * optimize set*con functions
84659d
        * pkg-config do not specifc ruby version
84659d
        * unmap file contexts on selabel_close()
84659d
        * do not leak file contexts with mmap'd backend
84659d
        * sefcontext_compile: do not leak fd on error
84659d
        * matchmediacon: do not leak fd 
84659d
        * src/label_android_property: do not leak fd on error
84659d
84659d
* Sun Jan 27 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-20
84659d
- Update to latest patches from eparis/Upstream
84659d
84659d
* Fri Jan 25 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-19
84659d
- Update to latest patches from eparis/Upstream
84659d
84659d
* Wed Jan 23 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-18
84659d
- Try procatt speedup patch again
84659d
84659d
* Wed Jan 23 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-17
84659d
- Roll back procattr speedups since it seems to be screwing up systemd labeling.
84659d
84659d
* Tue Jan 22 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-16
84659d
- Fix tid handling for setfscreatecon, old patch still broken in libvirt
84659d
84659d
* Wed Jan 16 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-15
84659d
- Fix tid handling for setfscreatecon, old patch still broken in libvirt
84659d
84659d
* Mon Jan 14 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-14
84659d
- setfscreatecon after fork was broken by the Set*con patch.
84659d
- We needed to reset the thread variables after a fork.
84659d
84659d
* Thu Jan 10 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-13
84659d
- Fix setfscreatecon call to handle failure mode, which was breaking udev
84659d
84659d
* Wed Jan 9 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-12
84659d
- Ondrej Oprala patch to optimize set*con functions
84659d
-    Set*con now caches the security context and only re-sets it if it changes.
84659d
84659d
* Tue Jan 8 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-11
84659d
- Rebuild against latest libsepol
84659d
84659d
* Fri Jan 4 2013 Dan Walsh <dwalsh@redhat.com> - 2.1.12-10
84659d
- Update to latest patches from eparis/Upstream
84659d
-    Fix errors found by coverity
84659d
-    set the sepol_compute_av_reason_buffer flag to 0.  This means calculate denials only?
84659d
-    audit2why: remove a useless policy vers variable
84659d
-    audit2why: use the new constraint information
84659d
84659d
* Mon Nov 19 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-9
84659d
- Rebuild with latest libsepol
84659d
84659d
* Fri Nov 16 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-8
84659d
- Return EPERM if login program can not reach default label for user
84659d
- Attempt to return container info from audit2why
84659d
84659d
* Thu Nov 1 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-7
84659d
- Apply patch from eparis to fix leaked file descriptor in new labeling code
84659d
84659d
* Fri Oct 19 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-6
84659d
- Add new function mode_to_security_class which takes mode instead of a string.
84659d
- Possibly will be used with coreutils.
84659d
84659d
* Mon Oct 15 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-5
84659d
- Add back selinuxconlist and selinuxdefcon man pages
84659d
84659d
* Mon Oct 15 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-4
84659d
- Fix segfault from calling audit2why.finish() multiple times
84659d
84659d
* Fri Oct 12 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-3
84659d
- Fix up selinux man page to reference service man pages
84659d
84659d
* Wed Sep 19 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-2
84659d
- Rebuild with fixed libsepol
84659d
84659d
* Thu Sep 13 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-1
84659d
- Update to upstream 
84659d
	* Add support for lxc_contexts_path
84659d
	* utils: add service to getdefaultcon
84659d
	* libsemanage: do not set soname needlessly
84659d
	* libsemanage: remove PYTHONLIBDIR and ruby equivalent
84659d
	* boolean name equivalency
84659d
	* getsebool: support boolean name substitution
84659d
	* Add man page for new selinux_boolean_sub function.
84659d
	* expose selinux_boolean_sub
84659d
	* matchpathcon: add -m option to force file type check
84659d
	* utils: avcstat: clear sa_mask set
84659d
	* seusers: Check for strchr failure
84659d
	* booleans: initialize pointer to silence coveriety
84659d
	* stop messages when SELinux disabled
84659d
	* label_file: use PCRE instead of glibc regex functions
84659d
	* label_file: remove all typedefs
84659d
	* label_file: move definitions to include file
84659d
	* label_file: do string to mode_t conversion in a helper function
84659d
	* label_file: move error reporting back into caller
84659d
	* label_file: move stem/spec handling to header
84659d
	* label_file: drop useless ncomp field from label_file data
84659d
	* label_file: move spec_hasMetaChars to header
84659d
	* label_file: fix potential read past buffer in spec_hasMetaChars
84659d
	* label_file: move regex sorting to the header
84659d
	* label_file: add accessors for the pcre extra data
84659d
	* label_file: only run regex files one time
84659d
	* label_file: new process_file function
84659d
	* label_file: break up find_stem_from_spec
84659d
	* label_file: struct reorg
84659d
	* label_file: only run array once when sorting
84659d
	* Ensure that we only close the selinux netlink socket once.
84659d
	* improve the file_contexts.5 manual page
84659d
84659d
* Fri Aug 03 2012 David Malcolm <dmalcolm@redhat.com> - 2.1.11-6
84659d
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3
84659d
84659d
* Wed Aug  1 2012 David Malcolm <dmalcolm@redhat.com> - 2.1.11-5
84659d
- make with_python3 be conditional on fedora
84659d
84659d
* Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.11-4
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
84659d
84659d
* Mon Jul 16 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-3
84659d
- Move the tmpfiles.d content from /etc/tmpfiles.d to /usr/lib/tmpfiles.d
84659d
84659d
* Fri Jul 13 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-2
84659d
- Revert Eric Paris Patch for selinux_binary_policy_path
84659d
84659d
* Wed Jul 4 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-1
84659d
- Update to upstream 
84659d
	* Fortify source now requires all code to be compiled with -O flag
84659d
	* asprintf return code must be checked
84659d
	* avc_netlink_recieve handle EINTR
84659d
	* audit2why: silence -Wmissing-prototypes warning
84659d
	* libsemanage: remove build warning when build swig c files
84659d
	* matchpathcon: bad handling of symlinks in /
84659d
	* seusers: remove unused lineno
84659d
	* seusers: getseuser: gracefully handle NULL service
84659d
	* New Android property labeling backend
84659d
	* label_android_property whitespace cleanups
84659d
	* additional makefile support for rubywrap
84659d
84659d
* Mon Jun 11 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-5
84659d
- Fix booleans.subs name, change function name to selinux_boolean_sub, 
84659d
  add man page, minor fixes to the function
84659d
84659d
* Fri May 25 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-4
84659d
- Fix to compile with Fortify source
84659d
      * Add -O compiler flag
84659d
      * Check return code from asprintf
84659d
- Fix handling of symbolic links in / by realpath_not_final
84659d
84659d
* Tue Apr 17 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-3
84659d
- Add support for lxc contexts file
84659d
84659d
* Fri Mar 30 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-2
84659d
- Add support fot boolean subs file
84659d
84659d
* Thu Mar 29 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-1
84659d
- Update to upstream 
84659d
	* Fix dead links to www.nsa.gov/selinux
84659d
	* Remove jump over variable declaration
84659d
	* Fix old style function definitions
84659d
	* Fix const-correctness
84659d
	* Remove unused flush_class_cache method
84659d
	* Add prototype decl for destructor
84659d
	* Add more printf format annotations
84659d
	* Add printf format attribute annotation to die() method
84659d
	* Fix const-ness of parameters & make usage() methods static
84659d
	* Enable many more gcc warnings for libselinux/src/ builds
84659d
	* utils: Enable many more gcc warnings for libselinux/utils builds
84659d
	* Change annotation on include/selinux/avc.h to avoid upsetting SWIG
84659d
	* Ensure there is a prototype for 'matchpathcon_lib_destructor'
84659d
	* Update Makefiles to handle /usrmove
84659d
	* utils: Stop separating out matchpathcon as something special
84659d
	* pkg-config to figure out where ruby include files are located
84659d
	* build with either ruby 1.9 or ruby 1.8
84659d
	* assert if avc_init() not called
84659d
	* take security_deny_unknown into account
84659d
	* security_compute_create_name(3)
84659d
	* Do not link against python library, this is considered
84659d
	* bad practice in debian
84659d
	* Hide unnecessarily-exported library destructors
84659d
84659d
* Thu Feb 16 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-9
84659d
- Add selinux_current_policy_path to return /sys/fs/selinux/policy if it exists
84659d
- Otherwise search for policy on disk
84659d
84659d
* Wed Feb 15 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-8
84659d
- Change selinux_binary_policy_path to return /sys/fs/selinux/policy
84659d
- Add selinux_installed_policy_path to return what selinux_binary_policy_path used to return
84659d
- avc_has_perm will now return yes if the machine is in permissive mode
84659d
- Make work with ruby-1.9
84659d
84659d
* Fri Feb 3 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-7
84659d
- avc_netlink_recieve should continue to poll if it receinves an EINTR rather 
84659d
84659d
* Sun Jan 29 2012 Kay Sievers <kay@redhat.com> - 2.1.9-6
84659d
- use /sbin/ldconfig, glibc does not provide
84659d
  /usr/sbin/ldconfig in the RPM database for now
84659d
84659d
* Fri Jan 27 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-5
84659d
- Rebuild with cleaned up upstream to work in /usr
84659d
84659d
* Wed Jan 25 2012 Harald Hoyer <harald@redhat.com> 2.1.9-4
84659d
- install everything in /usr
84659d
  https://fedoraproject.org/wiki/Features/UsrMove
84659d
84659d
* Mon Jan 23 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-3
84659d
- Add Dan Berrange code cleanup patches.
84659d
84659d
* Wed Jan 4 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.9-2
84659d
- Fix selabal_open man page to refer to proper selinux_opt structure
84659d
84659d
* Wed Dec 21 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.9-1
84659d
-Update to upstream
84659d
	* Fix setenforce man page to refer to selinux man page
84659d
	* Cleanup Man pages
84659d
	* merge freecon with getcon man page
84659d
84659d
* Mon Dec 19 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.8-5
84659d
- Add patch from Richard Haines
84659d
      When selabel_lookup found an invalid context with validation enabled, it
84659d
      always stated it was 'file_contexts' whether media, x, db or file.
84659d
      The fix is to store the spec file name in the selabel_lookup_rec on
84659d
      selabel_open and use this as output for logs. Also a minor fix if key is
84659d
      NULL to stop seg faults.
84659d
- Fix setenforce manage page.
84659d
84659d
* Thu Dec 15 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.8-4
84659d
- Rebuild with new libsepol
84659d
84659d
* Tue Dec 6 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.8-2
84659d
- Fix setenforce man page, from Miroslav Grepl
84659d
84659d
* Tue Dec 6 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.8-1
84659d
- Upgrade to upstream
84659d
	* selinuxswig_python.i: don't make syscall if it won't change anything
84659d
	* Remove assert in security_get_boolean_names(3)
84659d
	* Mapped compute functions now obey deny_unknown flag
84659d
	* get_default_type now sets EINVAL if no entry.
84659d
	* return EINVAL if invalid role selected
84659d
	* Updated selabel_file(5) man page
84659d
	* Updated selabel_db(5) man page
84659d
	* Updated selabel_media(5) man page
84659d
	* Updated selabel_x(5) man page
84659d
	* Add man/man5 man pages
84659d
	* Add man/man5 man pages
84659d
	* Add man/man5 man pages
84659d
	* use -W and -Werror in utils
84659d
84659d
* Tue Nov 29 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.7-2
84659d
- Change python binding for restorecon to check if the context matches.
