diff --git a/.cvsignore b/.cvsignore index 58ef5d8..756e4f7 100644 --- a/.cvsignore +++ b/.cvsignore @@ -217,3 +217,6 @@ policycoreutils-2.0.79.tgz policycoreutils-2.0.80.tgz policycoreutils-2.0.81.tgz sepolgen-1.0.20.tgz +sepolgen-1.0.22.tgz +policycoreutils-2.0.82.tgz +sepolgen-1.0.23.tgz diff --git a/policycoreutils-gui.patch b/policycoreutils-gui.patch index 42ea360..5f43469 100644 --- a/policycoreutils-gui.patch +++ b/policycoreutils-gui.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.78/gui/booleansPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.82/gui/booleansPage.py --- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/booleansPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/booleansPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,247 @@ +# +# booleansPage.py - GUI for Booleans page in system-config-securitylevel @@ -249,9 +249,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli + self.load(self.filter) + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.78/gui/domainsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.82/gui/domainsPage.py --- nsapolicycoreutils/gui/domainsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/domainsPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/domainsPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,154 @@ +## domainsPage.py - show selinux domains +## Copyright (C) 2009 Red Hat, Inc. @@ -407,9 +407,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py polic + + except ValueError, e: + self.error(e.args[0]) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.78/gui/fcontextPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.82/gui/fcontextPage.py --- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/fcontextPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/fcontextPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,223 @@ +## fcontextPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -634,9 +634,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli + self.store.set_value(iter, SPEC_COL, fspec) + self.store.set_value(iter, FTYPE_COL, ftype) + self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls)) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.78/gui/html_util.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.82/gui/html_util.py --- nsapolicycoreutils/gui/html_util.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/html_util.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/html_util.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,164 @@ +# Authors: John Dennis +# @@ -802,9 +802,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policyc + doc += tail + return doc + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.78/gui/lockdown.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.82/gui/lockdown.glade --- nsapolicycoreutils/gui/lockdown.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/lockdown.glade 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/lockdown.glade 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,771 @@ + + @@ -1577,9 +1577,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade polic + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.78/gui/lockdown.gladep +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.82/gui/lockdown.gladep --- nsapolicycoreutils/gui/lockdown.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/lockdown.gladep 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/lockdown.gladep 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -1588,9 +1588,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep poli + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.78/gui/lockdown.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.82/gui/lockdown.py --- nsapolicycoreutils/gui/lockdown.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/lockdown.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/lockdown.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,382 @@ +#!/usr/bin/python +# @@ -1974,9 +1974,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policyco + + app = booleanWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.78/gui/loginsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.82/gui/loginsPage.py --- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/loginsPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/loginsPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,185 @@ +## loginsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -2163,9 +2163,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy + self.store.set_value(iter, 1, seuser) + self.store.set_value(iter, 2, seobject.translate(serange)) + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.78/gui/Makefile +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.82/gui/Makefile --- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/Makefile 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/Makefile 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,40 @@ +# Installation directories. +PREFIX ?= ${DESTDIR}/usr @@ -2207,9 +2207,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu +indent: + +relabel: -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.78/gui/mappingsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.82/gui/mappingsPage.py --- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/mappingsPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/mappingsPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,56 @@ +## mappingsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -2267,9 +2267,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli + for k in keys: + print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1])) + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.78/gui/modulesPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.82/gui/modulesPage.py --- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/modulesPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/modulesPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,190 @@ +## modulesPage.py - show selinux mappings +## Copyright (C) 2006-2009 Red Hat, Inc. @@ -2461,9 +2461,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic + + except ValueError, e: + self.error(e.args[0]) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.78/gui/polgen.