Update to upstream

- policycoreutils
	* sandbox: do not propogate inside mounts outside
	* sandbox: Removing sandbox init script, should no longer be necessary
	* restorecond: Stop using deprecated interfaces for g_io
	* semanage: proper auditting of user changes for LSPP
	* semanage: audit message to show what record(s) and item(s) have chaged
	* scripts: Update Makefiles to handle /usrmove
	* mcstrans: Version should have been bumped on last check in
	* seunshare: Only drop caps not the Bounding Set from seunshare
	* Add bash-completion scripts for setsebool and semanage
	* newrole: Use correct capng calls in newrole
	* Fix infinite loop with inotify on 2.6.31 kernels
	* fix ftbfs with hardening flags
	* Only run setfiles if we found read-write filesystems to run it on
	* update .po files
	* remove empty po files
	* do not fail to install if unable to make load_policy lnk file
This commit is contained in:
Dan Walsh 2012-03-30 15:18:42 -04:00
parent 821c8a5d61
commit 273033cb24
5 changed files with 109444 additions and 928 deletions

View File

@ -1,6 +1,6 @@
diff -up policycoreutils-2.1.10/gui/booleansPage.py.gui policycoreutils-2.1.10/gui/booleansPage.py
--- policycoreutils-2.1.10/gui/booleansPage.py.gui 2012-02-01 08:39:50.132218033 -0500
+++ policycoreutils-2.1.10/gui/booleansPage.py 2012-02-01 08:39:50.132218033 -0500
--- policycoreutils-2.1.10/gui/booleansPage.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/booleansPage.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,247 @@
+#
+# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@ -250,8 +250,8 @@ diff -up policycoreutils-2.1.10/gui/booleansPage.py.gui policycoreutils-2.1.10/g
+ return True
+
diff -up policycoreutils-2.1.10/gui/domainsPage.py.gui policycoreutils-2.1.10/gui/domainsPage.py
--- policycoreutils-2.1.10/gui/domainsPage.py.gui 2012-02-01 08:39:50.132218033 -0500
+++ policycoreutils-2.1.10/gui/domainsPage.py 2012-02-01 08:39:50.132218033 -0500
--- policycoreutils-2.1.10/gui/domainsPage.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/domainsPage.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,154 @@
+## domainsPage.py - show selinux domains
+## Copyright (C) 2009 Red Hat, Inc.
@ -408,8 +408,8 @@ diff -up policycoreutils-2.1.10/gui/domainsPage.py.gui policycoreutils-2.1.10/gu
+ except ValueError, e:
+ self.error(e.args[0])
diff -up policycoreutils-2.1.10/gui/fcontextPage.py.gui policycoreutils-2.1.10/gui/fcontextPage.py
--- policycoreutils-2.1.10/gui/fcontextPage.py.gui 2012-02-01 08:39:50.133218034 -0500
+++ policycoreutils-2.1.10/gui/fcontextPage.py 2012-02-01 08:39:50.133218034 -0500
--- policycoreutils-2.1.10/gui/fcontextPage.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/fcontextPage.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,223 @@
+## fcontextPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -635,8 +635,8 @@ diff -up policycoreutils-2.1.10/gui/fcontextPage.py.gui policycoreutils-2.1.10/g
+ self.store.set_value(iter, FTYPE_COL, ftype)
+ self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
diff -up policycoreutils-2.1.10/gui/html_util.py.gui policycoreutils-2.1.10/gui/html_util.py
--- policycoreutils-2.1.10/gui/html_util.py.gui 2012-02-01 08:39:50.134218035 -0500
+++ policycoreutils-2.1.10/gui/html_util.py 2012-02-01 08:39:50.134218035 -0500
--- policycoreutils-2.1.10/gui/html_util.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/html_util.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,164 @@
+# Authors: John Dennis <jdennis@redhat.com>
+#
@ -803,8 +803,8 @@ diff -up policycoreutils-2.1.10/gui/html_util.py.gui policycoreutils-2.1.10/gui/
+ return doc
+
diff -up policycoreutils-2.1.10/gui/lockdown.glade.gui policycoreutils-2.1.10/gui/lockdown.glade
--- policycoreutils-2.1.10/gui/lockdown.glade.gui 2012-02-01 08:39:50.135218036 -0500
+++ policycoreutils-2.1.10/gui/lockdown.glade 2012-02-01 08:39:50.135218036 -0500
--- policycoreutils-2.1.10/gui/lockdown.glade.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/lockdown.glade 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,771 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -1578,8 +1578,8 @@ diff -up policycoreutils-2.1.10/gui/lockdown.glade.gui policycoreutils-2.1.10/gu
+
+</glade-interface>
diff -up policycoreutils-2.1.10/gui/lockdown.gladep.gui policycoreutils-2.1.10/gui/lockdown.gladep
--- policycoreutils-2.1.10/gui/lockdown.gladep.gui 2012-02-01 08:39:50.135218036 -0500
+++ policycoreutils-2.1.10/gui/lockdown.gladep 2012-02-01 08:39:50.135218036 -0500
--- policycoreutils-2.1.10/gui/lockdown.gladep.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/lockdown.gladep 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -1589,8 +1589,8 @@ diff -up policycoreutils-2.1.10/gui/lockdown.gladep.gui policycoreutils-2.1.10/g