84659d
- If it does do not reset
84659d
84659d
* Fri Nov 4 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.7-1
84659d
- Upgrade to upstream
84659d
	* Makefiles: syntax, convert all ${VAR} to $(VAR)
84659d
	* load_policy: handle selinux=0 and /sys/fs/selinux not exist
84659d
	* regenerate .pc on VERSION change
84659d
	* label: cosmetic cleanups
84659d
	* simple interface for access checks
84659d
	* Don't reinitialize avc_init if it has been called previously
84659d
	* seusers: fix to handle large sets of groups
84659d
	* audit2why: close fd on enomem
84659d
	* rename and export symlink_realpath
84659d
	* label_file: style changes to make Eric happy.
84659d
84659d
* Mon Oct 24 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.6-4
84659d
- Apply libselinux patch to handle large groups in seusers.
84659d
84659d
* Wed Oct 19 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.6-3
84659d
- Add selinux_check_access function. Needed for passwd, chfn, chsh
84659d
84659d
* Thu Sep 22 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.6-2
84659d
- Handle situation where selinux=0 passed to the kernel and both /selinux and 
84659d
84659d
* Mon Sep 19 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.6-1
84659d
-Update to upstream
84659d
	* utils: matchpathcon: remove duplicate declaration
84659d
	* src: matchpathcon: use myprintf not fprintf
84659d
	* src: matchpathcon: make sure resolved path starts
84659d
	* put libselinux.so.1 in /lib not /usr/lib
84659d
	* tree: default make target to all not
84659d
84659d
* Wed Sep 14 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.5-5
84659d
- Switch to use ":" as prefix separator rather then ";"
84659d
84659d
* Thu Sep  8 2011 Ville Skyttä <ville.skytta@iki.fi> - 2.1.5-4
84659d
- Avoid unnecessary shell invocation in %%post.
84659d
84659d
* Tue Sep 6 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.5-3
84659d
- Fix handling of subset labeling that is causing segfault in restorecon
84659d
84659d
* Fri Sep 2 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.5-2
84659d
- Change matchpathcon_init_prefix and selabel_open to allow multiple initial 
84659d
prefixes.  Now you can specify a ";" separated list of prefixes and the 
84659d
labeling system will only load regular expressions that match these prefixes.
84659d
84659d
* Tue Aug 30 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.5-1
84659d
- Change matchpatcon to use proper myprintf
84659d
- Fix symlink_realpath to always include "/"
84659d
- Update to upstream
84659d
	* selinux_file_context_verify function returns wrong value.
84659d
	* move realpath helper to matchpathcon library
84659d
	* python wrapper makefile changes
84659d
84659d
* Mon Aug 22 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.4-2
84659d
- Move to new Makefile that can build with or without PYTHON being set
84659d
84659d
* Thu Aug 18 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.4-1
84659d
-Update to upstream
84659d
2.1.4 2011-0817
84659d
	* mapping fix for invalid class/perms after selinux_set_mapping
84659d
	* audit2why: work around python bug not defining
84659d
	* resolv symlinks and dot directories before matching
84659d
84659d
2.1.2 2011-0803
84659d
	* audit2allow: do not print statistics
84659d
	* make python bindings for restorecon work on relative path
84659d
	* fix python audit2why binding error
84659d
	* support new python3 functions
84659d
	* do not check fcontext duplicates on use
84659d
	* Patch for python3 for libselinux
84659d
84659d
2.1.1 2011-08-02
84659d
	* move .gitignore into utils
84659d
	* new setexecon utility
84659d
	* selabel_open fix processing of substitution files
84659d
	* mountpoint changing patch.
84659d
	* simplify SRCS in Makefile
84659d
84659d
2.1.1 2011-08-01
84659d
	* Remove generated files, introduce more .gitignore
84659d
84659d
84659d
84659d
* Thu Jul 28 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.0-1
84659d
-Update to upstream
84659d
	* Release, minor version bump
84659d
	* Give correct names to mount points in load_policy by Dan Walsh.
84659d
	* Make sure selinux state is reported correctly if selinux is disabled or
84659d
	fails to load by Dan Walsh.
84659d
	* Fix crash if selinux_key_create was never called by Dan Walsh.
84659d
	* Add new file_context.subs_dist for distro specific filecon substitutions
84659d
	by Dan Walsh.
84659d
	* Update man pages for selinux_color_* functions by Richard Haines.
84659d
84659d
* Mon Jun 13 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-6
84659d
- Only call dups check within selabel/matchpathcon if you are validating the 
84659d
context
84659d
- This seems to speed the loading of labels by 4 times.
84659d
84659d
* Fri Apr 29 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-5
84659d
- Move /selinux to /sys/fs/selinux
84659d
- Add selinuxexeccon
84659d
- Add realpath to matchpathcon to handle matchpathcon * type queries.
84659d
84659d
* Thu Apr 21 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-4
84659d
- Update for latest libsepol
84659d
84659d
* Mon Apr 18 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-3
84659d
- Update for latest libsepol
84659d
84659d
* Wed Apr 13 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-2
84659d
- Fix restorecon python binding to accept relative paths
84659d
84659d
* Tue Apr 12 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.102-1
84659d
-Update to upstream
84659d
	* Give correct names to mount points in load_policy by Dan Walsh.
84659d
	* Make sure selinux state is reported correctly if selinux is disabled or
84659d
	fails to load by Dan Walsh.
84659d
	* Fix crash if selinux_key_create was never called by Dan Walsh.
84659d
	* Add new file_context.subs_dist for distro specific filecon substitutions
84659d
	by Dan Walsh.
84659d
	* Update man pages for selinux_color_* functions by Richard Haines.
84659d
84659d
* Wed Apr 6 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.101-1
84659d
- Clean up patch to make handling of constructor  cleanup more portable
84659d
  * db_language object class support for selabel_lookup from KaiGai Kohei.
84659d
  * Library destructors for thread local storage keys from Eamon Walsh.
84659d
84659d
* Tue Apr 5 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.99-5
84659d
- Add distribution subs path
84659d
84659d
* Tue Apr 5 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.99-4
84659d
Add patch from dbhole@redhat.com to initialize thread keys to -1
84659d
Errors were being seen in libpthread/libdl that were related
84659d
to corrupt thread specific keys. Global destructors that are called on dl 
84659d
unload. During destruction delete a thread specific key without checking 
84659d
if it has been initialized. Since the constructor is not called each time 
84659d
(i.e. key is not initialized with pthread_key_create each time), and the 
84659d
default is 0, there is a possibility that key 0 for an active thread gets 
84659d
deleted. This is exactly what is happening in case of OpenJDK.
84659d
84659d
Workaround patch that initializes the key to -1. Thus if the constructor is not
84659d
called, the destructor tries to delete key -1 which is deemed invalid by 
84659d
pthread_key_delete, and is ignored.
84659d
84659d
* Tue Apr 5 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.99-3
84659d
- Call fini_selinuxmnt if selinux is disabled, to cause is_selinux_disabled() to report correct data
84659d
84659d
* Fri Apr 1 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.99-2
84659d
- Change mount source options to use "proc" and "selinuxfs"
84659d
84659d
* Tue Mar 1 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.99-1
84659d
- Update to upstream
84659d
  * Turn off default user handling when computing user contexts by Dan Walsh
84659d
84659d
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org>
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
84659d
84659d
* Tue Feb 1 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.98-3
84659d
- Fixup selinux man page
84659d
84659d
* Tue Jan 18 2011 Dan Walsh <dwalsh@redhat.com> - 2.0.98-2
84659d
- Fix Makefile to use pkg-config --cflags python3 to discover include paths
84659d
84659d
* Tue Dec 21 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.98-1
84659d
- Update to upstream 
84659d
  - Turn off fallback in to SELINUX_DEFAULTUSER in get_context_list
84659d
84659d
* Mon Dec 6 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.97-1
84659d
- Update to upstream 
84659d
	* Thread local storage fixes from Eamon Walsh.
84659d
84659d
* Sat Dec 4 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-9
84659d
- Add /etc/tmpfiles.d support for /var/run/setrans
84659d
84659d
* Wed Nov 24 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-8
84659d
- Ghost /var/run/setrans
84659d
84659d
* Wed Sep 29 2010 jkeating - 2.0.96-7
84659d
- Rebuilt for gcc bug 634757
84659d
84659d
* Thu Sep 16 2010 Adam Tkac <atkac redhat com> - 2.0.96-6
84659d
- rebuild via updated swig (#624674)
84659d
84659d
* Sun Aug 22 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-5
84659d
- Update for python 3.2a1
84659d
84659d
* Tue Jul 27 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-4
84659d
- Turn off fallback in to SELINUX_DEFAULTUSER in get_context_list
84659d
84659d
* Wed Jul 21 2010 David Malcolm <dmalcolm@redhat.com> - 2.0.96-3
84659d
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild
84659d
84659d
* Fri Jun 25 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-2
84659d
- Turn off messages in audit2why
84659d
84659d
* Wed Mar 24 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.96-1
84659d
- Update to upstream 
84659d
	* Add const qualifiers to public API where appropriate by KaiGai Kohei.
84659d
84659d
2.0.95 2010-06-10
84659d
	* Remove duplicate slashes in paths in selabel_lookup from Chad Sellers
84659d
	* Adds a chcon method to the libselinux python bindings from Steve Lawrence
84659d
- add python3 subpackage from David Malcolm 
84659d
84659d
* Wed Mar 24 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.94-1
84659d
* Set errno=EINVAL for invalid contexts from Dan Walsh.
84659d
84659d
* Tue Mar 16 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.93-1
84659d
- Update to upstream 
84659d
	* Show strerror for security_getenforce() by Colin Waters.
84659d
	* Merged selabel database support by KaiGai Kohei.
84659d
	* Modify netlink socket blocking code by KaiGai Kohei.
84659d
84659d
* Sun Mar 7 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.92-1
84659d
- Update to upstream 
84659d
	* Fix from Eric Paris to fix leak on non-selinux systems.
84659d
	* regenerate swig wrappers
84659d
	* pkgconfig fix to respect LIBDIR from Dan Walsh.
84659d
84659d
* Wed Feb 24 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.91-1
84659d
- Update to upstream 
84659d
	* Change the AVC to only audit the permissions specified by the
84659d
	policy, excluding any permissions specified via dontaudit or not
84659d
	specified via auditallow.
84659d
	* Fix compilation of label_file.c with latest glibc headers.
84659d
84659d
* Mon Feb 22 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.90-5
84659d
- Fix potential doublefree on init
84659d
84659d
* Thu Feb 18 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.90-4
84659d
- Fix libselinux.pc
84659d
84659d
* Mon Jan 18 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.90-3
84659d
- Fix man page for selinuxdefcon
84659d
84659d
* Mon Jan 4 2010 Dan Walsh <dwalsh@redhat.com> - 2.0.90-2
84659d
- Free memory on disabled selinux boxes
84659d
84659d
* Tue Dec 1 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.90-1
84659d
- Update to upstream 
84659d
	* add/reformat man pages by Guido Trentalancia <guido@trentalancia.com>.
84659d
	* Change exception.sh to be called with bash by Manoj Srivastava <srivasta@debian.org>
84659d
84659d
* Mon Nov 2 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.89-2
84659d
- Fix selinuxdefcon man page
84659d
84659d
* Mon Nov 2 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.89-1
84659d
- Update to upstream 
84659d
	* Add pkgconfig file from Eamon Walsh.
84659d
84659d
* Thu Oct 29 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.88-1
84659d
- Update to upstream 
84659d
	* Rename and export selinux_reset_config()
84659d
84659d
* Tue Sep 8 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.87-1
84659d
- Update to upstream 
84659d
	* Add exception handling in libselinux from Dan Walsh. This uses a
84659d
	  shell script called exception.sh to generate a swig interface file.
84659d
	* make swigify
84659d
	* Make matchpathcon print <<none>> if path not found in fcontext file.
