* Wed Jul 28 2010 Dan Walsh <dwalsh@redhat.com> 2.0.83-9

- Update selinux-polgengui to sepolgen policy generation
This commit is contained in:
Dan Walsh 2010-07-30 13:51:19 -04:00
parent 019847a195
commit b50d1bb6de
6 changed files with 24453 additions and 23210 deletions

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.83/gui/booleansPage.py
--- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/booleansPage.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/booleansPage.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,247 @@
+#
+# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@ -251,7 +251,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.83/gui/domainsPage.py
--- nsapolicycoreutils/gui/domainsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/domainsPage.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/domainsPage.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,154 @@
+## domainsPage.py - show selinux domains
+## Copyright (C) 2009 Red Hat, Inc.
@ -409,7 +409,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py polic
+ self.error(e.args[0])
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.83/gui/fcontextPage.py
--- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/fcontextPage.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/fcontextPage.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,223 @@
+## fcontextPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -636,7 +636,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli
+ self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.83/gui/html_util.py
--- nsapolicycoreutils/gui/html_util.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/html_util.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/html_util.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,164 @@
+# Authors: John Dennis <jdennis@redhat.com>
+#
@ -804,7 +804,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policyc
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.83/gui/lockdown.glade
--- nsapolicycoreutils/gui/lockdown.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/lockdown.glade 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/lockdown.glade 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,771 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -1579,7 +1579,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade polic
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.83/gui/lockdown.gladep
--- nsapolicycoreutils/gui/lockdown.gladep 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/lockdown.gladep 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/lockdown.gladep 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -1590,7 +1590,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep poli
+</glade-project>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.83/gui/lockdown.py
--- nsapolicycoreutils/gui/lockdown.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/lockdown.py 2010-07-13 13:10:45.000000000 -0400
+++ policycoreutils-2.0.83/gui/lockdown.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,382 @@
+#!/usr/bin/python -Es
+#
@ -1976,7 +1976,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policyco
+ app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.83/gui/loginsPage.py
--- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/loginsPage.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/loginsPage.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,185 @@
+## loginsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -2165,7 +2165,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.83/gui/Makefile
--- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/Makefile 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/Makefile 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,40 @@
+# Installation directories.
+PREFIX ?= ${DESTDIR}/usr
@ -2209,7 +2209,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu
+relabel:
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.83/gui/mappingsPage.py
--- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/mappingsPage.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/mappingsPage.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,56 @@
+## mappingsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -2269,7 +2269,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.83/gui/modulesPage.py
--- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/modulesPage.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/modulesPage.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,190 @@
+## modulesPage.py - show selinux mappings
+## Copyright (C) 2006-2009 Red Hat, Inc.
@ -2463,7 +2463,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic
+ self.error(e.args[0])
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.83/gui/polgen.glade
--- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/polgen.glade 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/polgen.glade 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,3305 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -5772,7 +5772,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.83/gui/polgen.gladep
--- nsapolicycoreutils/gui/polgen.gladep 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/polgen.gladep 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/polgen.gladep 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -5783,8 +5783,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policy
+</glade-project>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.83/gui/polgengui.py
--- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/polgengui.py 2010-07-13 13:09:52.000000000 -0400
@@ -0,0 +1,627 @@
+++ policycoreutils-2.0.83/gui/polgengui.py 2010-07-29 16:05:50.000000000 -0400
@@ -0,0 +1,651 @@
+#!/usr/bin/python -Es
+#
+# polgengui.py - GUI for SELinux Config tool in system-config-selinux
@ -5905,7 +5905,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
+ self.finish_page = [ self.GEN_POLICY_PAGE, self.GEN_USER_POLICY_PAGE ]
+ for i in polgen.USERS:
+ self.pages[i] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.TRANSITION_PAGE, self.ROLE_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE]
+ self.pages[polgen.RUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.ADMIN_PAGE, self.USER_TRANSITION_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE]
+ self.pages[polgen.RUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.ADMIN_PAGE, self.USER_TRANSITION_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE]
+ self.pages[polgen.LUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.TRANSITION_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE]
+
+ self.pages[polgen.EUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.EXISTING_USER_PAGE, self.TRANSITION_PAGE, self.ROLE_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE]
@ -6146,10 +6146,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
+ outputdir = self.output_entry.get_text()
+ try:
+ my_policy=polgen.policy(self.get_name(), self.get_type())
+ my_policy.set_in_tcp(self.in_tcp_all_checkbutton.get_active(), self.in_tcp_reserved_checkbutton.get_active(), self.in_tcp_unreserved_checkbutton.get_active(), self.in_tcp_entry.get_text())
+ my_policy.set_in_udp(self.in_udp_all_checkbutton.get_active(), self.in_udp_reserved_checkbutton.get_active(), self.in_udp_unreserved_checkbutton.get_active(), self.in_udp_entry.get_text())
+ my_policy.set_out_tcp(self.out_tcp_all_checkbutton.get_active(), self.out_tcp_entry.get_text())
+ my_policy.set_out_udp(self.out_udp_all_checkbutton.get_active(), self.out_udp_entry.get_text())
+
+ iter= self.boolean_store.get_iter_first()
+ while(iter):
@ -6158,6 +6154,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
+
+ if self.get_type() in polgen.APPLICATIONS:
+ my_policy.set_program(self.exec_entry.get_text())
+ my_policy.gen_symbols()
+
+ my_policy.set_use_syslog(self.syslog_checkbutton.get_active() == 1)
+ my_policy.set_use_tmp(self.tmp_checkbutton.get_active() == 1)
+ my_policy.set_use_uid(self.uid_checkbutton.get_active() == 1)
@ -6189,6 +6187,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
+ selected = []
+ self.role_treeview.get_selection().selected_foreach(foreach, selected)
+ my_policy.set_admin_roles(selected)
+
+ my_policy.set_in_tcp(self.in_tcp_all_checkbutton.get_active(), self.in_tcp_reserved_checkbutton.get_active(), self.in_tcp_unreserved_checkbutton.get_active(), self.in_tcp_entry.get_text())
+ my_policy.set_in_udp(self.in_udp_all_checkbutton.get_active(), self.in_udp_reserved_checkbutton.get_active(), self.in_udp_unreserved_checkbutton.get_active(), self.in_udp_entry.get_text())
+ my_policy.set_out_tcp(self.out_tcp_all_checkbutton.get_active(), self.out_tcp_entry.get_text())
+ my_policy.set_out_udp(self.out_udp_all_checkbutton.get_active(), self.out_udp_entry.get_text())
+
+ iter= self.store.get_iter_first()
+ while(iter):
@ -6397,6 +6400,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
+ if exe == "":
+ self.error(_("You must enter a executable"))
+ return True
+ policy=polgen.policy(name, self.get_type())
+ policy.set_program(exe)
+ policy.gen_writeable()
+ policy.gen_symbols()
+ for f in policy.files.keys():
+ iter = self.store.append()
+ self.store.set_value(iter, 0, f)
+ self.store.set_value(iter, 1, FILE)
+
+ for f in policy.dirs.keys():
+ iter = self.store.append()
+ self.store.set_value(iter, 0, f)
+ self.store.set_value(iter, 1, DIR)
+ self.tmp_checkbutton.set_active(policy.use_tmp)
+ self.uid_checkbutton.set_active(policy.use_uid)
+ self.pam_checkbutton.set_active(policy.use_pam)
+ self.dbus_checkbutton.set_active(policy.use_dbus)
+ self.audit_checkbutton.set_active(policy.use_audit)
+ self.terminal_checkbutton.set_active(policy.use_terminal)
+ self.mail_checkbutton.set_active(policy.use_mail)
+ self.syslog_checkbutton.set_active(policy.use_syslog)
+
+ def stand_alone(self):
+ desktopName = _("Configue SELinux")
@ -6414,8 +6438,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
+ app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.83/gui/polgen.py
--- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/polgen.py 2010-07-13 13:10:01.000000000 -0400
@@ -0,0 +1,1286 @@
+++ policycoreutils-2.0.83/gui/polgen.py 2010-07-29 16:05:16.000000000 -0400
@@ -0,0 +1,1285 @@
+#!/usr/bin/python -Es
+#
+# Copyright (C) 2007-2010 Red Hat
@ -7492,6 +7516,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ fd.close()
+ return fcfile
+
+ def gen_writeable(self):
+ fd = os.popen("rpm -qlf %s" % self.program)
+ for f in fd.read().split():
+ for b in self.DEFAULT_DIRS:
+ if b == "/etc":
+ continue
+ if f.startswith(b):
+ if os.path.isfile(f):
+ self.add_file(f)
+ else:
+ self.add_dir(f)
+ fd.close()
+ if os.path.isfile("/var/run/%s.pid" % self.name):
+ self.add_file("/var/run/%s.pid" % self.name)
+
+ if os.path.isfile("/etc/rc.d/init.d/%s" % self.name):
+ self.set_init_script("/etc/rc\.d/init\.d/%s" % self.name)
+
+
+ def gen_symbols(self):
+ if self.type not in APPLICATIONS:
+ return
+
+ fd = os.popen("nm -D %s | grep U" % self.program)
+ for s in fd.read().split():
+ for b in self.symbols:
