Go to file
rhatdan 775d48fd41 Update to upstream
* genhomedircon: manual page improvements
	* setfiles/restorecon minor improvements
	* run_init: If open_init_pty is not available then just use exec
	* newrole: do not drop capabilities when newrole is run as
	* restorecon: only update type by default
	* scripts: Don't syslog setfiles changes on a fixfiles restore
	* setfiles: do not syslog if no changes
	* Disable user restorecond by default
	* Make restorecon return 0 when a file has changed context
	* setfiles: Fix process_glob error handling
	* semanage: allow enable/disable under -m
	* add .tx to gitignore
	* translations: commit translations from Fedora community
	* po: silence build process
	* gui: Checking in policy to support polgengui and sepolgen.
	* gui: polgen: search for systemd subpackage when generating policy
	* gui: for exploring booleans
	* gui: system-config-selinux gui
	* Add Makefiles to support new gui code
	* gui: remove lockdown wizard
	* return equivalency records in fcontext customized
	* semanage: option to not load new policy into kernel after
	* sandbox: manpage update to describe standard types
	* setsebool: -N should not reload policy on changes
	* semodule: Add -N qualifier to no reload kernel policy
	* gui: polgen: sort selinux types of user controls
	* gui: polgen: follow symlinks and get the real path to
	* gui: Fix missing error function
	* setfiles: return errors when bad paths are given
	* fixfiles: tell restorecon to ignore missing paths
	* setsebool: error when setting multiple options
	* semanage: use boolean subs.
	* sandbox: Make sure Xephyr never listens on tcp ports
	* sepolgen: return and output constraint violation information
	* semanage: skip comments while reading external configuration files
	* restorecond: relabel all mount runtime files in the restorecond example
	* genhomedircon: dynamically create genhomedircon
	* Allow returning of bastard matches
	* sepolgen: return and output constraint violation information
	* audit2allow: one role/type pair per line
2012-09-15 08:34:36 -04:00
.gitignore Update to upstream 2011-09-19 07:40:39 -04:00
Makefile Fix typo that causes a failure to update the common directory. (releng #2781) 2009-11-25 23:31:41 +00:00
policycoreutils-gui.patch Update translations 2012-04-13 10:49:46 -04:00
policycoreutils-po.patch Rewrite seunshare to make sure /tmp is mounted stickybit owned by root 2011-03-03 13:35:37 -05:00
policycoreutils-rhat.patch Update to upstream 2012-09-15 08:34:36 -04:00
policycoreutils-sepolgen.patch Update to upstream 2012-09-15 08:34:36 -04:00
policycoreutils.spec Update to upstream 2012-09-15 08:34:36 -04:00
restorecond.service dd new restorecond service 2011-07-05 17:18:12 -04:00
selinux-polgengui.console * Mon Oct 15 2007 Dan Walsh <dwalsh@redhat.com> 2.0.31-1 2007-10-15 20:59:29 +00:00
selinux-polgengui.desktop Rewrite seunshare to make sure /tmp is mounted stickybit owned by root 2011-03-03 13:35:37 -05:00
semanage-bash-completion.sh Add -C option to sandbox and seunshare to maintain capabilities, otherwise 2011-07-05 16:51:18 -04:00
sources Update to upstream 2012-09-15 08:34:36 -04:00
system-config-selinux.console * Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-3 2006-11-14 16:03:27 +00:00
system-config-selinux.desktop Rewrite seunshare to make sure /tmp is mounted stickybit owned by root 2011-03-03 13:35:37 -05:00
system-config-selinux.pam * Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-3 2006-11-14 16:03:27 +00:00
system-config-selinux.png * Tue Nov 14 2006 Dan Walsh <dwalsh@redhat.com> 1.33.1-3 2006-11-14 16:03:27 +00:00