84659d
84659d
* Tue Sep 8 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.86-2
84659d
- Eliminate -pthread switch in Makefile
84659d
84659d
* Tue Sep 8 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.86-1
84659d
- Update to upstream 
84659d
	* Removal of reference counting on userspace AVC SID's.
84659d
84659d
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.0.85-2
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
84659d
84659d
* Tue Jul 7 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.85-1
84659d
- Update to upstream 
84659d
	* Reverted Tomas Mraz's fix for freeing thread local storage to avoid
84659d
	pthread dependency.
84659d
	* Removed fini_context_translations() altogether.
84659d
	* Merged lazy init patch from Stephen Smalley based on original patch
84659d
	by Steve Grubb.
84659d
84659d
* Tue Jul 7 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.84-1
84659d
- Update to upstream 
84659d
	* Add per-service seuser support from Dan Walsh.
84659d
	* Let load_policy gracefully handle selinuxfs being mounted from Stephen Smalley.
84659d
	* Check /proc/filesystems before /proc/mounts for selinuxfs from Eric
84659d
	Paris.
84659d
84659d
* Wed Jun 24 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.82-2
84659d
- Add provices ruby(selinux)
84659d
84659d
* Tue Jun 23 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.82-1
84659d
- Update to upstream 
84659d
	* Fix improper use of thread local storage from Tomas Mraz <tmraz@redhat.com>.
84659d
	* Label substitution support from Dan Walsh.
84659d
	* Support for labeling virtual machine images from Dan Walsh.
84659d
84659d
* Mon May 18 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.81-1
84659d
- Update to upstream 
84659d
	* Trim / from the end of input paths to matchpathcon from Dan Walsh.
84659d
	* Fix leak in process_line in label_file.c from Hiroshi Shinji.
84659d
	* Move matchpathcon to /sbin, add matchpathcon to clean target from Dan Walsh.
84659d
	* getdefaultcon to print just the correct match and add verbose option from Dan Walsh.
84659d
84659d
* Wed Apr 8 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.80-1
84659d
- Update to upstream 
84659d
	* deny_unknown wrapper function from KaiGai Kohei.
84659d
	* security_compute_av_flags API from KaiGai Kohei.
84659d
	* Netlink socket management and callbacks from KaiGai Kohei.
84659d
84659d
* Fri Apr 3 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-6
84659d
- Fix Memory Leak
84659d
84659d
* Thu Apr 2 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-5
84659d
- Fix crash in python
84659d
84659d
* Sun Mar 29 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-4
84659d
- Add back in additional interfaces
84659d
84659d
* Fri Mar 27 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-3
84659d
- Add back in av_decision to python swig
84659d
84659d
* Thu Mar 12 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-1
84659d
- Update to upstream 
84659d
	* Netlink socket handoff patch from Adam Jackson.
84659d
	* AVC caching of compute_create results by Eric Paris.
84659d
84659d
* Tue Mar 10 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-5
84659d
- Add patch from ajax to accellerate X SELinux 
84659d
- Update eparis patch
84659d
84659d
* Mon Mar 9 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-4
84659d
- Add eparis patch to accellerate Xwindows performance
84659d
84659d
* Mon Mar 9 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-3
84659d
- Fix URL 
84659d
84659d
* Fri Mar 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-2
84659d
- Add substitute pattern 
84659d
- matchpathcon output <<none>> on ENOENT
84659d
84659d
* Mon Mar 2 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-1
84659d
- Update to upstream
84659d
	* Fix incorrect conversion in discover_class code.
84659d
84659d
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.0.77-6
84659d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
84659d
84659d
* Wed Feb 18 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-5
84659d
- Add 
84659d
  - selinux_virtual_domain_context_path
84659d
  - selinux_virtual_image_context_path
84659d
84659d
* Tue Jan 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-3
84659d
- Throw exeptions in python swig bindings on failures
84659d
84659d
* Tue Jan 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-2
84659d
- Fix restorecon python code
84659d
84659d
* Tue Jan 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-1
84659d
- Update to upstream
84659d
84659d
* Tue Dec 16 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.76-6
84659d
- Strip trailing / for matchpathcon
84659d
84659d
* Tue Dec 16 2008 Dan Walsh <dwalsh@redhat.com>l - 2.0.76-5
84659d
- Fix segfault if seusers file does not work
84659d
84659d
* Fri Dec 12 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.76-4
84659d
- Add new function getseuser which will take username and service and return
84659d
- seuser and level.  ipa will populate file in future.
84659d
- Change selinuxdefcon to return just the context by default
84659d
84659d
* Sat Nov 29 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 2.0.76-2
84659d
- Rebuild for Python 2.6
84659d
84659d
* Mon Nov 17 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.76-1
84659d
- Update to Upstream
84659d
	* Allow shell-style wildcards in x_contexts file.
84659d
84659d
* Mon Nov 17 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.75-2
84659d
- Eamon Walsh Patch - libselinux: allow shell-style wildcarding in X names
84659d
- Add Restorecon/Install python functions from Luke Macken
84659d
84659d
* Fri Nov 7 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.75-1
84659d
- Update to Upstream
84659d
	* Correct message types in AVC log messages.
84659d
	* Make matchpathcon -V pass mode from Dan Walsh.
84659d
	* Add man page for selinux_file_context_cmp from Dan Walsh.
84659d
84659d
* Tue Sep 30 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.73-1
84659d
- Update to Upstream
84659d
	* New man pages from Dan Walsh.
84659d
	* Update flask headers from refpolicy trunk from Dan Walsh.
84659d
84659d
* Fri Sep 26 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-6
84659d
- Fix matchpathcon -V call 
84659d
84659d
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-5
84659d
- Add flask definitions for open, X and nlmsg_tty_audit
84659d
84659d
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-4
84659d
- Add missing get/setkeycreatecon man pages
84659d
84659d
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-3
84659d
- Split out utilities
84659d
84659d
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-2
84659d
- Add missing man page links for [lf]getfilecon
84659d
84659d
* Tue Aug 5 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-1
84659d
- Update to Upstream
84659d
	* Add group support to seusers using %%groupname syntax from Dan Walsh.
84659d
	* Mark setrans socket close-on-exec from Stephen Smalley.
84659d
	* Only apply nodups checking to base file contexts from Stephen Smalley.
84659d
84659d
* Fri Aug 1 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.70-1
84659d
- Update to Upstream
84659d
	* Merge ruby bindings from Dan Walsh.
84659d
- Add support for Linux groups to getseuserbyname
84659d
84659d
* Fri Aug 1 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.69-2
84659d
- Allow group handling in getseuser call
84659d
84659d
* Tue Jul 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.69-1
84659d
- Update to Upstream
84659d
	* Handle duplicate file context regexes as a fatal error from Stephen Smalley.
84659d
	  This prevents adding them via semanage.
84659d
	* Fix audit2why shadowed variables from Stephen Smalley.
84659d
	* Note that freecon NULL is legal in man page from Karel Zak.
84659d
84659d
* Wed Jul 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-4
84659d
- Add ruby support for puppet
84659d
84659d
* Tue Jul 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-3
84659d
- Rebuild for new libsepol
84659d
84659d
* Sun Jun 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-2
84659d
- Add Karel Zak patch for freecon man page
84659d
84659d
* Sun Jun 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-1
84659d
- Update to Upstream
84659d
	* New and revised AVC, label, and mapping man pages from Eamon Walsh.
84659d
	* Add swig python bindings for avc interfaces from Dan Walsh.
84659d
84659d
* Sun Jun 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.65-1
84659d
- Update to Upstream
84659d
	* Fix selinux_file_context_verify() and selinux_lsetfilecon_default() to call matchpathcon_init_prefix if not already initialized.
84659d
	* Add -q qualifier for -V option of matchpathcon and change it to indicate whether verification succeeded or failed via exit status.
84659d
84659d
* Fri May 16 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.64-3
84659d
- libselinux no longer neets to telnet -u in post install
84659d
84659d
* Wed May 7 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.64-2
84659d
- Add sedefaultcon and setconlist commands to dump login context
84659d
84659d
* Tue Apr 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.64-1
84659d
- Update to Upstream
84659d
	* Fixed selinux_set_callback man page.
84659d
	* Try loading the max of the kernel-supported version and the libsepol-supported version when no manipulation of the binary policy is needed from Stephen Smalley.
84659d
	* Fix memory leaks in matchpathcon from Eamon Walsh.
84659d
84659d
* Wed Apr 16 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-4
84659d
- Add Xavior Toth patch for security_id_t in swig
84659d
84659d
* Thu Apr 10 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-3
84659d
- Add avc.h to swig code
84659d
84659d
* Wed Apr 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-2
84659d
- Grab the latest policy for the kernel
84659d
84659d
* Tue Apr 1 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-1
84659d
- Update to Upstream
84659d
	* Man page typo fix from Jim Meyering.
84659d
84659d
* Sun Mar 23 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.60-1
84659d
- Update to Upstream
84659d
	* Changed selinux_init_load_policy() to not warn about a failed mount of selinuxfs if selinux was disabled in the kernel.
84659d
84659d
* Thu Mar 13 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.59-2
84659d
- Fix matchpathcon memory leak
84659d
84659d
* Fri Feb 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.59-1
84659d
- Update to Upstream
84659d
	* Merged new X label "poly_selection" namespace from Eamon Walsh.
84659d
84659d
* Thu Feb 28 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.58-1
84659d
- Update to Upstream
84659d
	* Merged reset_selinux_config() for load policy from Dan Walsh.
84659d
84659d
* Thu Feb 28 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.57-2
84659d
- Reload library on loading of policy to handle chroot
84659d
84659d
* Mon Feb 25 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.57-1
84659d
- Update to Upstream
84659d
	* Merged avc_has_perm() errno fix from Eamon Walsh.
84659d
84659d
* Fri Feb 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.56-1
84659d
- Update to Upstream
84659d
	* Regenerated Flask headers from refpolicy flask definitions.
84659d
84659d
* Wed Feb 13 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.55-1
84659d
- Update to Upstream
84659d
	* Merged compute_member AVC function and manpages from Eamon Walsh.
84659d
	* Provide more error reporting on load policy failures from Stephen Smalley.
84659d
84659d
* Fri Feb 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.53-1
84659d
- Update to Upstream
84659d
	* Merged new X label "poly_prop" namespace from Eamon Walsh.
84659d
84659d
* Wed Feb 6 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.52-1
84659d
- Update to Upstream
84659d
	* Disable setlocaldefs if no local boolean or users files are present from Stephen Smalley.
84659d
	* Skip userspace preservebools processing for Linux >= 2.6.22 from Stephen Smalley.
84659d
84659d
* Tue Jan 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.50-1
84659d
- Update to Upstream
84659d
	* Merged fix for audit2why from Dan Walsh.
84659d
84659d
* Fri Jan 25 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.49-2
84659d
- Fix audit2why to grab latest policy versus the one selected by the kernel
84659d
84659d
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.49-1
84659d
* Merged audit2why python binding from Dan Walsh.
84659d
84659d
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.48-1
84659d
* Merged updated swig bindings from Dan Walsh, including typemap for pid_t.
84659d
84659d
* Mon Jan 21 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-4
84659d
- Update to use libsepol-static library
84659d
84659d
* Wed Jan 16 2008 Adel Gadllah <adel.gadllah@gmail.com> - 2.0.47-3
84659d
- Move libselinux.a to -static package
84659d
- Spec cleanups
84659d
84659d
* Tue Jan 15 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-2
84659d
- Put back libselinux.a
84659d
84659d
* Fri Jan 11 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-1
84659d
- Fix memory references in audit2why and change to use tuples
84659d
- Update to Upstream
84659d
	* Fix for the avc:  granted null message bug from Stephen Smalley.
