ddc69b7
%define libsepolver 2.0.18-2
ddc69b7
%{!?python_sitearch: %define python_sitearch %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib(1)")}
ddc69b7
cvsdist 9f53563
Summary: SELinux library and simple utilities
cvsdist 9f53563
Name: libselinux
2c1ed78
Version: 2.0.57
75251b6
Release: 2%{?dist}
4e565fc
License: Public Domain
cvsdist 9f53563
Group: System Environment/Libraries
e836ab9
Source: http://www.nsa.gov/selinux/archives/%{name}-%{version}.tgz
71cd138
Patch: libselinux-rhat.patch
4e565fc
URL: http://www.nsa.gov/selinux
b7bdc63
ddc69b7
BuildRequires: python-devel libsepol-static >= %{libsepolver} swig
fd5d99a
Requires: libsepol >= %{libsepolver}
b71bf0b
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
cvsdist 9f53563
cvsdist 9f53563
%description
bebb529
Security-enhanced Linux is a feature of the Linux® kernel and a number
cvsdist 9f53563
of utilities with enhanced security functionality designed to add
cvsdist 9f53563
mandatory access controls to Linux.  The Security-enhanced Linux
cvsdist 9f53563
kernel contains new architectural components originally developed to
cvsdist 9f53563
improve the security of the Flask operating system. These
cvsdist 9f53563
architectural components provide general support for the enforcement
cvsdist 9f53563
of many kinds of mandatory access control policies, including those
cvsdist 9f53563
based on the concepts of Type Enforcement®, Role-based Access
cvsdist 9f53563
Control, and Multi-level Security.
cvsdist 9f53563
cvsdist 9f53563
libselinux provides an API for SELinux applications to get and set
cvsdist 9f53563
process and file security contexts and to obtain security policy
cvsdist 9f53563
decisions.  Required for any applications that use the SELinux API.
cvsdist 9f53563
4bb08c5
%package python
4e565fc
Summary: SELinux python bindings for libselinux
4bb08c5
Group: Development/Libraries
4bb08c5
Requires: libselinux = %{version}-%{release} 
4bb08c5
4bb08c5
%description python
4e565fc
The libselinux-python package contains the python bindings for developing 
4e565fc
SELinux applications. 
4bb08c5
cvsdist 9f53563
%package devel
cvsdist 9f53563
Summary: Header files and libraries used to build SELinux
cvsdist 9f53563
Group: Development/Libraries
f6b11f6
Requires: libselinux = %{version}-%{release} 
9505368
Requires: libsepol-devel >= %{libsepolver}
cvsdist 9f53563
cvsdist 9f53563
%description devel
ddc69b7
The libselinux-devel package contains the libraries and header files
ddc69b7
needed for developing SELinux applications. 
ddc69b7
ddc69b7
%package static
ddc69b7
Summary: Static libraries used to build SELinux
ddc69b7
Group: Development/Libraries
ddc69b7
Requires: libselinux-devel = %{version}-%{release}
ddc69b7
ddc69b7
%description static
ddc69b7
The libselinux-static package contains the static libraries
cvsdist 9f53563
needed for developing SELinux applications. 
cvsdist 9f53563
cvsdist 9f53563
%prep
cvsdist 9f53563
%setup -q
71cd138
%patch -p1 -b .rhat
31e19c1
cvsdist 9f53563
%build
3371166
make clean
ef1dcc5
make LIBDIR="%{_libdir}" CFLAGS="-g %{optflags}" %{?_smp_mflags} swigify
ef1dcc5
make LIBDIR="%{_libdir}" CFLAGS="-g %{optflags}" %{?_smp_mflags} all pywrap
cvsdist 9f53563
cvsdist 9f53563
%install
b71bf0b
rm -rf %{buildroot}
b71bf0b
mkdir -p %{buildroot}/%{_lib} 
b71bf0b
mkdir -p %{buildroot}/%{_libdir} 
b71bf0b
mkdir -p %{buildroot}%{_includedir} 
b71bf0b
mkdir -p %{buildroot}%{_sbindir}
b71bf0b
mkdir -p %{buildroot}/var/run/setrans
98a597a
b71bf0b
make DESTDIR="%{buildroot}" LIBDIR="%{buildroot}%{_libdir}" SHLIBDIR="%{buildroot}/%{_lib}" BINDIR="%{buildroot}%{_sbindir}" install install-pywrap
cvsdist 9f53563
4af2226
# Nuke the files we don't want to distribute
b71bf0b
rm -f %{buildroot}%{_sbindir}/compute_*
b71bf0b
rm -f %{buildroot}%{_sbindir}/deftype
b71bf0b
rm -f %{buildroot}%{_sbindir}/execcon
b71bf0b
rm -f %{buildroot}%{_sbindir}/getcon
b71bf0b
rm -f %{buildroot}%{_sbindir}/getconlist
5f8636d
rm -f %{buildroot}%{_sbindir}/getdefaultcon
b71bf0b
rm -f %{buildroot}%{_sbindir}/getenforcemode
b71bf0b
rm -f %{buildroot}%{_sbindir}/getfilecon
b71bf0b
rm -f %{buildroot}%{_sbindir}/getpidcon
b71bf0b
rm -f %{buildroot}%{_sbindir}/mkdircon
b71bf0b
rm -f %{buildroot}%{_sbindir}/policyvers
b71bf0b
rm -f %{buildroot}%{_sbindir}/setfilecon
b71bf0b
rm -f %{buildroot}%{_sbindir}/selinuxconfig
b71bf0b
rm -f %{buildroot}%{_sbindir}/selinuxdisable
cd024ca
rm -f %{buildroot}%{_sbindir}/getseuser
e6bab37
rm -f %{buildroot}%{_sbindir}/selinux_check_securetty_context
4af2226
cvsdist 9f53563
%clean
b71bf0b
rm -rf %{buildroot}
cvsdist 9f53563
d5c6e72
%post
d5c6e72
/sbin/ldconfig
1e7c365
[ -x /sbin/telinit -a -p /dev/initctl -a -f /proc/1/exe -a -d /proc/1/root ] &&
1e7c365
/sbin/telinit u
d5c6e72
exit 0
cvsdist 1591c8d
cvsdist aca62f6
%postun -p /sbin/ldconfig
cvsdist 9f53563
4bb08c5
%files
ddc69b7
%defattr(-,root,root,-)
4bb08c5
/%{_lib}/libselinux.so.*
cd024ca
%{_sbindir}/avcstat
cd024ca
%{_sbindir}/getenforce
cd024ca
%{_sbindir}/getsebool
cd024ca
%{_sbindir}/matchpathcon
cd024ca
%{_sbindir}/selinuxenabled
cd024ca
%{_sbindir}/setenforce
cd024ca
%{_sbindir}/togglesebool
029d486
%{_mandir}/man5/*
4bb08c5
%{_mandir}/man8/*
98a597a
/var/run/setrans
4bb08c5
cvsdist 9f53563
%files devel
ddc69b7
%defattr(-,root,root,-)
b4a9044
%{_libdir}/libselinux.so
cvsdist adad8e9
%dir %{_includedir}/selinux
b71bf0b
%{_includedir}/selinux/*
cvsdist adad8e9
%{_mandir}/man3/*
cvsdist 9f53563
ddc69b7
%files static
ddc69b7
%defattr(-,root,root,-)
ddc69b7
%{_libdir}/libselinux.a
ddc69b7
4bb08c5
%files python
ddc69b7
%defattr(-,root,root,-)
ddc69b7
%dir %{python_sitearch}/selinux
ddc69b7
%{python_sitearch}/selinux/*
cvsdist 9f53563
cvsdist 9f53563
%changelog
75251b6
* Thu Feb 28 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.57-2
75251b6
- Reload library on loading of policy to handle chroot
75251b6
2c1ed78
* Mon Feb 25 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.57-1
2c1ed78
- Update to Upstream
2c1ed78
	* Merged avc_has_perm() errno fix from Eamon Walsh.
2c1ed78
e9ec090
* Fri Feb 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.56-1
e9ec090
- Update to Upstream
e9ec090
	* Regenerated Flask headers from refpolicy flask definitions.
e9ec090
b34e3c1
* Wed Feb 13 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.55-1
b34e3c1
- Update to Upstream
b34e3c1
	* Merged compute_member AVC function and manpages from Eamon Walsh.
b34e3c1
	* Provide more error reporting on load policy failures from Stephen Smalley.
b34e3c1
16cf16d
* Fri Feb 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.53-1
16cf16d
- Update to Upstream
16cf16d
	* Merged new X label "poly_prop" namespace from Eamon Walsh.
16cf16d
6733aca
* Wed Feb 6 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.52-1
6733aca
- Update to Upstream
6733aca
	* Disable setlocaldefs if no local boolean or users files are present from Stephen Smalley.
6733aca
	* Skip userspace preservebools processing for Linux >= 2.6.22 from Stephen Smalley.
6733aca
38e5d28
* Tue Jan 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.50-1
38e5d28
- Update to Upstream
38e5d28
	* Merged fix for audit2why from Dan Walsh.
38e5d28
24d74eb
* Fri Jan 25 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.49-2
24d74eb
- Fix audit2why to grab latest policy versus the one selected by the kernel
24d74eb
8035149
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.49-1
8035149
* Merged audit2why python binding from Dan Walsh.
8035149
79486e1
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.48-1
79486e1
* Merged updated swig bindings from Dan Walsh, including typemap for pid_t.
79486e1
ddc69b7
* Mon Jan 21 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-4
ddc69b7
- Update to use libsepol-static library
ddc69b7
ddc69b7
* Wed Jan 16 2008 Adel Gadllah <adel.gadllah@gmail.com> - 2.0.47-3
ddc69b7
- Move libselinux.a to -static package
ddc69b7
- Spec cleanups
ddc69b7
3b9535a
* Tue Jan 15 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-2
3b9535a
- Put back libselinux.a
3b9535a
bd4c7a0
* Fri Jan 11 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-1
bd4c7a0
- Fix memory references in audit2why and change to use tuples
bd4c7a0
- Update to Upstream
bd4c7a0
	* Fix for the avc:  granted null message bug from Stephen Smalley.
bd4c7a0
4241250
* Fri Jan 11 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-6
4241250
- Fix __init__.py specification
4241250
3186b9a
* Tue Jan 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-5
3186b9a
- Add audit2why python bindings
3186b9a
2f17074
* Tue Jan 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-4
2f17074
- Add pid_t typemap for swig bindings
2f17074
d6ff486
* Thu Jan 3 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-3
d6ff486
- smp_mflag
d6ff486
4e565fc
* Thu Jan 3 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-2
4e565fc
- Fix spec file caused by spec review 
4e565fc
7f273c7
* Fri Nov 30 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.46-1
7f273c7
- Upgrade to upstream
7f273c7
	* matchpathcon(8) man page update from Dan Walsh.
