* Thu Oct 1 2009 Dan Walsh <dwalsh@redhat.com> 2.0.62-12.15

- Update to Rawhides system-config-selinux/polgengui
This commit is contained in:
Daniel J Walsh 2009-10-01 16:10:23 +00:00
parent 531062f702
commit 9005b5b529
2 changed files with 183 additions and 180 deletions

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.64/gui/booleansPage.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.74/gui/booleansPage.py
--- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/booleansPage.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/booleansPage.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,247 @@ @@ -0,0 +1,247 @@
+# +#
+# booleansPage.py - GUI for Booleans page in system-config-securitylevel +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@ -249,9 +249,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli
+ self.load(self.filter) + self.load(self.filter)
+ return True + return True
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.64/gui/domainsPage.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.74/gui/domainsPage.py
--- nsapolicycoreutils/gui/domainsPage.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/domainsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/domainsPage.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/domainsPage.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,154 @@ @@ -0,0 +1,154 @@
+## domainsPage.py - show selinux domains +## domainsPage.py - show selinux domains
+## Copyright (C) 2009 Red Hat, Inc. +## Copyright (C) 2009 Red Hat, Inc.
@ -407,9 +407,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py polic
+ +
+ except ValueError, e: + except ValueError, e:
+ self.error(e.args[0]) + self.error(e.args[0])
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.64/gui/fcontextPage.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.74/gui/fcontextPage.py
--- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/fcontextPage.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/fcontextPage.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,223 @@ @@ -0,0 +1,223 @@
+## fcontextPage.py - show selinux mappings +## fcontextPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc. +## Copyright (C) 2006 Red Hat, Inc.
@ -634,9 +634,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli
+ self.store.set_value(iter, SPEC_COL, fspec) + self.store.set_value(iter, SPEC_COL, fspec)
+ self.store.set_value(iter, FTYPE_COL, ftype) + self.store.set_value(iter, FTYPE_COL, ftype)
+ self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls)) + self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.64/gui/html_util.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.74/gui/html_util.py
--- nsapolicycoreutils/gui/html_util.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/html_util.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/html_util.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/html_util.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,164 @@ @@ -0,0 +1,164 @@
+# Authors: John Dennis <jdennis@redhat.com> +# Authors: John Dennis <jdennis@redhat.com>
+# +#
@ -802,9 +802,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policyc
+ doc += tail + doc += tail
+ return doc + return doc
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.64/gui/lockdown.glade diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.74/gui/lockdown.glade
--- nsapolicycoreutils/gui/lockdown.glade 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/lockdown.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/lockdown.glade 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/lockdown.glade 2009-09-28 09:13:55.000000000 -0400
@@ -0,0 +1,771 @@ @@ -0,0 +1,771 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*--> +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd"> +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -1577,9 +1577,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade polic
+</widget> +</widget>
+ +
+</glade-interface> +</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.64/gui/lockdown.gladep diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.74/gui/lockdown.gladep
--- nsapolicycoreutils/gui/lockdown.gladep 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/lockdown.gladep 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/lockdown.gladep 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/lockdown.gladep 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,7 @@ @@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*--> +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd"> +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -1588,9 +1588,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep poli
+ <name></name> + <name></name>
+ <program_name></program_name> + <program_name></program_name>
+</glade-project> +</glade-project>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.64/gui/lockdown.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.74/gui/lockdown.py
--- nsapolicycoreutils/gui/lockdown.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/lockdown.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/lockdown.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/lockdown.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,382 @@ @@ -0,0 +1,382 @@
+#!/usr/bin/python +#!/usr/bin/python
+# +#
@ -1974,9 +1974,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policyco
+ +
+ app = booleanWindow() + app = booleanWindow()
+ app.stand_alone() + app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.64/gui/loginsPage.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.74/gui/loginsPage.py
--- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/loginsPage.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/loginsPage.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,185 @@ @@ -0,0 +1,185 @@
+## loginsPage.py - show selinux mappings +## loginsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc. +## Copyright (C) 2006 Red Hat, Inc.
@ -2163,9 +2163,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy
+ self.store.set_value(iter, 1, seuser) + self.store.set_value(iter, 1, seuser)
+ self.store.set_value(iter, 2, seobject.translate(serange)) + self.store.set_value(iter, 2, seobject.translate(serange))
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.64/gui/Makefile diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.74/gui/Makefile
--- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/Makefile 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/Makefile 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,41 @@ @@ -0,0 +1,41 @@
+# Installation directories. +# Installation directories.
