* Wed Apr 30 2008 Dan Walsh <dwalsh@redhat.com> 2.0.47-1

- Fix system-config-selinux
- Add first version of booleans lockdown
- Update translations
- Allow semanage to add a single role at a time
- Update to upstream
	* Update semanage man page for booleans from Dan Walsh.
	* Add further error checking to seobject.py for setting booleans.
This commit is contained in:
Daniel J Walsh 2008-04-30 18:54:33 +00:00
parent f34f925153
commit 05f43b88db
6 changed files with 3594 additions and 906 deletions

View File

@ -177,3 +177,4 @@ policycoreutils-2.0.42.tgz
policycoreutils-2.0.43.tgz
policycoreutils-2.0.44.tgz
policycoreutils-2.0.46.tgz
policycoreutils-2.0.47.tgz

File diff suppressed because it is too large Load Diff

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.46/po/af.po
--- nsapolicycoreutils/po/af.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/af.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/af.po 2008-04-30 14:40:41.783079000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -3842,7 +3842,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.46/po/am.po
--- nsapolicycoreutils/po/am.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/am.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/am.po 2008-04-30 14:40:41.794070000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -7684,7 +7684,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.46/po/ar.po
--- nsapolicycoreutils/po/ar.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/ar.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ar.po 2008-04-30 14:40:41.806058000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -11526,7 +11526,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.46/po/as.po
--- nsapolicycoreutils/po/as.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/as.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/as.po 2008-04-30 14:40:41.824037000 -0400
@@ -1,1028 +1,3573 @@
# translation of as.po to Assamese
# This file is distributed under the same license as the PACKAGE package.
@ -15822,7 +15822,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
+#~ msgstr "সà§<C3A0>তৰ"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/requests policycoreutils-2.0.46/po/autom4te.cache/requests
--- nsapolicycoreutils/po/autom4te.cache/requests 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.46/po/autom4te.cache/requests 2008-04-30 09:16:46.000000000 -0400
+++ policycoreutils-2.0.46/po/autom4te.cache/requests 2008-04-30 14:17:41.500380000 -0400
@@ -0,0 +1,63 @@
+# This file was generated.
+# It contains the lists of macros which have been traced.
@ -15889,7 +15889,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/reques
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.46/po/be.po
--- nsapolicycoreutils/po/be.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/be.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/be.po 2008-04-30 14:40:41.835026000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -19731,7 +19731,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.46/po/bg.po
--- nsapolicycoreutils/po/bg.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/bg.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/bg.po 2008-04-30 14:40:41.856007000 -0400
@@ -1,1028 +1,3876 @@
-# SOME DESCRIPTIVE TITLE.
-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -24356,7 +24356,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
+#~ msgstr "Следва да Ñ<>Ñе root за да Ñ<>ÑарÑираÑе %s."
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.46/po/bn_IN.po
--- nsapolicycoreutils/po/bn_IN.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/bn_IN.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/bn_IN.po 2008-04-30 14:40:41.874989000 -0400
@@ -1,1079 +1,3273 @@
-# translation of bn_IN.po to Bengali India
-# translation of bn_IN.po to Bangla (INDIA)
@ -28287,7 +28287,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.46/po/bn.po
--- nsapolicycoreutils/po/bn.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/bn.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/bn.po 2008-04-30 14:40:41.889972000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -32129,7 +32129,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.46/po/bs.po
--- nsapolicycoreutils/po/bs.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/bs.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/bs.po 2008-04-30 14:40:41.903956000 -0400
@@ -4,7 +4,7 @@
msgstr ""
"Project-Id-Version: bs\n"
@ -36318,7 +36318,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils
+#~ msgstr "Opciona greška: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.46/po/ca.po
--- nsapolicycoreutils/po/ca.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ca.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ca.po 2008-04-30 14:40:41.929932000 -0400
@@ -22,7 +22,7 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -40456,7 +40456,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
+#~ msgstr "Error en les opcions: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.46/po/cs.po
--- nsapolicycoreutils/po/cs.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/cs.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/cs.po 2008-04-30 14:40:41.961902000 -0400
@@ -1,1028 +1,8960 @@
-# SOME DESCRIPTIVE TITLE.
-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -50035,7 +50035,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
+#~ msgstr "Uložit na _disketu"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.46/po/.cvsignore
--- nsapolicycoreutils/po/.cvsignore 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.46/po/.cvsignore 2008-04-30 09:16:46.000000000 -0400
+++ policycoreutils-2.0.46/po/.cvsignore 2008-04-30 14:17:41.831052000 -0400
@@ -0,0 +1,16 @@
+*.gmo
+*.mo
@ -50055,7 +50055,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycore
+stamp-it
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.46/po/cy.po
--- nsapolicycoreutils/po/cy.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/cy.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/cy.po 2008-04-30 14:40:41.974886000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -53897,7 +53897,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.46/po/da.po
--- nsapolicycoreutils/po/da.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/da.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/da.po 2008-04-30 14:40:41.985876000 -0400
@@ -1,1042 +1,3325 @@
+# translation of da.po to
# Danish messages for policycoreutils.
@ -57874,7 +57874,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
+#~ msgstr "Flagfejl: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.46/po/de.po
--- nsapolicycoreutils/po/de.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/de.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/de.po 2008-04-30 14:40:42.002860000 -0400
@@ -1,1067 +1,3413 @@
-# translation of de.po to
+# translation of policycoreutils.HEAD.de.po to
@ -61946,7 +61946,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
-msgstr "Options Fehler: %s"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.46/po/el.po
--- nsapolicycoreutils/po/el.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/el.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/el.po 2008-04-30 14:40:42.016845000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: el\n"
@ -66096,7 +66096,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
+#~ msgstr "Σφάλμα πιστοποίησης: %s"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.46/po/en_GB.po
--- nsapolicycoreutils/po/en_GB.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/en_GB.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/en_GB.po 2008-04-30 14:40:42.028834000 -0400
@@ -1,1028 +1,3318 @@
-# SOME DESCRIPTIVE TITLE.
-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -70031,7 +70031,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
+#~ msgstr "Options Error: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.46/po/es.po
--- nsapolicycoreutils/po/es.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/es.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/es.po 2008-04-30 14:40:42.048812000 -0400
@@ -1,1043 +1,3338 @@
-# Domingo E. Becker <beckerde@hotmail.com>, 2006.
+# translation of policycoreutils.HEAD.es.po to Spanish
@ -74015,7 +74015,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
-msgstr "Error Opciones:·%s·"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.46/po/et.po
--- nsapolicycoreutils/po/et.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/et.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/et.po 2008-04-30 14:40:42.064796000 -0400
@@ -1,1010 +1,3241 @@
-#: ../load_policy/load_policy.c:22
-#, c-format
@ -77845,7 +77845,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.46/po/eu_ES.po
--- nsapolicycoreutils/po/eu_ES.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/eu_ES.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/eu_ES.po 2008-04-30 14:40:42.076784000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -81687,7 +81687,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.46/po/fa.po
--- nsapolicycoreutils/po/fa.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/fa.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/fa.po 2008-04-30 14:40:42.087774000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -85529,7 +85529,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.46/po/fi.po
--- nsapolicycoreutils/po/fi.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/fi.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/fi.po 2008-04-30 14:40:42.099761000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -89371,7 +89371,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.46/po/fr.po
--- nsapolicycoreutils/po/fr.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/fr.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/fr.po 2008-04-30 14:40:42.117743000 -0400
@@ -1,1066 +1,3396 @@
-# translation of fr.po to Français
+# translation of policycoreutils.HEAD.fr_modifié(1).po to french
@ -93597,7 +93597,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
-msgstr "Options invalides: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.46/po/gl.po
--- nsapolicycoreutils/po/gl.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/gl.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/gl.po 2008-04-30 14:40:42.130730000 -0400
@@ -1,1010 +1,3241 @@
-#: ../load_policy/load_policy.c:22
-#, c-format
@ -97427,7 +97427,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.46/po/gu.po
--- nsapolicycoreutils/po/gu.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/gu.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/gu.po 2008-04-30 14:40:42.150710000 -0400
@@ -1,1042 +1,3341 @@
-# translation of gu.po to Gujarati
+# translation of policycoreutils.HEAD.gu.po to Gujarati
@ -101393,7 +101393,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
-msgstr "વિકલà«<C3A0>પૠભૂલ: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.46/po/he.po
--- nsapolicycoreutils/po/he.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/he.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/he.po 2008-04-30 14:40:42.163697000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -105235,7 +105235,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.46/po/hi.po
--- nsapolicycoreutils/po/hi.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/hi.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/hi.po 2008-04-30 14:40:42.185675000 -0400
@@ -1,1043 +1,3318 @@
-# translation of hi.po to Hindi
+# translation of policycoreutils.HEAD.hi.po to Hindi
@ -109179,7 +109179,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.46/po/hr.po
--- nsapolicycoreutils/po/hr.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/hr.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/hr.po 2008-04-30 14:40:42.201659000 -0400
@@ -2,8 +2,8 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -113829,7 +113829,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
+#~ msgstr "Pogreška opcija: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.46/po/hu.po
--- nsapolicycoreutils/po/hu.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/hu.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/hu.po 2008-04-30 14:40:42.214646000 -0400
@@ -1,1052 +1,3330 @@
-# translation of policycoreutils to Hungarian
-# This file is distributed under the same license as the PACKAGE package.