7f273c7
328ee68
* Fri Nov 30 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.45-1
328ee68
- Upgrade to upstream
328ee68
	* dlopen libsepol.so.1 rather than libsepol.so from Stephen Smalley.
328ee68
	* Based on a suggestion from Ulrich Drepper, defer regex compilation until we have a stem match, by Stephen Smalley.
328ee68
	*  A further optimization would be to defer regex compilation until we have a complete match of the constant prefix of the regex - TBD.
328ee68
328ee68
* Thu Nov 15 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.43-1
328ee68
- Upgrade to upstream
328ee68
	* Regenerated Flask headers from policy.
328ee68
b4a9044
* Thu Nov 15 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.42-1
b4a9044
- Upgrade to upstream
b4a9044
	* AVC enforcing mode override patch from Eamon Walsh.
b4a9044
	* Aligned attributes in AVC netlink code from Eamon Walsh.
b4a9044
- Move libselinux.so back into devel package, procps has been fixed
b4a9044
83ed903
* Tue Nov 6 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.40-1
83ed903
- Upgrade to upstream
83ed903
	* Merged refactored AVC netlink code from Eamon Walsh.
83ed903
	* Merged new X label namespaces from Eamon Walsh.
83ed903
	* Bux fix and minor refactoring in string representation code.
83ed903
39606ee
* Fri Oct 5 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.37-1
39606ee
- Upgrade to upstream
39606ee
	* Merged selinux_get_callback, avc_open, empty string mapping from Eamon Walsh.
39606ee
39606ee
* Fri Sep 28 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.36-1
39606ee
- Upgrade to upstream
39606ee
	* Fix segfault resulting from missing file_contexts file.
39606ee
dcd9773
* Thu Sep 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.35-2
dcd9773
- Fix segfault on missing file_context file
dcd9773
7cbfb0e
* Wed Sep 26 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.35-1
7cbfb0e
- Upgrade to upstream
7cbfb0e
	* Make netlink socket close-on-exec to avoid descriptor leakage from Dan Walsh.
7cbfb0e
	* Pass CFLAGS when using gcc for linking from Dennis Gilmore. 
6e60f16
ae054c5
* Mon Sep 24 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.34-3
ae054c5
- Add sparc patch to from Dennis Gilmore to build on Sparc platform
ae054c5
0102138
* Mon Sep 24 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.34-2
0102138
- Remove leaked file descriptor
0102138
0fa749d
* Tue Sep 18 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.34-1
0fa749d
- Upgrade to latest from NSA
0fa749d
	* Fix selabel option flag setting for 64-bit from Stephen Smalley.
0fa749d
71cd138
* Tue Sep 18 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.33-2
71cd138
- Change matchpatcon to use syslog instead of syserror
71cd138
31de56f
* Thu Sep 13 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.33-1
31de56f
- Upgrade to latest from NSA
31de56f
	* Re-map a getxattr return value of 0 to a getfilecon return value of -1 with errno EOPNOTSUPP from Stephen Smalley.
31de56f
	* Fall back to the compat code for security_class_to_string and security_av_perm_to_string from Stephen Smalley.
31de56f
	* Fix swig binding for rpm_execcon from James Athey.
31de56f
6a9919e
* Thu Sep 6 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.31-4
6a9919e
- Apply James Athway patch to fix rpm_execcon python binding
6a9919e
4e31727
* Tue Aug 28 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.31-3
4e31727
- Move libselinux.so back into main package, breaks procps
4e31727
4e31727
* Thu Aug 23 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.31-2
13a4ef3
- Upgrade to upstream
13a4ef3
	* Fix file_contexts.homedirs path from Todd Miller.
13a4ef3
fd5d99a
* Tue Aug 21 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.30-2
fd5d99a
- Remove requirement on setransd,  Moved to selinux-policy-mls 
fd5d99a
569b015
* Fri Aug 10 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.30-1
f330881
- Move libselinux.so into devel package
569b015
- Upgrade to upstream
569b015
	* Fix segfault resulting from uninitialized print-callback pointer.
0e28882
	* Added x_contexts path function patch from Eamon Walsh.
0e28882
	* Fix build for EMBEDDED=y from Yuichi Nakamura.
0e28882
	* Fix markup problems in selinux man pages from Dan Walsh.
f330881
6e60f16
* Fri Aug 3 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.29-1
6e60f16
- Upgrade to upstream
6e60f16
	* Updated version for stable branch.	
6e60f16
	* Added x_contexts path function patch from Eamon Walsh.
6e60f16
	* Fix build for EMBEDDED=y from Yuichi Nakamura.
6e60f16
	* Fix markup problems in selinux man pages from Dan Walsh.
6e60f16
	* Updated av_permissions.h and flask.h to include new nscd permissions from Dan Walsh.
6e60f16
	* Added swigify to top-level Makefile from Dan Walsh.
6e60f16
	* Fix for string_to_security_class segfault on x86_64 from Stephen
6e60f16
	  Smalley.
6e60f16
44ef5d5
* Mon Jul 23 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.24-3
44ef5d5
- Apply Steven Smalley patch to fix segfault in string_to_security_class
44ef5d5
aebde75
* Wed Jul 18 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.24-2
aebde75
- Fix matchpathcon to set default myprintf
aebde75
571ac29
* Mon Jul 16 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.24-1
571ac29
- Upgrade to upstream
571ac29
	* Fix for getfilecon() for zero-length contexts from Stephen Smalley.
571ac29
8ffc280
* Wed Jul 11 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.23-3
8ffc280
- Update to match flask/access_vectors in policy
8ffc280
8e8fca8
* Tue Jul 10 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.23-2
8e8fca8
- Fix man page markup lanquage for translations
8e8fca8
3e1ba6d
* Tue Jun 26 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.23-1
3e1ba6d
- Fix semanage segfault on x86 platform
3e1ba6d
d43108c
* Thu Jun 21 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.22-1
d43108c
- Upgrade to upstream
d43108c
	* Labeling and callback interface patches from Eamon Walsh.
d43108c
d43108c
* Tue Jun 19 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.21-2
d43108c
- Refactored swig
d43108c
2324fec
* Mon Jun 11 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.21-1
2324fec
- Upgrade to upstream
2324fec
	* Class and permission mapping support patches from Eamon Walsh.
2324fec
	* Object class discovery support patches from Chris PeBenito.
2324fec
	* Refactoring and errno support in string representation code.
2324fec
d60d4d2
* Fri Jun 1 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.18-1
d60d4d2
- Upgrade to upstream
d60d4d2
	* Merged patch to reduce size of libselinux and remove need for libsepol for embedded systems from Yuichi Nakamura.
d60d4d2
	  This patch also turns the link-time dependency on libsepol into a runtime (dlopen) dependency even in the non-embedded case.
d60d4d2
d60d4d2
2.0.17 2007-05-31
d60d4d2
	* Updated Lindent script and reindented two header files.
d60d4d2
35bc5a8
* Fri May 4 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.16-1
35bc5a8
- Upgrade to upstream
35bc5a8
	* Merged additional swig python bindings from Dan Walsh.
35bc5a8
	* Merged helpful message when selinuxfs mount fails patch from Dax Kelson.
35bc5a8
20f7b1c
* Tue Apr 24 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.14-1
20f7b1c
- Upgrade to upstream
20f7b1c
	* Merged build fix for avc_internal.c from Joshua Brindle.
20f7b1c
4dca0c4
* Mon Apr 23 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.13-2
4dca0c4
- Add get_context_list funcitions to swig file
4dca0c4
a11359c
* Thu Apr 12 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.13-1
a11359c
- Upgrade to upstream
a11359c
	* Merged rpm_execcon python binding fix, matchpathcon man page fix, and getsebool -a handling for EACCES from Dan Walsh.
a11359c
6265db0
* Thu Apr 12 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.12-2
a11359c
- Add missing interface
6265db0
1b14f69
* Wed Apr 11 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.12-1
1b14f69
- Upgrade to upstream
1b14f69
	* Merged support for getting initial contexts from James Carter.
1b14f69
47b511b
* Mon Apr 9 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.11-1
47b511b
- Upgrade to upstream
47b511b
	* Merged userspace AVC patch to follow kernel's behavior for permissive mode in caching previous denials from Eamon Walsh.
47b511b
	* Merged sidput(NULL) patch from Eamon Walsh.
47b511b
ff4b4da
* Thu Apr 5 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.9-2
ff4b4da
- Make rpm_exec swig work
ff4b4da
ace2ebf
* Tue Mar 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.9-1
ace2ebf
- Upgrade to upstream
ace2ebf
	* Merged class/av string conversion and avc_compute_create patch from Eamon Walsh.
ace2ebf
9a53490
* Tue Mar 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.8-1
71021c8
- Upgrade to upstream
71021c8
	* Merged fix for avc.h #include's from Eamon Walsh.
71021c8
98a61bf
* Thu Mar 22 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.7-2
98a61bf
- Add stdint.h to avc.h
98a61bf
22298b4
* Mon Mar 12 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.7-1
22298b4
	* Merged patch to drop support for CACHETRANS=0 config option from Steve Grubb.
22298b4
	* Merged patch to drop support for old /etc/sysconfig/selinux and
22298b4
	  /etc/security policy file layout from Steve Grubb.
22298b4
c7862e5
* Tue Mar 8 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.5-2
c7862e5
- Do not fail on permission denied in getsebool
c7862e5
21eddb1
* Tue Feb 27 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.5-1
21eddb1
- Upgrade to upstream
21eddb1
	* Merged init_selinuxmnt() and is_selinux_enabled() improvements from Steve Grubb.