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.82/gui/polgen.glade --- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/polgen.glade 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/polgen.glade 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,3305 @@ + + @@ -5770,9 +5770,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.78/gui/polgen.gladep +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.82/gui/polgen.gladep --- nsapolicycoreutils/gui/polgen.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/polgen.gladep 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/polgen.gladep 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -5781,9 +5781,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policy + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.78/gui/polgengui.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.82/gui/polgengui.py --- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/polgengui.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/polgengui.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,627 @@ +#!/usr/bin/python -E +# @@ -6412,10 +6412,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc + + app = childWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.78/gui/polgen.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.82/gui/polgen.py --- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/polgen.py 2010-02-03 11:46:45.000000000 -0500 -@@ -0,0 +1,1213 @@ ++++ policycoreutils-2.0.82/gui/polgen.py 2010-03-30 11:52:00.000000000 -0400 +@@ -0,0 +1,1261 @@ +#!/usr/bin/python +# +# Copyright (C) 2007, 2008, 2009 Red Hat @@ -6692,13 +6692,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + self.symbols["setfcap"] = "add_capability('setfcap')" + + self.DEFAULT_DIRS = {} -+ self.DEFAULT_DIRS["rw"] = ["rw", [], rw]; -+ self.DEFAULT_DIRS["tmp"] = ["tmp", [], tmp]; + self.DEFAULT_DIRS["/etc"] = ["etc_rw", [], etc_rw]; -+ self.DEFAULT_DIRS["/var/spool"] = ["var_spool", [], var_spool]; ++ self.DEFAULT_DIRS["/tmp"] = ["tmp", [], tmp]; ++ self.DEFAULT_DIRS["rw"] = ["rw", [], rw]; + self.DEFAULT_DIRS["/var/lib"] = ["var_lib", [], var_lib]; + self.DEFAULT_DIRS["/var/log"] = ["var_log", [], var_log]; + self.DEFAULT_DIRS["/var/run"] = ["var_run", [], var_run]; ++ self.DEFAULT_DIRS["/var/spool"] = ["var_spool", [], var_spool]; ++ ++ self.DEFAULT_KEYS=["/etc", "/var/log", "/tmp", "rw", "/var/lib", "/var/run", "/var/spool"] + + self.DEFAULT_TYPES = (\ +( self.generate_daemon_types, self.generate_daemon_rules), \ @@ -6738,6 +6740,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + self.use_pam = False + self.use_dbus = False + self.use_audit = False ++ self.use_etc = True ++ self.use_localization = True ++ self.use_fd = True + self.use_terminal = False + self.use_mail = False + self.booleans = {} @@ -6852,6 +6857,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + def set_use_audit(self, val): + self.use_audit = val == True + ++ def set_use_etc(self, val): ++ self.use_etc = val == True ++ ++ def set_use_localization(self, val): ++ self.use_localization = val == True ++ ++ def set_use_fd(self, val): ++ self.use_fd = val == True ++ + def set_use_terminal(self, val): + self.use_terminal = val == True + @@ -6863,9 +6877,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + raise ValueError(_("USER Types automatically get a tmp type")) + + if val: -+ self.DEFAULT_DIRS["tmp"][1].append("/tmp"); ++ self.DEFAULT_DIRS["/tmp"][1].append("/tmp"); + else: -+ self.DEFAULT_DIRS["tmp"][1]=[] ++ self.DEFAULT_DIRS["/tmp"][1]=[] + + def set_use_uid(self, val): + self.use_uid = val == True @@ -6912,9 +6926,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + newte = re.sub("TEMPLATETYPE", self.name, executable.te_audit_rules) + return newte + ++ def generate_etc_rules(self): ++ newte ="" ++ if self.use_etc: ++ newte = re.sub("TEMPLATETYPE", self.name, executable.te_etc_rules) ++ return newte ++ ++ def generate_fd_rules(self): ++ newte ="" ++ if self.use_fd: ++ newte = re.sub("TEMPLATETYPE", self.name, executable.te_fd_rules) ++ return newte ++ ++ def generate_localization_rules(self): ++ newte ="" ++ if self.use_localization: ++ newte = re.sub("TEMPLATETYPE", self.name, executable.te_localization_rules) ++ return newte ++ + def generate_dbus_rules(self): + newte ="" -+ if self.use_dbus: ++ if self.type != DBUS and self.use_dbus: + newte = re.sub("TEMPLATETYPE", self.name, executable.te_dbus_rules) + return newte + @@ -6985,10 +7017,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + return self.DEFAULT_DIRS["rw"] + + def add_capability(self, capability): -+ self.capabilities.append(capability) ++ if capability not in self.capabilities: ++ self.capabilities.append(capability) + + def add_process(self, process): -+ self.processes.append(process) ++ if process not in self.processes: ++ self.processes.append(process) + + def add_boolean(self, name, description): + self.booleans[name] = description @@ -7109,14 +7143,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + + def generate_admin_if(self): + newif = "" ++ newtypes = "" + if self.initscript != "": ++ newtypes += re.sub("TEMPLATETYPE", self.name, executable.if_initscript_admin_types) + newif += re.sub("TEMPLATETYPE", self.name, executable.if_initscript_admin) -+ for d in self.DEFAULT_DIRS: ++ for d in self.DEFAULT_KEYS: + if len(self.DEFAULT_DIRS[d][1]) > 0: ++ newtypes += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].if_admin_types) + newif += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].if_admin_rules) + + if newif != "": + ret = re.sub("TEMPLATETYPE", self.name, executable.if_begin_admin) ++ ret += newtypes ++ ++ ret += re.sub("TEMPLATETYPE", self.name, executable.if_middle_admin) + ret += newif + ret += re.sub("TEMPLATETYPE", self.name, executable.if_end_admin) + return ret @@ -7233,7 +7273,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + if self.initscript != "": + newif += re.sub("TEMPLATETYPE", self.name, executable.if_initscript_rules) + -+ for d in self.DEFAULT_DIRS: ++ for d in self.DEFAULT_KEYS: + if len(self.DEFAULT_DIRS[d][1]) > 0: + newif += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].if_rules) + for i in self.DEFAULT_DIRS[d][1]: @@ -7265,7 +7305,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + + def generate_te(self): + newte = self.generate_default_types() -+ for d in self.DEFAULT_DIRS: ++ for d in self.DEFAULT_KEYS: + if len(self.DEFAULT_DIRS[d][1]) > 0: + # CGI scripts already have a rw_t + if self.type != CGI or d != "rw": @@ -7275,9 +7315,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore +######################################## +# +# %s local policy -+# -+ -+""" % self.name ++#""" % self.name + newte += self.generate_capabilities() + newte += self.generate_process() + newte += self.generate_network_types() @@ -7286,7 +7324,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + newte += self.generate_default_rules() + newte += self.generate_boolean_rules() + -+ for d in self.DEFAULT_DIRS: ++ for d in self.DEFAULT_KEYS: + if len(self.DEFAULT_DIRS[d][1]) > 0: + newte += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].te_rules) + for i in self.DEFAULT_DIRS[d][1]: @@ -7294,33 +7332,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + newte += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].te_stream_rules) + break + -+ newte += self.generate_network_rules() + newte += self.generate_tmp_rules() ++ newte += self.generate_network_rules() ++ newte += self.generate_fd_rules() ++ newte += self.generate_etc_rules() ++ newte += self.generate_pam_rules() + newte += self.generate_uid_rules() ++ newte += self.generate_audit_rules() + newte += self.generate_syslog_rules() ++ newte += self.generate_localization_rules() + newte += self.generate_resolve_rules() -+ newte += self.generate_pam_rules() -+ newte += self.generate_dbus_rules() -+ newte += self.generate_audit_rules() -+ newte += self.generate_mail_rules() -+ newte += self.generate_roles_rules() -+ newte += self.generate_transition_rules() -+ newte += self.generate_admin_rules() -+ newte += self.generate_kerberos_rules() ++ newte += self.generate_roles_rules() ++ newte += self.generate_mail_rules() ++ newte += self.generate_transition_rules() ++ newte += self.generate_admin_rules() ++ newte += self.generate_dbus_rules() ++ newte += self.generate_kerberos_rules() + newte += self.generate_manage_krb5_rcache_rules() ++ + return newte + + def generate_fc(self): + newfc = "" ++ fclist = [] + if self.program == "": + raise ValueError(_("You must enter the executable path for your confined process")) + + t1 = re.sub("EXECUTABLE", self.program, executable.fc_program) -+ newfc += re.sub("TEMPLATETYPE", self.name, t1) ++ fclist.append(re.sub("TEMPLATETYPE", self.name, t1)) + + if self.initscript != "": + t1 = re.sub("EXECUTABLE", self.initscript, executable.fc_initscript) -+ newfc += re.sub("TEMPLATETYPE", self.name, t1) ++ fclist.append(re.sub("TEMPLATETYPE", self.name, t1)) + + for i in self.files.keys(): + if os.path.exists(i) and stat.S_ISSOCK(os.stat(i)[stat.ST_MODE]): @@ -7328,13 +7371,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + else: + t1 = re.sub("TEMPLATETYPE", self.name, self.files[i][2].fc_file) + t2 = re.sub("FILENAME", i, t1) -+ newfc += re.sub("FILETYPE", self.files[i][0], t2) ++ fclist.append(re.sub("FILETYPE", self.files[i][0], t2)) + + for i in self.dirs.keys(): + t1 = re.sub("TEMPLATETYPE", self.name, self.dirs[i][2].fc_dir) + t2 = re.sub("FILENAME", i, t1) -+ newfc += re.sub("FILETYPE", self.dirs[i][0], t2) ++ fclist.append(re.sub("FILETYPE", self.dirs[i][0], t2)) + ++ fclist.sort() ++ newfc="\n".join(fclist) + return newfc + + def generate_user_sh(self): @@ -7601,37 +7646,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + if len(cmds) == 0: + usage(_("Executable required")) + -+ name = os.path.basename(cmds[0]).replace("-","_") -+ cmd = cmds[0] -+ mypolicy = policy(name, setype) -+ mypolicy.set_program(cmd) -+ for f in gen_writeable(cmd): -+ for b in mypolicy.DEFAULT_DIRS: -+ if b == "/etc": -+ continue -+ if f.startswith(b): -+ if os.path.isfile(f): -+ mypolicy.add_file(f) -+ else: -+ mypolicy.add_dir(f) ++ try: ++ name = os.path.basename(cmds[0]).replace("-","_") ++ cmd = cmds[0] ++ mypolicy = policy(name, setype) ++ mypolicy.set_program(cmd) ++ for f in gen_writeable(cmd): ++ for b in mypolicy.DEFAULT_DIRS: ++ if b == "/etc": ++ continue ++ if f.startswith(b): ++ if os.path.isfile(f): ++ mypolicy.add_file(f) ++ else: ++ mypolicy.add_dir(f) + -+ if os.path.isfile("/var/run/%s.pid" % name): -+ mypolicy.add_file("/var/run/%s.pid" % name) ++ if os.path.isfile("/var/run/%s.pid" % name): ++ mypolicy.add_file("/var/run/%s.pid" % name) + -+ if os.path.isfile("/etc/rc.d/init.d/%s" % name): -+ mypolicy.set_init_script("/etc/rc\.d/init\.d/%s" % name) ++ if os.path.isfile("/etc/rc.d/init.d/%s" % name): ++ mypolicy.set_init_script("/etc/rc\.d/init\.d/%s" % name) + -+ symbols = gen_symbols(cmd) -+ for s in symbols: -+ for b in mypolicy.symbols: -+ if s.startswith(b): -+ exec "mypolicy.%s" % mypolicy.symbols[b] ++ symbols = gen_symbols(cmd) ++ for s in symbols: ++ for b in mypolicy.symbols: ++ if s.startswith(b): ++ exec "mypolicy.%s" % mypolicy.symbols[b] + -+ print mypolicy.generate() -+ sys.exit(0) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.78/gui/portsPage.py ++ print mypolicy.generate() ++ sys.exit(0) ++ except ValueError, e: ++ usage(e) +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.82/gui/portsPage.py --- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/portsPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/portsPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,259 @@ +## portsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -7892,9 +7940,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc + + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.78/gui/selinux.tbl +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.82/gui/selinux.tbl --- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/selinux.tbl 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/selinux.tbl 