# ChangeLog for sys-apps/policycoreutils # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2 # $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.157 2015/07/23 05:15:17 perfinion Exp $ 23 Jul 2015; Jason Zaman policycoreutils-9999.ebuild: Rebuild policy store in postinst(), there are some changes to the format 17 Jul 2015; Jason Zaman policycoreutils-9999.ebuild: add python3 compat to live ebuild *policycoreutils-2.4-r1 (04 Jul 2015) 04 Jul 2015; Jason Zaman +policycoreutils-2.4-r1.ebuild, policycoreutils-9999.ebuild: bump of policycoreutils-extra, fixes bugs 544598, 517456, 517450 *policycoreutils-9999 (09 Jun 2015) 09 Jun 2015; Sven Vermeulen +policycoreutils-9999.ebuild: Adding policycoreutils-9999 to better support upstream integrations 10 May 2015; Jason Zaman policycoreutils-2.4.ebuild: stabilize selinux 2.4 userland 09 May 2015; Jason Zaman policycoreutils-2.4.ebuild: ewarn has been moved to libsemanage 18 Apr 2015; Jason Zaman -policycoreutils-2.3-r2.ebuild, -policycoreutils-2.4_rc6-r1.ebuild, -policycoreutils-2.4_rc7.ebuild: Drop old RCs 04 Mar 2015; Sven Vermeulen policycoreutils-2.4.ebuild: Fix build failure on x32 (bug #541618) 06 Feb 2015; Jason Zaman policycoreutils-2.3-r3.ebuild: Stablize 2.3-r3 *policycoreutils-2.4 (04 Feb 2015) 04 Feb 2015; Jason Zaman +policycoreutils-2.4.ebuild: Version bump *policycoreutils-2.4_rc7 (06 Dec 2014) *policycoreutils-2.3-r3 (06 Dec 2014) 06 Dec 2014; Jason Zaman +policycoreutils-2.3-r3.ebuild, +policycoreutils-2.4_rc7.ebuild, -policycoreutils-2.4_rc2.ebuild, -policycoreutils-2.4_rc5.ebuild, -policycoreutils-2.4_rc6.ebuild, files/0020-disable-autodetection-of-pam-and-audit.patch, files/0030-make-inotify-check-use-flag-triggered.patch, policycoreutils-2.4_rc6-r1.ebuild: version bump and ebuild clean up, drop old RC *policycoreutils-2.4_rc6-r1 (22 Nov 2014) 22 Nov 2014; Jason Zaman +files/0001-policycoreutils-pp-add-roletype-statements-for-both-.patch, +policycoreutils-2.4_rc6-r1.ebuild: add patch from upstream to fix missing roletypes *policycoreutils-2.4_rc6 (14 Nov 2014) 14 Nov 2014; Sven Vermeulen +policycoreutils-2.4_rc6.ebuild: Bump to rc6 *policycoreutils-2.4_rc5 (29 Oct 2014) 29 Oct 2014; Sven Vermeulen +policycoreutils-2.4_rc5.ebuild, -policycoreutils-2.4_rc4.ebuild, policycoreutils-2.4_rc2.ebuild: Bump to 2.4_rc5 *policycoreutils-2.4_rc4 (07 Oct 2014) 07 Oct 2014; Sven Vermeulen +policycoreutils-2.4_rc4.ebuild: Bump to 2.4-rc4 *policycoreutils-2.4_rc2 (21 Sep 2014) 21 Sep 2014; Sven Vermeulen +files/0010-remove-sesandbox-support.patch, +files/0020-disable-autodetection-of-pam-and-audit.patch, +files/0030-make-inotify-check-use-flag-triggered.patch, +files/0040-reverse-access-check-in-run_init.patch, +files/0070-remove-symlink-attempt-fails-with-gentoo-sandbox-approach.patch, +files/0110-build-mcstrans-bug-472912.patch, +files/0120-build-failure-for-mcscolor-for-CONTEXT__CONTAINS.patch, +policycoreutils-2.4_rc2.ebuild, policycoreutils-2.3-r2.ebuild: Noved to github; also add in masked 2.4 series 05 Aug 2014; Sven Vermeulen -policycoreutils-2.2.5-r2.ebuild, -policycoreutils-2.3-r1.ebuild, -policycoreutils-2.3.ebuild, metadata.xml: Remove obsoleted ebuilds 30 Jul 2014; Sven Vermeulen