Commit Graph

1199 Commits

Author SHA1 Message Date
Petr Lautrbach
7f2e82a8aa policycoreutils-python[,3] require setools >= 4.1.1 2017-09-04 17:31:57 +02:00
Zbigniew Jędrzejewski-Szmek
3ed3f18813 Also add Provides for the old name without %_isa 2017-08-19 16:47:51 -04:00
Zbigniew Jędrzejewski-Szmek
5c06281133 Python 2 binary package renamed to python2-policycoreutils 2017-08-19 09:39:10 -04:00
Petr Lautrbach
0ea988e102 policycoreutils-2.7-1
- Update to upstream release 2017-08-04
- Move DBUS API from -gui to -dbus package
2017-08-07 17:15:23 +02:00
Fedora Release Engineering
19abd3c9a6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild 2017-08-03 06:15:18 +00:00
Florian Weimer
4626f61be9 Rebuild with binutils fix for ppc64le (#1475636) 2017-07-30 21:59:26 +02:00
Petr Lautrbach
c7d01b205b policycoreutils-2.6-7
- Make 'sepolicy manpage' and 'sepolicy transition' faster
- open_init_pty: restore stdin/stdout to blocking upon exit
- fixfiles: do not dereference link files in tmp
- fixfiles: use a consistent order for options to restorecon
- fixfiles: don't ignore `-F` when run in `-C` mode
- fixfiles: remove bad modes of "relabel" command
- fixfiles: refactor into the `set -u` dialect
- fixfiles: if restorecon aborts, we should too
- fixfiles: usage errors are fatal
- fixfiles: syntax error
- fixfiles: remove two unused variables
- fixfiles: tidy up usage(), manpage synopsis
- fixfiles: deprecate -l option
- fixfiles: move logit call outside of redirected function
- fixfiles: fix logging about R/O filesystems
- fixfiles: clarify exclude_dirs()
- fixfiles: remove (broken) redundant code
2017-07-28 21:06:13 +02:00
Fedora Release Engineering
797c314efa - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild 2017-07-27 08:53:49 +00:00
Petr Lautrbach
fa2a3b271b s/python-IPy-python3/python3-IPy/
https://github.com/fedora-python/taskotron-python-versions/issues/4
2017-05-30 08:52:11 +02:00
Petr Lautrbach
b185f8151d policycoreutils-2.6-5
- semanage: Unify argument handling (#1398987)
- setfiles: set up a logging callback for libselinux
- setfiles: Fix setfiles progress indicator
- setfiles: stdout messages don't need program prefix
- setfiles: don't scramble stdout and stderr together (#1435894)
- restorecond: Decrease loglevel of termination message (#1264505)
- fixfiles should handle path arguments more robustly
- fixfiles: handle unexpected spaces in command
- fixfiles: remove useless use of cat (#1435894)
- semanage: Add checks if a module name is passed in (#1420707)
- semanage: fix export of fcontext socket entries (#1435127)
- selinux-autorelabel: remove incorrect redirection to /dev/null (#1415674)
2017-04-06 16:38:34 +02:00
Petr Lautrbach
469f6b64e9 policycoreutils-2.6-4
- Fix selinux-polgengui (#1432337)
- sepolicy - fix obtaining domain name in HTMLManPages
2017-03-17 16:11:06 +01:00
Petr Lautrbach
c12014f9e3 policycoreutils-2.6-3
- Fix several issues in gui and 'sepolicy manpage' (#1416372)
2017-02-28 22:06:48 +01:00
Petr Lautrbach
fbd38097f4 Make changes according to Fedora Packaging Guidelines for Python