+PREFIX ?= ${DESTDIR}/usr +PREFIX ?= ${DESTDIR}/usr
@ -2208,9 +2208,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu
+indent: +indent:
+ +
+relabel: +relabel:
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.64/gui/mappingsPage.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.74/gui/mappingsPage.py
--- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/mappingsPage.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/mappingsPage.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,56 @@ @@ -0,0 +1,56 @@
+## mappingsPage.py - show selinux mappings +## mappingsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc. +## Copyright (C) 2006 Red Hat, Inc.
@ -2268,9 +2268,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli
+ for k in keys: + for k in keys:
+ print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1])) + print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.64/gui/modulesPage.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.74/gui/modulesPage.py
--- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/modulesPage.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/modulesPage.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,190 @@ @@ -0,0 +1,190 @@
+## modulesPage.py - show selinux mappings +## modulesPage.py - show selinux mappings
+## Copyright (C) 2006-2009 Red Hat, Inc. +## Copyright (C) 2006-2009 Red Hat, Inc.
@ -2462,9 +2462,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic
+ +
+ except ValueError, e: + except ValueError, e:
+ self.error(e.args[0]) + self.error(e.args[0])
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.64/gui/polgen.glade diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.74/gui/polgen.glade
--- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/polgen.glade 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/polgen.glade 2009-09-28 09:14:14.000000000 -0400
@@ -0,0 +1,3305 @@ @@ -0,0 +1,3305 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*--> +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd"> +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -5771,9 +5771,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc
+</widget> +</widget>
+ +
+</glade-interface> +</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.64/gui/polgen.gladep diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.74/gui/polgen.gladep
--- nsapolicycoreutils/gui/polgen.gladep 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/polgen.gladep 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/polgen.gladep 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/polgen.gladep 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,7 @@ @@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*--> +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd"> +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -5782,9 +5782,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policy
+ <name></name> + <name></name>
+ <program_name></program_name> + <program_name></program_name>
+</glade-project> +</glade-project>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.64/gui/polgengui.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.74/gui/polgengui.py
--- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/polgengui.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/polgengui.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,627 @@ @@ -0,0 +1,627 @@
+#!/usr/bin/python -E +#!/usr/bin/python -E
+# +#
@ -6413,10 +6413,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
+ +
+ app = childWindow() + app = childWindow()
+ app.stand_alone() + app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.64/gui/polgen.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.74/gui/polgen.py
--- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/polgen.py 2009-06-25 16:01:33.000000000 -0400 +++ policycoreutils-2.0.74/gui/polgen.py 2009-10-01 11:36:54.000000000 -0400
@@ -0,0 +1,1179 @@ @@ -0,0 +1,1188 @@
+#!/usr/bin/python +#!/usr/bin/python
+# +#
+# Copyright (C) 2007, 2008, 2009 Red Hat +# Copyright (C) 2007, 2008, 2009 Red Hat
@ -6747,6 +6747,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ self.need_udp_type=False + self.need_udp_type=False
+ self.admin_domains = [] + self.admin_domains = []
+ self.transition_domains = [] + self.transition_domains = []
+ self.transition_users = []
+ self.roles = [] + self.roles = []
+ self.all_roles = get_all_roles() + self.all_roles = get_all_roles()
+ +
@ -6786,10 +6787,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ def use_network(self): + def use_network(self):
+ return self.use_tcp() or self.use_udp() + return self.use_tcp() or self.use_udp()
+ +
+ def find_port(self, port): + def find_port(self, port, protocol="tcp"):
+ for begin,end in self.ports.keys(): + for begin,end,p in self.ports.keys():
+ if port >= begin and port <= end: + if port >= begin and port <= end and protocol == p:
+ return self.ports[begin,end] + return self.ports[begin,end, protocol]
+ return None + return None
+ +
+ def set_program(self, program): + def set_program(self, program):
@ -6924,50 +6925,50 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ return line + return line
+ +
+ def generate_network_types(self): + def generate_network_types(self):
+ for i in self.in_tcp[PORTS]: + for i in self.in_tcp[PORTS]:
+ rec = self.find_port(int(i)) + rec = self.find_port(int(i), "tcp")