21eddb1
8efd1ef
* Fri Feb 21 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.4-1
8efd1ef
- Upgrade to upstream
8efd1ef
	* Removed sending of setrans init message.
8efd1ef
	* Merged matchpathcon memory leak fix from Steve Grubb.
8efd1ef
8efd1ef
* Thu Feb 20 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.2-1
8efd1ef
- Upgrade to upstream
8efd1ef
	* Merged more swig initializers from Dan Walsh.
8efd1ef
14de1c3
* Tue Feb 20 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.1-1
14de1c3
- Upgrade to upstream
14de1c3
	* Merged patch from Todd Miller to convert int types over to C99 style.
14de1c3
29ad08b
* Wed Feb 7 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.0-1
29ad08b
	* Merged patch from Todd Miller to remove sscanf in matchpathcon.c because
4e565fc
	  of the use of the non-standard format (original patch changed
29ad08b
	  for style).
29ad08b
	* Merged patch from Todd Miller to fix memory leak in matchpathcon.c.
29ad08b
	
ad1a688
* Fri Jan 19 2007 Dan Walsh <dwalsh@redhat.com> - 1.34.0-2
ad1a688
- Add context function to python to split context into 4 parts
ad1a688
751b5d4
* Fri Jan 19 2007 Dan Walsh <dwalsh@redhat.com> - 1.34.0-1
751b5d4
- Upgrade to upstream
751b5d4
	* Updated version for stable branch.	
751b5d4
751b5d4
* Wed Jan 17 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.6-1
e1e0273
- Upgrade to upstream
e1e0273
	* Merged man page updates to make "apropos selinux" work from Dan Walsh.
751b5d4
* Wed Jan 15 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.5-1
53158b7
- Upgrade to upstream
53158b7
	* Merged getdefaultcon utility from Dan Walsh.
53158b7
5f8636d
* Mon Jan 15 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.4-3
5f8636d
- Add Ulrich NSCD__GETSERV and NSCD__SHMEMGRP for Uli
5f8636d
a9c082b
* Fri Jan 12 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.4-2
a9c082b
- Add reference to selinux man page in all man pages to make apropos work
a9c082b
Resolves: # 217881
a9c082b
a9c082b
* Thu Jan 11 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.4-1
1a8c15a
- Upstream wanted some minor changes, upgrading to keep api the same
1a8c15a
- Upgrade to upstream
1a8c15a
	* Merged selinux_check_securetty_context() and support from Dan Walsh.
1a8c15a
Resolves: #200110
1a8c15a
1a8c15a
* Fri Jan 5 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.3-3
e3bd599
- Cleanup patch
e3bd599
e6bab37
* Fri Jan 5 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.3-2
e6bab37
- Add securetty handling
e6bab37
Resolves: #200110
e6bab37
273c47d
* Thu Jan 4 2007 Dan Walsh <dwalsh@redhat.com> - 1.33.3-1
273c47d
- Upgrade to upstream
273c47d
	* Merged patch for matchpathcon utility to use file mode information
273c47d
	  when available from Dan Walsh.
273c47d
0ee7a8f
* Thu Dec  7 2006 Jeremy Katz <katzj@redhat.com> - 1.33.2-4
0ee7a8f
- rebuild against python 2.5
0ee7a8f
dbfbfbe
* Wed Dec 6 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.2-3
dbfbfbe
- Fix matchpathcon to lstat files
dbfbfbe
846f2ad
* Thu Nov 30 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.2-2
846f2ad
- Update man page
846f2ad
25aea25
* Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.2-1
25aea25
- Upgrade to upstream
25aea25
2bcf965
* Fri Nov 3 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.1-2
2bcf965
- Add James Antill patch for login verification of MLS Levels
2bcf965
-  MLS ragnes need to be checked, Eg. login/cron. This patch adds infrastructure.
2bcf965
c27fc16
* Tue Oct 24 2006 Dan Walsh <dwalsh@redhat.com> - 1.33.1-1
c27fc16
- Upgrade to latest from NSA
c27fc16
	* Merged updated flask definitions from Darrel Goeddel.
c27fc16
 	  This adds the context security class, and also adds
c27fc16
	  the string definitions for setsockcreate and polmatch.
c27fc16
e24dd65
* Tue Oct 17 2006 Dan Walsh <dwalsh@redhat.com> - 1.32-1
e24dd65
- Upgrade to latest from NSA
e24dd65
	* Updated version for release.
e24dd65
9fcaa3e
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 1.30.29-2
9fcaa3e
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
9fcaa3e
f6df692
* Fri Sep  29 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.29-1
f6df692
- Upgrade to latest from NSA
f6df692
	* Merged av_permissions.h update from Steve Grubb,
f6df692
	  adding setsockcreate and polmatch definitions.
f6df692
9505368
* Wed Sep 27 2006 Jeremy Katz <katzj@redhat.com> - 1.30.28-3
9505368
- really make -devel depend on libsepol-devel
9505368
cfd1d13
* Wed Sep  25 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.28-2
cfd1d13
- Add sgrubb patch for polmatch
cfd1d13
ab45727
* Wed Sep  13 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.28-1
ab45727
- Upgrade to latest from NSA
ab45727
	* Merged patch from Steve Smalley to fix SIGPIPE in setrans_client
ab45727
8a855c5
* Tue Sep  5 2006 Jeremy Katz <katzj@redhat.com> - 1.30.27-2
8a855c5
- have -devel require libsepol-devel
8a855c5
7bdc604
* Thu Aug 24 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.27-1
7bdc604
- Upgrade to latest from NSA
7bdc604
	* Merged patch to not log avc stats upon a reset from Steve Grubb.
7bdc604
	* Applied patch to revert compat_net setting upon policy load.
7bdc604
	* Merged file context homedir and local path functions from
7bdc604
	  Chris PeBenito.
7bdc604
88e5d3a
* Fri Aug 18 2006 Jesse Keating <jkeating@redhat.com> - 1.20.26-2
88e5d3a
- rebuilt with latest binutils to pick up 64K -z commonpagesize on ppc*
88e5d3a
  (#203001)
88e5d3a
77a0d2c
* Sat Aug  12 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.25-1
77a0d2c
- Upgrade to latest from NSA
77a0d2c
	* Merged file context homedir and local path functions from
77a0d2c
	  Chris PeBenito.
77a0d2c
	* Rework functions that access /proc/pid/attr to access the
77a0d2c
	  per-thread nodes, and unify the code to simplify maintenance.
77a0d2c
243c675
* Fri Aug  11 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.24-1
243c675
- Upgrade to latest from NSA
243c675
	* Merged return value fix for *getfilecon() from Dan Walsh.
243c675
	* Merged sockcreate interfaces from Eric Paris.
243c675
b7bdc63
* Wed Aug  9 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.22-2
b7bdc63
- Fix translation return codes to return size of buffer
b7bdc63
ef26b84
* Tue Aug  1 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.22-1
ef26b84
- Upgrade to latest from NSA
ef26b84
	* Merged no-tls-direct-seg-refs patch from Jeremy Katz.
ef26b84
	* Merged netfilter_contexts support patch from Chris PeBenito.
ef26b84
61ba667
* Tue Aug  1 2006 Dan Walsh <dwalsh@redhat.com> - 1.30.20-1
61ba667
- Upgrade to latest from NSA
61ba667
	* Merged context_*_set errno patch from Jim Meyering.
61ba667
75675c7
* Tue Aug  1 2006 Jeremy Katz <katzj@redhat.com> - 1.30.19-5
75675c7
- only build non-fpic objects with -mno-tls-direct-seg-refs
75675c7
be0d451
* Tue Aug  1 2006 Jeremy Katz <katzj@redhat.com> - 1.30.19-4
be0d451
- build with -mno-tls-direct-seg-refs on x86 to avoid triggering 
be0d451
  segfaults with xen (#200783)  
be0d451
5a5a289
* Mon Jul 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30.19-3
5a5a289
- Rebuild for new gcc
5a5a289
1e7c365
* Tue Jul 11 2006 Dan Walsh <dwalsh@redhat.com> 1.30.19-2
1e7c365
- Fix libselinux to not telinit during installs
1e7c365
aa27b6b
* Tue Jul 4 2006 Dan Walsh <dwalsh@redhat.com> 1.30.19-1
aa27b6b
- Upgrade to latest from NSA
aa27b6b
	* Lindent.
aa27b6b
	* Merged {get,set}procattrcon patch set from Eric Paris.
aa27b6b
	* Merged re-base of keycreate patch originally by Michael LeMay from Eric Paris.
aa27b6b
	* Regenerated Flask headers from refpolicy.
aa27b6b
	* Merged patch from Dan Walsh with:
aa27b6b
	  - Added selinux_file_context_{cmp,verify}.
aa27b6b
	  - Added selinux_lsetfilecon_default.
aa27b6b
	  - Delay translation of contexts in matchpathcon.
aa27b6b
799720e
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-5
799720e
- Yet another change to matchpathcon
799720e
f4b45dd
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-4
f4b45dd
- Turn off error printing in library.  Need to compile with DEBUG to get it back
f4b45dd
2d9b36b
* Wed Jun 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-3
2d9b36b
- Fix error reporting of matchpathcon
2d9b36b
645f93a
* Mon Jun 19 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-2
645f93a
- Add function to compare file context on disk versus contexts in file_contexts file.
645f93a
e60c844
* Fri Jun 16 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-1
e60c844
- Upgrade to latest from NSA
e60c844
	* Merged patch from Dan Walsh with:
4e565fc
	* Added selinux_getpolicytype() function.