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,234 @@ +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon") +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /") @@ -8130,9 +8178,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories") +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories") + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.78/gui/semanagePage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.82/gui/semanagePage.py --- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/semanagePage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/semanagePage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,168 @@ +## semanagePage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -8302,9 +8350,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli + self.load(self.filter) + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.78/gui/statusPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.82/gui/statusPage.py --- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/statusPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/statusPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,190 @@ +# statusPage.py - show selinux status +## Copyright (C) 2006-2009 Red Hat, Inc. @@ -8496,9 +8544,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy + return self.types[self.selinuxTypeOptionMenu.get_active()] + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.78/gui/system-config-selinux.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.82/gui/system-config-selinux.glade --- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/system-config-selinux.glade 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/system-config-selinux.glade 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,3024 @@ + + @@ -11524,9 +11572,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.78/gui/system-config-selinux.gladep +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.82/gui/system-config-selinux.gladep --- nsapolicycoreutils/gui/system-config-selinux.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/system-config-selinux.gladep 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/system-config-selinux.gladep 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -11535,9 +11583,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.78/gui/system-config-selinux.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.82/gui/system-config-selinux.py --- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/system-config-selinux.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/system-config-selinux.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,187 @@ +#!/usr/bin/python +# @@ -11726,9 +11774,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + app = childWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.78/gui/templates/boolean.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.82/gui/templates/boolean.py --- nsapolicycoreutils/gui/templates/boolean.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/boolean.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/templates/boolean.py 2010-03-30 11:52:34.000000000 -0400 @@ -0,0 +1,40 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -11770,10 +11818,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py +') +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.78/gui/templates/etc_rw.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.82/gui/templates/etc_rw.py --- nsapolicycoreutils/gui/templates/etc_rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/etc_rw.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,129 @@ ++++ policycoreutils-2.0.82/gui/templates/etc_rw.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,113 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -11805,7 +11853,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py +te_rules=""" +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t) +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t) -+files_etc_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, { file dir }) ++files_etc_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, { dir file }) +""" + +########################### Interface File ############################# @@ -11869,30 +11917,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py + files_search_etc($1) +') + -+######################################## -+## -+## Manage TEMPLATETYPE etc_rw files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`TEMPLATETYPE_manage_conf',` -+ gen_require(` -+ type TEMPLATETYPE_etc_rw_t; -+ ') -+ -+ manage_dirs_pattern($1, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t) -+ manage_files_pattern($1, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t) -+') -+ +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_etc_rw_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_conf($1) ++ files_search_etc($1) ++ admin_pattern($1, TEMPLATETYPE_etc_rw_t) +""" + +########################### File Context ################################## @@ -11901,12 +11933,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py +""" + +fc_dir="""\ -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.78/gui/templates/executable.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.82/gui/templates/executable.py --- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/executable.py 2010-01-28 12:17:43.000000000 -0500 -@@ -0,0 +1,363 @@ ++++ policycoreutils-2.0.82/gui/templates/executable.