84659d
84659d
* Fri Jan 11 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-6
84659d
- Fix __init__.py specification
84659d
84659d
* Tue Jan 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-5
84659d
- Add audit2why python bindings
84659d
84659d
* Tue Jan 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-4
84659d
- Add pid_t typemap for swig bindings
84659d
84659d
* Thu Jan 3 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-3
84659d
- smp_mflag
84659d
84659d
* Thu Jan 3 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-2
84659d
- Fix spec file caused by spec review 
84659d
84659d
* Fri Nov 30 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.46-1
84659d
- Upgrade to upstream
84659d
	* matchpathcon(8) man page update from Dan Walsh.
84659d
84659d
* Fri Nov 30 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.45-1
84659d
- Upgrade to upstream
84659d
	* dlopen libsepol.so.1 rather than libsepol.so from Stephen Smalley.
84659d
	* Based on a suggestion from Ulrich Drepper, defer regex compilation until we have a stem match, by Stephen Smalley.
84659d
	*  A further optimization would be to defer regex compilation until we have a complete match of the constant prefix of the regex - TBD.
84659d
84659d
* Thu Nov 15 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.43-1
84659d
- Upgrade to upstream
84659d
	* Regenerated Flask headers from policy.
84659d
84659d
* Thu Nov 15 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.42-1
84659d
- Upgrade to upstream
84659d
	* AVC enforcing mode override patch from Eamon Walsh.
84659d
	* Aligned attributes in AVC netlink code from Eamon Walsh.
84659d
- Move libselinux.so back into devel package, procps has been fixed
84659d
84659d
* Tue Nov 6 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.40-1
84659d
- Upgrade to upstream
84659d
	* Merged refactored AVC netlink code from Eamon Walsh.
84659d
	* Merged new X label namespaces from Eamon Walsh.
84659d
	* Bux fix and minor refactoring in string representation code.
84659d
84659d
* Fri Oct 5 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.37-1
84659d
- Upgrade to upstream
84659d
	* Merged selinux_get_callback, avc_open, empty string mapping from Eamon Walsh.
84659d
84659d
* Fri Sep 28 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.36-1
84659d
- Upgrade to upstream
84659d
	* Fix segfault resulting from missing file_contexts file.
84659d
84659d
* Thu Sep 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.35-2
84659d
- Fix segfault on missing file_context file
84659d
84659d
* Wed Sep 26 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.35-1
84659d
- Upgrade to upstream
84659d
	* Make netlink socket close-on-exec to avoid descriptor leakage from Dan Walsh.
84659d
	* Pass CFLAGS when using gcc for linking from Dennis Gilmore. 
84659d
84659d
* Mon Sep 24 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.34-3
84659d
- Add sparc patch to from Dennis Gilmore to build on Sparc platform
84659d
84659d
* Mon Sep 24 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.34-2
84659d
- Remove leaked file descriptor
84659d
84659d
* Tue Sep 18 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.34-1
84659d
- Upgrade to latest from NSA
84659d
	* Fix selabel option flag setting for 64-bit from Stephen Smalley.
84659d
84659d
* Tue Sep 18 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.33-2
84659d
- Change matchpatcon to use syslog instead of syserror
84659d
84659d
* Thu Sep 13 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.33-1
84659d
- Upgrade to latest from NSA
84659d
	* Re-map a getxattr return value of 0 to a getfilecon return value of -1 with errno EOPNOTSUPP from Stephen Smalley.
84659d
	* Fall back to the compat code for security_class_to_string and security_av_perm_to_string from Stephen Smalley.
84659d
	* Fix swig binding for rpm_execcon from James Athey.
84659d
84659d
* Thu Sep 6 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.31-4
84659d
- Apply James Athway patch to fix rpm_execcon python binding
84659d
84659d
* Tue Aug 28 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.31-3
84659d
- Move libselinux.so back into main package, breaks procps
84659d
84659d
* Thu Aug 23 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.31-2
84659d
- Upgrade to upstream
84659d
	* Fix file_contexts.homedirs path from Todd Miller.
84659d
84659d
* Tue Aug 21 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.30-2
84659d
- Remove requirement on setransd,  Moved to selinux-policy-mls 
84659d
84659d
* Fri Aug 10 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.30-1
84659d
- Move libselinux.so into devel package
84659d
- Upgrade to upstream
84659d
	* Fix segfault resulting from uninitialized print-callback pointer.
84659d
	* Added x_contexts path function patch from Eamon Walsh.
84659d
	* Fix build for EMBEDDED=y from Yuichi Nakamura.
84659d
	* Fix markup problems in selinux man pages from Dan Walsh.
84659d
84659d
* Fri Aug 3 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.29-1
84659d
- Upgrade to upstream
84659d
	* Updated version for stable branch.	
84659d
	* Added x_contexts path function patch from Eamon Walsh.
84659d
	* Fix build for EMBEDDED=y from Yuichi Nakamura.
84659d
	* Fix markup problems in selinux man pages from Dan Walsh.
84659d
	* Updated av_permissions.h and flask.h to include new nscd permissions from Dan Walsh.
84659d
	* Added swigify to top-level Makefile from Dan Walsh.
84659d
	* Fix for string_to_security_class segfault on x86_64 from Stephen
84659d
	  Smalley.
84659d
84659d
* Mon Jul 23 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.24-3
84659d
- Apply Steven Smalley patch to fix segfault in string_to_security_class
84659d
84659d
* Wed Jul 18 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.24-2
84659d
- Fix matchpathcon to set default myprintf
84659d
84659d
* Mon Jul 16 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.24-1
84659d
- Upgrade to upstream
84659d
	* Fix for getfilecon() for zero-length contexts from Stephen Smalley.
84659d
84659d
* Wed Jul 11 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.23-3
84659d
- Update to match flask/access_vectors in policy
84659d
84659d
* Tue Jul 10 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.23-2
84659d
- Fix man page markup lanquage for translations
84659d
84659d
* Tue Jun 26 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.23-1
84659d
- Fix semanage segfault on x86 platform
84659d
84659d
* Thu Jun 21 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.22-1
84659d
- Upgrade to upstream
84659d
	* Labeling and callback interface patches from Eamon Walsh.
84659d
84659d
* Tue Jun 19 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.21-2
84659d
- Refactored swig
84659d
84659d
* Mon Jun 11 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.21-1
84659d
- Upgrade to upstream
84659d
	* Class and permission mapping support patches from Eamon Walsh.
84659d
	* Object class discovery support patches from Chris PeBenito.
84659d
	* Refactoring and errno support in string representation code.
84659d
84659d
* Fri Jun 1 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.18-1
84659d
- Upgrade to upstream
84659d
- Merged patch to reduce size of libselinux and remove need for libsepol for embedded systems from Yuichi Nakamura.
84659d
 This patch also turns the link-time dependency on libsepol into a runtime (dlopen) dependency even in the non-embedded case.
84659d
84659d
2.0.17 2007-05-31
84659d
	* Updated Lindent script and reindented two header files.
84659d
84659d
* Fri May 4 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.16-1
84659d
- Upgrade to upstream
84659d
	* Merged additional swig python bindings from Dan Walsh.
84659d
	* Merged helpful message when selinuxfs mount fails patch from Dax Kelson.
84659d
84659d
* Tue Apr 24 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.14-1
84659d
- Upgrade to upstream
84659d
	* Merged build fix for avc_internal.c from Joshua Brindle.
84659d
84659d
* Mon Apr 23 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.13-2
84659d
- Add get_context_list funcitions to swig file
84659d
84659d
* Thu Apr 12 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.13-1
84659d
- Upgrade to upstream
84659d
	* Merged rpm_execcon python binding fix, matchpathcon man page fix, and getsebool -a handling for EACCES from Dan Walsh.
84659d
84659d
* Thu Apr 12 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.12-2
84659d
- Add missing interface
84659d
84659d
* Wed Apr 11 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.12-1
84659d
- Upgrade to upstream
84659d
	* Merged support for getting initial contexts from James Carter.
84659d
84659d
* Mon Apr 9 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.11-1
84659d
- Upgrade to upstream
84659d
	* Merged userspace AVC patch to follow kernel's behavior for permissive mode in caching previous denials from Eamon Walsh.
84659d
	* Merged sidput(NULL) patch from Eamon Walsh.
84659d
84659d
* Thu Apr 5 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.9-2
84659d
- Make rpm_exec swig work
84659d
84659d
* Tue Mar 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.9-1
84659d
- Upgrade to upstream
84659d
	* Merged class/av string conversion and avc_compute_create patch from Eamon Walsh.
84659d
84659d
* Tue Mar 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.8-1
84659d
- Upgrade to upstream
84659d
	* Merged fix for avc.h #include's from Eamon Walsh.
84659d
84659d
* Thu Mar 22 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.7-2
84659d
- Add stdint.h to avc.h
84659d
84659d
* Mon Mar 12 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.7-1
84659d
- Merged patch to drop support for CACHETRANS=0 config option from Steve Grubb.
84659d
- Merged patch to drop support for old /etc/sysconfig/selinux and
84659d
- /etc/security policy file layout from Steve Grubb.
84659d
84659d
* Thu Mar 8 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.5-2
84659d
- Do not fail on permission denied in getsebool
84659d
84659d
* Tue Feb 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.5-1
84659d
- Upgrade to upstream
84659d
	* Merged init_selinuxmnt() and is_selinux_enabled() improvements from Steve Grubb.
84659d
84659d
* Wed Feb 21 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.4-1
84659d
- Upgrade to upstream
84659d
	* Removed sending of setrans init message.
84659d
	* Merged matchpathcon memory leak fix from Steve Grubb.
84659d
84659d
* Tue Feb 20 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.2-1
84659d
- Upgrade to upstream
84659d
	* Merged more swig initializers from Dan Walsh.
84659d
84659d
* Sun Feb 18 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.1-1
84659d
- Upgrade to upstream
84659d
  * Merged patch from Todd Miller to convert int types over to C99 style.
84659d
84659d
* Wed Feb 7 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.0-1
84659d
- Merged patch from Todd Miller to remove sscanf in matchpathcon.c because
84659d
  of the use of the non-standard format (original patch changed
84659d
  for style).
84659d
- Merged patch from Todd Miller to fix memory leak in matchpathcon.c.
84659d
	
84659d
* Fri Jan 19 2007 Dan Walsh <dwalsh@redhat.com> - 1.34.0-2
84659d
- Add context function to python to split context into 4 parts
84659d
84659d
* Fri Jan 19 2007 Dan Walsh <dwalsh@redhat.com> - 1.34.0-1
84659d
- Upgrade to upstream
84659d
	* Updated version for stable branch.	
84659d
84659d
* Wed Jan 17 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.6-1
84659d
- Upgrade to upstream
84659d
	* Merged man page updates to make "apropos selinux" work from Dan Walsh.
84659d
84659d
* Wed Jan 17 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.5-1
84659d
- Upgrade to upstream
84659d
	* Merged getdefaultcon utility from Dan Walsh.
84659d
84659d
* Mon Jan 15 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.4-3
84659d
- Add Ulrich NSCD__GETSERV and NSCD__SHMEMGRP for Uli
84659d
84659d
* Fri Jan 12 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.4-2
84659d
- Add reference to selinux man page in all man pages to make apropos work
84659d
Resolves: # 217881
84659d
84659d
* Thu Jan 11 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.4-1
84659d
- Upstream wanted some minor changes, upgrading to keep api the same
84659d
- Upgrade to upstream
84659d
	* Merged selinux_check_securetty_context() and support from Dan Walsh.