+ if rec == None: + if rec == None:
+ self.need_tcp_type = True; + self.need_tcp_type = True;
+ else: + else:
+ port_name = rec[0][:-2] + port_name = rec[0][:-2]
+ line = self.generate_network_action("tcp", "bind", port_name) + line = self.generate_network_action("tcp", "bind", port_name)
+# line = "corenet_tcp_bind_%s(%s_t)\n" % (port_name, self.name) +# line = "corenet_tcp_bind_%s(%s_t)\n" % (port_name, self.name)
+ if line not in self.found_tcp_ports: + if line not in self.found_tcp_ports:
+ self.found_tcp_ports.append(line) + self.found_tcp_ports.append(line)
+ +
+ for i in self.out_tcp[PORTS]: + for i in self.out_tcp[PORTS]:
+ rec = self.find_port(int(i)) + rec = self.find_port(int(i), "tcp")
+ if rec == None: + if rec == None:
+ self.need_tcp_type = True; + self.need_tcp_type = True;
+ else: + else:
+ port_name = rec[0][:-2] + port_name = rec[0][:-2]
+ line = self.generate_network_action("tcp", "connect", port_name) + line = self.generate_network_action("tcp", "connect", port_name)
+# line = "corenet_tcp_connect_%s(%s_t)\n" % (port_name, self.name) +# line = "corenet_tcp_connect_%s(%s_t)\n" % (port_name, self.name)
+ if line not in self.found_tcp_ports: + if line not in self.found_tcp_ports:
+ self.found_tcp_ports.append(line) + self.found_tcp_ports.append(line)
+ +
+ for i in self.in_udp[PORTS]: + for i in self.in_udp[PORTS]:
+ rec = self.find_port(int(i)) + rec = self.find_port(int(i),"udp")
+ if rec == None: + if rec == None:
+ self.need_udp_type = True; + self.need_udp_type = True;
+ else: + else:
+ port_name = rec[0][:-2] + port_name = rec[0][:-2]
+ line = self.generate_network_action("udp", "bind", port_name) + line = self.generate_network_action("udp", "bind", port_name)
+# line = "corenet_udp_bind_%s(%s_t)\n" % (port_name, self.name) +# line = "corenet_udp_bind_%s(%s_t)\n" % (port_name, self.name)
+ if line not in self.found_udp_ports: + if line not in self.found_udp_ports:
+ self.found_udp_ports.append(line) + self.found_udp_ports.append(line)
+ +
+ if self.need_udp_type == True or self.need_tcp_type == True: + if self.need_udp_type == True or self.need_tcp_type == True:
+ return re.sub("TEMPLATETYPE", self.name, network.te_port_types) + return re.sub("TEMPLATETYPE", self.name, network.te_port_types)
+ return "" + return ""
+ +
+ def __find_path(self, file): + def __find_path(self, file):
+ for d in self.DEFAULT_DIRS: + for d in self.DEFAULT_DIRS:
+ if file.find(d) == 0: + if file.find(d) == 0:
+ self.DEFAULT_DIRS[d][1].append(file) + self.DEFAULT_DIRS[d][1].append(file)
+ return self.DEFAULT_DIRS[d] + return self.DEFAULT_DIRS[d]
+ self.DEFAULT_DIRS["rw"][1].append(file) + self.DEFAULT_DIRS["rw"][1].append(file)
+ return self.DEFAULT_DIRS["rw"] + return self.DEFAULT_DIRS["rw"]
+ +
+ def add_capability(self, capability): + def add_capability(self, capability):
+ self.capabilities.append(capability) + self.capabilities.append(capability)
@ -7359,12 +7360,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ newsh += re.sub("FILENAME", i, script.restorecon) + newsh += re.sub("FILENAME", i, script.restorecon)
+ +
+ for i in self.in_tcp[PORTS] + self.out_tcp[PORTS]: + for i in self.in_tcp[PORTS] + self.out_tcp[PORTS]:
+ if self.find_port(i) == None: + if self.find_port(i,"tcp") == None:
+ t1 = re.sub("PORTNUM", "%d" % i, script.tcp_ports) + t1 = re.sub("PORTNUM", "%d" % i, script.tcp_ports)
+ newsh += re.sub("TEMPLATETYPE", self.name, t1) + newsh += re.sub("TEMPLATETYPE", self.name, t1)
+ +
+ for i in self.in_udp[PORTS] + self.out_udp[PORTS]: + for i in self.in_udp[PORTS] + self.out_udp[PORTS]:
+ if self.find_port(i) == None: + if self.find_port(i,"udp") == None:
+ t1 = re.sub("PORTNUM", "%d" % i, script.udp_ports) + t1 = re.sub("PORTNUM", "%d" % i, script.udp_ports)
+ newsh += re.sub("TEMPLATETYPE", self.name, t1) + newsh += re.sub("TEMPLATETYPE", self.name, t1)
+ +
@ -7548,9 +7549,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ +
+if __name__ == '__main__': +if __name__ == '__main__':
+ setype = DAEMON + setype = DAEMON
+ gopts, cmds = getopt.getopt(sys.argv[1:], "t:m", + gopts, cmds = getopt.getopt(sys.argv[1:], "ht:m",
+ ["type=", + ["type=",
+ "mount"]) + "mount",
+ "test",
+ "help"])
+ for o, a in gopts: + for o, a in gopts:
+ if o == "-t" or o == "--type": + if o == "-t" or o == "--type":
+ try: + try:
@ -7564,6 +7567,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ if o == "-m" or o == "--mount": + if o == "-m" or o == "--mount":
+ mount_ind = True + mount_ind = True
+ +
+ if o == "-h" or o == "--help":
+ usage("")
+
+ if o == "--test":
+ test()
+ sys.exit(0)
+ +
+ if len(cmds) == 0: + if len(cmds) == 0:
+ usage(_("Executable required")) + usage(_("Executable required"))
@ -7596,9 +7605,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ +
+ print mypolicy.generate() + print mypolicy.generate()
+ sys.exit(0) + sys.exit(0)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.64/gui/portsPage.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.74/gui/portsPage.py
--- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/portsPage.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/portsPage.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,259 @@ @@ -0,0 +1,259 @@
+## portsPage.py - show selinux mappings +## portsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc. +## Copyright (C) 2006 Red Hat, Inc.
