* Fri Mar 3 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-4

- Minor fixes to chcat and semanage
This commit is contained in:
Daniel J Walsh 2006-03-04 05:05:58 +00:00
parent 93779e5bff
commit a239583a43
2 changed files with 54 additions and 8 deletions

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-1.29.26/audit2allow/audit2allow
--- nsapolicycoreutils/audit2allow/audit2allow 2005-12-08 12:52:44.000000000 -0500
+++ policycoreutils-1.29.26/audit2allow/audit2allow 2006-02-21 13:48:01.000000000 -0500
+++ policycoreutils-1.29.26/audit2allow/audit2allow 2006-02-23 16:32:45.000000000 -0500
@@ -25,6 +25,118 @@
#
#
@ -284,7 +284,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/audit2allow/audit2allow
sys.exit(0)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-1.29.26/audit2allow/audit2allow.1
--- nsapolicycoreutils/audit2allow/audit2allow.1 2005-12-01 10:11:27.000000000 -0500
+++ policycoreutils-1.29.26/audit2allow/audit2allow.1 2006-02-21 13:48:54.000000000 -0500
+++ policycoreutils-1.29.26/audit2allow/audit2allow.1 2006-02-23 16:32:45.000000000 -0500
@@ -65,6 +65,9 @@
.B "\-r" | "\-\-requires"
Generate require output syntax for loadable modules.
@ -295,9 +295,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/audit2allow/audit2allow.
.B "\-t " | "\-\-tefile"
Indicates input file is a te (type enforcement) file. This can be used to translate old te format to new policy format.
.TP
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-1.29.26/scripts/chcat
--- nsapolicycoreutils/scripts/chcat 2006-01-27 01:16:33.000000000 -0500
+++ policycoreutils-1.29.26/scripts/chcat 2006-03-03 18:21:05.000000000 -0500
@@ -320,7 +320,7 @@
if len(cats) > 1 and cats[1] != "s0":
print "%s: %s" % (u, cats[1])
else:
- print "%s:" % u
+ print "%s: %s" % (u, cats[0])
def error(msg):
print "%s: %s" % (sys.argv[0], msg)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-1.29.26/scripts/fixfiles
--- nsapolicycoreutils/scripts/fixfiles 2006-01-04 13:07:46.000000000 -0500
+++ policycoreutils-1.29.26/scripts/fixfiles 2006-02-23 17:12:53.000000000 -0500
@@ -124,7 +124,10 @@
exit $?
fi
if [ ! -z "$DIRS" ]; then
- ${RESTORECON} ${OUTFILES} ${FORCEFLAG} -R $1 -v $DIRS 2>&1 >> $LOGFILE
+ for d in ${DIRS} ; do find $d \
+ ! \( -fstype ext2 -o -fstype ext3 -o -fstype jfs -o -fstype xfs \) -prune -o -print; \
+ ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $1 -v -f - 2>&1 >> $LOGFILE
+ done
exit $?
fi
LogReadOnly
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-1.29.26/semanage/semanage
--- nsapolicycoreutils/semanage/semanage 2006-02-16 13:35:28.000000000 -0500
+++ policycoreutils-1.29.26/semanage/semanage 2006-02-21 13:57:04.000000000 -0500
+++ policycoreutils-1.29.26/semanage/semanage 2006-02-23 16:32:45.000000000 -0500
@@ -22,6 +22,9 @@
#
import os, sys, getopt
@ -343,7 +370,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/semanage/semanage policy
if o == "-p" or o == '--proto':
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-1.29.26/semanage/semanage.8
--- nsapolicycoreutils/semanage/semanage.8 2006-01-27 01:16:33.000000000 -0500
+++ policycoreutils-1.29.26/semanage/semanage.8 2006-02-20 23:21:37.000000000 -0500
+++ policycoreutils-1.29.26/semanage/semanage.8 2006-02-23 16:32:45.000000000 -0500
@@ -46,7 +46,7 @@
List the OBJECTS
.TP
@ -364,7 +391,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/semanage/semanage.8 poli
SELinux Roles. You must enclose multiple roles within quotes, separate by spaces. Or specify \-R multiple times.
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.29.26/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2006-02-16 13:35:28.000000000 -0500
+++ policycoreutils-1.29.26/semanage/seobject.py 2006-02-20 23:21:42.000000000 -0500
+++ policycoreutils-1.29.26/semanage/seobject.py 2006-03-03 18:20:37.000000000 -0500
@@ -21,9 +21,43 @@
#
#
@ -592,10 +619,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/semanage/seobject.py pol
+ raise ValueError("Could not modify login mapping for %s" % name)
+ except ValueError, error:
+ mylog.log(0,"modify selinux user mapping", name, sename, "", serange, "", oldsename, "", oldserange);
+ mylog.log(0,"modify selinux user mapping", name, sename,"", serange, oldsename, "", oldserange);
+ raise error
+
+ mylog.log(1,"modify selinux user mapping", name, sename, "", serange, "", oldsename, "", oldserange);
+ mylog.log(1,"modify selinux user mapping", name, sename, "", serange, oldsename, "", oldserange);
semanage_seuser_key_free(k)
semanage_seuser_free(u)
@ -1036,3 +1063,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/semanage/seobject.py pol
if type == "":
raise ValueError("SELinux Type is required")
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/setsebool/Makefile policycoreutils-1.29.26/setsebool/Makefile
--- nsapolicycoreutils/setsebool/Makefile 2005-11-04 15:37:49.000000000 -0500
+++ policycoreutils-1.29.26/setsebool/Makefile 2006-02-25 06:56:54.000000000 -0500
@@ -17,6 +17,8 @@
install: all
-mkdir -p $(SBINDIR)
install -m 755 setsebool $(SBINDIR)
+ -mkdir -p $(MANDIR)/man8
+ install -m 644 setsebool.8 $(MANDIR)/man8/
relabel:

View File

@ -5,7 +5,7 @@
Summary: SELinux policy core utilities.
Name: policycoreutils
Version: 1.29.26
Release: 2
Release: 4
License: GPL
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -89,6 +89,7 @@ rm -rf ${RPM_BUILD_ROOT}
%{_mandir}/man8/audit2why.8.gz
%{_mandir}/man8/genhomedircon.8.gz
%{_mandir}/man8/open_init_pty.8.gz
%{_mandir}/man8/setsebool.8.gz
%{_mandir}/man8/run_init.8.gz
%{_mandir}/man1/audit2allow.1.gz
%{_mandir}/man1/newrole.1.gz
@ -98,6 +99,12 @@ rm -rf ${RPM_BUILD_ROOT}
%{_libdir}/python2.4/site-packages/seobject.py*
%changelog
* Fri Mar 3 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-4
- Minor fixes to chcat and semanage
* Sat Feb 24 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-3
- Add missing setsebool man page
* Thu Feb 23 2006 Dan Walsh <dwalsh@redhat.com> 1.29.26-2
- Change audit2allow to use devel instead of refpolicy