+ if s.startswith(b):
+ exec "self.%s" % self.symbols[b]
+ fd.close()
+
+ def generate(self, out_dir = "."):
+ out = "Created the following files:\n"
+ out += "%-25s %s\n" % (_("Type Enforcement file"), self.write_te(out_dir))
@ -7606,18 +7660,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+
+import os, sys, getopt, socket, random, fcntl
+
+def gen_writeable(cmd):
+ fd = os.popen("rpm -qlf %s" % cmd)
+ rec = fd.read().split()
+ fd.close()
+ return rec
+
+def gen_symbols(cmd):
+ fd = os.popen("nm -D %s | grep U" % cmd)
+ rec = fd.read().split()
+ fd.close()
+ return rec
+
+def usage(msg):
+ print _("""
+%s
@ -7674,37 +7716,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ name = os.path.basename(cmds[0]).replace("-","_")
+ cmd = cmds[0]
+ mypolicy = policy(name, setype)
+ mypolicy.set_program(cmd)
+ if setype in APPLICATIONS:
+ mypolicy.set_program(cmd)
+ for f in gen_writeable(cmd):
+ for b in mypolicy.DEFAULT_DIRS:
+ if b == "/etc":
+ continue
+ if f.startswith(b):
+ if os.path.isfile(f):
+ mypolicy.add_file(f)
+ else:
+ mypolicy.add_dir(f)
+
+ if os.path.isfile("/var/run/%s.pid" % name):
+ mypolicy.add_file("/var/run/%s.pid" % name)
+
+ if os.path.isfile("/etc/rc.d/init.d/%s" % name):
+ mypolicy.set_init_script("/etc/rc\.d/init\.d/%s" % name)
+
+ symbols = gen_symbols(cmd)
+ for s in symbols:
+ for b in mypolicy.symbols:
+ if s.startswith(b):
+ exec "mypolicy.%s" % mypolicy.symbols[b]
+
+ mypolicy.gen_writeable()
+ mypolicy.gen_symbols()
+ print mypolicy.symbols
+ print mypolicy.generate()
+ sys.exit(0)
+ except ValueError, e:
+ usage(e)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.83/gui/portsPage.py
--- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/portsPage.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/portsPage.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,259 @@
+## portsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -7967,7 +7990,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.83/gui/selinux.tbl
--- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/selinux.tbl 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/selinux.tbl 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,234 @@
+acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
+allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@ -8205,7 +8228,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.83/gui/semanagePage.py
--- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/semanagePage.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/semanagePage.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,168 @@
+## semanagePage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -8377,7 +8400,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.83/gui/statusPage.py
--- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/statusPage.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/statusPage.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,190 @@
+# statusPage.py - show selinux status
+## Copyright (C) 2006-2009 Red Hat, Inc.
@ -8571,7 +8594,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.83/gui/system-config-selinux.glade
--- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/system-config-selinux.glade 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/system-config-selinux.glade 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,3024 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -11599,7 +11622,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.83/gui/system-config-selinux.gladep
--- nsapolicycoreutils/gui/system-config-selinux.gladep 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/system-config-selinux.gladep 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/system-config-selinux.gladep 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -11610,7 +11633,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+</glade-project>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.83/gui/system-config-selinux.py
--- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/system-config-selinux.py 2010-07-13 13:10:11.000000000 -0400
+++ policycoreutils-2.0.83/gui/system-config-selinux.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,187 @@
+#!/usr/bin/python -Es
+#
@ -11801,7 +11824,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+ app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.83/gui/templates/boolean.py
--- nsapolicycoreutils/gui/templates/boolean.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/boolean.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/boolean.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,40 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -11845,7 +11868,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.83/gui/templates/etc_rw.py
--- nsapolicycoreutils/gui/templates/etc_rw.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/etc_rw.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/etc_rw.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,113 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -11962,7 +11985,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.83/gui/templates/executable.py
--- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/executable.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/executable.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,382 @@
+# Copyright (C) 2007-2009 Red Hat
+# see file 'COPYING' for use and warranty information
@ -12348,7 +12371,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.83/gui/templates/__init__.py
--- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/__init__.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/__init__.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,18 @@
+#
+# Copyright (C) 2007 Red Hat, Inc.
@ -12370,7 +12393,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.p
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.83/gui/templates/network.py
--- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/network.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/network.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,80 @@
+te_port_types="""
+type TEMPLATETYPE_port_t;
@ -12454,7 +12477,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.83/gui/templates/rw.py
--- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/rw.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/rw.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,131 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -12589,7 +12612,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.83/gui/templates/script.py
--- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/script.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/script.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,126 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -12719,7 +12742,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.83/gui/templates/semodule.py
--- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/semodule.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/semodule.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,41 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -12764,7 +12787,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.83/gui/templates/tmp.py
--- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/tmp.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/tmp.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,102 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -12870,8 +12893,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.83/gui/templates/user.py
--- nsapolicycoreutils/gui/templates/user.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/user.py 2010-06-16 08:22:43.000000000 -0400
@@ -0,0 +1,195 @@
+++ policycoreutils-2.0.83/gui/templates/user.py 2010-07-29 14:18:28.000000000 -0400
@@ -0,0 +1,199 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
+#
@ -12943,7 +12966,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po
+policy_module(myTEMPLATETYPE,1.0.0)
+
+gen_require(`
+ type TEMPLATETYPE_t, TEMPLATETYPE_devpts_t, TEMPLATETYPE_tty_device_t;
+ type TEMPLATETYPE_t, TEMPLATETYPE_devpts_t;
+ role TEMPLATETYPE_r;
+')
+
@ -13045,12 +13068,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po
+"""
+
+te_admin_trans_rules="""
+allow user_r TEMPLATETYPE_r;
+gen_require(`
+ role USER_r;
+')
+
+allow USER_r TEMPLATETYPE_r;
+"""
+
+te_admin_domain_rules="""
+optional_policy(`
+ APPLICATION_admin(TEMPLATETYPE_t, TEMPLATETYPE_r, { TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
+ APPLICATION_admin(TEMPLATETYPE_t, TEMPLATETYPE_r)
+')
+"""
+
@ -13065,11 +13092,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po
+"""
+
+te_newrole_rules="""
+seutil_run_newrole(TEMPLATETYPE_t, TEMPLATETYPE_r, { TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
+seutil_run_newrole(TEMPLATETYPE_t)
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_cache.py policycoreutils-2.0.83/gui/templates/var_cache.py
--- nsapolicycoreutils/gui/templates/var_cache.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/var_cache.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/var_cache.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,133 @@
+# Copyright (C) 2010 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13206,7 +13233,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_cache.
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.83/gui/templates/var_lib.py
--- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/var_lib.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/var_lib.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,161 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13371,7 +13398,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.83/gui/templates/var_log.py
--- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/var_log.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/var_log.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,116 @@
+# Copyright (C) 2007,2010 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13491,7 +13518,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.83/gui/templates/var_run.py
--- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/var_run.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/var_run.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,101 @@
+# Copyright (C) 2007,2010 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13596,7 +13623,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.83/gui/templates/var_spool.py
--- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/var_spool.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/var_spool.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,133 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13733,7 +13760,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.83/gui/usersPage.py
--- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/usersPage.py 2010-06-16 08:22:43.000000000 -0400
+++ policycoreutils-2.0.83/gui/usersPage.py 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,150 @@
+## usersPage.py - show selinux mappings
+## Copyright (C) 2006,2007,2008 Red Hat, Inc.

