4c107ae
%define libauditver 1.1.4-3
236c158
%define libsepolver 1.12.14-1
3bce442
%define libsemanagever 1.6.5-1
236c158
%define libselinuxver 1.30.11-1
cvsdist b2b388e
Summary: SELinux policy core utilities.
cvsdist b2b388e
Name: policycoreutils
236c158
Version: 1.30.11
236c158
Release: 1
cvsdist b2b388e
License: GPL
cvsdist b2b388e
Group: System Environment/Base
cvsdist 2c8f4c1
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
a7b6d1a
Patch: policycoreutils-rhat.patch
bb92ed9
93ddabd
BuildRequires: pam-devel libsepol-devel >= %{libsepolver} libsemanage-devel >= %{libsemanagever} libselinux-devel >= %{libselinuxver}  libcap-devel audit-libs-devel
db3eff2
Requires: /bin/mount /bin/egrep /bin/awk /usr/bin/diff
3282f8e
Requires: libsepol >= %{libsepolver} libsemanage >= %{libsemanagever} libselinux-python coreutils audit-libs-python >=  %{libauditver} rhpl
3282f8e
Requires(post): /sbin/service
4d204b2
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
cvsdist b2b388e
cvsdist b2b388e
%description
4a318b2
Security-enhanced Linux is a feature of the Linux® kernel and a number
cvsdist b2b388e
of utilities with enhanced security functionality designed to add
cvsdist b2b388e
mandatory access controls to Linux.  The Security-enhanced Linux
cvsdist b2b388e
kernel contains new architectural components originally developed to
cvsdist b2b388e
improve the security of the Flask operating system. These
cvsdist b2b388e
architectural components provide general support for the enforcement
cvsdist b2b388e
of many kinds of mandatory access control policies, including those
cvsdist b2b388e
based on the concepts of Type Enforcement®, Role-based Access
cvsdist b2b388e
Control, and Multi-level Security.
cvsdist b2b388e
cvsdist b2b388e
policycoreutils contains the policy core utilities that are required
cvsdist b2b388e
for basic operation of a SELinux system.  These utilities include
cvsdist b2b388e
load_policy to load policies, setfiles to label filesystems, newrole
cvsdist b2b388e
to switch roles, and run_init to run /etc/init.d scripts in the proper
cvsdist b2b388e
context.
0f61d9e
cvsdist b2b388e
%prep
cvsdist b2b388e
%setup -q
a7b6d1a
%patch -p1 -b .rhat
146de04
cvsdist b2b388e
%build
ca7a726
make LOG_AUDIT_PRIV=y LIBDIR="%{_libdir}" CFLAGS="%{optflags}" all 
cvsdist b2b388e
cvsdist b2b388e
%install
4d204b2
rm -rf %{buildroot}
87674a8
mkdir -p %{buildroot}/etc/rc.d/init.d
4d204b2
mkdir -p %{buildroot}%{_bindir}
4d204b2
mkdir -p %{buildroot}%{_sbindir}
4d204b2
mkdir -p %{buildroot}/sbin
4d204b2
mkdir -p %{buildroot}%{_mandir}/man1
4d204b2
mkdir -p %{buildroot}%{_mandir}/man8
4d204b2
mkdir -p %{buildroot}%{_sysconfdir}/pam.d
4d204b2
make LOG_AUDIT_PRIV=y  DESTDIR="%{buildroot}" LIBDIR="%{buildroot}%{_libdir}" install
cvsdist b2b388e
cvsdist b2b388e
%find_lang %{name}
cvsdist b2b388e
cvsdist b2b388e
%clean
4d204b2
rm -rf %{buildroot}
cvsdist b2b388e
cvsdist b2b388e
%files -f %{name}.lang
cvsdist b2b388e
%defattr(-,root,root)
cvsdist 13f2dea
/sbin/restorecon
f459d26
/sbin/fixfiles
87674a8
/sbin/setfiles
65ff0bc
%{_sbindir}/restorecond
3c423ae
%{_sbindir}/setsebool
146de04
%{_sbindir}/semodule
0d00568
%{_sbindir}/semanage
146de04
%{_sbindir}/load_policy
146de04
%{_sbindir}/audit2why
cvsdist b2b388e
%{_sbindir}/genhomedircon
cvsdist 2c8f4c1
%{_sbindir}/sestatus
146de04
%{_sbindir}/run_init
146de04
%{_sbindir}/open_init_pty
146de04
%{_bindir}/newrole
146de04
%{_bindir}/audit2allow
58f329d
%{_bindir}/chcat
cf3ea24
%{_bindir}/secon
146de04
%{_bindir}/semodule_expand
146de04
%{_bindir}/semodule_link
e817f89
%{_bindir}/semodule_package
58f329d
%{_mandir}/man8/chcat.8.gz
65ff0bc
%{_mandir}/man8/restorecond.8.gz
146de04
%{_mandir}/man8/restorecon.8.gz
cvsdist 2c8f4c1
%{_mandir}/man8/sestatus.8.gz
0d00568
%{_mandir}/man8/semanage.8.gz
ecae888
%{_mandir}/man8/semodule.8.gz
ecae888
%{_mandir}/man8/semodule_link.8.gz
ecae888
%{_mandir}/man8/semodule_package.8.gz
ecae888
%{_mandir}/man8/semodule_expand.8.gz
cvsdist b2b388e
%{_mandir}/man8/setfiles.8.gz
cvsdist 2c8f4c1
%{_mandir}/man8/fixfiles.8.gz
cvsdist dfef97b
%{_mandir}/man8/load_policy.8.gz
77b3c78
%{_mandir}/man8/audit2why.8.gz
602612a
%{_mandir}/man8/genhomedircon.8.gz
602612a
%{_mandir}/man8/open_init_pty.8.gz
a239583
%{_mandir}/man8/setsebool.8.gz
146de04
%{_mandir}/man8/run_init.8.gz
146de04
%{_mandir}/man1/audit2allow.1.gz
cvsdist b2b388e
%{_mandir}/man1/newrole.1.gz
cvsdist b2b388e
%config %{_sysconfdir}/pam.d/newrole
cvsdist b2b388e
%config %{_sysconfdir}/pam.d/run_init
cvsdist 2c8f4c1
%config(noreplace) %{_sysconfdir}/sestatus.conf
a76ee7d
%{_libdir}/python2.4/site-packages/seobject.py*
997b60d
%{_libdir}/python2.4/site-packages/avc.py*
65ff0bc
%attr(755,root,root) /etc/rc.d/init.d/restorecond
65ff0bc
%config(noreplace) /etc/selinux/restorecond.conf
cvsdist b2b388e
751b4ff
%post
6705ebd
[ -x /sbin/service ] && /sbin/service restorecond condrestart
751b4ff
cvsdist b2b388e
%changelog
236c158
* Tue May 30 2006 Dan Walsh <dwalsh@redhat.com> 1.30.11-1
236c158
- Update to upstream
236c158
	* Merged more translations from Dan Walsh.
236c158
	* Merged patch to relocate setfiles to /sbin for early relabel
236c158
	  when /usr might not be mounted from Dan Walsh.
236c158
	* Merged semanage/seobject patch to preserve fcontext ordering in list.
236c158
	* Merged secon patch from James Antill.
236c158
87674a8
* Fri May 26 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-4
87674a8
- Fix seobject.py to not sort the file_context file.
87674a8
- move setfiles to /sbin
87674a8
jantill bd45f11
* Wed May 24 2006 James Antill <jantill@redhat.com> 1.30.10-3
jantill bd45f11
- secon man page and getopt fixes.
jantill bd45f11
- Enable mass relabel audit, even though it doesn't work.
jantill bd45f11
jantill 126faf5
* Wed May 24 2006 James Antill <jantill@redhat.com> 1.30.10-2
jantill 126faf5
- secon fixes for --self-exec etc.
jantill 126faf5
- secon change from level => sensitivity, add clearance.
jantill 126faf5
- Add mass relabel AUDIT patch, but disable it until kernel problem solved.
jantill 126faf5
780ce9d
* Tue May 24 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-1
780ce9d
- Update to upstream
780ce9d
	* Merged patch with updates to audit2allow, secon, genhomedircon,
780ce9d
	  and semanage from Dan Walsh.
780ce9d
30887f2
* Sat May 20 2006 Dan Walsh <dwalsh@redhat.com> 1.30.9-4
30887f2
- Fix exception in genhomedircon
30887f2
3282f8e
* Mon May 15 2006 James Antill <jantill@redhat.com> 1.30.9-3
3282f8e
- Add rhpl dependancy
3282f8e
jantill 17530a7
* Mon May 15 2006 James Antill <jantill@redhat.com> 1.30.9-2
jantill 17530a7
- Add secon man page and prompt options.
jantill 17530a7
8c88187
* Mon May 15 2006 Dan Walsh <dwalsh@redhat.com> 1.30.9-1
8c88187
- Update to upstream
8c88187
	* Fixed audit2allow and po Makefiles for DESTDIR= builds.
