Fix semanage to work without policycoreutils-devel installed

- Update translations
This commit is contained in:
Dan Walsh 2012-11-16 14:44:43 -05:00
parent 3df9272539
commit 77c01a631e
2 changed files with 52 additions and 52 deletions

View File

@ -9794,9 +9794,18 @@ index 8055a9e..0000000
-FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
-"""
diff --git a/policycoreutils/load_policy/Makefile b/policycoreutils/load_policy/Makefile
index 5da2e0d..7c5bab0 100644
index 5da2e0d..a5ec65f 100644
--- a/policycoreutils/load_policy/Makefile
+++ b/policycoreutils/load_policy/Makefile
@@ -7,7 +7,7 @@ LOCALEDIR ?= /usr/share/locale
CFLAGS ?= -Werror -Wall -W
override CFLAGS += $(LDFLAGS) -I$(PREFIX)/include -DUSE_NLS -DLOCALEDIR="\"$(LOCALEDIR)\"" -DPACKAGE="\"policycoreutils\""
-LDLIBS += -lsepol -lselinux -L$(PREFIX)/lib
+LDLIBS += -lselinux -lsepol -L$(PREFIX)/lib
TARGETS=$(patsubst %.c,%,$(wildcard *.c))
@@ -19,7 +19,7 @@ install: all
test -d $(MANDIR)/man8 || install -m 755 -d $(MANDIR)/man8
install -m 644 load_policy.8 $(MANDIR)/man8/
@ -334962,15 +334971,6 @@ index 0b4cbaa..9ab7334 100644
.SH "ARGUMENTS"
One of:
.TP
diff --git a/policycoreutils/scripts/genhomedircon b/policycoreutils/scripts/genhomedircon
new file mode 100644
index 0000000..58b19cd
--- /dev/null
+++ b/policycoreutils/scripts/genhomedircon
@@ -0,0 +1,3 @@
+#!/bin/sh
+
+/usr/sbin/semodule -Bn
diff --git a/policycoreutils/semanage/default_encoding/Makefile b/policycoreutils/semanage/default_encoding/Makefile
new file mode 100644
index 0000000..e15a877

View File

@ -453,12 +453,12 @@ I pull the policy, policy.xml and file_contexts and file_contexts.homedir
* Tue Sep 25 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-4
- Rebuild without bogus prebuild 64 bit seunshare app
* Mon Sep 16 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-3
* Sun Sep 16 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-3
- Allow fixfiles to specify -v, so they can get verbosity rather then progress.
- Fix load_file Makefile to use SBINDIR rather then real OS.
- Fix man pages in setfiles and restorecon to reflect what happens when you relabel the entire OS.
* Mon Sep 16 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-2
* Sun Sep 16 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-2
- Use systemd post install scriptlets
* Thu Sep 13 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.12-1
@ -562,13 +562,13 @@ I pull the policy, policy.xml and file_contexts and file_contexts.homedir
* Thu May 3 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-11
- add some definition to the standard types available for sandboxes
* Mon May 1 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-10
* Tue May 1 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-10
- Remove lockdown wizard
* Mon Apr 30 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-9
- Fix semanage fcontext -E to extract the equivalance customizations.
* Tue Apr 26 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-8
* Thu Apr 26 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-8
- Add mgrepl patch to have sepolgen search for -systemd rpm packages
* Tue Apr 24 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.11-7
@ -662,7 +662,7 @@ just *s.
- Stop syslogging on full restore
- Stop syslogging when restorecon is not changing values
* Fri Jan 26 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-17
* Fri Jan 27 2012 Dan Walsh <dwalsh@redhat.com> - 2.1.10-17
- Change semanage to produce proper audit records for Common Criteria
- Cleanup packaging for usrmove
@ -1122,7 +1122,7 @@ the bounding set will be dropped.
