* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 1.33.6-2

- Update po files
Resolves: #216920
This commit is contained in:
Daniel J Walsh 2006-12-01 16:31:26 +00:00
parent 8cdb69610b
commit 7706afa85e
5 changed files with 1329 additions and 346 deletions

View File

@ -119,3 +119,4 @@ policycoreutils-1.33.1.tgz
policycoreutils-1.33.2.tgz
policycoreutils-1.33.4.tgz
policycoreutils-1.33.5.tgz
policycoreutils-1.33.6.tgz

File diff suppressed because it is too large Load Diff

View File

@ -1,80 +1,3 @@
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-1.33.5/audit2allow/audit2allow
--- nsapolicycoreutils/audit2allow/audit2allow 2006-11-16 17:14:29.000000000 -0500
+++ policycoreutils-1.33.5/audit2allow/audit2allow 2006-11-28 10:44:03.000000000 -0500
@@ -29,6 +29,7 @@
if __name__ == '__main__':
import commands, sys, os, getopt, selinux
import gettext
+ import re
try:
gettext.install('policycoreutils')
except:
@@ -59,6 +60,11 @@
print msg
sys.exit(1)
+ def verify_module(module):
+ m = re.findall("[^a-zA-Z0-9]", module)
+ if len(m) != 0:
+ usage(_("Alphanumeric Charaters Only"))
+
def errorExit(error):
sys.stderr.write("%s: " % sys.argv[0])
sys.stderr.write("%s\n" % error)
@@ -125,10 +131,12 @@
if module != "" or a[0] == "-":
usage()
module = a
+ verify_module(module)
if o == "-M":
if module != "" or output_ind or a[0] == "-":
usage()
module = a
+ verify_module(module)
outfile = a+".te"
buildPP = 1
if not os.path.exists("/usr/bin/checkmodule"):
@@ -184,22 +192,27 @@
output.write(serules.out(requires, module))
output.flush()
if buildPP:
- cmd = "checkmodule %s -m -o %s.mod %s.te" % (get_mls_flag(), module, module)
- print _("Compiling policy")
- print cmd
- rc = commands.getstatusoutput(cmd)
- if rc[0] == 0:
- cmd = "semodule_package -o %s.pp -m %s.mod" % (module, module)
- if fc_file != "":
- cmd = "%s -f %s" % (cmd, fc_file)
-
+ if ref_ind:
+ status, type = selinux.selinux_getpolicytype()
+ cmd = "make -f /usr/share/selinux/%s/include/Makefile %s.pp" % (type, module)
+ print _("Compiling policy")
+ print cmd
+ rc = commands.getstatusoutput(cmd)
+ else:
+ cmd = "checkmodule %s -m -o %s.mod %s.te" % (get_mls_flag(), module, module)
+ print _("Compiling policy")
print cmd
rc = commands.getstatusoutput(cmd)
if rc[0] == 0:
- print _("\n******************** IMPORTANT ***********************\n")
- print (_("In order to load this newly created policy package into the kernel,\nyou are required to execute \n\nsemodule -i %s.pp\n\n") % module)
- else:
- errorExit(rc[1])
+ cmd = "semodule_package -o %s.pp -m %s.mod" % (module, module)
+ if fc_file != "":
+ cmd = "%s -f %s" % (cmd, fc_file)
+
+ print cmd
+ rc = commands.getstatusoutput(cmd)
+ if rc[0] == 0:
+ print _("\n******************** IMPORTANT ***********************\n")
+ print (_("In order to load this newly created policy package into the kernel,\nyou are required to execute \n\nsemodule -i %s.pp\n\n") % module)
else:
errorExit(rc[1])
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-1.33.5/gui/booleansPage.py
--- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.5/gui/booleansPage.py 2006-11-28 10:44:03.000000000 -0500
@ -4948,27 +4871,6 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
all install relabel clean indent:
@for subdir in $(SUBDIRS); do \
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-1.33.5/newrole/newrole.c
--- nsapolicycoreutils/newrole/newrole.c 2006-11-20 12:19:55.000000000 -0500
+++ policycoreutils-1.33.5/newrole/newrole.c 2006-11-28 10:44:03.000000000 -0500
@@ -1068,11 +1068,16 @@
*/
int rc;
int exit_code = 0;
+ int status;
do {
- rc = wait(NULL);
+ rc = wait(&status);
} while (rc < 0 && errno == EINTR);
+ /* Preserve child exit status, unless there is another error. */
+ if (WIFEXITED(status))
+ exit_code = WEXITSTATUS(status);
+
if (restore_tty_label(fd, ttyn, tty_context, new_tty_context)) {
fprintf(stderr, _("Unable to restore tty label...\n"));
exit_code = -1;
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-1.33.5/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2006-11-16 17:14:28.000000000 -0500
+++ policycoreutils-1.33.5/restorecond/restorecond.c 2006-11-29 12:44:06.000000000 -0500
@ -4998,37 +4900,6 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
}
free(scontext);
close(fd);
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/run_init/run_init.c policycoreutils-1.33.5/run_init/run_init.c
--- nsapolicycoreutils/run_init/run_init.c 2006-11-16 17:14:27.000000000 -0500
+++ policycoreutils-1.33.5/run_init/run_init.c 2006-11-28 10:44:03.000000000 -0500
@@ -132,6 +132,14 @@
result = 1; /* user authenticated OK! */
}
+ /* If we were successful, call pam_acct_mgmt() to reset the
+ * pam_tally failcount.
+ */
+ if (result && (PAM_SUCCESS != pam_acct_mgmt(pam_handle, 0)) ) {
+ fprintf(stderr, _("failed to get account information\n"));
+ exit(-1);
+ }
+
/* We're done with PAM. Free `pam_handle'. */
pam_end(pam_handle, PAM_SUCCESS);
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-1.33.5/semanage/semanage.8
--- nsapolicycoreutils/semanage/semanage.8 2006-11-20 12:19:55.000000000 -0500
+++ policycoreutils-1.33.5/semanage/semanage.8 2006-11-28 10:44:03.000000000 -0500
@@ -82,9 +82,6 @@
.TP
.I \-T, \-\-trans
SELinux Translation
-.TP
-.I \-v, \-\-verbose
-verbose output
.SH EXAMPLE
.nf
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.33.5/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2006-11-16 17:14:26.000000000 -0500
+++ policycoreutils-1.33.5/semanage/seobject.py 2006-11-28 10:44:03.000000000 -0500