+ <program_name></program_name>
+</glade-project>
diff -up policycoreutils-2.1.10/gui/lockdown.py.gui policycoreutils-2.1.10/gui/lockdown.py
--- policycoreutils-2.1.10/gui/lockdown.py.gui 2012-02-01 08:39:50.136218037 -0500
+++ policycoreutils-2.1.10/gui/lockdown.py 2012-02-01 08:39:50.136218037 -0500
--- policycoreutils-2.1.10/gui/lockdown.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/lockdown.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,375 @@
+#!/usr/bin/python
+#
@ -1968,8 +1968,8 @@ diff -up policycoreutils-2.1.10/gui/lockdown.py.gui policycoreutils-2.1.10/gui/l
+ app = booleanWindow()
+ app.stand_alone()
diff -up policycoreutils-2.1.10/gui/loginsPage.py.gui policycoreutils-2.1.10/gui/loginsPage.py
--- policycoreutils-2.1.10/gui/loginsPage.py.gui 2012-02-01 08:39:50.137218037 -0500
+++ policycoreutils-2.1.10/gui/loginsPage.py 2012-02-01 08:39:50.137218037 -0500
--- policycoreutils-2.1.10/gui/loginsPage.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/loginsPage.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,185 @@
+## loginsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -2157,8 +2157,8 @@ diff -up policycoreutils-2.1.10/gui/loginsPage.py.gui policycoreutils-2.1.10/gui
+ self.store.set_value(iter, 2, seobject.translate(serange))
+
diff -up policycoreutils-2.1.10/gui/Makefile.gui policycoreutils-2.1.10/gui/Makefile
--- policycoreutils-2.1.10/gui/Makefile.gui 2012-02-01 08:39:50.137218037 -0500
+++ policycoreutils-2.1.10/gui/Makefile 2012-02-01 08:39:50.138218037 -0500
--- policycoreutils-2.1.10/gui/Makefile.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/Makefile 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,40 @@
+# Installation directories.
+PREFIX ?= ${DESTDIR}/usr
@ -2201,8 +2201,8 @@ diff -up policycoreutils-2.1.10/gui/Makefile.gui policycoreutils-2.1.10/gui/Make
+
+relabel:
diff -up policycoreutils-2.1.10/gui/mappingsPage.py.gui policycoreutils-2.1.10/gui/mappingsPage.py
--- policycoreutils-2.1.10/gui/mappingsPage.py.gui 2012-02-01 08:39:50.138218037 -0500
+++ policycoreutils-2.1.10/gui/mappingsPage.py 2012-02-01 08:39:50.138218037 -0500
--- policycoreutils-2.1.10/gui/mappingsPage.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/mappingsPage.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,56 @@
+## mappingsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -2261,8 +2261,8 @@ diff -up policycoreutils-2.1.10/gui/mappingsPage.py.gui policycoreutils-2.1.10/g
+ print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
+
diff -up policycoreutils-2.1.10/gui/modulesPage.py.gui policycoreutils-2.1.10/gui/modulesPage.py
--- policycoreutils-2.1.10/gui/modulesPage.py.gui 2012-02-01 08:39:50.138218037 -0500
+++ policycoreutils-2.1.10/gui/modulesPage.py 2012-02-01 08:39:50.139218038 -0500
--- policycoreutils-2.1.10/gui/modulesPage.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/modulesPage.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,190 @@
+## modulesPage.py - show selinux mappings
+## Copyright (C) 2006-2009 Red Hat, Inc.
@ -2455,8 +2455,8 @@ diff -up policycoreutils-2.1.10/gui/modulesPage.py.gui policycoreutils-2.1.10/gu
+ except ValueError, e:
+ self.error(e.args[0])
diff -up policycoreutils-2.1.10/gui/polgen.glade.gui policycoreutils-2.1.10/gui/polgen.glade
--- policycoreutils-2.1.10/gui/polgen.glade.gui 2012-02-01 08:39:50.141218040 -0500
+++ policycoreutils-2.1.10/gui/polgen.glade 2012-02-01 08:39:50.142218041 -0500
--- policycoreutils-2.1.10/gui/polgen.glade.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/polgen.glade 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,3432 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -5891,8 +5891,8 @@ diff -up policycoreutils-2.1.10/gui/polgen.glade.gui policycoreutils-2.1.10/gui/
+
+</glade-interface>
diff -up policycoreutils-2.1.10/gui/polgen.gladep.gui policycoreutils-2.1.10/gui/polgen.gladep
--- policycoreutils-2.1.10/gui/polgen.gladep.gui 2012-02-01 08:39:50.143218042 -0500
+++ policycoreutils-2.1.10/gui/polgen.gladep 2012-02-01 08:39:50.143218042 -0500
--- policycoreutils-2.1.10/gui/polgen.gladep.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/polgen.gladep 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -5902,8 +5902,8 @@ diff -up policycoreutils-2.1.10/gui/polgen.gladep.gui policycoreutils-2.1.10/gui
+ <program_name></program_name>
+</glade-project>
diff -up policycoreutils-2.1.10/gui/polgengui.py.gui policycoreutils-2.1.10/gui/polgengui.py
--- policycoreutils-2.1.10/gui/polgengui.py.gui 2012-02-01 08:39:50.144218043 -0500