- drop python{,3} from BuildRequires
- use %{__python3} instead of python3

https://fedoraproject.org/wiki/Packaging:Python
2017-02-23 14:18:57 +01:00
Petr Lautrbach
6d99bda7c6 policycoreutils-2.6-1.1
- Update to upstream release 2016-10-14
2017-02-20 12:35:09 +01:00
Igor Gnatenko
d6bd0d5a9b Rebuild for brp-python-bytecompile
Signed-off-by: Igor Gnatenko <ignatenko@redhat.com>
2017-02-15 17:57:09 +01:00
Fedora Release Engineering
3cb802ddd1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild 2017-02-11 07:43:21 +00:00
Petr Lautrbach
15fa2e5ee2 Own __pycache__ directories
Resolves: rhbz#1413003
2017-01-16 18:45:41 +01:00
Kevin Fenzi
2f945d420b Rebuild for python 3.6 2016-12-21 12:02:15 -07:00
Petr Lautrbach
c54847bdaa policycoreutils-2.5-19
- seobject: Handle python error returns correctly
- policycoreutils/sepolicy/gui: fix current selinux state radiobutton
- policycoreutils: semodule_package: do not fail with an empty fc file
2016-12-01 20:57:07 +01:00
Petr Lautrbach
707dcc5ef3 policycoreutils-2.5-18
- Update translations (#1364114)
- Fix fcontextPage editing features (#1344842)
2016-11-22 17:19:41 +01:00
Petr Lautrbach
1888063970 Do not use python3 in python 2 directories 2016-10-04 08:45:20 +02:00
Petr Lautrbach
953350ddce policycoreutils-2.5-17
- sandbox: Use dbus-run-session instead of dbus-launch when available
- hll/pp: Change warning for module name not matching filename to match new behavior
- Remove LDFLAGS from CFLAGS
- sandbox: create a new session for sandboxed processes
- sandbox: do not try to setup directories without -X or -M
- sandbox: do not run xmodmap in a new X session
- sandbox: Use GObject introspection binding instead of pygtk2
- sandbox: fix file labels on copied files
- sandbox: tests - close stdout of p
- sandbox: tests - use sandbox from cwd
- audit2allow: tests should use local copy not system
- audit2allow: fix audit2why import from seobject
- audit2allow: remove audit2why so that it gets symlinked
- semanage: fix man page and help message for import option
- semanage: fix error message for fcontext -m
- semanage: Fix semanage fcontext -D
- semanage: Correct fcontext auditing
- semanage: Default serange to "s0" for port modify
- semanage: Use socket.getprotobyname for protocol
- semanage: fix modify action in node and interface
- fixfiles: Pass -n to restorecon for fixfiles check
- sepolicy: Check get_rpm_nvr_list() return value
- Don't use subprocess.getstatusoutput() in Python 2 code
- semanage: Add auditing of changes in records
- Remove unused 'q' from semodule getopt string
2016-10-04 08:45:20 +02:00
Petr Lautrbach
5e59af1d9e policycoreutils-2.5-16.fc26
- Remove unused autoconf files from po/
- Remove duplicate, empty translation files
- Rebuilt with libsepol-2.5-9, libselinux-2.5-11, libsemanage-2.5-7
2016-08-01 12:49:16 +02:00
Petr Lautrbach
ad3893177f Fix sandbox python3 issue
Fixes: rhbz#1358138
2016-07-21 19:09:31 +02:00
Petr Lautrbach
380c7cbbab Fix the author in the changelog 2016-07-21 07:19:26 +02:00
Richard W.M. Jones
183d121f7f Use generator approach to fix autorelabel.
