Commit Graph

1174 Commits

Author SHA1 Message Date
Vit Mojzis cebd1aaa1d changelog: Fix bogus date introduced by last commit 2017-01-09 17:38:10 +01:00
Vit Mojzis 53ce27ce13 policycoreutils-2.5-16
- seobject: Handle python error returns correctly
- sepolicy/gui: fix current selinux state radiobutton
- semodule_package: do not fail with an empty fc file
2017-01-09 16:24:22 +01:00
Petr Lautrbach e7422a061b policycoreutils-2.5-15
- Update translations (#1364114)
- Fix fcontextPage editing features (#1344842)
2016-11-22 19:12:39 +01:00
Petr Lautrbach 2bcd80cca7 Do not use python3 in python 2 directories
Conflicts:
	policycoreutils.spec
2016-11-22 19:04:08 +01:00
Petr Lautrbach f081be772a policycoreutils-2.5-14
- sandbox: Use dbus-run-session instead of dbus-launch when available
- hll/pp: Change warning for module name not matching filename to match new behavior
- Remove LDFLAGS from CFLAGS
- sandbox: create a new session for sandboxed processes
- sandbox: do not try to setup directories without -X or -M
- sandbox: do not run xmodmap in a new X session
- sandbox: Use GObject introspection binding instead of pygtk2
- sandbox: fix file labels on copied files
- sandbox: tests - close stdout of p
- sandbox: tests - use sandbox from cwd
- audit2allow: tests should use local copy not system
- audit2allow: fix audit2why import from seobject
- audit2allow: remove audit2why so that it gets symlinked
- semanage: fix man page and help message for import option
- semanage: fix error message for fcontext -m
- semanage: Fix semanage fcontext -D
- semanage: Correct fcontext auditing
- semanage: Default serange to "s0" for port modify
- semanage: Use socket.getprotobyname for protocol
- semanage: fix modify action in node and interface
- fixfiles: Pass -n to restorecon for fixfiles check
- sepolicy: Check get_rpm_nvr_list() return value
- Don't use subprocess.getstatusoutput() in Python 2 code
- semanage: Add auditing of changes in records
- Remove unused 'q' from semodule getopt string
2016-10-05 08:16:15 +02:00
Petr Lautrbach d18ae09b2e Fix sandbox python3 issue
Fixes: rhbz#1358138
2016-07-21 19:08:39 +02:00
Petr Lautrbach 27ad9af598 policycoreutils-2.5-12
- open_init_pty: Do not error on EINTR
- Fix [-s STORE] typos in semanage
- Update sandbox types in sandbox manual
- Update translations
2016-07-14 11:37:46 +02:00
Petr Lautrbach 8373c69e96 policycoreutils-2.5-11
- Convert sandbox to gtk-3 using pygi-convert.sh (#1343166)
2016-07-14 11:37:35 +02:00
Petr Lautrbach a0d1081a64 policycoreutils-2.5-10
- Fix typos in semanage manpages
- Fix the documentation of -l,--list for semodule
- Minor fix in a French translation
- Fix the extract example in semodule.8
- Update sandbox.8 man page
- Remove typos from chcat --help
- sepolgen: Remove additional files when cleaning
2016-07-14 11:37:25 +02:00
Petr Lautrbach 86c197c03d policycoreutils-2.5-9
- Fix multiple spelling errors
- Rebuild with libsepol-2.5-6
2016-07-14 11:36:55 +02:00
Petr Lautrbach 3b8e7af10e policycoreutils-2.5-8
- Rebuilt with libsepol-2.5-5
2016-07-14 11:36:03 +02:00
Petr Lautrbach 5e5eff56ff policycoreutils-2.5-7
- hll/pp: Warn if module name different than output filename
2016-07-14 11:35:25 +02:00
Petr Lautrbach 6c6496a616 policycoreutils-2.5-5
- sepolgen: Add support for TYPEBOUNDS statement in INTERFACE policy
  files (#1319338)
2016-04-08 20:52:33 +02:00
Petr Lautrbach e41aa2fbd5 policycoreutils-2.5-4
- Add documentation for MCS separated domains
- Move svirt man page out of libvirt into its own
2016-03-18 20:36:47 +01:00
Petr Lautrbach 86e29572df policycoreutils-2.5-2
- policycoreutils: use python3 in chcat(#1318408)
2016-03-17 10:05:48 +01:00
Petr Lautrbach 5ab4f1c125 policycoreutils-2.5-2
- policycoreutils/sepolicy: selinux_server.py to use GLib instead of gobject
- policycoreutils-gui requires python-slip-dbus (#1314685)
2016-03-05 14:26:02 +01:00
Petr Lautrbach 8341d78286 policycoreutils-gui requires python-slip-dbus (#1314685) 2016-03-05 14:22:28 +01:00
Petr Lautrbach afee0d840d policycoreutils-2.5-1
- Update to upstream release 2016-02-23
2016-02-23 22:41:56 +01:00
Petr Lautrbach affcba34d7 BuildRequires: python 2016-02-21 15:00:36 +01:00
Petr Lautrbach a269971399 policycoreutils-2.5-0.1.rc1
Update to upstream rc1 release 2016-01-07
2016-02-21 13:05:12 +01:00
Petr Lautrbach 0f840ce127 Require packages instead of files
/bin/sed move to /usr/bin/sed and it can happen for egrep in as well.
Therefore lets Require packages instead of their files
2016-02-10 10:22:52 +01:00
Fedora Release Engineering dddf6be78a - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild 2016-02-04 18:18:53 +00:00
Petr Lautrbach a69630b7b6 policycoreutils-2.4-20.fc24
- Fix 'semanage permissive -l' subcommand (#1286325)
- Several 'sepolicy gui' fixes (#1281309,#1281309,#1282382)
2015-12-14 20:38:46 +01:00
Petr Lautrbach d0523c635c policycoreutils-2.4-19.fc24
- Require at least one argument for 'semanage permissive -d' (#1255676)
2015-11-17 08:40:18 +01:00
Petr Lautrbach 426d89c7eb policycoreutils-2.4-18.fc24
- Improve sepolicy command line interface
- Fix sandbox to propagate specified MCS/MLS Security Level. (#1279006)
- Fix 'audit2allow -R' (#1280418)
2015-11-16 22:16:58 +01:00
Peter Robinson 70c2813895 - Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5 2015-11-12 12:16:29 +00:00
Petr Lautrbach 25e044c4ee policycoreutils-2.4-16
- policycoreutils-gui needs policycoreutils-python (#1279046)
2015-11-09 09:07:26 +01:00
Robert Kuska c315b4015b Rebuilt for Python3.5 rebuild 2015-11-04 10:34:56 +01:00
Petr Lautrbach 73b8ccd58d policycoreutils-2.4-14
- Revert the attempt to port -gui to GTK 3 (#1269328, #1266059)
2015-10-08 11:15:17 +02:00
Petr Lautrbach f8062d58e4 policycoreutils-2.4-13
- newrole: Set keepcaps around setresuid calls
- newrole: Open stdin as read/write
2015-10-02 19:52:27 +02:00
Petr Lautrbach 90c72fdbb7 policycoreutils-2.4-12 2015-09-04 00:23:59 +02:00
Petr Lautrbach 3ee7654775 Fix several semanage issue (#1247714)
Fixes:
 # semanage boolean -m --on polyinstantiation_enabled
 ValueError: Boolean polyinstantiation_enabled is not defined