+++ policycoreutils-2.1.10/gui/polgengui.py 2012-02-01 08:39:50.144218043 -0500
--- policycoreutils-2.1.10/gui/polgengui.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/polgengui.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,750 @@
+#!/usr/bin/python -Es
+#
@ -6656,8 +6656,8 @@ diff -up policycoreutils-2.1.10/gui/polgengui.py.gui policycoreutils-2.1.10/gui/
+ app = childWindow()
+ app.stand_alone()
diff -up policycoreutils-2.1.10/gui/polgen.py.gui policycoreutils-2.1.10/gui/polgen.py
--- policycoreutils-2.1.10/gui/polgen.py.gui 2012-02-01 08:39:50.145218044 -0500
+++ policycoreutils-2.1.10/gui/polgen.py 2012-02-01 08:39:50.146218045 -0500
--- policycoreutils-2.1.10/gui/polgen.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/polgen.py 2012-03-08 10:19:33.433837435 -0500
@@ -0,0 +1,1353 @@
+#!/usr/bin/python -Es
+#
@ -6957,7 +6957,7 @@ diff -up policycoreutils-2.1.10/gui/polgen.py.gui policycoreutils-2.1.10/gui/pol
+ self.DEFAULT_DIRS["/etc"] = ["etc_rw", [], etc_rw];
+ self.DEFAULT_DIRS["/tmp"] = ["tmp", [], tmp];
+ self.DEFAULT_DIRS["rw"] = ["rw", [], rw];
+ self.DEFAULT_DIRS["/lib/systemd/system"] = ["unit_file", [], unit_file];
+ self.DEFAULT_DIRS["/usr/lib/systemd/system"] = ["unit_file", [], unit_file];
+ self.DEFAULT_DIRS["/etc/systemd/system"] = ["unit_file", [], unit_file];
+ self.DEFAULT_DIRS["/var/cache"] = ["var_cache", [], var_cache];
+ self.DEFAULT_DIRS["/var/lib"] = ["var_lib", [], var_lib];
@ -6965,7 +6965,7 @@ diff -up policycoreutils-2.1.10/gui/polgen.py.gui policycoreutils-2.1.10/gui/pol
+ self.DEFAULT_DIRS["/var/run"] = ["var_run", [], var_run];
+ self.DEFAULT_DIRS["/var/spool"] = ["var_spool", [], var_spool];
+
+ self.DEFAULT_KEYS=["/etc", "/var/cache", "/var/log", "/tmp", "rw", "/var/lib", "/var/run", "/var/spool", "/etc/systemd/system", "/lib/systemd/system" ]
+ self.DEFAULT_KEYS=["/etc", "/var/cache", "/var/log", "/tmp", "rw", "/var/lib", "/var/run", "/var/spool", "/etc/systemd/system", "/usr/lib/systemd/system" ]
+
+ self.DEFAULT_TYPES = (\
+( self.generate_daemon_types, self.generate_daemon_rules), \
@ -8013,8 +8013,8 @@ diff -up policycoreutils-2.1.10/gui/polgen.py.gui policycoreutils-2.1.10/gui/pol
+ except ValueError, e:
+ usage(e)
diff -up policycoreutils-2.1.10/gui/portsPage.py.gui policycoreutils-2.1.10/gui/portsPage.py
--- policycoreutils-2.1.10/gui/portsPage.py.gui 2012-02-01 08:39:50.146218045 -0500
+++ policycoreutils-2.1.10/gui/portsPage.py 2012-02-01 08:39:50.146218045 -0500
--- policycoreutils-2.1.10/gui/portsPage.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/portsPage.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,259 @@
+## portsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -8276,8 +8276,8 @@ diff -up policycoreutils-2.1.10/gui/portsPage.py.gui policycoreutils-2.1.10/gui/
+ return True
+
diff -up policycoreutils-2.1.10/gui/selinux.tbl.gui policycoreutils-2.1.10/gui/selinux.tbl
--- policycoreutils-2.1.10/gui/selinux.tbl.gui 2012-02-01 08:39:50.147218045 -0500
+++ policycoreutils-2.1.10/gui/selinux.tbl 2012-02-01 08:39:50.147218045 -0500
--- policycoreutils-2.1.10/gui/selinux.tbl.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/selinux.tbl 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,234 @@
+acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
+allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@ -8514,8 +8514,8 @@ diff -up policycoreutils-2.1.10/gui/selinux.tbl.gui policycoreutils-2.1.10/gui/s
+webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
+
diff -up policycoreutils-2.1.10/gui/semanagePage.py.gui policycoreutils-2.1.10/gui/semanagePage.py
--- policycoreutils-2.1.10/gui/semanagePage.py.gui 2012-02-01 08:39:50.148218045 -0500
+++ policycoreutils-2.1.10/gui/semanagePage.py 2012-02-01 08:39:50.148218045 -0500
--- policycoreutils-2.1.10/gui/semanagePage.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/semanagePage.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,168 @@
+## semanagePage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -8686,8 +8686,8 @@ diff -up policycoreutils-2.1.10/gui/semanagePage.py.gui policycoreutils-2.1.10/g
+ return True
+
diff -up policycoreutils-2.1.10/gui/statusPage.py.gui policycoreutils-2.1.10/gui/statusPage.py
--- policycoreutils-2.1.10/gui/statusPage.py.gui 2012-02-01 08:39:50.148218045 -0500
+++ policycoreutils-2.1.10/gui/statusPage.py 2012-02-01 08:39:50.149218046 -0500
--- policycoreutils-2.1.10/gui/statusPage.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/statusPage.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,190 @@
+# statusPage.py - show selinux status
+## Copyright (C) 2006-2009 Red Hat, Inc.