@ -7859,9 +7868,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc
+ +
+ return True + return True
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.64/gui/selinux.tbl diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.74/gui/selinux.tbl
--- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/selinux.tbl 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/selinux.tbl 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,234 @@ @@ -0,0 +1,234 @@
+acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon") +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
+allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /") +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@ -8097,9 +8106,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco
+webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories") +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories")
+webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories") +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.64/gui/semanagePage.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.74/gui/semanagePage.py
--- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/semanagePage.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/semanagePage.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,168 @@ @@ -0,0 +1,168 @@
+## semanagePage.py - show selinux mappings +## semanagePage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc. +## Copyright (C) 2006 Red Hat, Inc.
@ -8269,9 +8278,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli
+ self.load(self.filter) + self.load(self.filter)
+ return True + return True
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.64/gui/statusPage.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.74/gui/statusPage.py
--- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/statusPage.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/statusPage.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,190 @@ @@ -0,0 +1,190 @@
+# statusPage.py - show selinux status +# statusPage.py - show selinux status
+## Copyright (C) 2006-2009 Red Hat, Inc. +## Copyright (C) 2006-2009 Red Hat, Inc.
@ -8463,9 +8472,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy
+ return self.types[self.selinuxTypeOptionMenu.get_active()] + return self.types[self.selinuxTypeOptionMenu.get_active()]
+ +
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.64/gui/system-config-selinux.glade diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.74/gui/system-config-selinux.glade
--- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/system-config-selinux.glade 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/system-config-selinux.glade 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,3403 @@ @@ -0,0 +1,3403 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*--> +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd"> +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -11870,9 +11879,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+</widget> +</widget>
+ +
+</glade-interface> +</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.64/gui/system-config-selinux.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.74/gui/system-config-selinux.py
--- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/system-config-selinux.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/system-config-selinux.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,189 @@ @@ -0,0 +1,189 @@
+#!/usr/bin/python +#!/usr/bin/python
+# +#
@ -12063,9 +12072,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+ +
+ app = childWindow() + app = childWindow()
+ app.stand_alone() + app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.64/gui/templates/boolean.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.74/gui/templates/boolean.py
--- nsapolicycoreutils/gui/templates/boolean.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/boolean.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/boolean.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/boolean.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,40 @@ @@ -0,0 +1,40 @@
+# Copyright (C) 2007 Red Hat +# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
@ -12107,9 +12116,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py
+') +')
+""" +"""
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.64/gui/templates/etc_rw.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.74/gui/templates/etc_rw.py
--- nsapolicycoreutils/gui/templates/etc_rw.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/etc_rw.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/etc_rw.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/etc_rw.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,129 @@ @@ -0,0 +1,129 @@
+# Copyright (C) 2007 Red Hat +# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
@ -12140,9 +12149,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py