See:
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org/message/CHCEGB2RUPHFCE4FVGIRO3CJYGNS75T7/
2016-07-20 22:31:07 +02:00
Fedora Release Engineering
971f8c4099 - https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages 2016-07-19 08:20:48 +00:00
Petr Lautrbach
6bfc7cc0ba policycoreutils-2.5-12
- open_init_pty: Do not error on EINTR
- Fix [-s STORE] typos in semanage
- Update sandbox types in sandbox manual
- Update translations
2016-07-14 11:16:55 +02:00
Petr Lautrbach
62f824402e policycoreutils-2.5-11
- Convert sandbox to gtk-3 using pygi-convert.sh (#1343166)
2016-06-27 12:55:29 +02:00
Petr Lautrbach
a29f8e0d18 policycoreutils-2.5-10
- Fix typos in semanage manpages
- Fix the documentation of -l,--list for semodule
- Minor fix in a French translation
- Fix the extract example in semodule.8
- Update sandbox.8 man page
- Remove typos from chcat --help
- sepolgen: Remove additional files when cleaning
2016-06-23 13:13:11 +02:00
Petr Lautrbach
6e4d1c4453 policycoreutils-2.5-9
- Fix multiple spelling errors
- Rebuild with libsepol-2.5-6

Conflicts: initscripts < 9.66
2016-05-11 10:51:15 +02:00
Petr Lautrbach
37f792eedc policycoreutils-2.5-8
- Rebuilt with libsepol-2.5-5
2016-05-02 10:10:53 +02:00
Petr Lautrbach
72f5beeec0 policycoreutils-2.5-7
- hll/pp: Warn if module name different than output filename
2016-04-29 18:09:09 +02:00
Petr Lautrbach
0921732e44 policycoreutils-2.5-6
- Ship selinux-autorelabel utility and systemd unit files (#1328825)
2016-04-25 09:48:08 +02:00
Petr Lautrbach
9753a77a76 Ship selinux-autorelabel utility and systemd unit files
initscripts package is being slowly removed so fedora-autorelabel
utility and systemd unit files need a new home.

At the same time, "fedora-" prefix is changed to general "selinux-".

/lib/systemd/fedora-autorelabel -> /usr/libexec/selinux/selinux-autorelabel
fedora-autorelabel.service -> selinux-autorelabel.service
fedora-autorelabel-mark.service -> selinux-autorelabel-mark.service

Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=1328825
2016-04-25 09:36:31 +02:00
Petr Lautrbach
6c6496a616 policycoreutils-2.5-5
- sepolgen: Add support for TYPEBOUNDS statement in INTERFACE policy
  files (#1319338)
2016-04-08 20:52:33 +02:00
Petr Lautrbach
e41aa2fbd5 policycoreutils-2.5-4
- Add documentation for MCS separated domains
- Move svirt man page out of libvirt into its own
2016-03-18 20:36:47 +01:00
Petr Lautrbach
86e29572df policycoreutils-2.5-2
- policycoreutils: use python3 in chcat(#1318408)
2016-03-17 10:05:48 +01:00
Petr Lautrbach
5ab4f1c125 policycoreutils-2.5-2
- policycoreutils/sepolicy: selinux_server.py to use GLib instead of gobject
- policycoreutils-gui requires python-slip-dbus (#1314685)
2016-03-05 14:26:02 +01:00
Petr Lautrbach
8341d78286 policycoreutils-gui requires python-slip-dbus (#1314685) 2016-03-05 14:22:28 +01:00
Petr Lautrbach
afee0d840d policycoreutils-2.5-1
- Update to upstream release 2016-02-23
2016-02-23 22:41:56 +01:00
Petr Lautrbach
affcba34d7 BuildRequires: python 2016-02-21 15:00:36 +01:00
Petr Lautrbach
a269971399 policycoreutils-2.5-0.1.rc1
Update to upstream rc1 release 2016-01-07
2016-02-21 13:05:12 +01:00
Petr Lautrbach
0f840ce127 Require packages instead of files
/bin/sed move to /usr/bin/sed and it can happen for egrep in as well.