 # semanage login -a -s staff_u -r s0-s0:c0.c1023 yeti
 libsemanage.dbase_llist_query: could not query record value (No such
 file or directory).
 FileNotFoundError: [Errno 2] No such file or directory
2015-09-04 00:15:30 +02:00
Petr Lautrbach d2c9993f24 Another two fixes related to Python 3
- policycoreutils/sepolicy: decode output from subprocess, if error
  occurred (#1247039)
- Use correct variable when creating a permissive domain
2015-09-03 23:49:39 +02:00
Petr Lautrbach 45b6c21434 policycoreutils-2.4-11
- audit2allow, audit2why - ignore setlocale errors (#1208529)
2015-09-02 08:34:22 +02:00
Petr Lautrbach 6719f8ed42 policycoreutils-python3 to require checkpolicy' (#1257730) 2015-09-01 16:52:13 +02:00
Petr Lautrbach 27a1dde02d policycoreutils-2.4-10
- Port sandbox to GTK 3 and fix issue with Xephyr
2015-08-21 17:19:30 +02:00
Petr Lautrbach 8e5935ed03 policycoreutils-2.4-9
- Fix another python3 issues mainly in sepolicy (#1247039,#1247575,#1251713)
- The functionality of audit2allow which was disabled in the previous
  commit should be available again
2015-08-13 17:36:39 +02:00
Petr Lautrbach d0392a9475 policycoreutils-2.4-8
- Fix multiple python3 issues in sepolgen (#1249388,#1247575,#1247564)