@ -8880,8 +8880,8 @@ diff -up policycoreutils-2.1.10/gui/statusPage.py.gui policycoreutils-2.1.10/gui
+
+
diff -up policycoreutils-2.1.10/gui/system-config-selinux.glade.gui policycoreutils-2.1.10/gui/system-config-selinux.glade
--- policycoreutils-2.1.10/gui/system-config-selinux.glade.gui 2012-02-01 08:39:50.151218048 -0500
+++ policycoreutils-2.1.10/gui/system-config-selinux.glade 2012-02-01 08:39:50.151218048 -0500
--- policycoreutils-2.1.10/gui/system-config-selinux.glade.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/system-config-selinux.glade 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,3024 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -11908,8 +11908,8 @@ diff -up policycoreutils-2.1.10/gui/system-config-selinux.glade.gui policycoreut
+
+</glade-interface>
diff -up policycoreutils-2.1.10/gui/system-config-selinux.gladep.gui policycoreutils-2.1.10/gui/system-config-selinux.gladep
--- policycoreutils-2.1.10/gui/system-config-selinux.gladep.gui 2012-02-01 08:39:50.152218049 -0500
+++ policycoreutils-2.1.10/gui/system-config-selinux.gladep 2012-02-01 08:39:50.152218049 -0500
--- policycoreutils-2.1.10/gui/system-config-selinux.gladep.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/system-config-selinux.gladep 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -11919,8 +11919,8 @@ diff -up policycoreutils-2.1.10/gui/system-config-selinux.gladep.gui policycoreu
+ <program_name></program_name>
+</glade-project>
diff -up policycoreutils-2.1.10/gui/system-config-selinux.py.gui policycoreutils-2.1.10/gui/system-config-selinux.py
--- policycoreutils-2.1.10/gui/system-config-selinux.py.gui 2012-02-01 08:39:50.152218049 -0500
+++ policycoreutils-2.1.10/gui/system-config-selinux.py 2012-02-01 08:39:50.153218050 -0500
--- policycoreutils-2.1.10/gui/system-config-selinux.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/system-config-selinux.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,187 @@
+#!/usr/bin/python -Es
+#
@ -12110,8 +12110,8 @@ diff -up policycoreutils-2.1.10/gui/system-config-selinux.py.gui policycoreutils
+ app = childWindow()
+ app.stand_alone()
diff -up policycoreutils-2.1.10/gui/templates/boolean.py.gui policycoreutils-2.1.10/gui/templates/boolean.py
--- policycoreutils-2.1.10/gui/templates/boolean.py.gui 2012-02-01 08:39:50.153218050 -0500
+++ policycoreutils-2.1.10/gui/templates/boolean.py 2012-02-01 08:39:50.153218050 -0500
--- policycoreutils-2.1.10/gui/templates/boolean.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/boolean.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,40 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -12154,8 +12154,8 @@ diff -up policycoreutils-2.1.10/gui/templates/boolean.py.gui policycoreutils-2.1
+"""
+
diff -up policycoreutils-2.1.10/gui/templates/etc_rw.py.gui policycoreutils-2.1.10/gui/templates/etc_rw.py
--- policycoreutils-2.1.10/gui/templates/etc_rw.py.gui 2012-02-01 08:39:50.154218051 -0500
+++ policycoreutils-2.1.10/gui/templates/etc_rw.py 2012-02-01 08:39:50.154218051 -0500
--- policycoreutils-2.1.10/gui/templates/etc_rw.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/etc_rw.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,112 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -12270,9 +12270,9 @@ diff -up policycoreutils-2.1.10/gui/templates/etc_rw.py.gui policycoreutils-2.1.
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
+"""
diff -up policycoreutils-2.1.10/gui/templates/executable.py.gui policycoreutils-2.1.10/gui/templates/executable.py
--- policycoreutils-2.1.10/gui/templates/executable.py.gui 2012-02-01 08:39:50.155218052 -0500
+++ policycoreutils-2.1.10/gui/templates/executable.py 2012-02-01 08:39:50.155218052 -0500
@@ -0,0 +1,441 @@
--- policycoreutils-2.1.10/gui/templates/executable.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/executable.py 2012-02-15 13:50:39.736034774 -0500
@@ -0,0 +1,445 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
+#
@ -12699,6 +12699,10 @@ diff -up policycoreutils-2.1.10/gui/templates/executable.py.gui policycoreutils-
+"""
+
+if_end_admin="""\
+ optional_policy(`
+ systemd_passwd_agent_exec($1)
+ systemd_read_fifo_file_passwd_run($1)
+ ')
+')
+"""
+
@ -12715,8 +12719,8 @@ diff -up policycoreutils-2.1.10/gui/templates/executable.py.gui policycoreutils-
+EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_initrc_exec_t,s0)
+"""
diff -up policycoreutils-2.1.10/gui/templates/__init__.py.gui policycoreutils-2.1.10/gui/templates/__init__.py
--- policycoreutils-2.1.10/gui/templates/__init__.py.gui 2012-02-01 08:39:50.155218052 -0500
+++ policycoreutils-2.1.10/gui/templates/__init__.py 2012-02-01 08:39:50.155218052 -0500
--- policycoreutils-2.1.10/gui/templates/__init__.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/__init__.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,18 @@
+#
+# Copyright (C) 2007-2012 Red Hat
@ -12737,8 +12741,8 @@ diff -up policycoreutils-2.1.10/gui/templates/__init__.py.gui policycoreutils-2.
