bd862ff
%define libselinuxver 1.23.1-1
3ff1aeb
%define libsepolver 1.7-1
146de04
%define libsemanagever 1.0-1
cvsdist b2b388e
Summary: SELinux policy core utilities.
cvsdist b2b388e
Name: policycoreutils
496e664
Version: 1.25.5
2691608
Release: 1
cvsdist b2b388e
License: GPL
cvsdist b2b388e
Group: System Environment/Base
cvsdist 2c8f4c1
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
316313f
Patch: policycoreutils-rhat.patch
bb92ed9
cvsdist b2b388e
Prefix: %{_prefix}
146de04
BuildRequires: libselinux-devel >= %{libselinuxver} pam-devel libsepol-devel >= %{libsepolver} libsemanage-devel >= %{libsemanagever}
3ff1aeb
f3e86ad
Requires: libselinux >= %{libselinuxver} libsepol >= %{libsepolver}
cvsdist b2b388e
cvsdist b2b388e
BuildRoot: %{_tmppath}/%{name}-buildroot
cvsdist b2b388e
cvsdist b2b388e
%description
cvsdist b2b388e
Security-enhanced Linux is a patch of the Linux® kernel and a number
cvsdist b2b388e
of utilities with enhanced security functionality designed to add
cvsdist b2b388e
mandatory access controls to Linux.  The Security-enhanced Linux
cvsdist b2b388e
kernel contains new architectural components originally developed to
cvsdist b2b388e
improve the security of the Flask operating system. These
cvsdist b2b388e
architectural components provide general support for the enforcement
cvsdist b2b388e
of many kinds of mandatory access control policies, including those
cvsdist b2b388e
based on the concepts of Type Enforcement®, Role-based Access
cvsdist b2b388e
Control, and Multi-level Security.
cvsdist b2b388e
cvsdist b2b388e
policycoreutils contains the policy core utilities that are required
cvsdist b2b388e
for basic operation of a SELinux system.  These utilities include
cvsdist b2b388e
load_policy to load policies, setfiles to label filesystems, newrole
cvsdist b2b388e
to switch roles, and run_init to run /etc/init.d scripts in the proper
cvsdist b2b388e
context.
cvsdist b2b388e
cvsdist b2b388e
%prep
cvsdist b2b388e
%setup -q
146de04
cvsdist b2b388e
%build
abd6b8a
make LIBDIR="%{_libdir}" CFLAGS="%{optflags}" all 
cvsdist b2b388e
cvsdist b2b388e
%install
cvsdist b2b388e
rm -rf ${RPM_BUILD_ROOT}
cvsdist b2b388e
mkdir -p ${RPM_BUILD_ROOT}%{_bindir}
cvsdist b2b388e
mkdir -p ${RPM_BUILD_ROOT}%{_sbindir}
cvsdist 13f2dea
mkdir -p ${RPM_BUILD_ROOT}/sbin
cvsdist b2b388e
mkdir -p ${RPM_BUILD_ROOT}%{_mandir}/man1
cvsdist b2b388e
mkdir -p ${RPM_BUILD_ROOT}%{_mandir}/man8
cvsdist b2b388e
mkdir -p ${RPM_BUILD_ROOT}%{_sysconfdir}/pam.d
cvsdist b2b388e
make DESTDIR="${RPM_BUILD_ROOT}" install
cvsdist b2b388e
cvsdist b2b388e
%find_lang %{name}
cvsdist b2b388e
cvsdist b2b388e
%clean
cvsdist b2b388e
rm -rf ${RPM_BUILD_ROOT}
cvsdist b2b388e
cvsdist b2b388e
%files -f %{name}.lang
cvsdist b2b388e
%defattr(-,root,root)
cvsdist 13f2dea
/sbin/fixfiles
cvsdist 13f2dea
/sbin/restorecon
146de04
%{_sbindir}/setfiles
146de04
%{_sbindir}/semodule
146de04
%{_sbindir}/load_policy
146de04
%{_sbindir}/audit2why
cvsdist b2b388e
%{_sbindir}/genhomedircon
cvsdist 2c8f4c1
%{_sbindir}/sestatus
146de04
%{_sbindir}/run_init
146de04
%{_sbindir}/open_init_pty
146de04
%{_bindir}/newrole
146de04
%{_bindir}/audit2allow
146de04
%{_bindir}/semodule_expand
146de04
%{_bindir}/semodule_link
146de04
%{_mandir}/man8/restorecon.8.gz
cvsdist 2c8f4c1
%{_mandir}/man8/sestatus.8.gz
cvsdist b2b388e
%{_mandir}/man8/setfiles.8.gz
cvsdist 2c8f4c1
%{_mandir}/man8/fixfiles.8.gz
cvsdist dfef97b
%{_mandir}/man8/load_policy.8.gz
77b3c78
%{_mandir}/man8/audit2why.8.gz
602612a
%{_mandir}/man8/genhomedircon.8.gz
602612a
%{_mandir}/man8/open_init_pty.8.gz
146de04
%{_mandir}/man8/run_init.8.gz
146de04
%{_mandir}/man1/audit2allow.1.gz
cvsdist b2b388e
%{_mandir}/man1/newrole.1.gz
cvsdist b2b388e
%config %{_sysconfdir}/pam.d/newrole
cvsdist b2b388e
%config %{_sysconfdir}/pam.d/run_init
cvsdist 2c8f4c1
%config(noreplace) %{_sysconfdir}/sestatus.conf
cvsdist b2b388e
cvsdist b2b388e
%changelog
496e664
* Fri Aug 52005 Dan Walsh <dwalsh@redhat.com> 1.25.5-1
496e664
- Update to match NSA
496e664
	* Merged patch to move module read/write code from libsemanage
496e664
	  to libsepol from Jason Tang (Tresys).