84659d
Resolves: #200110
84659d
84659d
* Fri Jan 5 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.3-3
84659d
- Cleanup patch
84659d
84659d
* Fri Jan 5 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.3-2
84659d
- Add securetty handling
84659d
Resolves: #200110
84659d
84659d
* Thu Jan 4 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.3-1
84659d
- Upgrade to upstream
84659d
	* Merged patch for matchpathcon utility to use file mode information
84659d
	  when available from Dan Walsh.
84659d
84659d
* Thu Dec  7 2006 Jeremy Katz <katzj@redhat.com> - 1.33.2-4
84659d
- rebuild against python 2.5
84659d
84659d
* Wed Dec 6 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.2-3
84659d
- Fix matchpathcon to lstat files
84659d
84659d
* Thu Nov 30 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.2-2
84659d
- Update man page
84659d
84659d
* Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.2-1
84659d
- Upgrade to upstream
84659d
84659d
* Fri Nov 3 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.1-2
84659d
- Add James Antill patch for login verification of MLS Levels
84659d
-  MLS ragnes need to be checked, Eg. login/cron. This patch adds infrastructure.
84659d
84659d
* Tue Oct 24 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.1-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged updated flask definitions from Darrel Goeddel.
84659d
 	  This adds the context security class, and also adds
84659d
	  the string definitions for setsockcreate and polmatch.
84659d
84659d
* Tue Oct 17 2006 Dan Walsh <dwalsh@redhat.com> - 1.32-1
84659d
- Upgrade to latest from NSA
84659d
	* Updated version for release.
84659d
84659d
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 1.30.29-2
84659d
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
84659d
84659d
* Fri Sep  29 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.29-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged av_permissions.h update from Steve Grubb,
84659d
	  adding setsockcreate and polmatch definitions.
84659d
84659d
* Wed Sep 27 2006 Jeremy Katz <katzj@redhat.com> - 1.30.28-3
84659d
- really make -devel depend on libsepol-devel
84659d
84659d
* Wed Sep  27 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.28-2
84659d
- Add sgrubb patch for polmatch
84659d
84659d
* Wed Sep  13 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.28-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged patch from Steve Smalley to fix SIGPIPE in setrans_client
84659d
84659d
* Tue Sep  5 2006 Jeremy Katz <katzj@redhat.com> - 1.30.27-2
84659d
- have -devel require libsepol-devel
84659d
84659d
* Thu Aug 24 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.27-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged patch to not log avc stats upon a reset from Steve Grubb.
84659d
	* Applied patch to revert compat_net setting upon policy load.
84659d
	* Merged file context homedir and local path functions from
84659d
	  Chris PeBenito.
84659d
84659d
* Fri Aug 18 2006 Jesse Keating <jkeating@redhat.com> - 1.20.26-2
84659d
- rebuilt with latest binutils to pick up 64K -z commonpagesize on ppc*
84659d
  (#203001)
84659d
84659d
* Sat Aug  12 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.25-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged file context homedir and local path functions from
84659d
	  Chris PeBenito.
84659d
	* Rework functions that access /proc/pid/attr to access the
84659d
	  per-thread nodes, and unify the code to simplify maintenance.
84659d
84659d
* Fri Aug  11 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.24-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged return value fix for *getfilecon() from Dan Walsh.
84659d
	* Merged sockcreate interfaces from Eric Paris.
84659d
84659d
* Wed Aug  9 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.22-2
84659d
- Fix translation return codes to return size of buffer
84659d
84659d
* Tue Aug  1 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.22-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged no-tls-direct-seg-refs patch from Jeremy Katz.
84659d
	* Merged netfilter_contexts support patch from Chris PeBenito.
84659d
84659d
* Tue Aug  1 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.20-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged context_*_set errno patch from Jim Meyering.
84659d
84659d
* Tue Aug  1 2006 Jeremy Katz <katzj@redhat.com> - 1.30.19-5
84659d
- only build non-fpic objects with -mno-tls-direct-seg-refs
84659d
84659d
* Tue Aug  1 2006 Jeremy Katz <katzj@redhat.com> - 1.30.19-4
84659d
- build with -mno-tls-direct-seg-refs on x86 to avoid triggering 
84659d
  segfaults with xen (#200783)  
84659d
84659d
* Mon Jul 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30.19-3
84659d
- Rebuild for new gcc
84659d
84659d
* Tue Jul 11 2006 Dan Walsh <dwalsh@redhat.com> 1.30.19-2
84659d
- Fix libselinux to not telinit during installs
84659d
84659d
* Tue Jul 4 2006 Dan Walsh <dwalsh@redhat.com> 1.30.19-1
84659d
- Upgrade to latest from NSA
84659d
	* Lindent.
84659d
	* Merged {get,set}procattrcon patch set from Eric Paris.
84659d
	* Merged re-base of keycreate patch originally by Michael LeMay from Eric Paris.
84659d
	* Regenerated Flask headers from refpolicy.
84659d
	* Merged patch from Dan Walsh with:
84659d
	  - Added selinux_file_context_{cmp,verify}.
84659d
	  - Added selinux_lsetfilecon_default.
84659d
	  - Delay translation of contexts in matchpathcon.
84659d
84659d
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-5
84659d
- Yet another change to matchpathcon
84659d
84659d
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-4
84659d
- Turn off error printing in library.  Need to compile with DEBUG to get it back
84659d
84659d
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-3
84659d
- Fix error reporting of matchpathcon
84659d
84659d
* Mon Jun 19 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-2
84659d
- Add function to compare file context on disk versus contexts in file_contexts file.
84659d
84659d
* Fri Jun 16 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged patch from Dan Walsh with:
84659d
	* Added selinux_getpolicytype() function.
84659d
	* Modified setrans code to skip processing if !mls_enabled.
84659d
	* Set errno in the !selinux_mnt case.
84659d
	* Allocate large buffers from the heap, not on stack.
84659d
	  Affects is_context_customizable, selinux_init_load_policy,
84659d
	  and selinux_getenforcemode.
84659d
84659d
* Thu Jun 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.12-2
84659d
- Add selinux_getpolicytype()
84659d
84659d
* Thu Jun 1 2006 Dan Walsh <dwalsh@redhat.com> 1.30.12-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged !selinux_mnt checks from Ian Kent.
84659d
84659d
* Thu Jun 1 2006 Dan Walsh <dwalsh@redhat.com> 1.30.11-2
84659d
- Check for selinux_mnt == NULL
84659d
84659d
* Tue May 30 2006 Dan Walsh <dwalsh@redhat.com> 1.30.11-1
84659d
- Merged matchmediacon and trans_to_raw_context fixes from 
84659d
  Serge Hallyn.
84659d
84659d
* Fri May 26 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-4
84659d
- Remove getseuser
84659d
84659d
* Thu May 25 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-3
84659d
- Bump requires to grab latest libsepol
84659d
84659d
* Tue May 23 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-2
84659d
- Add BuildRequires for swig
84659d
84659d
* Tue May 23 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged simple setrans client cache from Dan Walsh.
84659d
	  Merged avcstat patch from Russell Coker.
84659d
	* Modified selinux_mkload_policy() to also set /selinux/compat_net
84659d
	  appropriately for the loaded policy.
84659d
84659d
* Thu May 18 2006 Dan Walsh <dwalsh@redhat.com> 1.30.8-1
84659d
- More fixes for translation cache
84659d
- Upgrade to latest from NSA
84659d
	* Added matchpathcon_fini() function to free memory allocated by
84659d
	  matchpathcon_init().
84659d
84659d
* Wed May 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30.7-2
84659d
- Add simple cache to improve translation speed
84659d
84659d
* Tue May 16 2006 Dan Walsh <dwalsh@redhat.com> 1.30.7-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged setrans client cleanup patch from Steve Grubb.
84659d
84659d
* Tue May 9 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-2
84659d
- Add Russell's AVC patch to handle large numbers
84659d
84659d
* Mon May 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged getfscreatecon man page fix from Dan Walsh.
84659d
	* Updated booleans(8) man page to drop references to the old
84659d
	  booleans file and to note that setsebool can be used to set
84659d
	  the boot-time defaults via -P.
84659d
84659d
* Mon May 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.5-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged fix warnings patch from Karl MacMillan.	
84659d
	* Merged setrans client support from Dan Walsh.
84659d
	  This removes use of libsetrans.
84659d
	* Merged patch to eliminate use of PAGE_SIZE constant from Dan Walsh.
84659d
	* Merged swig typemap fixes from Glauber de Oliveira Costa.
84659d
84659d
* Wed May 3 2006 Dan Walsh <dwalsh@redhat.com> 1.30.3-3
84659d
- Change the way translations work,  Use setransd/remove libsetrans
84659d
84659d
* Tue May 2 2006 Dan Walsh <dwalsh@redhat.com> 1.30.3-2
84659d
- Add selinuxswig fixes
84659d
- Stop using PAGE_SIZE and start using sysconf(_SC_PAGE_SIZE)
84659d
84659d
* Fri Apr 14 2006 Dan Walsh <dwalsh@redhat.com> 1.30.3-1
84659d
- Upgrade to latest from NSA
84659d
	* Added distclean target to Makefile.
84659d
	* Regenerated swig files.
84659d
	* Changed matchpathcon_init to verify that the spec file is
84659d
	  a regular file.
84659d
	* Merged python binding t_output_helper removal patch from Dan Walsh.
84659d
84659d
* Tue Apr 11 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-2
84659d
- Fix python bindings for matchpathcon
84659d
- Fix booleans man page
84659d
84659d
* Mon Mar 27 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-1
84659d
- Merged Makefile PYLIBVER definition patch from Dan Walsh.
84659d
84659d
* Fri Mar 10 2006 Dan Walsh <dwalsh@redhat.com> 1.30-1
84659d
- Make some fixes so it will build on RHEL4
84659d
- Upgrade to latest from NSA
84659d
	* Updated version for release.
84659d
	* Altered rpm_execcon fallback logic for permissive mode to also
84659d
	  handle case where /selinux/enforce is not available.
84659d
84659d
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 1.29.7-1.2
84659d
- bump again for double-long bug on ppc(64)
84659d
84659d
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 1.29.7-1.1
84659d
- rebuilt for new gcc4.1 snapshot and glibc changes
84659d
84659d
* Fri Jan 20 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged install-pywrap Makefile patch from Joshua Brindle.
84659d
84659d
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 1.29.6-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged pywrap Makefile patch from Dan Walsh.
84659d
84659d
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-2
84659d
- Split out pywrap in Makefile
84659d
84659d
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-1
84659d
- Upgrade to latest from NSA
84659d
	* Added getseuser test program.
84659d
84659d
* Fri Jan 6 2006 Dan Walsh <dwalsh@redhat.com> 1.29.4-1
84659d
- Upgrade to latest from NSA
84659d
	* Added format attribute to myprintf in matchpathcon.c and
84659d
	  removed obsoleted rootlen variable in init_selinux_config().
84659d
84659d
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 1.29.3-2
84659d
- Build with new libsepol
84659d
84659d
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 1.29.3-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged several fixes and improvements from Ulrich Drepper
84659d
	  (Red Hat), including:
84659d
	  - corrected use of getline
84659d
	  - further calls to __fsetlocking for local files
84659d
	  - use of strdupa and asprintf
84659d
	  - proper handling of dirent in booleans code
84659d
	  - use of -z relro
84659d
	  - several other optimizations
84659d
	* Merged getpidcon python wrapper from Dan Walsh (Red Hat).
84659d
84659d
* Sat Dec 24 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-4
84659d
- Add build requires line for libsepol-devel
84659d
84659d
* Tue Dec 20 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-3
84659d
- Fix swig call for getpidcon
84659d
84659d
* Mon Dec 19 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-2
84659d
- Move libselinux.so to base package
84659d
84659d
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-1
84659d
- Upgrade to latest from NSA
84659d
	* Merged call to finish_context_translations from Dan Walsh.