4e565fc
	* Modified setrans code to skip processing if !mls_enabled.
e60c844
	* Set errno in the !selinux_mnt case.
e60c844
	* Allocate large buffers from the heap, not on stack.
e60c844
	  Affects is_context_customizable, selinux_init_load_policy,
e60c844
	  and selinux_getenforcemode.
e60c844
8389437
* Thu Jun 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.12-2
8389437
- Add selinux_getpolicytype()
8389437
af1839b
* Thu Jun 1 2006 Dan Walsh <dwalsh@redhat.com> 1.30.12-1
af1839b
- Upgrade to latest from NSA
af1839b
	* Merged !selinux_mnt checks from Ian Kent.
af1839b
f3cb9dc
* Thu Jun 1 2006 Dan Walsh <dwalsh@redhat.com> 1.30.11-2
f3cb9dc
- Check for selinux_mnt == NULL
f3cb9dc
9cf72eb
* Tue May 30 2006 Dan Walsh <dwalsh@redhat.com> 1.30.11-1
9cf72eb
	* Merged matchmediacon and trans_to_raw_context fixes from 
9cf72eb
	  Serge Hallyn.
9cf72eb
cd024ca
* Fri May 26 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-4
cd024ca
- Remove getseuser
cd024ca
d1291ec
* Thu May 25 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-3
d1291ec
- Bump requires to grab latest libsepol
d1291ec
389a799
* Tue May 23 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-2
389a799
- Add BuildRequires for swig
389a799
96ed369
* Tue May 23 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-1
96ed369
- Upgrade to latest from NSA
96ed369
	* Merged simple setrans client cache from Dan Walsh.
96ed369
	  Merged avcstat patch from Russell Coker.
96ed369
	* Modified selinux_mkload_policy() to also set /selinux/compat_net
96ed369
	  appropriately for the loaded policy.
96ed369
8f927c4
* Thu May 18 2006 Dan Walsh <dwalsh@redhat.com> 1.30.8-1
8f927c4
- More fixes for translation cache
8f927c4
- Upgrade to latest from NSA
8f927c4
	* Added matchpathcon_fini() function to free memory allocated by
8f927c4
	  matchpathcon_init().
8f927c4
8f927c4
* Wed May 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30.7-2
8f927c4
- Add simple cache to improve translation speed
8f927c4
b71bf0b
* Tue May 16 2006 Dan Walsh <dwalsh@redhat.com> 1.30.7-1
b71bf0b
- Upgrade to latest from NSA
b71bf0b
	* Merged setrans client cleanup patch from Steve Grubb.
b71bf0b
069461a
* Tue May 9 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-2
069461a
- Add Russell's AVC patch to handle large numbers
069461a
20222fb
* Mon May 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-1
20222fb
- Upgrade to latest from NSA
20222fb
	* Merged getfscreatecon man page fix from Dan Walsh.
20222fb
	* Updated booleans(8) man page to drop references to the old
20222fb
	  booleans file and to note that setsebool can be used to set
20222fb
	  the boot-time defaults via -P.
20222fb
98a597a
* Mon May 8 2006 Dan Walsh <dwalsh@redhat.com> 1.30.5-1
20222fb
- Upgrade to latest from NSA
98a597a
	* Merged fix warnings patch from Karl MacMillan.	
98a597a
	* Merged setrans client support from Dan Walsh.
98a597a
	  This removes use of libsetrans.
98a597a
	* Merged patch to eliminate use of PAGE_SIZE constant from Dan Walsh.
98a597a
	* Merged swig typemap fixes from Glauber de Oliveira Costa.
98a597a
98a597a
* Wed May 3 2006 Dan Walsh <dwalsh@redhat.com> 1.30.3-3
98a597a
- Change the way translations work,  Use setransd/remove libsetrans
98a597a
75c50e4
* Tue May 2 2006 Dan Walsh <dwalsh@redhat.com> 1.30.3-2
75c50e4
- Add selinuxswig fixes
a925159
- Stop using PAGE_SIZE and start using sysconf(_SC_PAGE_SIZE)
75c50e4
ea8c625
* Fri Apr 14 2006 Dan Walsh <dwalsh@redhat.com> 1.30.3-1
ea8c625
- Upgrade to latest from NSA
ea8c625
	* Added distclean target to Makefile.
ea8c625
	* Regenerated swig files.
ea8c625
	* Changed matchpathcon_init to verify that the spec file is
ea8c625
	  a regular file.
ea8c625
	* Merged python binding t_output_helper removal patch from Dan Walsh.
ea8c625
75c50e4
* Mon Apr 11 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-2
fed1ce5
- Fix python bindings for matchpathcon
fed1ce5
- Fix booleans man page
fed1ce5
c8030dc
* Mon Mar 27 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-1
c8030dc
	* Merged Makefile PYLIBVER definition patch from Dan Walsh.
c8030dc
d27dc97
* Fri Mar 10 2006 Dan Walsh <dwalsh@redhat.com> 1.30-1
d27dc97
- Make some fixes so it will build on RHEL4
d27dc97
- Upgrade to latest from NSA
d27dc97
	* Updated version for release.
d27dc97
	* Altered rpm_execcon fallback logic for permissive mode to also
d27dc97
	  handle case where /selinux/enforce is not available.
d27dc97
b531c75
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 1.29.7-1.2
b531c75
- bump again for double-long bug on ppc(64)
b531c75
79e8955
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 1.29.7-1.1
79e8955
- rebuilt for new gcc4.1 snapshot and glibc changes
79e8955
6a494f5
* Fri Jan 20 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-1
6a494f5
- Upgrade to latest from NSA
6a494f5
	* Merged install-pywrap Makefile patch from Joshua Brindle.
6a494f5
fd8295b
* Wed Jan 18 2006 Dan Walsh <dwalsh@redhat.com> 1.29.6-1
fd8295b
- Upgrade to latest from NSA
fd8295b
	* Merged pywrap Makefile patch from Dan Walsh.
fd8295b
f4d57a9
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-2
f4d57a9
- Split out pywrap in Makefile
f4d57a9
ee0a60b
* Fri Jan 13 2006 Dan Walsh <dwalsh@redhat.com> 1.29.5-1
ee0a60b
- Upgrade to latest from NSA
ee0a60b
	* Added getseuser test program.
ee0a60b
9ad8aa5
* Fri Jan 7 2006 Dan Walsh <dwalsh@redhat.com> 1.29.4-1
9ad8aa5
- Upgrade to latest from NSA
9ad8aa5
	* Added format attribute to myprintf in matchpathcon.c and
9ad8aa5
	  removed obsoleted rootlen variable in init_selinux_config().
9ad8aa5
9ad8aa5
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 1.29.3-2
fb1f518
- Build with new libsepol
fb1f518
dab5a2c
* Wed Jan 4 2006 Dan Walsh <dwalsh@redhat.com> 1.29.3-1
dab5a2c
- Upgrade to latest from NSA
dab5a2c
	* Merged several fixes and improvements from Ulrich Drepper
dab5a2c
	  (Red Hat), including:
dab5a2c
	  - corrected use of getline
dab5a2c
	  - further calls to __fsetlocking for local files
dab5a2c
	  - use of strdupa and asprintf
dab5a2c
	  - proper handling of dirent in booleans code
dab5a2c
	  - use of -z relro
dab5a2c
	  - several other optimizations
dab5a2c
	* Merged getpidcon python wrapper from Dan Walsh (Red Hat).
dab5a2c
cac4888
* Sat Dec 24 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-4
cac4888
- Add build requires line for libsepol-devel
cac4888
407234b
* Tue Dec 20 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-3
407234b
- Fix swig call for getpidcon
407234b
41b7ee2
* Mon Dec 19 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-2
41b7ee2
- Move libselinux.so to base package
41b7ee2
6c4b73a
* Wed Dec 14 2005 Dan Walsh <dwalsh@redhat.com> 1.29.2-1
6c4b73a
- Upgrade to latest from NSA
6c4b73a
	* Merged call to finish_context_translations from Dan Walsh.
6c4b73a
	  This eliminates a memory leak from failing to release memory
6c4b73a
	  allocated by libsetrans.
6c4b73a
3371166
* Sun Dec 11 2005 Dan Walsh <dwalsh@redhat.com> 1.29.1-3
d21de0e
- update to latest libsetrans  
3371166
- Fix potential memory leak
d21de0e
16eca65
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
16eca65
- rebuilt
16eca65
2774b7d
* Thu Dec 8 2005 Dan Walsh <dwalsh@redhat.com> 1.29.1-1
2774b7d
- Update to never version
2774b7d
	* Merged patch for swig interfaces from Dan Walsh.
2774b7d
a73f673
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 1.28-1
710322b
- Update to never version
710322b
710322b
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.28-2
0e39b77
- Fix some of the python swig objects
0e39b77
38b50da
* Thu Dec 1 2005 Dan Walsh <dwalsh@redhat.com> 1.27.28-1
38b50da
- Update to latest from NSA
38b50da
	* Added MATCHPATHCON_VALIDATE flag for set_matchpathcon_flags() and
38b50da
	  modified matchpathcon implementation to make context validation/
38b50da
	  canonicalization optional at matchpathcon_init time, deferring it
38b50da
	  to a successful matchpathcon by default unless the new flag is set
38b50da
	  by the caller.
38b50da
	* Added matchpathcon_init_prefix() interface, and
38b50da
	  reworked matchpathcon implementation to support selective
38b50da
	  loading of file contexts entries based on prefix matching
38b50da
	  between the pathname regex stems and the specified path
38b50da
	  prefix (stem must be a prefix of the specified path prefix).
38b50da
827fc83
* Wed Nov 30 2005 Dan Walsh <dwalsh@redhat.com> 1.27.26-1
827fc83
- Update to latest from NSA
827fc83
	* Change getsebool to return on/off instead of active/inactive
56d326b
116a5b0
* Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 1.27.25-1
116a5b0
- Update to latest from NSA
116a5b0
	* Added -f file_contexts option to matchpathcon util.
116a5b0
	  Fixed warning message in matchpathcon_init().
116a5b0
	* Merged Makefile python definitions patch from Dan Walsh.
116a5b0
9983861
* Mon Nov 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.23-1
116a5b0
- Update to latest from NSA
9983861
	* Merged swigify patch from Dan Walsh.