496e664
146de04
* Thu Jul 28 2005 Dan Walsh <dwalsh@redhat.com> 1.25.4-1
146de04
- Update to match NSA
146de04
	* Changed semodule* to link with libsemanage.
146de04
146de04
* Wed Jul 27 2005 Dan Walsh <dwalsh@redhat.com> 1.25.3-1
3ff1aeb
- Update to match NSA
3ff1aeb
	* Merged restorecon patch from Ivan Gyurdiev.
3ff1aeb
3ff1aeb
* Mon Jul 18 2005 Dan Walsh <dwalsh@redhat.com> 1.25.2-1
3ff1aeb
- Update to match NSA
3ff1aeb
	* Merged load_policy, newrole, and genhomedircon patches from Red Hat.
3ff1aeb
8db2885
* Thu Jul 7 2005 Dan Walsh <dwalsh@redhat.com> 1.25.1-1
8db2885
- Update to match NSA
8db2885
	* Merged loadable module support from Tresys Technology.
8db2885
2691608
* Wed Jun 29 2005 Dan Walsh <dwalsh@redhat.com> 1.24-1
2691608
- Update to match NSA
2691608
	* Updated version for release.
2691608
af6aa62
* Tue Jun 14 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-4
af6aa62
- Fix Ivan's patch for user role changes 
af6aa62
ee898f2
* Sat May 28 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-3
ee898f2
- Add Ivan's patch for user role changes in genhomedircon
ee898f2
6124877
* Thu May 26 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-2
6124877
- Fix warning message on reload of booleans
6124877
8db2885
77b3c78
* Fri May 20 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-1
77b3c78
- Update to match NSA
77b3c78
	* Merged fixfiles and newrole patch from Dan Walsh.
77b3c78
	* Merged audit2why man page from Dan Walsh.
77b3c78
be1c1f2
* Thu May 19 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-2
be1c1f2
- Add call to pam_acct_mgmt in newrole.
be1c1f2
abd6b8a
* Tue May 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-1
abd6b8a
- Update to match NSA
abd6b8a
	* Extended audit2why to incorporate booleans and local user 
abd6b8a
	  settings when analyzing audit messages.
abd6b8a
49e5ce8
* Mon May 16 2005 Dan Walsh <dwalsh@redhat.com> 1.23.9-1
49e5ce8
- Update to match NSA
49e5ce8
	* Updated audit2why for sepol_ prefixes on Flask types to
49e5ce8
	  avoid namespace collision with libselinux, and to 
49e5ce8
	  include <selinux/selinux.h> now.
49e5ce8
a618e17
* Fri May 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.8-1
a618e17
- Fix fixfiles to accept -f
a618e17
- Update to match NSA
a618e17
	* Added audit2why utility.
a618e17
9bc29a0
* Fri Apr 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-1
60aab1a
- Change -f flag in fixfiles to remove stuff from /tmp
60aab1a
- Change -F flag to pass -F flag  to restorecon/fixfiles.  (IE Force relabel).
60aab1a
7f5e289
* Thu Apr 14 2005 Dan Walsh <dwalsh@redhat.com> 1.23.6-1
7f5e289
- Update to match NSA
7f5e289
	* Fixed signed/unsigned pointer bug in load_policy.
7f5e289
	* Reverted context validation patch for genhomedircon.
7f5e289
6216546
* Wed Apr 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.5-1
6216546
- Update to match NSA
7f5e289
	* Reverted load_policy is_selinux_enabled patch from Dan Walsh.
7f5e289
	  Otherwise, an initial policy load cannot be performed using
7f5e289
	  load_policy, e.g. for anaconda.
7f5e289
6216546
d513bef
* Mon Apr 11 2005 Dan Walsh <dwalsh@redhat.com> 1.23.4-3
d513bef
- remove is_selinux_enabled check from load_policy  (Bad idea)
f9d71f4
feb45d8
* Mon Apr 11 2005 Dan Walsh <dwalsh@redhat.com> 1.23.4-1
feb45d8
- Update to version from NSA
feb45d8
	* Merged load_policy is_selinux_enabled patch from Dan Walsh.
feb45d8
	* Merged restorecon verbose output patch from Dan Walsh.
feb45d8
	* Merged setfiles altroot patch from Chris PeBenito.
feb45d8
ae8bbf5
* Thu Apr 7 2005 Dan Walsh <dwalsh@redhat.com> 1.23.3-2
ae8bbf5
- Don't run load_policy on a non SELinux kernel.
ae8bbf5
2919c0f
* Wed Apr 6 2005 Dan Walsh <dwalsh@redhat.com> 1.23.3-1
2919c0f
- Update to version from NSA
2919c0f
        * Merged context validation patch for genhomedircon from Eric Paris.