+files_type(TEMPLATETYPE_etc_rw_t) +files_type(TEMPLATETYPE_etc_rw_t)
+""" +"""
+te_rules=""" +te_rules="""
+allow TEMPLATETYPE_t TEMPLATETYPE_etc_rw_t:file manage_file_perms; +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t)
+allow TEMPLATETYPE_t TEMPLATETYPE_etc_rw_t:dir manage_dir_perms; +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t)
+files_etc_filetrans(TEMPLATETYPE_t,TEMPLATETYPE_etc_rw_t, { file dir }) +files_etc_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, { file dir })
+""" +"""
+ +
+########################### Interface File ############################# +########################### Interface File #############################
@ -12202,7 +12211,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py
+ type TEMPLATETYPE_etc_rw_t; + type TEMPLATETYPE_etc_rw_t;
+ ') + ')
+ +
+ manage_files_pattern($1,TEMPLATETYPE_etc_rw_t,TEMPLATETYPE_etc_rw_t) + manage_files_pattern($1, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t)
+ files_search_etc($1) + files_search_etc($1)
+') +')
+ +
@ -12221,9 +12230,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py
+ type TEMPLATETYPE_etc_rw_t; + type TEMPLATETYPE_etc_rw_t;
+ ') + ')
+ +
+ manage_dirs_pattern($1,TEMPLATETYPE_etc_rw_t,TEMPLATETYPE_etc_rw_t) + manage_dirs_pattern($1, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t)
+ manage_files_pattern($1,TEMPLATETYPE_etc_rw_t,TEMPLATETYPE_etc_rw_t) + manage_files_pattern($1, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t)
+ manage_lnk_files_pattern($1,TEMPLATETYPE_etc_rw_t,TEMPLATETYPE_etc_rw_t) + manage_lnk_files_pattern($1, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t)
+') +')
+ +
+""" +"""
@ -12240,10 +12249,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py
+fc_dir="""\ +fc_dir="""\
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0) +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
+""" +"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.64/gui/templates/executable.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.74/gui/templates/executable.py
--- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/executable.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/executable.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,376 @@ @@ -0,0 +1,368 @@
+# Copyright (C) 2007-2009 Red Hat +# Copyright (C) 2007-2009 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
+# +#
@ -12356,7 +12365,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable
+files_read_etc_files(TEMPLATETYPE_t) +files_read_etc_files(TEMPLATETYPE_t)
+ +
+miscfiles_read_localization(TEMPLATETYPE_t) +miscfiles_read_localization(TEMPLATETYPE_t)
+
+""" +"""
+ +
+te_inetd_rules=""" +te_inetd_rules="""
@ -12381,7 +12389,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable
+libs_use_shared_libs(TEMPLATETYPE_t) +libs_use_shared_libs(TEMPLATETYPE_t)
+ +
+miscfiles_read_localization(TEMPLATETYPE_t) +miscfiles_read_localization(TEMPLATETYPE_t)
+
+""" +"""
+ +
+te_cgi_rules=""" +te_cgi_rules="""
@ -12454,11 +12461,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable
+# +#
+interface(`TEMPLATETYPE_domtrans',` +interface(`TEMPLATETYPE_domtrans',`
+ gen_require(` + gen_require(`
+ type TEMPLATETYPE_t; + type TEMPLATETYPE_t, TEMPLATETYPE_exec_t;
+ type TEMPLATETYPE_exec_t;
+ ') + ')
+ +
+ domtrans_pattern($1,TEMPLATETYPE_exec_t,TEMPLATETYPE_t) + domtrans_pattern($1, TEMPLATETYPE_exec_t, TEMPLATETYPE_t)
+') +')
+ +
+""" +"""
@ -12534,7 +12540,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable
+ type TEMPLATETYPE_initrc_exec_t; + type TEMPLATETYPE_initrc_exec_t;
+ ') + ')
+ +
+ init_labeled_script_domtrans($1,TEMPLATETYPE_initrc_exec_t) + init_labeled_script_domtrans($1, TEMPLATETYPE_initrc_exec_t)
+') +')
+""" +"""
+ +
@ -12574,12 +12580,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable
+## </param> +## </param>
+## <param name="role"> +## <param name="role">
+## <summary> +## <summary>
+## The role to be allowed to manage the TEMPLATETYPE domain. +## Role allowed access.
+## </summary>
+## </param>
+## <param name="terminal">
+## <summary>
+## The type of the user terminal.
+## </summary> +## </summary>
+## </param> +## </param>
+## <rolecap/> +## <rolecap/>
@ -12620,9 +12621,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable
+EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_initrc_exec_t,s0) +EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_initrc_exec_t,s0)
+""" +"""
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.64/gui/templates/__init__.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.74/gui/templates/__init__.py
--- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/__init__.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/__init__.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,18 @@ @@ -0,0 +1,18 @@
+# +#
+# Copyright (C) 2007 Red Hat, Inc. +# Copyright (C) 2007 Red Hat, Inc.
