25ac073
%define	libauditver	1.4.2-1
0568ee7
%define	libsepolver	2.0.19-1
2a4d967
%define	libsemanagever	2.0.27-2
7870eae
%define	libselinuxver	2.0.46-5
1e4d97b
%define	sepolgenver	1.0.13
e0e7eda
Summary: SELinux policy core utilities
981bea9
Name:	 policycoreutils
2a4d967
Version: 2.0.55
77ffddf
Release: 9%{?dist}
981bea9
License: GPLv2+
981bea9
Group:	 System Environment/Base
981bea9
Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
facaf7c
Source1: http://www.nsa.gov/selinux/archives/sepolgen-%{sepolgenver}.tgz
981bea9
URL:	 http://www.selinuxproject.org
facaf7c
Source2: system-config-selinux.png
facaf7c
Source3: system-config-selinux.desktop
facaf7c
Source4: system-config-selinux.pam
facaf7c
Source5: system-config-selinux.console
4373ede
Source6: selinux-polgengui.desktop
8700841
Source7: selinux-polgengui.console
96e66fc
Source8: policycoreutils_man_ru2.tar.bz2
981bea9
Patch:	 policycoreutils-rhat.patch
981bea9
Patch1:	 policycoreutils-po.patch
981bea9
Patch3:	 policycoreutils-gui.patch
e61ad23
Patch4:	 policycoreutils-sepolgen.patch
bb92ed9
dc277d2
BuildRequires: pam-devel libsepol-static >= %{libsepolver} libsemanage-devel >= %{libsemanagever} libselinux-devel >= %{libselinuxver}  libcap-devel audit-libs-devel >=  %{libauditver} gettext
a91903f
Requires: /bin/mount /bin/egrep /bin/awk /usr/bin/diff rpm /bin/sed 
88dfc26
Requires: libsepol >= %{libsepolver} libsemanage-python >= %{libsemanagever} coreutils audit-libs-python >=  %{libauditver} checkpolicy libselinux-python libselinux-utils >=  %{libselinuxver} 
7d7e0bd
Requires(post): /sbin/service /sbin/chkconfig 
4d204b2
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
cvsdist b2b388e
cvsdist b2b388e
%description
4a318b2
Security-enhanced Linux is a feature of the Linux® kernel and a number
cvsdist b2b388e
of utilities with enhanced security functionality designed to add
cvsdist b2b388e
mandatory access controls to Linux.  The Security-enhanced Linux
cvsdist b2b388e
kernel contains new architectural components originally developed to
cvsdist b2b388e
improve the security of the Flask operating system. These
cvsdist b2b388e
architectural components provide general support for the enforcement
cvsdist b2b388e
of many kinds of mandatory access control policies, including those
cvsdist b2b388e
based on the concepts of Type Enforcement®, Role-based Access
cvsdist b2b388e
Control, and Multi-level Security.
cvsdist b2b388e
cvsdist b2b388e
policycoreutils contains the policy core utilities that are required
cvsdist b2b388e
for basic operation of a SELinux system.  These utilities include
cvsdist b2b388e
load_policy to load policies, setfiles to label filesystems, newrole
cvsdist b2b388e
to switch roles, and run_init to run /etc/init.d scripts in the proper
cvsdist b2b388e
context.
0f61d9e
cvsdist b2b388e
%prep
facaf7c
%setup -q -a 1 
1a2e0fd
%patch -p1 -b .rhat
64fb16a
%patch1 -p1 -b .rhatpo
4215f9a
%patch3 -p1 -b .gui
d0f20a4
%patch4 -p1 -b .sepolgen
146de04
cvsdist b2b388e
%build
2537a97
make LSPP_PRIV=y LIBDIR="%{_libdir}" CFLAGS="%{optflags} -fPIE" LDFLAGS="-pie -Wl,-z,relro" all 
facaf7c
make -C sepolgen-%{sepolgenver} LSPP_PRIV=y LIBDIR="%{_libdir}" CFLAGS="%{optflags} -fPIE" LDFLAGS="-pie -Wl,-z,relro" all 
cvsdist b2b388e
cvsdist b2b388e
%install
4d204b2
rm -rf %{buildroot}
87674a8
mkdir -p %{buildroot}/etc/rc.d/init.d
559a178
mkdir -p %{buildroot}/var/lib/selinux
4d204b2
mkdir -p %{buildroot}%{_bindir}
4d204b2
mkdir -p %{buildroot}%{_sbindir}
4d204b2
mkdir -p %{buildroot}/sbin
4d204b2
mkdir -p %{buildroot}%{_mandir}/man1
4d204b2
mkdir -p %{buildroot}%{_mandir}/man8
4d204b2
mkdir -p %{buildroot}%{_sysconfdir}/pam.d
e568e7a
mkdir -p %{buildroot}%{_sysconfdir}/security/console.apps
cvsdist b2b388e
2537a97
make LSPP_PRIV=y  DESTDIR="%{buildroot}" LIBDIR="%{buildroot}%{_libdir}" install
facaf7c
make -C sepolgen-%{sepolgenver} DESTDIR="%{buildroot}" LIBDIR="%{buildroot}%{_libdir}" install
facaf7c
facaf7c
install -m 644 %{SOURCE2} %{buildroot}%{_datadir}/system-config-selinux/
facaf7c
install -m 644 %{SOURCE4} %{buildroot}%{_sysconfdir}/pam.d/system-config-selinux
8700841
install -m 644 %{SOURCE4} %{buildroot}%{_sysconfdir}/pam.d/selinux-polgengui
facaf7c
install -m 644 %{SOURCE5} %{buildroot}%{_sysconfdir}/security/console.apps/system-config-selinux
8700841
install -m 644 %{SOURCE7} %{buildroot}%{_sysconfdir}/security/console.apps/selinux-polgengui
96e66fc
tar -jxf %{SOURCE8} -C %{buildroot}/
e568e7a
ln -sf consolehelper %{buildroot}%{_bindir}/system-config-selinux
95c2ff0
ln -sf consolehelper %{buildroot}%{_bindir}/selinux-polgengui
e568e7a
981bea9
desktop-file-install --vendor fedora \
981bea9
		     --dir ${RPM_BUILD_ROOT}%{_datadir}/applications	\
c2b0b01
		     --add-category Settings				\
981bea9
		     %{SOURCE3}
4373ede
4373ede
desktop-file-install --vendor fedora \
4373ede
		     --dir ${RPM_BUILD_ROOT}%{_datadir}/applications	\
4373ede
		     %{SOURCE6}
cvsdist b2b388e
%find_lang %{name}
cvsdist b2b388e
d0a3532
%package newrole
e0e7eda
Summary: The newrole application for RBAC/MLS 
e568e7a
Group: System Environment/Base
d0a3532
Requires: policycoreutils = %{version}-%{release} 
d0a3532
d0a3532
%description newrole
d0a3532
RBAC/MLS policy machines require newrole as a way of changing the role 
d0a3532
or level of a logged in user.
d0a3532
d0a3532
%files newrole
e0e7eda
%attr(4755,root,root) %{_bindir}/newrole
d0a3532
%{_mandir}/man1/newrole.1.gz
d0a3532
e568e7a
%package gui
e568e7a
Summary: SELinux configuration GUI
e568e7a
Group: System Environment/Base
e568e7a
Requires: policycoreutils = %{version}-%{release} 
88dfc26
Requires: gnome-python2-gnome, pygtk2, pygtk2-libglade, gnome-python2-canvas 
69499e5
Requires: usermode 
2219648
Requires: setools-console
adf7360
Requires: selinux-policy-devel
e568e7a
Requires: python >= 2.4
e568e7a
BuildRequires: desktop-file-utils
e568e7a
e568e7a
%description gui
e568e7a
system-config-selinux is a utility for managing the SELinux environment
e568e7a
e568e7a
%files gui
e568e7a
%{_bindir}/system-config-selinux
95c2ff0
%{_bindir}/selinux-polgengui
e568e7a
%{_datadir}/applications/fedora-system-config-selinux.desktop
4373ede
%{_datadir}/applications/fedora-selinux-polgengui.desktop
3b8fa49
%dir %{_datadir}/system-config-selinux
3b8fa49
%dir %{_datadir}/system-config-selinux/templates
c3f4243
%{_datadir}/system-config-selinux/*.py*
c3f4243
%{_datadir}/system-config-selinux/selinux.tbl
c3f4243
%{_datadir}/system-config-selinux/*png
57b2072
%{_datadir}/system-config-selinux/*.glade
c3f4243
%{_datadir}/system-config-selinux/templates/*.py*
e568e7a
%config(noreplace) %{_sysconfdir}/pam.d/system-config-selinux
8700841
%config(noreplace) %{_sysconfdir}/pam.d/selinux-polgengui
e568e7a
%config(noreplace) %{_sysconfdir}/security/console.apps/system-config-selinux
8700841
%config(noreplace) %{_sysconfdir}/security/console.apps/selinux-polgengui
e568e7a
e568e7a
%clean
e568e7a
rm -rf %{buildroot}
e568e7a
cvsdist b2b388e
%files -f %{name}.lang
cvsdist b2b388e
%defattr(-,root,root)
cvsdist 13f2dea
/sbin/restorecon
f459d26
/sbin/fixfiles
87674a8
/sbin/setfiles
07be4dd
%{_sbindir}/genhomedircon
65ff0bc
%{_sbindir}/restorecond
3c423ae
%{_sbindir}/setsebool
146de04
%{_sbindir}/semodule
0d00568
%{_sbindir}/semanage
146de04
%{_sbindir}/load_policy
cvsdist 2c8f4c1
%{_sbindir}/sestatus
146de04
%{_sbindir}/run_init
146de04
%{_sbindir}/open_init_pty
0f56395
%{_bindir}/sepolgen-ifgen
64fb16a
%{_bindir}/audit2allow
64fb16a
%{_bindir}/audit2why
58f329d
%{_bindir}/chcat
cf3ea24
%{_bindir}/secon
5f19ebe
%{_bindir}/semodule_deps
146de04
%{_bindir}/semodule_expand
146de04
%{_bindir}/semodule_link
c6fcc82
%{_bindir}/semodule_package
96e66fc
%{_mandir}/*
e0e7eda
%config(noreplace) %{_sysconfdir}/pam.d/newrole
e0e7eda
%config(noreplace) %{_sysconfdir}/pam.d/run_init
cvsdist 2c8f4c1
%config(noreplace) %{_sysconfdir}/sestatus.conf
6685d53
%{_libdir}/python?.?/site-packages/seobject.py*
65ff0bc
%attr(755,root,root) /etc/rc.d/init.d/restorecond
65ff0bc
%config(noreplace) /etc/selinux/restorecond.conf
facaf7c
%dir %{_libdir}/python?.?/site-packages/sepolgen
facaf7c
%{_libdir}/python?.?/site-packages/sepolgen/*
24e0b4d
%dir  /var/lib/sepolgen
559a178
%dir  /var/lib/selinux
24e0b4d
/var/lib/sepolgen/perm_map
e568e7a
0e0690a
%preun
0e0690a
if [ $1 -eq 0 ]; then
0e0690a
   /sbin/service restorecond stop > /dev/null 2>&1
0e0690a
   /sbin/chkconfig --del restorecond
0e0690a
fi
0e0690a
751b4ff
%post
0f0c842
/sbin/chkconfig --add restorecond
77822be
[ -f /usr/share/selinux/devel/include/build.conf ] && /usr/bin/sepolgen-ifgen  > /dev/null 
1f72760
exit 0
0c1f008
02673a5
%postun
d166c33
if [ "$1" -ge "1" ]; then 
d166c33
   [ -x /sbin/service ] && /sbin/service restorecond condrestart  > /dev/null
d166c33
fi
751b4ff
cvsdist b2b388e
%changelog
77ffddf
* Fri Sep 12 2008 Dan Walsh <dwalsh@redhat.com> 2.0.55-9
77ffddf
- Fix semanage help display
77ffddf
8bd2afc
* Thu Sep 11 2008 Dan Walsh <dwalsh@redhat.com> 2.0.55-8
8bd2afc
- Only call gen_requires once in sepolgen
8bd2afc
88dfc26
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> 2.0.55-7
88dfc26
- Change Requires line to gnome-python2-gnome
88dfc26
- Fix spelling mistakes
88dfc26
- Require libselinux-utils
5483ca1
9f10e60
* Mon Sep 8 2008 Dan Walsh <dwalsh@redhat.com> 2.0.55-5
9f10e60
- Add node support to semanage
9f10e60
f015700
* Mon Sep 8 2008 Dan Walsh <dwalsh@redhat.com> 2.0.55-4
ac5ad86
- Fix fixfiles to correct unlabeled_t files and remove .? files
ac5ad86
8b3cb0f
* Wed Sep 3 2008 Dan Walsh <dwalsh@redhat.com> 2.0.55-2
8b3cb0f
- Add glob support to restorecond so it can check every file in the homedir
8b3cb0f
2a4d967
* Thu Aug 28 2008 Dan Walsh <dwalsh@redhat.com> 2.0.55-1
2a4d967
- Update to upstream
2a4d967
	* Merged semanage node support from Christian Kuester.
2a4d967
2a4d967
* Fri Aug 15 2008 Dan Walsh <dwalsh@redhat.com> 2.0.54-7
2a4d967
- Add require libsemanage-python
2a4d967
b67978a
* Mon Aug 11 2008 Dan Walsh <dwalsh@redhat.com> 2.0.54-6
b67978a
- Add missing html_util.py file
b67978a
51c06b5
* Thu Aug 7 2008 Dan Walsh <dwalsh@redhat.com> 2.0.54-5
c7da14e
- Fixes for multiple transactions
c7da14e
875701c
* Wed Aug 6 2008 Dan Walsh <dwalsh@redhat.com> 2.0.54-2
875701c
- Allow multiple transactions in one semanage command
875701c
14f807a
* Tue Aug 5 2008 Dan Walsh <dwalsh@redhat.com> 2.0.54-1
14f807a
- Update to upstream
14f807a
	* Add support for boolean files and group support for seusers from Dan Walsh.
14f807a
	* Ensure that setfiles -p output is newline terminated from Russell Coker.
14f807a
14f807a
* Fri Aug 1 2008 Dan Walsh <dwalsh@redhat.com> 2.0.53-3
14f807a
- Allow semanage user to add group lists %groupname
14f807a
14f807a
* Tue Jul 29 2008 Dan Walsh <dwalsh@redhat.com> 2.0.53-2
14f807a
- Fix help 
14f807a
0fdc47a
* Tue Jul 29 2008 Dan Walsh <dwalsh@redhat.com> 2.0.53-1
0fdc47a
- Update to upstream
0fdc47a
	* Change setfiles to validate all file_contexts files when using -c from Stephen Smalley.
0fdc47a
1e4d97b
* Tue Jul 29 2008 Dan Walsh <dwalsh@redhat.com> 2.0.52-6
1e4d97b
- Fix boolean handling
1e4d97b
- Upgrade to latest sepolgen
1e4d97b
- Update po patch
1e4d97b
7940901
* Wed Jul 9 2008 Dan Walsh <dwalsh@redhat.com> 2.0.52-5
7940901
- Additial cleanup of boolean handling for semanage
7940901
fab4898
* Tue Jul 8 2008 Dan Walsh <dwalsh@redhat.com> 2.0.52-4
fab4898
- Handle ranges of ports in gui
fab4898
b54c5a8
* Tue Jul 8 2008 Dan Walsh <dwalsh@redhat.com> 2.0.52-3
b54c5a8
- Fix indent problems in seobject
b54c5a8
df8efb5
* Wed Jul 2 2008 Dan Walsh <dwalsh@redhat.com> 2.0.52-2
df8efb5
- Add lockdown wizard
df8efb5
- Allow semanage booleans to take an input file an process lots of booleans at once.
df8efb5
c66a0ee
* Wed Jul 2 2008 Dan Walsh <dwalsh@redhat.com> 2.0.52-1
c66a0ee
- Default prefix to "user"
c66a0ee
8ac1404
* Tue Jul 1 2008 Dan Walsh <dwalsh@redhat.com> 2.0.50-2
8ac1404
- Remove semodule use within semanage
7b711ef
- Fix launching of polgengui from toolbar
8ac1404
d21474f
* Mon Jun 30 2008 Dan Walsh <dwalsh@redhat.com> 2.0.50-1
d21474f
- Update to upstream
d21474f
	* Fix audit2allow generation of role-type rules from Karl MacMillan.
d21474f
d0f20a4
* Tue Jun 24 2008 Dan Walsh <dwalsh@redhat.com> 2.0.49-10
d0f20a4
- Fix spelling of enforcement
d0f20a4
9236954
* Mon Jun 23 2008 Dan Walsh <dwalsh@redhat.com> 2.0.49-8
9236954
- Fix sepolgen/audit2allow handling of roles
9236954
6efadc5
* Mon Jun 16 2008 Dan Walsh <dwalsh@redhat.com> 2.0.49-7
6efadc5
- Fix sepolgen-ifgen processing
6efadc5
559a178
* Thu Jun 12 2008 Dan Walsh <dwalsh@redhat.com> 2.0.49-6
559a178
- Add deleteall to semanage permissive, cleanup error handling
559a178
e3c69f6
* Thu Jun 12 2008 Dan Walsh <dwalsh@redhat.com> 2.0.49-5
e3c69f6
- Complete removal of rhpl requirement
e3c69f6
69499e5
* Wed Jun 11 2008 Dan Walsh <dwalsh@redhat.com> 2.0.49-4
69499e5
- Add semanage permissive *
e3c69f6
6ead03f
* Fri May 16 2008 Dan Walsh <dwalsh@redhat.com> 2.0.49-3
6ead03f
- Fix fixfiles to cleanup /tmp and /var/tmp
6ead03f
e6578b4
* Fri May 16 2008 Dan Walsh <dwalsh@redhat.com> 2.0.49-2
e6578b4
- Fix listing of types in gui
e6578b4
6c5a205
* Mon May 12 2008 Dan Walsh <dwalsh@redhat.com> 2.0.49-1
6c5a205
- Update to upstream
6c5a205
	* Remove security_check_context calls for prefix validation from semanage.
