Compare commits

...

68 Commits
master ... f10

Author SHA1 Message Date
Fedora Release Engineering 9940dcc50b dist-git conversion 2010-07-28 21:35:27 +00:00
Bill Nottingham 7a0fdad945 Fix typo that causes a failure to update the common directory. (releng
#2781)
2009-11-26 01:53:10 +00:00
Daniel J Walsh 67c7316142 - Add back in additional interfaces 2009-03-29 15:18:28 +00:00
Daniel J Walsh c3a30620e0 - Add back in av_decision to python swig 2009-03-27 21:08:55 +00:00
Daniel J Walsh e701031d5a - Add back in av_decision to python swig 2009-03-27 18:29:29 +00:00
Daniel J Walsh 520cecd00c - Update to upstream
Fix incorrect conversion in discover_class code.
2009-03-02 18:24:56 +00:00
Daniel J Walsh 034c5a2eb8 - Fix segfault if seusers file does not work 2008-12-16 14:45:25 +00:00
Daniel J Walsh 6c941a7804 - Add new function getseuser which will take username and service and
return
- seuser and level. ipa will populate file in future.
- Change selinuxdefcon to return just the context by default
2008-12-12 16:15:55 +00:00
Daniel J Walsh c0bac36aef - Add new function getseuser which will take username and service and
return
- seuser and level. ipa will populate file in future.
- Change selinuxdefcon to return just the context by default
2008-12-12 15:30:56 +00:00
Jesse Keating 7744a8d80b Initialize branch F-10 for libselinux 2008-11-07 03:35:59 +00:00
Daniel J Walsh dd2e2b527e - Update to Upstream
New man pages from Dan Walsh.
Update flask headers from refpolicy trunk from Dan Walsh.
2008-09-30 13:30:18 +00:00
Daniel J Walsh cba1f06577 - Fix matchpathcon -V call 2008-09-26 14:22:14 +00:00
Daniel J Walsh 0e009d1875 - Fix matchpathcon -V call 2008-09-26 13:59:44 +00:00
Daniel J Walsh 04f255833a - Add flask definitions for open, X and nlmsg_tty_audit 2008-09-22 17:52:30 +00:00
Daniel J Walsh 3f4862aa50 - Add missing get/setkeycreatecon man pages 2008-09-09 20:24:22 +00:00
Daniel J Walsh e0efde5c71 - Split out utilities 2008-09-09 19:07:33 +00:00
Daniel J Walsh b345116e69 - Add missing man page links for [lf]getfilecon 2008-09-09 18:45:26 +00:00
Daniel J Walsh 3749fd562d Fix patch 2008-08-05 14:30:33 +00:00
Daniel J Walsh 2334f77efa - Update to Upstream
Add group support to seusers using %groupname syntax from Dan Walsh.
Mark setrans socket close-on-exec from Stephen Smalley.
Only apply nodups checking to base file contexts from Stephen Smalley.
2008-08-05 14:05:15 +00:00
Daniel J Walsh c1dc979568 - Update to Upstream
Merge ruby bindings from Dan Walsh.
- Add support for Linux groups to getseuserbyname
2008-08-01 10:56:37 +00:00
Daniel J Walsh cfc65b86e8 - Update to Upstream
Handle duplicate file context regexes as a fatal error from Stephen
    Smalley. This prevents adding them via semanage.
Fix audit2why shadowed variables from Stephen Smalley.
Note that freecon NULL is legal in man page from Karel Zak.
2008-07-29 18:37:01 +00:00
Daniel J Walsh 94f8e1311f - Update to Upstream
Handle duplicate file context regexes as a fatal error from Stephen
    Smalley. This prevents adding them via semanage.
Fix audit2why shadowed variables from Stephen Smalley.
Note that freecon NULL is legal in man page from Karel Zak.