+#
+
diff -up policycoreutils-2.1.10/gui/templates/network.py.gui policycoreutils-2.1.10/gui/templates/network.py
--- policycoreutils-2.1.10/gui/templates/network.py.gui 2012-02-01 08:39:50.156218053 -0500
+++ policycoreutils-2.1.10/gui/templates/network.py 2012-02-01 08:39:50.156218053 -0500
--- policycoreutils-2.1.10/gui/templates/network.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/network.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,102 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -12843,8 +12847,8 @@ diff -up policycoreutils-2.1.10/gui/templates/network.py.gui policycoreutils-2.1
+"""
+
diff -up policycoreutils-2.1.10/gui/templates/rw.py.gui policycoreutils-2.1.10/gui/templates/rw.py
--- policycoreutils-2.1.10/gui/templates/rw.py.gui 2012-02-01 08:39:50.156218053 -0500
+++ policycoreutils-2.1.10/gui/templates/rw.py 2012-02-01 08:39:50.157218053 -0500
--- policycoreutils-2.1.10/gui/templates/rw.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/rw.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,129 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -12976,8 +12980,8 @@ diff -up policycoreutils-2.1.10/gui/templates/rw.py.gui policycoreutils-2.1.10/g
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
+"""
diff -up policycoreutils-2.1.10/gui/templates/script.py.gui policycoreutils-2.1.10/gui/templates/script.py
--- policycoreutils-2.1.10/gui/templates/script.py.gui 2012-02-01 08:39:50.157218053 -0500
+++ policycoreutils-2.1.10/gui/templates/script.py 2012-02-01 08:39:50.157218053 -0500
--- policycoreutils-2.1.10/gui/templates/script.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/script.py 2012-03-28 08:09:39.353230984 -0400
@@ -0,0 +1,126 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13044,7 +13048,7 @@ diff -up policycoreutils-2.1.10/gui/templates/script.py.gui policycoreutils-2.1.
+
+echo "Building and Loading Policy"
+set -x
+make -f /usr/share/selinux/devel/Makefile || exit
+make -f /usr/share/selinux/devel/Makefile TEMPLATEFILE.pp || exit
+/usr/sbin/semodule -i TEMPLATEFILE.pp
+
+"""
@ -13106,8 +13110,8 @@ diff -up policycoreutils-2.1.10/gui/templates/script.py.gui policycoreutils-2.1.
+fi
+"""
diff -up policycoreutils-2.1.10/gui/templates/semodule.py.gui policycoreutils-2.1.10/gui/templates/semodule.py
--- policycoreutils-2.1.10/gui/templates/semodule.py.gui 2012-02-01 08:39:50.157218053 -0500
+++ policycoreutils-2.1.10/gui/templates/semodule.py 2012-02-01 08:39:50.158218053 -0500
--- policycoreutils-2.1.10/gui/templates/semodule.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/semodule.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,41 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13151,8 +13155,8 @@ diff -up policycoreutils-2.1.10/gui/templates/semodule.py.gui policycoreutils-2.
+"""
+
diff -up policycoreutils-2.1.10/gui/templates/tmp.py.gui policycoreutils-2.1.10/gui/templates/tmp.py
--- policycoreutils-2.1.10/gui/templates/tmp.py.gui 2012-02-01 08:39:50.158218053 -0500
+++ policycoreutils-2.1.10/gui/templates/tmp.py 2012-02-01 08:39:50.158218053 -0500
--- policycoreutils-2.1.10/gui/templates/tmp.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/tmp.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,102 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13257,9 +13261,9 @@ diff -up policycoreutils-2.1.10/gui/templates/tmp.py.gui policycoreutils-2.1.10/
+ admin_pattern($1, TEMPLATETYPE_tmp_t)
+"""
diff -up policycoreutils-2.1.10/gui/templates/unit_file.py.gui policycoreutils-2.1.10/gui/templates/unit_file.py
--- policycoreutils-2.1.10/gui/templates/unit_file.py.gui 2012-02-01 08:40:34.733252831 -0500
+++ policycoreutils-2.1.10/gui/templates/unit_file.py 2012-02-01 08:40:28.444248042 -0500
@@ -0,0 +1,69 @@
--- policycoreutils-2.1.10/gui/templates/unit_file.py.gui 2012-02-01 08:40:34.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/unit_file.py 2012-03-21 10:26:36.038417308 -0400
@@ -0,0 +1,72 @@
+# Copyright (C) 2012 Red Hat
+# see file 'COPYING' for use and warranty information
+#
@ -13286,7 +13290,7 @@ diff -up policycoreutils-2.1.10/gui/templates/unit_file.py.gui policycoreutils-2
+########################### Type Enforcement File #############################
+te_types="""
+type TEMPLATETYPE_unit_file_t;
+files_type(TEMPLATETYPE_unit_file_t)
+systemd_unit_file(TEMPLATETYPE_unit_file_t)
+"""
+
+te_rules=""
@ -13310,8 +13314,9 @@ diff -up policycoreutils-2.1.10/gui/templates/unit_file.py.gui policycoreutils-2
+ ')
+
+ systemd_exec_systemctl($1)
+ systemd_read_fifo_file_password_run($1)
+ allow $1 TEMPLATETYPE_unit_file_t:file read_file_perms;
+ allow $1 TEMPLATETYPE_unit_file_t:service all_service_perms;
+ allow $1 TEMPLATETYPE_unit_file_t:service manage_service_perms;
+
+ ps_process_pattern($1, TEMPLATETYPE_t)
+')
@ -13319,10 +13324,12 @@ diff -up policycoreutils-2.1.10/gui/templates/unit_file.py.gui policycoreutils-2
+"""
+
+if_admin_types="""
+ type TEMPLATETYPE_unit_file_t;"""
+ type TEMPLATETYPE_unit_file_t;"""
+
+if_admin_rules="""