6c5a205
	* Change setfiles and restorecon to not relabel if the file already has the correct context value even if -F/force is specified.
2219648
3623aa9
* Mon May 12 2008 Dan Walsh <dwalsh@redhat.com> 2.0.47-3
3623aa9
- Remove /usr/share/locale/sr@Latn/LC_MESSAGES/policycoreutils.mo
3623aa9
2682169
* Wed May 7 2008 Dan Walsh <dwalsh@redhat.com> 2.0.47-2
2682169
- Add 	rm -rf /tmp/gconfd-* /tmp/pulse-* /tmp/orbit-* to fixfiles restore
2682169
- So that mislabeled files will get removed on full relabel
2682169
2219648
* Wed May 7 2008 Dan Walsh <dwalsh@redhat.com> 2.0.47-1
2219648
- Make restorecond not start by default
2219648
- Fix polgengui to allow defining of confined roles.
2219648
- Add patches from Lubomir Rintel <lkundrak@v3.sk> 
2219648
  * Add necessary runtime dependencies on setools-console for -gui
2219648
  * separate stderr when run seinfo commands
2219648
- Update to upstream
2219648
  * Update semanage man page for booleans from Dan Walsh.
2219648
  * Add further error checking to seobject.py for setting booleans.
2219648
8e3de33
* Fri Apr 18 2008 Matthias Clasen <mclasen@redhat.com> - 2.0.46-5
8e3de33
- Uninvasive (ie no string or widget changes) HIG approximations 
8e3de33
  in selinux-polgenui
8e3de33
1fc358c
* Fri Apr 18 2008 Matthias Clasen <mclasen@redhat.com> - 2.0.46-4
1fc358c
- Move s-c-selinux to the right menu
1fc358c
c22424d
* Sun Apr 6 2008 Dan Walsh <dwalsh@redhat.com> 2.0.46-3
c22424d
- Fix boolean descriptions
c22424d
- Fix semanage man page
c22424d
1f4b8a3
* Wed Mar 19 2008 Dan Walsh <dwalsh@redhat.com> 2.0.46-2
1f4b8a3
- Don't use prefix in gui
1f4b8a3
7d1caca
* Tue Mar 18 2008 Dan Walsh <dwalsh@redhat.com> 2.0.46-1
7d1caca
- Update to upstream
7d1caca
	* Update audit2allow to report dontaudit cases from Dan Walsh.
7d1caca
	* Fix semanage port to use --proto from Caleb Case.
7d1caca
ea11570
* Fri Feb 22 2008 Dan Walsh <dwalsh@redhat.com> 2.0.44-1
ea11570
- Update to upstream
ea11570
	* Fix for segfault when conf file parse error occurs.
ea11570
fc19e28
* Wed Feb 13 2008 Dan Walsh <dwalsh@redhat.com> 2.0.43-2
fc19e28
- Don't show tabs on polgengui
fc19e28
08594f6
* Wed Feb 13 2008 Dan Walsh <dwalsh@redhat.com> 2.0.43-1
08594f6
- Update to upstream
08594f6
	* Merged fix fixfiles option processing from Vaclav Ovsik.
08594f6
- Added existing users, staff and user_t users to polgengui
08594f6
813c122
* Fri Feb 8 2008 Dan Walsh <dwalsh@redhat.com> 2.0.42-3
813c122
- Add messages for audit2allow DONTAUDIT
813c122
0568ee7
* Tue Feb 5 2008 Dan Walsh <dwalsh@redhat.com> 2.0.42-2
0568ee7
- Add ability to transition to roles via polgengui
0568ee7
68de843
* Sat Feb 2 2008 Dan Walsh <dwalsh@redhat.com> 2.0.42-1
68de843
- Update to upstream
68de843
	* Make semodule_expand use sepol_set_expand_consume_base to reduce
68de843
	  peak memory usage.
68de843
75c4c38
* Tue Jan 29 2008 Dan Walsh <dwalsh@redhat.com> 2.0.41-1
75c4c38
- Update to upstream
75c4c38
	* Merged audit2why fix and semanage boolean --on/--off/-1/-0 support from Dan Walsh.
75c4c38
	* Merged a second fixfiles -C fix from Marshall Miller.
75c4c38
75c4c38
dc637d7
* Thu Jan 24 2008 Dan Walsh <dwalsh@redhat.com> 2.0.39-1
dc637d7
- Don't initialize audit2allow for audit2why call.  Use default
dc637d7
- Update to upstream
dc637d7
	* Merged fixfiles -C fix from Marshall Miller.
dc637d7
375c226
* Thu Jan 24 2008 Dan Walsh <dwalsh@redhat.com> 2.0.38-1
375c226
- Update to upstream
375c226
  * Merged audit2allow cleanups and boolean descriptions from Dan Walsh.
375c226
  * Merged setfiles -0 support by Benny Amorsen via Dan Walsh.
375c226
  * Merged fixfiles fixes and support for ext4 and gfs2 from Dan Walsh.
375c226
5031b9b
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> 2.0.37-1
5031b9b
- Update to upstream
5031b9b
  * Merged replacement for audit2why from Dan Walsh.
5031b9b
5031b9b
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> 2.0.36-2
5031b9b
- Cleanup fixfiles -f message in man page
5031b9b
f8fdb54
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> 2.0.36-1
f8fdb54
- Update to upstream
f8fdb54
	* Merged update to chcat, fixfiles, and semanage scripts from Dan Walsh.
dc277d2
	* Merged sepolgen fixes from Dan Walsh.
f8fdb54
138cbea
* Tue Jan 22 2008 Dan Walsh <dwalsh@redhat.com> 2.0.35-5
138cbea
- handle files with spaces on upgrades
138cbea
1aa6d7b
* Tue Jan 22 2008 Dan Walsh <dwalsh@redhat.com> 2.0.35-4
1aa6d7b
- Add support in fixfiles for ext4 ext4dev and gfs2
1aa6d7b
feaf320
* Mon Jan 21 2008 Dan Walsh <dwalsh@redhat.com> 2.0.35-3
feaf320
- Allow files with spaces to be used by setfiles
feaf320
b16ae3b
* Tue Jan 15 2008 Dan Walsh <dwalsh@redhat.com> 2.0.35-2
b16ae3b
- Add descriptions of booleans to audit2allow
b16ae3b
34a3b99
* Fri Jan 11 2008 Dan Walsh <dwalsh@redhat.com> 2.0.35-1
34a3b99
- Update to upstream
34a3b99
	* Merged support for non-interactive newrole command invocation from Tim Reed.
34a3b99
c3a0872
* Thu Jan 8 2008 Dan Walsh <dwalsh@redhat.com> 2.0.34-8
c3a0872
- Change to use selinux bindings to audit2why
c3a0872
d7cddef
* Tue Jan 8 2008 Dan Walsh <dwalsh@redhat.com> 2.0.34-7
856619e
- Fix fixfiles to handle no args
856619e
d40cc99
* Mon Dec 31 2007 Dan Walsh <dwalsh@redhat.com> 2.0.34-5
d40cc99
- Fix roles output when creating a module
d40cc99
60ad59c
* Mon Dec 31 2007 Dan Walsh <dwalsh@redhat.com> 2.0.34-4
60ad59c
- Handle files with spaces in fixfiles
60ad59c
ec80e1c
* Fri Dec 21 2007 Dan Walsh <dwalsh@redhat.com> 2.0.34-3
ec80e1c
- Catch SELINUX_ERR with audit2allow and generate policy
ec80e1c
7f6f582
* Thu Dec 20 2007 Dan Walsh <dwalsh@redhat.com> 2.0.34-2
7f6f582
- Make sepolgen set error exit code when partial failure
7f6f582
- audit2why now checks booleans for avc diagnosis
7f6f582
7f6f582
* Wed Dec 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.34-1
bac931c
- Update to upstream
34a3b99
	* Update Makefile to not build restorecond if
34a3b99
	  /usr/include/sys/inotify.h is not present
7f6f582
7f6f582
* Wed Dec 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.33-4
e61ad23
- Fix sepolgen to be able to parse Fedora 9 policy
e61ad23
      Handle ifelse statements
e61ad23
      Handle refpolicywarn inside of define
e61ad23
      Add init.if and inetd.if into parse
e61ad23
      Add parse_file to syntax error message
e61ad23
206b239
* Fri Dec 14 2007 Dan Walsh <dwalsh@redhat.com> 2.0.33-3
206b239
- Add scroll bar to fcontext gui page
206b239
96e66fc
* Tue Dec 11 2007 Dan Walsh <dwalsh@redhat.com> 2.0.33-2
96e66fc
- Add Russion Man pages
96e66fc
9ecec66
* Mon Dec 10 2007 Dan Walsh <dwalsh@redhat.com> 2.0.33-1
9ecec66
- Upgrade from NSA
9ecec66
	* Drop verbose output on fixfiles -C from Dan Walsh.
9ecec66
	* Fix argument handling in fixfiles from Dan Walsh.
9ecec66
	* Enhance boolean support in semanage, including using the .xml description when available, from Dan Walsh.
9ecec66
- Fix handling of final screen in polgengui
9ecec66
44cc1f1
* Sun Dec 2 2007 Dan Walsh <dwalsh@redhat.com> 2.0.32-2
44cc1f1
- Fix handling of disable selinux button in gui
44cc1f1
8d32038
* Mon Nov 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.32-1
8d32038
- Upgrade from NSA
8d32038
	* load_policy initial load option from Chad Sellers.
8d32038
b458bb5
* Mon Nov 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-20
b458bb5
- Don't show error on missing policy.xml
b458bb5
616f54d
* Mon Nov 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-19
616f54d
- GUI Enhancements
616f54d
  - Fix cgi generation
616f54d
  - Use more patterns
616f54d
ffb96ec
* Mon Nov 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-18
ffb96ec
- Remove codec hacking, which seems to be fixed in python
ffb96ec
ffb96ec
* Fri Nov 16 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-17
ffb96ec
- Fix typo
ffb96ec
- Change to upstream minimal privledge interfaces
ffb96ec
f51cda3
* Fri Nov 16 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-16
f51cda3
- Fix fixfiles argument parsing
f51cda3
d2285e6
* Thu Nov 15 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-15
d2285e6
- Fix File Labeling add 
d2285e6
d2285e6
* Thu Nov 8 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-14
f5a3b73
- Fix semanage to handle state where policy.xml is not installed
f5a3b73
3ac73d1
* Mon Nov 5 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-13
3ac73d1
- Remove -v from restorecon in fixfiles
951b855
7c2e757
* Mon Nov 5 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-12
7c2e757
- Fix filter and search capabilities, add wait cursor
7c2e757
f73ca01
* Fri Nov 2 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-11
f73ca01
- Translate booleans via policy.xml
f73ca01
- Allow booleans to be set via semanage
f73ca01
f73ca01
* Thu Nov 1 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-10
f73ca01
- Require use of selinux-policy-devel
f73ca01
951b855
* Wed Oct 31 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-9
7791fd5
- Validate semanage fcontext input
7791fd5
- Fix template names for log files in gui
7791fd5
951b855
* Fri Oct 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-8
951b855
- Fix template to generate correct content
951b855
95c2ff0
* Fri Oct 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-7
95c2ff0
- Fix consolekit link to selinux-polgengui
95c2ff0
6e11e14
* Thu Oct 18 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-6
6e11e14
- Fix the generation templates
6e11e14
3002dbc
* Tue Oct 16 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-5
3002dbc
- Fix enable/disable audit messages
3002dbc
2d640c0
* Mon Oct 15 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-4
2d640c0
- Add booleans page
2d640c0
2f136a3
* Mon Oct 15 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-3
2f136a3
- Lots of updates to gui
2f136a3
ccbc11e
* Mon Oct 15 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-1
ccbc11e
- Remove no.po
ccbc11e
- Update to upstream
ccbc11e
	* Fix semodule option handling from Dan Walsh.
ccbc11e
	* Add deleteall support for ports and fcontexts in semanage from Dan Walsh.
ccbc11e
ccbc11e
* Thu Oct 11 2007 Dan Walsh <dwalsh@redhat.com> 2.0.29-2
ccbc11e
- Fix semodule parameter checking
ccbc11e
105dca2
* Sun Oct 7 2007 Dan Walsh <dwalsh@redhat.com> 2.0.29-1
105dca2
- Update to upstream
105dca2
	* Add genhomedircon script to invoke semodule -Bn from Dan Walsh.
105dca2
- Add deleteall for ports and fcontext
105dca2
6827dc2
* Fri Oct 5 2007 Dan Walsh <dwalsh@redhat.com> 2.0.28-1
6827dc2
- Update to upstream
6827dc2
	* Update semodule man page for -D from Dan Walsh.
6827dc2
	* Add boolean, locallist, deleteall, and store support to semanage from Dan Walsh.
6827dc2
07be4dd
* Tue Oct 2 2007 Dan Walsh <dwalsh@redhat.com> 2.0.27-7
07be4dd
- Add genhomedircon script to rebuild file_context for shadow-utils
07be4dd
dc35f1b
* Tue Oct 2 2007 Dan Walsh <dwalsh@redhat.com> 2.0.27-6
dc35f1b
- Update translations
dc35f1b
dc35f1b
* Tue Oct 2 2007 Dan Walsh <dwalsh@redhat.com> 2.0.27-5
25ac073
- Additional checkboxes for application policy
25ac073
76680e0
* Fri Sep 28 2007 Dan Walsh <dwalsh@redhat.com> 2.0.27-4
76680e0
- Allow policy writer to select user types to transition to there users
76680e0
8f66192
* Thu Sep 27 2007 Dan Walsh <dwalsh@redhat.com> 2.0.27-3
a8f58ae
- Fix bug in building policy with polgengui
8f66192
- Creating ports correctly
a8f58ae
a8f58ae
* Wed Sep 26 2007 Dan Walsh <dwalsh@redhat.com> 2.0.27-1
a8f58ae
- Update to upstream
a8f58ae
	* Improve semodule reporting of system errors from Stephen Smalley.
a8f58ae
a33870f
* Mon Sep 24 2007 Dan Walsh <dwalsh@redhat.com> 2.0.26-3
a33870f
- Show local changes with semanage
a33870f
1f2b67a
* Mon Sep 24 2007 Dan Walsh <dwalsh@redhat.com> 2.0.26-2
1f2b67a
- Fixed spelling mistakes in booleans defs
1f2b67a
- Update po
1f2b67a
1452353
* Tue Sep 18 2007 Dan Walsh <dwalsh@redhat.com> 2.0.26-1
1452353
- Update to upstream
1452353
  * Fix setfiles selabel option flag setting for 64-bit from Stephen Smalley.