9983861
4bb08c5
* Mon Nov 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-4
4bb08c5
- Separate out libselinux-python bindings into separate rpm
4bb08c5
555b917
* Thu Nov 17 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-3
4bb08c5
- Read libsetrans requirement
555b917
ae85aab
* Thu Nov 17 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-2
ae85aab
- Add python bindings
ae85aab
ac2f72c
* Wed Nov 16 2005 Dan Walsh <dwalsh@redhat.com> 1.27.22-1
ac2f72c
- Update to latest from NSA
ac2f72c
	* Merged make failure in rpm_execcon non-fatal in permissive mode
ac2f72c
	  patch from Ivan Gyurdiev.
ac2f72c
f0d8402
* Tue Nov 15 2005 Dan Walsh <dwalsh@redhat.com> 1.27.21-2
f0d8402
- Remove requirement for libsetrans
f0d8402
848a7fa
* Tue Nov 8 2005 Dan Walsh <dwalsh@redhat.com> 1.27.21-1
848a7fa
- Update to latest from NSA
848a7fa
	* Added MATCHPATHCON_NOTRANS flag for set_matchpathcon_flags()
848a7fa
	  and modified matchpathcon_init() to skip context translation
848a7fa
	  if it is set by the caller.
848a7fa
e6236de
* Tue Nov 8 2005 Dan Walsh <dwalsh@redhat.com> 1.27.20-1
e6236de
- Update to latest from NSA
e6236de
	* Added security_canonicalize_context() interface and
e6236de
	  set_matchpathcon_canoncon() interface for obtaining
e6236de
	  canonical contexts.  Changed matchpathcon internals
e6236de
	  to obtain canonical contexts by default.  Provided
e6236de
	  fallback for kernels that lack extended selinuxfs context
e6236de
	  interface.
70810f1
- Patch to not translate mls when calling setfiles
70810f1
8f768f0
* Mon Nov 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.19-1
8f768f0
- Update to latest from NSA
8f768f0
	* Merged seusers parser changes from Ivan Gyurdiev.
8f768f0
	* Merged setsebool to libsemanage patch from Ivan Gyurdiev.
8f768f0
	* Changed seusers parser to reject empty fields.
8f768f0
e559deb
* Fri Nov 4 2005 Dan Walsh <dwalsh@redhat.com> 1.27.18-1
8f768f0
- Update to latest from NSA
e559deb
	* Merged seusers empty level handling patch from Jonathan Kim (TCS).
e559deb
da7a013
* Thu Nov 3 2005 Dan Walsh <dwalsh@redhat.com> 1.27.17-4
93060b5
- Rebuild for latest libsepol
93060b5
597ff86
* Mon Oct 31 2005 Dan Walsh <dwalsh@redhat.com> 1.27.17-2
597ff86
- Rebuild for latest libsepol
597ff86
08d2242
* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 1.27.17-1
9f412a6
- Change default to __default__
9f412a6
08d2242
* Wed Oct 26 2005 Dan Walsh <dwalsh@redhat.com> 1.27.14-3
08d2242
- Change default to __default__
08d2242
08d2242
* Tue Oct 25 2005 Dan Walsh <dwalsh@redhat.com> 1.27.14-2
54939fa
- Add selinux_translations_path
54939fa
08d2242
* Tue Oct 25 2005 Dan Walsh <dwalsh@redhat.com> 1.27.14-1
2300981
- Update to latest from NSA
2300981
	* Merged selinux_path() and selinux_homedir_context_path()
2300981
	  functions from Joshua Brindle.
2300981
08d2242
* Fri Oct 21 2005 Dan Walsh <dwalsh@redhat.com> 1.27.13-2
f6b11f6
- Need to check for /sbin/telinit
f6b11f6
3ef1de9
* Thu Oct 20 2005 Dan Walsh <dwalsh@redhat.com> 1.27.13-1
3ef1de9
- Update to latest from NSA
3ef1de9
	* Merged fixes for make DESTDIR= builds from Joshua Brindle.
3ef1de9
78dc042
* Mon Oct 17 2005 Dan Walsh <dwalsh@redhat.com> 1.27.12-1
78dc042
- Update to latest from NSA
78dc042
	* Merged get_default_context_with_rolelevel and man pages from
78dc042
	  Dan Walsh (Red Hat).
78dc042
	* Updated call to sepol_policydb_to_image for sepol changes.
78dc042
	* Changed getseuserbyname to ignore empty lines and to handle
78dc042
	no matching entry in the same manner as no seusers file.
6142796
d5c6e72
* Fri Oct 14 2005 Dan Walsh <dwalsh@redhat.com> 1.27.9-2
d5c6e72
- Tell init to reexec itself in post script
d5c6e72
c521275
* Fri Oct 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.9-1
c521275
- Update to latest from NSA
c521275
	* Changed selinux_mkload_policy to try downgrading the
c521275
	latest policy version available to the kernel-supported version.
c521275
	* Changed selinux_mkload_policy to fall back to the maximum
c521275
	policy version supported by libsepol if the kernel policy version
c521275
	falls outside of the supported range.
c521275
b19e5c8
* Fri Oct 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.7-1
b19e5c8
- Update to latest from NSA
b19e5c8
	* Changed getseuserbyname to fall back to the Linux username and
b19e5c8
	NULL level if seusers config file doesn't exist unless 
b19e5c8
	REQUIRESEUSERS=1 is set in /etc/selinux/config.
b19e5c8
	* Moved seusers.conf under $SELINUXTYPE and renamed to seusers.
b19e5c8
33b5539
* Thu Oct 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.6-1
33b5539
- Update to latest from NSA
33b5539
	* Added selinux_init_load_policy() function as an even higher level
33b5539
	interface for the initial policy load by /sbin/init.  This obsoletes
33b5539
	the load_policy() function in the sysvinit-selinux.patch. 
33b5539
	* Added selinux_mkload_policy() function as a higher level interface
33b5539
	for loading policy than the security_load_policy() interface.
33b5539
90c2814
* Thu Oct 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.4-1
90c2814
- Update to latest from NSA
90c2814
	* Merged fix for matchpathcon (regcomp error checking) from Johan
90c2814
	Fischer.  Also added use of regerror to obtain the error string
90c2814
	for inclusion in the error message.
90c2814
f76369a
* Tue Oct 4 2005 Dan Walsh <dwalsh@redhat.com> 1.27.3-1
f76369a
- Update to latest from NSA
f76369a
	* Changed getseuserbyname to not require (and ignore if present)
f76369a
	the MLS level in seusers.conf if MLS is disabled, setting *level
f76369a
	to NULL in this case.
f76369a
1cfd4dc
* Mon Oct 3 2005 Dan Walsh <dwalsh@redhat.com> 1.27.2-1
1cfd4dc
- Update to latest from NSA
1cfd4dc
	* Merged getseuserbyname patch from Dan Walsh.
1cfd4dc
4dc4d10
* Thu Sep 29 2005 Dan Walsh <dwalsh@redhat.com> 1.27.1-3
4dc4d10
- Fix patch to satisfy upstream
4dc4d10
bebb529
* Wed Sep 28 2005 Dan Walsh <dwalsh@redhat.com> 1.27.1-2
bebb529
- Update to latest from NSA
bebb529
- Add getseuserbyname
bebb529
fedf820
* Fri Sep 12 2005 Dan Walsh <dwalsh@redhat.com> 1.26-6
fedf820
- Fix patch call
fedf820
b86cfc3
* Tue Sep 12 2005 Dan Walsh <dwalsh@redhat.com> 1.26-5
b86cfc3
- Fix strip_con call
b86cfc3
c2b28e3
* Tue Sep 12 2005 Dan Walsh <dwalsh@redhat.com> 1.26-3
c2b28e3
- Go back to original libsetrans code
c2b28e3
bc0a935
* Mon Sep 12 2005 Dan Walsh <dwalsh@redhat.com> 1.26-2
bc0a935
- Eliminate forth param from mls context when mls is not enabled.
bc0a935
99ddec8
* Tue Sep 6 2005 Dan Walsh <dwalsh@redhat.com> 1.25.7-1
99ddec8
- Update from NSA
99ddec8
	* Merged modified form of patch to avoid dlopen/dlclose by
99ddec8
	the static libselinux from Dan Walsh.  Users of the static libselinux
99ddec8
	will not have any context translation by default.
99ddec8
59d6552
* Thu Sep 1 2005 Dan Walsh <dwalsh@redhat.com> 1.25.6-1
59d6552
- Update from NSA
59d6552
	* Added public functions to export context translation to
59d6552
	users of libselinux (selinux_trans_to_raw_context,
59d6552
	selinux_raw_to_trans_context).
59d6552
eb500fb
* Mon Aug 29 2005 Dan Walsh <dwalsh@redhat.com> 1.25.5-1
eb500fb
- Update from NSA
eb500fb
	* Remove special definition for context_range_set; use
eb500fb
	common code.
eb500fb
d3d9f9e
* Thu Aug 25 2005 Dan Walsh <dwalsh@redhat.com> 1.25.4-1
d3d9f9e
- Update from NSA
d3d9f9e
	* Hid translation-related symbols entirely and ensured that 
d3d9f9e
	raw functions have hidden definitions for internal use.
d3d9f9e
	* Allowed setting NULL via context_set* functions.
d3d9f9e
	* Allowed whitespace in MLS component of context.
d3d9f9e
	* Changed rpm_execcon to use translated functions to workaround
d3d9f9e
	lack of MLS level on upgraded systems.
d3d9f9e
d3d9f9e
* Wed Aug 24 2005 Dan Walsh <dwalsh@redhat.com> 1.25.3-2
d3d9f9e
- Allow set_comp on unset ranges
d3d9f9e
e7e35da
* Wed Aug 24 2005 Dan Walsh <dwalsh@redhat.com> 1.25.3-1
e7e35da
	* Merged context translation patch, originally by TCS,
e7e35da
	  with modifications by Dan Walsh (Red Hat).
e7e35da
e7e35da
* Wed Aug 17 2005 Dan Walsh <dwalsh@redhat.com> 1.25.2-2
e7e35da
- Apply translation patch
e7e35da
1f935e2
* Thu Aug 11 2005 Dan Walsh <dwalsh@redhat.com> 1.25.2-1
1f935e2
- Update from NSA
1f935e2
	* Merged several fixes for error handling paths in the
1f935e2
	  AVC sidtab, matchpathcon, booleans, context, and get_context_list
4e565fc
	  code from Serge Hallyn (IBM). Bugs found by Coverity.
1f935e2
	* Removed setupns; migrated to pam.
1f935e2
	* Merged patches to rename checkPasswdAccess() from Joshua Brindle.