2919c0f
- Fix verbose output of restorecon
2919c0f
bd862ff
* Thu Mar 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-1
bd862ff
- Update to version from NSA
bd862ff
	* Changed setfiles -c to call set_matchpathcon_flags(3) to
bd862ff
	  turn off processing of .homedirs and .local.
bd862ff
9874bbb
* Tue Mar 15 2005 Dan Walsh <dwalsh@redhat.com> 1.23.1-1
9874bbb
- Update to released version from NSA
9874bbb
	* Merged rewrite of genhomedircon by Eric Paris.
9874bbb
	* Changed fixfiles to relabel jfs since it now supports security xattrs
9874bbb
	  (as of 2.6.11).  Removed reiserfs until 2.6.12 is released with 
9874bbb
	  fixed support for reiserfs and selinux.
9874bbb
4074512
* Thu Mar 10 2005 Dan Walsh <dwalsh@redhat.com> 1.22-2
69a80f1
- Update to released version from NSA
69a80f1
- Patch genhomedircon to handle passwd in different places.
69a80f1
c40c765
* Wed Mar 9 2005 Dan Walsh <dwalsh@redhat.com> 1.21.22-2
c40c765
- Fix genhomedircon to not put bad userad error in file_contexts.homedir
c40c765
1c0e342
* Tue Mar 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.22-1
1c0e342
- Cleanup error reporting
1c0e342
c46a192
* Tue Mar 1 2005 Dan Walsh <dwalsh@redhat.com> 1.21.21-1
c46a192
	* Merged load_policy and genhomedircon patch from Dan Walsh.
c46a192
8971d9a
* Mon Feb 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-3
8971d9a
- Fix genhomedircon to add extr "\n"
8971d9a
e4e544e
* Fri Feb 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-2
e4e544e
- Fix genhomedircon to handle blank users
e4e544e
12b6a62
* Fri Feb 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-1
12b6a62
- Update to latest from NSA
12b6a62
- Add call to libsepol
12b6a62
6723998
* Thu Feb 23 2005 Dan Walsh <dwalsh@redhat.com> 1.21.19-4
8788976
- Fix genhomedircon to handle root 
6723998
- Fix fixfiles to better handle file system types
8788976
4202db9
* Wed Feb 23 2005 Dan Walsh <dwalsh@redhat.com> 1.21.19-2
4202db9
- Fix genhomedircon to handle spaces in SELINUXPOLICYTYPE
4202db9
ba42e19
* Tue Feb 22 2005 Dan Walsh <dwalsh@redhat.com> 1.21.19-1
ba42e19
- Update to latest from NSA
ba42e19
        * Merged several fixes from Ulrich Drepper.
ba42e19
485d2dc
* Mon Feb 21 2005 Dan Walsh <dwalsh@redhat.com> 1.21.18-2
485d2dc
- Apply Uli patch
485d2dc
	* The Makefiles should use the -Wall option even if compiled in beehive
485d2dc
	* Add -W, too
485d2dc
	* use -Werror when used outside of beehive.  This could also be used unconditionally
485d2dc
	* setfiles/setfiles.c: fix resulting warning
485d2dc
	* restorecon/restorecon.c: Likewise
485d2dc
	* run_init/open_init_pty.c: argc hasn't been checked, the program would crash if
485d2dc
called without parameters.  ignore the return value of nice properly.
485d2dc
	* run_init: don't link with -ldl lutil
485d2dc
	* load_policy: that's the bad bug.  pointer to unsigned int is passed, size_t is
485d2dc
written to.  fails on 64-bit archs
485d2dc
	* sestatus: signed vs unsigned problem
485d2dc
	* newrole: don't link with -ldl
485d2dc
9cde604
* Sat Feb 19 2005 Dan Walsh <dwalsh@redhat.com> 1.21.18-1
9cde604
- Update to latest from NSA
9cde604
	* Changed load_policy to fall back to the original policy upon
9cde604
	  an error from sepol_genusers().