1452353
1452353
* Tue Sep 18 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-15
1452353
- Fix wording in policy generation tool
1452353
e99a8a6
* Fri Sep 14 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-14
e99a8a6
- Fix calls to _admin interfaces
e99a8a6
d7f1fcd
* Tue Sep 13 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-13
d7f1fcd
- Upgrade version of sepolgen from NSA
d7f1fcd
	* Expand the sepolgen parser to parse all current refpolicy modules from Karl MacMillan.
d7f1fcd
	* Suppress generation of rules for non-denials from Karl MacMillan (take 3).
d7f1fcd
835e07e
* Tue Sep 11 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-12
835e07e
- Remove bogus import libxml2 
835e07e
fcb8db4
* Mon Sep 10 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-11
fcb8db4
- Lots of fixes for polgengui
fcb8db4
a91903f
* Thu Sep 6 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-10
a91903f
- Change Requires /bin/rpm to rpm
a91903f
a91903f
* Wed Sep 5 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-9
35a05d0
- Bump libsemanage version for disable dontaudit
35a05d0
- New gui features for creating admin users
35a05d0
7683888
* Fri Aug 31 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-8
7683888
- Fix generated code for admin policy
7683888
f6b1676
* Fri Aug 31 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-7
f6b1676
- Lots of fixes for role templates
f6b1676
08b9f6e
* Tue Aug 28 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-6
08b9f6e
- Add more role_templates
08b9f6e
d003556
* Tue Aug 28 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-5
d003556
- Update genpolgui to add creation of user domains
d003556
77822be
* Mon Aug 27 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-4
77822be
- Fix location of sepolgen-ifgen
77822be
4373ede
* Sat Aug 25 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-3
4373ede
- Add selinux-polgengui to desktop
4373ede
981bea9
* Fri Aug 24 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-2
981bea9
- Cleanup spec
981bea9
32455f3
* Thu Aug 23 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-1
32455f3
- Update semodule man page
32455f3
	* Fix genhomedircon searching for USER from Todd Miller
32455f3
	* Install run_init with mode 0755 from Dan Walsh.
32455f3
	* Fix chcat from Dan Walsh.
32455f3
	* Fix fixfiles pattern expansion and error reporting from Dan Walsh.	
32455f3
	* Optimize genhomedircon to compile regexes once from Dan Walsh.
32455f3
	* Fix semanage gettext call from Dan Walsh.
32455f3
4bf679b
* Thu Aug 23 2007 Dan Walsh <dwalsh@redhat.com> 2.0.23-2
4bf679b
- Update semodule man page
4bf679b
0f56395
* Mon Aug 20 2007 Dan Walsh <dwalsh@redhat.com> 2.0.23-1
0f56395
- Update to match NSA
0f56395
  	* Disable dontaudits via semodule -D
0f56395
4ecb32d
* Wed Aug 1 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-13
4ecb32d
- Speed up genhomedircon by an order of magnitude by compiling regex
85e2ce7
- Allow semanage fcontext -a -t <<none>> /path to work
85e2ce7
2701345
* Fri Jul 27 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-11
2701345
- Fixfiles update required to match new regex
2701345
a389a85
* Fri Jul 27 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-10
a389a85
- Update booleans translations
a389a85
2ca34c3
* Wed Jul 25 2007 Jeremy Katz <katzj@redhat.com> - 2.0.22-9
2ca34c3
- rebuild for toolchain bug
2ca34c3
4877d0e
* Tue Jul 24 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-8
4877d0e
- Add requires libselinux-python 
4877d0e
18e5e75
* Mon Jul 23 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-7
18e5e75
- Fix fixfiles to report incorrect rpm
18e5e75
- Patch provided by Tony Nelson 
18e5e75
e0e7eda
* Fri Jul 20 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-6
e0e7eda
- Clean up spec file
e0e7eda
250de71
* Thu Jul 11 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-5
250de71
- Require newer libselinux version
250de71
9c2c4da
* Fri Jul 7 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-4
9c2c4da
- Fix checking for conflicting directory specification in genhomedircon
9c2c4da
0eeb57d
* Mon Jun 25 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-3
0eeb57d
- Fix spelling mistakes in GUI
0eeb57d
df5eceb
* Fri Jun 22 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-2
df5eceb
- Fix else path in chcat
df5eceb
a57e4b7
* Thu Jun 21 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-1
a57e4b7
- Update to match NSA
a57e4b7
	* Rebase setfiles to use new labeling interface.
a57e4b7
4172449
* Wed Jun 13 2007 Dan Walsh <dwalsh@redhat.com> 2.0.21-2
4172449
- Add filter to all system-config-selinux lists
4172449
2112f91
* Wed Jun 13 2007 Dan Walsh <dwalsh@redhat.com> 2.0.21-1
2112f91
- Update to match NSA
2112f91
	* Fixed setsebool (falling through to error path on success).
2112f91
a0ef77a
* Mon Jun 11 2007 Dan Walsh <dwalsh@redhat.com> 2.0.20-1
a0ef77a
- Update to match NSA
a0ef77a
	* Merged genhomedircon fixes from Dan Walsh.
a0ef77a
	* Merged setfiles -c usage fix from Dan Walsh.
a0ef77a
	* Merged restorecon fix from Yuichi Nakamura.
a0ef77a
	* Dropped -lsepol where no longer needed.
a0ef77a
4efe23c
* Mon Jun 11 2007 Dan Walsh <dwalsh@redhat.com> 2.0.19-5
4efe23c
- Fix translations code,  Add more filters to gui
4efe23c
1f766d0
* Mon Jun 4 2007 Dan Walsh <dwalsh@redhat.com> 2.0.19-4
1f766d0
- Fix setfiles -c to make it work
1f766d0
4c20f47
* Mon Jun 4 2007 Dan Walsh <dwalsh@redhat.com> 2.0.19-3
4c20f47
- Fix french translation to not crash system-config-selinux
4c20f47
2b62f3a
* Fri Jun 1 2007 Dan Walsh <dwalsh@redhat.com> 2.0.19-2
2b62f3a
- Fix genhomedircon to work in stage2 builds of anaconda
2b62f3a
6f8d769
* Fri May 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.19-1
6f8d769
- Update to match NSA
6f8d769
2542ef4
* Thu May 17 2007 Dan Walsh <dwalsh@redhat.com> 2.0.16-2
2542ef4
- Fixes for polgentool templates file
2542ef4
5bafb36
* Tue May 4 2007 Dan Walsh <dwalsh@redhat.com> 2.0.16-1
5bafb36
- Updated version of policycoreutils
5bafb36
	* Merged support for modifying the prefix via semanage from Dan Walsh.
5bafb36
- Fixed genhomedircon to find homedirs correctly.
5bafb36
323af3f
* Tue May 1 2007 Dan Walsh <dwalsh@redhat.com> 2.0.15-1
323af3f
- Updated version of policycoreutils
323af3f
	* Merged po file updates from Dan Walsh.
323af3f
- Fix semanage to be able to modify prefix in user record
323af3f
6813046
* Mon Apr 30 2007 Dan Walsh <dwalsh@redhat.com> 2.0.14-2
6813046
- Fix title on system-config-selinux
6813046
ad6111b
* Wed Apr 25 2007 Dan Walsh <dwalsh@redhat.com> 2.0.14-1
ad6111b
- Updated version of policycoreutils
ad6111b
	* Build fix for setsebool.
ad6111b
0652cce
* Wed Apr 25 2007 Dan Walsh <dwalsh@redhat.com> 2.0.13-1
0652cce
- Updated version of policycoreutils
0652cce
	* Merged setsebool patch to only use libsemanage for persistent boolean changes from Stephen Smalley.
0652cce
	* Merged genhomedircon patch to use the __default__ setting from Dan Walsh.
0652cce
	* Dropped -b option from load_policy in preparation for always preserving booleans across reloads in the kernel.
0652cce
ca8e5bb
* Tue Apr 24 2007 Dan Walsh <dwalsh@redhat.com> 2.0.10-2
ca8e5bb
- Fixes for polgengui
ca8e5bb
1dd185b
* Tue Apr 24 2007 Dan Walsh <dwalsh@redhat.com> 2.0.10-1
1dd185b
- Updated version of policycoreutils
1dd185b
	* Merged chcat, fixfiles, genhomedircon, restorecond, and restorecon patches from Dan Walsh.
1dd185b
2771293
* Fri Apr 20 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-10
2771293
- Fix genhomedircon to handle non user_u for the default user
2771293
bd54d24
* Wed Apr 18 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-9
bd54d24
- More cleanups for gui
bd54d24
a55b66e
* Wed Apr 18 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-8
a55b66e
- Fix size and use_tmp problem on gui
a55b66e
64fb16a
* Wed Apr 18 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-7
64fb16a
- Fix restorecon crash
64fb16a
7f4e5a8
* Wed Apr 18 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-6
7f4e5a8
- Change polgengui to a druid
7f4e5a8
e041426
* Tue Apr 16 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-5
e041426
- Fully path script.py
e041426
8548a07
* Mon Apr 16 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-4
8548a07
- Add -l flag to restorecon to not traverse file systems
8548a07
3b8fa49
* Sat Apr 14 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-3
3b8fa49
- Fixes for policygengui
3b8fa49
57b2072
* Fri Apr 13 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-2
57b2072
- Add polgengui
57b2072
ce5e206
* Thu Apr 12 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-1
ce5e206
- Updated version of sepolgen
ce5e206
	* Merged seobject setransRecords patch to return the first alias from Xavier Toth.
ce5e206
4e86207
* Wed Apr 11 2007 Dan Walsh <dwalsh@redhat.com> 2.0.8-1
4e86207
- Updated version of sepolgen
4e86207
	* Merged updates to sepolgen-ifgen from Karl MacMillan.
4e86207
	* Merged updates to sepolgen parser and tools from Karl MacMillan.
4e86207
	  This includes improved debugging support, handling of interface 
4e86207
	  calls with list parameters, support for role transition rules,
4e86207
	  updated range transition rule support, and looser matching.
4e86207
0fad80a
* Mon Apr 9 2007 Dan Walsh <dwalsh@redhat.com> 2.0.7-11
0fad80a
- Don't generate invalid context with genhomedircon
0fad80a
841174a
* Mon Apr 9 2007 Dan Walsh <dwalsh@redhat.com> 2.0.7-10
841174a
- Add filter to booleans page
841174a
3001352
* Tue Apr 3 2007 Dan Walsh <dwalsh@redhat.com> 2.0.7-9
3001352
- Fix polgen.py to not generate udp rules on tcp input
3001352
983d809
* Fri Mar 30 2007 Dan Walsh <dwalsh@redhat.com> 2.0.7-8
983d809
- system-config-selinux should be able to run on a disabled system,
983d809
- at least enough to get it enabled.
983d809
5b8c007
* Thu Mar 29 2007 Dan Walsh <dwalsh@redhat.com> 2.0.7-7
5b8c007
- Many fixes to polgengui
5b8c007
9c825df
* Fri Mar 23 2007 Dan Walsh <dwalsh@redhat.com> 2.0.7-6
9c825df
- Updated version of sepolgen
9c825df
	* Merged patch to discard self from types when generating requires from Karl MacMillan.
9c825df
bb82af0
* Fri Mar 23 2007 Dan Walsh <dwalsh@redhat.com> 2.0.7-5
bb82af0
- Change location of audit2allow and sepol-ifgen to sbin
bb82af0
- Updated version of sepolgen
9c825df
	* Merged patch to move the sepolgen runtime data from /usr/share to /var/lib to facilitate a read-only /usr from Karl MacMillan.
bb82af0
9eedb8e
* Mon Mar 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.7-4
9eedb8e
- Add polgen gui
9eedb8e
- Many fixes to system-config-selinux
9eedb8e
8607eef
* Mon Mar 12 2007 Dan Walsh <dwalsh@redhat.com> 2.0.7-3
8607eef
- service restorecond status needs to set exit value correctly
8607eef
7e97034
* Mon Mar 12 2007 Dan Walsh <dwalsh@redhat.com> 2.0.7-2
7e97034
- Fix gui
7e97034
aedc2f9
* Thu Mar 1 2007 Dan Walsh <dwalsh@redhat.com> 2.0.7-1
aedc2f9
- Update to upstream
aedc2f9
	* Merged restorecond init script LSB compliance patch from Steve Grubb.
aedc2f9
  -sepolgen
aedc2f9
	* Merged better matching for refpolicy style from Karl MacMillan
aedc2f9
	* Merged support for extracting interface paramaters from interface calls from Karl MacMillan
aedc2f9
	* Merged support for parsing USER_AVC audit messages from Karl MacMillan.
aedc2f9
1f72760
* Tue Feb 27 2007 Dan Walsh <dwalsh@redhat.com> 2.0.6-3
1f72760
- Update to upstream
1f72760
  -sepolgen
1f72760
	* Merged support for enabling parser debugging from Karl MacMillan.
1f72760
- Add sgrupp cleanup of restorcon init script
1f72760
d166c33
* Mon Feb 26 2007 Dan Walsh <dwalsh@redhat.com> 2.0.6-2
d166c33
- Add Bill Nottinham patch to run restorcond condrestart in postun
d166c33
2b3bf6c
* Fri Feb 23 2007 Dan Walsh <dwalsh@redhat.com> 2.0.6-1
2b3bf6c
- Update to upstream
2b3bf6c
  - policycoreutils
2b3bf6c
	* Merged newrole O_NONBLOCK fix from Linda Knippers.
2b3bf6c
	* Merged sepolgen and audit2allow patches to leave generated files 
2b3bf6c
	  in the current directory from Karl MacMillan.
2b3bf6c
	* Merged restorecond memory leak fix from Steve Grubb.
2b3bf6c
  -sepolgen
2b3bf6c
	* Merged patch to leave generated files (e.g. local.te) in current directory from Karl MacMillan.
2b3bf6c
	* Merged patch to make run-tests.py use unittest.main from Karl MacMillan.
2b3bf6c
	* Merged patch to update PLY from Karl MacMillan.
2b3bf6c
	* Merged patch to update the sepolgen parser to handle the latest reference policy from Karl MacMillan.
2b3bf6c
0c1f008
* Thu Feb 22 2007 Dan Walsh <dwalsh@redhat.com> 2.0.3-2
0c1f008
- Do not fail on sepolgen-ifgen
0c1f008
1e9f6c8
* Thu Feb 22 2007 Dan Walsh <dwalsh@redhat.com> 2.0.3-1
1e9f6c8
- Update to upstream
1e9f6c8
	* Merged translations update from Dan Walsh.
1e9f6c8
	* Merged chcat fixes from Dan Walsh.
1e9f6c8
	* Merged man page fixes from Dan Walsh.
1e9f6c8
	* Merged seobject prefix validity checking from Dan Walsh.
1e9f6c8
	* Merged Makefile and refparser.py patch from Dan Walsh.
1e9f6c8
	  Fixes PYTHONLIBDIR definition and error handling on interface files.
1e9f6c8
565fe97
* Tue Feb 20 2007 Dan Walsh <dwalsh@redhat.com> 2.0.2-3
565fe97
- Updated newrole NONBlOCK patch
565fe97
3cb9b19
* Tue Feb 20 2007 Dan Walsh <dwalsh@redhat.com> 2.0.2-2
981bea9
- Remove Requires: %%{name}-plugins
3cb9b19
4215f9a
* Tue Feb 20 2007 Dan Walsh <dwalsh@redhat.com> 2.0.2-1
4215f9a
- Update to upstream
4215f9a
	* Merged seobject exception handler fix from Caleb Case.
4215f9a
	* Merged setfiles memory leak patch from Todd Miller.
4215f9a
facaf7c
* Thu Feb 15 2007 Dan Walsh <dwalsh@redhat.com> 2.0.1-2
facaf7c
- Cleanup man pages syntax
facaf7c
- Add sepolgen
facaf7c
facaf7c
* Mon Feb 12 2007 Dan Walsh <dwalsh@redhat.com> 2.0.1-1
facaf7c
- Update to upstream
facaf7c
	* Merged small fix to correct include of errcodes.h in semodule_deps from Dan Walsh.
facaf7c
702971b
* Wed Feb 7 2007 Dan Walsh <dwalsh@redhat.com> 2.0.0-1
702971b
- Update to upstream
702971b
	* Merged new audit2allow from Karl MacMillan.
702971b
	  This audit2allow depends on the new sepolgen python module.
702971b
	  Note that you must run the sepolgen-ifgen tool to generate
702971b
	  the data needed by audit2allow to generate refpolicy. 