Therefore lets Require packages instead of their files
2016-02-10 10:22:52 +01:00
Fedora Release Engineering
dddf6be78a - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild 2016-02-04 18:18:53 +00:00
Petr Lautrbach
a69630b7b6 policycoreutils-2.4-20.fc24
- Fix 'semanage permissive -l' subcommand (#1286325)
- Several 'sepolicy gui' fixes (#1281309,#1281309,#1282382)
2015-12-14 20:38:46 +01:00
Petr Lautrbach
d0523c635c policycoreutils-2.4-19.fc24
- Require at least one argument for 'semanage permissive -d' (#1255676)
2015-11-17 08:40:18 +01:00
Petr Lautrbach
426d89c7eb policycoreutils-2.4-18.fc24
- Improve sepolicy command line interface
- Fix sandbox to propagate specified MCS/MLS Security Level. (#1279006)
- Fix 'audit2allow -R' (#1280418)
2015-11-16 22:16:58 +01:00
Peter Robinson
70c2813895 - Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5 2015-11-12 12:16:29 +00:00
Petr Lautrbach
25e044c4ee policycoreutils-2.4-16
- policycoreutils-gui needs policycoreutils-python (#1279046)
2015-11-09 09:07:26 +01:00
Robert Kuska
c315b4015b Rebuilt for Python3.5 rebuild 2015-11-04 10:34:56 +01:00
Petr Lautrbach
73b8ccd58d policycoreutils-2.4-14
- Revert the attempt to port -gui to GTK 3 (#1269328, #1266059)
2015-10-08 11:15:17 +02:00
Petr Lautrbach
f8062d58e4 policycoreutils-2.4-13
- newrole: Set keepcaps around setresuid calls
- newrole: Open stdin as read/write
2015-10-02 19:52:27 +02:00
Petr Lautrbach
90c72fdbb7 policycoreutils-2.4-12 2015-09-04 00:23:59 +02:00
Petr Lautrbach
3ee7654775 Fix several semanage issue (#1247714)
Fixes:
 # semanage boolean -m --on polyinstantiation_enabled
 ValueError: Boolean polyinstantiation_enabled is not defined

 # semanage login -a -s staff_u -r s0-s0:c0.c1023 yeti
 libsemanage.dbase_llist_query: could not query record value (No such
 file or directory).
 FileNotFoundError: [Errno 2] No such file or directory
2015-09-04 00:15:30 +02:00
Petr Lautrbach
d2c9993f24 Another two fixes related to Python 3
- policycoreutils/sepolicy: decode output from subprocess, if error
  occurred (#1247039)
- Use correct variable when creating a permissive domain
2015-09-03 23:49:39 +02:00
Petr Lautrbach
45b6c21434 policycoreutils-2.4-11
- audit2allow, audit2why - ignore setlocale errors (#1208529)
2015-09-02 08:34:22 +02:00
Petr Lautrbach
6719f8ed42 policycoreutils-python3 to require checkpolicy' (#1257730) 2015-09-01 16:52:13 +02:00
Petr Lautrbach
27a1dde02d policycoreutils-2.4-10
- Port sandbox to GTK 3 and fix issue with Xephyr
2015-08-21 17:19:30 +02:00
Petr Lautrbach
8e5935ed03 policycoreutils-2.4-9
- Fix another python3 issues mainly in sepolicy (#1247039,#1247575,#1251713)
- The functionality of audit2allow which was disabled in the previous
  commit should be available again
2015-08-13 17:36:39 +02:00
Petr Lautrbach
d0392a9475 policycoreutils-2.4-8
- Fix multiple python3 issues in sepolgen (#1249388,#1247575,#1247564)

FIXME: some functionality of audit2allow was temporarily disabled until sepolicy is
ported to python 3
2015-08-06 18:00:07 +02:00
Petr Lautrbach
9ef0d2c14c policycoreutils-python3 depends on python-IPy-python3
policycoreutils-2.4-7
2015-07-27 15:07:14 +02:00
Lukas Vrabec
9f8ae8aaaa Add requires python-IPy-python3 package for policycoreutils-python3. 2015-07-27 14:51:33 +02:00
Petr Lautrbach
98befff199 policycoreutils-devel depends on policycoreutils-python-utils (#1246818)
policycoreutils-2.4-6
2015-07-27 10:02:17 +02:00
Petr Lautrbach
64bcc9bb50 policycoreutils-2.4-5.fc24\
- Move python utilities from -python to -python-utilities
- All scripts originally from policycoreutils-python use python 3 now
2015-07-24 17:28:25 +02:00
Petr Lautrbach
3c89d24456 Move python utilities from -python to -python-utilities 2015-07-24 17:27:03 +02:00
Petr Lautrbach
f26322759f All scripts originally from policycoreutils-python use python 3 now 2015-07-24 17:26:50 +02:00
Petr Lautrbach
d1ae71004b policycoreutils-2.4-4
- policycoreutils: semanage: fix moduleRecords deleteall method
2015-07-24 10:22:24 +02:00
Petr Lautrbach
ebb9f41c51 policycoreutils: semanage: fix moduleRecords deleteall method
commit 2ff279e21e4715ac49e094b5fae8bc8e84b9e417 ("policycoreutils:
 semanage: update to new source policy infrastructure") introduced
new methods for enabling/disabling modules but failed to update
the deleteall method of class moduleRecords to use the new method.