9cde604
86ff526
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.17-2
86ff526
- Only restorecon on ext[23], reiser and xfs
86ff526
f3e86ad
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.17-1
f3e86ad
- Update to latest from NSA
f3e86ad
	* Merged new genhomedircon script from Dan Walsh.
f3e86ad
	* Changed load_policy to call sepol_genusers().
f3e86ad
f3e86ad
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-9
f3e86ad
- Remove Red Hat rhpl usage
f3e86ad
- Add back in original syntax 
f3e86ad
- Update man page to match new syntax
f3e86ad
a5df244
* Fri Feb 11 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-8
5e0b927
- Fix genhomedircon regular expression
a5df244
- Fix exclude in restorecon 
5e0b927
7500758
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-5
95b0089
- Trap failure on write 
7379f2c
- Rewrite genhomedircon to generate file_context.homedirs
7500758
- several passes
7379f2c
cd9a16b
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-1
cd9a16b
- Update from NSA
cd9a16b
	* Changed relabel Makefile target to use restorecon.
cd9a16b
103aa47
* Wed Feb 9 2005 Dan Walsh <dwalsh@redhat.com> 1.21.14-1
103aa47
- Update from NSA
103aa47
	* Merged restorecon patch from Dan Walsh.
103aa47
41f522a
* Tue Feb 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.13-1
41f522a
- Update from NSA
41f522a
	* Merged further change to fixfiles -C from Dan Walsh.
41f522a
	* Merged updated fixfiles script from Dan Walsh.
41f522a
- Fix error handling of restorecon
41f522a
41f522a
9ebf8c9
* Mon Feb 7 2005 Dan Walsh <dwalsh@redhat.com> 1.21.12-2
9ebf8c9
- Fix sestatus for longer booleans
9ebf8c9
af48e39
* Wed Feb 2 2005 Dan Walsh <dwalsh@redhat.com> 1.21.12-1
af48e39
- More cleanup of fixfiles sed patch
af48e39
	* Merged further patches for restorecon/setfiles -e and fixfiles -C. 
af48e39
41933ac
* Wed Feb 2 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-2
41933ac
- More cleanup of fixfiles sed patch
41933ac
41933ac
* Mon Jan 31 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-1
829c705
- More cleanup of fixfiles sed patch
829c705
- Upgrade to latest from NSA
829c705
	* Merged patch for open_init_pty from Manoj Srivastava.
829c705
5823eec
* Fri Jan 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.9-1
5823eec
- More cleanup of sed patch
5823eec
- Upgrade to latest from NSA
5823eec
	* Merged updated fixfiles script from Dan Walsh.
5823eec
	* Merged updated man page for fixfiles from Dan Walsh and re-added unzipped.
5823eec
	* Reverted fixfiles patch for file_contexts.local; 
5823eec
	  obsoleted by setfiles rewrite.
5823eec
	* Merged error handling patch for restorecon from Dan Walsh.
5823eec
	* Merged semi raw mode for open_init_pty helper from Manoj Srivastava.
5823eec
	* Rewrote setfiles to use matchpathcon and the new interfaces
5823eec
	  exported by libselinux (>= 1.21.5).
5823eec
5823eec
91c4044
* Fri Jan 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.7-3
aba4d96
- Fix fixfiles patch
f22a263
- Upgrade to latest from NSA
f22a263
	* Prevent overflow of spec array in setfiles.
f22a263
- Add diff comparason between file_contexts to fixfiles
f22a263
- Allow restorecon to give an warning on file not found instead of exiting
f22a263
f5df4d1
* Thu Jan 27 2005 Dan Walsh <dwalsh@redhat.com> 1.21.5-1
f5df4d1
- Upgrade to latest from NSA
f5df4d1
	* Merged newrole -l support from Darrel Goeddel (TCS).
f5df4d1
- Fix genhomedircon STARTING_UID
f5df4d1
ba982e5
* Wed Jan 26 2005 Dan Walsh <dwalsh@redhat.com> 1.21.4-1
ba982e5
- Upgrade to latest from NSA
ba982e5
	* Merged fixfiles patch for file_contexts.local from Dan Walsh.
ba982e5
83027e5
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.3-2
83027e5
- Temp file needs to be created in /etc/selinux/POLICYTYPE/contexts/files/ directory.
83027e5
e1affd8
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.3-1
e1affd8
- Upgrade to latest from NSA
e1affd8
	* Fixed restorecon to not treat errors from is_context_customizable()
e1affd8
	  as a customizable context.
e1affd8
	* Merged setfiles/restorecon patch to not reset user field unless
e1affd8
	  -F option is specified from Dan Walsh.
e1affd8
	* Merged open_init_pty helper for run_init from Manoj Srivastava.
e1affd8
	* Merged audit2allow and genhomedircon man pages from Manoj Srivastava.
e1affd8
a64186f
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-3
b1d45be
- Don't change user componant if it is all that changed unless forced.
a64186f
- Change fixfiles to concatinate file_context.local for setfiles
b1d45be
1bb6056
* Thu Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-1
1bb6056
- Update to latest from NSA
1bb6056
a52deb4
* Mon Jan 10 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-2
a52deb4
- Fix restorecon segfault
a52deb4
fc11f85
* Mon Jan 3 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-1
fc11f85
- Update to latest from NSA
fc11f85
	* Merged fixfiles rewrite from Dan Walsh.
fc11f85
	* Merged restorecon patch from Dan Walsh.
fc11f85
9fb0a29
* Mon Jan 3 2005 Dan Walsh <dwalsh@redhat.com> 1.19.3-1
9fb0a29
- Update to latest from NSA
9fb0a29
	* Merged fixfiles and restorecon patches from Dan Walsh.