2008-07-29 13:22:45 +00:00
Daniel J Walsh 88ff8b4d77 - Add ruby support for puppet 2008-07-09 20:57:21 +00:00
Daniel J Walsh 635e0db15f - Rebuild for new libsepol 2008-07-08 12:07:38 +00:00
Daniel J Walsh d208cdfe5a - Add Karel Zak patch for freecon man page 2008-06-29 12:31:00 +00:00
Daniel J Walsh 0a9cae3f9f - Update to Upstream
New and revised AVC, label, and mapping man pages from Eamon Walsh.
Add swig python bindings for avc interfaces from Dan Walsh.
2008-06-26 12:14:16 +00:00
Daniel J Walsh b55a298f12 - Update to Upstream
New and revised AVC, label, and mapping man pages from Eamon Walsh.
Add swig python bindings for avc interfaces from Dan Walsh.
2008-06-22 13:48:37 +00:00
Daniel J Walsh 1a95852bbc - Update to Upstream
Fix selinux_file_context_verify() and selinux_lsetfilecon_default() to call
    matchpathcon_init_prefix if not already initialized.
Add -q qualifier for -V option of matchpathcon and change it to indicate
    whether verification succeeded or failed via exit status.
2008-06-22 13:42:52 +00:00
Daniel J Walsh be8a68f5bf - Update to Upstream
Fix selinux_file_context_verify() and selinux_lsetfilecon_default() to call
    matchpathcon_init_prefix if not already initialized.
Add -q qualifier for -V option of matchpathcon and change it to indicate
    whether verification succeeded or failed via exit status.
2008-05-28 14:15:30 +00:00
Daniel J Walsh 2a35c4ea7e remove telinit -u, no longer needed 2008-05-16 19:04:17 +00:00
Daniel J Walsh 6137b9cef1 - Add sedefaultcon and setconlist commands to dump login context 2008-05-07 17:34:12 +00:00
Daniel J Walsh a04c45bb3c - Update to Upstream
Fixed selinux_set_callback man page.
Try loading the max of the kernel-supported version and the
    libsepol-supported version when no manipulation of the binary policy is
    needed from Stephen Smalley.
Fix memory leaks in matchpathcon from Eamon Walsh.
2008-04-22 20:59:01 +00:00
Daniel J Walsh dbb0f81588 - Add avc.h to swig code 2008-04-14 18:54:09 +00:00
Daniel J Walsh 1d1c78c33c - Update to Upstream
Man page typo fix from Jim Meyering.
2008-04-01 04:16:52 +00:00
Daniel J Walsh 9febc28cb3 Changed selinux_init_load_policy() to not warn about a failed mount of
selinuxfs if selinux was disabled in the kernel.
2008-03-23 11:32:37 +00:00
Daniel J Walsh f0516a2d2f - Fix matchpathcon memory leak 2008-03-13 23:45:19 +00:00
Daniel J Walsh 26bf9ee124 - Update to Upstream
Merged new X label "poly_selection" namespace from Eamon Walsh.
2008-02-29 20:24:11 +00:00
Daniel J Walsh e3d5ff4c59 - Update to Upstream
Merged reset_selinux_config() for load policy from Dan Walsh.
2008-02-28 21:06:47 +00:00
Daniel J Walsh 75251b66dc - Reload library on loading of policy to handle chroot 2008-02-28 16:58:02 +00:00
Daniel J Walsh 2c1ed78f5d - Update to Upstream
Merged avc_has_perm() errno fix from Eamon Walsh.
2008-02-25 20:51:42 +00:00
Daniel J Walsh e9ec090367 - Update to Upstream
Regenerated Flask headers from refpolicy flask definitions.
2008-02-22 17:41:12 +00:00
Daniel J Walsh b34e3c1ee5 - Update to Upstream
Merged compute_member AVC function and manpages from Eamon Walsh.
Provide more error reporting on load policy failures from Stephen Smalley.
2008-02-13 16:18:16 +00:00
Daniel J Walsh 16cf16def0 - Update to Upstream
Merged new X label "poly_prop" namespace from Eamon Walsh.
2008-02-08 15:45:10 +00:00
Daniel J Walsh 6733aca1fe - Update to Upstream
Disable setlocaldefs if no local boolean or users files are present from
    Stephen Smalley.
Skip userspace preservebools processing for Linux >= 2.6.22 from Stephen
    Smalley.