The deleteall method was introduced by commit
3dafb1046d847783f1e761535925ea79d69d3305 ("Add deleteall customizations
field for modules.") as a way to re-enable all locally disabled modules.

Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>

fedora-selinux/selinux.git:
ab77906ea96a10bcbefee06ab7d32af853d4cf33
adffc5e277f5c5a99771439f793b7aa91be59f31
2015-07-24 10:05:52 +02:00
Petr Lautrbach
8274ef3855 policycoreutils-2.4-3.fc24
- Improve compatibility with python 3
- Add sepolgen module to python3 package
2015-07-23 14:28:38 +02:00
Petr Lautrbach
2313540d11 Require audit-libs-python3 in policycoreutils-python3 2015-07-23 14:26:03 +02:00
Petr Lautrbach
056cb287fa Improve compatibility with python 3 2015-07-23 14:24:40 +02:00
Ondrej Slamecka
8da01b879c Add sepolgen module to python3 package
Signed-off-by: Ondrej Slamecka <oslameck@redhat.com>
2015-07-23 13:02:46 +02:00
Petr Lautrbach
afd6abb634 policycoreutils-2.4-2
- Add Python3 support for sepolgen module (#1125208,#1125209)
2015-07-21 16:16:39 +02:00
Petr Lautrbach
abb3fe419e We need to conflict with selinux-policy-base
Conflict with selinux-policy causes deadlocks in buildroots when
there's no selinux-policy available. selinux-policy-base is provided by
targeted, mls and minimum subpackages which are not installed to
buildroots.
2015-07-21 10:55:11 +02:00
Petr Lautrbach
3d60165989 Merge branch 'private-master-2.4'
policycoreutils-2.4-1
2015-07-20 18:34:55 +02:00
Petr Lautrbach
1f399f401e policycoreutils conflicts with selinux-policy < 3.13.1-138 to enforce selinux-policy package update 2015-07-16 17:24:16 +02:00
Petr Lautrbach
5f7a92e79b update from bachradsusi/selinux branch 2.4
policycoreutils-2.4-0.7
- Fix typo in semanage args for minimum policy store
2015-07-15 16:13:03 +02:00
Petr Lautrbach
4ec76c511d Add a cosmetic new line 2015-07-15 16:07:22 +02:00
Petr Lautrbach
087b495201 update from bachradsusi/selinux branch 2.4
policycoreutils-2.4-0.6
- policycoreutils: semanage: update to new source policy infrastructure
- semanage: move permissive module creation to /tmp
2015-07-03 10:27:31 +02:00
Dennis Gilmore
d6200858a5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild 2015-06-18 15:36:51 +00:00
Petr Lautrbach
4f439d2638 policycoreutils-2.4-0.5 2015-05-25 16:39:44 +02:00
Petr Lautrbach
6f0ed04ef2 policycoreutils-2.3-17 2015-05-06 10:57:46 +02:00
Petr Lautrbach
bee8c3ec5f Update policycoreutils-rhat.patch from
4395ef2b8b
- setfiles/restorecon: fix -r/-R option
- fix -Wformat errors
2015-05-06 10:53:42 +02:00
Petr Lautrbach
be16d7c136 Update to upstream release 2.4 from https://github.com/bachradsusi/selinux.git branch 2.4 2015-04-13 13:55:14 +02:00
Petr Lautrbach
06e7b82eb9 policycoreutils-2.3-16 2015-02-24 17:05:28 +01:00
Petr Lautrbach
15238906cb Simplication of sepolicy-manpage web functionality (#1193552)
system_release is no longer hardcoded and it creates only index.html and html man pages in the directory for the system release.