9fb0a29
	* Don't display change if only user part changed.
9fb0a29
29309fe
* Mon Jan 3 2005 Dan Walsh <dwalsh@redhat.com> 1.19.2-4
3673618
- Fix fixfiles handling of rpm
7ac3003
- Fix restorecon to not warn on symlinks unless -v -v 
7ac3003
- Fix output of verbose to show old context as well as new context
3673618
38d8cfc
* Mon Dec 29 2004 Dan Walsh <dwalsh@redhat.com> 1.19.2-1
38d8cfc
- Update to latest from NSA
38d8cfc
	* Changed restorecon to ignore ENOENT errors from matchpathcon.
38d8cfc
	* Merged nonls patch from Chris PeBenito.
38d8cfc
8027a4d
* Mon Dec 20 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-1
8027a4d
- Update to latest from NSA
8027a4d
	* Removed fixfiles.cron.
8027a4d
	* Merged run_init.8 patch from Dan Walsh.
8027a4d
d8c9ba4
* Thu Nov 18 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-3
e03c046
- Fix run_init.8 to refer to correct location of initrc_context
e03c046
85196f1
* Wed Nov 3 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-1
85196f1
- Upgrade to latest from NSA
85196f1
1230cb5
* Wed Oct 27 2004 Steve Grubb <sgrubb@redhat.com> 1.17.7-3
1230cb5
- Add code to sestatus to output the current policy from config file
1230cb5
2d79300
* Fri Oct 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.7-2
2d79300
- Patch audit2allow to return self and no brackets if only one rule
2d79300
d337e9c
* Fri Oct 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.7-1
d337e9c
- Update to latest from NSA
d337e9c
- Eliminate fixfiles.cron
d337e9c
c7495d8
* Tue Oct 12 2004 Dan Walsh <dwalsh@redhat.com> 1.17.6-2
c7495d8
- Only run fixfiles.cron once a week, and eliminate null message
c7495d8
9246f4b
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.6-1
9246f4b
- Update with NSA
9246f4b
	* Added -l option to setfiles to log changes via syslog.
9246f4b
	* Merged -e option to setfiles to exclude directories.
9246f4b
	* Merged -R option to restorecon for recursive descent.
7cefc43
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-6
7cefc43
- Add -e (exclude directory) switch to setfiles 
7cefc43
- Add syslog to setfiles
7cefc43
1c8e460
* Fri Sep 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-5
1c8e460
- Add -R (recursive) switch to restorecon.
1c8e460
6a9a40b
* Thu Sep 23 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-4
6a9a40b
- Change to only display to terminal if tty is specified
6a9a40b
1615759
* Tue Sep 21 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-3
1615759
- Only display to stdout if logfile not specified
1615759
bb92ed9
* Mon Sep 9 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-2
bb92ed9
- Add Steve Grubb patch to cleanup log files.
bb92ed9
cvsdist a288370
* Mon Aug 30 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-1
cvsdist a288370
- Add optargs
cvsdist a288370
- Update to match NSA
cvsdist a288370
cvsdist a718974
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.4-1
cvsdist a718974
- Add fix to get cdrom info from /proc/media in fixfiles.
cvsdist a718974
cvsdist a718974
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-4
cvsdist a718974
- Add Steve Grub patches for 
cvsdist a718974
	* Fix fixfiles.cron MAILTO
cvsdist a718974
	* Several problems in sestatus
cvsdist a718974
cvsdist 60067ca
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-3
cvsdist 60067ca
- Add -q (quiet) qualifier to load_policy to not report warnings
cvsdist 60067ca
cvsdist 60067ca
* Tue Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-2
cvsdist e824fc2
- Add requires for libsepol >= 1.1.1
cvsdist 60067ca
cvsdist e824fc2
* Tue Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-1
cvsdist 8b82a96
- Update to latest from upstream
cvsdist 8b82a96
cvsdist 89c38b4
* Mon Aug 23 2004 Dan Walsh <dwalsh@redhat.com> 1.17.2-1
cvsdist 89c38b4
- Update to latest from upstream
cvsdist 89c38b4
- Includes Colin patch for verifying file_contexts
cvsdist 89c38b4
cvsdist b6215c2
* Sun Aug 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.1-1
cvsdist b6215c2
- Update to latest from upstream
cvsdist b6215c2
cvsdist dfef97b
* Mon Aug 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.7-1
cvsdist dfef97b
- Update to latest from upstream
cvsdist dfef97b
cvsdist dfef97b
* Thu Aug 12 2004 Dan Walsh <dwalsh@redhat.com> 1.15.6-1