1f935e2
	  Original symbol is temporarily retained for compatibility until 
1f935e2
	  all callers are updated.
1f935e2
856cdc4
* Mon Jul 18 2005 Dan Walsh <dwalsh@redhat.com> 1.24.2-1
44200d6
- Update makefiles
44200d6
67d0acb
* Wed Jun 29 2005 Dan Walsh <dwalsh@redhat.com> 1.24.1-1
67d0acb
- Update from NSA
67d0acb
	* Merged security_setupns() from Chad Sellers.
67d0acb
- fix selinuxenabled man page
67d0acb
661867e
* Fri May 20 2005 Dan Walsh <dwalsh@redhat.com> 1.23.11-1
661867e
- Update from NSA
661867e
	* Merged avcstat and selinux man page from Dan Walsh.
661867e
	* Changed security_load_booleans to process booleans.local 
661867e
	  even if booleans file doesn't exist.
661867e
	
8456bc1
* Fri Apr 26 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-3
8456bc1
- Fix avcstat to clear totals
8456bc1
8f3fa78
* Fri Apr 26 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-2
8f3fa78
- Add info to man page
8f3fa78
3127b94
* Fri Apr 26 2005 Dan Walsh <dwalsh@redhat.com> 1.23.10-1
3127b94
- Update from NSA
3127b94
	* Merged set_selinuxmnt patch from Bill Nottingham (Red Hat).
3127b94
	* Rewrote get_ordered_context_list and helpers, including
3127b94
	  changing logic to allow variable MLS fields.
3127b94
d7bbd88
* Tue Apr 26 2005 Dan Walsh <dwalsh@redhat.com> 1.23.8-1
d7bbd88
- Update from NSA
d7bbd88
4ff3f08
* Thu Apr 21 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-3
4ff3f08
- Add backin matchpathcon
4ff3f08
ce82f57
* Wed Apr 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-2
ce82f57
- Fix selinux_policy_root man page
ce82f57
b83512f
* Wed Apr 13 2005 Dan Walsh <dwalsh@redhat.com> 1.23.7-1
b83512f
- Change assert(selinux_mnt) to if (!selinux_mnt) return -1;
b83512f
e39f335
* Mon Apr 11 2005 Dan Walsh <dwalsh@redhat.com> 1.23.6-1
e39f335
- Update from NSA
e39f335
	* Fixed bug in matchpathcon_filespec_destroy.
e39f335
5b866cc
* Wed Apr 6 2005 Dan Walsh <dwalsh@redhat.com> 1.23.5-1
5b866cc
- Update from NSA
5b866cc
	* Fixed bug in rpm_execcon error handling path.
5b866cc
03a50e1
* Mon Apr 4 2005 Dan Walsh <dwalsh@redhat.com> 1.23.4-1
03a50e1
- Update from NSA
03a50e1
	* Merged fix for set_matchpathcon* functions from Andreas Steinmetz.
03a50e1
	* Merged fix for getconlist utility from Andreas Steinmetz.
03a50e1
c74c56d
* Tue Mar 29 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-3
c74c56d
- Update from NSA
c74c56d
07da577
* Wed Mar 23 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-2
07da577
- Better handling of booleans
07da577
e037587
* Thu Mar 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.2-1
e037587
- Update from NSA
e037587
	* Merged destructors patch from Tomas Mraz.
e037587
e037587
* Thu Mar 17 2005 Dan Walsh <dwalsh@redhat.com> 1.23.1-1
d432883
- Update from NSA
d432883
	* Added set_matchpathcon_flags() function for setting flags
d432883
	  controlling operation of matchpathcon.  MATCHPATHCON_BASEONLY
d432883
	  means only process the base file_contexts file, not 
d432883
	  file_contexts.homedirs or file_contexts.local, and is for use by
d432883
	  setfiles -c.
d432883
	* Updated matchpathcon.3 man page.
d432883
8e67581
* Thu Mar 10 2005 Dan Walsh <dwalsh@redhat.com> 1.22-1
8e67581
- Update from NSA
8e67581
adbca50
* Tue Mar 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.13-1
adbca50
- Update from NSA
adbca50
	* Fixed bug in matchpathcon_filespec_add() - failure to clear fl_head.
adbca50
d4111cf
* Tue Mar 1 2005 Dan Walsh <dwalsh@redhat.com> 1.21.12-1
d4111cf
- Update from NSA
d4111cf
  * Changed matchpathcon_common to ignore any non-format bits in the mode.
d4111cf
d4111cf
* Mon Feb 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.11-2
d4111cf
- Default matchpathcon to regular files if the user specifies a mode
d4111cf
4cc1ca9
* Tue Feb 22 2005 Dan Walsh <dwalsh@redhat.com> 1.21.11-1
4cc1ca9
- Update from NSA
4cc1ca9
	* Merged several fixes from Ulrich Drepper.
4cc1ca9
e7c97c5
* Mon Feb 21 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-3
31e19c1
- Fix matchpathcon on eof.
31e19c1
8e994c6
* Thu Feb 17 2005 Dan Walsh <dwalsh@redhat.com> 1.21.10-1
8e994c6
- Update from NSA
8e994c6
	* Merged matchpathcon patch for file_contexts.homedir from Dan Walsh.
8e994c6
	* Added selinux_users_path() for path to directory containing
8e994c6
	  system.users and local.users.
8e994c6
03d51ea
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.9-2
03d51ea
- Process file_context.homedir
03d51ea
34474bc
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.9-1
34474bc
- Update from NSA
4e565fc
  *	 Changed relabel Makefile target to use restorecon.
34474bc
e508830
* Tue Feb 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.8-1
e508830
- Update from NSA
e508830
	* Regenerated av_permissions.h.
e508830
3fbeee4
* Wed Feb 2 2005 Dan Walsh <dwalsh@redhat.com> 1.21.7-1
3fbeee4
- Update from NSA
3fbeee4
	* Modified avc_dump_av to explicitly check for any permissions that
3fbeee4
	  cannot be mapped to string names and display them as a hex value.
3fbeee4
	* Regenerated av_permissions.h.
3fbeee4
8851687
* Mon Jan 31 2005 Dan Walsh <dwalsh@redhat.com> 1.21.5-1
8851687
- Update from NSA
8851687
	* Generalized matchpathcon internals, exported more interfaces,
8851687
	  and moved additional code from setfiles into libselinux so that
8851687
	  setfiles can directly use matchpathcon.
8851687
1d69704
* Fri Jan 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.4-1
1d69704
- Update from NSA
1d69704
	* Prevent overflow of spec array in matchpathcon.
1d69704
	* Fixed several uses of internal functions to avoid relocations.
1d69704
	* Changed rpm_execcon to check is_selinux_enabled() and fallback to
1d69704
	  a regular execve if not enabled (or unable to determine due to a lack
1d69704
	  of /proc, e.g. chroot'd environment).
1d69704
cc65d5b
* Wed Jan 26 2005 Dan Walsh <dwalsh@redhat.com> 1.21.2-1
cc65d5b
- Update from NSA
cc65d5b
	* Merged minor fix for avcstat from Dan Walsh.
cc65d5b
e0a30a3
* Mon Jan 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-3
e0a30a3
- rpmexeccon should not fail in permissive mode.
e0a30a3
ca41c6e
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-2
ca41c6e
- fix printf in avcstat
cc65d5b
e1e9d62
* Thu Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-1
e1e9d62
- Update from NSA
e1e9d62
958b6d4
* Wed Jan 12 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-3
958b6d4
- Modify matchpathcon to also process file_contexts.local if it exists
958b6d4
ae6f77c
* Wed Jan 12 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-2
ae6f77c
- Add is_customizable_types function call
ae6f77c
dffd9ea
* Fri Jan 7 2005 Dan Walsh <dwalsh@redhat.com> 1.20.1-1
dffd9ea
- Update to latest from upstream
dffd9ea
	* Just changing version number to match upstream
dffd9ea
c88fca6
* Wed Dec 29 2004 Dan Walsh <dwalsh@redhat.com> 1.19.4-1
c88fca6
- Update to latest from upstream
c88fca6
	* Changed matchpathcon to return -1 with errno ENOENT for 
c88fca6
	  <<none>> entries, and also for an empty file_contexts configuration.
c88fca6
7aa4e97
* Tue Dec 28 2004 Dan Walsh <dwalsh@redhat.com> 1.19.3-3
7aa4e97
- Fix link devel libraries
7aa4e97
4f73d76
* Mon Dec 27 2004 Dan Walsh <dwalsh@redhat.com> 1.19.3-2
4f73d76
- Fix unitialized variable in avcstat.c
4f73d76
8ecfe2d
* Tue Nov 30 2004 Dan Walsh <dwalsh@redhat.com> 1.19.3-1
8ecfe2d
- Upgrade to upstream
8ecfe2d
	* Removed some trivial utils that were not useful or redundant.
8ecfe2d
	* Changed BINDIR default to /usr/sbin to match change in Fedora.
8ecfe2d
	* Added security_compute_member.
8ecfe2d
	* Added man page for setcon.
8ecfe2d
cc63ca7
* Tue Nov 30 2004 Dan Walsh <dwalsh@redhat.com> 1.19.2-1
cc63ca7
- Upgrade to upstream
cc63ca7
5d71053
* Thu Nov 18 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-6
6864134
- Add avcstat program
6864134
2a0f8bb
* Mon Nov 15 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-4
4962db3
- Add lots of missing man pages
4962db3
437c89f
* Fri Nov 12 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-2
437c89f
- Fix output of getsebool.
437c89f
38be80f
* Tue Nov 9 2004 Dan Walsh <dwalsh@redhat.com> 1.19.1-1
38be80f
- Update from upstream, fix setsebool -P segfault
38be80f
37dbcb4
* Fri Nov 5 2004 Steve Grubb <sgrubb@redhat.com> 1.18.1-5
37dbcb4
- Add a patch from upstream. Fixes signed/unsigned issues, and 
37dbcb4
  incomplete structure copy.