@ -117966,7 +117966,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
+#~ msgstr "Hiba az opciókban: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.46/po/hy.po
--- nsapolicycoreutils/po/hy.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/hy.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/hy.po 2008-04-30 14:40:42.228632000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -121808,7 +121808,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.46/po/id.po
--- nsapolicycoreutils/po/id.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/id.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/id.po 2008-04-30 14:40:42.240620000 -0400
@@ -1,1010 +1,3241 @@
-#: ../load_policy/load_policy.c:22
-#, c-format
@ -125638,7 +125638,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.46/po/is.po
--- nsapolicycoreutils/po/is.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/is.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/is.po 2008-04-30 14:40:42.252608000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -129480,7 +129480,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.46/po/it.po
--- nsapolicycoreutils/po/it.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/it.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/it.po 2008-04-30 14:40:42.268592000 -0400
@@ -1,1052 +1,3342 @@
-# translation of it.po to
# translation of it.po to
@ -133455,7 +133455,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
-msgstr "Errore opzioni: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.46/po/ja.po
--- nsapolicycoreutils/po/ja.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ja.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ja.po 2008-04-30 14:40:42.284576000 -0400
@@ -3,1040 +3,3362 @@
# translation of ja.po to
# This file is distributed under the same license as the PACKAGE package.
@ -137450,7 +137450,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.46/po/ka.po
--- nsapolicycoreutils/po/ka.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ka.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ka.po 2008-04-30 14:40:42.297564000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -141292,7 +141292,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.46/po/kn.po
--- nsapolicycoreutils/po/kn.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/kn.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/kn.po 2008-04-30 14:40:42.319565000 -0400
@@ -1,1028 +1,3321 @@
-# SOME DESCRIPTIVE TITLE.
+# translation of policycoreutils.HEAD.kn.po to Kannada
@ -145254,7 +145254,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
-msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.46/po/ko.po
--- nsapolicycoreutils/po/ko.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/ko.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ko.po 2008-04-30 14:40:42.331565000 -0400
@@ -1,1053 +1,3312 @@
# translation of ko.po to Korean
+# Eunju Kim <eukim@redhat.com>, 2006, 2007.
@ -149376,7 +149376,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
+#~ "MCS 레벨"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.46/po/ku.po
--- nsapolicycoreutils/po/ku.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ku.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ku.po 2008-04-30 14:40:42.346565000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -153218,7 +153218,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.46/po/lo.po
--- nsapolicycoreutils/po/lo.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/lo.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/lo.po 2008-04-30 14:40:42.357566000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -157060,7 +157060,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.46/po/lt.po
--- nsapolicycoreutils/po/lt.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/lt.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/lt.po 2008-04-30 14:40:42.368565000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -160902,7 +160902,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.46/po/lv.po
--- nsapolicycoreutils/po/lv.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/lv.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/lv.po 2008-04-30 14:40:42.380565000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -164744,7 +164744,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.46/po/Makefile
--- nsapolicycoreutils/po/Makefile 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/Makefile 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/Makefile 2008-04-30 14:40:42.384565000 -0400
@@ -23,20 +23,61 @@
POFILES = $(wildcard *.po)
MOFILES = $(patsubst %.po,%.mo,$(POFILES))
@ -164826,7 +164826,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreut
l=`basename $$n .mo`; \
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.46/po/mk.po
--- nsapolicycoreutils/po/mk.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/mk.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/mk.po 2008-04-30 14:40:42.407565000 -0400
@@ -1,1028 +1,3331 @@
-# SOME DESCRIPTIVE TITLE.
+# translation of mk.po to Macedonian
@ -168773,7 +168773,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils
+#~ msgstr "Грешка во опциите: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.46/po/ml.po
--- nsapolicycoreutils/po/ml.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ml.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ml.po 2008-04-30 14:40:42.433565000 -0400
@@ -1,1041 +1,3345 @@
-# translation of ml.po to Malayalam
+# translation of ml.po to
@ -172744,7 +172744,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.46/po/mr.po
--- nsapolicycoreutils/po/mr.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/mr.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/mr.po 2008-04-30 14:40:42.455561000 -0400
@@ -1,1041 +1,3316 @@
-# translation of mr.po to Marathi
+# translation of policycoreutils.HEAD.mr.po to marathi
@ -176687,7 +176687,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.46/po/ms.po
--- nsapolicycoreutils/po/ms.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/ms.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ms.po 2008-04-30 14:40:42.469547000 -0400
@@ -5,1128 +5,3311 @@
#
msgid ""
@ -180868,7 +180868,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils
+#~ msgstr "Ralat Pilihan: %s"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.46/po/my.po
--- nsapolicycoreutils/po/my.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/my.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/my.po 2008-04-30 14:40:42.481535000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -184710,7 +184710,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.46/po/nb.po
--- nsapolicycoreutils/po/nb.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/nb.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/nb.po 2008-04-30 14:40:42.493523000 -0400
@@ -1,1027 +1,3279 @@
# Norwegian bokmål translation of policycoreutils.
# Copyright (C) 2006 Red Hat, Inc.
@ -188584,7 +188584,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils
+#~ msgstr "Zebra"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.46/po/nl.po
--- nsapolicycoreutils/po/nl.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/nl.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/nl.po 2008-04-30 14:40:42.505511000 -0400
@@ -1,14 +1,14 @@
# translation of policycoreutils to Dutch
# This file is distributed under the same license as the policycoreutils package.
@ -192740,7 +192740,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
+#~ msgstr "Fout in opties: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-2.0.46/po/nn.po
--- nsapolicycoreutils/po/nn.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/nn.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/nn.po 2008-04-30 14:40:42.517499000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -196582,7 +196582,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils-2.0.46/po/no.po
--- nsapolicycoreutils/po/no.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/no.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/no.po 2008-04-30 14:40:42.530486000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -200424,7 +200424,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-2.0.46/po/nso.po
--- nsapolicycoreutils/po/nso.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/nso.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/nso.po 2008-04-30 14:40:42.541475000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -204266,7 +204266,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutil
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-2.0.46/po/or.po
--- nsapolicycoreutils/po/or.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/or.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/or.po 2008-04-30 14:40:42.555461000 -0400
@@ -7,7 +7,7 @@
msgstr ""
"Project-Id-Version: or\n"
@ -208373,7 +208373,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
+#~ msgstr "ପସନà­<C3A0>ଦ ମାନଙà­<C3A0>କ ର ତୃଟି: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-2.0.46/po/pa.po
--- nsapolicycoreutils/po/pa.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/pa.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/pa.po 2008-04-30 14:40:42.573443000 -0400
@@ -1,1031 +1,3295 @@
# translation of pa.po to Punjabi
-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -212310,7 +212310,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
-msgstr "ਚੋਣ ਗਲਤੀ:%s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-2.0.46/po/pl.po
--- nsapolicycoreutils/po/pl.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/pl.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/pl.po 2008-04-30 14:40:42.588428000 -0400
@@ -1,1049 +1,3452 @@
# translation of pl.po to Polish
-# Piotr DrÄ…g <raven@pmail.pl>, 2006.