FIXME: some functionality of audit2allow was temporarily disabled until sepolicy is
ported to python 3
2015-08-06 18:00:07 +02:00
Petr Lautrbach 9ef0d2c14c policycoreutils-python3 depends on python-IPy-python3
policycoreutils-2.4-7
2015-07-27 15:07:14 +02:00
Lukas Vrabec 9f8ae8aaaa Add requires python-IPy-python3 package for policycoreutils-python3. 2015-07-27 14:51:33 +02:00
Petr Lautrbach 98befff199 policycoreutils-devel depends on policycoreutils-python-utils (#1246818)
policycoreutils-2.4-6
2015-07-27 10:02:17 +02:00
Petr Lautrbach 64bcc9bb50 policycoreutils-2.4-5.fc24\
- Move python utilities from -python to -python-utilities
- All scripts originally from policycoreutils-python use python 3 now
2015-07-24 17:28:25 +02:00
Petr Lautrbach 3c89d24456 Move python utilities from -python to -python-utilities 2015-07-24 17:27:03 +02:00
Petr Lautrbach f26322759f All scripts originally from policycoreutils-python use python 3 now 2015-07-24 17:26:50 +02:00
Petr Lautrbach d1ae71004b policycoreutils-2.4-4
- policycoreutils: semanage: fix moduleRecords deleteall method
2015-07-24 10:22:24 +02:00
Petr Lautrbach ebb9f41c51 policycoreutils: semanage: fix moduleRecords deleteall method
commit 2ff279e21e4715ac49e094b5fae8bc8e84b9e417 ("policycoreutils:
 semanage: update to new source policy infrastructure") introduced
new methods for enabling/disabling modules but failed to update
the deleteall method of class moduleRecords to use the new method.
The deleteall method was introduced by commit
3dafb1046d847783f1e761535925ea79d69d3305 ("Add deleteall customizations
field for modules.") as a way to re-enable all locally disabled modules.

Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>

fedora-selinux/selinux.git:
ab77906ea96a10bcbefee06ab7d32af853d4cf33
adffc5e277f5c5a99771439f793b7aa91be59f31
2015-07-24 10:05:52 +02:00
Petr Lautrbach 8274ef3855 policycoreutils-2.4-3.fc24
- Improve compatibility with python 3
- Add sepolgen module to python3 package
2015-07-23 14:28:38 +02:00
Petr Lautrbach 2313540d11 Require audit-libs-python3 in policycoreutils-python3 2015-07-23 14:26:03 +02:00
Petr Lautrbach 056cb287fa Improve compatibility with python 3 2015-07-23 14:24:40 +02:00
Ondrej Slamecka 8da01b879c Add sepolgen module to python3 package
Signed-off-by: Ondrej Slamecka <oslameck@redhat.com>
2015-07-23 13:02:46 +02:00