8c88187
	* Merged .po file patch from Dan Walsh.
8c88187
	* Merged bug fix for genhomedircon.
8c88187
4d204b2
* Wed May 10 2006 Dan Walsh <dwalsh@redhat.com> 1.30.8-2
4d204b2
- Fix exception on bad file_context
4d204b2
9b675df
* Mon May 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.8-1
9b675df
- Update to upstream
9b675df
	* Merged fix warnings patch from Karl MacMillan.
9b675df
	* Merged patch from Dan Walsh.
9b675df
	  This includes audit2allow changes for analysis plugins,
9b675df
	  internationalization support for several additional programs 
9b675df
	  and added po files, some fixes for semanage, and several cleanups.
9b675df
	  It also adds a new secon utility.
9b675df
d60124d
* Sun May 7 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-5
d60124d
- Fix genhomedircon to catch duplicate homedir problem
d60124d
cf3ea24
* Thu May 4 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-4
cf3ea24
- Add secon program
cf3ea24
- Add translations
cf3ea24
6705ebd
* Thu Apr 20 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-3
6705ebd
- Fix check for "msg"
6705ebd
6705ebd
* Mon Apr 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-2
997b60d
- Ship avc.py
997b60d
e94e3a0
* Fri Apr 14 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-1
333aa50
- Add /etc/samba/secrets.tdb to restorecond.conf
3bce442
- Update from upstream
e94e3a0
	* Merged semanage prefix support from Russell Coker.
3bce442
	* Added a test to setfiles to check that the spec file is
3bce442
	  a regular file.
3bce442
93ddabd
* Thu Apr 06 2006 Karsten Hopp <karsten@redhat.de> 1.30.4-4
93ddabd
- added some missing buildrequires
93ddabd
- added Requires: initscripts for /sbin/service
93ddabd
29c2369
* Thu Apr 06 2006 Karsten Hopp <karsten@redhat.de> 1.30.4-3
29c2369
- use absolute path /sbin/service
29c2369
cf3ea24
* Wed Apr 5 2006 Dan Walsh <dwalsh@redhat.com> 1.30.4-2
a7b6d1a
- Fix audit2allow to not require ausearch.
a7b6d1a
- Fix man page
a7b6d1a
- Add libflashplayer to restorecond.conf
a7b6d1a
2f73ae6
* Wed Mar 29 2006 Dan Walsh <dwalsh@redhat.com> 1.30.4-1
2f73ae6
- Update from upstream
2f73ae6
	* Merged audit2allow fixes for refpolicy from Dan Walsh.
2f73ae6
	* Merged fixfiles patch from Dan Walsh.
2f73ae6
	* Merged restorecond daemon from Dan Walsh.
2f73ae6
	* Merged semanage non-MLS fixes from Chris PeBenito.
2f73ae6
	* Merged semanage and semodule man page examples from Thomas Bleher.
2f73ae6
2f73ae6
* Tue Mar 28 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-4
a631858
- Clean up reference policy generation in audit2allow
a631858
19ac317
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-3
19ac317
- Add IN_MOVED_TO to catch renames
19ac317
4d22704
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-2
4d22704
- make restorecond only ignore non directories with lnk > 1
4d22704
70c74b9
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-1
70c74b9
- Make audit2allow translate dontaudit as well as allow rules
70c74b9
- Update from upstream
70c74b9
	* Merged semanage labeling prefix patch from Ivan Gyurdiev.
70c74b9
0965f99
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30-5
0965f99
- Fix audit2allow to retrieve dontaudit rules
0965f99
751b4ff
* Mon Mar 20 2006 Dan Walsh <dwalsh@redhat.com> 1.30-4
751b4ff
- Open file descriptor to make sure file does not change from underneath.
751b4ff
2fc1002
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30-3
2fc1002
- Fixes for restorecond attack via symlinks
2fc1002
- Fixes for fixfiles
2fc1002
c5e1e98
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30-2
c5e1e98
- Restorecon has to handle suspend/resume
c5e1e98
a92bc1d
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30-1
a92bc1d
- Update to upstream
a92bc1d
65ff0bc
* Fri Mar 10 2006 Dan Walsh <dwalsh@redhat.com> 1.29.27-1
65ff0bc
- Add restorecond
65ff0bc
db3eff2
* Fri Mar 10 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-6
db3eff2
- Remove prereq
db3eff2
971815a
* Mon Mar 6 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-5
971815a
- Fix audit2allow to generate all rules
971815a
a239583
* Fri Mar 3 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-4
a239583
- Minor fixes to chcat and semanage
a239583
a239583
* Sat Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-3
a239583
- Add missing setsebool man page
a239583
93779e5
* Thu Feb 23 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-2
93779e5
- Change audit2allow to use devel instead of refpolicy
93779e5
93779e5
* Mon Feb 20 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-1
0c62d7e
- Update from upstream
0c62d7e
	* Merged semanage bug fix patch from Ivan Gyurdiev.
0c62d7e
	* Merged improve bindings patch from Ivan Gyurdiev.
0c62d7e
	* Merged semanage usage patch from Ivan Gyurdiev.
0c62d7e
	* Merged use PyList patch from Ivan Gyurdiev.
0c62d7e
15119ec
* Mon Feb 13 2006 Dan Walsh <dwalsh@redhat.com> 1.29.23-1
15119ec
- Update from upstream
15119ec
	* Merged newrole -V/--version support from Glauber de Oliveira Costa.
15119ec
	* Merged genhomedircon prefix patch from Dan Walsh.
15119ec
	* Merged optionals in base patch from Joshua Brindle.
15119ec
c2f80b6
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 1.29.20-2.1
c2f80b6
- bump again for double-long bug on ppc(64)
c2f80b6
4c107ae
* Tue Feb 07 2006 Dan Walsh <dwalsh@redhat.com> 1.29.20-2
4c107ae
- Fix auditing to semanage
4c107ae
- Change genhomedircon to use new prefix interface in libselinux
4c107ae
4947032
* Tue Feb 07 2006 Dan Walsh <dwalsh@redhat.com> 1.29.20-1
4947032
- Update from upstream
4947032
	* Merged seuser/user_extra support patch to semodule_package 
4947032
	  from Joshua Brindle.
4947032
	* Merged getopt type fix for semodule_link/expand and sestatus
4947032
	  from Chris PeBenito.
4947032
- Fix genhomedircon output
4947032
4eac240
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 1.29.18-2.1
4eac240
- rebuilt for new gcc4.1 snapshot and glibc changes
4eac240
239bbcc
* Fri Feb 3 2006 Dan Walsh <dwalsh@redhat.com> 1.29.18-2
239bbcc
- Add auditing to semanage
239bbcc
51ac56c
* Thu Feb 2 2006 Dan Walsh <dwalsh@redhat.com> 1.29.18-1
51ac56c
- Update from upstream
51ac56c
	* Merged clone record on set_con patch from Ivan Gyurdiev.
51ac56c
ca7a726
* Mon Jan 30 2006 Dan Walsh <dwalsh@redhat.com> 1.29.17-1
ca7a726
- Update from upstream
ca7a726
	* Merged genhomedircon fix from Dan Walsh.
ca7a726
	* Merged seusers.system patch from Ivan Gyurdiev.
ca7a726
	* Merged improve port/fcontext API patch from Ivan Gyurdiev.
ca7a726
	* Merged genhomedircon patch from Dan Walsh.
ca7a726
b499644
* Fri Jan 27 2006 Dan Walsh <dwalsh@redhat.com> 1.29.15-1
b499644
- Update from upstream
b499644
	* Merged newrole audit patch from Steve Grubb.
b499644
	* Merged seuser -> seuser local rename patch from Ivan Gyurdiev.
b499644
	* Merged semanage and semodule access check patches from Joshua Brindle.
b499644
* Wed Jan 25 2006 Dan Walsh <dwalsh@redhat.com> 1.29.12-1
b499644
- Add a default of /export/home
b499644
a336777
* Wed Jan 25 2006 Dan Walsh <dwalsh@redhat.com> 1.29.11-3
a336777
- Cleanup of the patch
a336777
a1b2119
* Wed Jan 25 2006 Dan Walsh <dwalsh@redhat.com> 1.29.11-2
a1b2119
- Correct handling of symbolic links in restorecon
a1b2119
f3502b2
* Wed Jan 25 2006 Dan Walsh <dwalsh@redhat.com> 1.29.11-1
f3502b2
- Added translation support to semanage
f3502b2
- Update from upstream
f3502b2
	* Modified newrole and run_init to use the loginuid when
f3502b2
	  supported to obtain the Linux user identity to re-authenticate,
f3502b2
	  and to fall back to real uid.  Dropped the use of the SELinux
f3502b2
	  user identity, as Linux users are now mapped to SELinux users
f3502b2
	  via seusers and the SELinux user identity space is separate.
f3502b2
	* Merged semanage bug fixes from Ivan Gyurdiev.
f3502b2
	* Merged semanage fixes from Russell Coker.
f3502b2
	* Merged chcat.8 and genhomedircon patches from Dan Walsh.
f3502b2
2ff281d
* Thu Jan 19 2006 Dan Walsh <dwalsh@redhat.com> 1.29.9-2
2ff281d
- Fix genhomedircon to work on MLS policy
2ff281d
2ef5159
* Thu Jan 19 2006 Dan Walsh <dwalsh@redhat.com> 1.29.9-1
2ef5159
- Update to match NSA
2ef5159
	* Merged chcat, semanage, and setsebool patches from Dan Walsh.
