* Wed Apr 25 2007 Dan Walsh <dwalsh@redhat.com> 2.0.13-1

- Updated version of policycoreutils
	* Merged setsebool patch to only use libsemanage for persistent boolean changes from Stephen Smalley.
	* Merged genhomedircon patch to use the __default__ setting from Dan Walsh.
	* Dropped -b option from load_policy in preparation for always preserving booleans across reloads in the kernel.
This commit is contained in:
Daniel J Walsh 2007-04-25 15:32:00 +00:00
parent ca8e5bbe7c
commit 0652cce264
4 changed files with 23 additions and 105 deletions

View File

@ -146,3 +146,4 @@ policycoreutils-2.0.8.tgz
sepolgen-1.0.8.tgz
policycoreutils-2.0.9.tgz
policycoreutils-2.0.10.tgz
policycoreutils-2.0.13.tgz

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.9/audit2allow/Makefile
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.10/audit2allow/Makefile
--- nsapolicycoreutils/audit2allow/Makefile 2007-02-07 12:11:49.000000000 -0500
+++ policycoreutils-2.0.9/audit2allow/Makefile 2007-04-23 13:08:07.000000000 -0400
+++ policycoreutils-2.0.10/audit2allow/Makefile 2007-04-24 14:43:23.000000000 -0400
@@ -1,6 +1,7 @@
# Installation directories.
PREFIX ?= ${DESTDIR}/usr
@ -18,9 +18,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po
-mkdir -p $(MANDIR)/man1
install -m 644 audit2allow.1 $(MANDIR)/man1/
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/Makefile policycoreutils-2.0.9/audit2why/Makefile
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/Makefile policycoreutils-2.0.10/audit2why/Makefile
--- nsapolicycoreutils/audit2why/Makefile 2006-11-16 17:14:26.000000000 -0500
+++ policycoreutils-2.0.9/audit2why/Makefile 2007-04-18 14:28:26.000000000 -0400
+++ policycoreutils-2.0.10/audit2why/Makefile 2007-04-24 14:43:23.000000000 -0400
@@ -1,6 +1,6 @@
# Installation directories.
PREFIX ?= ${DESTDIR}/usr
@ -29,28 +29,18 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po
LIBDIR ?= ${PREFIX}/lib
MANDIR ?= $(PREFIX)/share/man
LOCALEDIR ?= /usr/share/locale
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/ChangeLog policycoreutils-2.0.9/ChangeLog
--- nsapolicycoreutils/ChangeLog 2007-04-24 10:36:17.000000000 -0400
+++ policycoreutils-2.0.9/ChangeLog 2007-04-12 12:43:10.000000000 -0400
@@ -1,6 +1,3 @@
-2.0.10 2007-04-24
- * Merged chcat, fixfiles, genhomedircon, restorecond, and restorecon patches from Dan Walsh.
-
2.0.9 2007-04-12
* Merged seobject setransRecords patch to return the first alias from Xavier Toth.
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.9/Makefile
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.10/Makefile
--- nsapolicycoreutils/Makefile 2006-11-16 17:15:00.000000000 -0500
+++ policycoreutils-2.0.9/Makefile 2007-04-16 13:26:34.000000000 -0400
+++ policycoreutils-2.0.10/Makefile 2007-04-24 14:43:23.000000000 -0400
@@ -1,4 +1,4 @@
-SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
+SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
all install relabel clean indent:
@for subdir in $(SUBDIRS); do \
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecon/restorecon.c policycoreutils-2.0.9/restorecon/restorecon.c
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecon/restorecon.c policycoreutils-2.0.10/restorecon/restorecon.c
--- nsapolicycoreutils/restorecon/restorecon.c 2007-04-24 10:36:17.000000000 -0400
+++ policycoreutils-2.0.9/restorecon/restorecon.c 2007-04-18 14:26:39.000000000 -0400
+++ policycoreutils-2.0.10/restorecon/restorecon.c 2007-04-24 14:43:23.000000000 -0400
@@ -16,6 +16,7 @@
* -v Show changes in file labels.
* -o filename save list of files with incorrect context
@ -106,9 +96,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po
case 'i':
file_exist = 0;
break;
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.9/restorecond/restorecond.c
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.10/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2007-02-22 08:53:22.000000000 -0500
+++ policycoreutils-2.0.9/restorecond/restorecond.c 2007-04-16 13:26:34.000000000 -0400
+++ policycoreutils-2.0.10/restorecond/restorecond.c 2007-04-24 14:43:23.000000000 -0400
@@ -210,9 +210,10 @@
}
@ -135,88 +125,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po
}
free(scontext);
close(fd);
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.9/restorecond/restorecond.conf
--- nsapolicycoreutils/restorecond/restorecond.conf 2006-11-20 12:19:55.000000000 -0500
+++ policycoreutils-2.0.9/restorecond/restorecond.conf 2007-04-16 13:26:34.000000000 -0400
@@ -1,7 +1,10 @@
/etc/resolv.conf
+/etc/localtime
/etc/samba/secrets.tdb
/etc/mtab
/var/run/utmp
+/var/run/faillog
/var/log/wtmp
+/etc/lvm/.cache
~/public_html
~/.mozilla/plugins/libflashplayer.so
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/genhomedircon policycoreutils-2.0.9/scripts/genhomedircon
--- nsapolicycoreutils/scripts/genhomedircon 2007-04-24 10:36:17.000000000 -0400
+++ policycoreutils-2.0.9/scripts/genhomedircon 2007-04-20 13:58:01.000000000 -0400
@@ -136,6 +136,9 @@
self.contextdir = "/contexts"
self.filecontextdir = self.contextdir+"/files"
self.usepwd = usepwd
+ self.default_user = "user_u"
+ self.default_prefix = "user"
+ self.users = self.getUsers()
def getFileContextDir(self):
return self.selinuxdir+self.type+self.filecontextdir
@@ -212,6 +215,10 @@
prefs["prefix"] = prefix
prefs["home"] = home
udict[user] = prefs
+
+ def setDefaultUser(self, user, prefix):
+ self.default_user = user
+ self.default_prefix = prefix
def getUsers(self):
udict = {}
@@ -220,7 +227,11 @@
for seuser in list:
user = []
seusername = semanage_seuser_get_sename(seuser)
- self.adduser(udict, semanage_seuser_get_name(seuser), seusername, self.get_default_prefix(seusername))
+ prefix = self.get_default_prefix(seusername)
+ if semanage_seuser_get_name(seuser) == "__default__":
+ self.setDefaultUser(seusername, prefix)
+
+ self.adduser(udict, semanage_seuser_get_name(seuser), seusername, prefix)
else:
try:
@@ -270,12 +281,11 @@
return ret
def genHomeDirContext(self):
- users = self.getUsers()
ret = ""
# Fill in HOME and prefix for users that are defined
- for u in users.keys():
- ret += self.getHomeDirContext (u, users[u]["seuser"], users[u]["home"], users[u]["prefix"])
- ret += self.getUserContext (u, users[u]["seuser"], users[u]["prefix"])
+ for u in self.users.keys():
+ ret += self.getHomeDirContext (u, self.users[u]["seuser"], self.users[u]["home"], self.users[u]["prefix"])
+ ret += self.getUserContext (u, self.users[u]["seuser"], self.users[u]["prefix"])
return ret+"\n"
def checkExists(self, home):
@@ -322,9 +332,9 @@
def genoutput(self):
ret = self.heading()
for h in self.getHomeDirs():
- ret += self.getHomeDirContext ("user_u", "user_u" , h+'/[^/]*', "user")
+ ret += self.getHomeDirContext (self.default_user, self.default_user, h+'/[^/]*', self.default_prefix)
ret += self.getHomeRootContext(h)
- ret += self.getUserContext(".*", "user_u", "user") + "\n"
+ ret += self.getUserContext(".*", self.default_user, self.default_prefix) + "\n"
ret += self.genHomeDirContext()
return ret
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.9/semanage/seobject.py
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.10/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2007-04-12 12:43:06.000000000 -0400
+++ policycoreutils-2.0.9/semanage/seobject.py 2007-04-16 13:26:34.000000000 -0400
+++ policycoreutils-2.0.10/semanage/seobject.py 2007-04-24 14:43:23.000000000 -0400
@@ -210,6 +210,7 @@
os.write(fd, self.out())
os.close(fd)