2015-02-24 17:02:35 +01:00
Petr Lautrbach
93602ec85a Temporary removed Requires:audit-libs-python from policycoreutils-python3 subpackage (#1195139)
audit-libs-python is still python2 only and it's not used in -python3 subpackage right now anyway
2015-02-24 17:01:47 +01:00
Petr Lautrbach
8f1d11b7c0 policycoreutils-2.3-15.fc22 2015-02-02 17:23:15 +01:00
Petr Lautrbach
bb04b4de9b Re-create policycoreutils-rhat.patch from
03cfe4ebfa
- We need to cover file_context.XXX.homedir to have fixfiles with exclude_dirs working correctly.
- use dnf instead of yum - rhbz#1156547
2015-02-02 17:21:15 +01:00
Petr Lautrbach
9d99a57696 Make packaging more transparent
- add make-rhat-patches.sh script which creates policycoreutils-rhat.patch and sepolgen-rhat.patch patches
- use source files from https://github.com/SELinuxProject/selinux/wiki/Releases
- extract sources to selinux/ directory and build them there

Create -rhat patches from
c83f4d17e7
2015-02-02 16:42:37 +01:00
Dan Walsh
4db62cd26e Audit2allow will check for mislabeled files, and tells user to fix the label.
- Also checks for basefiles and suggests creating a different label.
- Patch from Ryan Hallisey
2014-11-18 14:06:12 -05:00
Dan Walsh
0b82466d22 Audit2allow will check for mislabeled files, and tells user to fix the label.
- Also checks for basefiles and suggests creating a different label.
- Patch from Ryan Hallisey
2014-11-18 12:30:54 -05:00
Miroslav Grepl
40fed64a3a * Wed Nov 5 2014 Miroslav Grepl <mgrepl@redhat.com> - 2.3-13
- Switch back to yum. Need additional fixes to make it working correctly.
2014-11-05 13:05:06 +01:00
Miroslav Grepl
b153c00225 - Switch over to dnf from yum 2014-11-05 12:43:47 +01:00
Miroslav Grepl
2a1e3be828 - Improvements to audit2allow from rhallise@redhat.com
* Check for mislabeled files.
    * Check for base file use and
    * Suggest writable files as alternatives
2014-09-23 15:25:06 +02:00
Peter Robinson
9c335fab20 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild 2014-08-17 19:28:32 +00:00
Dan Walsh
745809503f Remove build requires for openbox, not needed 2014-08-04 14:56:11 -04:00
Tom Callaway
b82f4f6e94 fix license handling 2014-07-31 08:51:14 -04:00
Tom Callaway
766e677550 fix license handling 2014-07-31 08:50:37 -04:00
Miroslav Grepl
180235ba1d - Examples are no longer in the main semanage man page (#1084390)
- Add support for Fedora22 man pages. We need to fix it to not using hardcoding.
- Print usage for all mutually exclusive options.
- Fix selinux man page to refer seinfo and sesearch tools.
2014-07-23 08:26:28 +02:00
Dennis Gilmore
bfa3cbb7ef - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild 2014-06-07 11:42:16 -05:00
Kalev Lember
80c825c98f Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4 2014-05-28 12:16:54 +02:00
Miroslav Grepl
a3adc5bf70 * Tue May 20 2014 Miroslav Grepl <mgrepl@redhat.com> - 2.3-4
- Fix setfiles to work correctly if -r option is defined
2014-05-20 12:11:11 +02:00
Dan Walsh
a0f67d4a93 Update Miroslav Grepl Patches
* If there is no executable we don't want to print a part of STANDARD FILE CON
  * Add-manpages-for-typealiased-types
  * Make fixfiles_exclude_dirs working if there is a substituion for the given d
2014-05-16 11:51:36 -04:00
Dan Walsh
cbb4c3ee48 Update Miroslav Grepl Patches
* If there is no executable we don't want to print a part of STANDARD FILE CON
  * Add-manpages-for-typealiased-types
  * Make fixfiles_exclude_dirs working if there is a substituion for the given d
2014-05-16 11:48:54 -04:00
Miroslav Grepl
3fe9255f89 * Mon May 12 2014 Miroslav Grepl <mgrepl@redhat.com> - 2.3-2
- If there is no executable we don't want to print a part of STANDARD FILE CONTEXT
2014-05-12 14:15:12 +02:00
Dan Walsh
d60939fccd Update to upstream
* Add -P semodule option to man page from Dan Walsh.