702971b
	* Fixed newrole non-pam build.
f1efb4d
- Fix Changelog and spelling error in man page
702971b
f980d99
* Thu Feb 1 2007 Dan Walsh <dwalsh@redhat.com> 1.34.1-4
f980d99
- Fix audit2allow on missing translations
f980d99
6164c43
* Wed Jan 24 2007 Dan Walsh <dwalsh@redhat.com> 1.34.1-3
6164c43
- More chcat fixes
6164c43
76e419b
* Wed Jan 24 2007 Dan Walsh <dwalsh@redhat.com> 1.34.1-2
76e419b
- Change chcat to exec semodule so file context is maintained
76e419b
a43d594
* Wed Jan 24 2007 Dan Walsh <dwalsh@redhat.com> 1.34.1-1
a43d594
- Fix system-config-selinux ports view
a43d594
- Update to upstream
a43d594
	* Fixed newrole non-pam build.
a43d594
	* Updated version for stable branch.
a43d594
a764ad3
* Wed Jan 17 2007 Dan Walsh <dwalsh@redhat.com> 1.33.15-1
a764ad3
- Update to upstream
a764ad3
	* Merged unicode-to-string fix for seobject audit from Dan Walsh.
a764ad3
	* Merged man page updates to make "apropos selinux" work from Dan Walsh.
eac88e8
* Tue Jan 16 2007 Dan Walsh <dwalsh@redhat.com> 1.33.14-1
eac88e8
	* Merged newrole man page patch from Michael Thompson.
eac88e8
	* Merged patch to fix python unicode problem from Dan Walsh.
eac88e8
eac88e8
* Tue Jan 16 2007 Dan Walsh <dwalsh@redhat.com> 1.33.12-3
eac88e8
- Fix handling of audit messages for useradd change
eac88e8
Resolves: #222159
eac88e8
528cec7
* Fri Jan 12 2007 Dan Walsh <dwalsh@redhat.com> 1.33.12-2
528cec7
- Update man pages by adding SELinux to header to fix apropos database
528cec7
Resolves: #217881
528cec7
cda33ca
* Tue Jan 9 2007 Dan Walsh <dwalsh@redhat.com> 1.33.12-1
cda33ca
- Want to update to match api
cda33ca
- Update to upstream
cda33ca
	* Merged newrole securetty check from Dan Walsh.
cda33ca
	* Merged semodule patch to generalize list support from Karl MacMillan.
cda33ca
Resolves: #200110
cda33ca
cda33ca
* Tue Jan 9 2007 Dan Walsh <dwalsh@redhat.com> 1.33.11-1
cda33ca
- Update to upstream
cda33ca
	* Merged fixfiles and seobject fixes from Dan Walsh.
cda33ca
	* Merged semodule support for list of modules after -i from Karl MacMillan. 
cda33ca
7d7e0bd
* Tue Jan 9 2007 Dan Walsh <dwalsh@redhat.com> 1.33.10-1
7d7e0bd
- Update to upstream
7d7e0bd
	* Merged patch to correctly handle a failure during semanage handle
7d7e0bd
	  creation from Karl MacMillan.
7d7e0bd
	* Merged patch to fix seobject role modification from Dan Walsh.
7d7e0bd
a7ddfb4
* Fri Jan 5 2007 Dan Walsh <dwalsh@redhat.com> 1.33.8-2
a7ddfb4
- Stop newrole -l from working on non secure ttys
a7ddfb4
Resolves: #200110
a7ddfb4
79387e4
* Thu Jan 4 2007 Dan Walsh <dwalsh@redhat.com> 1.33.8-1
79387e4
- Update to upstream
79387e4
	* Merged patches from Dan Walsh to:
79387e4
	  - omit the optional name from audit2allow
79387e4
	  - use the installed python version in the Makefiles
79387e4
	  - re-open the tty with O_RDWR in newrole
79387e4
06aa46e
* Wed Jan 3 2007 Dan Walsh <dwalsh@redhat.com> 1.33.7-1
06aa46e
- Update to upstream
06aa46e
	* Patch from Dan Walsh to correctly suppress warnings in load_policy.
06aa46e
2277c61
* Tue Jan 2 2007 Dan Walsh <dwalsh@redhat.com> 1.33.6-9
2277c61
- Fix fixfiles script to use tty command correctly.  If this command fails, it 
2277c61
should set the LOGFILE to /dev/null
2277c61
Resolves: #220879
2277c61
8ddaa9d
* Wed Dec 20 2006 Dan Walsh <dwalsh@redhat.com> 1.33.6-8
8ddaa9d
- Remove hard coding of python2.4 from Makefiles
8ddaa9d
84ce125
* Tue Dec 19 2006 Dan Walsh <dwalsh@redhat.com> 1.33.6-7
84ce125
- add exists switch to semanage to tell it not to check for existance of Linux user
84ce125
Resolves: #219421
84ce125
84ce125
* Mon Dec 18 2006 Dan Walsh <dwalsh@redhat.com> 1.33.6-6
8672af3
- Fix audit2allow generating reference policy
84ce125
- Fix semanage to manage user roles properly 
84ce125
Resolves: #220071
8672af3
af17275
* Fri Dec 8 2006 Dan Walsh <dwalsh@redhat.com> 1.33.6-5
663f954
- Update po files
663f954
- Fix newrole to open stdout and stderr rdrw so more will work on MLS machines
663f954
Resolves: #216920
663f954
6685d53
* Thu Dec  7 2006 Jeremy Katz <katzj@redhat.com> - 1.33.6-4
6685d53
- rebuild for python 2.5
6685d53
a5e6db9
* Wed Dec 6 2006 Dan Walsh <dwalsh@redhat.com> 1.33.6-3
a5e6db9
- Update po files
a5e6db9
Resolves: #216920
a5e6db9
7706afa
* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 1.33.6-2
7706afa
- Update po files
7706afa
Resolves: #216920
7706afa
7706afa
* Wed Nov 29 2006 Dan Walsh <dwalsh@redhat.com> 1.33.6-1
7706afa
- Update to upstream
7706afa
	* Patch from Dan Walsh to add an pam_acct_msg call to run_init
7706afa
	* Patch from Dan Walsh to fix error code returns in newrole
7706afa
	* Patch from Dan Walsh to remove verbose flag from semanage man page
7706afa
	* Patch from Dan Walsh to make audit2allow use refpolicy Makefile
7706afa
	  in /usr/share/selinux/<SELINUXTYPE>
7706afa
	
2537a97
* Wed Nov 29 2006 Dan Walsh <dwalsh@redhat.com> 1.33.5-4
2537a97
- Fixing the Makefile line again to build with LSPP support
2537a97
Resolves: #208838
2537a97
9ac2144
* Wed Nov 29 2006 Dan Walsh <dwalsh@redhat.com> 1.33.5-3
9ac2144
- Don't report errors on restorecond when file system does not support XATTRS
9ac2144
Resolves: #217694
9ac2144
c5e5d1f
* Tue Nov 28 2006 Dan Walsh <dwalsh@redhat.com> 1.33.5-2
c5e5d1f
- Fix -q qualifier on load_policy
c5e5d1f
Resolves: #214827
c5e5d1f
252a932
* Tue Nov 28 2006 Dan Walsh <dwalsh@redhat.com> 1.33.5-1
252a932
- Merge to upstream
252a932
- Fix makefile line
252a932
Resolves: #208838
252a932
d92d02a
* Fri Nov 24 2006 Dan Walsh <dwalsh@redhat.com> 1.33.4-2
d92d02a
- Additional po changes
d92d02a
- Added all booleans definitions
d92d02a
1645ebe
* Wed Nov 22 2006 Dan Walsh <dwalsh@redhat.com> 1.33.4-1
1645ebe
- Upstream accepted my patches
1645ebe
	* Merged setsebool patch from Karl MacMillan. 
1645ebe
	  This fixes a bug reported by Yuichi Nakamura with
1645ebe
	  always setting booleans persistently on an unmanaged system.
1645ebe
9fc2c34
* Mon Nov 20 2006 Dan Walsh <dwalsh@redhat.com> 1.33.2-2
9fc2c34
- Fixes for the gui
9fc2c34
ebdc59a
* Mon Nov 20 2006 Dan Walsh <dwalsh@redhat.com> 1.33.2-1
ebdc59a
- Upstream accepted my patches
ebdc59a
4c1cdee
* Fri Nov 17 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-9
4c1cdee
- Add Amy Grifis Patch to preserve newrole exit status
4c1cdee
0859f25
* Thu Nov 16 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-8
0859f25
- Fix display of gui
0859f25
70761a0
* Thu Nov 16 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-7
c5e5d1f
- Add patch by Jose Plans to make run_init use pam_acct_mgmt
70761a0
28bf8bf
* Wed Nov 15 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-6
28bf8bf
- More fixes to gui
28bf8bf
bf8c809
* Wed Nov 15 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-5
bf8c809
- Fix audit2allow to generate referene policy
bf8c809
73f3144
* Wed Nov 15 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-4
73f3144
- Add group sort for portsPage.py
73f3144
- Add enable/disableaudit to modules page
73f3144
0634958
* Wed Nov 15 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-3
0634958
- Add glade file
0634958
ed275eb
* Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-2
ed275eb
- Fix Module handling in system-config-selinux
ed275eb
ed275eb
* Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-1
e568e7a
- Update to upstream
e568e7a
	* Merged newrole patch set from Michael Thompson.
e568e7a
- Add policycoreutils-gui
e568e7a
1921460
* Thu Nov 9 2006 Dan Walsh <dwalsh@redhat.com> 1.32-3
1921460
- No longer requires rhpl
1921460
2ce739f
* Fri Nov 6 2006 Dan Walsh <dwalsh@redhat.com> 1.32-2
2ce739f
- Fix genhomedircon man page
2ce739f
d0a3532
* Fri Oct 9 2006 Dan Walsh <dwalsh@redhat.com> 1.32-1
d0a3532
- Add newrole audit patch from sgrubb
d0a3532
- Update to upstream
d0a3532
	* Merged audit2allow -l fix from Yuichi Nakamura.
d0a3532
	* Merged restorecon -i and -o - support from Karl MacMillan.
d0a3532
	* Merged semanage/seobject fix from Dan Walsh.
d0a3532
	* Merged fixfiles -R and verify changes from Dan Walsh.
d0a3532
d0a3532
* Fri Oct 6 2006 Dan Walsh <dwalsh@redhat.com> 1.30.30-2
d0a3532
- Separate out newrole into its own package
d0a3532
12eda6f
* Fri Sep 29 2006 Dan Walsh <dwalsh@redhat.com> 1.30.30-1
12eda6f
- Update to upstream
12eda6f
	* Merged newrole auditing of failures due to user actions from
12eda6f
	  Michael Thompson.
12eda6f
46d5a37
* Tue Sep 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-6
46d5a37
- Pass -i qualifier to restorecon  for fixfiles -R
46d5a37
- Update translations
46d5a37
 
b775593
* Tue Sep 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-5
b775593
- Remove recursion from fixfiles -R calls
b775593
- Fix semanage to verify prefix
b775593
0e300cf
* Tue Sep 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-4
0e300cf
- More translations
0e300cf
- Compile with -pie
0e300cf
7e8bdec
* Mon Sep 18 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-3
7e8bdec
- Add translations
7e8bdec
- Fix audit2allow -l
7e8bdec
f53c796
* Thu Sep 14 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-2
f53c796
- Rebuild
f53c796
6918f70
* Thu Sep 14 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-1
6918f70
- Update to upstream
6918f70
- Change -o to take "-" for stdout
6918f70
6918f70
* Wed Sep 13 2006 Dan Walsh <dwalsh@redhat.com> 1.30.28-9
6918f70
- Add -h support for genhomedircon
6918f70
72a1c64
* Wed Sep 13 2006 Dan Walsh <dwalsh@redhat.com> 1.30.28-8
72a1c64
- Fix fixfiles handling of -o
72a1c64
8cb659d
* Mon Sep 11 2006 Dan Walsh <dwalsh@redhat.com> 1.30.28-7
8cb659d
- Make restorecon return the number of changes files if you use the -n flag
8cb659d
72914cc
* Fri Sep 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.28-6
72914cc
- Change setfiles and restorecon to use stderr except for -o flag
72914cc
- Also -o flag will now output files
72914cc
 
524f290
* Thu Sep 7 2006 Dan Walsh <dwalsh@redhat.com> 1.30.28-5
524f290
- Put back Erich's change
524f290
52a6c1e
* Wed Sep 6 2006 Dan Walsh <dwalsh@redhat.com> 1.30.28-4
52a6c1e
- Remove recursive switch when using rpm
52a6c1e
d72d09b
* Wed Sep 6 2006 Dan Walsh <dwalsh@redhat.com> 1.30.28-3
d72d09b
- Fix fixfiles to handle multiple rpm and make -o work
d72d09b
1a2e0fd
* Fri Sep 1 2006 Dan Walsh <dwalsh@redhat.com> 1.30.28-2
1a2e0fd
- Apply patch
1a2e0fd
5f565a2
* Fri Sep 1 2006 Dan Walsh <dwalsh@redhat.com> 1.30.28-1
5f565a2
- Security fixes to run python in a more locked down manner
5f565a2
- More Translations
5f565a2
- Update to upstream
5f565a2
	* Merged fix for restorecon // handling from Erich Schubert.
5f565a2
	* Merged translations update and fixfiles fix from Dan Walsh.
5f565a2
8ff01f9
* Thu Aug 31 2006 Dan Walsh <dwalsh@redhat.com> 1.30.27-5
8ff01f9
- Change scripts to use /usr/sbin/python
8ff01f9
9361ca2
* Thu Aug 31 2006 Dan Walsh <dwalsh@redhat.com> 1.30.27-4
9361ca2
- Add -i qualified to restorecon to tell it to ignore files that do not exist
9361ca2
- Fixfiles also modified for this change
9361ca2
18b9b3a
* Thu Aug 31 2006 Dan Walsh <dwalsh@redhat.com> 1.30.27-3
18b9b3a
- Ignore sigpipe
18b9b3a
eab5cfc
* Thu Aug 31 2006 Dan Walsh <dwalsh@redhat.com> 1.30.27-2
eab5cfc
- Fix init script and add translations
eab5cfc
eab5cfc
* Thu Aug 24 2006 Dan Walsh <dwalsh@redhat.com> 1.30.27-1
eab5cfc
- Update to upstream
eab5cfc
	* Merged fix for restorecon symlink handling from Erich Schubert.
eab5cfc
c3d45a3
* Sat Aug 12 2006 Dan Walsh <dwalsh@redhat.com> 1.30.26-1
c3d45a3
- Update to upstream
c3d45a3
	* Merged semanage local file contexts patch from Chris PeBenito.
c3d45a3
- Fix fixfiles log creation
c3d45a3
- More translations
c3d45a3
d7dcede
* Thu Aug 3 2006 Dan Walsh <dwalsh@redhat.com> 1.30.25-1
d7dcede
- Update to upstream
d7dcede
	* Merged patch from Dan Walsh with:
d7dcede
	  * audit2allow: process MAC_POLICY_LOAD events
d7dcede
	  * newrole:  run shell with - prefix to start a login shell
d7dcede
	  * po:  po file updates
d7dcede
	  * restorecond:  bail if SELinux not enabled
d7dcede
	  * fixfiles: omit -q 
d7dcede
	  * genhomedircon:  fix exit code if non-root
d7dcede
	  * semodule_deps:  install man page
d7dcede
	* Merged secon Makefile fix from Joshua Brindle.
d7dcede
	* Merged netfilter contexts support patch from Chris PeBenito.
d7dcede
d06137b
* Wed Aug 2 2006 Dan Walsh <dwalsh@redhat.com> 1.30.22-3
d06137b
- Fix audit2allow to handle reload of policy
d06137b
7afda3c
* Wed Aug 2 2006 Dan Walsh <dwalsh@redhat.com> 1.30.22-2
7afda3c
- Stop restorecond init script when selinux is not enabled
7afda3c
7a3df9c
* Tue Aug 1 2006 Dan Walsh <dwalsh@redhat.com> 1.30.22-1
7a3df9c
- Update to upstream
7a3df9c
	* Merged restorecond size_t fix from Joshua Brindle.
7a3df9c
	* Merged secon keycreate patch from Michael LeMay.
7a3df9c
	* Merged restorecond fixes from Dan Walsh.
7a3df9c
	  Merged updated po files from Dan Walsh.
7a3df9c
	* Merged python gettext patch from Stephen Bennett.
7a3df9c
	* Merged semodule_deps from Karl MacMillan.