* Wed Feb 2 2011 Dan Walsh <dwalsh@redhat.com> 2.0.85-9
- Report full errors on OSError on Sandbox
* Wed Jan 21 2011 Dan Walsh <dwalsh@redhat.com> 2.0.85-8
* Fri Jan 21 2011 Dan Walsh <dwalsh@redhat.com> 2.0.85-8
- Fix newrole hanlding of pcap
* Wed Jan 19 2011 Dan Walsh <dwalsh@redhat.com> 2.0.85-7
@ -1528,7 +1528,7 @@ Resolves: 555835
* Wed Nov 11 2009 Dan Walsh <dwalsh@redhat.com> 2.0.75-2
- Fix sandbox to setsid so it can run under mozilla without crashing the session
* Tue Nov 2 2009 Dan Walsh <dwalsh@redhat.com> 2.0.75-1
* Mon Nov 2 2009 Dan Walsh <dwalsh@redhat.com> 2.0.75-1
- Update to upstream
* Factor out restoring logic from setfiles.c into restore.c
@ -1555,7 +1555,7 @@ Resolves: 555835
- Move fixfiles man pages into the correct package
- Add genhomedircon to fixfiles restore
* Thu Oct 6 2009 Dan Walsh <dwalsh@redhat.com> 2.0.74-8
* Tue Oct 6 2009 Dan Walsh <dwalsh@redhat.com> 2.0.74-8
- Add check to sandbox to verify save changes - Chris Pardy
- Fix memory leak in restorecond - Steve Grubb
@ -1671,7 +1671,7 @@ Resolves: 555835
* Fix typo in fixfiles that prevented it from relabeling btrfs
filesystems from Dan Walsh.
* Sun Jul 29 2009 Dan Walsh <dwalsh@redhat.com> 2.0.68-1
* Wed Jul 29 2009 Dan Walsh <dwalsh@redhat.com> 2.0.68-1
- Fix location of man pages
- Update to upstream
* Modify setfiles to exclude mounts without seclabel option in
@ -1844,14 +1844,14 @@ Resolves: 555835
* Wed Oct 29 2008 Dan Walsh <dwalsh@redhat.com> 2.0.57-8
- Fix typo in man page
* Mon Oct 28 2008 Dan Walsh <dwalsh@redhat.com> 2.0.57-7
* Tue Oct 28 2008 Dan Walsh <dwalsh@redhat.com> 2.0.57-7
- Handle selinux disabled correctly
- Handle manipulation of fcontext file correctly
* Mon Oct 27 2008 Dan Walsh <dwalsh@redhat.com> 2.0.57-6
- Add usermode-gtk requires
* Tue Oct 23 2008 Dan Walsh <dwalsh@redhat.com> 2.0.57-5
* Thu Oct 23 2008 Dan Walsh <dwalsh@redhat.com> 2.0.57-5
- Allow addition of local modifications of fcontext policy.
* Mon Oct 20 2008 Dan Walsh <dwalsh@redhat.com> 2.0.57-4
@ -2088,7 +2088,7 @@ Resolves: 555835
- Update to upstream
* Merged support for non-interactive newrole command invocation from Tim Reed.
* Thu Jan 8 2008 Dan Walsh <dwalsh@redhat.com> 2.0.34-8
* Thu Jan 10 2008 Dan Walsh <dwalsh@redhat.com> 2.0.34-8
- Change to use selinux bindings to audit2why
* Tue Jan 8 2008 Dan Walsh <dwalsh@redhat.com> 2.0.34-7
@ -2254,7 +2254,7 @@ Resolves: 555835
* Fri Sep 14 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-14
- Fix calls to _admin interfaces
* Tue Sep 13 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-13
* Thu Sep 13 2007 Dan Walsh <dwalsh@redhat.com> 2.0.25-13
- Upgrade version of sepolgen from NSA
* Expand the sepolgen parser to parse all current refpolicy modules from Karl MacMillan.
* Suppress generation of rules for non-denials from Karl MacMillan (take 3).