2ef5159
f8ffb4e
* Thu Jan 19 2006 Dan Walsh <dwalsh@redhat.com> 1.29.8-4
f8ffb4e
- Fixes for "add"-"modify" error messages
f8ffb4e
- Fixes for chcat
f8ffb4e
3fe64b5
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 1.29.8-3
3fe64b5
- Add management of translation file to semaange and seobject
3fe64b5
8c7652f
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 1.29.8-2
8c7652f
- Fix chcat -l -L to work while not root
8c7652f
02097a7
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 1.29.8-1
02097a7
- Update to match NSA
02097a7
	* Merged semanage fixes from Ivan Gyurdiev.
02097a7
	* Merged semanage fixes from Russell Coker.
02097a7
	* Merged chcat, genhomedircon, and semanage diffs from Dan Walsh.
02097a7
02097a7
* Tue Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-4
02097a7
- Update chcat to manage user categories also
02097a7
37eaabd
* Sat Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-3
37eaabd
- Add check for root for semanage, genhomedircon 
37eaabd
400cff8
* Sat Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-2
400cff8
- Add ivans patch
400cff8
03f7110
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-1
03f7110
- Update to match NSA
03f7110
	* Merged newrole cleanup patch from Steve Grubb.
03f7110
	* Merged setfiles/restorecon performance patch from Russell Coker.
03f7110
	* Merged genhomedircon and semanage patches from Dan Walsh.
03f7110
	* Merged remove add_local/set_local patch from Ivan Gyurdiev.
03f7110
3767b92
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-3
3767b92
- Fixes for mls policy
3767b92
a76ee7d
* Tue Jan 10 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-2
a76ee7d
- Update semanage and split out seobject
a76ee7d
- Fix labeleing of home_root
a76ee7d
1245d1f
* Thu Jan 5 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-1
1245d1f
- Update to match NSA
1245d1f
	* Added filename to semodule error reporting.
1245d1f
cdca00d
* Thu Jan 5 2006 Dan Walsh <dwalsh@redhat.com> 1.29.4-1
cdca00d
- Update to match NSA
cdca00d
	* Merged genhomedircon and semanage patch from Dan Walsh.
cdca00d
	* Changed semodule error reporting to include argv[0].
cdca00d
f1e361e
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 1.29.3-1
f1e361e
- Update to match NSA
f1e361e
	* Merged semanage getpwnam bug fix from Serge Hallyn (IBM).
f1e361e
	* Merged patch series from Ivan Gyurdiev.
f1e361e
	  This includes patches to:
f1e361e
	  - cleanup setsebool
f1e361e
	  - update setsebool to apply active booleans through libsemanage
f1e361e
	  - update semodule to use the new semanage_set_rebuild() interface
f1e361e
	  - fix various bugs in semanage
f1e361e
	* Merged patch from Dan Walsh (Red Hat).
f1e361e
	  This includes fixes for restorecon, chcat, fixfiles, genhomedircon,
f1e361e
	  and semanage.
f1e361e
3c5f6e8
* Mon Jan 2 2006 Dan Walsh <dwalsh@redhat.com> 1.29.2-10
3c5f6e8
- Fix restorecon to not say it is changing user section when -vv is specified
3c5f6e8
4c35281
* Tue Dec 27 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-9
4c35281
- Fixes for semanage, patch from Ivan and added a test script
4c35281
f7cf161
* Sat Dec 24 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-8
f7cf161
- Fix getpwnam call
f7cf161
2700d2d
* Fri Dec 23 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-7
2700d2d
- Anaconda fixes
2700d2d
ab201d7
* Thu Dec 22 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-6
ab201d7
- Turn off try catch block to debug anaconda failure
ab201d7
3646f65
* Tue Dec 20 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-5
3646f65
- More fixes for chcat
3646f65
7e64d5b
* Tue Dec 20 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-4
7e64d5b
- Add try catch for files that may not exists
7e64d5b
 
7e64d5b
* Mon Dec 19 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-3
235a937
- Remove commands from genhomedircon for installer
235a937
7238655
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-1
7238655
- Fix genhomedircon to work in installer
7238655
- Update to match NSA
7238655
	* Merged patch for chcat script from Dan Walsh.
7238655
d5d7128
* Fri Dec 9 2005 Dan Walsh <dwalsh@redhat.com> 1.29.1-2
5375535
- More fixes to chcat
5375535
2905d6f
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
2905d6f
- rebuilt
2905d6f
d4a154c
* Thu Dec 8 2005 Dan Walsh <dwalsh@redhat.com> 1.29.1-1
d4a154c
- Update to match NSA
d4a154c
	* Merged fix for audit2allow long option list from Dan Walsh.
d4a154c
	* Merged -r option for restorecon (alias for -R) from Dan Walsh.
d4a154c
	* Merged chcat script and man page from Dan Walsh.
d4a154c
78a6ed5
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 1.28-1
78a6ed5
- Update to match NSA
78a6ed5
- Add gfs support
78a6ed5
80b61a6
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.37-1
80b61a6
- Update to match NSA
80b61a6
- Add chcat to policycoreutils, adding +/- syntax
80b61a6
`
f32c1f3
* Tue Dec 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.36-2
f32c1f3
- Require new version of libsemanage
f32c1f3
f87e146
* Mon Dec 5 2005 Dan Walsh <dwalsh@redhat.com> 1.27.36-1
f87e146
- Update to match NSA
f87e146
	* Changed genhomedircon to warn on use of ROLE in homedir_template
f87e146
	  if using managed policy, as libsemanage does not yet support it.
15d8551
f87e146
* Sun Dec 4 2005 Dan Walsh <dwalsh@redhat.com> 1.27.35-1
7f5880a
- Update to match NSA
7f5880a
	* Merged genhomedircon bug fix from Dan Walsh.
7f5880a
	* Revised semodule* man pages to refer to checkmodule and
7f5880a
	  to include example sections.
7f5880a
7f5880a
* Thu Dec 1 2005 Dan Walsh <dwalsh@redhat.com> 1.27.33-1
b36bfa0
- Update to match NSA
b36bfa0
	* Merged audit2allow --tefile and --fcfile support from Dan Walsh.
b36bfa0
	* Merged genhomedircon fix from Dan Walsh.
b36bfa0
	* Merged semodule* man pages from Dan Walsh, and edited them.
b36bfa0
	* Changed setfiles to set the MATCHPATHCON_VALIDATE flag to
b36bfa0
	  retain validation/canonicalization of contexts during init.
b36bfa0
f9db9c1
* Wed Nov 30 2005 Dan Walsh <dwalsh@redhat.com> 1.27.31-1
f9db9c1
- Update to match NSA
f9db9c1
	* Changed genhomedircon to always use user_r for the role in the
f9db9c1
	  managed case since user_get_defrole is broken.
f9db9c1
- Add te file capabilities to audit2allow
f9db9c1
- Add man pages for semodule
f9db9c1
ecae888
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 1.27.30-1
ecae888
- Update to match NSA
ecae888
	* Merged sestatus, audit2allow, and semanage patch from Dan Walsh.
ecae888
	* Fixed semodule -v option.
ecae888
ecae888
* Mon Nov 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.29-1
0d00568
- Update to match NSA
0d00568
	* Merged audit2allow python script from Dan Walsh.
0d00568
	  (old script moved to audit2allow.perl, will be removed later).
0d00568
	* Merged genhomedircon fixes from Dan Walsh.
0d00568
	* Merged semodule quieting patch from Dan Walsh
0d00568
	  (inverts default, use -v to restore original behavior).
0d00568
a770942
* Thu Nov 17 2005 Dan Walsh <dwalsh@redhat.com> 1.27.28-3
a770942
- Audit2allow
a770942
	* Add more error checking
a770942
	* Add gen policy package
a770942
	* Add gen requires
a770942
c264106
* Wed Nov 16 2005 Dan Walsh <dwalsh@redhat.com> 1.27.28-2
15d8551
- Update to match NSA
15d8551
	* Merged genhomedircon rewrite from Dan Walsh.