37dbcb4
407b1fe
* Thu Nov 4 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-4
407b1fe
- More fixes from sgrubb, better syslog
407b1fe
efa62ac
* Thu Nov 4 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-3
aed8abc
- Have setsebool and togglesebool log changes to syslog
efa62ac
71b3b1c
* Wed Nov 3 2004 Steve Grubb <sgrubb@redhat.com> 1.18.1-2
71b3b1c
- Add patch to make setsebool update bool on disk
aed8abc
- Make togglesebool have a rollback capability in case it blows up inflight
71b3b1c
cfb1f30
* Tue Nov 2 2004 Dan Walsh <dwalsh@redhat.com> 1.18.1-1
cfb1f30
- Upgrade to latest from NSA
cfb1f30
76a0858
* Thu Oct 28 2004 Steve Grubb <sgrubb@redhat.com> 1.17.15-2
76a0858
- Changed the location of the utilities to /usr/sbin since
4e565fc
  normal users can't use them anyways.
76a0858
4af2226
* Wed Oct 27 2004 Steve Grubb <sgrubb@redhat.com> 1.17.15-2
76a0858
- Updated various utilities, removed utilities that are for testing,
76a0858
  added man pages.
4af2226
b2c3e1f
* Fri Oct 15 2004 Dan Walsh <dwalsh@redhat.com> 1.17.15-1
b2c3e1f
- Add -g flag to make
b2c3e1f
- Upgrade to latest  from NSA
b2c3e1f
	* Added rpm_execcon.
b2c3e1f
224faef
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.14-1
224faef
- Upgrade to latest  from NSA
224faef
	* Merged setenforce and removable context patch from Dan Walsh.
224faef
	* Merged build fix for alpha from Ulrich Drepper.
224faef
	* Removed copyright/license from selinux_netlink.h - definitions only.
224faef
828726c
* Fri Oct 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.13-3
828726c
- Change setenforce to accept Enforcing and Permissive
828726c
72ef06e
* Wed Sep 22 2004 Dan Walsh <dwalsh@redhat.com> 1.17.13-2
72ef06e
- Add alpha patch
72ef06e
228dd64
* Mon Sep 20 2004 Dan Walsh <dwalsh@redhat.com> 1.17.13-1
228dd64
- Upgrade to latest  from NSA
228dd64
dfa5faf
* Thu Sep 16 2004 Dan Walsh <dwalsh@redhat.com> 1.17.12-2
dfa5faf
- Add selinux_removable_context_path
dfa5faf
0474ff5
* Tue Sep 14 2004 Dan Walsh <dwalsh@redhat.com> 1.17.12-1
0474ff5
- Update from NSA
0474ff5
	* Add matchmediacon
0474ff5
39b34eb
* Tue Sep 14 2004 Dan Walsh <dwalsh@redhat.com> 1.17.11-1
39b34eb
- Update from NSA
0474ff5
	* Merged in matchmediacon changes.
39b34eb
39b34eb
* Fri Sep 10 2004 Dan Walsh <dwalsh@redhat.com> 1.17.10-1
dcf4ba6
- Update from NSA
dcf4ba6
	* Regenerated headers for new nscd permissions.
dcf4ba6
9a368c5
* Wed Sep 8 2004 Dan Walsh <dwalsh@redhat.com> 1.17.9-2
9a368c5
- Add matchmediacon
9a368c5
cvsdist aca62f6
* Wed Sep 8 2004 Dan Walsh <dwalsh@redhat.com> 1.17.9-1
cvsdist aca62f6
- Update from NSA
cvsdist aca62f6
	* Added get_default_context_with_role.
cvsdist aca62f6
cvsdist 1591c8d
* Thu Sep 2 2004 Dan Walsh <dwalsh@redhat.com> 1.17.8-2
cvsdist 1591c8d
- Clean up spec file
cvsdist 1591c8d
	* Patch from Matthias Saou
cvsdist 1591c8d
cvsdist f453bd1
* Thu Sep 2 2004 Dan Walsh <dwalsh@redhat.com> 1.17.8-1
cvsdist f453bd1
- Update from NSA
cvsdist f453bd1
	* Added set_matchpathcon_printf.	
cvsdist f453bd1
cvsdist f453bd1
* Wed Sep 1 2004 Dan Walsh <dwalsh@redhat.com> 1.17.7-1
cvsdist b320ff1
- Update from NSA
cvsdist b320ff1
	* Reworked av_inherit.h to allow easier re-use by kernel. 
cvsdist b320ff1
cvsdist e34dcc2
* Tue Aug 31 2004 Dan Walsh <dwalsh@redhat.com> 1.17.6-1
cvsdist e34dcc2
- Add strcasecmp in selinux_config
cvsdist e34dcc2
- Update from NSA
cvsdist e34dcc2
	* Changed avc_has_perm_noaudit to not fail on netlink errors.
cvsdist e34dcc2
	* Changed avc netlink code to check pid based on patch by Steve Grubb.
cvsdist e34dcc2
	* Merged second optimization patch from Ulrich Drepper.
cvsdist e34dcc2
	* Changed matchpathcon to skip invalid file_contexts entries.
cvsdist e34dcc2
	* Made string tables private to libselinux.
cvsdist e34dcc2
	* Merged strcat->stpcpy patch from Ulrich Drepper.
cvsdist e34dcc2
	* Merged matchpathcon man page from Dan Walsh.
cvsdist e34dcc2
	* Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
cvsdist e34dcc2
	* Autobind netlink socket.
cvsdist e34dcc2
	* Dropped compatibility code from security_compute_user.
cvsdist e34dcc2
	* Merged fix for context_range_set from Chad Hanson.
cvsdist e34dcc2
	* Merged allocation failure checking patch from Chad Hanson.
cvsdist e34dcc2
	* Merged avc netlink error message patch from Colin Walters.
cvsdist e34dcc2
cvsdist e34dcc2
cvsdist 4b578fd
* Mon Aug 30 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-1
cvsdist 4b578fd
- Update from NSA
cvsdist 4b578fd
	* Merged second optimization patch from Ulrich Drepper.
cvsdist 4b578fd
	* Changed matchpathcon to skip invalid file_contexts entries.
cvsdist 4b578fd
	* Made string tables private to libselinux.
cvsdist 4b578fd
	* Merged strcat->stpcpy patch from Ulrich Drepper.
cvsdist 4b578fd
	* Merged matchpathcon man page from Dan Walsh.
cvsdist 4b578fd
	* Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
cvsdist 4b578fd
	* Autobind netlink socket.
cvsdist 4b578fd
	* Dropped compatibility code from security_compute_user.
cvsdist 4b578fd
	* Merged fix for context_range_set from Chad Hanson.
cvsdist 4b578fd
	* Merged allocation failure checking patch from Chad Hanson.
cvsdist 4b578fd
	* Merged avc netlink error message patch from Colin Walters.
cvsdist 4b578fd
cvsdist 052a62d
* Mon Aug 30 2004 Dan Walsh <dwalsh@redhat.com> 1.17.4-1
cvsdist 052a62d
- Update from NSA
cvsdist 052a62d
- Add optflags
cvsdist 052a62d
cvsdist f991fab
* Fri Aug 26 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-1
cvsdist f991fab
- Update from NSA
cvsdist f991fab
cvsdist 6df5724
* Thu Aug 26 2004 Dan Walsh <dwalsh@redhat.com> 1.17.2-1
cvsdist 6df5724
- Add matchpathcon man page
cvsdist 6df5724
- Latest from NSA
cvsdist 6df5724
	* Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
cvsdist 6df5724
	* Autobind netlink socket.
cvsdist 6df5724
	* Dropped compatibility code from security_compute_user.
cvsdist 6df5724
	* Merged fix for context_range_set from Chad Hanson.
cvsdist 6df5724
	* Merged allocation failure checking patch from Chad Hanson.
cvsdist 6df5724
	* Merged avc netlink error message patch from Colin Walters.
cvsdist 6df5724
cvsdist 569258d
* Tue Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.1-1
cvsdist 569258d
- Latest from NSA
cvsdist 569258d
	* Autobind netlink socket.
cvsdist 569258d
	* Dropped compatibility code from security_compute_user.
cvsdist 569258d
	* Merged fix for context_range_set from Chad Hanson.
cvsdist 569258d
	* Merged allocation failure checking patch from Chad Hanson.
cvsdist 569258d
	* Merged avc netlink error message patch from Colin Walters.
cvsdist 569258d
cvsdist c722471
* Sun Aug 22 2004 Dan Walsh <dwalsh@redhat.com> 1.16.1-1
cvsdist c722471
- Latest from NSA
cvsdist c722471
cvsdist 1e259b6
* Thu Aug 19 2004 Colin Walters <walters@redhat.com> 1.16-1
cvsdist 1e259b6
- New upstream version
cvsdist 1e259b6
cvsdist 998a860
* Tue Aug 17 2004 Dan Walsh <dwalsh@redhat.com> 1.15.7-1
cvsdist 998a860
- Latest from Upstream
cvsdist 998a860
cvsdist d4d9fd7
* Mon Aug 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.6-1
cvsdist d4d9fd7
- Fix man pages
cvsdist d4d9fd7
cvsdist 431f96d
* Mon Aug 16 2004 Dan Walsh <dwalsh@redhat.com> 1.15.5-1
cvsdist 431f96d
- Latest from Upstream
cvsdist 431f96d
cvsdist a23f3d8
* Fri Aug 13 2004 Dan Walsh <dwalsh@redhat.com> 1.15.4-1
cvsdist a23f3d8
- Latest from Upstream
cvsdist a23f3d8
cvsdist 26188d7
* Thu Aug 12 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-2
cvsdist 26188d7
- Add man page for boolean functions and SELinux
cvsdist 26188d7
cvsdist 6edaf31
* Sat Aug 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-1
cvsdist 6edaf31
- Latest from NSA
cvsdist 6edaf31
cvsdist bb1a93f
* Mon Jul 19 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-1
cvsdist bb1a93f
- Latest from NSA
cvsdist bb1a93f
cvsdist f55e395
* Mon Jul 19 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-3
cvsdist f55e395
- uppercase getenforce returns, to make them match system-config-securitylevel
cvsdist f55e395
cvsdist f55e395
* Thu Jul 15 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-2
cvsdist f55e395
- Remove old path patch
cvsdist f55e395
cvsdist c391d58
* Thu Jul 8 2004 Dan Walsh <dwalsh@redhat.com> 1.15.1-1
cvsdist c391d58
- Update to latest from NSA
cvsdist c391d58
- Add fix to only get old path if file_context file exists in old location
cvsdist c391d58
cvsdist df79945
* Wed Jun 30 2004 Dan Walsh <dwalsh@redhat.com> 1.14.1-1
cvsdist df79945
- Update to latest from NSA
cvsdist df79945
cvsdist eaa3e6e
* Wed Jun 16 2004 Dan Walsh <dwalsh@redhat.com> 1.13.4-1
cvsdist eaa3e6e
- add nlclass patch
cvsdist eaa3e6e
- Update to latest from NSA
cvsdist eaa3e6e
cvsdist b832765
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist b832765
- rebuilt
cvsdist b832765
cvsdist 2eea259
* Sat Jun 13 2004 Dan Walsh <dwalsh@redhat.com> 1.13.3-2
cvsdist 2eea259
- Fix selinux_config to break once it finds SELINUXTYPE.