policycoreutils-2.3-r2.ebuild: Fix bug #514194 - Stabilization of SELinux userspace 2.3 *policycoreutils-2.3-r2 (28 May 2014) 28 May 2014; Sven Vermeulen +policycoreutils-2.3-r2.ebuild: Fix selocal attribute validation *policycoreutils-2.3-r1 (26 May 2014) 26 May 2014; Sven Vermeulen +policycoreutils-2.3-r1.ebuild: Fix selocal to support dontaudit as well. Also verify types, attributes and roles before adding them. 10 May 2014; Sven Vermeulen -policycoreutils-2.1.14-r1.ebuild, -policycoreutils-2.1.14-r2.ebuild, -policycoreutils-2.1.14-r3.ebuild, -policycoreutils-2.1.14-r4.ebuild, -policycoreutils-2.1.14-r5.ebuild, -policycoreutils-2.2.1-r1.ebuild, -policycoreutils-2.2.5-r1.ebuild, -policycoreutils-2.2.5-r3.ebuild, -policycoreutils-2.3_rc1.ebuild, -policycoreutils-2.3_rc1-r1.ebuild, -files/policycoreutils-extra-1.21-fix-python3.patch: Spring cleanup 10 May 2014; Sven Vermeulen policycoreutils-2.2.5-r4.ebuild: Stabilize to work around vulnerability CVE-2014-3215 *policycoreutils-2.3 (09 May 2014) 09 May 2014; Sven Vermeulen +policycoreutils-2.3.ebuild: Bump to 2.3 *policycoreutils-2.3_rc1-r1 (09 May 2014) 09 May 2014; Sven Vermeulen +policycoreutils-2.2.5-r4.ebuild, +policycoreutils-2.3_rc1-r1.ebuild: Do not build seunshare/sesandbox, cfr bug #509896 *policycoreutils-2.3_rc1 (28 Apr 2014) 28 Apr 2014; Sven Vermeulen +policycoreutils-2.3_rc1.ebuild: 2.3-rc1 release *policycoreutils-2.2.5-r3 (19 Apr 2014) 19 Apr 2014; Sven Vermeulen +policycoreutils-2.2.5-r3.ebuild, policycoreutils-2.2.5-r1.ebuild: Fix bug #507992 - Do not push out restorecond init script if restorecond should not be installed 20 Jan 2014; Sven Vermeulen policycoreutils-2.2.5-r2.ebuild: Stabilize for amd64 and x86 *policycoreutils-2.1.14-r5 (12 Jan 2014) 12 Jan 2014; Sven Vermeulen +policycoreutils-2.1.14-r5.ebuild: Backport BUILD_DIR change to 2.1.14 (needed to have runscript_selinux follow USE flag info) *policycoreutils-2.2.5-r2 (12 Jan 2014) 12 Jan 2014; Sven Vermeulen +policycoreutils-2.2.5-r2.ebuild: Use python builddir locations for installation, otherwise a non-built directory will be used, dismissing all configuration variables mentioned earlier 23 Dec 2013; Sven Vermeulen -policycoreutils-2.1.13-r3.ebuild, -policycoreutils-2.1.13-r4.ebuild, -policycoreutils-2.1.13-r5.ebuild, -policycoreutils-2.1.13-r6.ebuild, -policycoreutils-2.1.13-r7.ebuild, -policycoreutils-2.1.13-r8.ebuild, -policycoreutils-2.1.13-r9.ebuild, -policycoreutils-2.1.13-r10.ebuild, -policycoreutils-2.1.13-r11.ebuild: Cleanup old versions *policycoreutils-2.2.5-r1 (10 Dec 2013) 10 Dec 2013; Sven Vermeulen +policycoreutils-2.2.5-r1.ebuild: Adding 2.2.5 release *policycoreutils-2.2.1-r1 (04 Nov 2013) 04 Nov 2013; Sven Vermeulen +policycoreutils-2.2.1-r1.ebuild: New policycoreutils release 04 Nov 2013; Sven Vermeulen policycoreutils-2.1.14-r4.ebuild: Stabilize *policycoreutils-2.1.14-r4 (13 Aug 2013) 13 Aug 2013; Sven Vermeulen +policycoreutils-2.1.14-r4.ebuild: Document setfiles in rlpkg, improve selocal resilience 07 Jul 2013; Sven Vermeulen -policycoreutils-2.1.10-r5.ebuild: Summer cleaning *policycoreutils-2.1.14-r3 (07 Jul 2013) 07 Jul 2013; Sven Vermeulen +policycoreutils-2.1.14-r3.ebuild: Switch to