2008-02-06 21:46:59 +00:00
Daniel J Walsh 38e5d285bd - Update to Upstream
Merged fix for audit2why from Dan Walsh.
2008-01-29 13:29:32 +00:00
Daniel J Walsh 24d74eb2e2 - Fix audit2why to grab latest policy versus the one selected by the kernel 2008-01-25 16:11:42 +00:00
Daniel J Walsh 803514943e Merged audit2why python binding from Dan Walsh. 2008-01-23 21:52:01 +00:00
Daniel J Walsh 79486e1dd9 Merged updated swig bindings from Dan Walsh, including typemap for pid_t. 2008-01-23 19:40:26 +00:00
Daniel J Walsh ddc69b7c31 - Update to use libsepol-static library 2008-01-21 21:42:38 +00:00
Daniel J Walsh aa39c132f2 - Put back libselinux.a 2008-01-15 13:49:29 +00:00
Daniel J Walsh 3b9535a4cd - Put back libselinux.a 2008-01-15 13:48:24 +00:00
Daniel J Walsh bd4c7a0125 - Fix memory references in audit2why and change to use tuples
- Update to Upstream
granted null message bug from Stephen Smalley.
2008-01-11 15:55:35 +00:00
Daniel J Walsh 42412504a0 - Fix __init__.py specification 2008-01-11 13:48:43 +00:00
Daniel J Walsh f76abb2481 - Add audit2why python bindings 2008-01-10 19:01:20 +00:00
Daniel J Walsh ef1dcc597e - Add audit2why python bindings 2008-01-10 19:00:33 +00:00
Daniel J Walsh abdefd232e - Add audit2why python bindings 2008-01-10 18:44:50 +00:00
Daniel J Walsh 44c89dba39 - Add audit2why python bindings 2008-01-10 18:44:01 +00:00
Daniel J Walsh 3186b9a32a - Add audit2why python bindings 2008-01-10 18:32:52 +00:00
Daniel J Walsh 2f17074f5d - Add pid_t typemap for swig bindings 2008-01-08 11:07:27 +00:00
Daniel J Walsh 1dd1cdbe64 - Add pid_t typemap for swig bindings 2008-01-08 10:25:03 +00:00
Daniel J Walsh d6ff486acb - smp_mflag 2008-01-03 20:39:20 +00:00
Daniel J Walsh 4e565fc29e - Fix spec file caused by spec review 2008-01-03 20:29:21 +00:00
Daniel J Walsh 7f273c7839 - Upgrade to upstream
matchpathcon(8) man page update from Dan Walsh.
2007-12-11 02:52:13 +00:00
Daniel J Walsh 5ef86fb37a - Upgrade to upstream
matchpathcon(8) man page update from Dan Walsh.
2007-12-11 02:50:12 +00:00
Daniel J Walsh 328ee684e8 - Upgrade to upstream
dlopen libsepol.so.1 rather than libsepol.so from Stephen Smalley.
Based on a suggestion from Ulrich Drepper, defer regex compilation until we
    have a stem match, by Stephen Smalley.
A further optimization would be to defer regex compilation until we have a
    complete match of the constant prefix of the regex - TBD.
2007-11-30 20:13:08 +00:00
Daniel J Walsh b4a90445c5 - Upgrade to upstream
AVC enforcing mode override patch from Eamon Walsh.
Aligned attributes in AVC netlink code from Eamon Walsh.
- Move libselinux.so back into devel package, procps has been fixed
2007-11-15 15:29:15 +00:00
Daniel J Walsh 83ed9037cf - Upgrade to upstream
Merged refactored AVC netlink code from Eamon Walsh.
Merged new X label namespaces from Eamon Walsh.
Bux fix and minor refactoring in string representation code.