15d8551
- Rewrite audit2allow to python
15d8551
e276994
* Mon Nov 14 2005 Dan Walsh <dwalsh@redhat.com> 1.27.27-5
7fb8345
- Fix genhomedircon to work with non libsemanage systems
7fb8345
e48e95e
* Fri Nov 11 2005 Dan Walsh <dwalsh@redhat.com> 1.27.27-3
6c7ca7b
- Patch genhomedircon to use libsemanage.py stuff
6c7ca7b
d14b868
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 1.27.27-1
d14b868
- Update to match NSA
d14b868
	* Merged setsebool cleanup patch from Ivan Gyurdiev.
d14b868
0bfa56b
* Wed Nov 9 2005 Dan Walsh <dwalsh@redhat.com> 1.27.26-4
77fc72c
- Fix genhomedircon to use seusers file, temporary fix until swigified semanage
54ecf23
03496a1
* Tue Nov 8 2005 Dan Walsh <dwalsh@redhat.com> 1.27.26-1
03496a1
	* Added -B (--build) option to semodule to force a rebuild.
03496a1
	* Reverted setsebool patch to call semanage_set_reload_bools().
03496a1
	* Changed setsebool to disable policy reload and to call
03496a1
	  security_set_boolean_list to update the runtime booleans.
03496a1
	* Changed setfiles -c to use new flag to set_matchpathcon_flags()
03496a1
	  to disable context translation by matchpathcon_init().
03496a1
cae7e9a
* Tue Nov 8 2005 Dan Walsh <dwalsh@redhat.com> 1.27.23-1
cae7e9a
- Update to match NSA
cae7e9a
	* Changed setfiles for the context canonicalization support.
cae7e9a
	* Changed setsebool to call semanage_is_managed() interface
cae7e9a
	  and fall back to security_set_boolean_list() if policy is
cae7e9a
	  not managed.
cae7e9a
	* Merged setsebool memory leak fix from Ivan Gyurdiev.
cae7e9a
	* Merged setsebool patch to call semanage_set_reload_bools()
cae7e9a
	  interface from Ivan Gyurdiev.
cae7e9a
3b83aa4
* Mon Nov 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.20-1
3b83aa4
- Update to match NSA
3b83aa4
	* Merged setsebool patch from Ivan Gyurdiev.
3b83aa4
	  This moves setsebool from libselinux/utils to policycoreutils,
3b83aa4
	  and rewrites it to use libsemanage for permanent boolean changes.
3b83aa4
9886561
* Tue Oct 25 2005 Dan Walsh <dwalsh@redhat.com> 1.27.19-2
9886561
- Rebuild to use latest libselinux, libsemanage, and libsepol
9886561
af9f444
* Tue Oct 25 2005 Dan Walsh <dwalsh@redhat.com> 1.27.19-1
af9f444
- Update to match NSA
af9f444
	* Merged semodule support for reload, noreload, and store options
af9f444
	  from Joshua Brindle.
af9f444
	* Merged semodule_package rewrite from Joshua Brindle.
af9f444
e2539cf
* Thu Oct 20 2005 Dan Walsh <dwalsh@redhat.com> 1.27.18-1
e2539cf
- Update to match NSA
e2539cf
	* Cleaned up usage and error messages and releasing of memory by
e2539cf
   	  semodule_* utilities.
e2539cf
	* Corrected error reporting by semodule.
e2539cf
	* Updated semodule_expand for change to sepol interface.
e2539cf
	* Merged fixes for make DESTDIR= builds from Joshua Brindle.
e2539cf
10bbcc6
* Tue Oct 18 2005 Dan Walsh <dwalsh@redhat.com> 1.27.14-1
10bbcc6
- Update to match NSA
10bbcc6
	* Updated semodule_package for sepol interface changes.
10bbcc6
0f61d9e
* Tue Oct 18 2005 Dan Walsh <dwalsh@redhat.com> 1.27.13-1
0f61d9e
- Update to match NSA
0f61d9e
	* Updated semodule_expand/link for sepol interface changes.
0f61d9e
95a9889
* Sat Oct 15 2005 Dan Walsh <dwalsh@redhat.com> 1.27.12-1
95a9889
- Update to match NSA
95a9889
	* Merged non-PAM Makefile support for newrole and run_init from Timothy Wood.
95a9889
e4ea758
* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 1.27.11-1
e4ea758
- Update to match NSA
e4ea758
	* Updated semodule_expand to use get interfaces for hidden sepol_module_package type.
e4ea758
	* Merged newrole and run_init pam config patches from Dan Walsh (Red Hat).
e4ea758
	* Merged fixfiles patch from Dan Walsh (Red Hat).
e4ea758
	* Updated semodule for removal of semanage_strerror.
e4ea758
e4ea758
b3429ef
* Thu Oct 13 2005 Dan Walsh <dwalsh@redhat.com> 1.27.7-2
b3429ef
- Fix run_init.pamd and spec file
b3429ef
f30e755
* Wed Oct 12 2005 Dan Walsh <dwalsh@redhat.com> 1.27.7-1
f30e755
- Update to match NSA
f30e755
	* Updated semodule_link and semodule_expand to use shared libsepol.
f30e755
	Fixed audit2why to call policydb_init prior to policydb_read (still
f30e755
	uses the static libsepol).
f30e755
6c28dbb
* Mon Oct 10 2005 Dan Walsh <dwalsh@redhat.com> 1.27.6-1
6c28dbb
- Update to match NSA
6c28dbb
	* Updated for changes to libsepol. 
6c28dbb
	Changed semodule and semodule_package to use the shared libsepol.
6c28dbb
	Disabled build of semodule_link and semodule_expand for now.
6c28dbb
	Updated audit2why for relocated policydb internal headers,
6c28dbb
	still needs to be converted to a shared lib interface.
6c28dbb
edae444
* Fri Oct 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.5-3
69c20bd
- Update newrole pam file to remove pam-stack
edae444
- Update run_init pam file to remove pam-stack
69c20bd
ab21aae
* Thu Oct 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.5-1
ab21aae
- Update to match NSA
ab21aae
	* Fixed warnings in load_policy.
ab21aae
	* Rewrote load_policy to use the new selinux_mkload_policy()
ab21aae
	interface provided by libselinux.
ab21aae
828e5b0
* Wed Oct 5 2005 Dan Walsh <dwalsh@redhat.com> 1.27.3-2
828e5b0
- Rebuild with newer libararies 
828e5b0
828e5b0
* Wed Sep 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.3-1
4a318b2
- Update to match NSA
4a318b2
	* Merged patch to update semodule to the new libsemanage API
4a318b2
	and improve the user interface from Karl MacMillan (Tresys).
4a318b2
	* Modified semodule for the create/connect API split.
4a318b2
4a318b2
* Wed Sep 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.2-2
996a3ac
- More fixes to stop find from following nfs paths
996a3ac
a23b56f
* Wed Sep 21 2005 Dan Walsh <dwalsh@redhat.com> 1.27.2-1
a23b56f
- Update to match NSA
a23b56f
	* Merged run_init open_init_pty bug fix from Manoj Srivastava
a23b56f
	  (unblock SIGCHLD).  Bug reported by Erich Schubert.
a23b56f
e2f354a
* Tue Sep 20 2005 Dan Walsh <dwalsh@redhat.com> 1.27.1-1
e2f354a
- Update to match NSA
e2f354a
	* Merged error shadowing bug fix for restorecon from Dan Walsh.
e2f354a
	* Merged setfiles usage/man page update for -r option from Dan Walsh.
e2f354a
	* Merged fixfiles -C patch to ignore :s0 addition on update
e2f354a
	  to a MCS/MLS policy from Dan Walsh.
e2f354a
b14fed2
* Thu Sep 15 2005 Dan Walsh <dwalsh@redhat.com> 1.26-3
b14fed2
- Add chcat script for use with chcon.
b14fed2
aa4225a
* Tue Sep 13 2005 Dan Walsh <dwalsh@redhat.com> 1.26-2
aa4225a
- Fix restorecon to exit with error code
aa4225a
a128573
* Mon Sep 12 2005 Dan Walsh <dwalsh@redhat.com> 1.26-1
a128573
	* Updated version for release.
a128573
35b57c9
* Tue Sep 6 2005 Dan Walsh <dwalsh@redhat.com> 1.25.9-2
35b57c9
- Add prereq for mount command
35b57c9
7800ad0
* Thu Sep 1 2005 Dan Walsh <dwalsh@redhat.com> 1.25.9-1
7800ad0
- Update to match NSA
7800ad0
	* Changed setfiles -c to translate the context to raw format
7800ad0
	prior to calling libsepol.
7800ad0
7800ad0
* Fri Aug 26 2005 Dan Walsh <dwalsh@redhat.com> 1.25.7-3
7800ad0
- Use new version of libsemange and require it for install
7800ad0
7800ad0
* Fri Aug 26 2005 Dan Walsh <dwalsh@redhat.com> 1.25.7-2
7800ad0
- Ignore s0 in file context
7800ad0
603d6fd
* Thu Aug 25 2005 Dan Walsh <dwalsh@redhat.com> 1.25.7-1
603d6fd
- Update to match NSA
603d6fd
	* Merged patch for fixfiles -C from Dan Walsh.