python-r1 eclass, add in mcstrans (bug #472912) 16 Jun 2013; Sven Vermeulen policycoreutils-2.1.14-r2.ebuild: Stabilization 10 May 2013; Sven Vermeulen metadata.xml: Add in CPE data for policycoreutils, historical CVEs use redhat as application vendor *policycoreutils-2.1.14-r2 (07 May 2013) 07 May 2013; Sven Vermeulen +policycoreutils-2.1.14-r2.ebuild: Fix bugs 467268 (yum bindings), 468832 (key error), 468830 (mls range dependency) *policycoreutils-2.1.14-r1 (25 Apr 2013) 25 Apr 2013; Sven Vermeulen +policycoreutils-2.1.14-r1.ebuild: New upstream release *policycoreutils-2.1.13-r11 (19 Apr 2013) 19 Apr 2013; Sven Vermeulen +policycoreutils-2.1.13-r11.ebuild: Add selocal command to policycoreutils *policycoreutils-2.1.13-r10 (16 Apr 2013) 16 Apr 2013; Sven Vermeulen +policycoreutils-2.1.13-r10.ebuild: Fix bugs #463222 (newrole O_RDWR) and #464808 (hardcoded python3.1 in rlpkg) 16 Apr 2013; Sven Vermeulen -policycoreutils-2.1.10-r1.ebuild, -policycoreutils-2.1.10-r3.ebuild, -policycoreutils-2.1.10-r4.ebuild, -policycoreutils-2.1.10.ebuild: Some cleanup (older release unstables) 16 Apr 2013; Sven Vermeulen policycoreutils-2.1.13-r9.ebuild: Stabilize policycoreutils-2.1.13-r9 *policycoreutils-2.1.13-r9 (19 Mar 2013) 19 Mar 2013; Sven Vermeulen +policycoreutils-2.1.13-r9.ebuild: Fix bug #457786 - Link runscript_selinux with crypt *policycoreutils-2.1.13-r8 (10 Mar 2013) 10 Mar 2013; Sven Vermeulen +policycoreutils-2.1.13-r8.ebuild: Adding selinux_gentoo init script for initramfs and cpu/online support (#456914) *policycoreutils-2.1.13-r7 (09 Mar 2013) 09 Mar 2013; Sven Vermeulen +policycoreutils-2.1.13-r7.ebuild: Update policycoreutils-extras to fix build failure when not building with PAM support, see bug #457786 *policycoreutils-2.1.13-r6 (30 Dec 2012) 30 Dec 2012; Sven Vermeulen +policycoreutils-2.1.13-r6.ebuild, policycoreutils-2.1.13-r5.ebuild: Stabilize r5, get r6 available as well which fixes rlpkg to include zfs support *policycoreutils-2.1.13-r5 (17 Nov 2012) 17 Nov 2012; policycoreutils-2.1.13-r4.ebuild, +policycoreutils-2.1.13-r5.ebuild: Stabilization, move sesandbox support to next release *policycoreutils-2.1.13-r4 (14 Oct 2012) 14 Oct 2012; +policycoreutils-2.1.13-r4.ebuild: Remove support for python3 until upstream supports it 13 Oct 2012; policycoreutils-2.1.13-r3.ebuild: Supporting user-provided patches using epatch_user *policycoreutils-2.1.13-r3 (09 Oct 2012) 09 Oct 2012; +policycoreutils-2.1.13-r3.ebuild: Introducing new upstream release 06 Oct 2012; policycoreutils-2.1.10-r5.ebuild: Stabilize *policycoreutils-2.1.10-r5 (08 Sep 2012) 08 Sep 2012; +policycoreutils-2.1.10-r5.ebuild: Fix bug #427596 and #430806 10 Jul 2012; policycoreutils-2.1.10-r3.ebuild: Stabilization, drop libcgroup dependency along the way *policycoreutils-2.1.10-r4 (10 Jul 2012) 10 Jul 2012; +policycoreutils-2.1.10-r4.ebuild: Support refpolicy style audit2allow (#417199) 26 Jun 2012; Mike Gilbert policycoreutils-2.1.10-r1.ebuild, policycoreutils-2.1.10-r3.ebuild, policycoreutils-2.1.10.ebuild: Restrict pypy per Arfrever. *policycoreutils-2.1.10-r3 (25 Jun 2012) 25 Jun 2012; +files/policycoreutils-extra-1.21-fix-python3.patch, +policycoreutils-2.1.10-r3.ebuild: Improve support for python3, fixes bug #416301 13 May 2012; -policycoreutils-2.1.0-r1.ebuild, -policycoreutils-2.1.0-r2.ebuild: Removing obsoleted ebuilds *policycoreutils-2.1.10-r1 (29 Apr 2012) 29 Apr 2012; policycoreutils-2.1.10.ebuild, +policycoreutils-2.1.10-r1.ebuild: Remove dependency on libcgroup (but drop sesandbox support along the way) 29 Apr 2012; policycoreutils-2.1.10.ebuild: Stabilization *policycoreutils-2.1.10 (31 Mar 2012) 31 Mar 2012; +policycoreutils-2.1.10.ebuild, metadata.xml: Bump to version 2.1.10 26 Feb 2012; policycoreutils-2.1.0-r2.ebuild: Stabilization 14 Jan 2012; +policycoreutils-2.1.0-r2.ebuild, metadata.xml: Mark audit as a local USE flag *policycoreutils-2.1.0-r2 (14 Jan 2012) 14 Jan 2012; +policycoreutils-2.1.0-r2.ebuild: Override auto-detection of pam and audit, use USE flags for this 12 Nov 2011; -policycoreutils-2.0.82.ebuild, -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild, -policycoreutils-2.1.0.ebuild: removing obsoleted ebuilds 23 Oct 2011; policycoreutils-2.1.0-r1.ebuild: Stabilization (tracker #384231) 23 Oct 2011; policycoreutils-2.0.82-r1.ebuild: Stabilize 2.0.82-r1 to fix #372807 *policycoreutils-2.1.0-r1 (17 Sep 2011) 17 Sep 2011; +policycoreutils-2.1.0-r1.ebuild: Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug #381755) 02 Sep 2011; policycoreutils-2.0.85.ebuild, policycoreutils-2.1.0.ebuild: Update patch locations to dev.g.o instead of files/ folder 12 Aug 2011; Anthony G. Basile -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild, -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild, -files/policycoreutils-2.0.69-setfiles.diff: Removed deprecated versions *policycoreutils-2.1.0 (03 Aug 2011) 03 Aug 2011; Anthony G. Basile +policycoreutils-2.1.0.ebuild: Bump to 20110727 SELinux userspace release *policycoreutils-2.0.85 (15 Jul 2011) 15 Jul 2011; Anthony G. Basile +policycoreutils-2.0.85.ebuild, +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz, +files/policycoreutils-2.0.85-sesandbox.patch.gz: Add fix for bug #374897 and initial support for python3 08 Jul 2011; Samuli Suominen policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild, policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild: Convert from "useq" to "use". *policycoreutils-2.0.82-r1 (30 Jun 2011) 30 Jun 2011; Anthony G. Basile +policycoreutils-2.0.82-r1.ebuild: Overwrite invalid .po files with valid ones, fixes bug #372807 16 Jun 2011; Anthony G. Basile policycoreutils-2.0.82.ebuild: Drop use_nls dependency on gettext. Its mandatory. See bug #299681. Also put gettext in COMMON_DEPS, it is more than a RDEPEND. 28 May 2011; Anthony G. Basile policycoreutils-2.0.82.ebuild: Stable amd64 x86 16 Apr 2011; Anthony G. Basile metadata.xml: Updated metadata info. 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis policycoreutils-2.0.82.ebuild: Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation with FEATURES="multilib-strict". *policycoreutils-2.0.82 (05 Feb 2011) 05 Feb 2011; Anthony G. Basile +policycoreutils-2.0.82.ebuild: New upstream release. *policycoreutils-2.0.69-r2 (05 Feb 2011) 05 Feb 2011; Anthony G. Basile +policycoreutils-2.0.69-r2.ebuild, +files/policycoreutils-2.0.69-setfiles.diff: Fixed bug #300613 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild, policycoreutils-2.0.69-r1.ebuild: Delete calls to deprecated python_version(). *policycoreutils-2.0.69-r1 (20 Sep 2009) 20 Sep 2009; Chris PeBenito +policycoreutils-2.0.69-r1.ebuild: Update rlpkg for ext4 and btrfs. 