84659d
	  This eliminates a memory leak from failing to release memory
84659d
	  allocated by libsetrans.
84659d
84659d
* Sun Dec 11 2005 Dan Walsh <dwalsh@redhat.com> 1.29.1-3
84659d
- update to latest libsetrans  
84659d
- Fix potential memory leak
84659d
84659d
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
84659d
- rebuilt
84659d
84659d
* Thu Dec 8 2005 Dan Walsh <dwalsh@redhat.com> 1.29.1-1
84659d
- Update to never version
84659d
	* Merged patch for swig interfaces from Dan Walsh.
84659d
84659d
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 1.28-1
84659d
- Update to never version
84659d
84659d
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.28-2
84659d
- Fix some of the python swig objects
84659d
84659d
* Thu Dec 1 2005 Dan Walsh <dwalsh@redhat.com> 1.27.28-1
84659d
- Update to latest from NSA
84659d
	* Added MATCHPATHCON_VALIDATE flag for set_matchpathcon_flags() and
84659d
	  modified matchpathcon implementation to make context validation/
84659d
	  canonicalization optional at matchpathcon_init time, deferring it
84659d
	  to a successful matchpathcon by default unless the new flag is set
84659d
	  by the caller.
84659d
	* Added matchpathcon_init_prefix() interface, and
84659d
	  reworked matchpathcon implementation to support selective
84659d
	  loading of file contexts entries based on prefix matching
84659d
	  between the pathname regex stems and the specified path
84659d
	  prefix (stem must be a prefix of the specified path prefix).
84659d
84659d
* Wed Nov 30 2005 Dan Walsh <dwalsh@redhat.com> 1.27.26-1
84659d
- Update to latest from NSA
84659d
	* Change getsebool to return on/off instead of active/inactive
84659d
84659d
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 1.27.25-1
84659d
- Update to latest from NSA
84659d
	* Added -f file_contexts option to matchpathcon util.
84659d
	  Fixed warning message in matchpathcon_init().
84659d
	* Merged Makefile python definitions patch from Dan Walsh.
84659d
84659d
* Mon Nov 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.23-1
84659d
- Update to latest from NSA
84659d
	* Merged swigify patch from Dan Walsh.
84659d
84659d
* Mon Nov 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-4
84659d
- Separate out libselinux-python bindings into separate rpm
84659d
84659d
* Thu Nov 17 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-3
84659d
- Read libsetrans requirement
84659d
84659d
* Thu Nov 17 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-2
84659d
- Add python bindings
84659d
84659d
* Wed Nov 16 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-1
84659d
- Update to latest from NSA
84659d
	* Merged make failure in rpm_execcon non-fatal in permissive mode
84659d
	  patch from Ivan Gyurdiev.
84659d
84659d
* Tue Nov 15 2005 Dan Walsh <dwalsh@redhat.com> 1.27.21-2
84659d
- Remove requirement for libsetrans
84659d
84659d
* Tue Nov 8 2005 Dan Walsh <dwalsh@redhat.com> 1.27.21-1
84659d
- Update to latest from NSA
84659d
	* Added MATCHPATHCON_NOTRANS flag for set_matchpathcon_flags()
84659d
	  and modified matchpathcon_init() to skip context translation
84659d
	  if it is set by the caller.
84659d
84659d
* Tue Nov 8 2005 Dan Walsh <dwalsh@redhat.com> 1.27.20-1
84659d
- Update to latest from NSA
84659d
	* Added security_canonicalize_context() interface and
84659d
	  set_matchpathcon_canoncon() interface for obtaining
84659d
	  canonical contexts.  Changed matchpathcon internals
84659d
	  to obtain canonical contexts by default.  Provided
84659d
	  fallback for kernels that lack extended selinuxfs context
84659d
	  interface.
84659d
- Patch to not translate mls when calling setfiles
84659d
84659d
* Mon Nov 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.19-1
84659d
- Update to latest from NSA
84659d
	* Merged seusers parser changes from Ivan Gyurdiev.
84659d
	* Merged setsebool to libsemanage patch from Ivan Gyurdiev.
84659d
	* Changed seusers parser to reject empty fields.
84659d
84659d
* Fri Nov 4 2005 Dan Walsh <dwalsh@redhat.com> 1.27.18-1
84659d
- Update to latest from NSA
84659d
	* Merged seusers empty level handling patch from Jonathan Kim (TCS).
84659d
84659d
* Thu Nov 3 2005 Dan Walsh <dwalsh@redhat.com> 1.27.17-4
84659d
- Rebuild for latest libsepol
84659d
84659d
* Mon Oct 31 2005 Dan Walsh <dwalsh@redhat.com> 1.27.17-2
84659d
- Rebuild for latest libsepol
84659d
84659d
* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 1.27.17-1
84659d
- Change default to __default__
84659d
84659d
* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 1.27.14-3
84659d
- Change default to __default__
84659d
84659d
* Tue Oct 25 2005 Dan Walsh <dwalsh@redhat.com> 1.27.14-2
84659d
- Add selinux_translations_path
84659d
84659d
* Tue Oct 25 2005 Dan Walsh <dwalsh@redhat.com> 1.27.14-1
84659d
- Update to latest from NSA
84659d
	* Merged selinux_path() and selinux_homedir_context_path()
84659d
	  functions from Joshua Brindle.
84659d
84659d
* Fri Oct 21 2005 Dan Walsh <dwalsh@redhat.com> 1.27.13-2
84659d
- Need to check for /sbin/telinit
84659d
84659d
* Thu Oct 20 2005 Dan Walsh <dwalsh@redhat.com> 1.27.13-1
84659d
- Update to latest from NSA
84659d
	* Merged fixes for make DESTDIR= builds from Joshua Brindle.
84659d
84659d
* Mon Oct 17 2005 Dan Walsh <dwalsh@redhat.com> 1.27.12-1
84659d
- Update to latest from NSA
84659d
	* Merged get_default_context_with_rolelevel and man pages from
84659d
	  Dan Walsh (Red Hat).
84659d
	* Updated call to sepol_policydb_to_image for sepol changes.
84659d
	* Changed getseuserbyname to ignore empty lines and to handle
84659d
	no matching entry in the same manner as no seusers file.
84659d
84659d
* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 1.27.9-2
84659d
- Tell init to reexec itself in post script
84659d
84659d
* Fri Oct 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.9-1
84659d
- Update to latest from NSA
84659d
	* Changed selinux_mkload_policy to try downgrading the
84659d
	latest policy version available to the kernel-supported version.
84659d
	* Changed selinux_mkload_policy to fall back to the maximum
84659d
	policy version supported by libsepol if the kernel policy version
84659d
	falls outside of the supported range.
84659d
84659d
* Fri Oct 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.7-1
84659d
- Update to latest from NSA
84659d
	* Changed getseuserbyname to fall back to the Linux username and
84659d
	NULL level if seusers config file doesn't exist unless 
84659d
	REQUIRESEUSERS=1 is set in /etc/selinux/config.
84659d
	* Moved seusers.conf under $SELINUXTYPE and renamed to seusers.
84659d
84659d
* Thu Oct 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.6-1
84659d
- Update to latest from NSA
84659d
	* Added selinux_init_load_policy() function as an even higher level
84659d
	interface for the initial policy load by /sbin/init.  This obsoletes
84659d
	the load_policy() function in the sysvinit-selinux.patch. 
84659d
	* Added selinux_mkload_policy() function as a higher level interface
84659d
	for loading policy than the security_load_policy() interface.
84659d
84659d
* Thu Oct 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.4-1
84659d
- Update to latest from NSA
84659d
	* Merged fix for matchpathcon (regcomp error checking) from Johan
84659d
	Fischer.  Also added use of regerror to obtain the error string
84659d
	for inclusion in the error message.
84659d
84659d
* Tue Oct 4 2005 Dan Walsh <dwalsh@redhat.com> 1.27.3-1
84659d
- Update to latest from NSA
84659d
	* Changed getseuserbyname to not require (and ignore if present)
84659d
	the MLS level in seusers.conf if MLS is disabled, setting *level
84659d
	to NULL in this case.
84659d
84659d
* Mon Oct 3 2005 Dan Walsh <dwalsh@redhat.com> 1.27.2-1
84659d
- Update to latest from NSA
84659d
	* Merged getseuserbyname patch from Dan Walsh.
84659d
84659d
* Thu Sep 29 2005 Dan Walsh <dwalsh@redhat.com> 1.27.1-3
84659d
- Fix patch to satisfy upstream
84659d
84659d
* Wed Sep 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.1-2
84659d
- Update to latest from NSA
84659d
- Add getseuserbyname
84659d
84659d
* Fri Sep 16 2005 Dan Walsh <dwalsh@redhat.com> 1.26-6
84659d
- Fix patch call
84659d
84659d
* Tue Sep 13 2005 Dan Walsh <dwalsh@redhat.com> 1.26-5
84659d
- Fix strip_con call
84659d
84659d
* Tue Sep 13 2005 Dan Walsh <dwalsh@redhat.com> 1.26-3
84659d
- Go back to original libsetrans code
84659d
84659d
* Mon Sep 12 2005 Dan Walsh <dwalsh@redhat.com> 1.26-2
84659d
- Eliminate forth param from mls context when mls is not enabled.
84659d
84659d
* Tue Sep 6 2005 Dan Walsh <dwalsh@redhat.com> 1.25.7-1
84659d
- Update from NSA
84659d
	* Merged modified form of patch to avoid dlopen/dlclose by
84659d
	the static libselinux from Dan Walsh.  Users of the static libselinux
84659d
	will not have any context translation by default.
84659d
84659d
* Thu Sep 1 2005 Dan Walsh <dwalsh@redhat.com> 1.25.6-1
84659d
- Update from NSA
84659d
	* Added public functions to export context translation to
84659d
	users of libselinux (selinux_trans_to_raw_context,
84659d
	selinux_raw_to_trans_context).
84659d
84659d
* Mon Aug 29 2005 Dan Walsh <dwalsh@redhat.com> 1.25.5-1
84659d
- Update from NSA
84659d
	* Remove special definition for context_range_set; use
84659d
	common code.
84659d
84659d
* Thu Aug 25 2005 Dan Walsh <dwalsh@redhat.com> 1.25.4-1
84659d
- Update from NSA
84659d
	* Hid translation-related symbols entirely and ensured that 
84659d
	raw functions have hidden definitions for internal use.
84659d
	* Allowed setting NULL via context_set* functions.
84659d
	* Allowed whitespace in MLS component of context.
84659d
	* Changed rpm_execcon to use translated functions to workaround
84659d
	lack of MLS level on upgraded systems.
84659d
84659d
* Wed Aug 24 2005 Dan Walsh <dwalsh@redhat.com> 1.25.3-2
84659d
- Allow set_comp on unset ranges
84659d
84659d
* Wed Aug 24 2005 Dan Walsh <dwalsh@redhat.com> 1.25.3-1
84659d
- Merged context translation patch, originally by TCS,
84659d
  with modifications by Dan Walsh (Red Hat).
84659d
84659d
* Wed Aug 17 2005 Dan Walsh <dwalsh@redhat.com> 1.25.2-2
84659d
- Apply translation patch
84659d
84659d
* Thu Aug 11 2005 Dan Walsh <dwalsh@redhat.com> 1.25.2-1
84659d
- Update from NSA
84659d
	* Merged several fixes for error handling paths in the
84659d
	  AVC sidtab, matchpathcon, booleans, context, and get_context_list
84659d
	  code from Serge Hallyn (IBM). Bugs found by Coverity.
84659d
	* Removed setupns; migrated to pam.
84659d
	* Merged patches to rename checkPasswdAccess() from Joshua Brindle.