cvsdist 2eea259
cvsdist 6644b13
* Fri May 28 2004 Dan Walsh <dwalsh@redhat.com> 1.13.2-1
cvsdist 6644b13
-Update with latest from NSA
cvsdist 6644b13
cvsdist cca6a80
* Thu May 27 2004 Dan Walsh <dwalsh@redhat.com> 1.13.1-1
cvsdist cca6a80
- Change to use new policy mechanism
cvsdist cca6a80
cvsdist f9343dd
* Mon May 17 2004 Dan Walsh <dwalsh@redhat.com> 1.12-2
cvsdist f9343dd
- add man patch
cvsdist f9343dd
cvsdist f9343dd
* Thu May 14 2004 Dan Walsh <dwalsh@redhat.com> 1.12-1
cvsdist f9343dd
- Update with latest from NSA
cvsdist f9343dd
cvsdist adad8e9
* Wed May 5 2004 Dan Walsh <dwalsh@redhat.com> 1.11.4-1
cvsdist adad8e9
- Update with latest from NSA
cvsdist adad8e9
cvsdist adad8e9
* Thu Apr 22 2004 Dan Walsh <dwalsh@redhat.com> 1.11.3-1
cvsdist adad8e9
- Add changes for relaxed policy 
cvsdist adad8e9
- Update to match NSA 
cvsdist adad8e9
cvsdist adad8e9
* Thu Apr 15 2004 Dan Walsh <dwalsh@redhat.com> 1.11.2-1
cvsdist adad8e9
- Add relaxed policy changes 
cvsdist adad8e9
cvsdist adad8e9
* Thu Apr 15 2004 Dan Walsh <dwalsh@redhat.com> 1.11-4
cvsdist adad8e9
- Sync with NSA
cvsdist adad8e9
cvsdist adad8e9
* Thu Apr 15 2004 Dan Walsh <dwalsh@redhat.com> 1.11-3
cvsdist adad8e9
- Remove requires glibc>2.3.4
cvsdist adad8e9
cvsdist adad8e9
* Wed Apr 14 2004 Dan Walsh <dwalsh@redhat.com> 1.11-2
cvsdist adad8e9
- Fix selinuxenabled man page.
cvsdist adad8e9
cvsdist adad8e9
* Wed Apr 7 2004 Dan Walsh <dwalsh@redhat.com> 1.11-1
cvsdist adad8e9
- Upgrade to 1.11
cvsdist adad8e9
cvsdist adad8e9
* Wed Apr 7 2004 Dan Walsh <dwalsh@redhat.com> 1.10-2
cvsdist adad8e9
- Add memleaks patch
cvsdist adad8e9
cvsdist adad8e9
* Wed Apr 7 2004 Dan Walsh <dwalsh@redhat.com> 1.10-1
cvsdist adad8e9
- Upgrade to latest from NSA and add more man pages
cvsdist adad8e9
cvsdist adad8e9
* Thu Apr 1 2004 Dan Walsh <dwalsh@redhat.com> 1.9-1
cvsdist adad8e9
- Update to match NSA
cvsdist adad8e9
- Cleanup some man pages
cvsdist adad8e9
cvsdist adad8e9
* Tue Mar 30 2004 Dan Walsh <dwalsh@redhat.com> 1.8-1
cvsdist adad8e9
- Upgrade to latest from NSA
cvsdist adad8e9
cvsdist adad8e9
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.6-6
cvsdist adad8e9
- Add Russell's Man pages
cvsdist adad8e9
cvsdist adad8e9
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.6-5
cvsdist adad8e9
- Change getenforce to also check is_selinux_enabled
cvsdist adad8e9
cvsdist adad8e9
* Thu Mar 25 2004 Dan Walsh <dwalsh@redhat.com> 1.6-4
cvsdist adad8e9
- Add ownership to /usr/include/selinux
cvsdist adad8e9
cvsdist e9e2eaa
* Wed Mar 10 2004 Dan Walsh <dwalsh@redhat.com> 1.6-3
cvsdist e9e2eaa
- fix location of file_contexts file.
cvsdist e9e2eaa
cvsdist e9e2eaa
* Wed Mar 10 2004 Dan Walsh <dwalsh@redhat.com> 1.6-2
cvsdist e9e2eaa
- Fix matchpathcon to use BUFSIZ
cvsdist e9e2eaa
cvsdist e9e2eaa
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
cvsdist e9e2eaa
- rebuilt
cvsdist e9e2eaa
cvsdist e9e2eaa
* Mon Feb 23 2004 Dan Walsh <dwalsh@redhat.com> 1.4-11
cvsdist e9e2eaa
- add matchpathcon
cvsdist e9e2eaa
cvsdist e9e2eaa
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist e9e2eaa
- rebuilt
cvsdist 9f53563
cvsdist 9f53563
* Fri Jan 23 2004 Dan Walsh <dwalsh@redhat.com> 1.4-9
cvsdist 9f53563
- Add rootok patch
cvsdist 9f53563
cvsdist 9f53563
* Wed Jan 14 2004 Dan Walsh <dwalsh@redhat.com> 1.4-8
cvsdist 9f53563
- Updated getpeernam patch
cvsdist 9f53563
cvsdist 9f53563
* Tue Jan 13 2004 Dan Walsh <dwalsh@redhat.com> 1.4-7
cvsdist 9f53563
- Add getpeernam patch
cvsdist 9f53563
cvsdist 9f53563
* Thu Dec 18 2003 Dan Walsh <dwalsh@redhat.com> 1.4-6
cvsdist 9f53563
- Add getpeercon patch
cvsdist 9f53563
cvsdist 9f53563
* Thu Dec 18 2003 Dan Walsh <dwalsh@redhat.com> 1.4-5
cvsdist 9f53563
- Put mntpoint patch, because found fix for SysVinit
cvsdist 9f53563
cvsdist 9f53563
* Wed Dec 17 2003 Dan Walsh <dwalsh@redhat.com> 1.4-4
cvsdist 9f53563
- Add remove mntpoint patch, because it breaks SysVinit
cvsdist 9f53563
cvsdist 9f53563
* Wed Dec 17 2003 Dan Walsh <dwalsh@redhat.com> 1.4-3
cvsdist 9f53563
- Add mntpoint patch for SysVinit
cvsdist 9f53563
cvsdist 9f53563
* Fri Dec 12 2003 Dan Walsh <dwalsh@redhat.com> 1.4-2
cvsdist 9f53563
- Add -r -u -t to getcon 
cvsdist 9f53563
cvsdist 9f53563
* Sat Dec 6 2003 Dan Walsh <dwalsh@redhat.com> 1.4-1
cvsdist 9f53563
- Upgrade to latest from NSA
cvsdist 9f53563
cvsdist 9f53563
* Mon Oct 27 2003 Dan Walsh <dwalsh@redhat.com> 1.3-2
cvsdist 9f53563
- Fix x86_64 build
cvsdist 9f53563
cvsdist 9f53563
* Wed Oct 21 2003 Dan Walsh <dwalsh@redhat.com> 1.3-1
cvsdist 9f53563
- Latest tarball from NSA.
cvsdist 9f53563
cvsdist 9f53563
* Tue Oct 21 2003 Dan Walsh <dwalsh@redhat.com> 1.2-9
cvsdist 9f53563
- Update with latest changes from NSA
cvsdist 9f53563
cvsdist 9f53563
* Mon Oct 20 2003 Dan Walsh <dwalsh@redhat.com> 1.2-8
cvsdist 9f53563
- Change location of .so file
cvsdist 9f53563
cvsdist 9f53563
* Wed Oct 8 2003 Dan Walsh <dwalsh@redhat.com> 1.2-7
cvsdist 9f53563
- Break out into development library
cvsdist 9f53563
cvsdist 9f53563
* Wed Oct  8 2003 Dan Walsh <dwalsh@redhat.com> 1.2-6
cvsdist 9f53563
- Move location of libselinux.so to /lib
cvsdist 9f53563
cvsdist 9f53563
* Fri Oct  3 2003 Dan Walsh <dwalsh@redhat.com> 1.2-5
cvsdist 9f53563
- Add selinuxenabled patch
cvsdist 9f53563
cvsdist 9f53563
* Wed Oct  1 2003 Dan Walsh <dwalsh@redhat.com> 1.2-4
cvsdist 9f53563
- Update with final NSA 1.2 sources.
cvsdist 9f53563
cvsdist 9f53563
* Fri Sep  12 2003 Dan Walsh <dwalsh@redhat.com> 1.2-3
cvsdist 9f53563
- Update with latest from NSA.
cvsdist 9f53563
cvsdist 9f53563
* Fri Aug  28 2003 Dan Walsh <dwalsh@redhat.com> 1.2-2
cvsdist 9f53563
- Fix to build on x86_64
cvsdist 9f53563
cvsdist 9f53563
* Thu Aug  21 2003 Dan Walsh <dwalsh@redhat.com> 1.2-1
cvsdist 9f53563
- update for version 1.2
cvsdist 9f53563
cvsdist 9f53563
* Wed May 27 2003 Dan Walsh <dwalsh@redhat.com> 1.0-1
cvsdist 9f53563
- Initial version
cvsdist 9f53563