@ -216391,7 +216391,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
+msgstr "Użytkownik SELinuksa \"%s\" jest wymagany"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-2.0.46/po/policycoreutils.pot
--- nsapolicycoreutils/po/policycoreutils.pot 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/policycoreutils.pot 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/policycoreutils.pot 2008-04-30 14:40:42.601415000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -220233,7 +220233,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot p
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot.old policycoreutils-2.0.46/po/policycoreutils.pot.old
--- nsapolicycoreutils/po/policycoreutils.pot.old 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.46/po/policycoreutils.pot.old 2008-04-30 09:16:47.000000000 -0400
+++ policycoreutils-2.0.46/po/policycoreutils.pot.old 2008-04-30 14:17:43.415775000 -0400
@@ -0,0 +1,1028 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -221265,7 +221265,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot.o
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.46/po/POTFILES
--- nsapolicycoreutils/po/POTFILES 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/POTFILES 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/POTFILES 2008-04-30 14:40:42.605411000 -0400
@@ -1,10 +1,54 @@
- ../load_policy/load_policy.c \
- ../newrole/newrole.c \
@ -221331,7 +221331,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreut
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.46/po/POTFILES.in
--- nsapolicycoreutils/po/POTFILES.in 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/POTFILES.in 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/POTFILES.in 2008-04-30 14:40:42.609407000 -0400
@@ -2,9 +2,7 @@
run_init/run_init.c
semodule_link/semodule_link.c
@ -221393,7 +221393,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycor
secon/secon.c
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-2.0.46/po/pt_BR.po
--- nsapolicycoreutils/po/pt_BR.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/pt_BR.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/pt_BR.po 2008-04-30 14:40:42.628388000 -0400
@@ -1,1062 +1,3788 @@
# translation of pt_BR.po to Brazilian Portuguese
-# translation of pt_BR.po to Brazilian Portuguese
@ -225838,7 +225838,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
-msgstr "Erro de Opções: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-2.0.46/po/pt.po
--- nsapolicycoreutils/po/pt.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/pt.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/pt.po 2008-04-30 14:40:42.644372000 -0400
@@ -2,8 +2,8 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -230418,7 +230418,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
+#~ msgstr "Erro nas Opções: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.46/po/ro.po
--- nsapolicycoreutils/po/ro.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/ro.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ro.po 2008-04-30 14:40:42.658358000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -234260,7 +234260,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.46/po/ru.po
--- nsapolicycoreutils/po/ru.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ru.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ru.po 2008-04-30 14:40:42.671345000 -0400
@@ -1,1038 +1,3271 @@
# translation of ru.po to Russian
-#
@ -238218,7 +238218,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
+#~ msgstr "п©б╥Ñ<C2A5>â<C3A2>Ðâ â•Ð¿Â©Ð∙╕п©Ð∙â•<C3A2>п©Ð∙╗п©Ð∙÷ п©б╘п©Ð∙÷Ñ<C2B7>â<C3A2>Ðâ â”€Ð¿Â©Ð∙÷п©Ð∙╙п©Ð∙ÑÑ<E28098>â<C3A2>Ðâ â„Ñ<E2809E>â<C3A2>Ðâ â”€Ð¿Â©Ð∙â•Ð¿Â©Ð∙â•: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.46/po/si.po
--- nsapolicycoreutils/po/si.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/si.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/si.po 2008-04-30 14:40:42.682334000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -242060,7 +242060,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.46/po/sk.po
--- nsapolicycoreutils/po/sk.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/sk.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/sk.po 2008-04-30 14:40:42.696319000 -0400
@@ -7,8 +7,8 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -246173,7 +246173,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils
+#~ msgstr "Chyba volieb: %s"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.46/po/sl.po
--- nsapolicycoreutils/po/sl.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/sl.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/sl.po 2008-04-30 14:40:42.707309000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -250015,7 +250015,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.46/po/sq.po
--- nsapolicycoreutils/po/sq.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/sq.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/sq.po 2008-04-30 14:40:42.718297000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -253857,7 +253857,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@latin.po policycoreutils-2.0.46/po/sr@latin.po
--- nsapolicycoreutils/po/sr@latin.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.46/po/sr@latin.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/sr@latin.po 2008-04-30 14:40:42.731285000 -0400
@@ -0,0 +1,3383 @@
+# translation of policycoreutils.HEAD.sr.po to Serbian
+# Serbian(Latin) translations for policycoreutils
@ -257244,7 +257244,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@latin.po policycor
+msgstr "SELinux korisnik „%s“ je neophodan"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@Latn.po policycoreutils-2.0.46/po/sr@Latn.po
--- nsapolicycoreutils/po/sr@Latn.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/sr@Latn.po 2008-04-30 09:16:47.000000000 -0400
+++ policycoreutils-2.0.46/po/sr@Latn.po 2008-04-30 14:17:43.797393000 -0400
@@ -8,1110 +8,3384 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -261504,7 +261504,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@Latn.po policycore
+msgstr "SELinux korisnik „%s“ je neophodan"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.46/po/sr.po
--- nsapolicycoreutils/po/sr.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/sr.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/sr.po 2008-04-30 14:40:42.752264000 -0400
@@ -1,1117 +1,3381 @@
+# translation of policycoreutils.HEAD.sr.po to Serbian
# Serbian translations for policycoreutils
@ -265592,7 +265592,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
+msgstr "SELinux кориÑ<C2B8>ник „%s“ је неопходан"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.46/po/sv.po
--- nsapolicycoreutils/po/sv.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/sv.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/sv.po 2008-04-30 14:40:42.764255000 -0400
@@ -1,1040 +1,3395 @@
# Swedish messages for policycoreutils.
-# Copyright (C) Christian Rose <menthos@menthos.com>, 2006.
@ -269790,7 +269790,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
+#~ msgstr "Flaggfel: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.46/po/ta.po
--- nsapolicycoreutils/po/ta.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ta.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ta.po 2008-04-30 14:40:42.780237000 -0400
@@ -1,1043 +1,3387 @@
# translation of ta.po to Tamil
# This file is distributed under the same license as the PACKAGE package.
@ -273977,7 +273977,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
+#~ "MCS நிலை"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.46/po/te.po
--- nsapolicycoreutils/po/te.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/te.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/te.po 2008-04-30 14:40:42.799218000 -0400
@@ -1,1028 +1,3331 @@
-# SOME DESCRIPTIVE TITLE.