84659d
	  Original symbol is temporarily retained for compatibility until 
84659d
	  all callers are updated.
84659d
84659d
* Mon Jul 18 2005 Dan Walsh <dwalsh@redhat.com> 1.24.2-1
84659d
- Update makefiles
84659d
84659d
* Wed Jun 29 2005 Dan Walsh <dwalsh@redhat.com> 1.24.1-1
84659d
- Update from NSA
84659d
	* Merged security_setupns() from Chad Sellers.
84659d
- fix selinuxenabled man page
84659d
84659d
* Fri May 20 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-1
84659d
- Update from NSA
84659d
	* Merged avcstat and selinux man page from Dan Walsh.
84659d
	* Changed security_load_booleans to process booleans.local 
84659d
	  even if booleans file doesn't exist.
84659d
	
84659d
* Fri Apr 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-3
84659d
- Fix avcstat to clear totals
84659d
84659d
* Fri Apr 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-2
84659d
- Add info to man page
84659d
84659d
* Fri Apr 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-1
84659d
- Update from NSA
84659d
	* Merged set_selinuxmnt patch from Bill Nottingham (Red Hat).
84659d
	* Rewrote get_ordered_context_list and helpers, including
84659d
	  changing logic to allow variable MLS fields.
84659d
84659d
* Tue Apr 26 2005 Dan Walsh <dwalsh@redhat.com> 1.23.8-1
84659d
- Update from NSA
84659d
84659d
* Thu Apr 21 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-3
84659d
- Add backin matchpathcon
84659d
84659d
* Wed Apr 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-2
84659d
- Fix selinux_policy_root man page
84659d
84659d
* Wed Apr 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-1
84659d
- Change assert(selinux_mnt) to if (!selinux_mnt) return -1;
84659d
84659d
* Mon Apr 11 2005 Dan Walsh <dwalsh@redhat.com> 1.23.6-1
84659d
- Update from NSA
84659d
	* Fixed bug in matchpathcon_filespec_destroy.
84659d
84659d
* Wed Apr 6 2005 Dan Walsh <dwalsh@redhat.com> 1.23.5-1
84659d
- Update from NSA
84659d
	* Fixed bug in rpm_execcon error handling path.
84659d
84659d
* Mon Apr 4 2005 Dan Walsh <dwalsh@redhat.com> 1.23.4-1
84659d
- Update from NSA
84659d
	* Merged fix for set_matchpathcon* functions from Andreas Steinmetz.
84659d
	* Merged fix for getconlist utility from Andreas Steinmetz.
84659d
84659d
* Tue Mar 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-3
84659d
- Update from NSA
84659d
84659d
* Wed Mar 23 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-2
84659d
- Better handling of booleans
84659d
84659d
* Thu Mar 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-1
84659d
- Update from NSA
84659d
	* Merged destructors patch from Tomas Mraz.
84659d
84659d
* Thu Mar 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.1-1
84659d
- Update from NSA
84659d
	* Added set_matchpathcon_flags() function for setting flags
84659d
	  controlling operation of matchpathcon.  MATCHPATHCON_BASEONLY
84659d
	  means only process the base file_contexts file, not 
84659d
	  file_contexts.homedirs or file_contexts.local, and is for use by
84659d
	  setfiles -c.
84659d
	* Updated matchpathcon.3 man page.
84659d
84659d
* Thu Mar 10 2005 Dan Walsh <dwalsh@redhat.com> 1.22-1
84659d
- Update from NSA
84659d
84659d
* Tue Mar 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.13-1
84659d
- Update from NSA
84659d
	* Fixed bug in matchpathcon_filespec_add() - failure to clear fl_head.
84659d
84659d
* Tue Mar 1 2005 Dan Walsh <dwalsh@redhat.com> 1.21.12-1
84659d
- Update from NSA
84659d
  * Changed matchpathcon_common to ignore any non-format bits in the mode.
84659d
84659d
* Mon Feb 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.11-2
84659d
- Default matchpathcon to regular files if the user specifies a mode
84659d
84659d
* Tue Feb 22 2005 Dan Walsh <dwalsh@redhat.com> 1.21.11-1
84659d
- Update from NSA
84659d
	* Merged several fixes from Ulrich Drepper.
84659d
84659d
* Mon Feb 21 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-3
84659d
- Fix matchpathcon on eof.
84659d
84659d
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-1
84659d
- Update from NSA
84659d
	* Merged matchpathcon patch for file_contexts.homedir from Dan Walsh.
84659d
	* Added selinux_users_path() for path to directory containing
84659d
	  system.users and local.users.
84659d
84659d
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.9-2
84659d
- Process file_context.homedir
84659d
84659d
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.9-1
84659d
- Update from NSA
84659d
  *	 Changed relabel Makefile target to use restorecon.
84659d
84659d
* Tue Feb 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.8-1
84659d
- Update from NSA
84659d
	* Regenerated av_permissions.h.
84659d
84659d
* Wed Feb 2 2005 Dan Walsh <dwalsh@redhat.com> 1.21.7-1
84659d
- Update from NSA
84659d
	* Modified avc_dump_av to explicitly check for any permissions that
84659d
	  cannot be mapped to string names and display them as a hex value.
84659d
	* Regenerated av_permissions.h.
84659d
84659d
* Mon Jan 31 2005 Dan Walsh <dwalsh@redhat.com> 1.21.5-1
84659d
- Update from NSA
84659d
	* Generalized matchpathcon internals, exported more interfaces,
84659d
	  and moved additional code from setfiles into libselinux so that
84659d
	  setfiles can directly use matchpathcon.
84659d
84659d
* Fri Jan 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.4-1
84659d
- Update from NSA
84659d
	* Prevent overflow of spec array in matchpathcon.
84659d
	* Fixed several uses of internal functions to avoid relocations.
84659d
	* Changed rpm_execcon to check is_selinux_enabled() and fallback to
84659d
	  a regular execve if not enabled (or unable to determine due to a lack
84659d
	  of /proc, e.g. chroot'd environment).
84659d
84659d
* Wed Jan 26 2005 Dan Walsh <dwalsh@redhat.com> 1.21.2-1
84659d
- Update from NSA
84659d
	* Merged minor fix for avcstat from Dan Walsh.
84659d
84659d
* Mon Jan 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-3
84659d
- rpmexeccon should not fail in permissive mode.
84659d
84659d
* Fri Jan 21 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-2
84659d
- fix printf in avcstat
84659d
84659d
* Thu Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-1
84659d
- Update from NSA
84659d
84659d
* Wed Jan 12 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-3
84659d
- Modify matchpathcon to also process file_contexts.local if it exists
84659d
84659d
* Wed Jan 12 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-2
84659d
- Add is_customizable_types function call
84659d
84659d
* Fri Jan 7 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-1
84659d
- Update to latest from upstream
84659d
	* Just changing version number to match upstream
84659d
84659d
* Wed Dec 29 2004 Dan Walsh <dwalsh@redhat.com> 1.19.4-1
84659d
- Update to latest from upstream
84659d
	* Changed matchpathcon to return -1 with errno ENOENT for 
84659d
	  <<none>> entries, and also for an empty file_contexts configuration.
84659d
84659d
* Tue Dec 28 2004 Dan Walsh <dwalsh@redhat.com> 1.19.3-3
84659d
- Fix link devel libraries
84659d
84659d
* Mon Dec 27 2004 Dan Walsh <dwalsh@redhat.com> 1.19.3-2
84659d
- Fix unitialized variable in avcstat.c
84659d
84659d
* Tue Nov 30 2004 Dan Walsh <dwalsh@redhat.com> 1.19.3-1
84659d
- Upgrade to upstream
84659d
	* Removed some trivial utils that were not useful or redundant.
84659d
	* Changed BINDIR default to /usr/sbin to match change in Fedora.
84659d
	* Added security_compute_member.
84659d
	* Added man page for setcon.
84659d
84659d
* Tue Nov 30 2004 Dan Walsh <dwalsh@redhat.com> 1.19.2-1
84659d
- Upgrade to upstream
84659d
84659d
* Thu Nov 18 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-6
84659d
- Add avcstat program
84659d
84659d
* Mon Nov 15 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-4
84659d
- Add lots of missing man pages
84659d
84659d
* Fri Nov 12 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-2
84659d
- Fix output of getsebool.
84659d
84659d
* Tue Nov 9 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-1
84659d
- Update from upstream, fix setsebool -P segfault
84659d
84659d
* Fri Nov 5 2004 Steve Grubb <sgrubb@redhat.com> 1.18.1-5
84659d
- Add a patch from upstream. Fixes signed/unsigned issues, and 
84659d
  incomplete structure copy.
84659d
84659d
* Thu Nov 4 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-4
84659d
- More fixes from sgrubb, better syslog
84659d
84659d
* Thu Nov 4 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-3
84659d
- Have setsebool and togglesebool log changes to syslog
84659d
84659d
* Wed Nov 3 2004 Steve Grubb <sgrubb@redhat.com> 1.18.1-2
84659d
- Add patch to make setsebool update bool on disk
84659d
- Make togglesebool have a rollback capability in case it blows up inflight
84659d
84659d
* Tue Nov 2 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-1
84659d
- Upgrade to latest from NSA
84659d
84659d
* Thu Oct 28 2004 Steve Grubb <sgrubb@redhat.com> 1.17.15-2
84659d
- Changed the location of the utilities to /usr/sbin since
84659d
  normal users can't use them anyways.
84659d
84659d
* Wed Oct 27 2004 Steve Grubb <sgrubb@redhat.com> 1.17.15-2
84659d
- Updated various utilities, removed utilities that are for testing,
84659d
  added man pages.
84659d
84659d
* Fri Oct 15 2004 Dan Walsh <dwalsh@redhat.com> 1.17.15-1
84659d
- Add -g flag to make
84659d
- Upgrade to latest  from NSA
84659d
	* Added rpm_execcon.
84659d
84659d
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.14-1
84659d
- Upgrade to latest  from NSA
84659d
	* Merged setenforce and removable context patch from Dan Walsh.
84659d
	* Merged build fix for alpha from Ulrich Drepper.
84659d
	* Removed copyright/license from selinux_netlink.h - definitions only.
84659d
84659d
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.13-3
84659d
- Change setenforce to accept Enforcing and Permissive
84659d
84659d
* Wed Sep 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.13-2
84659d
- Add alpha patch
84659d
84659d
* Mon Sep 20 2004 Dan Walsh <dwalsh@redhat.com> 1.17.13-1
84659d
- Upgrade to latest  from NSA
84659d
84659d
* Thu Sep 16 2004 Dan Walsh <dwalsh@redhat.com> 1.17.12-2
84659d
- Add selinux_removable_context_path
84659d
84659d
* Tue Sep 14 2004 Dan Walsh <dwalsh@redhat.com> 1.17.12-1
84659d
- Update from NSA
84659d
	* Add matchmediacon
84659d
84659d
* Tue Sep 14 2004 Dan Walsh <dwalsh@redhat.com> 1.17.11-1
84659d
- Update from NSA
84659d
	* Merged in matchmediacon changes.
84659d
84659d
* Fri Sep 10 2004 Dan Walsh <dwalsh@redhat.com> 1.17.10-1
84659d
- Update from NSA
84659d
	* Regenerated headers for new nscd permissions.
84659d
84659d
* Wed Sep 8 2004 Dan Walsh <dwalsh@redhat.com> 1.17.9-2
84659d
- Add matchmediacon
84659d
84659d
* Wed Sep 8 2004 Dan Walsh <dwalsh@redhat.com> 1.17.9-1
84659d
- Update from NSA
84659d
	* Added get_default_context_with_role.