+ TEMPLATETYPE_systemctl($1)
+ admin_pattern($1, TEMPLATETYPE_unit_file_t)
+ allow $1 TEMPLATETYPE_unit_file_t:service all_service_perms;
+"""
+
+########################### File Context ##################################
@ -13330,8 +13337,8 @@ diff -up policycoreutils-2.1.10/gui/templates/unit_file.py.gui policycoreutils-2
+FILENAME -- gen_context(system_u:object_r:TEMPLATETYPE_unit_file_t,s0)
+"""
diff -up policycoreutils-2.1.10/gui/templates/user.py.gui policycoreutils-2.1.10/gui/templates/user.py
--- policycoreutils-2.1.10/gui/templates/user.py.gui 2012-02-01 08:39:50.159218054 -0500
+++ policycoreutils-2.1.10/gui/templates/user.py 2012-02-01 08:39:50.159218054 -0500
--- policycoreutils-2.1.10/gui/templates/user.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/user.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,204 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13538,8 +13545,8 @@ diff -up policycoreutils-2.1.10/gui/templates/user.py.gui policycoreutils-2.1.10
+seutil_run_newrole(TEMPLATETYPE_t, TEMPLATETYPE_r)
+"""
diff -up policycoreutils-2.1.10/gui/templates/var_cache.py.gui policycoreutils-2.1.10/gui/templates/var_cache.py
--- policycoreutils-2.1.10/gui/templates/var_cache.py.gui 2012-02-01 08:39:50.159218054 -0500
+++ policycoreutils-2.1.10/gui/templates/var_cache.py 2012-02-01 08:39:50.159218054 -0500
--- policycoreutils-2.1.10/gui/templates/var_cache.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/var_cache.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,132 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13674,8 +13681,8 @@ diff -up policycoreutils-2.1.10/gui/templates/var_cache.py.gui policycoreutils-2
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_cache_t,s0)
+"""
diff -up policycoreutils-2.1.10/gui/templates/var_lib.py.gui policycoreutils-2.1.10/gui/templates/var_lib.py
--- policycoreutils-2.1.10/gui/templates/var_lib.py.gui 2012-02-01 08:39:50.160218055 -0500
+++ policycoreutils-2.1.10/gui/templates/var_lib.py 2012-02-01 08:39:50.160218055 -0500
--- policycoreutils-2.1.10/gui/templates/var_lib.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/var_lib.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,160 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13838,8 +13845,8 @@ diff -up policycoreutils-2.1.10/gui/templates/var_lib.py.gui policycoreutils-2.1
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
+"""
diff -up policycoreutils-2.1.10/gui/templates/var_log.py.gui policycoreutils-2.1.10/gui/templates/var_log.py
--- policycoreutils-2.1.10/gui/templates/var_log.py.gui 2012-02-01 08:39:50.160218055 -0500
+++ policycoreutils-2.1.10/gui/templates/var_log.py 2012-02-01 08:39:50.161218056 -0500
--- policycoreutils-2.1.10/gui/templates/var_log.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/var_log.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,114 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13956,8 +13963,8 @@ diff -up policycoreutils-2.1.10/gui/templates/var_log.py.gui policycoreutils-2.1
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
+"""
diff -up policycoreutils-2.1.10/gui/templates/var_run.py.gui policycoreutils-2.1.10/gui/templates/var_run.py
--- policycoreutils-2.1.10/gui/templates/var_run.py.gui 2012-02-01 08:39:50.161218056 -0500
+++ policycoreutils-2.1.10/gui/templates/var_run.py 2012-02-01 08:39:50.161218056 -0500
--- policycoreutils-2.1.10/gui/templates/var_run.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/var_run.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,101 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -14061,8 +14068,8 @@ diff -up policycoreutils-2.1.10/gui/templates/var_run.py.gui policycoreutils-2.1
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
+"""
diff -up policycoreutils-2.1.10/gui/templates/var_spool.py.gui policycoreutils-2.1.10/gui/templates/var_spool.py
--- policycoreutils-2.1.10/gui/templates/var_spool.py.gui 2012-02-01 08:39:50.162218057 -0500
+++ policycoreutils-2.1.10/gui/templates/var_spool.py 2012-02-01 08:39:50.162218057 -0500
--- policycoreutils-2.1.10/gui/templates/var_spool.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/templates/var_spool.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,131 @@
+# Copyright (C) 2007-2012 Red Hat
+# see file 'COPYING' for use and warranty information
@ -14196,8 +14203,8 @@ diff -up policycoreutils-2.1.10/gui/templates/var_spool.py.gui policycoreutils-2
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
+"""
diff -up policycoreutils-2.1.10/gui/usersPage.py.gui policycoreutils-2.1.10/gui/usersPage.py
--- policycoreutils-2.1.10/gui/usersPage.py.gui 2012-02-01 08:39:50.162218057 -0500
+++ policycoreutils-2.1.10/gui/usersPage.py 2012-02-01 08:39:50.163218058 -0500
--- policycoreutils-2.1.10/gui/usersPage.py.gui 2012-02-01 08:39:50.000000000 -0500
+++ policycoreutils-2.1.10/gui/usersPage.py 2012-02-01 08:39:50.000000000 -0500
@@ -0,0 +1,150 @@
+## usersPage.py - show selinux mappings
+## Copyright (C) 2006,2007,2008 Red Hat, Inc.