@ -2332,10 +2332,10 @@ Resolves: 555835
* Fri Jul 20 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-6
- Clean up spec file
* Thu Jul 11 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-5
* Fri Jul 13 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-5
- Require newer libselinux version
* Fri Jul 7 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-4
* Sat Jul 7 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-4
- Fix checking for conflicting directory specification in genhomedircon
* Mon Jun 25 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-3
@ -2374,13 +2374,13 @@ Resolves: 555835
* Fri Jun 1 2007 Dan Walsh <dwalsh@redhat.com> 2.0.19-2
- Fix genhomedircon to work in stage2 builds of anaconda
* Fri May 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.19-1
* Sat May 19 2007 Dan Walsh <dwalsh@redhat.com> 2.0.19-1
- Update to match NSA
* Thu May 17 2007 Dan Walsh <dwalsh@redhat.com> 2.0.16-2
- Fixes for polgentool templates file
* Tue May 4 2007 Dan Walsh <dwalsh@redhat.com> 2.0.16-1
* Fri May 4 2007 Dan Walsh <dwalsh@redhat.com> 2.0.16-1
- Updated version of policycoreutils
* Merged support for modifying the prefix via semanage from Dan Walsh.
- Fixed genhomedircon to find homedirs correctly.
@ -2425,7 +2425,7 @@ Resolves: 555835
* Wed Apr 18 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-6
- Change polgengui to a druid
* Tue Apr 16 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-5
* Tue Apr 17 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-5
- Fully path script.py
* Mon Apr 16 2007 Dan Walsh <dwalsh@redhat.com> 2.0.9-4
@ -2725,10 +2725,10 @@ Resolves: #208838
* Thu Nov 9 2006 Dan Walsh <dwalsh@redhat.com> 1.32-3
- No longer requires rhpl
* Fri Nov 6 2006 Dan Walsh <dwalsh@redhat.com> 1.32-2
* Mon Nov 6 2006 Dan Walsh <dwalsh@redhat.com> 1.32-2
- Fix genhomedircon man page
* Fri Oct 9 2006 Dan Walsh <dwalsh@redhat.com> 1.32-1
* Mon Oct 9 2006 Dan Walsh <dwalsh@redhat.com> 1.32-1
- Add newrole audit patch from sgrubb
- Update to upstream
* Merged audit2allow -l fix from Yuichi Nakamura.
@ -2744,15 +2744,15 @@ Resolves: #208838
* Merged newrole auditing of failures due to user actions from
Michael Thompson.
* Tue Sep 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-6
* Thu Sep 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-6
- Pass -i qualifier to restorecon for fixfiles -R
- Update translations
* Tue Sep 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-5
* Thu Sep 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-5
- Remove recursion from fixfiles -R calls
- Fix semanage to verify prefix
* Tue Sep 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-4
* Thu Sep 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.29-4
- More translations
- Compile with -pie
@ -2936,7 +2936,7 @@ Resolves: #208838
- secon change from level => sensitivity, add clearance.
- Add mass relabel AUDIT patch, but disable it until kernel problem solved.
* Tue May 24 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-1
* Tue May 23 2006 Dan Walsh <dwalsh@redhat.com> 1.30.10-1
- Update to upstream
* Merged patch with updates to audit2allow, secon, genhomedircon,
and semanage from Dan Walsh.
@ -3050,7 +3050,7 @@ Resolves: #208838
* Fri Mar 3 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-4
- Minor fixes to chcat and semanage
* Sat Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-3
* Fri Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-3
- Add missing setsebool man page
* Thu Feb 23 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-2
@ -3150,7 +3150,7 @@ Resolves: #208838
* Merged semanage fixes from Russell Coker.
* Merged chcat, genhomedircon, and semanage diffs from Dan Walsh.
* Tue Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-4
* Tue Jan 17 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-4
- Update chcat to manage user categories also
* Sat Jan 14 2006 Dan Walsh <dwalsh@redhat.com> 1.29.7-3
@ -3388,7 +3388,7 @@ Resolves: #208838
Updated audit2why for relocated policydb internal headers,
still needs to be converted to a shared lib interface.
* Fri Oct 6 2005 Dan Walsh <dwalsh@redhat.com> 1.27.5-3
* Fri Oct 7 2005 Dan Walsh <dwalsh@redhat.com> 1.27.5-3
- Update newrole pam file to remove pam-stack
- Update run_init pam file to remove pam-stack
@ -3580,14 +3580,14 @@ Resolves: #208838
* Mon Feb 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-3
- Fix genhomedircon to add extr "\n"
* Fri Feb 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-2
* Fri Feb 25 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-2
- Fix genhomedircon to handle blank users
* Fri Feb 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-1
* Fri Feb 25 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-1
- Update to latest from NSA
- Add call to libsepol
* Thu Feb 23 2005 Dan Walsh <dwalsh@redhat.com> 1.21.19-4
* Thu Feb 24 2005 Dan Walsh <dwalsh@redhat.com> 1.21.19-4
- Fix genhomedircon to handle root
- Fix fixfiles to better handle file system types
@ -3699,10 +3699,10 @@ written to. fails on 64-bit archs
- Upgrade to latest from NSA
* Merged fixfiles patch for file_contexts.local from Dan Walsh.