14 Sep 2009; Chris PeBenito policycoreutils-2.0.69.ebuild: Fix libsemanage DEP. 02 Aug 2009; Chris PeBenito policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild: Add python_need_rebuild. *policycoreutils-2.0.69 (02 Aug 2009) 02 Aug 2009; Chris PeBenito +policycoreutils-2.0.69.ebuild: New upstream release. 18 Jul 2009; Chris PeBenito -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild: Mark stable. Remove old ebuilds. *policycoreutils-2.0.55 (03 Oct 2008) 03 Oct 2008; Chris PeBenito +policycoreutils-2.0.55.ebuild: Initial commit of policycoreutils 2.0. 29 May 2008; Ali Polatel policycoreutils-1.34.15.ebuild: python_mod_optimize is ROOT aware. Fixed python_mod_cleanup. 26 May 2008; Chris PeBenito policycoreutils-1.34.15.ebuild: Fix libsemanage dependency. 13 May 2008; Chris PeBenito -files/policycoreutils-1.28-quietlp.diff, -files/policycoreutils-1.32-quietlp.diff, -files/policycoreutils-unsigned-char-ppc.diff, -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild, -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild, policycoreutils-1.34.15.ebuild: Mark 1.34.15 stable, clear old ebuilds. *policycoreutils-1.34.15 (29 Jan 2008) 29 Jan 2008; Chris PeBenito +policycoreutils-1.34.15.ebuild: New upstream bugfix release. 19 Oct 2007; Chris PeBenito policycoreutils-1.34.11.ebuild: Fix quoting in unpack. *policycoreutils-1.34.11 (18 Oct 2007) 18 Oct 2007; Chris PeBenito +policycoreutils-1.34.11.ebuild: New upstream release. 04 Jun 2007; Chris PeBenito policycoreutils-1.34.1.ebuild: Mark stable. *policycoreutils-1.34.1 (15 Feb 2007) 15 Feb 2007; Chris PeBenito +policycoreutils-1.34.1.ebuild: New upstream release. 24 Oct 2006; Chris PeBenito policycoreutils-1.30.30.ebuild: Fix glibc handling. 09 Oct 2006; Chris PeBenito policycoreutils-1.30.30.ebuild: Stable to make repoman happy. *policycoreutils-1.30.30 (05 Oct 2006) 05 Oct 2006; Chris PeBenito +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild: Add SVN snapshot and updated extras in preparation for reference policy. 31 Jul 2006; Chris PeBenito policycoreutils-1.30-r1.ebuild: Mark stable, long overdue. *policycoreutils-1.30-r1 (28 Mar 2006) 28 Mar 2006; Chris PeBenito -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild: Fix install location of python site packages. 22 Feb 2006; Stephen Bennett policycoreutils-1.28.ebuild: Alpha stable 19 Feb 2006; Joshua Kinard policycoreutils-1.28.ebuild: Marked stable on mips. *policycoreutils-1.30 (18 Mar 2006) 18 Mar 2006; Chris PeBenito +policycoreutils-1.30.ebuild: New upstream release. 05 Feb 2006; Chris PeBenito +files/policycoreutils-unsigned-char-ppc.diff, policycoreutils-1.28.ebuild: Add patch to fix #121689. 17 Jan 2006; Chris PeBenito policycoreutils-1.28.ebuild: Mark stable, x86, amd64, ppc, sparc. 