File diff suppressed because it is too large Load Diff

View File

@ -1,52 +1,3 @@
diff --git a/sepolgen/HACKING b/sepolgen/HACKING
index 5cdf6d5..a0ec323 100644
--- a/sepolgen/HACKING
+++ b/sepolgen/HACKING
@@ -76,4 +76,4 @@ information about the object classes - including information flow. It
is separated to keep the core from being concerned about the details
of the object classes.
-[selist]: http://www.nsa.gov/selinux/info/list.cfm
\ No newline at end of file
+[selist]: http://www.nsa.gov/research/selinux/info/list.cfm
diff --git a/sepolgen/src/sepolgen/audit.py b/sepolgen/src/sepolgen/audit.py
index 9fdfafa..9e2ccee 100644
--- a/sepolgen/src/sepolgen/audit.py
+++ b/sepolgen/src/sepolgen/audit.py
@@ -20,6 +20,7 @@
import refpolicy
import access
import re
+import sys
# Convenience functions
@@ -343,6 +344,7 @@ class AuditParser:
self.policy_load_msgs = []
self.path_msgs = []
self.by_header = { }
+ self.check_input_file = False
# Low-level parsing function - tries to determine if this audit
# message is an SELinux related message and then parses it into
@@ -378,6 +380,7 @@ class AuditParser:
found = True
if found:
+ self.check_input_file = True
try:
msg.from_split_string(rec)
except ValueError:
@@ -447,6 +450,9 @@ class AuditParser:
while line:
self.__parse(line)
line = input.readline()
+ if not self.check_input_file:
+ sys.stderr.write("Nothing to do\n")
+ sys.exit(0)
self.__post_process()
def parse_string(self, input):
diff --git a/sepolgen/src/sepolgen/matching.py b/sepolgen/src/sepolgen/matching.py
index 1a9a3e5..d56dd92 100644
--- a/sepolgen/src/sepolgen/matching.py
@ -79,16 +30,43 @@ index 1a9a3e5..d56dd92 100644
def __iter__(self):
return iter(self.children)
diff --git a/sepolgen/src/sepolgen/yacc.py b/sepolgen/src/sepolgen/yacc.py
index 2f3c09d..bc4536d 100644
--- a/sepolgen/src/sepolgen/yacc.py
+++ b/sepolgen/src/sepolgen/yacc.py
@@ -506,7 +506,7 @@ def initialize_vars():
diff --git a/sepolgen/src/sepolgen/policygen.py b/sepolgen/src/sepolgen/policygen.py
index 4882999..9dc2d32 100644
--- a/sepolgen/src/sepolgen/policygen.py
+++ b/sepolgen/src/sepolgen/policygen.py
@@ -30,7 +30,11 @@ import access
import interfaces
import matching
import selinux.audit2why as audit2why
-from setools import *
+try:
+ from setools import *
+ alldomains = seinfo(ATTRIBUTE, name="domain")[0]["types"]
+except:
+ pass
Errorfunc = None # User defined error handler
# Constants for the level of explanation from the generation
# routines
@@ -79,7 +83,6 @@ class PolicyGenerator:
- Signature = hashlib.md5() # Digital signature of the grammar rules, precedence
+ Signature = hashlib.sha256() # Digital signature of the grammar rules, precedence
# and other information. Used to determined when a
# parsing table needs to be regenerated.
self.dontaudit = False
- self.domains = None
def set_gen_refpol(self, if_set=None, perm_maps=None):
"""Set whether reference policy interfaces are generated.
@@ -175,13 +178,11 @@ class PolicyGenerator:
if av.type == audit2why.TERULE:
if "write" in av.perms:
if "dir" in av.obj_class or "open" in av.perms:
- if not self.domains:
- self.domains = seinfo(ATTRIBUTE, name="domain")[0]["types"]
types=[]
try:
for i in map(lambda x: x[TCONTEXT], sesearch([ALLOW], {SCONTEXT: av.src_type, CLASS: av.obj_class, PERMS: av.perms})):
- if i not in self.domains:
+ if i not in alldomains:
types.append(i)
if len(types) == 1:
rule.comment += "#!!!! The source type '%s' can write to a '%s' of the following type:\n# %s\n" % ( av.src_type, av.obj_class, ", ".join(types))

View File

@ -1,13 +1,13 @@
%define libauditver 2.1.3-4
%define libsepolver 2.1.4-5
%define libsemanagever 2.1.5-1
%define libselinuxver 2.1.8-5
%define sepolgenver 1.1.5
%define libsepolver 2.1.5-1
%define libsemanagever 2.1.7-1
%define libselinuxver 2.1.10-1
%define sepolgenver 1.1.6
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.1.10
Release: 21%{?dist}
Version: 2.1.11
Release: 1%{?dist}
License: GPLv2
Group: System Environment/Base
# Based on git repository with tag 20101221
@ -21,10 +21,8 @@ Source5: system-config-selinux.console
Source6: selinux-polgengui.desktop
Source7: selinux-polgengui.console
Source8: policycoreutils_man_ru2.tar.bz2
Source9: semanage-bash-completion.sh
Source10: restorecond.service
Patch: policycoreutils-rhat.patch
Patch1: policycoreutils-po.patch
Patch3: policycoreutils-gui.patch
Patch4: policycoreutils-sepolgen.patch
Obsoletes: policycoreutils < 2.0.61-2
@ -67,7 +65,6 @@ context.