603d6fd
4172c15
* Tue Aug 23 2005 Dan Walsh <dwalsh@redhat.com> 1.25.6-1
4172c15
- Update to match NSA
4172c15
	* Merged fixes for semodule_link and sestatus from Serge Hallyn (IBM).
4172c15
	  Bugs found by Coverity.
4172c15
f2d4996
* Mon Aug 22 2005 Dan Walsh <dwalsh@redhat.com> 1.25.5-3
f2d4996
- Fix fixfiles to call sort -u followed by sort -d.
f2d4996
e817f89
* Wed Aug 17 2005 Dan Walsh <dwalsh@redhat.com> 1.25.5-2
e817f89
- Change fixfiles to ignore /home directory on updates
e817f89
3bab395
* Fri Aug 5 2005 Dan Walsh <dwalsh@redhat.com> 1.25.5-1
496e664
- Update to match NSA
496e664
	* Merged patch to move module read/write code from libsemanage
496e664
	  to libsepol from Jason Tang (Tresys).
496e664
146de04
* Thu Jul 28 2005 Dan Walsh <dwalsh@redhat.com> 1.25.4-1
146de04
- Update to match NSA
146de04
	* Changed semodule* to link with libsemanage.
146de04
146de04
* Wed Jul 27 2005 Dan Walsh <dwalsh@redhat.com> 1.25.3-1
3ff1aeb
- Update to match NSA
3ff1aeb
	* Merged restorecon patch from Ivan Gyurdiev.
3ff1aeb
3ff1aeb
* Mon Jul 18 2005 Dan Walsh <dwalsh@redhat.com> 1.25.2-1
3ff1aeb
- Update to match NSA
3ff1aeb
	* Merged load_policy, newrole, and genhomedircon patches from Red Hat.
3ff1aeb
8db2885
* Thu Jul 7 2005 Dan Walsh <dwalsh@redhat.com> 1.25.1-1
8db2885
- Update to match NSA
8db2885
	* Merged loadable module support from Tresys Technology.
8db2885
2691608
* Wed Jun 29 2005 Dan Walsh <dwalsh@redhat.com> 1.24-1
2691608
- Update to match NSA
2691608
	* Updated version for release.
2691608
af6aa62
* Tue Jun 14 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-4
af6aa62
- Fix Ivan's patch for user role changes 
af6aa62
ee898f2
* Sat May 28 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-3
ee898f2
- Add Ivan's patch for user role changes in genhomedircon
ee898f2
6124877
* Thu May 26 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-2
6124877
- Fix warning message on reload of booleans
6124877
8db2885
77b3c78
* Fri May 20 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-1
77b3c78
- Update to match NSA
77b3c78
	* Merged fixfiles and newrole patch from Dan Walsh.
77b3c78
	* Merged audit2why man page from Dan Walsh.
77b3c78
be1c1f2
* Thu May 19 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-2
be1c1f2
- Add call to pam_acct_mgmt in newrole.
be1c1f2
abd6b8a
* Tue May 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-1
abd6b8a
- Update to match NSA
abd6b8a
	* Extended audit2why to incorporate booleans and local user 
abd6b8a
	  settings when analyzing audit messages.
abd6b8a
49e5ce8
* Mon May 16 2005 Dan Walsh <dwalsh@redhat.com> 1.23.9-1
49e5ce8
- Update to match NSA
49e5ce8
	* Updated audit2why for sepol_ prefixes on Flask types to
49e5ce8
	  avoid namespace collision with libselinux, and to 
49e5ce8
	  include <selinux/selinux.h> now.
49e5ce8
a618e17
* Fri May 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.8-1
a618e17
- Fix fixfiles to accept -f
a618e17
- Update to match NSA
a618e17
	* Added audit2why utility.
a618e17
9bc29a0
* Fri Apr 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-1
60aab1a
- Change -f flag in fixfiles to remove stuff from /tmp
60aab1a
- Change -F flag to pass -F flag  to restorecon/fixfiles.  (IE Force relabel).
60aab1a
7f5e289
* Thu Apr 14 2005 Dan Walsh <dwalsh@redhat.com> 1.23.6-1
7f5e289
- Update to match NSA
7f5e289
	* Fixed signed/unsigned pointer bug in load_policy.
7f5e289
	* Reverted context validation patch for genhomedircon.
7f5e289
6216546
* Wed Apr 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.5-1
6216546
- Update to match NSA
7f5e289
	* Reverted load_policy is_selinux_enabled patch from Dan Walsh.
7f5e289
	  Otherwise, an initial policy load cannot be performed using
7f5e289
	  load_policy, e.g. for anaconda.
7f5e289
6216546
d513bef
* Mon Apr 11 2005 Dan Walsh <dwalsh@redhat.com> 1.23.4-3
d513bef
- remove is_selinux_enabled check from load_policy  (Bad idea)
f9d71f4
feb45d8
* Mon Apr 11 2005 Dan Walsh <dwalsh@redhat.com> 1.23.4-1
feb45d8
- Update to version from NSA
feb45d8
	* Merged load_policy is_selinux_enabled patch from Dan Walsh.
feb45d8
	* Merged restorecon verbose output patch from Dan Walsh.
feb45d8
	* Merged setfiles altroot patch from Chris PeBenito.
feb45d8
ae8bbf5
* Thu Apr 7 2005 Dan Walsh <dwalsh@redhat.com> 1.23.3-2
ae8bbf5
- Don't run load_policy on a non SELinux kernel.
ae8bbf5
2919c0f
* Wed Apr 6 2005 Dan Walsh <dwalsh@redhat.com> 1.23.3-1
2919c0f
- Update to version from NSA
2919c0f
        * Merged context validation patch for genhomedircon from Eric Paris.
2919c0f
- Fix verbose output of restorecon
2919c0f
bd862ff
* Thu Mar 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-1
bd862ff
- Update to version from NSA
bd862ff
	* Changed setfiles -c to call set_matchpathcon_flags(3) to
bd862ff
	  turn off processing of .homedirs and .local.
bd862ff
9874bbb
* Tue Mar 15 2005 Dan Walsh <dwalsh@redhat.com> 1.23.1-1
9874bbb
- Update to released version from NSA
9874bbb
	* Merged rewrite of genhomedircon by Eric Paris.
9874bbb
	* Changed fixfiles to relabel jfs since it now supports security xattrs
9874bbb
	  (as of 2.6.11).  Removed reiserfs until 2.6.12 is released with 
9874bbb
	  fixed support for reiserfs and selinux.
9874bbb
4074512
* Thu Mar 10 2005 Dan Walsh <dwalsh@redhat.com> 1.22-2
69a80f1
- Update to released version from NSA
69a80f1
- Patch genhomedircon to handle passwd in different places.
69a80f1
c40c765
* Wed Mar 9 2005 Dan Walsh <dwalsh@redhat.com> 1.21.22-2
c40c765
- Fix genhomedircon to not put bad userad error in file_contexts.homedir
c40c765
1c0e342
* Tue Mar 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.22-1
1c0e342
- Cleanup error reporting
1c0e342
c46a192
* Tue Mar 1 2005 Dan Walsh <dwalsh@redhat.com> 1.21.21-1
c46a192
	* Merged load_policy and genhomedircon patch from Dan Walsh.
c46a192
8971d9a
* Mon Feb 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-3
8971d9a
- Fix genhomedircon to add extr "\n"
8971d9a
e4e544e
* Fri Feb 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-2
e4e544e
- Fix genhomedircon to handle blank users
e4e544e
12b6a62
* Fri Feb 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-1
12b6a62
- Update to latest from NSA
12b6a62
- Add call to libsepol
12b6a62
6723998
* Thu Feb 23 2005 Dan Walsh <dwalsh@redhat.com> 1.21.19-4
8788976
- Fix genhomedircon to handle root 
6723998
- Fix fixfiles to better handle file system types
8788976
4202db9
* Wed Feb 23 2005 Dan Walsh <dwalsh@redhat.com> 1.21.19-2
4202db9
- Fix genhomedircon to handle spaces in SELINUXPOLICYTYPE
4202db9
ba42e19
* Tue Feb 22 2005 Dan Walsh <dwalsh@redhat.com> 1.21.19-1
ba42e19
- Update to latest from NSA
ba42e19
        * Merged several fixes from Ulrich Drepper.
ba42e19
485d2dc
* Mon Feb 21 2005 Dan Walsh <dwalsh@redhat.com> 1.21.18-2
485d2dc
- Apply Uli patch
485d2dc
	* The Makefiles should use the -Wall option even if compiled in beehive
485d2dc
	* Add -W, too
485d2dc
	* use -Werror when used outside of beehive.  This could also be used unconditionally
485d2dc
	* setfiles/setfiles.c: fix resulting warning
485d2dc
	* restorecon/restorecon.c: Likewise
485d2dc
	* run_init/open_init_pty.c: argc hasn't been checked, the program would crash if
485d2dc
called without parameters.  ignore the return value of nice properly.