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,365 @@ +# Copyright (C) 2007-2009 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -12009,16 +12041,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable +""" + +te_daemon_rules=""" -+# Init script handling -+domain_use_interactive_fds(TEMPLATETYPE_t) -+ -+# internal communication is often done using fifo and unix sockets. +allow TEMPLATETYPE_t self:fifo_file rw_fifo_file_perms; +allow TEMPLATETYPE_t self:unix_stream_socket create_stream_socket_perms; -+ -+files_read_etc_files(TEMPLATETYPE_t) -+ -+miscfiles_read_localization(TEMPLATETYPE_t) +""" + +te_inetd_rules=""" @@ -12083,6 +12107,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable +logging_send_audit_msgs(TEMPLATETYPE_t) +""" + ++te_fd_rules=""" ++domain_use_interactive_fds(TEMPLATETYPE_t) ++""" ++ ++te_etc_rules=""" ++files_read_etc_files(TEMPLATETYPE_t) ++""" ++ ++te_localization_rules=""" ++miscfiles_read_localization(TEMPLATETYPE_t) ++""" ++ +te_userapp_trans_rules=""" +optional_policy(` + gen_require(` @@ -12236,20 +12272,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable +# +interface(`TEMPLATETYPE_admin',` + gen_require(` -+ type TEMPLATETYPE_t; ++ type TEMPLATETYPE_t;""" ++ ++if_middle_admin=""" + ') + -+ allow $1 TEMPLATETYPE_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, TEMPLATETYPE_t, TEMPLATETYPE_t) -+ ++ allow $1 TEMPLATETYPE_t:process { ptrace signal_perms }; ++ ps_process_pattern($1, TEMPLATETYPE_t) +""" ++ ++if_initscript_admin_types=""" ++ type TEMPLATETYPE_initrc_exec_t;""" + +if_initscript_admin=""" -+ gen_require(` -+ type TEMPLATETYPE_initrc_exec_t; -+ ') -+ -+ # Allow TEMPLATETYPE_t to restart the apache service + TEMPLATETYPE_initrc_domtrans($1) + domain_system_change_exemption($1) + role_transition $2 TEMPLATETYPE_initrc_exec_t system_r; @@ -12263,16 +12298,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable +########################### File Context ################################## +fc_program="""\ + -+EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_exec_t,s0) ++EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_exec_t,s0) +""" +fc_initscript="""\ + +EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_initrc_exec_t,s0) +""" -+ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.78/gui/templates/__init__.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.82/gui/templates/__init__.py --- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/__init__.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/templates/__init__.py 2010-03-30 11:52:34.000000000 -0400 @@ -0,0 +1,18 @@ +# +# Copyright (C) 2007 Red Hat, Inc. @@ -12292,9 +12326,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.p +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. +# + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.78/gui/templates/network.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.82/gui/templates/network.py --- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/network.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/templates/network.py 2010-03-30 11:52:34.000000000 -0400 @@ -0,0 +1,80 @@ +te_port_types=""" +type TEMPLATETYPE_port_t; @@ -12376,10 +12410,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.78/gui/templates/rw.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.82/gui/templates/rw.py --- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/rw.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,127 @@ ++++ policycoreutils-2.0.82/gui/templates/rw.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,131 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -12475,7 +12509,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli + +######################################## +## -+## Manage TEMPLATETYPE rw files. ++## Create, read, write, and delete ++## TEMPLATETYPE rw dirs. +## +## +## @@ -12483,33 +12518,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli +## +## +# -+interface(`TEMPLATETYPE_manage_rw',` ++interface(`TEMPLATETYPE_manage_rw_dirs',` + gen_require(` + type TEMPLATETYPE_rw_t; + ') + + manage_dirs_pattern($1, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t) -+ manage_files_pattern($1, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t) +') + +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_rw_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_rw($1) ++ files_search_etc($1) ++ admin_pattern($1, TEMPLATETYPE_rw_t) +""" + ++ +########################### File Context ################################## +fc_file=""" +FILENAME -- gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0) +""" + +fc_dir=""" -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.78/gui/templates/script.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.82/gui/templates/script.py --- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/script.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/templates/script.py 2010-03-30 11:52:34.000000000 -0400 @@ -0,0 +1,126 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12637,9 +12675,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py +_EOF +fi +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.78/gui/templates/semodule.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.82/gui/templates/semodule.py --- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/semodule.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/templates/semodule.py 2010-03-30 11:52:34.000000000 -0400 @@ -0,0 +1,41 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12682,10 +12720,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.78/gui/templates/tmp.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.82/gui/templates/tmp.py --- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/tmp.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,97 @@ ++++ policycoreutils-2.0.82/gui/templates/tmp.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,102 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -12717,7 +12755,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol +te_rules=""" +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) -+files_tmp_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, { file dir }) ++files_tmp_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, { dir file }) +""" + +if_rules=""" @@ -12755,6 +12793,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol + type TEMPLATETYPE_tmp_t; + ') + ++ files_search_tmp($1) + allow $1 TEMPLATETYPE_tmp_t:file read_file_perms; +') + @@ -12773,20 +12812,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol + type TEMPLATETYPE_tmp_t; + ') + -+ manage_dirs_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) -+ manage_files_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) ++ files_search_tmp($1) ++ manage_dirs_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) ++ manage_files_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) ++ manage_lnk_files_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) +') +""" + -+if_admin_rules=""" -+ TEMPLATETYPE_manage_tmp($1) -+""" ++if_admin_types=""" ++ type TEMPLATETYPE_tmp_t;""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.78/gui/templates/user.py ++if_admin_rules=""" ++ files_search_tmp($1) ++ admin_pattern($1, TEMPLATETYPE_tmp_t) ++""" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.82/gui/templates/user.py --- nsapolicycoreutils/gui/templates/user.