@ -12642,9 +12643,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.p
+# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+# +#
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.64/gui/templates/network.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.74/gui/templates/network.py
--- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/network.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/network.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,80 @@ @@ -0,0 +1,80 @@
+te_port_types=""" +te_port_types="""
+type TEMPLATETYPE_port_t; +type TEMPLATETYPE_port_t;
@ -12726,10 +12727,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py
+corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t) +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
+""" +"""
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.64/gui/templates/rw.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.74/gui/templates/rw.py
--- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/rw.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/rw.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,128 @@ @@ -0,0 +1,127 @@
+# Copyright (C) 2007 Red Hat +# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
+# +#
@ -12759,8 +12760,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli
+""" +"""
+ +
+te_rules=""" +te_rules="""
+allow TEMPLATETYPE_t TEMPLATETYPE_rw_t:file manage_file_perms; +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t)
+allow TEMPLATETYPE_t TEMPLATETYPE_rw_t:dir create_dir_perms; +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t)
+""" +"""
+ +
+########################### Interface File ############################# +########################### Interface File #############################
@ -12820,8 +12821,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli
+ type TEMPLATETYPE_rw_t; + type TEMPLATETYPE_rw_t;
+ ') + ')
+ +
+ allow $1 TEMPLATETYPE_rw_t:file manage_file_perms; + manage_files_pattern($1, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t)
+ allow $1 TEMPLATETYPE_rw_t:dir rw_dir_perms;
+') +')
+ +
+######################################## +########################################
@ -12839,9 +12839,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli
+ type TEMPLATETYPE_rw_t; + type TEMPLATETYPE_rw_t;
+ ') + ')
+ +
+ manage_dirs_pattern($1,TEMPLATETYPE_rw_t,TEMPLATETYPE_rw_t) + manage_dirs_pattern($1, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t)
+ manage_files_pattern($1,TEMPLATETYPE_rw_t,TEMPLATETYPE_rw_t) + manage_files_pattern($1, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t)
+ manage_lnk_files_pattern($1,TEMPLATETYPE_rw_t,TEMPLATETYPE_rw_t) + manage_lnk_files_pattern($1, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t)
+') +')
+ +
+""" +"""
@ -12858,9 +12858,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli
+fc_dir=""" +fc_dir="""
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0) +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
+""" +"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.64/gui/templates/script.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.74/gui/templates/script.py
--- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/script.py 2009-06-25 16:00:57.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/script.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,99 @@ @@ -0,0 +1,99 @@
+# Copyright (C) 2007 Red Hat +# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
@ -12961,9 +12961,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py
+# Adding roles to SELinux user USER +# Adding roles to SELinux user USER
+/usr/sbin/semanage user -m -R +TEMPLATETYPE_r USER +/usr/sbin/semanage user -m -R +TEMPLATETYPE_r USER
+""" +"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.64/gui/templates/semodule.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.74/gui/templates/semodule.py
--- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/semodule.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/semodule.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,41 @@ @@ -0,0 +1,41 @@
+# Copyright (C) 2007 Red Hat +# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
@ -13006,9 +13006,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p
+semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
+""" +"""
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.64/gui/templates/tmp.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.74/gui/templates/tmp.py
--- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/tmp.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/tmp.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,97 @@ @@ -0,0 +1,97 @@
+# Copyright (C) 2007 Red Hat +# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
@ -13039,9 +13039,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol
+""" +"""
+ +
+te_rules=""" +te_rules="""
+allow TEMPLATETYPE_t TEMPLATETYPE_tmp_t:file manage_file_perms; +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t)
+allow TEMPLATETYPE_t TEMPLATETYPE_tmp_t:dir create_dir_perms; +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t)
+files_tmp_filetrans(TEMPLATETYPE_t,TEMPLATETYPE_tmp_t, { file dir }) +files_tmp_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, { file dir })
+""" +"""
+ +
+if_rules=""" +if_rules="""
@ -13097,9 +13097,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol
+ type TEMPLATETYPE_tmp_t; + type TEMPLATETYPE_tmp_t;
+ ') + ')
+ +
+ manage_dirs_pattern($1,TEMPLATETYPE_tmp_t,TEMPLATETYPE_tmp_t) + manage_dirs_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t)
+ manage_files_pattern($1,TEMPLATETYPE_tmp_t,TEMPLATETYPE_tmp_t) + manage_files_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t)
+ manage_lnk_files_pattern($1,TEMPLATETYPE_tmp_t,TEMPLATETYPE_tmp_t) + manage_lnk_files_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t)
+') +')
+""" +"""
+ +
@ -13107,9 +13107,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol
+ TEMPLATETYPE_manage_tmp($1) + TEMPLATETYPE_manage_tmp($1)
+""" +"""
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.64/gui/templates/user.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.74/gui/templates/user.py
--- nsapolicycoreutils/gui/templates/user.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/user.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/user.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/user.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,182 @@ @@ -0,0 +1,182 @@
+# Copyright (C) 2007 Red Hat +# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