485d2dc
	* run_init: don't link with -ldl lutil
485d2dc
	* load_policy: that's the bad bug.  pointer to unsigned int is passed, size_t is
485d2dc
written to.  fails on 64-bit archs
485d2dc
	* sestatus: signed vs unsigned problem
485d2dc
	* newrole: don't link with -ldl
485d2dc
9cde604
* Sat Feb 19 2005 Dan Walsh <dwalsh@redhat.com> 1.21.18-1
9cde604
- Update to latest from NSA
9cde604
	* Changed load_policy to fall back to the original policy upon
9cde604
	  an error from sepol_genusers().
9cde604
86ff526
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.17-2
86ff526
- Only restorecon on ext[23], reiser and xfs
86ff526
f3e86ad
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.17-1
f3e86ad
- Update to latest from NSA
f3e86ad
	* Merged new genhomedircon script from Dan Walsh.
f3e86ad
	* Changed load_policy to call sepol_genusers().
f3e86ad
f3e86ad
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-9
f3e86ad
- Remove Red Hat rhpl usage
f3e86ad
- Add back in original syntax 
f3e86ad
- Update man page to match new syntax
f3e86ad
a5df244
* Fri Feb 11 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-8
5e0b927
- Fix genhomedircon regular expression
a5df244
- Fix exclude in restorecon 
5e0b927
7500758
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-5
95b0089
- Trap failure on write 
7379f2c
- Rewrite genhomedircon to generate file_context.homedirs
7500758
- several passes
7379f2c
cd9a16b
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.15-1
cd9a16b
- Update from NSA
cd9a16b
	* Changed relabel Makefile target to use restorecon.
cd9a16b
103aa47
* Wed Feb 9 2005 Dan Walsh <dwalsh@redhat.com> 1.21.14-1
103aa47
- Update from NSA
103aa47
	* Merged restorecon patch from Dan Walsh.
103aa47
41f522a
* Tue Feb 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.13-1
41f522a
- Update from NSA
41f522a
	* Merged further change to fixfiles -C from Dan Walsh.
41f522a
	* Merged updated fixfiles script from Dan Walsh.
41f522a
- Fix error handling of restorecon
41f522a
41f522a
9ebf8c9
* Mon Feb 7 2005 Dan Walsh <dwalsh@redhat.com> 1.21.12-2
9ebf8c9
- Fix sestatus for longer booleans
9ebf8c9
af48e39
* Wed Feb 2 2005 Dan Walsh <dwalsh@redhat.com> 1.21.12-1
af48e39
- More cleanup of fixfiles sed patch
af48e39
	* Merged further patches for restorecon/setfiles -e and fixfiles -C. 
af48e39
41933ac
* Wed Feb 2 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-2
41933ac
- More cleanup of fixfiles sed patch
41933ac
41933ac
* Mon Jan 31 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-1
829c705
- More cleanup of fixfiles sed patch
829c705
- Upgrade to latest from NSA
829c705
	* Merged patch for open_init_pty from Manoj Srivastava.
829c705
5823eec
* Fri Jan 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.9-1
5823eec
- More cleanup of sed patch
5823eec
- Upgrade to latest from NSA
5823eec
	* Merged updated fixfiles script from Dan Walsh.
5823eec
	* Merged updated man page for fixfiles from Dan Walsh and re-added unzipped.
5823eec
	* Reverted fixfiles patch for file_contexts.local; 
5823eec
	  obsoleted by setfiles rewrite.
5823eec
	* Merged error handling patch for restorecon from Dan Walsh.
5823eec
	* Merged semi raw mode for open_init_pty helper from Manoj Srivastava.
5823eec
	* Rewrote setfiles to use matchpathcon and the new interfaces
5823eec
	  exported by libselinux (>= 1.21.5).
5823eec
5823eec
91c4044
* Fri Jan 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.7-3
aba4d96
- Fix fixfiles patch
f22a263
- Upgrade to latest from NSA
f22a263
	* Prevent overflow of spec array in setfiles.
f22a263
- Add diff comparason between file_contexts to fixfiles
f22a263
- Allow restorecon to give an warning on file not found instead of exiting
f22a263
f5df4d1
* Thu Jan 27 2005 Dan Walsh <dwalsh@redhat.com> 1.21.5-1
f5df4d1
- Upgrade to latest from NSA
f5df4d1
	* Merged newrole -l support from Darrel Goeddel (TCS).
f5df4d1
- Fix genhomedircon STARTING_UID
f5df4d1
ba982e5
* Wed Jan 26 2005 Dan Walsh <dwalsh@redhat.com> 1.21.4-1
ba982e5
- Upgrade to latest from NSA
ba982e5
	* Merged fixfiles patch for file_contexts.local from Dan Walsh.
ba982e5
83027e5
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.3-2
83027e5
- Temp file needs to be created in /etc/selinux/POLICYTYPE/contexts/files/ directory.
83027e5
e1affd8
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.3-1
e1affd8
- Upgrade to latest from NSA
e1affd8
	* Fixed restorecon to not treat errors from is_context_customizable()
e1affd8
	  as a customizable context.
e1affd8
	* Merged setfiles/restorecon patch to not reset user field unless
e1affd8
	  -F option is specified from Dan Walsh.
e1affd8
	* Merged open_init_pty helper for run_init from Manoj Srivastava.
e1affd8
	* Merged audit2allow and genhomedircon man pages from Manoj Srivastava.
e1affd8
a64186f
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-3
b1d45be
- Don't change user componant if it is all that changed unless forced.
a64186f
- Change fixfiles to concatinate file_context.local for setfiles
b1d45be
1bb6056
* Thu Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-1
1bb6056
- Update to latest from NSA
1bb6056
a52deb4
* Mon Jan 10 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-2
a52deb4
- Fix restorecon segfault
a52deb4
fc11f85
* Mon Jan 3 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-1
fc11f85
- Update to latest from NSA
fc11f85
	* Merged fixfiles rewrite from Dan Walsh.
fc11f85
	* Merged restorecon patch from Dan Walsh.
fc11f85
9fb0a29
* Mon Jan 3 2005 Dan Walsh <dwalsh@redhat.com> 1.19.3-1
9fb0a29
- Update to latest from NSA
9fb0a29
	* Merged fixfiles and restorecon patches from Dan Walsh.
9fb0a29
	* Don't display change if only user part changed.
9fb0a29
29309fe
* Mon Jan 3 2005 Dan Walsh <dwalsh@redhat.com> 1.19.2-4
3673618
- Fix fixfiles handling of rpm
7ac3003
- Fix restorecon to not warn on symlinks unless -v -v 
7ac3003
- Fix output of verbose to show old context as well as new context
3673618
38d8cfc
* Mon Dec 29 2004 Dan Walsh <dwalsh@redhat.com> 1.19.2-1
38d8cfc
- Update to latest from NSA
38d8cfc
	* Changed restorecon to ignore ENOENT errors from matchpathcon.
38d8cfc
	* Merged nonls patch from Chris PeBenito.
38d8cfc
8027a4d
* Mon Dec 20 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-1
8027a4d
- Update to latest from NSA
8027a4d
	* Removed fixfiles.cron.
8027a4d
	* Merged run_init.8 patch from Dan Walsh.
8027a4d
d8c9ba4
* Thu Nov 18 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-3
e03c046
- Fix run_init.8 to refer to correct location of initrc_context
e03c046
85196f1
* Wed Nov 3 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-1
85196f1
- Upgrade to latest from NSA
85196f1
1230cb5
* Wed Oct 27 2004 Steve Grubb <sgrubb@redhat.com> 1.17.7-3
1230cb5
- Add code to sestatus to output the current policy from config file
1230cb5
2d79300
* Fri Oct 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.7-2
2d79300
- Patch audit2allow to return self and no brackets if only one rule
2d79300
d337e9c
* Fri Oct 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.7-1
d337e9c
- Update to latest from NSA
d337e9c
- Eliminate fixfiles.cron
d337e9c
c7495d8
* Tue Oct 12 2004 Dan Walsh <dwalsh@redhat.com> 1.17.6-2
c7495d8
- Only run fixfiles.cron once a week, and eliminate null message
c7495d8
9246f4b
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.6-1
9246f4b
- Update with NSA
9246f4b
	* Added -l option to setfiles to log changes via syslog.
9246f4b
	* Merged -e option to setfiles to exclude directories.
9246f4b
	* Merged -R option to restorecon for recursive descent.
7cefc43
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-6
7cefc43
- Add -e (exclude directory) switch to setfiles 
7cefc43
- Add syslog to setfiles
7cefc43
1c8e460
* Fri Sep 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-5
1c8e460
- Add -R (recursive) switch to restorecon.