7a3df9c
e165132
* Thu Jul 27 2006 Dan Walsh <dwalsh@redhat.com> 1.30.17-7
e165132
- Change newrole to exec a login shell to prevent suspend.
e165132
e165132
* Fri Jul 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.17-6
e165132
- Report error when selinux not enabled in restorecond
e165132
0e0690a
* Tue Jul 18 2006 Dan Walsh <dwalsh@redhat.com> 1.30.17-5
0e0690a
- Fix handling of restorecond
0e0690a
62b2cac
* Mon Jul 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30.17-4
62b2cac
- Fix creation of restorecond pidfile
62b2cac
abd7fb8
* Mon Jul 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30.17-3
abd7fb8
- Update translations
abd7fb8
- Update to new GCC
abd7fb8
7335c15
* Mon Jul 10 2006 Dan Walsh <dwalsh@redhat.com> 1.30.17-2
7335c15
- Add verbose flag to restorecond and update translations
7335c15
8804a0d
* Tue Jul 4 2006 Dan Walsh <dwalsh@redhat.com> 1.30.17-1
8804a0d
- Update to upstream
8804a0d
	* Lindent.
8804a0d
	* Merged patch from Dan Walsh with:
8804a0d
	  * -p option (progress) for setfiles and restorecon.
8804a0d
	  * disable context translation for setfiles and restorecon.
8804a0d
	  * on/off values for setsebool.
8804a0d
	* Merged setfiles and semodule_link fixes from Joshua Brindle.
8804a0d
	
e414038
* Thu Jun 22 2006 Dan Walsh <dwalsh@redhat.com> 1.30.14-5
e414038
- Add progress indicator on fixfiles/setfiles/restorecon
e414038
30ac949
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.14-4
30ac949
- Don't use translations with matchpathcon
30ac949
90f5b53
* Tue Jun 20 2006 Dan Walsh <dwalsh@redhat.com> 1.30.14-3
90f5b53
- Prompt for selinux-policy-devel package in audit2allow
90f5b53
4830f6f
* Mon Jun 19 2006 Dan Walsh <dwalsh@redhat.com> 1.30.14-2
4830f6f
- Allow setsebool to use on/off
4830f6f
- Update translations
4830f6f
0f0c842
* Fri Jun 16 2006 Dan Walsh <dwalsh@redhat.com> 1.30.14-1
0f0c842
- Update to upstream
0f0c842
	* Merged fix for setsebool error path from Serge Hallyn.
0f0c842
	* Merged patch from Dan Walsh with:
0f0c842
	*    Updated po files.
0f0c842
	*    Fixes for genhomedircon and seobject.
0f0c842
	*    Audit message for mass relabel by setfiles.
0f0c842
jantill 030a28b
* Tue Jun 13 2006 James Antill <jantill@redhat.com> 1.30.12-5
jantill 030a28b
- Update audit mass relabel to only compile in when audit is installed.
jantill 030a28b
3b9583e
* Mon Jun 12 2006 Dan Walsh <dwalsh@redhat.com> 1.30.12-4
3b9583e
- Update to required versions
97edb5d
- Update translation
3b9583e
d3fac0d
* Wed Jun 7 2006 Dan Walsh <dwalsh@redhat.com> 1.30.12-3
d3fac0d
- Fix shell selection
d3fac0d
4324771
* Mon Jun 5 2006 Dan Walsh <dwalsh@redhat.com> 1.30.12-2
4324771
- Add BuildRequires for gettext
4324771
d60d42b
* Mon Jun 5 2006 Dan Walsh <dwalsh@redhat.com> 1.30.12-1
d60d42b
	* Updated fixfiles script for new setfiles location in /sbin.
d60d42b
236c158
* Tue May 30 2006 Dan Walsh <dwalsh@redhat.com> 1.30.11-1
236c158
- Update to upstream
236c158
	* Merged more translations from Dan Walsh.
236c158
	* Merged patch to relocate setfiles to /sbin for early relabel
236c158
	  when /usr might not be mounted from Dan Walsh.
236c158
	* Merged semanage/seobject patch to preserve fcontext ordering in list.
236c158
	* Merged secon patch from James Antill.
236c158
87674a8
* Fri May 26 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-4
87674a8
- Fix seobject.py to not sort the file_context file.
87674a8
- move setfiles to /sbin
87674a8
jantill bd45f11
* Wed May 24 2006 James Antill <jantill@redhat.com> 1.30.10-3
jantill bd45f11
- secon man page and getopt fixes.
jantill bd45f11
- Enable mass relabel audit, even though it doesn't work.
jantill bd45f11
jantill 126faf5
* Wed May 24 2006 James Antill <jantill@redhat.com> 1.30.10-2
jantill 126faf5
- secon fixes for --self-exec etc.
jantill 126faf5
- secon change from level => sensitivity, add clearance.
jantill 126faf5
- Add mass relabel AUDIT patch, but disable it until kernel problem solved.
jantill 126faf5
780ce9d
* Tue May 24 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-1
780ce9d
- Update to upstream
780ce9d
	* Merged patch with updates to audit2allow, secon, genhomedircon,
780ce9d
	  and semanage from Dan Walsh.
780ce9d
30887f2
* Sat May 20 2006 Dan Walsh <dwalsh@redhat.com> 1.30.9-4
30887f2
- Fix exception in genhomedircon
30887f2
3282f8e
* Mon May 15 2006 James Antill <jantill@redhat.com> 1.30.9-3
3282f8e
- Add rhpl dependancy
3282f8e
jantill 17530a7
* Mon May 15 2006 James Antill <jantill@redhat.com> 1.30.9-2
jantill 17530a7
- Add secon man page and prompt options.
jantill 17530a7
8c88187
* Mon May 15 2006 Dan Walsh <dwalsh@redhat.com> 1.30.9-1
8c88187
- Update to upstream
8c88187
	* Fixed audit2allow and po Makefiles for DESTDIR= builds.
8c88187
	* Merged .po file patch from Dan Walsh.
8c88187
	* Merged bug fix for genhomedircon.
8c88187
4d204b2
* Wed May 10 2006 Dan Walsh <dwalsh@redhat.com> 1.30.8-2
4d204b2
- Fix exception on bad file_context
4d204b2
9b675df
* Mon May 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.8-1
9b675df
- Update to upstream
9b675df
	* Merged fix warnings patch from Karl MacMillan.
9b675df
	* Merged patch from Dan Walsh.
9b675df
	  This includes audit2allow changes for analysis plugins,
9b675df
	  internationalization support for several additional programs 
9b675df
	  and added po files, some fixes for semanage, and several cleanups.
9b675df
	  It also adds a new secon utility.
9b675df
d60124d
* Sun May 7 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-5
d60124d
- Fix genhomedircon to catch duplicate homedir problem
d60124d
cf3ea24
* Thu May 4 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-4
cf3ea24
- Add secon program
cf3ea24
- Add translations
cf3ea24
6705ebd
* Thu Apr 20 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-3
6705ebd
- Fix check for "msg"
6705ebd
6705ebd
* Mon Apr 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-2
997b60d
- Ship avc.py
997b60d
e94e3a0
* Fri Apr 14 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-1
333aa50
- Add /etc/samba/secrets.tdb to restorecond.conf
3bce442
- Update from upstream
e94e3a0
	* Merged semanage prefix support from Russell Coker.
3bce442
	* Added a test to setfiles to check that the spec file is
3bce442
	  a regular file.
3bce442
93ddabd
* Thu Apr 06 2006 Karsten Hopp <karsten@redhat.de> 1.30.4-4
93ddabd
- added some missing buildrequires
93ddabd
- added Requires: initscripts for /sbin/service
93ddabd
29c2369
* Thu Apr 06 2006 Karsten Hopp <karsten@redhat.de> 1.30.4-3
29c2369
- use absolute path /sbin/service
29c2369
cf3ea24
* Wed Apr 5 2006 Dan Walsh <dwalsh@redhat.com> 1.30.4-2
a7b6d1a
- Fix audit2allow to not require ausearch.
a7b6d1a
- Fix man page
a7b6d1a
- Add libflashplayer to restorecond.conf
a7b6d1a
2f73ae6
* Wed Mar 29 2006 Dan Walsh <dwalsh@redhat.com> 1.30.4-1
2f73ae6
- Update from upstream
2f73ae6
	* Merged audit2allow fixes for refpolicy from Dan Walsh.
2f73ae6
	* Merged fixfiles patch from Dan Walsh.
2f73ae6
	* Merged restorecond daemon from Dan Walsh.
2f73ae6
	* Merged semanage non-MLS fixes from Chris PeBenito.
2f73ae6
	* Merged semanage and semodule man page examples from Thomas Bleher.
2f73ae6
2f73ae6
* Tue Mar 28 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-4
a631858
- Clean up reference policy generation in audit2allow
a631858
19ac317
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-3
19ac317
- Add IN_MOVED_TO to catch renames
19ac317
4d22704
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-2
4d22704
- make restorecond only ignore non directories with lnk > 1
4d22704
70c74b9
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-1
70c74b9
- Make audit2allow translate dontaudit as well as allow rules
70c74b9
- Update from upstream
70c74b9
	* Merged semanage labeling prefix patch from Ivan Gyurdiev.
70c74b9
0965f99
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30-5
0965f99
- Fix audit2allow to retrieve dontaudit rules
0965f99
751b4ff
* Mon Mar 20 2006 Dan Walsh <dwalsh@redhat.com> 1.30-4
751b4ff
- Open file descriptor to make sure file does not change from underneath.
751b4ff
2fc1002
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30-3
2fc1002
- Fixes for restorecond attack via symlinks
2fc1002
- Fixes for fixfiles
2fc1002
c5e1e98
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30-2
c5e1e98
- Restorecon has to handle suspend/resume
c5e1e98
a92bc1d
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30-1
a92bc1d
- Update to upstream
a92bc1d
65ff0bc
* Fri Mar 10 2006 Dan Walsh <dwalsh@redhat.com> 1.29.27-1
65ff0bc
- Add restorecond
65ff0bc
db3eff2
* Fri Mar 10 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-6
db3eff2
- Remove prereq
db3eff2
971815a
* Mon Mar 6 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-5
971815a
- Fix audit2allow to generate all rules
971815a
a239583
* Fri Mar 3 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-4
a239583
- Minor fixes to chcat and semanage
a239583
a239583
* Sat Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-3
a239583
- Add missing setsebool man page
a239583
93779e5
* Thu Feb 23 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-2
93779e5
- Change audit2allow to use devel instead of refpolicy
93779e5
93779e5
* Mon Feb 20 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-1
0c62d7e
- Update from upstream
0c62d7e
	* Merged semanage bug fix patch from Ivan Gyurdiev.
0c62d7e
	* Merged improve bindings patch from Ivan Gyurdiev.
0c62d7e
	* Merged semanage usage patch from Ivan Gyurdiev.
0c62d7e
	* Merged use PyList patch from Ivan Gyurdiev.
0c62d7e
15119ec
* Mon Feb 13 2006 Dan Walsh <dwalsh@redhat.com> 1.29.23-1
15119ec
- Update from upstream
15119ec
	* Merged newrole -V/--version support from Glauber de Oliveira Costa.
15119ec
	* Merged genhomedircon prefix patch from Dan Walsh.
15119ec
	* Merged optionals in base patch from Joshua Brindle.
15119ec
c2f80b6
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 1.29.20-2.1
c2f80b6
- bump again for double-long bug on ppc(64)
c2f80b6
4c107ae
* Tue Feb 07 2006 Dan Walsh <dwalsh@redhat.com> 1.29.20-2
4c107ae
- Fix auditing to semanage
4c107ae
- Change genhomedircon to use new prefix interface in libselinux
4c107ae
4947032
* Tue Feb 07 2006 Dan Walsh <dwalsh@redhat.com> 1.29.20-1
4947032
- Update from upstream
4947032
	* Merged seuser/user_extra support patch to semodule_package 
4947032
	  from Joshua Brindle.
4947032
	* Merged getopt type fix for semodule_link/expand and sestatus
4947032
	  from Chris PeBenito.
4947032
- Fix genhomedircon output
4947032
4eac240
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 1.29.18-2.1
4eac240
- rebuilt for new gcc4.1 snapshot and glibc changes
4eac240
239bbcc
* Fri Feb 3 2006 Dan Walsh <dwalsh@redhat.com> 1.29.18-2
239bbcc
- Add auditing to semanage
239bbcc
51ac56c
* Thu Feb 2 2006 Dan Walsh <dwalsh@redhat.com> 1.29.18-1
51ac56c
- Update from upstream
51ac56c
	* Merged clone record on set_con patch from Ivan Gyurdiev.
51ac56c
ca7a726
* Mon Jan 30 2006 Dan Walsh <dwalsh@redhat.com> 1.29.17-1
ca7a726
- Update from upstream
ca7a726
	* Merged genhomedircon fix from Dan Walsh.
ca7a726
	* Merged seusers.system patch from Ivan Gyurdiev.
ca7a726
	* Merged improve port/fcontext API patch from Ivan Gyurdiev.
ca7a726
	* Merged genhomedircon patch from Dan Walsh.
ca7a726
b499644
* Fri Jan 27 2006 Dan Walsh <dwalsh@redhat.com> 1.29.15-1
b499644
- Update from upstream
b499644
	* Merged newrole audit patch from Steve Grubb.
b499644
	* Merged seuser -> seuser local rename patch from Ivan Gyurdiev.
b499644
	* Merged semanage and semodule access check patches from Joshua Brindle.
b499644
* Wed Jan 25 2006 Dan Walsh <dwalsh@redhat.com> 1.29.12-1
b499644
- Add a default of /export/home
b499644
a336777
* Wed Jan 25 2006 Dan Walsh <dwalsh@redhat.com> 1.29.11-3
a336777
- Cleanup of the patch
a336777
a1b2119
* Wed Jan 25 2006 Dan Walsh <dwalsh@redhat.com> 1.29.11-2
a1b2119
- Correct handling of symbolic links in restorecon
a1b2119
f3502b2
* Wed Jan 25 2006 Dan Walsh <dwalsh@redhat.com> 1.29.11-1
f3502b2
- Added translation support to semanage
f3502b2
- Update from upstream
f3502b2
	* Modified newrole and run_init to use the loginuid when
f3502b2
	  supported to obtain the Linux user identity to re-authenticate,
f3502b2
	  and to fall back to real uid.  Dropped the use of the SELinux
f3502b2
	  user identity, as Linux users are now mapped to SELinux users
f3502b2
	  via seusers and the SELinux user identity space is separate.
f3502b2
	* Merged semanage bug fixes from Ivan Gyurdiev.
f3502b2
	* Merged semanage fixes from Russell Coker.
f3502b2
	* Merged chcat.8 and genhomedircon patches from Dan Walsh.
f3502b2
2ff281d
* Thu Jan 19 2006 Dan Walsh <dwalsh@redhat.com> 1.29.9-2
2ff281d
- Fix genhomedircon to work on MLS policy
2ff281d
2ef5159
* Thu Jan 19 2006 Dan Walsh <dwalsh@redhat.com> 1.29.9-1
2ef5159
- Update to match NSA
2ef5159
	* Merged chcat, semanage, and setsebool patches from Dan Walsh.
2ef5159
f8ffb4e
* Thu Jan 19 2006 Dan Walsh <dwalsh@redhat.com> 1.29.8-4
f8ffb4e
- Fixes for "add"-"modify" error messages
f8ffb4e
- Fixes for chcat
f8ffb4e
3fe64b5
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 1.29.8-3
3fe64b5
- Add management of translation file to semaange and seobject
3fe64b5
8c7652f
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 1.29.8-2
8c7652f
- Fix chcat -l -L to work while not root
8c7652f
02097a7
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 1.29.8-1
02097a7
- Update to match NSA
02097a7
	* Merged semanage fixes from Ivan Gyurdiev.
02097a7
	* Merged semanage fixes from Russell Coker.
02097a7
	* Merged chcat, genhomedircon, and semanage diffs from Dan Walsh.
02097a7
02097a7
* Tue Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-4
02097a7
- Update chcat to manage user categories also
02097a7
37eaabd
* Sat Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-3
37eaabd
- Add check for root for semanage, genhomedircon 
37eaabd
400cff8
* Sat Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-2
400cff8
- Add ivans patch
400cff8
03f7110
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-1
03f7110
- Update to match NSA
03f7110
	* Merged newrole cleanup patch from Steve Grubb.
03f7110
	* Merged setfiles/restorecon performance patch from Russell Coker.
03f7110
	* Merged genhomedircon and semanage patches from Dan Walsh.
03f7110
	* Merged remove add_local/set_local patch from Ivan Gyurdiev.
03f7110
3767b92
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-3
3767b92
- Fixes for mls policy
3767b92
a76ee7d
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-2
a76ee7d
- Update semanage and split out seobject
a76ee7d
- Fix labeleing of home_root
a76ee7d
1245d1f
* Thu Jan 5 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-1
1245d1f
- Update to match NSA
1245d1f
	* Added filename to semodule error reporting.