View File

@ -4,8 +4,8 @@
%define libselinuxver 1.30.29-2
Summary: SELinux policy core utilities.
Name: policycoreutils
Version: 1.33.5
Release: 4%{?dist}
Version: 1.33.6
Release: 2%{?dist}
License: GPL
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -168,6 +168,18 @@ fi
[ -x /sbin/service ] && /sbin/service restorecond condrestart
%changelog
* Fri Dec 1 2006 Dan Walsh <dwalsh@redhat.com> 1.33.6-2
- Update po files
Resolves: #216920
* Wed Nov 29 2006 Dan Walsh <dwalsh@redhat.com> 1.33.6-1
- Update to upstream
* Patch from Dan Walsh to add an pam_acct_msg call to run_init
* Patch from Dan Walsh to fix error code returns in newrole
* Patch from Dan Walsh to remove verbose flag from semanage man page
* Patch from Dan Walsh to make audit2allow use refpolicy Makefile
in /usr/share/selinux/<SELINUXTYPE>
* Wed Nov 29 2006 Dan Walsh <dwalsh@redhat.com> 1.33.5-4
- Fixing the Makefile line again to build with LSPP support
Resolves: #208838

View File

@ -1 +1 @@
cbeefd069f3b9985849a00ea2335feae policycoreutils-1.33.5.tgz
1608bac92b9b014500defff770ea1691 policycoreutils-1.33.6.tgz