1c8e460
6a9a40b
* Thu Sep 23 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-4
6a9a40b
- Change to only display to terminal if tty is specified
6a9a40b
1615759
* Tue Sep 21 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-3
1615759
- Only display to stdout if logfile not specified
1615759
bb92ed9
* Mon Sep 9 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-2
bb92ed9
- Add Steve Grubb patch to cleanup log files.
bb92ed9
cvsdist a288370
* Mon Aug 30 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-1
cvsdist a288370
- Add optargs
cvsdist a288370
- Update to match NSA
cvsdist a288370
cvsdist a718974
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.4-1
cvsdist a718974
- Add fix to get cdrom info from /proc/media in fixfiles.
cvsdist a718974
cvsdist a718974
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-4
cvsdist a718974
- Add Steve Grub patches for 
cvsdist a718974
	* Fix fixfiles.cron MAILTO
cvsdist a718974
	* Several problems in sestatus
cvsdist a718974
cvsdist 60067ca
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-3
cvsdist 60067ca
- Add -q (quiet) qualifier to load_policy to not report warnings
cvsdist 60067ca
cvsdist 60067ca
* Tue Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-2
cvsdist e824fc2
- Add requires for libsepol >= 1.1.1
cvsdist 60067ca
cvsdist e824fc2
* Tue Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-1
cvsdist 8b82a96
- Update to latest from upstream
cvsdist 8b82a96
cvsdist 89c38b4
* Mon Aug 23 2004 Dan Walsh <dwalsh@redhat.com> 1.17.2-1
cvsdist 89c38b4
- Update to latest from upstream
cvsdist 89c38b4
- Includes Colin patch for verifying file_contexts
cvsdist 89c38b4
cvsdist b6215c2
* Sun Aug 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.1-1
cvsdist b6215c2
- Update to latest from upstream
cvsdist b6215c2
cvsdist dfef97b
* Mon Aug 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.7-1
cvsdist dfef97b
- Update to latest from upstream
cvsdist dfef97b
cvsdist dfef97b
* Thu Aug 12 2004 Dan Walsh <dwalsh@redhat.com> 1.15.6-1
cvsdist dfef97b
- Add Man page for load_policy
cvsdist dfef97b
cvsdist 8fcb338
* Tue Aug 10 2004 Dan Walsh <dwalsh@redhat.com> 1.15.5-1
cvsdist 8fcb338
-  new version from NSA uses libsepol
cvsdist 8fcb338
cvsdist 634084f
* Mon Aug 2 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-2
cvsdist 634084f
- Fix genhomedircon join command
cvsdist 634084f
cvsdist 5885d1d
* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-1
cvsdist 5885d1d
- Latest from NSA
cvsdist 5885d1d
cvsdist 876dc32
* Mon Jul 26 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-4
cvsdist 876dc32
- Change fixfiles to not change when running a check
cvsdist 876dc32
cvsdist 21bee1b
* Tue Jul 20 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-3
cvsdist 21bee1b
- Fix restorecon getopt call to stop hang on IBM Arches
cvsdist 21bee1b
cvsdist fa252fd
* Mon Jul 19 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-2
cvsdist fa252fd
- Only mail files less than 100 lines from fixfiles.cron
cvsdist fa252fd
- Add Russell's fix for genhomedircon
cvsdist fa252fd
cvsdist a4a3a6e
* Fri Jul 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-1
cvsdist a4a3a6e
- Latest from NSA
cvsdist a4a3a6e
cvsdist a4a3a6e
* Thu Jul 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-2
cvsdist a4a3a6e
- Add ro warnings 
cvsdist a4a3a6e
cvsdist 984cf33
* Thu Jul 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-1
cvsdist 984cf33
- Latest from NSA
cvsdist 984cf33
- Fix fixfiles.cron to delete outfile
cvsdist 984cf33
cvsdist a1449ee
* Tue Jul 6 2004 Dan Walsh <dwalsh@redhat.com> 1.14.1-2
cvsdist a1449ee
- Fix fixfiles.cron to not run on non SELinux boxes
cvsdist 0ad2425
- Fix several problems in fixfiles and fixfiles.cron
cvsdist a1449ee
cvsdist a2b2c59
* Wed Jun 30 2004 Dan Walsh <dwalsh@redhat.com> 1.14.1-1
cvsdist a2b2c59
- Update from NSA
cvsdist a2b2c59
- Add cron capability to fixfiles
cvsdist a2b2c59
cvsdist a2b2c59
* Fri Jun 25 2004 Dan Walsh <dwalsh@redhat.com> 1.13.4-1
cvsdist a2b2c59
- Update from NSA
cvsdist a2b2c59
cvsdist 952623e
* Thu Jun 24 2004 Dan Walsh <dwalsh@redhat.com> 1.13.3-2
cvsdist 952623e
- Fix fixfiles to handle no rpm file on relabel
cvsdist 952623e
cvsdist 9140b8d
* Wed Jun 23 2004 Dan Walsh <dwalsh@redhat.com> 1.13.3-1
cvsdist 9140b8d
- Update latest from NSA
cvsdist 9140b8d
- Add -o option to setfiles to save output of any files with incorrect context.
cvsdist 9140b8d
cvsdist 9140b8d
* Tue Jun 22 2004 Dan Walsh <dwalsh@redhat.com> 1.13.2-2
cvsdist 9140b8d
- Add rpm support to fixfiles
cvsdist 9140b8d
- Update restorecon to add file input support
cvsdist 9140b8d
cvsdist 578505d
* Fri Jun 18 2004 Dan Walsh <dwalsh@redhat.com> 1.13.2-1
cvsdist 578505d
- Update with NSA Latest
cvsdist 578505d
cvsdist 69b87c3
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 69b87c3
- rebuilt
cvsdist 69b87c3
cvsdist 06e15c6
* Sat Jun 12 2004 Dan Walsh <dwalsh@redhat.com> 1.13.1-2
cvsdist 06e15c6
- Fix run_init to use policy formats
cvsdist 06e15c6
cvsdist 06e15c6
* Wed Jun 2 2004 Dan Walsh <dwalsh@redhat.com> 1.13.1-1
cvsdist 06e15c6
- Update from NSA
cvsdist 06e15c6
cvsdist af1869c
* Tue May 25 2004 Dan Walsh <dwalsh@redhat.com> 1.13-3
cvsdist af1869c
- Change location of file_context file
cvsdist af1869c
cvsdist 24ae558
* Tue May 25 2004 Dan Walsh <dwalsh@redhat.com> 1.13-2
cvsdist 24ae558
- Change to use /etc/sysconfig/selinux to determine location of policy files
cvsdist 24ae558
cvsdist ac51aea
* Fri May 21 2004 Dan Walsh <dwalsh@redhat.com> 1.13-1
cvsdist ac51aea
- Update to latest from NSA
cvsdist ac51aea
- Change fixfiles to prompt before deleteing /tmp files
cvsdist ac51aea
cvsdist ac51aea
* Tue May 18 2004 Dan Walsh <dwalsh@redhat.com> 1.12-2
cvsdist ac51aea
- have restorecon ingnore <<none>>
cvsdist ac51aea
- Hand matchpathcon the file status
cvsdist ac51aea
cvsdist ac51aea
* Thu May 14 2004 Dan Walsh <dwalsh@redhat.com> 1.12-1
cvsdist ac51aea
- Update to match NSA
cvsdist ac51aea
cvsdist ac51aea
* Mon May 10 2004 Dan Walsh <dwalsh@redhat.com> 1.11-4
cvsdist ac51aea
- Move location of log file to /var/tmp
cvsdist ac51aea
cvsdist ac51aea
* Mon May 10 2004 Dan Walsh <dwalsh@redhat.com> 1.11-3
cvsdist ac51aea
- Better grep command for bind
cvsdist ac51aea
cvsdist 2c8f4c1
* Fri May 7 2004 Dan Walsh <dwalsh@redhat.com> 1.11-2
cvsdist 2c8f4c1
- Eliminate bind and context mounts
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Wed May 5 2004 Dan Walsh <dwalsh@redhat.com> 1.11-1
cvsdist 2c8f4c1
- update to match NSA
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Wed Apr 28 2004 Dan Walsh <dwalsh@redhat.com> 1.10-4
cvsdist 2c8f4c1
- Log fixfiles to the /tmp directory
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Wed Apr 21 2004 Colin Walters <walters@redhat.com> 1.10-3
cvsdist 2c8f4c1
- Add patch to fall back to authenticating via uid if
cvsdist 2c8f4c1
  the current user's SELinux user identity is the default
cvsdist 2c8f4c1
  identity
cvsdist 2c8f4c1
- Add BuildRequires pam-devel
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Apr 12 2004 Dan Walsh <dwalsh@redhat.com> 1.10-2
cvsdist 2c8f4c1
- Add man page, thanks to Richard Halley
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Thu Apr 8 2004 Dan Walsh <dwalsh@redhat.com> 1.10-1
cvsdist 2c8f4c1
- Upgrade to latest from NSA
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Fri Apr 2 2004 Dan Walsh <dwalsh@redhat.com> 1.9.2-1
cvsdist 2c8f4c1
- Update with latest from gentoo and NSA
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Thu Apr 1 2004 Dan Walsh <dwalsh@redhat.com> 1.9.1-1
cvsdist 2c8f4c1
- Check return codes in sestatus.c
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-19
cvsdist 2c8f4c1
- Fix sestatus to not double free
cvsdist 2c8f4c1
- Fix sestatus.conf to be unix format
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-18
cvsdist 2c8f4c1
- Warn on setfiles failure to relabel.