84659d
84659d
* Thu Sep 2 2004 Dan Walsh <dwalsh@redhat.com> 1.17.8-2
84659d
- Clean up spec file
84659d
	* Patch from Matthias Saou
84659d
84659d
* Thu Sep 2 2004 Dan Walsh <dwalsh@redhat.com> 1.17.8-1
84659d
- Update from NSA
84659d
	* Added set_matchpathcon_printf.	
84659d
84659d
* Wed Sep 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.7-1
84659d
- Update from NSA
84659d
	* Reworked av_inherit.h to allow easier re-use by kernel. 
84659d
84659d
* Tue Aug 31 2004 Dan Walsh <dwalsh@redhat.com> 1.17.6-1
84659d
- Add strcasecmp in selinux_config
84659d
- Update from NSA
84659d
	* Changed avc_has_perm_noaudit to not fail on netlink errors.
84659d
	* Changed avc netlink code to check pid based on patch by Steve Grubb.
84659d
	* Merged second optimization patch from Ulrich Drepper.
84659d
	* Changed matchpathcon to skip invalid file_contexts entries.
84659d
	* Made string tables private to libselinux.
84659d
	* Merged strcat->stpcpy patch from Ulrich Drepper.
84659d
	* Merged matchpathcon man page from Dan Walsh.
84659d
	* Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
84659d
	* Autobind netlink socket.
84659d
	* Dropped compatibility code from security_compute_user.
84659d
	* Merged fix for context_range_set from Chad Hanson.
84659d
	* Merged allocation failure checking patch from Chad Hanson.
84659d
	* Merged avc netlink error message patch from Colin Walters.
84659d
84659d
84659d
* Mon Aug 30 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-1
84659d
- Update from NSA
84659d
	* Merged second optimization patch from Ulrich Drepper.
84659d
	* Changed matchpathcon to skip invalid file_contexts entries.
84659d
	* Made string tables private to libselinux.
84659d
	* Merged strcat->stpcpy patch from Ulrich Drepper.
84659d
	* Merged matchpathcon man page from Dan Walsh.
84659d
	* Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
84659d
	* Autobind netlink socket.
84659d
	* Dropped compatibility code from security_compute_user.
84659d
	* Merged fix for context_range_set from Chad Hanson.
84659d
	* Merged allocation failure checking patch from Chad Hanson.
84659d
	* Merged avc netlink error message patch from Colin Walters.
84659d
84659d
* Mon Aug 30 2004 Dan Walsh <dwalsh@redhat.com> 1.17.4-1
84659d
- Update from NSA
84659d
- Add optflags
84659d
84659d
* Fri Aug 27 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-1
84659d
- Update from NSA
84659d
84659d
* Thu Aug 26 2004 Dan Walsh <dwalsh@redhat.com> 1.17.2-1
84659d
- Add matchpathcon man page
84659d
- Latest from NSA
84659d
	* Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
84659d
	* Autobind netlink socket.
84659d
	* Dropped compatibility code from security_compute_user.
84659d
	* Merged fix for context_range_set from Chad Hanson.
84659d
	* Merged allocation failure checking patch from Chad Hanson.
84659d
	* Merged avc netlink error message patch from Colin Walters.
84659d
84659d
* Tue Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.1-1
84659d
- Latest from NSA
84659d
	* Autobind netlink socket.
84659d
	* Dropped compatibility code from security_compute_user.
84659d
	* Merged fix for context_range_set from Chad Hanson.
84659d
	* Merged allocation failure checking patch from Chad Hanson.
84659d
	* Merged avc netlink error message patch from Colin Walters.
84659d
84659d
* Sun Aug 22 2004 Dan Walsh <dwalsh@redhat.com> 1.16.1-1
84659d
- Latest from NSA
84659d
84659d
* Thu Aug 19 2004 Colin Walters <walters@redhat.com> 1.16-1
84659d
- New upstream version
84659d
84659d
* Tue Aug 17 2004 Dan Walsh <dwalsh@redhat.com> 1.15.7-1
84659d
- Latest from Upstream
84659d
84659d
* Mon Aug 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.6-1
84659d
- Fix man pages
84659d
84659d
* Mon Aug 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.5-1
84659d
- Latest from Upstream
84659d
84659d
* Fri Aug 13 2004 Dan Walsh <dwalsh@redhat.com> 1.15.4-1
84659d
- Latest from Upstream
84659d
84659d
* Thu Aug 12 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-2
84659d
- Add man page for boolean functions and SELinux
84659d
84659d
* Sun Aug 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-1
84659d
- Latest from NSA
84659d
84659d
* Mon Jul 19 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-1
84659d
- Latest from NSA
84659d
84659d
* Mon Jul 19 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-3
84659d
- uppercase getenforce returns, to make them match system-config-securitylevel
84659d
84659d
* Thu Jul 15 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-2
84659d
- Remove old path patch
84659d
84659d
* Thu Jul 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-1
84659d
- Update to latest from NSA
84659d
- Add fix to only get old path if file_context file exists in old location
84659d
84659d
* Wed Jun 30 2004 Dan Walsh <dwalsh@redhat.com> 1.14.1-1
84659d
- Update to latest from NSA
84659d
84659d
* Wed Jun 16 2004 Dan Walsh <dwalsh@redhat.com> 1.13.4-1
84659d
- add nlclass patch
84659d
- Update to latest from NSA
84659d
84659d
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
84659d
- rebuilt
84659d
84659d
* Sun Jun 13 2004 Dan Walsh <dwalsh@redhat.com> 1.13.3-2
84659d
- Fix selinux_config to break once it finds SELINUXTYPE.
84659d
84659d
* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 1.13.2-1
84659d
-Update with latest from NSA
84659d
84659d
* Thu May 27 2004 Dan Walsh <dwalsh@redhat.com> 1.13.1-1
84659d
- Change to use new policy mechanism
84659d
84659d
* Mon May 17 2004 Dan Walsh <dwalsh@redhat.com> 1.12-2
84659d
- add man patch
84659d
84659d
* Fri May 14 2004 Dan Walsh <dwalsh@redhat.com> 1.12-1
84659d
- Update with latest from NSA
84659d
84659d
* Wed May 5 2004 Dan Walsh <dwalsh@redhat.com> 1.11.4-1
84659d
- Update with latest from NSA
84659d
84659d
* Thu Apr 22 2004 Dan Walsh <dwalsh@redhat.com> 1.11.3-1
84659d
- Add changes for relaxed policy 
84659d
- Update to match NSA 
84659d
84659d
* Thu Apr 15 2004 Dan Walsh <dwalsh@redhat.com> 1.11.2-1
84659d
- Add relaxed policy changes 
84659d
84659d
* Thu Apr 15 2004 Dan Walsh <dwalsh@redhat.com> 1.11-4
84659d
- Sync with NSA
84659d
84659d
* Thu Apr 15 2004 Dan Walsh <dwalsh@redhat.com> 1.11-3
84659d
- Remove requires glibc>2.3.4
84659d
84659d
* Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 1.11-2
84659d
- Fix selinuxenabled man page.
84659d
84659d
* Wed Apr 7 2004 Dan Walsh <dwalsh@redhat.com> 1.11-1
84659d
- Upgrade to 1.11
84659d
84659d
* Wed Apr 7 2004 Dan Walsh <dwalsh@redhat.com> 1.10-2
84659d
- Add memleaks patch
84659d
84659d
* Wed Apr 7 2004 Dan Walsh <dwalsh@redhat.com> 1.10-1
84659d
- Upgrade to latest from NSA and add more man pages
84659d
84659d
* Thu Apr 1 2004 Dan Walsh <dwalsh@redhat.com> 1.9-1
84659d
- Update to match NSA
84659d
- Cleanup some man pages
84659d
84659d
* Tue Mar 30 2004 Dan Walsh <dwalsh@redhat.com> 1.8-1
84659d
- Upgrade to latest from NSA
84659d
84659d
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.6-6
84659d
- Add Russell's Man pages
84659d
84659d
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.6-5
84659d
- Change getenforce to also check is_selinux_enabled
84659d
84659d
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.6-4
84659d
- Add ownership to /usr/include/selinux
84659d
84659d
* Wed Mar 10 2004 Dan Walsh <dwalsh@redhat.com> 1.6-3
84659d
- fix location of file_contexts file.
84659d
84659d
* Wed Mar 10 2004 Dan Walsh <dwalsh@redhat.com> 1.6-2
84659d
- Fix matchpathcon to use BUFSIZ
84659d
84659d
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
84659d
- rebuilt
84659d
84659d
* Mon Feb 23 2004 Dan Walsh <dwalsh@redhat.com> 1.4-11
84659d
- add matchpathcon
84659d
84659d
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
84659d
- rebuilt
84659d
84659d
* Fri Jan 23 2004 Dan Walsh <dwalsh@redhat.com> 1.4-9
84659d
- Add rootok patch
84659d
84659d
* Wed Jan 14 2004 Dan Walsh <dwalsh@redhat.com> 1.4-8
84659d
- Updated getpeernam patch
84659d
84659d
* Tue Jan 13 2004 Dan Walsh <dwalsh@redhat.com> 1.4-7
84659d
- Add getpeernam patch
84659d
84659d
* Thu Dec 18 2003 Dan Walsh <dwalsh@redhat.com> 1.4-6
84659d
- Add getpeercon patch
84659d
84659d
* Thu Dec 18 2003 Dan Walsh <dwalsh@redhat.com> 1.4-5
84659d
- Put mntpoint patch, because found fix for SysVinit
84659d
84659d
* Wed Dec 17 2003 Dan Walsh <dwalsh@redhat.com> 1.4-4
84659d
- Add remove mntpoint patch, because it breaks SysVinit
84659d
84659d
* Wed Dec 17 2003 Dan Walsh <dwalsh@redhat.com> 1.4-3
84659d
- Add mntpoint patch for SysVinit
84659d
84659d
* Fri Dec 12 2003 Dan Walsh <dwalsh@redhat.com> 1.4-2
84659d
- Add -r -u -t to getcon 
84659d
84659d
* Sat Dec 6 2003 Dan Walsh <dwalsh@redhat.com> 1.4-1
84659d
- Upgrade to latest from NSA
84659d
84659d
* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 1.3-2
84659d
- Fix x86_64 build
84659d
84659d
* Wed Oct 22 2003 Dan Walsh <dwalsh@redhat.com> 1.3-1
84659d
- Latest tarball from NSA.
84659d
84659d
* Tue Oct 21 2003 Dan Walsh <dwalsh@redhat.com> 1.2-9
84659d
- Update with latest changes from NSA
84659d
84659d
* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 1.2-8
84659d
- Change location of .so file
84659d
84659d
* Wed Oct 8 2003 Dan Walsh <dwalsh@redhat.com> 1.2-7
84659d
- Break out into development library
84659d
84659d
* Wed Oct  8 2003 Dan Walsh <dwalsh@redhat.com> 1.2-6
84659d
- Move location of libselinux.so to /lib
84659d
84659d
* Fri Oct  3 2003 Dan Walsh <dwalsh@redhat.com> 1.2-5
84659d
- Add selinuxenabled patch
84659d
84659d
* Wed Oct  1 2003 Dan Walsh <dwalsh@redhat.com> 1.2-4
84659d
- Update with final NSA 1.2 sources.
84659d
84659d
* Fri Sep  12 2003 Dan Walsh <dwalsh@redhat.com> 1.2-3
84659d
- Update with latest from NSA.
84659d
84659d
* Thu Aug  28 2003 Dan Walsh <dwalsh@redhat.com> 1.2-2
84659d
- Fix to build on x86_64
84659d
84659d
* Thu Aug  21 2003 Dan Walsh <dwalsh@redhat.com> 1.2-1
84659d
- update for version 1.2
84659d
84659d
* Tue May 27 2003 Dan Walsh <dwalsh@redhat.com> 1.0-1
84659d
- Initial version