@ -13238,7 +13238,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po
+ +
+te_transition_rules=""" +te_transition_rules="""
+optional_policy(` +optional_policy(`
+ APPLICATION_role(TEMPLATETYPE_r,TEMPLATETYPE_t) + APPLICATION_role(TEMPLATETYPE_r, TEMPLATETYPE_t)
+') +')
+""" +"""
+ +
@ -13282,7 +13282,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po
+ +
+te_admin_domain_rules=""" +te_admin_domain_rules="""
+optional_policy(` +optional_policy(`
+ APPLICATION_admin(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t }) + APPLICATION_admin(TEMPLATETYPE_t, TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
+') +')
+""" +"""
+ +
@ -13291,11 +13291,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po
+""" +"""
+ +
+te_newrole_rules=""" +te_newrole_rules="""
+seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t }) +seutil_run_newrole(TEMPLATETYPE_t, TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
+""" +"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.64/gui/templates/var_lib.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.74/gui/templates/var_lib.py
--- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/var_lib.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/var_lib.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,158 @@ @@ -0,0 +1,158 @@
+# Copyright (C) 2007 Red Hat +# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
@ -13333,7 +13333,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py
+ +
+te_stream_rules="""\ +te_stream_rules="""\
+allow TEMPLATETYPE_t TEMPLATETYPE_var_lib_t:sock_file manage_sock_file_perms; +allow TEMPLATETYPE_t TEMPLATETYPE_var_lib_t:sock_file manage_sock_file_perms;
+files_var_lib_filetrans(TEMPLATETYPE_t,TEMPLATETYPE_var_lib_t, sock_file) +files_var_lib_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, sock_file)
+""" +"""
+ +
+ +
@ -13412,9 +13412,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py
+ type TEMPLATETYPE_var_lib_t; + type TEMPLATETYPE_var_lib_t;
+ ') + ')
+ +
+ manage_dirs_pattern($1,TEMPLATETYPE_var_lib_t,TEMPLATETYPE_var_lib_t) + manage_dirs_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t)
+ manage_files_pattern($1,TEMPLATETYPE_var_lib_t,TEMPLATETYPE_var_lib_t) + manage_files_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t)
+ manage_lnk_files_pattern($1,TEMPLATETYPE_var_lib_t,TEMPLATETYPE_var_lib_t) + manage_lnk_files_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t)
+') +')
+ +
+""" +"""
@ -13455,9 +13455,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py
+fc_dir="""\ +fc_dir="""\
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0) +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
+""" +"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.64/gui/templates/var_log.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.74/gui/templates/var_log.py
--- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/var_log.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/var_log.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,110 @@ @@ -0,0 +1,110 @@
+# Copyright (C) 2007 Red Hat +# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
@ -13551,9 +13551,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py
+ type TEMPLATETYPE_log_t; + type TEMPLATETYPE_log_t;
+ ') + ')
+ +
+ manage_dirs_pattern($1,TEMPLATETYPE_log_t,TEMPLATETYPE_log_t) + manage_dirs_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t)
+ manage_files_pattern($1,TEMPLATETYPE_log_t,TEMPLATETYPE_log_t) + manage_files_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t)
+ manage_lnk_files_pattern($1,TEMPLATETYPE_log_t,TEMPLATETYPE_log_t) + manage_lnk_files_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t)
+') +')
+""" +"""
+ +
@ -13569,9 +13569,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py
+fc_dir="""\ +fc_dir="""\
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0) +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
+""" +"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.64/gui/templates/var_run.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.74/gui/templates/var_run.py
--- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/var_run.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/var_run.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,118 @@ @@ -0,0 +1,118 @@
+# Copyright (C) 2007 Red Hat +# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
@ -13604,12 +13604,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py
+te_rules=""" +te_rules="""
+manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t)
+manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t)
+files_pid_filetrans(TEMPLATETYPE_t,TEMPLATETYPE_var_run_t, { file dir }) +files_pid_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, { file dir })
+""" +"""
+ +
+te_stream_rules=""" +te_stream_rules="""
+allow TEMPLATETYPE_t TEMPLATETYPE_var_run_t:sock_file manage_sock_file_perms; +allow TEMPLATETYPE_t TEMPLATETYPE_var_run_t:sock_file manage_sock_file_perms;
+files_pid_filetrans(TEMPLATETYPE_t,TEMPLATETYPE_var_run_t, sock_file) +files_pid_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, sock_file)
+""" +"""
+ +
+if_rules=""" +if_rules="""
@ -13647,9 +13647,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py
+ type TEMPLATETYPE_var_run_t; + type TEMPLATETYPE_var_run_t;
+ ') + ')
+ +
+ manage_dirs_pattern($1,TEMPLATETYPE_var_run_t,TEMPLATETYPE_var_run_t) + manage_dirs_pattern($1, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t)
+ manage_files_pattern($1,TEMPLATETYPE_var_run_t,TEMPLATETYPE_var_run_t) + manage_files_pattern($1, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t)
+ manage_lnk_files_pattern($1,TEMPLATETYPE_var_run_t,TEMPLATETYPE_var_run_t) + manage_lnk_files_pattern($1, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t)
+') +')
+ +
+""" +"""
@ -13691,9 +13691,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0) +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
+""" +"""
+ +
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.64/gui/templates/var_spool.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.74/gui/templates/var_spool.py
--- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/templates/var_spool.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/templates/var_spool.py 2009-10-01 12:03:05.000000000 -0400
@@ -0,0 +1,129 @@ @@ -0,0 +1,129 @@
+# Copyright (C) 2007 Red Hat +# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information +# see file 'COPYING' for use and warranty information
@ -13724,10 +13724,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.