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/user.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,182 @@ ++++ policycoreutils-2.0.82/gui/templates/user.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,179 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -12882,7 +12925,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +# +# TEMPLATETYPE local policy +# -+ +""" + +te_existing_user_rules="""\ @@ -12900,7 +12942,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +# +# TEMPLATETYPE local policy +# -+ +""" + +te_root_user_rules="""\ @@ -12909,7 +12950,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +# +# TEMPLATETYPE local policy +# -+ +""" + +te_transition_rules=""" @@ -12969,10 +13009,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +te_newrole_rules=""" +seutil_run_newrole(TEMPLATETYPE_t, TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t }) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.78/gui/templates/var_lib.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.82/gui/templates/var_lib.py --- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/var_lib.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,158 @@ ++++ policycoreutils-2.0.82/gui/templates/var_lib.py 2010-04-06 09:49:03.000000000 -0400 +@@ -0,0 +1,162 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -13002,9 +13042,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +files_type(TEMPLATETYPE_var_lib_t) +""" +te_rules=""" -+manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) -+manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) -+files_var_lib_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, { file dir } ) ++manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) ++manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) ++files_var_lib_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, { dir file } ) +""" + +te_stream_rules="""\ @@ -13070,12 +13110,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py + ') + + files_search_var_lib($1) -+ manage_files_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) ++ manage_files_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) +') + +######################################## +## -+## Manage TEMPLATETYPE var_lib files. ++## Manage TEMPLATETYPE lib dirs files. +## +## +## @@ -13083,14 +13123,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +## +## +# -+interface(`TEMPLATETYPE_manage_var_lib',` ++interface(`TEMPLATETYPE_manage_lib_dirs',` + gen_require(` + type TEMPLATETYPE_var_lib_t; + ') + -+ manage_dirs_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) -+ manage_files_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) ++ files_search_var_lib($1) ++ manage_dirs_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) +') + +""" @@ -13115,8 +13154,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +') +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_var_lib_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_var_lib($1) ++ files_search_var_lib($1) ++ admin_pattern($1, TEMPLATETYPE_var_lib_t) +""" + +########################### File Context ################################## @@ -13129,13 +13172,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +""" + +fc_dir="""\ -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.78/gui/templates/var_log.py ++ +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.82/gui/templates/var_log.py --- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/var_log.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,110 @@ -+# Copyright (C) 2007 Red Hat ++++ policycoreutils-2.0.82/gui/templates/var_log.py 2010-04-06 09:49:07.000000000 -0400 +@@ -0,0 +1,115 @@ ++# Copyright (C) 2007,2010 Red Hat +# see file 'COPYING' for use and warranty information +# +# policygentool is a tool for the initial generation of SELinux policy @@ -13165,9 +13209,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py +""" + +te_rules=""" -+manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) -+manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) -+logging_log_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_log_t, { file dir } ) ++manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) ++manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) ++logging_log_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_log_t, { dir file } ) +""" + +########################### Interface File ############################# @@ -13205,7 +13249,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py +# +interface(`TEMPLATETYPE_append_log',` + gen_require(` -+ type var_log_t, TEMPLATETYPE_log_t; ++ type TEMPLATETYPE_log_t; + ') + + logging_search_logs($1) @@ -13227,14 +13271,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py + type TEMPLATETYPE_log_t; + ') + -+ manage_dirs_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) -+ manage_files_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) ++ logging_search_logs($1) ++ manage_dirs_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) ++ manage_files_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) ++ manage_lnk_files_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) +') +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_log_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_log($1) ++ logging_search_logs($1) ++ admin_pattern($1, TEMPLATETYPE_log_t) +""" + +########################### File Context ################################## @@ -13243,13 +13292,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py +""" + +fc_dir="""\ -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.78/gui/templates/var_run.