14 Jan 2006; Stephen Bennett policycoreutils-1.28.ebuild: Added ~alpha 15 Dec 2005; Chris PeBenito policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild, policycoreutils-1.28.ebuild: Tighten up versioning to try to prevent mismatch problems as seen in #112348. *policycoreutils-1.28 (09 Dec 2005) 09 Dec 2005; Chris PeBenito +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild, +policycoreutils-1.28.ebuild: New upstream release. *policycoreutils-1.24-r2 (08 Dec 2005) 08 Dec 2005; Chris PeBenito +policycoreutils-1.24-r2.ebuild: Add compatability symlink for genhomedircon. *policycoreutils-1.24-r1 (09 Sep 2005) 09 Sep 2005; Chris PeBenito +policycoreutils-1.24-r1.ebuild: Update for fixed selinuxconfig source policy path. 11 Jul 2005; Chris PeBenito policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild: Fix RDEPEND for building stages. Libsepol is required now. *policycoreutils-1.24 (25 Jun 2005) 25 Jun 2005; Chris PeBenito +files/policycoreutils-1.24-genhomedircon-quiet.diff, -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild: New upstream release. 10 May 2005; Stephen Bennett policycoreutils-1.22.ebuild: mips stable 01 May 2005; Stephen Bennett policycoreutils-1.22.ebuild: Added ~mips. 01 May 2005; Chris PeBenito policycoreutils-1.22.ebuild: Mark stable. *policycoreutils-1.22 (13 Mar 2005) 13 Mar 2005; Chris PeBenito +files/policycoreutils-1.22-genhomedircon-quiet.diff, +policycoreutils-1.22.ebuild: New upstream release. *policycoreutils-1.20-r1 (13 Feb 2005) 13 Feb 2005; Chris PeBenito -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild, -policycoreutils-1.20.ebuild: Add back some tools deleted from upstream libselinux. *policycoreutils-1.20 (07 Jan 2005) 07 Jan 2005; Chris PeBenito policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild: New upstream release. Mark 1.18-r1 stable. *policycoreutils-1.18-r1 (03 Jan 2005) 03 Jan 2005; Chris PeBenito +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild: Make pam and nls optional for embedded systems use. 22 Nov 2004; Chris PeBenito policycoreutils-1.18.ebuild: Ensure a few dirs and perms during stage1 build. 15 Nov 2004; Chris PeBenito policycoreutils-1.18.ebuild: Fix libsepol dep. *policycoreutils-1.18 (14 Nov 2004) 14 Nov 2004; Chris PeBenito +policycoreutils-1.18.ebuild: New upstream release. *policycoreutils-1.16 (07 Sep 2004) 07 Sep 2004; Chris PeBenito +files/policycoreutils-1.16-genhomedircon-compat.diff, +policycoreutils-1.16.ebuild: New upstream release. 08 Aug 2004; Tom Martin policycoreutils-1.12-r1.ebuild, policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild, policycoreutils-1.4-r1.ebuild: Typo in DESCRIPTION: utilites -> utilities. Bug 59717. 06 Jul 2004; Chris PeBenito policycoreutils-1.14.ebuild: Bump extras to fix free() bug in runscript_selinux.so. *policycoreutils-1.12-r2 (06 Jul 2004) 06 Jul 2004; Chris PeBenito +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild: Fix free() error in runscript_selinux.so. 03 Jul 2004; Chris PeBenito policycoreutils-1.14.ebuild: Update extras. *policycoreutils-1.14 (02 Jul 2004) 02 Jul 2004; Chris PeBenito +files/policycoreutils-1.14-genhomedircon-compat.diff, +policycoreutils-1.14.ebuild: New upstream version. *policycoreutils-1.12-r1 (28 Jun 2004) 28 Jun 2004; Chris PeBenito +policycoreutils-1.12-r1.ebuild: Add toggle_bool to extras. 