File diff suppressed because it is too large Load Diff

View File

@ -1778,16 +1778,44 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
@@ -1,2 +0,0 @@
-# Space separate list of homedirs
-HOMEDIRS="/home"
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.init policycoreutils-2.0.83/sandbox/sandbox.init
--- nsapolicycoreutils/sandbox/sandbox.init 2010-06-16 08:03:38.000000000 -0400
+++ policycoreutils-2.0.83/sandbox/sandbox.init 2010-07-29 10:08:59.000000000 -0400
@@ -10,17 +10,12 @@
#
# chkconfig: 345 1 99
#
-# Description: sandbox and other apps that want to use pam_namespace
-# on /var/tmp, /tmp and home directories, requires this script
-# to be run at boot time.
-# This script sets up the / mount point and all of its
-# subdirectories as shared. The script sets up
-# /tmp, /var/tmp, /home and any homedirs listed in
-# /etc/sysconfig/sandbox and all of their subdirectories
-# as unshared.
-# All processes that use pam_namespace will see
-# modifications to the global mountspace, except for the
-# unshared directories.
+# description: sandbox, xguest and other apps that want to use pam_namespace \
+# require this script be run at boot. This service script does \
+# not actually run any service but sets up: \
+# /var/tmp, /tmp and home directories to be used by these tools.\
+# If you do not use sandbox, xguest or pam_namespace you can turn \
+# this service off.\
#
# Source function library.
Binary files nsapolicycoreutils/sandbox/seunshare and policycoreutils-2.0.83/sandbox/seunshare differ
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.8 policycoreutils-2.0.83/sandbox/seunshare.8
--- nsapolicycoreutils/sandbox/seunshare.8 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/sandbox/seunshare.8 2010-07-13 13:32:07.000000000 -0400
@@ -0,0 +1,34 @@
+++ policycoreutils-2.0.83/sandbox/seunshare.8 2010-07-28 10:36:57.000000000 -0400
@@ -0,0 +1,37 @@
+.TH SEUNSHARE "8" "May 2010" "seunshare" "User Commands"
+.SH NAME
+seunshare \- Run cmd under an SELinux context
+seunshare \- Run cmd with alternate homedir, tmpdir and/or SELinux context
+.SH SYNOPSIS
+.B seunshare
+[ -v ] [ -t tmpdir ] [ -h homedir ] -- CONTEXT executable [args]
+[ -v ] [ -t tmpdir ] [ -h homedir ] [ -Z context ] -- executable [args]
+.br
+.SH DESCRIPTION
+.PP
@ -1805,6 +1833,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+\fB\-c cgroups\fR
+Use cgroups to control this copy of seunshare. Specify parameters in /etc/sysconfig/sandbox. Max memory usage and cpu usage are to be specified in percent. You can specify which CPUs to use by numbering them 0,1,2... etc.
+.TP
+\fB\-Z\ context
+Use alternate SELinux context while runing the executable.
+.TP
+\fB\-v\fR
+Verbose output
+.SH "SEE ALSO"
@ -1818,7 +1849,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+.I Thomas Liu <tliu@fedoraproject.org>
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.83/sandbox/seunshare.c
--- nsapolicycoreutils/sandbox/seunshare.c 2010-06-16 08:03:38.000000000 -0400
+++ policycoreutils-2.0.83/sandbox/seunshare.c 2010-07-13 13:32:07.000000000 -0400
+++ policycoreutils-2.0.83/sandbox/seunshare.c 2010-07-28 10:29:03.000000000 -0400
@@ -1,13 +1,20 @@
+/*
+ * Authors: Dan Walsh <dwalsh@redhat.com>
@ -2180,7 +2211,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
}
if (display)
@@ -308,6 +518,7 @@
@@ -308,14 +518,12 @@
setsid();
execv(argv[optind], argv + optind);
free(display);
@ -2188,6 +2219,15 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
perror("execv");
exit(-1);
} else {
waitpid(child, &status, 0);
}
- free(tmpdir_s);
- free(homedir_s);
-
return status;
}
Binary files nsapolicycoreutils/sandbox/seunshare.o and policycoreutils-2.0.83/sandbox/seunshare.o differ
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.83/scripts/chcat
--- nsapolicycoreutils/scripts/chcat 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/scripts/chcat 2010-07-13 13:32:07.000000000 -0400