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.82/gui/templates/var_run.py --- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/var_run.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,118 @@ -+# Copyright (C) 2007 Red Hat ++++ policycoreutils-2.0.82/gui/templates/var_run.py 2010-04-06 09:48:40.000000000 -0400 +@@ -0,0 +1,101 @@ ++# Copyright (C) 2007,2010 Red Hat +# see file 'COPYING' for use and warranty information +# +# policygentool is a tool for the initial generation of SELinux policy @@ -13278,9 +13327,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py +""" + +te_rules=""" -+manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) -+manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) -+files_pid_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, { file dir }) ++manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) ++manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) ++files_pid_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, { dir file }) +""" + +te_stream_rules=""" @@ -13308,26 +13357,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py + allow $1 TEMPLATETYPE_var_run_t:file read_file_perms; +') + -+######################################## -+## -+## Manage TEMPLATETYPE var_run files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`TEMPLATETYPE_manage_var_run',` -+ gen_require(` -+ type TEMPLATETYPE_var_run_t; -+ ') -+ -+ manage_dirs_pattern($1, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) -+ manage_files_pattern($1, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) -+') -+ +""" + +if_stream_rules="""\ @@ -13351,8 +13380,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py +') +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_var_run_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_var_run($1) ++ files_search_pids($1) ++ admin_pattern($1, TEMPLATETYPE_var_run_t) +""" + +fc_file="""\ @@ -13364,13 +13397,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py +""" + +fc_dir="""\ -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0) +""" -+ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.78/gui/templates/var_spool.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.82/gui/templates/var_spool.py --- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/var_spool.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,129 @@ ++++ policycoreutils-2.0.82/gui/templates/var_spool.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,133 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -13403,7 +13435,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool. +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) +manage_lnk_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) -+files_spool_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, { file dir sock_file }) ++files_spool_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, { dir file sock_file }) +""" + +########################### Interface File ############################# @@ -13468,28 +13500,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool. + +######################################## +## -+## Allow domain to manage TEMPLATETYPE spool files ++## Create, read, write, and delete ++## TEMPLATETYPE spool dirs. +## +## +## -+## Domain to not audit. ++## Domain allowed access. +## +## +# -+interface(`TEMPLATETYPE_manage_spool',` ++interface(`TEMPLATETYPE_manage_spool_dirs',` + gen_require(` + type TEMPLATETYPE_spool_t; + ') + -+ manage_dirs_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) -+ manage_files_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) ++ files_search_spool($1) ++ manage_dirs_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) +') + +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_spool_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_spool($1) ++ files_search_spool($1) ++ admin_pattern($1, TEMPLATETYPE_spool_t) +""" + +########################### File Context ################################## @@ -13498,11 +13534,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool. +""" + +fc_dir="""\ -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.78/gui/usersPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.82/gui/usersPage.py --- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/usersPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/usersPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,150 @@ +## usersPage.py - show selinux mappings +## Copyright (C) 2006,2007,2008 Red Hat, Inc. diff --git a/policycoreutils-po.patch b/policycoreutils-po.patch index 2c3c8c7..baccafd 100644 --- a/policycoreutils-po.patch +++ b/policycoreutils-po.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.81/po/af.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.82/po/af.po --- nsapolicycoreutils/po/af.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/af.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/af.po 2010-03-24 16:12:21.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -3045,9 +3045,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.81/po/am.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.82/po/am.po --- nsapolicycoreutils/po/am.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/am.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/am.po 2010-03-24 16:12:21.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -6092,9 +6092,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.81/po/ar.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.82/po/ar.po --- nsapolicycoreutils/po/ar.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/ar.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/ar.po 2010-03-24 16:12:21.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -9139,9 +9139,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.81/po/as.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.82/po/as.po --- nsapolicycoreutils/po/as.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/as.