2007-11-06 18:03:37 +00:00
Bill Nottingham 22210ef8a0 makefile update to properly grab makefile.common 2007-10-15 19:04:13 +00:00
6 changed files with 18422 additions and 65 deletions

View File

@ -132,3 +132,34 @@ libselinux-2.0.34.tgz
libselinux-2.0.35.tgz
libselinux-2.0.36.tgz
libselinux-2.0.37.tgz
libselinux-2.0.40.tgz
libselinux-2.0.42.tgz
libselinux-2.0.43.tgz
libselinux-2.0.45.tgz
libselinux-2.0.46.tgz
libselinux-2.0.47.tgz
libselinux-2.0.48.tgz
libselinux-2.0.49.tgz
libselinux-2.0.50.tgz
libselinux-2.0.52.tgz
libselinux-2.0.53.tgz
libselinux-2.0.55.tgz
libselinux-2.0.56.tgz
libselinux-2.0.57.tgz
libselinux-2.0.58.tgz
libselinux-2.0.59.tgz
libselinux-2.0.60.tgz
libselinux-2.0.61.tgz
libselinux-2.0.64.tgz
libselinux-2.0.65.tgz
libselinux-2.0.67.tgz
libselinux-2.0.69.tgz
libselinux-2.0.70.tgz
libselinux-2.0.71.tgz
libselinux-2.0.73.tgz
libselinux-2.0.74.tgz
libselinux-2.0.75.tgz
libselinux-2.0.76.tgz
libselinux-2.0.77.tgz
libselinux-2.0.78.tgz
libselinux-2.0.79.tgz

View File

@ -1,6 +0,0 @@
# Makefile for source rpm: libselinux
# $Id$
NAME := libselinux
SPECFILE = $(firstword $(wildcard *.spec))
include ../common/Makefile.common

File diff suppressed because it is too large Load Diff

View File

@ -1,14 +1,18 @@
%define libsepolver 2.0.10-1
%define ruby_sitearch %(ruby -rrbconfig -e "puts Config::CONFIG['sitearchdir']")
%define libsepolver 2.0.32-1
%{!?python_sitearch: %define python_sitearch %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib(1)")}
Summary: SELinux library and simple utilities
Name: libselinux
Version: 2.0.37
Release: 1%{?dist}
License: Public domain (uncopyrighted)
Version: 2.0.79
Release: 4%{?dist}
License: Public Domain
Group: System Environment/Libraries
Source: http://www.nsa.gov/selinux/archives/%{name}-%{version}.tgz
Source: http://www.nsa.gov/research/selinux/%{name}-%{version}.tgz
Patch: libselinux-rhat.patch
URL: http://www.selinuxproject.org
BuildRequires: libsepol-devel >= %{libsepolver} swig
BuildRequires: python-devel ruby-devel ruby libsepol-static >= %{libsepolver} swig
Requires: libsepol >= %{libsepolver}
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
@ -27,15 +31,31 @@ libselinux provides an API for SELinux applications to get and set
process and file security contexts and to obtain security policy
decisions. Required for any applications that use the SELinux API.
%package python
Summary: python bindings for libselinux
%package utils
Summary: SELinux libselinux utilies
Group: Development/Libraries
Requires: libselinux = %{version}-%{release}
%description utils
The libselinux-utils package contains the utilities
%package python
Summary: SELinux python bindings for libselinux
Group: Development/Libraries
Requires: libselinux = %{version}-%{release}
BuildRequires: python-devel
%description python
The libselinux-python package contains the python bindings for developing SELinux
applications.
The libselinux-python package contains the python bindings for developing
SELinux applications.
%package ruby
Summary: SELinux ruby bindings for libselinux
Group: Development/Libraries
Requires: libselinux = %{version}-%{release}
%description ruby
The libselinux-ruby package contains the ruby bindings for developing
SELinux applications.
%package devel
Summary: Header files and libraries used to build SELinux
@ -44,7 +64,16 @@ Requires: libselinux = %{version}-%{release}
Requires: libsepol-devel >= %{libsepolver}
%description devel
The libselinux-devel package contains the static libraries and header files
The libselinux-devel package contains the libraries and header files
needed for developing SELinux applications.
%package static
Summary: Static libraries used to build SELinux
Group: Development/Libraries
Requires: libselinux-devel = %{version}-%{release}
%description static
The libselinux-static package contains the static libraries
needed for developing SELinux applications.