View File

@ -7,7 +7,7 @@
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.0.83
Release: 7%{?dist}
Release: 9%{?dist}
License: GPLv2+
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -314,6 +314,12 @@ fi
exit 0
%changelog
* Wed Jul 28 2010 Dan Walsh <dwalsh@redhat.com> 2.0.83-9
- Update selinux-polgengui to sepolgen policy generation
* Wed Jul 28 2010 Dan Walsh <dwalsh@redhat.com> 2.0.83-8
- Fix invalid free in seunshare and fix man page
* Tue Jul 27 2010 Dan Walsh <dwalsh@redhat.com> 2.0.83-7
- Update translations

View File

@ -1,20 +1,36 @@
[Desktop Entry]
Name=SELinux Policy Generation Tool
Name[de]="Tool zur Erstellung von SELinux-Richtlinien"
Name[es]="Herramienta de Generación de Políticas de SELinux"
Name[gu]="SELinux િ "
Name[it]="Tool di generazione della policy di SELinux"
Name[ja]="SELinux "
Name[kn]="SELinux ಿಿ "
Name[mr]="SELinux ि "
Name[nl]="SELinux tactiek generatie gereedschap"
Name[or]="SELinux ି ି "
Name[pa]="SELinux ਿ ਿ "
Name[pl]="Narzędzie tworzenia polityki SELinuksa"
Name[pt_BR]="Ferramenta de criação de políticas do SELinux"
Name[ru]="Средство создания политики SELinux"
Name[te]="SELinux ి"
Name[zh_CN]="SELinux "
Comment=Generate SELinux policy modules
Comment[de]="Tool zur Erstellung von SELinux-Richtlinien"
Comment[es]="Generar módulos de política de SELinux"
Comment[gu]="SELinux િ "
Comment[it]="Genera moduli della politica di SELinux"
Comment[ja]=""
Comment[kn]="SELinux ಿಿ ಿ"
Comment[mr]="SELinux ि "
Comment[nl]="Maak een SELinux tactiek module aan"
Comment[or]="SELinux ି ି"
Comment[pa]="SELinux ਿ ਿ "
Comment[pl]="Tworzenie nowych modułów polityki SELinuksa"
Comment[pt_BR]="Gerar módulos de política do SELinux"
Comment[ru]="Генерация модулей политики SELinux"
Comment[te]="SELinux ి"
Comment[zh_CN]=" SELinux "
StartupNotify=true
Icon=system-config-selinux
Exec=/usr/bin/selinux-polgengui

View File

@ -1,20 +1,36 @@
[Desktop Entry]
Name=SELinux Management
Name[de]="SELinux-Management"
Name[es]="Administración de SELinux"
Name[gu]="SELinux "
Name[jp]="SELinux "
Name[it]="Gestione di SELinux"
Name[kn]="SELinux "
Name[mr]="SELinux "
Name[nl]="SELinux beheer"
Name[or]="SELinux ି"
Name[pa]="SELinux "
Name[pl]="Zarządzanie SELinuksem"
Name[pt_BR]="Gerenciamento do SELinux"
Name[ru]="Управление SELinux"
Name[te]="SELinux ి"
Name[zh_CN]="SELinux "
Comment=Configure SELinux in a graphical setting
Comment[de]="SELinux in einer grafischen Einstellung konfigurieren"
Comment[es]="Defina SELinux en una configuración de interfaz gráfica"
Comment[gu]="િ SELinux િ "
Comment[it]="Configura SELinux in una impostazione grafica"
Comment[jp]=" SELinux "
Comment[kn]="SELinux ಿ ಿಿ ಿಿ"
Comment[mr]="ि ि SELinux "
Comment[nl]="Configureer SELinux in een grafische omgeving"
Comment[or]="SELinux ି ି "
Comment[pa]="SELinux ਿ ਿ ਿ "
Comment[pl]="Konfiguracja SELinuksa w trybie graficznym"
Comment[pt_BR]="Configure o SELinux em uma configuração gráfica"
Comment[ru]="Настройка SELinux в графическом режиме"
Comment[te]="SELinux ి ి"
Comment[zh_CN]=" SELinux"
StartupNotify=true
Icon=system-config-selinux
Exec=/usr/bin/system-config-selinux