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/as.po 2010-03-24 16:12:21.000000000 -0400 @@ -1,23 +1,23 @@ -# translation of as.po to Assamese +# translation of policycoreutils.HEAD.po to Assamese @@ -13726,9 +13726,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ "MLS/\n" -#~ "MCS Level" -#~ msgstr "স্তৰ" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.81/po/be.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.82/po/be.po --- nsapolicycoreutils/po/be.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/be.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/be.po 2010-03-24 16:12:21.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -16773,9 +16773,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.81/po/bg.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.82/po/bg.po --- nsapolicycoreutils/po/bg.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/bg.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/bg.po 2010-03-24 16:12:21.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -21342,9 +21342,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils #~ msgid "Requires value" #~ msgstr "Изисква стойност" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.81/po/bn_IN.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.82/po/bn_IN.po --- nsapolicycoreutils/po/bn_IN.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/bn_IN.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/bn_IN.po 2010-03-24 16:12:21.000000000 -0400 @@ -9,10 +9,10 @@ msgstr "" "Project-Id-Version: policycoreutils.HEAD\n" @@ -26103,9 +26103,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "Enforcing\n" -#~ "Permissive\n" -#~ "Disabled\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.81/po/bn.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.82/po/bn.po --- nsapolicycoreutils/po/bn.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/bn.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/bn.po 2010-03-24 16:12:21.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -29150,9 +29150,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.81/po/bs.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.82/po/bs.po --- nsapolicycoreutils/po/bs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/bs.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/bs.po 2010-03-24 16:12:21.000000000 -0400 @@ -4,7 +4,7 @@ msgstr "" "Project-Id-Version: bs\n" @@ -32287,9 +32287,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils #~ msgid "Requires value" #~ msgstr "Zahtijeva vrijednost" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.81/po/ca.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.82/po/ca.po --- nsapolicycoreutils/po/ca.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/ca.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/ca.po 2010-03-24 16:12:21.000000000 -0400 @@ -5,6 +5,8 @@ # # Josep Puigdemont Casamajó , 2006. @@ -35811,9 +35811,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#~ msgid "Options Error: %s " -#~ msgstr "Error en les opcions: %s " -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.81/po/cs.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.82/po/cs.po --- nsapolicycoreutils/po/cs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/cs.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/cs.po 2010-03-24 16:12:21.000000000 -0400 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: cs\n" @@ -39433,9 +39433,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils #~ msgid "Device number:" #~ msgstr "Číslo zařízení:" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.81/po/cy.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.82/po/cy.po --- nsapolicycoreutils/po/cy.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/cy.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/cy.po 2010-03-24 16:12:21.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -42480,9 +42480,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.81/po/da.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.82/po/da.po --- nsapolicycoreutils/po/da.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/da.po 2010-03-16 14:13:50.000000000 -0400 ++++ policycoreutils-2.0.82/po/da.po 2010-03-24 16:12:21.000000000 -0400 @@ -1,24 +1,25 @@ -# translation of da.po to -# Danish messages for policycoreutils. @@ -46383,15 +46383,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #~ "skal du køre \n" #~ "\n" #~ "semodule -i %s.pp\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.81/po/de.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.82/po/de.po --- nsapolicycoreutils/po/de.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.81/po/de.po 2010-03-16 14:13:50.000000000 -0400 -@@ -1,28 +1,30 @@ ++++ policycoreutils-2.0.82/po/de.po 2010-03-24 16:12:21.000000000 -0400 +@@ -1,28 +1,32 @@ -# translation of policycoreutils.HEAD.de.po to German ++# translation of policycoreutils.HEAD.po to +# translation of policycoreutils.HEAD.de.po to # German translation of policycoreutils. -# Copyright (C) 2006, 2007, 2008 Free Software Foundation, Inc. -+# Copyright (C) 2006, 2007, 2008, 2009 Free Software Foundation, Inc. ++# Copyright (C) 2006, 2007, 2008, 2009, 2010 Free Software Foundation, Inc. # # # Holger Wansing , 2006. @@ -46403,18 +46404,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils # Daniela Kugelmann , 2008. +# Michael Münch , 2009. +# Hedda Peters , 2009. ++# sknirT omiT , 2010. msgid "" msgstr "" - "Project-Id-Version: policycoreutils.HEAD.de\n" +-"Project-Id-Version: policycoreutils.HEAD.de\n" ++"Project-Id-Version: policycoreutils.HEAD\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-09-11 10:30+1000\n" -"Last-Translator: Daniela Kugelmann \n" -"Language-Team: German \n" -+"POT-Creation-Date: 2008-09-09 13:24-0400\n" -+"PO-Revision-Date: 2009-09-15 12:02+1000\n" -+"Last-Translator: Hedda Peters \n" -+"Language-Team: \n" ++"POT-Creation-Date: 2009-03-23 09:30-0400\n" ++"PO-Revision-Date: 2010-03-17 15:17+1000\n" ++"Last-Translator: sknirT omiT \n" ++"Language-Team: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -46425,45 +46428,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../run_init/run_init.c:67 msgid "" -@@ -31,11 +33,11 @@ - " are the arguments to that script." - msgstr "" - "VERWENDUNG: run_init