+# translation of new_policycoreutils.HEAD.te.po to Telugu
@ -277941,7 +277941,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.46/po/th.po
--- nsapolicycoreutils/po/th.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/th.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/th.po 2008-04-30 14:40:42.809210000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -281783,7 +281783,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.46/po/tr.po
--- nsapolicycoreutils/po/tr.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/tr.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/tr.po 2008-04-30 14:40:42.820196000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -285625,7 +285625,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.46/po/uk.po
--- nsapolicycoreutils/po/uk.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/uk.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/uk.po 2008-04-30 14:40:42.832186000 -0400
@@ -7,7 +7,7 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -289740,7 +289740,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
+#~ msgstr "Помилка у аргументах: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.46/po/ur.po
--- nsapolicycoreutils/po/ur.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ur.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/ur.po 2008-04-30 14:40:42.843173000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -293582,7 +293582,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.46/po/vi.po
--- nsapolicycoreutils/po/vi.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/vi.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/vi.po 2008-04-30 14:40:42.853163000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -297424,7 +297424,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.46/po/zh_CN.po
--- nsapolicycoreutils/po/zh_CN.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/zh_CN.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/zh_CN.po 2008-04-30 14:40:42.865153000 -0400
@@ -1,1045 +1,3271 @@
-# translation of zh_CN.po to
-# translation of zh_CN.po to
@ -301332,7 +301332,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
-msgstr "选项错误: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.46/po/zh_TW.po
--- nsapolicycoreutils/po/zh_TW.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/zh_TW.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/zh_TW.po 2008-04-30 14:40:42.877140000 -0400
@@ -9,7 +9,7 @@
msgstr ""
"Project-Id-Version: zh_TW\n"
@ -305439,7 +305439,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
+#~ msgstr "é<>¸é …錯誤:%s"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.46/po/zu.po
--- nsapolicycoreutils/po/zu.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/zu.po 2008-04-30 12:16:05.000000000 -0400
+++ policycoreutils-2.0.46/po/zu.po 2008-04-30 14:40:42.888127000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"

View File

@ -1,208 +1,5 @@
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.46/audit2allow/audit2allow
--- nsapolicycoreutils/audit2allow/audit2allow 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/audit2allow/audit2allow 2008-03-18 16:57:01.000000000 -0400
@@ -19,7 +19,6 @@
#
import sys
-import tempfile
import sepolgen.audit as audit
import sepolgen.policygen as policygen
@@ -60,7 +59,10 @@
parser.add_option("-o", "--output", dest="output",
help="append output to <filename>, conflicts with -M")
parser.add_option("-R", "--reference", action="store_true", dest="refpolicy",
- default=False, help="generate refpolicy style output")
+ default=True, help="generate refpolicy style output")
+
+ parser.add_option("-N", "--noreference", action="store_false", dest="refpolicy",
+ default=False, help="do not generate refpolicy style output")
parser.add_option("-v", "--verbose", action="store_true", dest="verbose",
default=False, help="explain generated output")
parser.add_option("-e", "--explain", action="store_true", dest="explain_long",
@@ -72,6 +74,9 @@
parser.add_option("--debug", dest="debug", action="store_true", default=False,
help="leave generated modules for -M")
+ parser.add_option("-w", "--why", dest="audit2why", action="store_true", default=False,
+ help="Translates SELinux audit messages into a description of why the access was denied")
+
options, args = parser.parse_args()
# Make -d, -a, and -i conflict
@@ -147,10 +152,12 @@
def __process_input(self):
if self.__options.type:
- filter = audit.TypeFilter(self.__options.type)
- self.__avs = self.__parser.to_access(filter)
+ avcfilter = audit.TypeFilter(self.__options.type)
+ self.__avs = self.__parser.to_access(avcfilter)
+ self.__selinux_errs = self.__parser.to_role(avcfilter)
else:
self.__avs = self.__parser.to_access()
+ self.__selinux_errs = self.__parser.to_role()
def __load_interface_info(self):
# Load interface info file
@@ -210,7 +217,77 @@
sys.stdout.write((_("To make this policy package active, execute:" +\
"\n\nsemodule -i %s\n\n") % packagename))
+ def __output_audit2why(self):
+ import selinux
+ import selinux.audit2why as audit2why
+ import seobject
+ audit2why.init()
+ for i in self.__parser.avc_msgs:
+ rc, bools = audit2why.analyze(i.scontext.to_string(), i.tcontext.to_string(), i.tclass, i.accesses)
+ if rc >= 0:
+ print "%s\n\tWas caused by:" % i.message
+ if rc == audit2why.NOPOLICY:
+ raise RuntimeError("Must call policy_init first")
+ if rc == audit2why.BADTCON:
+ print "Invalid Target Context %s\n" % i.tcontext
+ continue
+ if rc == audit2why.BADSCON:
+ print "Invalid Source Context %s\n" % i.scontext
+ continue
+ if rc == audit2why.BADSCON:
+ print "Invalid Type Class %s\n" % i.tclass
+ continue
+ if rc == audit2why.BADPERM:
+ print "Invalid permission %s\n" % i.accesses
+ continue
+ if rc == audit2why. BADCOMPUTE:
+ raise RuntimeError("Error during access vector computation")
+ if rc == audit2why.ALLOW:
+ print "\t\tUnknown - would be allowed by active policy\n",
+ print "\t\tPossible mismatch between this policy and the one under which the audit message was generated.\n"
+ print "\t\tPossible mismatch between current in-memory boolean settings vs. permanent ones.\n"
+ continue
+ if rc == audit2why.DONTAUDIT:
+ print "\t\tUnknown - should be dontaudit'd by active policy\n",
+ print "\t\tPossible mismatch between this policy and the one under which the audit message was generated.\n"
+ print "\t\tPossible mismatch between current in-memory boolean settings vs. permanent ones.\n"
+ continue
+ if rc == audit2why.BOOLEAN:
+ if len(bools) > 1:
+ print "\tOne of the following booleans was set incorrectly."
+ for b in bools:
+ print "\tDescription:\n\t%s\n" % seobject.boolean_desc(b[0])
+ print "\tAllow access by executing:\n\t# setsebool -P %s %d" % (b[0], b[1])
+ else:
+ print "\tThe boolean %s was set incorrectly. " % (bools[0][0])
+ print "\tDescription:\n\t%s\n" % seobject.boolean_desc(bools[0][0])
+ print "\tAllow access by executing:\n\t# setsebool -P %s %d" % (bools[0][0], bools[0][1])
+ continue
+
+ if rc == audit2why.TERULE:
+ print "\t\tMissing type enforcement (TE) allow rule.\n"
+ print "\t\tYou can use audit2allow to generate a loadable module to allow this access.\n"
+ continue
+
+ if rc == audit2why.CONSTRAINT:
+ print "\t\tPolicy constraint violation.\n"
+ print "\t\tMay require adding a type attribute to the domain or type to satisfy the constraint.\n"
+ print "\t\tConstraints are defined in the policy sources in policy/constraints (general), policy/mcs (MCS), and policy/mls (MLS).\n"
+ continue
+
+ if rc == audit2why.RBAC:
+ print "\t\tMissing role allow rule.\n"
+ print "\t\tAdd an allow rule for the role pair.\n"
+ continue
+
+ audit2why.finish()
+ return
+
def __output(self):
+
+ if self.__options.audit2why:
+ return self.__output_audit2why()
+
g = policygen.PolicyGenerator()
if self.__options.module:
@@ -251,6 +328,12 @@
fd = sys.stdout
writer.write(g.get_module(), fd)
+ if len(self.__selinux_errs) > 0:
+ fd.write("\n=========== ROLES ===============\n")
+
+ for role in self.__selinux_errs:
+ fd.write(role.output())
+
def main(self):
try:
self.__parse_options()
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-2.0.46/audit2allow/audit2allow.1
--- nsapolicycoreutils/audit2allow/audit2allow.1 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/audit2allow/audit2allow.1 2008-03-18 16:57:01.000000000 -0400
@@ -24,7 +24,12 @@
.\"
.TH AUDIT2ALLOW "1" "January 2005" "Security Enhanced Linux" NSA
.SH NAME
-audit2allow \- generate SELinux policy allow rules from logs of denied operations
+.BR audit2allow
+ \- generate SELinux policy allow rules from logs of denied operations
+
+.BR audit2why
+ \- translates SELinux audit messages into a description of why the access was denied (audit2allow -w)
+
.SH SYNOPSIS
.B audit2allow
.RI [ options "] "
@@ -65,12 +70,19 @@
.B "\-r" | "\-\-requires"
Generate require output syntax for loadable modules.
.TP
+.B "\-N" | "\-\-noreference"
+Do not generate reference policy, traditional style allow rules.
+.TP
.B "\-R" | "\-\-reference"
-Generate reference policy using installed macros. Requires the selinux-policy-devel package.
+Generate reference policy using installed macros.Default
.TP
.B "\-t " | "\-\-tefile"
Indicates input file is a te (type enforcement) file. This can be used to translate old te format to new policy format.