11 Jun 2004; Chris PeBenito -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild: Mark stable *policycoreutils-1.12 (14 May 2004) 14 May 2004; Chris PeBenito +policycoreutils-1.12.ebuild: New upstream release. *policycoreutils-1.10-r1 (28 Apr 2004) 28 Apr 2004; Chris PeBenito +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild, -policycoreutils-1.8.ebuild: Update extras and mark stable. *policycoreutils-1.10 (20 Apr 2004) 08 Apr 2004; Chris PeBenito policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild: More specific versioning for libselinux. 08 Apr 2004; Chris PeBenito policycoreutils-1.8.ebuild: Mark stable for 2004.1 15 Mar 2004; Chris PeBenito policycoreutils-1.8.ebuild: Update extras. *policycoreutils-1.8 (12 Mar 2004) 12 Mar 2004; Chris PeBenito policycoreutils-1.8.ebuild: New upstream release. *policycoreutils-1.6 (24 Feb 2004) 24 Feb 2004; Chris PeBenito policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild: New upstream release. Mark 1.4-r1 stable. *policycoreutils-1.4-r1 (09 Feb 2004) 09 Feb 2004; Chris PeBenito policycoreutils-1.4-r1.ebuild: Move extras to mirrors, and add runscript_selinux.so. 31 Jan 2004; Chris PeBenito files/rlpkg: Switch to portageq from inline python. Add missing quotes for completeness. 16 Dec 2003; Chris PeBenito policycoreutils-1.4.ebuild: Mark stable. *policycoreutils-1.4 (06 Dec 2003) 06 Dec 2003; Chris PeBenito policycoreutils-1.4.ebuild: New upstream version. *policycoreutils-1.2-r2 (23 Nov 2003) 23 Nov 2003; Chris PeBenito policycoreutils-1.2-r2.ebuild: Bump to add /sbin/seinit. 29 Oct 2003; Joshua Brindle policycoreutils-1.2-r1.ebuild: added sparc *policycoreutils-1.2-r1 (20 Oct 2003) 20 Oct 2003; Chris PeBenito policycoreutils-1.2-r1.ebuild: Remove unneeded -lattr linking from Makefiles. 07 Oct 2003; Chris PeBenito policycoreutils-1.2.ebuild: Mark stable. *policycoreutils-1.2 (03 Oct 2003) 03 Oct 2003; Chris PeBenito policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff: New upstream version. 29 Sep 2003; Chris PeBenito policycoreutils-1.1-r1.ebuild: Add build USE flag; when asserted, only setfiles is built and merged. 22 Sep 2003; Chris PeBenito policycoreutils-1.1-r1.ebuild: Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on checkpolicy. 22 Sep 2003; metadata.xml: Fix metadata.xml 24 Aug 2003; Chris PeBenito policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild: Mark stable *policycoreutils-1.1-r1 (18 Aug 2003) 18 Aug 2003; Chris PeBenito metadata.xml, policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild, files/avc_enforcing, files/avc_toggle, files/policycoreutils-1.1-setfiles.diff: Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle scripts for ease of use for old API users. Use package description from RPM spec file in metadata.xml long description. *policycoreutils-1.1 (14 Aug 2003) 14 Aug 2003; Chris PeBenito policycoreutils-1.1.ebuild: New upstream version 10 Aug 2003; Chris PeBenito policycoreutils-1.0.ebuild, files/rlpkg: Add mkinitrd RDEP, add rlpkg. *policycoreutils-1.0 (03 Aug 2003) 03 Aug 2003; Chris PeBenito metadata.xml, policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff: Initial commit