%prep
@ -53,8 +82,9 @@ needed for developing SELinux applications.
%build
make clean
make CFLAGS="-g %{optflags}" swigify
make CFLAGS="-g %{optflags}" all pywrap
make LIBDIR="%{_libdir}" CFLAGS="-g %{optflags}" %{?_smp_mflags} swigify
make LIBDIR="%{_libdir}" CFLAGS="-g %{optflags}" %{?_smp_mflags} all pywrap
make LIBDIR="%{_libdir}" CFLAGS="-g %{optflags}" %{?_smp_mflags} rubywrap
%install
rm -rf %{buildroot}
@ -65,14 +95,12 @@ mkdir -p %{buildroot}%{_sbindir}
mkdir -p %{buildroot}/var/run/setrans
make DESTDIR="%{buildroot}" LIBDIR="%{buildroot}%{_libdir}" SHLIBDIR="%{buildroot}/%{_lib}" BINDIR="%{buildroot}%{_sbindir}" install install-pywrap
make DESTDIR="%{buildroot}" LIBDIR="%{buildroot}%{_libdir}" SHLIBDIR="%{buildroot}/%{_lib}" BINDIR="%{buildroot}%{_sbindir}" install install-rubywrap
# Nuke the files we don't want to distribute
rm -f %{buildroot}%{_sbindir}/compute_*
rm -f %{buildroot}%{_sbindir}/deftype
rm -f %{buildroot}%{_sbindir}/execcon
rm -f %{buildroot}%{_sbindir}/getcon
rm -f %{buildroot}%{_sbindir}/getconlist
rm -f %{buildroot}%{_sbindir}/getdefaultcon
rm -f %{buildroot}%{_sbindir}/getenforcemode
rm -f %{buildroot}%{_sbindir}/getfilecon
rm -f %{buildroot}%{_sbindir}/getpidcon
@ -83,46 +111,327 @@ rm -f %{buildroot}%{_sbindir}/selinuxconfig
rm -f %{buildroot}%{_sbindir}/selinuxdisable
rm -f %{buildroot}%{_sbindir}/getseuser
rm -f %{buildroot}%{_sbindir}/selinux_check_securetty_context
mv %{buildroot}%{_sbindir}/getdefaultcon %{buildroot}%{_sbindir}/selinuxdefcon
mv %{buildroot}%{_sbindir}/getconlist %{buildroot}%{_sbindir}/selinuxconlist
%clean
rm -rf %{buildroot}
%post
/sbin/ldconfig
[ -x /sbin/telinit -a -p /dev/initctl -a -f /proc/1/exe -a -d /proc/1/root ] &&
/sbin/telinit u
exit 0
%postun -p /sbin/ldconfig
%files
%defattr(-,root,root,0755)
%defattr(-,root,root,-)
/%{_lib}/libselinux.so.*
%{_libdir}/libselinux.so
/var/run/setrans
/sbin/matchpathcon
%files utils
%defattr(-,root,root,-)
%{_sbindir}/avcstat
%{_sbindir}/getenforce
%{_sbindir}/getsebool
%{_sbindir}/matchpathcon
%{_sbindir}/selinuxconlist
%{_sbindir}/selinuxdefcon
%{_sbindir}/selinuxenabled
%{_sbindir}/setenforce
%{_sbindir}/togglesebool
%{_mandir}/man5/*
%{_mandir}/man8/*
/var/run/setrans
%files devel
%defattr(-,root,root)
%{_libdir}/libselinux.a
%defattr(-,root,root,-)
%{_libdir}/libselinux.so
%dir %{_includedir}/selinux
%{_includedir}/selinux/*
%{_mandir}/man3/*
%files static
%defattr(-,root,root,-)
%{_libdir}/libselinux.a
%files python
%defattr(-,root,root,0755)
%{_libdir}/python*/site-packages/_selinux.so
%{_libdir}/python*/site-packages/selinux.py*
%defattr(-,root,root,-)
%dir %{python_sitearch}/selinux
%{python_sitearch}/selinux/*
%files ruby
%defattr(-,root,root,-)
%{ruby_sitearch}/selinux.so
%changelog
* Sun Mar 29 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-4
- Add back in additional interfaces
* Fri Mar 27 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-3
- Add back in av_decision to python swig
* Thu Mar 12 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.79-1
- Update to upstream
* Netlink socket handoff patch from Adam Jackson.