1245d1f
cdca00d
* Thu Jan 5 2006 Dan Walsh <dwalsh@redhat.com> 1.29.4-1
cdca00d
- Update to match NSA
cdca00d
	* Merged genhomedircon and semanage patch from Dan Walsh.
cdca00d
	* Changed semodule error reporting to include argv[0].
cdca00d
f1e361e
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 1.29.3-1
f1e361e
- Update to match NSA
f1e361e
	* Merged semanage getpwnam bug fix from Serge Hallyn (IBM).
f1e361e
	* Merged patch series from Ivan Gyurdiev.
f1e361e
	  This includes patches to:
f1e361e
	  - cleanup setsebool
f1e361e
	  - update setsebool to apply active booleans through libsemanage
f1e361e
	  - update semodule to use the new semanage_set_rebuild() interface
f1e361e
	  - fix various bugs in semanage
f1e361e
	* Merged patch from Dan Walsh (Red Hat).
f1e361e
	  This includes fixes for restorecon, chcat, fixfiles, genhomedircon,
f1e361e
	  and semanage.
f1e361e
3c5f6e8
* Mon Jan 2 2006 Dan Walsh <dwalsh@redhat.com> 1.29.2-10
3c5f6e8
- Fix restorecon to not say it is changing user section when -vv is specified
3c5f6e8
4c35281
* Tue Dec 27 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-9
4c35281
- Fixes for semanage, patch from Ivan and added a test script
4c35281
f7cf161
* Sat Dec 24 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-8
f7cf161
- Fix getpwnam call
f7cf161
2700d2d
* Fri Dec 23 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-7
2700d2d
- Anaconda fixes
2700d2d
ab201d7
* Thu Dec 22 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-6
ab201d7
- Turn off try catch block to debug anaconda failure
ab201d7
3646f65
* Tue Dec 20 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-5
3646f65
- More fixes for chcat
3646f65
7e64d5b
* Tue Dec 20 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-4
7e64d5b
- Add try catch for files that may not exists
7e64d5b
 
7e64d5b
* Mon Dec 19 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-3
235a937
- Remove commands from genhomedircon for installer
235a937
7238655
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-1
7238655
- Fix genhomedircon to work in installer
7238655
- Update to match NSA
7238655
	* Merged patch for chcat script from Dan Walsh.
7238655
d5d7128
* Fri Dec 9 2005 Dan Walsh <dwalsh@redhat.com> 1.29.1-2
5375535
- More fixes to chcat
5375535
2905d6f
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
2905d6f
- rebuilt
2905d6f
d4a154c
* Thu Dec 8 2005 Dan Walsh <dwalsh@redhat.com> 1.29.1-1
d4a154c
- Update to match NSA
d4a154c
	* Merged fix for audit2allow long option list from Dan Walsh.
d4a154c
	* Merged -r option for restorecon (alias for -R) from Dan Walsh.
d4a154c
	* Merged chcat script and man page from Dan Walsh.
d4a154c
78a6ed5
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 1.28-1
78a6ed5
- Update to match NSA
78a6ed5
- Add gfs support
78a6ed5
80b61a6
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.37-1
80b61a6
- Update to match NSA
80b61a6
- Add chcat to policycoreutils, adding +/- syntax
80b61a6
`
f32c1f3
* Tue Dec 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.36-2
f32c1f3
- Require new version of libsemanage
f32c1f3
f87e146
* Mon Dec 5 2005 Dan Walsh <dwalsh@redhat.com> 1.27.36-1
f87e146
- Update to match NSA
f87e146
	* Changed genhomedircon to warn on use of ROLE in homedir_template
f87e146
	  if using managed policy, as libsemanage does not yet support it.
15d8551
f87e146
* Sun Dec 4 2005 Dan Walsh <dwalsh@redhat.com> 1.27.35-1
7f5880a
- Update to match NSA
7f5880a
	* Merged genhomedircon bug fix from Dan Walsh.
7f5880a
	* Revised semodule* man pages to refer to checkmodule and
7f5880a
	  to include example sections.
7f5880a
7f5880a
* Thu Dec 1 2005 Dan Walsh <dwalsh@redhat.com> 1.27.33-1
b36bfa0
- Update to match NSA
b36bfa0
	* Merged audit2allow --tefile and --fcfile support from Dan Walsh.
b36bfa0
	* Merged genhomedircon fix from Dan Walsh.
b36bfa0
	* Merged semodule* man pages from Dan Walsh, and edited them.
b36bfa0
	* Changed setfiles to set the MATCHPATHCON_VALIDATE flag to
b36bfa0
	  retain validation/canonicalization of contexts during init.
b36bfa0
f9db9c1
* Wed Nov 30 2005 Dan Walsh <dwalsh@redhat.com> 1.27.31-1
f9db9c1
- Update to match NSA
f9db9c1
	* Changed genhomedircon to always use user_r for the role in the
f9db9c1
	  managed case since user_get_defrole is broken.
f9db9c1
- Add te file capabilities to audit2allow
f9db9c1
- Add man pages for semodule
f9db9c1
ecae888
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 1.27.30-1
ecae888
- Update to match NSA
ecae888
	* Merged sestatus, audit2allow, and semanage patch from Dan Walsh.
ecae888
	* Fixed semodule -v option.
ecae888
ecae888
* Mon Nov 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.29-1
0d00568
- Update to match NSA
0d00568
	* Merged audit2allow python script from Dan Walsh.
0d00568
	  (old script moved to audit2allow.perl, will be removed later).
0d00568
	* Merged genhomedircon fixes from Dan Walsh.
0d00568
	* Merged semodule quieting patch from Dan Walsh
0d00568
	  (inverts default, use -v to restore original behavior).
0d00568
a770942
* Thu Nov 17 2005 Dan Walsh <dwalsh@redhat.com> 1.27.28-3
a770942
- Audit2allow
a770942
	* Add more error checking
a770942
	* Add gen policy package
a770942
	* Add gen requires
a770942
c264106
* Wed Nov 16 2005 Dan Walsh <dwalsh@redhat.com> 1.27.28-2
15d8551
- Update to match NSA
15d8551
	* Merged genhomedircon rewrite from Dan Walsh.
15d8551
- Rewrite audit2allow to python
15d8551
e276994
* Mon Nov 14 2005 Dan Walsh <dwalsh@redhat.com> 1.27.27-5
7fb8345
- Fix genhomedircon to work with non libsemanage systems
7fb8345
e48e95e
* Fri Nov 11 2005 Dan Walsh <dwalsh@redhat.com> 1.27.27-3
6c7ca7b
- Patch genhomedircon to use libsemanage.py stuff
6c7ca7b
d14b868
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 1.27.27-1
d14b868
- Update to match NSA
d14b868
	* Merged setsebool cleanup patch from Ivan Gyurdiev.
d14b868
0bfa56b
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 1.27.26-4
77fc72c
- Fix genhomedircon to use seusers file, temporary fix until swigified semanage
54ecf23
03496a1
* Tue Nov 8 2005 Dan Walsh <dwalsh@redhat.com> 1.27.26-1
03496a1
	* Added -B (--build) option to semodule to force a rebuild.
03496a1
	* Reverted setsebool patch to call semanage_set_reload_bools().
03496a1
	* Changed setsebool to disable policy reload and to call
03496a1
	  security_set_boolean_list to update the runtime booleans.
03496a1
	* Changed setfiles -c to use new flag to set_matchpathcon_flags()
03496a1
	  to disable context translation by matchpathcon_init().
03496a1
cae7e9a
* Tue Nov 8 2005 Dan Walsh <dwalsh@redhat.com> 1.27.23-1
cae7e9a
- Update to match NSA
cae7e9a
	* Changed setfiles for the context canonicalization support.
cae7e9a
	* Changed setsebool to call semanage_is_managed() interface
cae7e9a
	  and fall back to security_set_boolean_list() if policy is
cae7e9a
	  not managed.
cae7e9a
	* Merged setsebool memory leak fix from Ivan Gyurdiev.
cae7e9a
	* Merged setsebool patch to call semanage_set_reload_bools()
cae7e9a
	  interface from Ivan Gyurdiev.
cae7e9a
3b83aa4
* Mon Nov 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.20-1
3b83aa4
- Update to match NSA
3b83aa4
	* Merged setsebool patch from Ivan Gyurdiev.
3b83aa4
	  This moves setsebool from libselinux/utils to policycoreutils,
3b83aa4
	  and rewrites it to use libsemanage for permanent boolean changes.
3b83aa4
9886561
* Tue Oct 25 2005 Dan Walsh <dwalsh@redhat.com> 1.27.19-2
9886561
- Rebuild to use latest libselinux, libsemanage, and libsepol
9886561
af9f444
* Tue Oct 25 2005 Dan Walsh <dwalsh@redhat.com> 1.27.19-1
af9f444
- Update to match NSA
af9f444
	* Merged semodule support for reload, noreload, and store options
af9f444
	  from Joshua Brindle.
af9f444
	* Merged semodule_package rewrite from Joshua Brindle.
af9f444
e2539cf
* Thu Oct 20 2005 Dan Walsh <dwalsh@redhat.com> 1.27.18-1
e2539cf
- Update to match NSA
e2539cf
	* Cleaned up usage and error messages and releasing of memory by
e2539cf
   	  semodule_* utilities.
e2539cf
	* Corrected error reporting by semodule.
e2539cf
	* Updated semodule_expand for change to sepol interface.
e2539cf
	* Merged fixes for make DESTDIR= builds from Joshua Brindle.
e2539cf
10bbcc6
* Tue Oct 18 2005 Dan Walsh <dwalsh@redhat.com> 1.27.14-1
10bbcc6
- Update to match NSA
10bbcc6
	* Updated semodule_package for sepol interface changes.
10bbcc6
0f61d9e
* Tue Oct 18 2005 Dan Walsh <dwalsh@redhat.com> 1.27.13-1
0f61d9e
- Update to match NSA
0f61d9e
	* Updated semodule_expand/link for sepol interface changes.
0f61d9e
95a9889
* Sat Oct 15 2005 Dan Walsh <dwalsh@redhat.com> 1.27.12-1
95a9889
- Update to match NSA
95a9889
	* Merged non-PAM Makefile support for newrole and run_init from Timothy Wood.
95a9889
e4ea758
* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 1.27.11-1
e4ea758
- Update to match NSA
e4ea758
	* Updated semodule_expand to use get interfaces for hidden sepol_module_package type.
e4ea758
	* Merged newrole and run_init pam config patches from Dan Walsh (Red Hat).
e4ea758
	* Merged fixfiles patch from Dan Walsh (Red Hat).
e4ea758
	* Updated semodule for removal of semanage_strerror.
e4ea758
e4ea758
b3429ef
* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 1.27.7-2
b3429ef
- Fix run_init.pamd and spec file
b3429ef
f30e755
* Wed Oct 12 2005 Dan Walsh <dwalsh@redhat.com> 1.27.7-1
f30e755
- Update to match NSA
f30e755
	* Updated semodule_link and semodule_expand to use shared libsepol.
f30e755
	Fixed audit2why to call policydb_init prior to policydb_read (still
f30e755
	uses the static libsepol).
f30e755
6c28dbb
* Mon Oct 10 2005 Dan Walsh <dwalsh@redhat.com> 1.27.6-1
6c28dbb
- Update to match NSA
6c28dbb
	* Updated for changes to libsepol. 
6c28dbb
	Changed semodule and semodule_package to use the shared libsepol.
6c28dbb
	Disabled build of semodule_link and semodule_expand for now.
6c28dbb
	Updated audit2why for relocated policydb internal headers,
6c28dbb
	still needs to be converted to a shared lib interface.
6c28dbb
edae444
* Fri Oct 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.5-3
69c20bd
- Update newrole pam file to remove pam-stack
edae444
- Update run_init pam file to remove pam-stack
69c20bd
ab21aae
* Thu Oct 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.5-1
ab21aae
- Update to match NSA
ab21aae
	* Fixed warnings in load_policy.
ab21aae
	* Rewrote load_policy to use the new selinux_mkload_policy()
ab21aae
	interface provided by libselinux.
ab21aae
828e5b0
* Wed Oct 5 2005 Dan Walsh <dwalsh@redhat.com> 1.27.3-2
828e5b0
- Rebuild with newer libararies 
828e5b0
828e5b0
* Wed Sep 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.3-1
4a318b2
- Update to match NSA
4a318b2
	* Merged patch to update semodule to the new libsemanage API
4a318b2
	and improve the user interface from Karl MacMillan (Tresys).
4a318b2
	* Modified semodule for the create/connect API split.
4a318b2
4a318b2
* Wed Sep 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.2-2
996a3ac
- More fixes to stop find from following nfs paths
996a3ac
a23b56f
* Wed Sep 21 2005 Dan Walsh <dwalsh@redhat.com> 1.27.2-1
a23b56f
- Update to match NSA
a23b56f
	* Merged run_init open_init_pty bug fix from Manoj Srivastava
a23b56f
	  (unblock SIGCHLD).  Bug reported by Erich Schubert.
a23b56f
e2f354a
* Tue Sep 20 2005 Dan Walsh <dwalsh@redhat.com> 1.27.1-1
e2f354a
- Update to match NSA
e2f354a
	* Merged error shadowing bug fix for restorecon from Dan Walsh.
e2f354a
	* Merged setfiles usage/man page update for -r option from Dan Walsh.
e2f354a
	* Merged fixfiles -C patch to ignore :s0 addition on update
e2f354a
	  to a MCS/MLS policy from Dan Walsh.
e2f354a
b14fed2
* Thu Sep 15 2005 Dan Walsh <dwalsh@redhat.com> 1.26-3
b14fed2
- Add chcat script for use with chcon.
b14fed2
aa4225a
* Tue Sep 13 2005 Dan Walsh <dwalsh@redhat.com> 1.26-2
aa4225a
- Fix restorecon to exit with error code
aa4225a
a128573
* Mon Sep 12 2005 Dan Walsh <dwalsh@redhat.com> 1.26-1
a128573
	* Updated version for release.
a128573
35b57c9
* Tue Sep 6 2005 Dan Walsh <dwalsh@redhat.com> 1.25.9-2
35b57c9
- Add prereq for mount command
35b57c9
7800ad0
* Thu Sep 1 2005 Dan Walsh <dwalsh@redhat.com> 1.25.9-1
7800ad0
- Update to match NSA
7800ad0
	* Changed setfiles -c to translate the context to raw format
7800ad0
	prior to calling libsepol.
7800ad0
7800ad0
* Fri Aug 26 2005 Dan Walsh <dwalsh@redhat.com> 1.25.7-3
7800ad0
- Use new version of libsemange and require it for install
7800ad0
7800ad0
* Fri Aug 26 2005 Dan Walsh <dwalsh@redhat.com> 1.25.7-2
7800ad0
- Ignore s0 in file context
7800ad0
603d6fd
* Thu Aug 25 2005 Dan Walsh <dwalsh@redhat.com> 1.25.7-1
603d6fd
- Update to match NSA
603d6fd
	* Merged patch for fixfiles -C from Dan Walsh.
603d6fd
4172c15
* Tue Aug 23 2005 Dan Walsh <dwalsh@redhat.com> 1.25.6-1
4172c15
- Update to match NSA
4172c15
	* Merged fixes for semodule_link and sestatus from Serge Hallyn (IBM).
4172c15
	  Bugs found by Coverity.
4172c15
f2d4996
* Mon Aug 22 2005 Dan Walsh <dwalsh@redhat.com> 1.25.5-3
f2d4996
- Fix fixfiles to call sort -u followed by sort -d.
f2d4996
e817f89
* Wed Aug 17 2005 Dan Walsh <dwalsh@redhat.com> 1.25.5-2
e817f89
- Change fixfiles to ignore /home directory on updates
e817f89
3bab395
* Fri Aug 5 2005 Dan Walsh <dwalsh@redhat.com> 1.25.5-1
496e664
- Update to match NSA
496e664
	* Merged patch to move module read/write code from libsemanage
496e664
	  to libsepol from Jason Tang (Tresys).
496e664
146de04
* Thu Jul 28 2005 Dan Walsh <dwalsh@redhat.com> 1.25.4-1
146de04
- Update to match NSA
146de04
	* Changed semodule* to link with libsemanage.
146de04
146de04
* Wed Jul 27 2005 Dan Walsh <dwalsh@redhat.com> 1.25.3-1
3ff1aeb
- Update to match NSA
3ff1aeb
	* Merged restorecon patch from Ivan Gyurdiev.