%prep
%setup -q -a 1
%patch -p2 -b .rhat
%patch1 -p1 -b .rhatpo
%patch3 -p1 -b .gui
%patch4 -p2 -b .sepolgen -d sepolgen-%{sepolgenver}
@ -114,9 +111,6 @@ rm -f %{buildroot}/usr/sbin/open_init_pty
ln -sf consolehelper %{buildroot}%{_bindir}/system-config-selinux
ln -sf /usr/share/system-config-selinux/polgengui.py %{buildroot}%{_bindir}/selinux-polgengui
%{__mkdir} -p %{buildroot}%{_sysconfdir}/bash_completion.d/
install -m 755 %{SOURCE9} %{buildroot}%{_sysconfdir}/bash_completion.d/
desktop-file-install --vendor fedora \
--dir ${RPM_BUILD_ROOT}%{_datadir}/applications \
--add-category Settings \
@ -138,6 +132,7 @@ Requires(pre): python >= 2.6
Obsoletes: policycoreutils < 2.0.61-2
Requires: setools-libs-python >= 3.3.7-14
Requires: python-IPy checkpolicy
Requires: selinux-policy-doc
%description python
The policycoreutils-python package contains the management tools use to manage an SELinux environment.
@ -168,6 +163,7 @@ The policycoreutils-python package contains the management tools use to manage a
%{_mandir}/ru/man8/semanage.8*
%dir %{_sysconfdir}/bash_completion.d
%{_sysconfdir}/bash_completion.d/semanage-bash-completion.sh
%{_sysconfdir}/bash_completion.d/setsebool-bash-completion.sh
%post python
selinuxenabled && [ -f /usr/share/selinux/devel/include/build.conf ] && /usr/bin/sepolgen-ifgen 2>/dev/null
@ -198,16 +194,6 @@ The policycoreutils-sandbox package contains the scripts to create graphical san
selinuxenabled && [ -f /usr/share/selinux/devel/include/build.conf ] && /usr/bin/sepolgen-ifgen 2>/dev/null
exit 0
%post sandbox
if [ $1 -eq 1 ]; then
/sbin/chkconfig sandbox --add
fi
%preun sandbox
if [ $1 -eq 0 ]; then
/sbin/chkconfig sandbox --del
fi
%package newrole
Summary: The newrole application for RBAC/MLS
Group: System Environment/Base
@ -231,7 +217,7 @@ Requires: policycoreutils-python = %{version}-%{release}
Requires: gnome-python2-gnome, pygtk2, pygtk2-libglade, gnome-python2-canvas
Requires: usermode-gtk pywebkitgtk
Requires: setools-console
Requires: selinux-policy
Requires: selinux-policy-doc
Requires: python >= 2.6
BuildRequires: desktop-file-utils
@ -356,6 +342,61 @@ fi
%{_bindir}/systemctl try-restart restorecond.service >/dev/null 2>&1 || :
%changelog
* Thu Mar 29 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-1
- Update to upstream
- policycoreutils
* sandbox: do not propogate inside mounts outside
* sandbox: Removing sandbox init script, should no longer be necessary
* restorecond: Stop using deprecated interfaces for g_io
* semanage: proper auditting of user changes for LSPP
* semanage: audit message to show what record(s) and item(s) have chaged
* scripts: Update Makefiles to handle /usrmove
* mcstrans: Version should have been bumped on last check in
* seunshare: Only drop caps not the Bounding Set from seunshare
* Add bash-completion scripts for setsebool and semanage
* newrole: Use correct capng calls in newrole
* Fix infinite loop with inotify on 2.6.31 kernels
* fix ftbfs with hardening flags
* Only run setfiles if we found read-write filesystems to run it on
* update .po files
* remove empty po files
* do not fail to install if unable to make load_policy lnk file
- sepolgen
* Fix dead links to www.nsa.gov/selinux
* audit.py Dont crash if empty data is passed to sepolgen
* do not use md5 when calculating hash signatures
* fix detection of policy loads
* Wed Mar 28 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-30
- Have sepolgen script specify the pp file with the make command. From mgrepl.
* Wed Mar 21 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-29
- Fix sepolgen handling of unit files.
* Thu Mar 8 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-28
- Require selinux-policy-doc
* Thu Mar 8 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-27
- Fix unit file handling in sepolgen
* Wed Feb 29 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-26
- Add bash_command completion for setsebool/getsebool
* Mon Feb 27 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-25
- Disable restorecond on desktop by default
- Change seunshare to not modify the bounding set
* Mon Feb 20 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-24
- Stop using sandbox init in post install since it no longer exists.
* Thu Feb 16 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-23
- Change to use new selinux_current_policy_path()
* Wed Feb 15 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-22
- Change to use new selinux_binary_policy_path()
- Add systemd_passwd_agent_exec($1), and systemd_read_fifo_file_passwd_run($1) to templates for _admin interface
* Fri Feb 3 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-21
- On full relabels we will now show a estimated percent complete rather then
just *s.

View File

@ -1,3 +1,3 @@
59d33101d57378ce69889cc078addf90 policycoreutils_man_ru2.tar.bz2
86d10b576c95d220bd2e27cc387e67da policycoreutils-2.1.10.tgz
34b1f6599517f80c9b7cfa2dc22826db sepolgen-1.1.5.tgz
23853afb62a03b054957d9ecda80b6e9 sepolgen-1.1.6.tgz
29fa045182e986ac8820a08354a79a34 policycoreutils-2.1.11.tgz