.TP
+.B "\-w" | "\-\-why"
+Translates SELinux audit messages into a description of why the access wasn denied
+
+.TP
.B "\-v" | "\-\-verbose"
Turn on verbose output
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/sepolgen-ifgen policycoreutils-2.0.46/audit2allow/sepolgen-ifgen
--- nsapolicycoreutils/audit2allow/sepolgen-ifgen 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/audit2allow/sepolgen-ifgen 2008-03-18 16:57:01.000000000 -0400
@@ -80,7 +80,10 @@
if_set.to_file(f)
f.close()
- return 0
+ if refparser.success:
+ return 0
+ else:
+ return 1
if __name__ == "__main__":
sys.exit(main())
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/audit2why policycoreutils-2.0.46/audit2why/audit2why
--- nsapolicycoreutils/audit2why/audit2why 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.46/audit2why/audit2why 2008-03-18 16:57:01.000000000 -0400
@@ -0,0 +1,2 @@
+#!/bin/sh
+/usr/bin/audit2allow -w $*
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/audit2why.1 policycoreutils-2.0.46/audit2why/audit2why.1
--- nsapolicycoreutils/audit2why/audit2why.1 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.46/audit2why/audit2why.1 2008-03-18 16:57:01.000000000 -0400
@@ -0,0 +1 @@
+.so man1/audit2allow.1
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/audit2why.8 policycoreutils-2.0.46/audit2why/audit2why.8
--- nsapolicycoreutils/audit2why/audit2why.8 2007-07-16 14:20:41.000000000 -0400
--- nsapolicycoreutils/audit2why/audit2why.8 2006-11-16 17:14:26.000000000 -0500
+++ policycoreutils-2.0.46/audit2why/audit2why.8 1969-12-31 19:00:00.000000000 -0500
@@ -1,79 +0,0 @@
-.\" Hey, Emacs! This is an -*- nroff -*- source file.
@ -285,7 +82,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
-.B audit2why
-utility was written by Stephen Smalley <sds@tycho.nsa.gov>.
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/audit2why.c policycoreutils-2.0.46/audit2why/audit2why.c
--- nsapolicycoreutils/audit2why/audit2why.c 2008-01-11 10:52:37.000000000 -0500
--- nsapolicycoreutils/audit2why/audit2why.c 2006-11-16 17:14:26.000000000 -0500
+++ policycoreutils-2.0.46/audit2why/audit2why.c 1969-12-31 19:00:00.000000000 -0500
@@ -1,313 +0,0 @@
-#define _GNU_SOURCE
@ -318,7 +115,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
- char *buffer = NULL, *bufcopy = NULL;
- unsigned int lineno = 0;
- size_t len = 0, bufcopy_len = 0;
- FILE *fp = NULL;
- FILE *fp;
- int opt, rc, set_path = 0;
- char *p, *scon, *tcon, *tclassstr, *permstr;
- sepol_security_id_t ssid, tsid;
@ -601,44 +398,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
- free(bufcopy);
- exit(0);
-}
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/Makefile policycoreutils-2.0.46/audit2why/Makefile
--- nsapolicycoreutils/audit2why/Makefile 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/audit2why/Makefile 2008-03-18 16:57:01.000000000 -0400
@@ -1,15 +1,7 @@
# Installation directories.
PREFIX ?= ${DESTDIR}/usr
BINDIR ?= $(PREFIX)/bin
-LIBDIR ?= ${PREFIX}/lib
MANDIR ?= $(PREFIX)/share/man
-LOCALEDIR ?= /usr/share/locale
-INCLUDEDIR ?= ${PREFIX}/include
-
-
-CFLAGS ?= -Werror -Wall -W
-override CFLAGS += -I$(INCLUDEDIR)
-LDLIBS = ${LIBDIR}/libsepol.a -lselinux -L$(LIBDIR)
TARGETS=audit2why
@@ -18,13 +10,9 @@
install: all
-mkdir -p $(BINDIR)
install -m 755 $(TARGETS) $(BINDIR)
- -mkdir -p $(MANDIR)/man8
- install -m 644 audit2why.8 $(MANDIR)/man8/
+ -mkdir -p $(MANDIR)/man1
+ install -m 644 audit2why.1 $(MANDIR)/man1/
clean:
- -rm -f $(TARGETS) *.o
-
-indent:
- ../../scripts/Lindent $(wildcard *.[ch])
relabel:
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.46/Makefile
--- nsapolicycoreutils/Makefile 2007-12-19 06:02:52.000000000 -0500
+++ policycoreutils-2.0.46/Makefile 2008-04-30 09:16:46.000000000 -0400
+++ policycoreutils-2.0.46/Makefile 2008-04-30 14:17:41.297583000 -0400
@@ -1,4 +1,4 @@
-SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
+SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@ -647,7 +409,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.46/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/restorecond/restorecond.c 2008-04-30 09:16:46.000000000 -0400
+++ policycoreutils-2.0.46/restorecond/restorecond.c 2008-04-30 14:17:41.305576000 -0400
@@ -210,9 +210,10 @@
}
@ -674,354 +436,120 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
}
free(scontext);
close(fd);
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.46/scripts/chcat
--- nsapolicycoreutils/scripts/chcat 2007-08-23 16:52:26.000000000 -0400
+++ policycoreutils-2.0.46/scripts/chcat 2008-03-18 16:57:01.000000000 -0400
@@ -25,10 +25,6 @@
import commands, sys, os, pwd, string, getopt, selinux
import seobject
import gettext
-import codecs
-import locale
-sys.stderr = codecs.getwriter(locale.getpreferredencoding())(sys.__stderr__, 'replace')
-sys.stdout = codecs.getwriter(locale.getpreferredencoding())(sys.__stdout__, 'replace')
try:
gettext.install('policycoreutils')
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.46/scripts/fixfiles
--- nsapolicycoreutils/scripts/fixfiles 2007-12-10 21:42:28.000000000 -0500
+++ policycoreutils-2.0.46/scripts/fixfiles 2008-03-18 16:57:01.000000000 -0400
@@ -1,4 +1,4 @@
-#!/bin/sh
+#!/bin/bash
# fixfiles
#
# Script to restore labels on a SELinux box
@@ -36,8 +36,8 @@
LOGGER=/usr/sbin/logger
SETFILES=/sbin/setfiles
RESTORECON=/sbin/restorecon
-FILESYSTEMSRW=`mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | awk '/(ext[23]| xfs | jfs ).*\(rw/{print $3}';`
-FILESYSTEMSRO=`mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | awk '/(ext[23]| xfs | jfs ).*\(ro/{print $3}';`
+FILESYSTEMSRW=`mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | awk '/(ext[234]| ext4dev | gfs2 | xfs | jfs ).*\(rw/{print $3}';`
+FILESYSTEMSRO=`mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | awk '/(ext[234]| ext4dev | gfs2 | xfs | jfs ).*\(ro/{print $3}';`
FILESYSTEMS="$FILESYSTEMSRW $FILESYSTEMSRO"
SELINUXTYPE="targeted"
if [ -e /etc/selinux/config ]; then
@@ -84,15 +84,15 @@
do if ! echo "$pattern" | grep -q -f ${TEMPFILE} 2>/dev/null; then \
echo "$pattern"; \
case "$pattern" in *"*") \
- echo "$pattern" | sed 's,\*$,,g' >> ${TEMPFILE};;
+ echo "$pattern" | sed -e 's,^,^,' -e 's,\*$,,g' >> ${TEMPFILE};;
esac; \
fi; \
done | \
- while read pattern ; do sh -c "find $pattern" \
- ! \( -fstype ext2 -o -fstype ext3 -o -fstype jfs -o -fstype xfs \) -prune -o \
- \( -wholename /home -o -wholename /root -o -wholename /tmp -wholename /dev \) -prune -o -print; \
+ while read pattern ; do sh -c "find $pattern \
+ ! \( -fstype ext2 -o -fstype ext3 -o -fstype ext4 -o -fstype ext4dev -o -fstype gfs2 -o -fstype jfs -o -fstype xfs \) -prune -o \
+ \( -wholename /home -o -wholename /root -o -wholename /tmp -wholename /dev \) -prune -o -print0"; \
done 2> /dev/null | \
- ${RESTORECON} $2 -f -
+ ${RESTORECON} $* -0 -f -
rm -f ${TEMPFILE} ${PREFCTEMPFILE}
fi
}
@@ -117,7 +117,7 @@
#
restore () {
if [ ! -z "$PREFC" ]; then
- diff_filecontext $1
+ diff_filecontext $*
exit $?