* AVC caching of compute_create results by Eric Paris.
* Tue Mar 10 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-5
- Add patch from ajax to accellerate X SELinux
- Update eparis patch
* Mon Mar 9 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-4
- Add eparis patch to accellerate Xwindows performance
* Mon Mar 9 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-3
- Fix URL
* Fri Mar 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-2
- Add substitute pattern
- matchpathcon output <<none>> on ENOENT
* Mon Mar 2 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.78-1
- Update to upstream
* Fix incorrect conversion in discover_class code.
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.0.77-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
* Wed Feb 18 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-5
- Add
- selinux_virtual_domain_context_path
- selinux_virtual_image_context_path
* Tue Jan 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-3
- Throw exeptions in python swig bindings on failures
* Tue Jan 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-2
- Fix restorecon python code
* Tue Jan 6 2009 Dan Walsh <dwalsh@redhat.com> - 2.0.77-1
- Update to upstream
* Tue Dec 16 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.76-6
- Strip trailing / for matchpathcon
* Tue Dec 16 2008 Dan Walsh <dwalsh@redhat.com>l - 2.0.76-5
- Fix segfault if seusers file does not work
* Fri Dec 12 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.76-4
- Add new function getseuser which will take username and service and return
- seuser and level. ipa will populate file in future.
- Change selinuxdefcon to return just the context by default
* Sat Nov 29 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 2.0.76-2
- Rebuild for Python 2.6
* Mon Nov 17 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.76-1
- Update to Upstream
* Allow shell-style wildcards in x_contexts file.
* Mon Nov 17 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.75-2
- Eamon Walsh Patch - libselinux: allow shell-style wildcarding in X names
- Add Restorecon/Install python functions from Luke Macken
* Fri Nov 7 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.75-1
- Update to Upstream
* Correct message types in AVC log messages.
* Make matchpathcon -V pass mode from Dan Walsh.
* Add man page for selinux_file_context_cmp from Dan Walsh.
* Tue Sep 30 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.73-1
- Update to Upstream
* New man pages from Dan Walsh.
* Update flask headers from refpolicy trunk from Dan Walsh.
* Fri Sep 26 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-6
- Fix matchpathcon -V call
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-5
- Add flask definitions for open, X and nlmsg_tty_audit
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-4
- Add missing get/setkeycreatecon man pages
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-3
- Split out utilities
* Tue Sep 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-2
- Add missing man page links for [lf]getfilecon
* Tue Aug 5 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.71-1
- Update to Upstream
* Add group support to seusers using %groupname syntax from Dan Walsh.
* Mark setrans socket close-on-exec from Stephen Smalley.
* Only apply nodups checking to base file contexts from Stephen Smalley.
* Fri Aug 1 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.70-1
- Update to Upstream
* Merge ruby bindings from Dan Walsh.
- Add support for Linux groups to getseuserbyname
* Fri Aug 1 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.69-2
- Allow group handling in getseuser call
* Tue Jul 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.69-1
- Update to Upstream
* Handle duplicate file context regexes as a fatal error from Stephen Smalley.
This prevents adding them via semanage.
* Fix audit2why shadowed variables from Stephen Smalley.
* Note that freecon NULL is legal in man page from Karel Zak.
* Wed Jul 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-4
- Add ruby support for puppet
* Tue Jul 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-3
- Rebuild for new libsepol
* Sun Jun 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-2
- Add Karel Zak patch for freecon man page
* Sun Jun 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.67-1
- Update to Upstream
* New and revised AVC, label, and mapping man pages from Eamon Walsh.
* Add swig python bindings for avc interfaces from Dan Walsh.