View File

@ -1,12 +1,12 @@
%define libauditver 1.4.2-1
%define libauditver 1.4.2-1
%define libsepolver 2.0.1-1
%define libsemanagever 1.10.0-1
%define libselinuxver 2.0.0-1
%define sepolgenver 1.0.8
Summary: SELinux policy core utilities.
Name: policycoreutils
Version: 2.0.10
Release: 2%{?dist}
Version: 2.0.13
Release: 1%{?dist}
License: GPL
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -192,6 +192,12 @@ if [ "$1" -ge "1" ]; then
fi
%changelog
* Wed Apr 25 2007 Dan Walsh <dwalsh@redhat.com> 2.0.13-1
- Updated version of policycoreutils
* Merged setsebool patch to only use libsemanage for persistent boolean changes from Stephen Smalley.
* Merged genhomedircon patch to use the __default__ setting from Dan Walsh.
* Dropped -b option from load_policy in preparation for always preserving booleans across reloads in the kernel.
* Tue Apr 24 2007 Dan Walsh <dwalsh@redhat.com> 2.0.10-2
- Fixes for polgengui

View File

@ -1,2 +1,2 @@
4d6e57c7fc396efbcf96b7accab4ba30 sepolgen-1.0.8.tgz
6c44f3d0aa3f76efff635669b8d189d3 policycoreutils-2.0.10.tgz
07e3ef9504b878733696a4d7ea9b33e4 policycoreutils-2.0.13.tgz