fi
if [ ! -z "$RPMFILES" ]; then
@@ -126,17 +126,15 @@
done
exit $?
fi
-if [ ! -z "$DIRS" ]; then
+if [ ! -z "$FILEPATH" ]; then
if [ -x /usr/bin/find ]; then
- for d in ${DIRS} ; do find $d \
- ! \( -fstype ext2 -o -fstype ext3 -o -fstype jfs -o -fstype xfs \) -prune -o -print | \
- ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $* -f - 2>&1 >> $LOGFILE
- done
+ /usr/bin/find "$FILEPATH" \
+ ! \( -fstype ext2 -o -fstype ext3 -o -fstype ext4 -o -fstype ext4dev -o -fstype gfs2 -o -fstype jfs -o -fstype xfs \) -prune -o -print0 | \
+ ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $* -0 -f - 2>&1 >> $LOGFILE
else
- ${RESTORECON} ${OUTFILES} ${FORCEFLAG} -R $* $DIRS 2>&1 >> $LOGFILE
+ ${RESTORECON} ${OUTFILES} ${FORCEFLAG} -R $* $FILEPATH 2>&1 >> $LOGFILE
fi
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/genhomedircon.8 policycoreutils-2.0.46/scripts/genhomedircon.8
--- nsapolicycoreutils/scripts/genhomedircon.8 2007-01-17 11:11:34.000000000 -0500
+++ policycoreutils-2.0.46/scripts/genhomedircon.8 1969-12-31 19:00:00.000000000 -0500
@@ -1,82 +0,0 @@
-.\" Hey, Emacs! This is an -*- nroff -*- source file.
-.\" Copyright (c) 2005 Manoj Srivastava <srivasta@debian.org>
-.\"
-.\" This is free documentation; you can redistribute it and/or
-.\" modify it under the terms of the GNU General Public License as
-.\" published by the Free Software Foundation; either version 2 of
-.\" the License, or (at your option) any later version.
-.\"
-.\" The GNU General Public License's references to "object code"
-.\" and "executables" are to be interpreted as the output of any
-.\" document formatting or typesetting system, including
-.\" intermediate and printed output.
-.\"
-.\" This manual is distributed in the hope that it will be useful,
-.\" but WITHOUT ANY WARRANTY; without even the implied warranty of
-.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-.\" GNU General Public License for more details.
-.\"
-.\" You should have received a copy of the GNU General Public
-.\" License along with this manual; if not, write to the Free
-.\" Software Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139,
-.\" USA.
-.\"
-.\"
-.TH GENHOMEDIRCON "8" "January 2005" "Security Enhanced Linux" ""
-.SH NAME
-genhomedircon \- generate SELinux file context configuration entries for user home directories
-.SH SYNOPSIS
-.B genhomedircon [ -d selinuxdir ] [-n | --nopasswd] [-t selinuxtype ] [-h]
-
- exit $?
+ return
fi
LogReadOnly
${SETFILES} -q ${OUTFILES} ${SYSLOGFLAG} ${FORCEFLAG} $* ${FC} ${FILESYSTEMSRW} 2>&1 >> $LOGFILE
@@ -173,6 +171,20 @@
fi
}
+process() {
+#
+# Make sure they specified one of the three valid commands
+#
+case "$1" in
+ restore) restore -p ;;
+ check) restore -n -v;;
+ verify) restore -n -o -;;
+ relabel) relabel;;
+ *)
+ usage
+ exit 1
+esac
+}
usage() {
echo $"Usage: $0 [-l logfile ] [-o outputfile ] { check | restore|[-F] relabel } [[dir] ... ] "
echo or
@@ -189,27 +201,21 @@
case "$i" in
f)
fullFlag=1
- shift 1
;;
R)
RPMFILES=$OPTARG
- shift 2
;;
o)
OUTFILES=$OPTARG
- shift 2
;;
l)
LOGFILE=$OPTARG
- shift 2
;;
C)
PREFC=$OPTARG
- shift 2
;;
F)
FORCEFLAG="-F"
- shift 1
;;
*)
usage
@@ -217,34 +223,36 @@
esac
done
+# Move out processed options from arguments
+shift $(( OPTIND - 1 ))
+
# Check for the command
command=$1
if [ -z $command ]; then
usage
fi
+# Move out command from arguments
+shift
+
#
# check if they specified both DIRS and RPMFILES
#
-shift 1
if [ ! -z "$RPMFILES" ]; then
+ process $command
if [ $# -gt 0 ]; then
usage
fi
else
- DIRS=$*
+ if [ -z "$1" ]; then
+ process $command
+ else
+ while [ -n "$1" ]; do
+ FILEPATH=$1
+ process $command
+ shift
+ done
+ fi
fi
-.SH OPTIONS
-.TP
-.B "\-h"
-Print a short usage message
-.TP
-.B "\-d selinuxdir (\-\-directory)"
-Directory where selinux files are installed defaults to /etc/selinux
-.TP
-.B
-\-n \-\-nopasswd
-Indicates to the utility not to read homedirectories out of the password database.
-.TP
-\-t selinuxtype (\-\-type)
-Indicates the selinux type of this install. Defaults to "targeted".
-.SH DESCRIPTION
-.PP
-This utility is used to generate file context configuration entries for
-user home directories based on their
-.B prefix
-entry in the the
-.B semanage user record.
-genhomedircon is run when building
-the policy. It is also run automaticaly when ever the
-.B semanage
-utility modifies
-.B user
-or
-.B login
-records.
-Specifically, we replace HOME_ROOT, HOME_DIR, and ROLE macros in the
-.I /etc/selinux/<<SELINUXTYPE>>/contexts/files/homedir_template
-file with generic and user-specific values. HOME_ROOT and HOME_DIR is replaced with each distinct location where login users homedirectories are located. Defaults to /home. ROLE is replaced based on the prefix entry in the
-.B user
-record.
-.PP
-genhomedircon searches through all password entires for all "login" user home directories, (as opposed
-to system users). Login users are those whose UID is greater than or equal
-.I STARTING_UID
-(default 500) and whose login shell is not "/sbin/nologin", or
-"/bin/false".
-.PP
-.SH AUTHOR
-This manual page was originally written by
-.I Manoj Srivastava <srivasta@debian.org>,
-for the Debian GNU/Linux system, based on the comments and the code
-in the utility, and then updated by Dan Walsh of Red Hat. The
-.B genhomedircon
-utility was originally written by
-.I Dan Walsh of Red Hat
-with some modifications by
-.I Tresys Technology, LLC.
-
-#
-# Make sure they specified one of the three valid commands
-#
-case "$command" in
- restore) restore -p ;;
- check) restore -n -v ;;
- verify) restore -n -o -;;
- relabel) relabel;;
- *)
- usage
- exit 1
-esac
+exit $?
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-2.0.46/scripts/fixfiles.8
--- nsapolicycoreutils/scripts/fixfiles.8 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/scripts/fixfiles.8 2008-03-18 16:57:01.000000000 -0400
@@ -35,7 +35,7 @@
.TP
.B -f
-Don't prompt for removal of /tmp directory.
+Clear /tmp directory with out prompt for removal.
.TP
.B -R rpmpackagename[,rpmpackagename...]