3ff1aeb
3ff1aeb
* Mon Jul 18 2005 Dan Walsh <dwalsh@redhat.com> 1.25.2-1
3ff1aeb
- Update to match NSA
3ff1aeb
	* Merged load_policy, newrole, and genhomedircon patches from Red Hat.
3ff1aeb
8db2885
* Thu Jul 7 2005 Dan Walsh <dwalsh@redhat.com> 1.25.1-1
8db2885
- Update to match NSA
8db2885
	* Merged loadable module support from Tresys Technology.
8db2885
2691608
* Wed Jun 29 2005 Dan Walsh <dwalsh@redhat.com> 1.24-1
2691608
- Update to match NSA
2691608
	* Updated version for release.
2691608
af6aa62
* Tue Jun 14 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-4
af6aa62
- Fix Ivan's patch for user role changes 
af6aa62
ee898f2
* Sat May 28 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-3
ee898f2
- Add Ivan's patch for user role changes in genhomedircon
ee898f2
6124877
* Thu May 26 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-2
6124877
- Fix warning message on reload of booleans
6124877
8db2885
77b3c78
* Fri May 20 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-1
77b3c78
- Update to match NSA
77b3c78
	* Merged fixfiles and newrole patch from Dan Walsh.
77b3c78
	* Merged audit2why man page from Dan Walsh.
77b3c78
be1c1f2
* Thu May 19 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-2
be1c1f2
- Add call to pam_acct_mgmt in newrole.
be1c1f2
abd6b8a
* Tue May 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-1
abd6b8a
- Update to match NSA
abd6b8a
	* Extended audit2why to incorporate booleans and local user 
abd6b8a
	  settings when analyzing audit messages.
abd6b8a
49e5ce8
* Mon May 16 2005 Dan Walsh <dwalsh@redhat.com> 1.23.9-1
49e5ce8
- Update to match NSA
49e5ce8
	* Updated audit2why for sepol_ prefixes on Flask types to
49e5ce8
	  avoid namespace collision with libselinux, and to 
49e5ce8
	  include <selinux/selinux.h> now.
49e5ce8
a618e17
* Fri May 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.8-1
a618e17
- Fix fixfiles to accept -f
a618e17
- Update to match NSA
a618e17
	* Added audit2why utility.
a618e17
9bc29a0
* Fri Apr 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-1
60aab1a
- Change -f flag in fixfiles to remove stuff from /tmp
60aab1a
- Change -F flag to pass -F flag  to restorecon/fixfiles.  (IE Force relabel).
60aab1a
7f5e289
* Thu Apr 14 2005 Dan Walsh <dwalsh@redhat.com> 1.23.6-1
7f5e289
- Update to match NSA
7f5e289
	* Fixed signed/unsigned pointer bug in load_policy.
7f5e289
	* Reverted context validation patch for genhomedircon.
7f5e289
6216546
* Wed Apr 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.5-1
6216546
- Update to match NSA
7f5e289
	* Reverted load_policy is_selinux_enabled patch from Dan Walsh.
7f5e289
	  Otherwise, an initial policy load cannot be performed using
7f5e289
	  load_policy, e.g. for anaconda.
7f5e289
6216546
d513bef
* Mon Apr 11 2005 Dan Walsh <dwalsh@redhat.com> 1.23.4-3
d513bef
- remove is_selinux_enabled check from load_policy  (Bad idea)
f9d71f4
feb45d8
* Mon Apr 11 2005 Dan Walsh <dwalsh@redhat.com> 1.23.4-1
feb45d8
- Update to version from NSA
feb45d8
	* Merged load_policy is_selinux_enabled patch from Dan Walsh.
feb45d8
	* Merged restorecon verbose output patch from Dan Walsh.
feb45d8
	* Merged setfiles altroot patch from Chris PeBenito.
feb45d8
ae8bbf5
* Thu Apr 7 2005 Dan Walsh <dwalsh@redhat.com> 1.23.3-2
ae8bbf5
- Don't run load_policy on a non SELinux kernel.
ae8bbf5
2919c0f
* Wed Apr 6 2005 Dan Walsh <dwalsh@redhat.com> 1.23.3-1
2919c0f
- Update to version from NSA
2919c0f
        * Merged context validation patch for genhomedircon from Eric Paris.
2919c0f
- Fix verbose output of restorecon
2919c0f
bd862ff
* Thu Mar 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-1
bd862ff
- Update to version from NSA
bd862ff
	* Changed setfiles -c to call set_matchpathcon_flags(3) to
bd862ff
	  turn off processing of .homedirs and .local.
bd862ff
9874bbb
* Tue Mar 15 2005 Dan Walsh <dwalsh@redhat.com> 1.23.1-1
9874bbb
- Update to released version from NSA
9874bbb
	* Merged rewrite of genhomedircon by Eric Paris.
9874bbb
	* Changed fixfiles to relabel jfs since it now supports security xattrs
9874bbb
	  (as of 2.6.11).  Removed reiserfs until 2.6.12 is released with 
9874bbb
	  fixed support for reiserfs and selinux.
9874bbb
4074512
* Thu Mar 10 2005 Dan Walsh <dwalsh@redhat.com> 1.22-2
69a80f1
- Update to released version from NSA
69a80f1
- Patch genhomedircon to handle passwd in different places.
69a80f1
c40c765
* Wed Mar 9 2005 Dan Walsh <dwalsh@redhat.com> 1.21.22-2
c40c765
- Fix genhomedircon to not put bad userad error in file_contexts.homedir
c40c765
1c0e342
* Tue Mar 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.22-1
1c0e342
- Cleanup error reporting
1c0e342
c46a192
* Tue Mar 1 2005 Dan Walsh <dwalsh@redhat.com> 1.21.21-1
c46a192
	* Merged load_policy and genhomedircon patch from Dan Walsh.
c46a192
8971d9a
* Mon Feb 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-3
8971d9a
- Fix genhomedircon to add extr "\n"
8971d9a
e4e544e
* Fri Feb 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-2
e4e544e
- Fix genhomedircon to handle blank users
e4e544e
12b6a62
* Fri Feb 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-1
12b6a62
- Update to latest from NSA
12b6a62
- Add call to libsepol
12b6a62
6723998
* Thu Feb 23 2005 Dan Walsh <dwalsh@redhat.com> 1.21.19-4
8788976
- Fix genhomedircon to handle root 
6723998
- Fix fixfiles to better handle file system types
8788976
4202db9
* Wed Feb 23 2005 Dan Walsh <dwalsh@redhat.com> 1.21.19-2
4202db9
- Fix genhomedircon to handle spaces in SELINUXPOLICYTYPE
4202db9
ba42e19
* Tue Feb 22 2005 Dan Walsh <dwalsh@redhat.com> 1.21.19-1
ba42e19
- Update to latest from NSA
ba42e19
        * Merged several fixes from Ulrich Drepper.
ba42e19
485d2dc
* Mon Feb 21 2005 Dan Walsh <dwalsh@redhat.com> 1.21.18-2
485d2dc
- Apply Uli patch
485d2dc
	* The Makefiles should use the -Wall option even if compiled in beehive
485d2dc
	* Add -W, too
485d2dc
	* use -Werror when used outside of beehive.  This could also be used unconditionally
485d2dc
	* setfiles/setfiles.c: fix resulting warning
485d2dc
	* restorecon/restorecon.c: Likewise
485d2dc
	* run_init/open_init_pty.c: argc hasn't been checked, the program would crash if
485d2dc
called without parameters.  ignore the return value of nice properly.
485d2dc
	* run_init: don't link with -ldl lutil
485d2dc
	* load_policy: that's the bad bug.  pointer to unsigned int is passed, size_t is
485d2dc
written to.  fails on 64-bit archs
485d2dc
	* sestatus: signed vs unsigned problem
485d2dc
	* newrole: don't link with -ldl
485d2dc
9cde604
* Sat Feb 19 2005 Dan Walsh <dwalsh@redhat.com> 1.21.18-1
9cde604
- Update to latest from NSA
9cde604
	* Changed load_policy to fall back to the original policy upon
9cde604
	  an error from sepol_genusers().
9cde604
86ff526
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.17-2
86ff526
- Only restorecon on ext[23], reiser and xfs
86ff526
f3e86ad
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.17-1
f3e86ad
- Update to latest from NSA
f3e86ad
	* Merged new genhomedircon script from Dan Walsh.
f3e86ad
	* Changed load_policy to call sepol_genusers().
f3e86ad
f3e86ad
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-9
f3e86ad
- Remove Red Hat rhpl usage
f3e86ad
- Add back in original syntax 
f3e86ad
- Update man page to match new syntax
f3e86ad
a5df244
* Fri Feb 11 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-8
5e0b927
- Fix genhomedircon regular expression
a5df244
- Fix exclude in restorecon 
5e0b927
7500758
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-5
95b0089
- Trap failure on write 
7379f2c
- Rewrite genhomedircon to generate file_context.homedirs
7500758
- several passes
7379f2c
cd9a16b
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-1
cd9a16b
- Update from NSA
cd9a16b
	* Changed relabel Makefile target to use restorecon.
cd9a16b
103aa47
* Wed Feb 9 2005 Dan Walsh <dwalsh@redhat.com> 1.21.14-1
103aa47
- Update from NSA
103aa47
	* Merged restorecon patch from Dan Walsh.
103aa47
41f522a
* Tue Feb 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.13-1
41f522a
- Update from NSA
41f522a
	* Merged further change to fixfiles -C from Dan Walsh.
41f522a
	* Merged updated fixfiles script from Dan Walsh.
41f522a
- Fix error handling of restorecon
41f522a
41f522a
9ebf8c9
* Mon Feb 7 2005 Dan Walsh <dwalsh@redhat.com> 1.21.12-2
9ebf8c9
- Fix sestatus for longer booleans
9ebf8c9
af48e39
* Wed Feb 2 2005 Dan Walsh <dwalsh@redhat.com> 1.21.12-1
af48e39
- More cleanup of fixfiles sed patch
af48e39
	* Merged further patches for restorecon/setfiles -e and fixfiles -C. 
af48e39
41933ac
* Wed Feb 2 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-2
41933ac
- More cleanup of fixfiles sed patch
41933ac
41933ac
* Mon Jan 31 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-1
829c705
- More cleanup of fixfiles sed patch
829c705
- Upgrade to latest from NSA
829c705
	* Merged patch for open_init_pty from Manoj Srivastava.
829c705
5823eec
* Fri Jan 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.9-1
5823eec
- More cleanup of sed patch
5823eec
- Upgrade to latest from NSA
5823eec
	* Merged updated fixfiles script from Dan Walsh.
5823eec
	* Merged updated man page for fixfiles from Dan Walsh and re-added unzipped.
5823eec
	* Reverted fixfiles patch for file_contexts.local; 
5823eec
	  obsoleted by setfiles rewrite.
5823eec
	* Merged error handling patch for restorecon from Dan Walsh.
5823eec
	* Merged semi raw mode for open_init_pty helper from Manoj Srivastava.
5823eec
	* Rewrote setfiles to use matchpathcon and the new interfaces
5823eec
	  exported by libselinux (>= 1.21.5).
5823eec
5823eec
91c4044
* Fri Jan 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.7-3
aba4d96
- Fix fixfiles patch
f22a263
- Upgrade to latest from NSA
f22a263
	* Prevent overflow of spec array in setfiles.
f22a263
- Add diff comparason between file_contexts to fixfiles
f22a263
- Allow restorecon to give an warning on file not found instead of exiting
f22a263
f5df4d1
* Thu Jan 27 2005 Dan Walsh <dwalsh@redhat.com> 1.21.5-1
f5df4d1
- Upgrade to latest from NSA
f5df4d1
	* Merged newrole -l support from Darrel Goeddel (TCS).
f5df4d1
- Fix genhomedircon STARTING_UID
f5df4d1
ba982e5
* Wed Jan 26 2005 Dan Walsh <dwalsh@redhat.com> 1.21.4-1
ba982e5
- Upgrade to latest from NSA
ba982e5
	* Merged fixfiles patch for file_contexts.local from Dan Walsh.
ba982e5
83027e5
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.3-2
83027e5
- Temp file needs to be created in /etc/selinux/POLICYTYPE/contexts/files/ directory.
83027e5
e1affd8
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.3-1
e1affd8
- Upgrade to latest from NSA
e1affd8
	* Fixed restorecon to not treat errors from is_context_customizable()
e1affd8
	  as a customizable context.
e1affd8
	* Merged setfiles/restorecon patch to not reset user field unless
e1affd8
	  -F option is specified from Dan Walsh.
e1affd8
	* Merged open_init_pty helper for run_init from Manoj Srivastava.
e1affd8
	* Merged audit2allow and genhomedircon man pages from Manoj Srivastava.
e1affd8
a64186f
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-3
b1d45be
- Don't change user componant if it is all that changed unless forced.
a64186f
- Change fixfiles to concatinate file_context.local for setfiles
b1d45be
1bb6056
* Thu Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-1
1bb6056
- Update to latest from NSA
1bb6056
a52deb4
* Mon Jan 10 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-2
a52deb4
- Fix restorecon segfault
a52deb4
fc11f85
* Mon Jan 3 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-1
fc11f85
- Update to latest from NSA
fc11f85
	* Merged fixfiles rewrite from Dan Walsh.
fc11f85
	* Merged restorecon patch from Dan Walsh.
fc11f85
9fb0a29
* Mon Jan 3 2005 Dan Walsh <dwalsh@redhat.com> 1.19.3-1
9fb0a29
- Update to latest from NSA
9fb0a29
	* Merged fixfiles and restorecon patches from Dan Walsh.
9fb0a29
	* Don't display change if only user part changed.
9fb0a29
29309fe
* Mon Jan 3 2005 Dan Walsh <dwalsh@redhat.com> 1.19.2-4
3673618
- Fix fixfiles handling of rpm
7ac3003
- Fix restorecon to not warn on symlinks unless -v -v 
7ac3003
- Fix output of verbose to show old context as well as new context
3673618
38d8cfc
* Mon Dec 29 2004 Dan Walsh <dwalsh@redhat.com> 1.19.2-1
38d8cfc
- Update to latest from NSA
38d8cfc
	* Changed restorecon to ignore ENOENT errors from matchpathcon.
38d8cfc
	* Merged nonls patch from Chris PeBenito.
38d8cfc
8027a4d
* Mon Dec 20 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-1
8027a4d
- Update to latest from NSA
8027a4d
	* Removed fixfiles.cron.
8027a4d
	* Merged run_init.8 patch from Dan Walsh.
8027a4d
d8c9ba4
* Thu Nov 18 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-3
e03c046
- Fix run_init.8 to refer to correct location of initrc_context
e03c046
85196f1
* Wed Nov 3 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-1
85196f1
- Upgrade to latest from NSA
85196f1
1230cb5
* Wed Oct 27 2004 Steve Grubb <sgrubb@redhat.com> 1.17.7-3
1230cb5
- Add code to sestatus to output the current policy from config file
1230cb5
2d79300
* Fri Oct 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.7-2
2d79300
- Patch audit2allow to return self and no brackets if only one rule
2d79300
d337e9c
* Fri Oct 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.7-1
d337e9c
- Update to latest from NSA
d337e9c
- Eliminate fixfiles.cron
d337e9c
c7495d8
* Tue Oct 12 2004 Dan Walsh <dwalsh@redhat.com> 1.17.6-2
c7495d8
- Only run fixfiles.cron once a week, and eliminate null message
c7495d8
9246f4b
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.6-1
9246f4b
- Update with NSA
9246f4b
	* Added -l option to setfiles to log changes via syslog.
9246f4b
	* Merged -e option to setfiles to exclude directories.
9246f4b
	* Merged -R option to restorecon for recursive descent.
7cefc43
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-6
7cefc43
- Add -e (exclude directory) switch to setfiles 
7cefc43
- Add syslog to setfiles
7cefc43
1c8e460
* Fri Sep 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-5
1c8e460
- Add -R (recursive) switch to restorecon.