+files_type(TEMPLATETYPE_spool_t) +files_type(TEMPLATETYPE_spool_t)
+""" +"""
+te_rules=""" +te_rules="""
+allow TEMPLATETYPE_t TEMPLATETYPE_spool_t:dir manage_dir_perms; +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t)
+allow TEMPLATETYPE_t TEMPLATETYPE_spool_t:file manage_file_perms; +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t)
+allow TEMPLATETYPE_t TEMPLATETYPE_spool_t:sock_file manage_sock_file_perms; +manage_lnk_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t)
+files_spool_filetrans(TEMPLATETYPE_t,TEMPLATETYPE_spool_t, { file dir sock_file }) +files_spool_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, { file dir sock_file })
+""" +"""
+ +
+########################### Interface File ############################# +########################### Interface File #############################
@ -13787,7 +13787,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.
+ ') + ')
+ +
+ files_search_spool($1) + files_search_spool($1)
+ manage_files_pattern($1,TEMPLATETYPE_spool_t,TEMPLATETYPE_spool_t) + manage_files_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t)
+') +')
+ +
+######################################## +########################################
@ -13805,9 +13805,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.
+ type TEMPLATETYPE_spool_t; + type TEMPLATETYPE_spool_t;
+ ') + ')
+ +
+ manage_dirs_pattern($1,TEMPLATETYPE_spool_t,TEMPLATETYPE_spool_t) + manage_dirs_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t)
+ manage_files_pattern($1,TEMPLATETYPE_spool_t,TEMPLATETYPE_spool_t) + manage_files_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t)
+ manage_lnk_files_pattern($1,TEMPLATETYPE_spool_t,TEMPLATETYPE_spool_t) + manage_lnk_files_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t)
+') +')
+ +
+""" +"""
@ -13824,9 +13824,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.
+fc_dir="""\ +fc_dir="""\
+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0) +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
+""" +"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.64/gui/translationsPage.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.74/gui/translationsPage.py
--- nsapolicycoreutils/gui/translationsPage.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/translationsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/translationsPage.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/translationsPage.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,118 @@ @@ -0,0 +1,118 @@
+## translationsPage.py - show selinux translations +## translationsPage.py - show selinux translations
+## Copyright (C) 2006 Red Hat, Inc. +## Copyright (C) 2006 Red Hat, Inc.
@ -13946,9 +13946,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py
+ store, iter = self.view.get_selection().get_selected() + store, iter = self.view.get_selection().get_selected()
+ self.store.set_value(iter, 0, level) + self.store.set_value(iter, 0, level)
+ self.store.set_value(iter, 1, translation) + self.store.set_value(iter, 1, translation)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.64/gui/usersPage.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.74/gui/usersPage.py
--- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500 --- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.64/gui/usersPage.py 2009-06-23 16:24:31.000000000 -0400 +++ policycoreutils-2.0.74/gui/usersPage.py 2009-09-20 21:26:37.000000000 -0400
@@ -0,0 +1,150 @@ @@ -0,0 +1,150 @@
+## usersPage.py - show selinux mappings +## usersPage.py - show selinux mappings
+## Copyright (C) 2006,2007,2008 Red Hat, Inc. +## Copyright (C) 2006,2007,2008 Red Hat, Inc.

View File

@ -6,7 +6,7 @@
Summary: SELinux policy core utilities Summary: SELinux policy core utilities
Name: policycoreutils Name: policycoreutils
Version: 2.0.62 Version: 2.0.62
Release: 12.14%{?dist} Release: 12.15%{?dist}
License: GPLv2+ License: GPLv2+
Group: System Environment/Base Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -225,6 +225,9 @@ else
fi fi
%changelog %changelog
* Thu Oct 1 2009 Dan Walsh <dwalsh@redhat.com> 2.0.62-12.15
- Update to Rawhides system-config-selinux/polgengui
* Thu Sep 24 2009 Dan Walsh <dwalsh@redhat.com> 2.0.62-12.14 * Thu Sep 24 2009 Dan Walsh <dwalsh@redhat.com> 2.0.62-12.14
- Fix tight loop in restorecond patch from Martin Orr - Fix tight loop in restorecond patch from Martin Orr