cvsdist dfef97b
- Add Man page for load_policy
cvsdist dfef97b
cvsdist 8fcb338
* Tue Aug 10 2004 Dan Walsh <dwalsh@redhat.com> 1.15.5-1
cvsdist 8fcb338
-  new version from NSA uses libsepol
cvsdist 8fcb338
cvsdist 634084f
* Mon Aug 2 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-2
cvsdist 634084f
- Fix genhomedircon join command
cvsdist 634084f
cvsdist 5885d1d
* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-1
cvsdist 5885d1d
- Latest from NSA
cvsdist 5885d1d
cvsdist 876dc32
* Mon Jul 26 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-4
cvsdist 876dc32
- Change fixfiles to not change when running a check
cvsdist 876dc32
cvsdist 21bee1b
* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-3
cvsdist 21bee1b
- Fix restorecon getopt call to stop hang on IBM Arches
cvsdist 21bee1b
cvsdist fa252fd
* Mon Jul 19 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-2
cvsdist fa252fd
- Only mail files less than 100 lines from fixfiles.cron
cvsdist fa252fd
- Add Russell's fix for genhomedircon
cvsdist fa252fd
cvsdist a4a3a6e
* Fri Jul 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-1
cvsdist a4a3a6e
- Latest from NSA
cvsdist a4a3a6e
cvsdist a4a3a6e
* Thu Jul 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-2
cvsdist a4a3a6e
- Add ro warnings 
cvsdist a4a3a6e
cvsdist 984cf33
* Thu Jul 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-1
cvsdist 984cf33
- Latest from NSA
cvsdist 984cf33
- Fix fixfiles.cron to delete outfile
cvsdist 984cf33
cvsdist a1449ee
* Tue Jul 6 2004 Dan Walsh <dwalsh@redhat.com> 1.14.1-2
cvsdist a1449ee
- Fix fixfiles.cron to not run on non SELinux boxes
cvsdist 0ad2425
- Fix several problems in fixfiles and fixfiles.cron
cvsdist a1449ee
cvsdist a2b2c59
* Wed Jun 30 2004 Dan Walsh <dwalsh@redhat.com> 1.14.1-1
cvsdist a2b2c59
- Update from NSA
cvsdist a2b2c59
- Add cron capability to fixfiles
cvsdist a2b2c59
cvsdist a2b2c59
* Fri Jun 25 2004 Dan Walsh <dwalsh@redhat.com> 1.13.4-1
cvsdist a2b2c59
- Update from NSA
cvsdist a2b2c59
cvsdist 952623e
* Thu Jun 24 2004 Dan Walsh <dwalsh@redhat.com> 1.13.3-2
cvsdist 952623e
- Fix fixfiles to handle no rpm file on relabel
cvsdist 952623e
cvsdist 9140b8d
* Wed Jun 23 2004 Dan Walsh <dwalsh@redhat.com> 1.13.3-1
cvsdist 9140b8d
- Update latest from NSA
cvsdist 9140b8d
- Add -o option to setfiles to save output of any files with incorrect context.
cvsdist 9140b8d
cvsdist 9140b8d
* Tue Jun 22 2004 Dan Walsh <dwalsh@redhat.com> 1.13.2-2
cvsdist 9140b8d
- Add rpm support to fixfiles
cvsdist 9140b8d
- Update restorecon to add file input support
cvsdist 9140b8d
cvsdist 578505d
* Fri Jun 18 2004 Dan Walsh <dwalsh@redhat.com> 1.13.2-1
cvsdist 578505d
- Update with NSA Latest
cvsdist 578505d
cvsdist 69b87c3
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 69b87c3
- rebuilt
cvsdist 69b87c3
cvsdist 06e15c6
* Sat Jun 12 2004 Dan Walsh <dwalsh@redhat.com> 1.13.1-2
cvsdist 06e15c6
- Fix run_init to use policy formats
cvsdist 06e15c6
cvsdist 06e15c6
* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 1.13.1-1
cvsdist 06e15c6
- Update from NSA
cvsdist 06e15c6
cvsdist af1869c
* Tue May 25 2004 Dan Walsh <dwalsh@redhat.com> 1.13-3
cvsdist af1869c
- Change location of file_context file
cvsdist af1869c
cvsdist 24ae558
* Tue May 25 2004 Dan Walsh <dwalsh@redhat.com> 1.13-2
cvsdist 24ae558
- Change to use /etc/sysconfig/selinux to determine location of policy files
cvsdist 24ae558
cvsdist ac51aea
* Fri May 21 2004 Dan Walsh <dwalsh@redhat.com> 1.13-1
cvsdist ac51aea
- Update to latest from NSA
cvsdist ac51aea
- Change fixfiles to prompt before deleteing /tmp files
cvsdist ac51aea
cvsdist ac51aea
* Tue May 18 2004 Dan Walsh <dwalsh@redhat.com> 1.12-2
cvsdist ac51aea
- have restorecon ingnore <<none>>
cvsdist ac51aea
- Hand matchpathcon the file status
cvsdist ac51aea
cvsdist ac51aea
* Thu May 14 2004 Dan Walsh <dwalsh@redhat.com> 1.12-1
cvsdist ac51aea
- Update to match NSA
cvsdist ac51aea
cvsdist ac51aea
* Mon May 10 2004 Dan Walsh <dwalsh@redhat.com> 1.11-4
cvsdist ac51aea
- Move location of log file to /var/tmp
cvsdist ac51aea
cvsdist ac51aea
* Mon May 10 2004 Dan Walsh <dwalsh@redhat.com> 1.11-3
cvsdist ac51aea
- Better grep command for bind