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.46/semanage/semanage
--- nsapolicycoreutils/semanage/semanage 2007-10-05 13:09:53.000000000 -0400
+++ policycoreutils-2.0.46/semanage/semanage 2008-04-30 09:44:35.000000000 -0400
@@ -1,5 +1,5 @@
#! /usr/bin/python -E
-# Copyright (C) 2005 Red Hat
+# Copyright (C) 2005, 2006, 2007 Red Hat
# see file 'COPYING' for use and warranty information
#
# semanage is a tool for managing SELinux configuration files
@@ -28,10 +28,6 @@
import gettext
gettext.bindtextdomain(PROGNAME, "/usr/share/locale")
gettext.textdomain(PROGNAME)
-import codecs
-import locale
-sys.stderr = codecs.getwriter(locale.getpreferredencoding())(sys.__stderr__, 'replace')
-sys.stdout = codecs.getwriter(locale.getpreferredencoding())(sys.__stdout__, 'replace')
try:
gettext.install(PROGNAME,
@@ -51,7 +47,7 @@
semanage {boolean|login|user|port|interface|fcontext|translation} -{l|D} [-n] \n\
semanage login -{a|d|m} [-sr] login_name\n\
semanage user -{a|d|m} [-LrRP] selinux_name\n\
-semanage port -{a|d|m} [-tr] [ -p protocol ] port | port_range\n\
+semanage port -{a|d|m} [-tr] [ -p proto ] port | port_range\n\
semanage interface -{a|d|m} [-tr] interface_spec\n\
semanage fcontext -{a|d|m} [-frst] file_spec\n\
semanage translation -{a|d|m} [-T] level\n\n\
@@ -107,7 +103,7 @@
valid_option["user"] = []
valid_option["user"] += valid_everyone + [ '-L', '--level', '-r', '--range', '-R', '--roles', '-P', '--prefix' ]
valid_option["port"] = []
- valid_option["port"] += valid_everyone + [ '-t', '--type', '-r', '--range', '-p', '--protocol' ]
+ valid_option["port"] += valid_everyone + [ '-t', '--type', '-r', '--range', '-p', '--proto' ]
valid_option["interface"] = []
valid_option["interface"] += valid_everyone + [ '-t', '--type', '-r', '--range']
valid_option["fcontext"] = []
@@ -115,7 +111,7 @@
valid_option["translation"] = []
valid_option["translation"] += valid_everyone + [ '-T', '--trans' ]
valid_option["boolean"] = []
- valid_option["boolean"] += valid_everyone
+ valid_option["boolean"] += valid_everyone + [ '--on', "--off", "-1", "-0" ]
return valid_option
#
@@ -133,9 +129,9 @@
--- nsapolicycoreutils/semanage/semanage 2008-04-08 09:37:20.000000000 -0400
+++ policycoreutils-2.0.46/semanage/semanage 2008-04-30 14:18:15.329826000 -0400
@@ -129,7 +129,7 @@
setrans = ""
roles = ""
seuser = ""
- prefix = ""
+ prefix = "user"
heading=1
-
+ value=0
value=0
add = 0
modify = 0
delete = 0
@@ -154,7 +150,7 @@
args = sys.argv[2:]
gopts, cmds = getopt.getopt(args,
- 'adf:lhmnp:s:CDR:L:r:t:T:P:S:',
+ '01adf:lhmnp:s:CDR:L:r:t:T:P:S:',
['add',
'delete',
'deleteall',
@@ -164,6 +160,8 @@
'modify',
'noheading',
'localist',
+ 'off',
+ 'on',
'proto=',
'seuser=',
'store=',
@@ -242,6 +240,11 @@
if o == "-T" or o == "--trans":
setrans = a
+ if o == "--on" or o == "-1":
+ value = 1
+ if o == "-off" or o == "-0":
+ value = 0
+
if object == "login":
OBJECT = seobject.loginRecords(store)
@@ -287,8 +290,6 @@
rlist = roles.split()
if len(rlist) == 0:
raise ValueError(_("You must specify a role"))
- if prefix == "":
- raise ValueError(_("You must specify a prefix"))
OBJECT.add(target, rlist, selevel, serange, prefix)
if object == "port":
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.46/semanage/semanage.8
--- nsapolicycoreutils/semanage/semanage.8 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/semanage/semanage.8 2008-04-30 09:16:46.000000000 -0400
@@ -3,13 +3,15 @@
semanage \- SELinux Policy Management tool
.SH "SYNOPSIS"
-.B semanage {login|user|port|interface|fcontext|translation} \-l [\-n]
+.B semanage {boolean|login|user|port|interface|fcontext|translation} \-{l|D} [\-n]
+.br
+.B semanage boolean \-{d|m} [\-T] boolean
.br
.B semanage login \-{a|d|m} [\-sr] login_name
.br
.B semanage user \-{a|d|m} [\-LrRP] selinux_name
.br
-.B semanage port \-{a|d|m} [\-tr] [\-p protocol] port | port_range
+.B semanage port \-{a|d|m} [\-tr] [\-p proto] port | port_range
.br
.B semanage interface \-{a|d|m} [\-tr] interface_spec
.br
@@ -43,6 +45,9 @@
.I \-d, \-\-delete
Delete a OBJECT record NAME
--- nsapolicycoreutils/semanage/semanage.8 2008-04-22 16:18:44.000000000 -0400
+++ policycoreutils-2.0.46/semanage/semanage.8 2008-04-30 14:20:11.178770000 -0400
@@ -77,7 +74,7 @@
MLS/MCS Security Range (MLS/MCS Systems only)
.TP
+.I \-D, \-\-deleteall
+Remove all OBJECTS local customizations
+.TP
.I \-f, \-\-ftype
File Type. This is used with fcontext.
Requires a file type as shown in the mode field by ls, e.g. use -d to match only directories or -- to match only regular files.
.I \-R, \-\-role
-SELinux Roles. You must enclose multiple roles within quotes, separate by spaces. Or specify \-R multiple times.
+SELinux Roles. You must enclose multiple roles within quotes, separate by spaces. Or specify \-R multiple times. If you want to add just one role, you \-R +role with the modify qualifier will add a single role.
.TP
.I \-P, \-\-prefix
SELinux Prefix. Prefix added to home_dir_t and home_t for labeling users home directories.