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-17
cvsdist 2c8f4c1
- Updated version of sestatus
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Mon Mar 29 2004 Dan Walsh <dwalsh@redhat.com> 1.9-16
cvsdist 2c8f4c1
- Fix fixfiles to checklabel properly
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Fri Mar 26 2004 Dan Walsh <dwalsh@redhat.com> 1.9-15
cvsdist 2c8f4c1
- add sestatus
cvsdist 2c8f4c1
cvsdist 2c8f4c1
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.9-14
cvsdist 2c8f4c1
- Change free call to freecon
cvsdist 2c8f4c1
- Cleanup
cvsdist 2c8f4c1
cvsdist 13f2dea
* Tue Mar 23 2004 Dan Walsh <dwalsh@redhat.com> 1.9-12
cvsdist 13f2dea
- Remove setfiles-assoc patch
cvsdist 13f2dea
- Fix restorecon to not crash on missing dir
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-11
cvsdist 13f2dea
- Eliminate trailing / in restorecon
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-10
cvsdist 13f2dea
- Add Verbosity check
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-9
cvsdist 13f2dea
- Change restorecon to not follow symlinks.  It is too difficult and confusing
cvsdist 13f2dea
- to figure out the file context for the file pointed to by a symlink.
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-8
cvsdist 13f2dea
- Fix restorecon
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-7
cvsdist 13f2dea
- Read restorecon patch
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-6
cvsdist 13f2dea
- Change genhomedircon to take POLICYSOURCEDIR from command line
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-5
cvsdist 13f2dea
- Add checkselinux
cvsdist 13f2dea
- move fixfiles and restorecon to /sbin
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-4
cvsdist 13f2dea
- Restore patch of genhomedircon
cvsdist 13f2dea
cvsdist 13f2dea
* Mon Mar 15 2004 Dan Walsh <dwalsh@redhat.com> 1.9-3
cvsdist 13f2dea
- Add setfiles-assoc patch to try to freeup memory use
cvsdist 13f2dea
cvsdist 13f2dea
* Mon Mar 15 2004 Dan Walsh <dwalsh@redhat.com> 1.9-2
cvsdist 13f2dea
- Add fixlabels
cvsdist 13f2dea
cvsdist 13f2dea
* Mon Mar 15 2004 Dan Walsh <dwalsh@redhat.com> 1.9-1
cvsdist 13f2dea
- Update to latest from NSA
cvsdist 13f2dea
cvsdist 13f2dea
* Wed Mar 10 2004 Dan Walsh <dwalsh@redhat.com> 1.6-8
cvsdist 13f2dea
- Increase the size of buffer accepted by setfiles to BUFSIZ.
cvsdist 13f2dea
cvsdist 13f2dea
* Tue Mar 9 2004 Dan Walsh <dwalsh@redhat.com> 1.6-7
cvsdist 13f2dea
- genhomedircon should complete even if it can't read /etc/default/useradd
cvsdist 13f2dea
cvsdist 13f2dea
* Tue Mar 9 2004 Dan Walsh <dwalsh@redhat.com> 1.6-6
cvsdist 13f2dea
- fix restorecon to relabel unlabled files.
cvsdist 13f2dea
cvsdist 13f2dea
* Fri Mar 5 2004 Dan Walsh <dwalsh@redhat.com> 1.6-5
cvsdist 13f2dea
- Add genhomedircon from tresys
cvsdist 13f2dea
- Fixed patch for restorecon
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 1.6-4
cvsdist 13f2dea
- exit out when selinux is not enabled
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 1.6-3
cvsdist 13f2dea
- Fix minor bugs in restorecon
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 26 2004 Dan Walsh <dwalsh@redhat.com> 1.6-2
cvsdist 13f2dea
- Add restorecon c program 
cvsdist 13f2dea
cvsdist 13f2dea
* Tue Feb 24 2004 Dan Walsh <dwalsh@redhat.com> 1.6-1
cvsdist 13f2dea
- Update to latest tarball from NSA
cvsdist 13f2dea
cvsdist 13f2dea
* Thu Feb 19 2004 Dan Walsh <dwalsh@redhat.com> 1.4-9
cvsdist 13f2dea
- Add sort patch
cvsdist 13f2dea
cvsdist 13f2dea
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 13f2dea
- rebuilt
cvsdist 13f2dea
cvsdist b2b388e
* Thu Jan 29 2004 Dan Walsh <dwalsh@redhat.com> 1.4-7
cvsdist b2b388e
- remove mods to run_init since init scripts don't require it anymore
cvsdist b2b388e
cvsdist b2b388e
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 1.4-6
cvsdist b2b388e
- fix genhomedircon not to return and error 
cvsdist b2b388e
cvsdist b2b388e
* Wed Jan 28 2004 Dan Walsh <dwalsh@redhat.com> 1.4-5
cvsdist b2b388e
- add setfiles quiet patch
cvsdist b2b388e
cvsdist b2b388e
* Tue Jan 27 2004 Dan Walsh <dwalsh@redhat.com> 1.4-4
cvsdist b2b388e
- add checkcon to verify context match file_context
cvsdist b2b388e
cvsdist b2b388e
* Wed Jan 7 2004 Dan Walsh <dwalsh@redhat.com> 1.4-3
cvsdist b2b388e
- fix command parsing restorecon
cvsdist b2b388e
cvsdist b2b388e
* Tue Jan 6 2004 Dan Walsh <dwalsh@redhat.com> 1.4-2
cvsdist b2b388e
- Add restorecon
cvsdist b2b388e
cvsdist b2b388e
* Sat Dec 6 2003 Dan Walsh <dwalsh@redhat.com> 1.4-1
cvsdist b2b388e
- Update to latest NSA 1.4
cvsdist b2b388e
cvsdist b2b388e
* Tue Nov 25 2003 Dan Walsh <dwalsh@redhat.com> 1.2-9
cvsdist b2b388e
- Change run_init.console to run as run_init_t
cvsdist b2b388e
cvsdist b2b388e
* Tue Oct 14 2003 Dan Walsh <dwalsh@redhat.com> 1.2-8
cvsdist b2b388e
- Remove dietcc since load_policy is not in mkinitrd
cvsdist b2b388e
- Change to use CONSOLEHELPER flag
cvsdist b2b388e
cvsdist b2b388e
* Tue Oct 14 2003 Dan Walsh <dwalsh@redhat.com> 1.2-7
cvsdist b2b388e
- Don't authenticate run_init when used with consolehelper
cvsdist b2b388e
cvsdist b2b388e
* Wed Oct 01 2003 Dan Walsh <dwalsh@redhat.com> 1.2-6
cvsdist b2b388e
- Add run_init consolehelper link
cvsdist b2b388e
cvsdist b2b388e
* Wed Sep 24 2003 Dan Walsh <dwalsh@redhat.com> 1.2-5
cvsdist b2b388e
- Add russell spead up patch to deal with file path stems
cvsdist b2b388e
cvsdist b2b388e
* Fri Sep 12 2003 Dan Walsh <dwalsh@redhat.com> 1.2-4
cvsdist b2b388e
- Build load_policy with diet gcc in order to save space on initrd
cvsdist b2b388e
cvsdist b2b388e
* Fri Sep 12 2003 Dan Walsh <dwalsh@redhat.com> 1.2-3
cvsdist b2b388e
- Update with NSA latest
cvsdist b2b388e
cvsdist b2b388e
* Thu Aug 7 2003 Dan Walsh <dwalsh@redhat.com> 1.2-1
cvsdist b2b388e
- remove i18n
cvsdist b2b388e
- Temp remove gtk support
cvsdist b2b388e
cvsdist b2b388e
* Thu Aug 7 2003 Dan Walsh <dwalsh@redhat.com> 1.1-4
cvsdist b2b388e
- Remove wnck requirement
cvsdist b2b388e
cvsdist b2b388e
* Thu Aug 7 2003 Dan Walsh <dwalsh@redhat.com> 1.1-3
cvsdist b2b388e
- Add gtk support to run_init
cvsdist b2b388e
cvsdist b2b388e
* Tue Aug 5 2003 Dan Walsh <dwalsh@redhat.com> 1.1-2
cvsdist b2b388e
- Add internationalization
cvsdist b2b388e
cvsdist b2b388e
* Mon Jun 2 2003 Dan Walsh <dwalsh@redhat.com> 1.0-1
cvsdist b2b388e
- Initial version
cvsdist b2b388e