cvsdist ac51aea
cvsdist 2c8f4c1
* Fri May 7 2004 Dan Walsh <dwalsh@redhat.com> 1.11-2
cvsdist 2c8f4c1
- Eliminate bind and context mounts
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Wed May 5 2004 Dan Walsh <dwalsh@redhat.com> 1.11-1
cvsdist 2c8f4c1
- update to match NSA
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Wed Apr 28 2004 Dan Walsh <dwalsh@redhat.com> 1.10-4
cvsdist 2c8f4c1
- Log fixfiles to the /tmp directory
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Wed Apr 21 2004 Colin Walters <walters@redhat.com> 1.10-3
cvsdist 2c8f4c1
- Add patch to fall back to authenticating via uid if
cvsdist 2c8f4c1
  the current user's SELinux user identity is the default
cvsdist 2c8f4c1
  identity
cvsdist 2c8f4c1
- Add BuildRequires pam-devel
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 1.10-2
cvsdist 2c8f4c1
- Add man page, thanks to Richard Halley
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Thu Apr 8 2004 Dan Walsh <dwalsh@redhat.com> 1.10-1
cvsdist 2c8f4c1
- Upgrade to latest from NSA
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Fri Apr 2 2004 Dan Walsh <dwalsh@redhat.com> 1.9.2-1
cvsdist 2c8f4c1
- Update with latest from gentoo and NSA
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Thu Apr 1 2004 Dan Walsh <dwalsh@redhat.com> 1.9.1-1
cvsdist 2c8f4c1
- Check return codes in sestatus.c
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-19
cvsdist 2c8f4c1
- Fix sestatus to not double free
cvsdist 2c8f4c1
- Fix sestatus.conf to be unix format
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-18
cvsdist 2c8f4c1
- Warn on setfiles failure to relabel.
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-17
cvsdist 2c8f4c1
- Updated version of sestatus
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-16
cvsdist 2c8f4c1
- Fix fixfiles to checklabel properly
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Fri Mar 26 2004 Dan Walsh <dwalsh@redhat.com> 1.9-15
cvsdist 2c8f4c1
- add sestatus
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.9-14
cvsdist 2c8f4c1
- Change free call to freecon
cvsdist 2c8f4c1
- Cleanup
cvsdist 2c8f4c1
cvsdist 13f2dea
* Tue Mar 23 2004 Dan Walsh <dwalsh@redhat.com> 1.9-12
cvsdist 13f2dea
- Remove setfiles-assoc patch
cvsdist 13f2dea
- Fix restorecon to not crash on missing dir
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-11
cvsdist 13f2dea
- Eliminate trailing / in restorecon
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-10
cvsdist 13f2dea
- Add Verbosity check
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-9
cvsdist 13f2dea
- Change restorecon to not follow symlinks.  It is too difficult and confusing
cvsdist 13f2dea
- to figure out the file context for the file pointed to by a symlink.
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-8
cvsdist 13f2dea
- Fix restorecon
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-7
cvsdist 13f2dea
- Read restorecon patch
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-6
cvsdist 13f2dea
- Change genhomedircon to take POLICYSOURCEDIR from command line
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-5
cvsdist 13f2dea
- Add checkselinux
cvsdist 13f2dea
- move fixfiles and restorecon to /sbin
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-4
cvsdist 13f2dea
- Restore patch of genhomedircon
cvsdist 13f2dea
cvsdist 13f2dea
* Mon Mar 15 2004 Dan Walsh <dwalsh@redhat.com> 1.9-3
cvsdist 13f2dea
- Add setfiles-assoc patch to try to freeup memory use
cvsdist 13f2dea
cvsdist 13f2dea
* Mon Mar 15 2004 Dan Walsh <dwalsh@redhat.com> 1.9-2
cvsdist 13f2dea
- Add fixlabels
cvsdist 13f2dea
cvsdist 13f2dea
* Mon Mar 15 2004 Dan Walsh <dwalsh@redhat.com> 1.9-1
cvsdist 13f2dea
- Update to latest from NSA
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 10 2004 Dan Walsh <dwalsh@redhat.com> 1.6-8
cvsdist 13f2dea
- Increase the size of buffer accepted by setfiles to BUFSIZ.
cvsdist 13f2dea
cvsdist 13f2dea
* Tue Mar 9 2004 Dan Walsh <dwalsh@redhat.com> 1.6-7
cvsdist 13f2dea
- genhomedircon should complete even if it can't read /etc/default/useradd
cvsdist 13f2dea
cvsdist 13f2dea
* Tue Mar 9 2004 Dan Walsh <dwalsh@redhat.com> 1.6-6
cvsdist 13f2dea
- fix restorecon to relabel unlabled files.