* Sun Jun 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.65-1
- Update to Upstream
* Fix selinux_file_context_verify() and selinux_lsetfilecon_default() to call matchpathcon_init_prefix if not already initialized.
* Add -q qualifier for -V option of matchpathcon and change it to indicate whether verification succeeded or failed via exit status.
* Fri May 16 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.64-3
- libselinux no longer neets to telnet -u in post install
* Wed May 7 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.64-2
- Add sedefaultcon and setconlist commands to dump login context
* Tue Apr 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.64-1
- Update to Upstream
* Fixed selinux_set_callback man page.
* Try loading the max of the kernel-supported version and the libsepol-supported version when no manipulation of the binary policy is needed from Stephen Smalley.
* Fix memory leaks in matchpathcon from Eamon Walsh.
* Wed Apr 16 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-4
- Add Xavior Toth patch for security_id_t in swig
* Thu Apr 10 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-3
- Add avc.h to swig code
* Wed Apr 9 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-2
- Grab the latest policy for the kernel
* Tue Apr 1 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.61-1
- Update to Upstream
* Man page typo fix from Jim Meyering.
* Sun Mar 23 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.60-1
- Update to Upstream
* Changed selinux_init_load_policy() to not warn about a failed mount of selinuxfs if selinux was disabled in the kernel.
* Thu Mar 13 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.59-2
- Fix matchpathcon memory leak
* Fri Feb 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.59-1
- Update to Upstream
* Merged new X label "poly_selection" namespace from Eamon Walsh.
* Thu Feb 28 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.58-1
- Update to Upstream
* Merged reset_selinux_config() for load policy from Dan Walsh.
* Thu Feb 28 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.57-2
- Reload library on loading of policy to handle chroot
* Mon Feb 25 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.57-1
- Update to Upstream
* Merged avc_has_perm() errno fix from Eamon Walsh.
* Fri Feb 22 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.56-1
- Update to Upstream
* Regenerated Flask headers from refpolicy flask definitions.
* Wed Feb 13 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.55-1
- Update to Upstream
* Merged compute_member AVC function and manpages from Eamon Walsh.
* Provide more error reporting on load policy failures from Stephen Smalley.
* Fri Feb 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.53-1
- Update to Upstream
* Merged new X label "poly_prop" namespace from Eamon Walsh.
* Wed Feb 6 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.52-1
- Update to Upstream
* Disable setlocaldefs if no local boolean or users files are present from Stephen Smalley.
* Skip userspace preservebools processing for Linux >= 2.6.22 from Stephen Smalley.
* Tue Jan 29 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.50-1
- Update to Upstream
* Merged fix for audit2why from Dan Walsh.
* Fri Jan 25 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.49-2
- Fix audit2why to grab latest policy versus the one selected by the kernel
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.49-1
* Merged audit2why python binding from Dan Walsh.
* Wed Jan 23 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.48-1
* Merged updated swig bindings from Dan Walsh, including typemap for pid_t.
* Mon Jan 21 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-4
- Update to use libsepol-static library
* Wed Jan 16 2008 Adel Gadllah <adel.gadllah@gmail.com> - 2.0.47-3
- Move libselinux.a to -static package
- Spec cleanups
* Tue Jan 15 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-2
- Put back libselinux.a
* Fri Jan 11 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.47-1
- Fix memory references in audit2why and change to use tuples
- Update to Upstream
* Fix for the avc: granted null message bug from Stephen Smalley.
* Fri Jan 11 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-6
- Fix __init__.py specification
* Tue Jan 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-5
- Add audit2why python bindings
* Tue Jan 8 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-4
- Add pid_t typemap for swig bindings
* Thu Jan 3 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-3
- smp_mflag
* Thu Jan 3 2008 Dan Walsh <dwalsh@redhat.com> - 2.0.46-2
- Fix spec file caused by spec review
* Fri Nov 30 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.46-1
- Upgrade to upstream
* matchpathcon(8) man page update from Dan Walsh.
* Fri Nov 30 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.45-1
- Upgrade to upstream
* dlopen libsepol.so.1 rather than libsepol.so from Stephen Smalley.