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.46/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2007-12-10 21:42:27.000000000 -0500
+++ policycoreutils-2.0.46/semanage/seobject.py 2008-04-30 11:17:55.000000000 -0400
@@ -117,6 +117,12 @@
#print _("Failed to translate booleans.\n%s") % e
pass
+def boolean_desc(boolean):
+ if boolean in booleans_dict:
+ return _(booleans_dict[boolean][2])
+ else:
+ return boolean
+
def validate_level(raw):
sensitivity = "s[0-9]*"
category = "c[0-9]*"
@@ -458,7 +464,7 @@
--- nsapolicycoreutils/semanage/seobject.py 2008-04-22 16:18:44.000000000 -0400
+++ policycoreutils-2.0.46/semanage/seobject.py 2008-04-30 14:17:41.350530000 -0400
@@ -464,7 +464,7 @@
def __init__(self, store = ""):
semanageRecords.__init__(self, store)
@ -1030,208 +558,3 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
if is_mls_enabled == 1:
if serange == "":
serange = "s0"
@@ -503,8 +509,6 @@
rc = semanage_user_set_mlslevel(self.sh, u, selevel)
if rc < 0:
raise ValueError(_("Could not set MLS level for %s") % name)
- if selinux.security_check_context("system_u:object_r:%s_home_t:s0" % prefix) != 0:
- raise ValueError(_("Invalid prefix %s") % prefix)
rc = semanage_user_set_prefix(self.sh, u, prefix)
if rc < 0:
raise ValueError(_("Could not add prefix %s for %s") % (r, prefix))
@@ -570,17 +574,18 @@
semanage_user_set_mlslevel(self.sh, u, untranslate(selevel))
if prefix != "":
- if selinux.security_check_context("system_u:object_r:%s_home_t" % prefix) != 0:
- raise ValueError(_("Invalid prefix %s") % prefix)
semanage_user_set_prefix(self.sh, u, prefix)
if len(roles) != 0:
- for r in rlist:
- if r not in roles:
- semanage_user_del_role(u, r)
- for r in roles:
- if r not in rlist:
- semanage_user_add_role(self.sh, u, r)
+ if len(roles) == 1 and roles[0][0] == "+":
+ semanage_user_add_role(self.sh, u, roles[0][1:])
+ else:
+ for r in rlist:
+ if r not in roles:
+ semanage_user_del_role(u, r)
+ for r in roles:
+ if r not in rlist:
+ semanage_user_add_role(self.sh, u, r)
rc = semanage_begin_transaction(self.sh)
if rc < 0:
@@ -655,7 +660,7 @@
raise ValueError(_("Could not list roles for user %s") % name)
roles = string.join(rlist, ' ');
- ddict[semanage_user_get_name(u)] = (semanage_user_get_prefix(u), semanage_user_get_mlslevel(u), semanage_user_get_mlsrange(u), roles)
+ ddict[name] = (semanage_user_get_prefix(u), semanage_user_get_mlslevel(u), semanage_user_get_mlsrange(u), roles)
return ddict
@@ -1456,10 +1461,7 @@
return ddict
def get_desc(self, boolean):
- if boolean in booleans_dict:
- return _(booleans_dict[boolean][2])
- else:
- return boolean
+ return boolean_desc(boolean)
def get_category(self, boolean):
if boolean in booleans_dict:
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semodule/semodule.c policycoreutils-2.0.46/semodule/semodule.c
--- nsapolicycoreutils/semodule/semodule.c 2008-01-11 10:52:37.000000000 -0500
+++ policycoreutils-2.0.46/semodule/semodule.c 2008-03-18 16:57:02.000000000 -0400
@@ -285,7 +285,7 @@
if (!sh) {
fprintf(stderr, "%s: Could not create semanage handle\n",
argv[0]);
- goto cleanup;
+ goto cleanup_nohandle;
}
if (store) {
@@ -473,6 +473,8 @@
}
}
semanage_handle_destroy(sh);
+
+ cleanup_nohandle:
cleanup();
exit(status);
}
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semodule_expand/semodule_expand.c policycoreutils-2.0.46/semodule_expand/semodule_expand.c
--- nsapolicycoreutils/semodule_expand/semodule_expand.c 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/semodule_expand/semodule_expand.c 2008-03-18 16:57:01.000000000 -0400
@@ -44,6 +44,7 @@
sepol_policydb_t *out, *p;
FILE *fp, *outfile;
int check_assertions = 1;
+ sepol_handle_t *handle;
while ((ch = getopt(argc, argv, "c:Vva")) != EOF) {
switch (ch) {
@@ -105,6 +106,10 @@
basename = argv[optind++];
outname = argv[optind];
+ handle = sepol_handle_create();
+ if (!handle)
+ exit(1);
+
if (sepol_policy_file_create(&pf)) {
fprintf(stderr, "%s: Out of memory\n", argv[0]);
exit(1);
@@ -132,7 +137,7 @@
/* linking the base takes care of enabling optional avrules */
p = sepol_module_package_get_policy(base);
- if (sepol_link_modules(NULL, p, NULL, 0, 0)) {
+ if (sepol_link_modules(handle, p, NULL, 0, 0)) {
fprintf(stderr, "%s: Error while enabling avrules\n", argv[0]);
exit(1);
}
@@ -144,7 +149,9 @@
exit(1);
}
- if (sepol_expand_module(NULL, p, out, verbose, check_assertions)) {
+ sepol_set_expand_consume_base(handle, 1);
+
+ if (sepol_expand_module(handle, p, out, verbose, check_assertions)) {
fprintf(stderr, "%s: Error while expanding policy\n", argv[0]);
exit(1);
}
@@ -174,6 +181,7 @@
exit(1);
}
fclose(outfile);
+ sepol_handle_destroy(handle);
sepol_policydb_free(out);
sepol_policy_file_free(pf);
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.46/setfiles/setfiles.8
--- nsapolicycoreutils/setfiles/setfiles.8 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/setfiles/setfiles.8 2008-03-18 16:57:01.000000000 -0400
@@ -59,6 +59,9 @@
.TP
.B \-W
display warnings about entries that had no matching files.
+.TP
+.B \-0
+Input items are terminated by a null character instead of by whitespace, and the quotes and backslash are not special (every character is taken literally). Disables the end of file string, which is treated like any other argument. Useful when input items might contain white space, quote marks, or backslashes.The GNU find -print0 option produces input suitable for this mode.
.SH "ARGUMENTS"
.B spec_file
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.46/setfiles/setfiles.c
--- nsapolicycoreutils/setfiles/setfiles.c 2008-01-11 10:52:37.000000000 -0500
+++ policycoreutils-2.0.46/setfiles/setfiles.c 2008-03-18 16:57:01.000000000 -0400
@@ -55,6 +55,7 @@
static int verbose = 0;
static int logging = 0;
static int warn_no_match = 0;
+static int null_terminated = 0;
static char *rootpath = NULL;
static int rootpathlen = 0;
static int recurse; /* Recursive descent. */
@@ -384,7 +385,7 @@
{
if (iamrestorecon) {
fprintf(stderr,
- "usage: %s [-iFnrRv] [-e excludedir ] [-o filename ] [-f filename | pathname... ]\n",
+ "usage: %s [-iFnrRv0] [-e excludedir ] [-o filename ] [-f filename | pathname... ]\n",
name);
} else {
fprintf(stderr,
@@ -805,7 +806,7 @@
}
/* Process any options. */
- while ((opt = getopt(argc, argv, "c:de:f:ilnpqrsvo:FRW")) > 0) {
+ while ((opt = getopt(argc, argv, "c:de:f:ilnpqrsvo:FRW0")) > 0) {
switch (opt) {
case 'c':
{
@@ -927,6 +928,9 @@
case 'W':
warn_no_match = 1;
break;
+ case '0':
+ null_terminated = 1;
+ break;
case '?':
usage(argv[0]);
}
@@ -983,6 +987,7 @@
if (use_input_file) {
FILE *f = stdin;
ssize_t len;
+ int delim;
if (strcmp(input_filename, "-") != 0)
f = fopen(input_filename, "r");
if (f == NULL) {
@@ -991,7 +996,9 @@
usage(argv[0]);
}
__fsetlocking(f, FSETLOCKING_BYCALLER);
- while ((len = getline(&buf, &buf_len, f)) > 0) {
+
+ delim = (null_terminated != 0) ? '\0' : '\n';
+ while ((len = getdelim(&buf, &buf_len, delim, f)) > 0) {
buf[len - 1] = 0;
errors |= process_one(buf);
}
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/VERSION policycoreutils-2.0.46/VERSION
--- nsapolicycoreutils/VERSION 2008-01-11 10:52:37.000000000 -0500
+++ policycoreutils-2.0.46/VERSION 2008-03-18 16:57:01.000000000 -0400
@@ -1 +1 @@
-2.0.35
+2.0.46

View File

@ -5,8 +5,8 @@
%define sepolgenver 1.0.11
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.0.46
Release: 6%{?dist}
Version: 2.0.47
Release: 1%{?dist}
License: GPLv2+
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -191,8 +191,14 @@ if [ "$1" -ge "1" ]; then
fi
%changelog
* Wed Apr 30 2008 Dan Walsh <dwalsh@redhat.com> 2.0.46-6
- Fix polgengui to allow defining of confined roles.
* Wed Apr 30 2008 Dan Walsh <dwalsh@redhat.com> 2.0.47-1
- Fix system-config-selinux
- Add first version of booleans lockdown
- Update translations
- Allow semanage to add a single role at a time
- Update to upstream
* Update semanage man page for booleans from Dan Walsh.
* Add further error checking to seobject.py for setting booleans.
* Fri Apr 18 2008 Matthias Clasen <mclasen@redhat.com> - 2.0.46-5
- Uninvasive (ie no string or widget changes) HIG approximations

View File

@ -1,2 +1,2 @@
3fed5cd04ee67c0f86e3cc6825261819 sepolgen-1.0.11.tgz
0b3033cf8a538eb9570ddd26009d667c policycoreutils-2.0.46.tgz
79328e9f5ac0cbe7dea6bf9de8989b21 policycoreutils-2.0.47.tgz