cvsdist 13f2dea
cvsdist 13f2dea
* Fri Mar 5 2004 Dan Walsh <dwalsh@redhat.com> 1.6-5
cvsdist 13f2dea
- Add genhomedircon from tresys
cvsdist 13f2dea
- Fixed patch for restorecon
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 1.6-4
cvsdist 13f2dea
- exit out when selinux is not enabled
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 1.6-3
cvsdist 13f2dea
- Fix minor bugs in restorecon
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 1.6-2
cvsdist 13f2dea
- Add restorecon c program 
cvsdist 13f2dea
cvsdist 13f2dea
* Tue Feb 24 2004 Dan Walsh <dwalsh@redhat.com> 1.6-1
cvsdist 13f2dea
- Update to latest tarball from NSA
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 19 2004 Dan Walsh <dwalsh@redhat.com> 1.4-9
cvsdist 13f2dea
- Add sort patch
cvsdist 13f2dea
cvsdist 13f2dea
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 13f2dea
- rebuilt
cvsdist 13f2dea
cvsdist b2b388e
* Thu Jan 29 2004 Dan Walsh <dwalsh@redhat.com> 1.4-7
cvsdist b2b388e
- remove mods to run_init since init scripts don't require it anymore
cvsdist b2b388e
cvsdist b2b388e
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 1.4-6
cvsdist b2b388e
- fix genhomedircon not to return and error 
cvsdist b2b388e
cvsdist b2b388e
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 1.4-5
cvsdist b2b388e
- add setfiles quiet patch
cvsdist b2b388e
cvsdist b2b388e
* Tue Jan 27 2004 Dan Walsh <dwalsh@redhat.com> 1.4-4
cvsdist b2b388e
- add checkcon to verify context match file_context
cvsdist b2b388e
cvsdist b2b388e
* Wed Jan 7 2004 Dan Walsh <dwalsh@redhat.com> 1.4-3
cvsdist b2b388e
- fix command parsing restorecon
cvsdist b2b388e
cvsdist b2b388e
* Tue Jan 6 2004 Dan Walsh <dwalsh@redhat.com> 1.4-2
cvsdist b2b388e
- Add restorecon
cvsdist b2b388e
cvsdist b2b388e
* Sat Dec 6 2003 Dan Walsh <dwalsh@redhat.com> 1.4-1
cvsdist b2b388e
- Update to latest NSA 1.4
cvsdist b2b388e
cvsdist b2b388e
* Tue Nov 25 2003 Dan Walsh <dwalsh@redhat.com> 1.2-9
cvsdist b2b388e
- Change run_init.console to run as run_init_t
cvsdist b2b388e
cvsdist b2b388e
* Tue Oct 14 2003 Dan Walsh <dwalsh@redhat.com> 1.2-8
cvsdist b2b388e
- Remove dietcc since load_policy is not in mkinitrd
cvsdist b2b388e
- Change to use CONSOLEHELPER flag
cvsdist b2b388e
cvsdist b2b388e
* Tue Oct 14 2003 Dan Walsh <dwalsh@redhat.com> 1.2-7
cvsdist b2b388e
- Don't authenticate run_init when used with consolehelper
cvsdist b2b388e
cvsdist b2b388e
* Wed Oct 01 2003 Dan Walsh <dwalsh@redhat.com> 1.2-6
cvsdist b2b388e
- Add run_init consolehelper link
cvsdist b2b388e
cvsdist b2b388e
* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 1.2-5
cvsdist b2b388e
- Add russell spead up patch to deal with file path stems
cvsdist b2b388e
cvsdist b2b388e
* Fri Sep 12 2003 Dan Walsh <dwalsh@redhat.com> 1.2-4
cvsdist b2b388e
- Build load_policy with diet gcc in order to save space on initrd
cvsdist b2b388e
cvsdist b2b388e
* Fri Sep 12 2003 Dan Walsh <dwalsh@redhat.com> 1.2-3
cvsdist b2b388e
- Update with NSA latest
cvsdist b2b388e
cvsdist b2b388e
* Thu Aug 7 2003 Dan Walsh <dwalsh@redhat.com> 1.2-1
cvsdist b2b388e
- remove i18n
cvsdist b2b388e
- Temp remove gtk support
cvsdist b2b388e
cvsdist b2b388e
* Thu Aug 7 2003 Dan Walsh <dwalsh@redhat.com> 1.1-4
cvsdist b2b388e
- Remove wnck requirement
cvsdist b2b388e
cvsdist b2b388e
* Thu Aug 7 2003 Dan Walsh <dwalsh@redhat.com> 1.1-3
cvsdist b2b388e
- Add gtk support to run_init
cvsdist b2b388e
cvsdist b2b388e
* Tue Aug 5 2003 Dan Walsh <dwalsh@redhat.com> 1.1-2
cvsdist b2b388e
- Add internationalization
cvsdist b2b388e
cvsdist b2b388e
* Mon Jun 2 2003 Dan Walsh <dwalsh@redhat.com> 1.0-1
cvsdist b2b388e
- Initial version
cvsdist b2b388e