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.3-2
* Fri Jan 21 2005 Dan Walsh <dwalsh@redhat.com> 1.21.3-2
- Temp file needs to be created in /etc/selinux/POLICYTYPE/contexts/files/ directory.
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.3-1
* Fri Jan 21 2005 Dan Walsh <dwalsh@redhat.com> 1.21.3-1
- Upgrade to latest from NSA
* Fixed restorecon to not treat errors from is_context_customizable()
as a customizable context.
@ -3711,7 +3711,7 @@ written to. fails on 64-bit archs
* Merged open_init_pty helper for run_init from Manoj Srivastava.
* Merged audit2allow and genhomedircon man pages from Manoj Srivastava.
* Fri Jan 20 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-3
* Fri Jan 21 2005 Dan Walsh <dwalsh@redhat.com> 1.21.1-3
- Don't change user componant if it is all that changed unless forced.
- Change fixfiles to concatinate file_context.local for setfiles
@ -3736,7 +3736,7 @@ written to. fails on 64-bit archs
- Fix restorecon to not warn on symlinks unless -v -v
- Fix output of verbose to show old context as well as new context
* Mon Dec 29 2004 Dan Walsh <dwalsh@redhat.com> 1.19.2-1
* Wed Dec 29 2004 Dan Walsh <dwalsh@redhat.com> 1.19.2-1
- Update to latest from NSA
* Changed restorecon to ignore ENOENT errors from matchpathcon.
* Merged nonls patch from Chris PeBenito.
@ -3783,22 +3783,22 @@ written to. fails on 64-bit archs
* Tue Sep 21 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-3
- Only display to stdout if logfile not specified
* Mon Sep 9 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-2
* Thu Sep 9 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-2
- Add Steve Grubb patch to cleanup log files.
* Mon Aug 30 2004 Dan Walsh <dwalsh@redhat.com> 1.17.5-1
- Add optargs
- Update to match NSA
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.4-1
* Wed Aug 25 2004 Dan Walsh <dwalsh@redhat.com> 1.17.4-1
- Add fix to get cdrom info from /proc/media in fixfiles.
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-4
* Wed Aug 25 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-4
- Add Steve Grub patches for
* Fix fixfiles.cron MAILTO
* Several problems in sestatus
* Wed Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-3
* Wed Aug 25 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-3
- Add -q (quiet) qualifier to load_policy to not report warnings
* Tue Aug 24 2004 Dan Walsh <dwalsh@redhat.com> 1.17.3-2
@ -3897,7 +3897,7 @@ written to. fails on 64-bit archs
- have restorecon ingnore <<none>>
- Hand matchpathcon the file status
* Thu May 14 2004 Dan Walsh <dwalsh@redhat.com> 1.12-1
* Thu May 13 2004 Dan Walsh <dwalsh@redhat.com> 1.12-1
- Update to match NSA
* Mon May 10 2004 Dan Walsh <dwalsh@redhat.com> 1.11-4
@ -3957,13 +3957,13 @@ written to. fails on 64-bit archs
- Remove setfiles-assoc patch
- Fix restorecon to not crash on missing dir
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-11
* Thu Mar 18 2004 Dan Walsh <dwalsh@redhat.com> 1.9-11
- Eliminate trailing / in restorecon
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-10
* Thu Mar 18 2004 Dan Walsh <dwalsh@redhat.com> 1.9-10
- Add Verbosity check
* Thu Mar 17 2004 Dan Walsh <dwalsh@redhat.com> 1.9-9
* Thu Mar 18 2004 Dan Walsh <dwalsh@redhat.com> 1.9-9
- Change restorecon to not follow symlinks. It is too difficult and confusing
- to figure out the file context for the file pointed to by a symlink.