1c8e460
6a9a40b
* Thu Sep 23 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-4
6a9a40b
- Change to only display to terminal if tty is specified
6a9a40b
1615759
* Tue Sep 21 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-3
1615759
- Only display to stdout if logfile not specified
1615759
bb92ed9
* Mon Sep 9 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-2
bb92ed9
- Add Steve Grubb patch to cleanup log files.
bb92ed9
cvsdist a288370
* Mon Aug 30 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-1
cvsdist a288370
- Add optargs
cvsdist a288370
- Update to match NSA
cvsdist a288370
cvsdist a718974
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.4-1
cvsdist a718974
- Add fix to get cdrom info from /proc/media in fixfiles.
cvsdist a718974
cvsdist a718974
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-4
cvsdist a718974
- Add Steve Grub patches for 
cvsdist a718974
	* Fix fixfiles.cron MAILTO
cvsdist a718974
	* Several problems in sestatus
cvsdist a718974
cvsdist 60067ca
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-3
cvsdist 60067ca
- Add -q (quiet) qualifier to load_policy to not report warnings
cvsdist 60067ca
cvsdist 60067ca
* Tue Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-2
cvsdist e824fc2
- Add requires for libsepol >= 1.1.1
cvsdist 60067ca
cvsdist e824fc2
* Tue Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-1
cvsdist 8b82a96
- Update to latest from upstream
cvsdist 8b82a96
cvsdist 89c38b4
* Mon Aug 23 2004 Dan Walsh <dwalsh@redhat.com> 1.17.2-1
cvsdist 89c38b4
- Update to latest from upstream
cvsdist 89c38b4
- Includes Colin patch for verifying file_contexts
cvsdist 89c38b4
cvsdist b6215c2
* Sun Aug 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.1-1
cvsdist b6215c2
- Update to latest from upstream
cvsdist b6215c2
cvsdist dfef97b
* Mon Aug 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.7-1
cvsdist dfef97b
- Update to latest from upstream
cvsdist dfef97b
cvsdist dfef97b
* Thu Aug 12 2004 Dan Walsh <dwalsh@redhat.com> 1.15.6-1
cvsdist dfef97b
- Add Man page for load_policy
cvsdist dfef97b
cvsdist 8fcb338
* Tue Aug 10 2004 Dan Walsh <dwalsh@redhat.com> 1.15.5-1
cvsdist 8fcb338
-  new version from NSA uses libsepol
cvsdist 8fcb338
cvsdist 634084f
* Mon Aug 2 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-2
cvsdist 634084f
- Fix genhomedircon join command
cvsdist 634084f
cvsdist 5885d1d
* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-1
cvsdist 5885d1d
- Latest from NSA
cvsdist 5885d1d
cvsdist 876dc32
* Mon Jul 26 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-4
cvsdist 876dc32
- Change fixfiles to not change when running a check
cvsdist 876dc32
cvsdist 21bee1b
* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-3
cvsdist 21bee1b
- Fix restorecon getopt call to stop hang on IBM Arches
cvsdist 21bee1b
cvsdist fa252fd
* Mon Jul 19 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-2
cvsdist fa252fd
- Only mail files less than 100 lines from fixfiles.cron
cvsdist fa252fd
- Add Russell's fix for genhomedircon
cvsdist fa252fd
cvsdist a4a3a6e
* Fri Jul 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-1
cvsdist a4a3a6e
- Latest from NSA
cvsdist a4a3a6e
cvsdist a4a3a6e
* Thu Jul 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-2
cvsdist a4a3a6e
- Add ro warnings 
cvsdist a4a3a6e
cvsdist 984cf33
* Thu Jul 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-1
cvsdist 984cf33
- Latest from NSA
cvsdist 984cf33
- Fix fixfiles.cron to delete outfile
cvsdist 984cf33
cvsdist a1449ee
* Tue Jul 6 2004 Dan Walsh <dwalsh@redhat.com> 1.14.1-2
cvsdist a1449ee
- Fix fixfiles.cron to not run on non SELinux boxes
cvsdist 0ad2425
- Fix several problems in fixfiles and fixfiles.cron
cvsdist a1449ee
cvsdist a2b2c59
* Wed Jun 30 2004 Dan Walsh <dwalsh@redhat.com> 1.14.1-1
cvsdist a2b2c59
- Update from NSA
cvsdist a2b2c59
- Add cron capability to fixfiles
cvsdist a2b2c59
cvsdist a2b2c59
* Fri Jun 25 2004 Dan Walsh <dwalsh@redhat.com> 1.13.4-1
cvsdist a2b2c59
- Update from NSA
cvsdist a2b2c59
cvsdist 952623e
* Thu Jun 24 2004 Dan Walsh <dwalsh@redhat.com> 1.13.3-2
cvsdist 952623e
- Fix fixfiles to handle no rpm file on relabel
cvsdist 952623e
cvsdist 9140b8d
* Wed Jun 23 2004 Dan Walsh <dwalsh@redhat.com> 1.13.3-1
cvsdist 9140b8d
- Update latest from NSA
cvsdist 9140b8d
- Add -o option to setfiles to save output of any files with incorrect context.
cvsdist 9140b8d
cvsdist 9140b8d
* Tue Jun 22 2004 Dan Walsh <dwalsh@redhat.com> 1.13.2-2
cvsdist 9140b8d
- Add rpm support to fixfiles
cvsdist 9140b8d
- Update restorecon to add file input support
cvsdist 9140b8d
cvsdist 578505d
* Fri Jun 18 2004 Dan Walsh <dwalsh@redhat.com> 1.13.2-1
cvsdist 578505d
- Update with NSA Latest
cvsdist 578505d
cvsdist 69b87c3
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 69b87c3
- rebuilt
cvsdist 69b87c3
cvsdist 06e15c6
* Sat Jun 12 2004 Dan Walsh <dwalsh@redhat.com> 1.13.1-2
cvsdist 06e15c6
- Fix run_init to use policy formats
cvsdist 06e15c6
cvsdist 06e15c6
* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 1.13.1-1
cvsdist 06e15c6
- Update from NSA
cvsdist 06e15c6
cvsdist af1869c
* Tue May 25 2004 Dan Walsh <dwalsh@redhat.com> 1.13-3
cvsdist af1869c
- Change location of file_context file
cvsdist af1869c
cvsdist 24ae558
* Tue May 25 2004 Dan Walsh <dwalsh@redhat.com> 1.13-2
cvsdist 24ae558
- Change to use /etc/sysconfig/selinux to determine location of policy files
cvsdist 24ae558
cvsdist ac51aea
* Fri May 21 2004 Dan Walsh <dwalsh@redhat.com> 1.13-1
cvsdist ac51aea
- Update to latest from NSA
cvsdist ac51aea
- Change fixfiles to prompt before deleteing /tmp files
cvsdist ac51aea
cvsdist ac51aea
* Tue May 18 2004 Dan Walsh <dwalsh@redhat.com> 1.12-2
cvsdist ac51aea
- have restorecon ingnore <<none>>
cvsdist ac51aea
- Hand matchpathcon the file status
cvsdist ac51aea
cvsdist ac51aea
* Thu May 14 2004 Dan Walsh <dwalsh@redhat.com> 1.12-1
cvsdist ac51aea
- Update to match NSA
cvsdist ac51aea
cvsdist ac51aea
* Mon May 10 2004 Dan Walsh <dwalsh@redhat.com> 1.11-4
cvsdist ac51aea
- Move location of log file to /var/tmp
cvsdist ac51aea
cvsdist ac51aea
* Mon May 10 2004 Dan Walsh <dwalsh@redhat.com> 1.11-3
cvsdist ac51aea
- Better grep command for bind
cvsdist ac51aea
cvsdist 2c8f4c1
* Fri May 7 2004 Dan Walsh <dwalsh@redhat.com> 1.11-2
cvsdist 2c8f4c1
- Eliminate bind and context mounts
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Wed May 5 2004 Dan Walsh <dwalsh@redhat.com> 1.11-1
cvsdist 2c8f4c1
- update to match NSA
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Wed Apr 28 2004 Dan Walsh <dwalsh@redhat.com> 1.10-4
cvsdist 2c8f4c1
- Log fixfiles to the /tmp directory
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Wed Apr 21 2004 Colin Walters <walters@redhat.com> 1.10-3
cvsdist 2c8f4c1
- Add patch to fall back to authenticating via uid if
cvsdist 2c8f4c1
  the current user's SELinux user identity is the default
cvsdist 2c8f4c1
  identity
cvsdist 2c8f4c1
- Add BuildRequires pam-devel
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 1.10-2
cvsdist 2c8f4c1
- Add man page, thanks to Richard Halley
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Thu Apr 8 2004 Dan Walsh <dwalsh@redhat.com> 1.10-1
cvsdist 2c8f4c1
- Upgrade to latest from NSA
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Fri Apr 2 2004 Dan Walsh <dwalsh@redhat.com> 1.9.2-1
cvsdist 2c8f4c1
- Update with latest from gentoo and NSA
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Thu Apr 1 2004 Dan Walsh <dwalsh@redhat.com> 1.9.1-1
cvsdist 2c8f4c1
- Check return codes in sestatus.c
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-19
cvsdist 2c8f4c1
- Fix sestatus to not double free
cvsdist 2c8f4c1
- Fix sestatus.conf to be unix format
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-18
cvsdist 2c8f4c1
- Warn on setfiles failure to relabel.
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-17
cvsdist 2c8f4c1
- Updated version of sestatus
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-16
cvsdist 2c8f4c1
- Fix fixfiles to checklabel properly
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Fri Mar 26 2004 Dan Walsh <dwalsh@redhat.com> 1.9-15
cvsdist 2c8f4c1
- add sestatus
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.9-14
cvsdist 2c8f4c1
- Change free call to freecon
cvsdist 2c8f4c1
- Cleanup
cvsdist 2c8f4c1
cvsdist 13f2dea
* Tue Mar 23 2004 Dan Walsh <dwalsh@redhat.com> 1.9-12
cvsdist 13f2dea
- Remove setfiles-assoc patch
cvsdist 13f2dea
- Fix restorecon to not crash on missing dir
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-11
cvsdist 13f2dea
- Eliminate trailing / in restorecon
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-10
cvsdist 13f2dea
- Add Verbosity check
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-9
cvsdist 13f2dea
- Change restorecon to not follow symlinks.  It is too difficult and confusing
cvsdist 13f2dea
- to figure out the file context for the file pointed to by a symlink.
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-8
cvsdist 13f2dea
- Fix restorecon
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-7
cvsdist 13f2dea
- Read restorecon patch
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-6
cvsdist 13f2dea
- Change genhomedircon to take POLICYSOURCEDIR from command line
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-5
cvsdist 13f2dea
- Add checkselinux
cvsdist 13f2dea
- move fixfiles and restorecon to /sbin
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-4
cvsdist 13f2dea
- Restore patch of genhomedircon
cvsdist 13f2dea
cvsdist 13f2dea
* Mon Mar 15 2004 Dan Walsh <dwalsh@redhat.com> 1.9-3
cvsdist 13f2dea
- Add setfiles-assoc patch to try to freeup memory use
cvsdist 13f2dea
cvsdist 13f2dea
* Mon Mar 15 2004 Dan Walsh <dwalsh@redhat.com> 1.9-2
cvsdist 13f2dea
- Add fixlabels
cvsdist 13f2dea
cvsdist 13f2dea
* Mon Mar 15 2004 Dan Walsh <dwalsh@redhat.com> 1.9-1
cvsdist 13f2dea
- Update to latest from NSA
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 10 2004 Dan Walsh <dwalsh@redhat.com> 1.6-8
cvsdist 13f2dea
- Increase the size of buffer accepted by setfiles to BUFSIZ.
cvsdist 13f2dea
cvsdist 13f2dea
* Tue Mar 9 2004 Dan Walsh <dwalsh@redhat.com> 1.6-7
cvsdist 13f2dea
- genhomedircon should complete even if it can't read /etc/default/useradd
cvsdist 13f2dea
cvsdist 13f2dea
* Tue Mar 9 2004 Dan Walsh <dwalsh@redhat.com> 1.6-6
cvsdist 13f2dea
- fix restorecon to relabel unlabled files.
cvsdist 13f2dea
cvsdist 13f2dea
* Fri Mar 5 2004 Dan Walsh <dwalsh@redhat.com> 1.6-5
cvsdist 13f2dea
- Add genhomedircon from tresys
cvsdist 13f2dea
- Fixed patch for restorecon
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 1.6-4
cvsdist 13f2dea
- exit out when selinux is not enabled
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 1.6-3
cvsdist 13f2dea
- Fix minor bugs in restorecon
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 1.6-2
cvsdist 13f2dea
- Add restorecon c program 
cvsdist 13f2dea
cvsdist 13f2dea
* Tue Feb 24 2004 Dan Walsh <dwalsh@redhat.com> 1.6-1
cvsdist 13f2dea
- Update to latest tarball from NSA
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 19 2004 Dan Walsh <dwalsh@redhat.com> 1.4-9
cvsdist 13f2dea
- Add sort patch
cvsdist 13f2dea
cvsdist 13f2dea
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 13f2dea
- rebuilt
cvsdist 13f2dea
cvsdist b2b388e
* Thu Jan 29 2004 Dan Walsh <dwalsh@redhat.com> 1.4-7
cvsdist b2b388e
- remove mods to run_init since init scripts don't require it anymore
cvsdist b2b388e
cvsdist b2b388e
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 1.4-6
cvsdist b2b388e
- fix genhomedircon not to return and error 
cvsdist b2b388e
cvsdist b2b388e
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 1.4-5
cvsdist b2b388e
- add setfiles quiet patch
cvsdist b2b388e
cvsdist b2b388e
* Tue Jan 27 2004 Dan Walsh <dwalsh@redhat.com> 1.4-4
cvsdist b2b388e
- add checkcon to verify context match file_context
cvsdist b2b388e
cvsdist b2b388e
* Wed Jan 7 2004 Dan Walsh <dwalsh@redhat.com> 1.4-3
cvsdist b2b388e
- fix command parsing restorecon
cvsdist b2b388e
cvsdist b2b388e
* Tue Jan 6 2004 Dan Walsh <dwalsh@redhat.com> 1.4-2
cvsdist b2b388e
- Add restorecon
cvsdist b2b388e
cvsdist b2b388e
* Sat Dec 6 2003 Dan Walsh <dwalsh@redhat.com> 1.4-1
cvsdist b2b388e
- Update to latest NSA 1.4
cvsdist b2b388e
cvsdist b2b388e
* Tue Nov 25 2003 Dan Walsh <dwalsh@redhat.com> 1.2-9
cvsdist b2b388e
- Change run_init.console to run as run_init_t
cvsdist b2b388e
cvsdist b2b388e
* Tue Oct 14 2003 Dan Walsh <dwalsh@redhat.com> 1.2-8
cvsdist b2b388e
- Remove dietcc since load_policy is not in mkinitrd
cvsdist b2b388e
- Change to use CONSOLEHELPER flag
cvsdist b2b388e
cvsdist b2b388e
* Tue Oct 14 2003 Dan Walsh <dwalsh@redhat.com> 1.2-7
cvsdist b2b388e
- Don't authenticate run_init when used with consolehelper
cvsdist b2b388e
cvsdist b2b388e
* Wed Oct 01 2003 Dan Walsh <dwalsh@redhat.com> 1.2-6
cvsdist b2b388e
- Add run_init consolehelper link
cvsdist b2b388e
cvsdist b2b388e
* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 1.2-5
cvsdist b2b388e
- Add russell spead up patch to deal with file path stems
cvsdist b2b388e
cvsdist b2b388e
* Fri Sep 12 2003 Dan Walsh <dwalsh@redhat.com> 1.2-4
cvsdist b2b388e
- Build load_policy with diet gcc in order to save space on initrd
cvsdist b2b388e
cvsdist b2b388e
* Fri Sep 12 2003 Dan Walsh <dwalsh@redhat.com> 1.2-3
cvsdist b2b388e
- Update with NSA latest
cvsdist b2b388e
cvsdist b2b388e
* Thu Aug 7 2003 Dan Walsh <dwalsh@redhat.com> 1.2-1
cvsdist b2b388e
- remove i18n
cvsdist b2b388e
- Temp remove gtk support
cvsdist b2b388e
cvsdist b2b388e
* Thu Aug 7 2003 Dan Walsh <dwalsh@redhat.com> 1.1-4
cvsdist b2b388e
- Remove wnck requirement
cvsdist b2b388e
cvsdist b2b388e
* Thu Aug 7 2003 Dan Walsh <dwalsh@redhat.com> 1.1-3
cvsdist b2b388e
- Add gtk support to run_init
cvsdist b2b388e
cvsdist b2b388e
* Tue Aug 5 2003 Dan Walsh <dwalsh@redhat.com> 1.1-2
cvsdist b2b388e
- Add internationalization
cvsdist b2b388e
cvsdist b2b388e
* Mon Jun 2 2003 Dan Walsh <dwalsh@redhat.com> 1.0-1
cvsdist b2b388e
- Initial version
cvsdist b2b388e