* Based on a suggestion from Ulrich Drepper, defer regex compilation until we have a stem match, by Stephen Smalley.
* A further optimization would be to defer regex compilation until we have a complete match of the constant prefix of the regex - TBD.
* Thu Nov 15 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.43-1
- Upgrade to upstream
* Regenerated Flask headers from policy.
* Thu Nov 15 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.42-1
- Upgrade to upstream
* AVC enforcing mode override patch from Eamon Walsh.
* Aligned attributes in AVC netlink code from Eamon Walsh.
- Move libselinux.so back into devel package, procps has been fixed
* Tue Nov 6 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.40-1
- Upgrade to upstream
* Merged refactored AVC netlink code from Eamon Walsh.
* Merged new X label namespaces from Eamon Walsh.
* Bux fix and minor refactoring in string representation code.
* Fri Oct 5 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.37-1
- Upgrade to upstream
* Merged selinux_get_callback, avc_open, empty string mapping from Eamon Walsh.
@ -299,7 +608,7 @@ exit 0
* Wed Feb 7 2007 Dan Walsh <dwalsh@redhat.com> - 2.0.0-1
* Merged patch from Todd Miller to remove sscanf in matchpathcon.c because
of the use of the non-standard format %as. (original patch changed
of the use of the non-standard format (original patch changed
for style).
* Merged patch from Todd Miller to fix memory leak in matchpathcon.c.
@ -463,8 +772,8 @@ Resolves: #200110
* Fri Jun 16 2006 Dan Walsh <dwalsh@redhat.com> 1.30.15-1
- Upgrade to latest from NSA
* Merged patch from Dan Walsh with:
* Added selinux_getpolicytype() function.
* Modified setrans code to skip processing if !mls_enabled.
* Added selinux_getpolicytype() function.
* Modified setrans code to skip processing if !mls_enabled.
* Set errno in the !selinux_mnt case.
* Allocate large buffers from the heap, not on stack.
Affects is_context_customizable, selinux_init_load_policy,
@ -839,7 +1148,7 @@ Resolves: #200110
- Update from NSA
* Merged several fixes for error handling paths in the
AVC sidtab, matchpathcon, booleans, context, and get_context_list
code from Serge Hallyn (IBM). Bugs found by Coverity.
code from Serge Hallyn (IBM). Bugs found by Coverity.
* Removed setupns; migrated to pam.
* Merged patches to rename checkPasswdAccess() from Joshua Brindle.
Original symbol is temporarily retained for compatibility until
@ -947,7 +1256,7 @@ Resolves: #200110
* Thu Feb 10 2005 Dan Walsh <dwalsh@redhat.com> 1.21.9-1
- Update from NSA
* Changed relabel Makefile target to use restorecon.
* Changed relabel Makefile target to use restorecon.
* Tue Feb 8 2005 Dan Walsh <dwalsh@redhat.com> 1.21.8-1
- Update from NSA
@ -1048,7 +1357,7 @@ Resolves: #200110
* Thu Oct 28 2004 Steve Grubb <sgrubb@redhat.com> 1.17.15-2
- Changed the location of the utilities to /usr/sbin since
normal users can't use them anyways.
normal users can't use them anyways.
* Wed Oct 27 2004 Steve Grubb <sgrubb@redhat.com> 1.17.15-2
- Updated various utilities, removed utilities that are for testing,

6
rubytest.rb Normal file
View File

@ -0,0 +1,6 @@
require 'selinux'
print "selinux\n"
print "Is selinux enabled? " + Selinux.is_selinux_enabled().to_s + "\n"
print "Is selinux enforce? " + Selinux.security_getenforce().to_s + "\n"
print "Setfscreatecon? " + Selinux.setfscreatecon("system_u:object_r:etc_t:s0").to_s + "\n"
print "/etc -> " + Selinux.matchpathcon("/etc", 0)[1] + "\n"

View File

@ -1 +1 @@
15d6162ff0d4f5b3ab75c4076935d59e libselinux-2.0.37.tgz
f7418923f1f721e450ac8cf4151f8360 libselinux-2.0.79.tgz