	* selinux_current_policy_path will return none on a disabled SELinux system from Dan Walsh.
	* Add new icons for sepolicy gui from Dan Walsh.
	* Only return writeable files that are enabled from Dan Walsh.
	* Add domain to short list of domains, when -t and -d from Dan Walsh.
	* Fix up desktop files to match current standards from Dan Walsh.
	* Add support to return sensitivities and categories for python from Dan Walsh.
	* Cleanup whitespace from Dan Walsh.
	* Add message to tell user to install sandbox policy from Dan Walsh.
	* Add systemd unit file for mcstrans from Laurent Bigonville.
	* Improve restorecond systemd unit file from Laurent Bigonville.
	* Minor man pages improvements from Laurent Bigonville.
2014-05-06 14:58:32 -04:00
Miroslav Grepl
998c56497f * Tue May 6 2014 Miroslav Grepl <mgreplh@redhat.com> - 2.2.5-15
- Apply patch to use setcon in seunshare from luto@mit.edu
2014-05-06 18:55:08 +02:00
Dan Walsh
78088dae9e Remove requirement for systemd-units 2014-04-30 10:34:15 -04:00
Miroslav Grepl
231d059f2a * Fri Apr 25 2014 Miroslav Grepl <mgreplh@redhat.com> - 2.2.5-13
- Fix previous Fix-STANDARD_FILE_CONTEXT patch to exclude if non_exec does not exist
2014-04-25 11:13:57 +02:00
Miroslav Grepl
cc5a0e201f - Add 0001-Fix-STANDARD_FILE_CONTEXT-section-in-man-pages patch 2014-04-24 13:48:24 +02:00
Miroslav Grepl
35e5459a69 * Tue Apr 24 2014 Miroslav Grepl <mgreplh@redhat.com> - 2.2.5-12
- Add policycoreutils-rhat-revert.patch to revert the last two commits to make build working
2014-04-24 11:33:07 +02:00
Dan Walsh
110c90c00a Update Translations 2014-04-01 09:53:21 -04:00
Dan Walsh
e9004a6bf6 Update Translations 2014-04-01 09:37:30 -04:00
Dan Walsh
86feb38872 [PATCH] Add support for Fedora21 html manpage structure
-  From Miroslav Grepl
2014-03-31 08:34:41 -04:00
Miroslav Grepl
d5a13602dd * Thu Mar 27 2014 Miroslav Grepl <mgrepl@redhat.com> - 2.2.5-10
- Add support for Fedora21 html manpage structure
- Fix broken dependencies to require only usermode-gtk
2014-03-27 18:58:18 +01:00
Dan Walsh
60924625b8 mgrepl [PATCH] Deleteall user customization fails if there is a user used
- for the default login. We do not want to fail on it and continue to delete
- customizations for users which are not used for default login.
2014-03-26 09:15:58 -04:00
Dan Walsh
69fae7632e Update Translations
- Make selinux-policy build working also on another architectures related to s
- Miroslav grepl patch to fix the creation of man pages on different architectures.
- Add ability to list the actual active modules
- Fix spelling mistake on sesearch in generate man pages.
2014-03-25 10:49:00 -04:00
Dan Walsh
f30728b86b Update Translations
- Make selinux-policy build working also on another architectures related to s
- Miroslav grepl patch to fix the creation of man pages on different architectures.
- Add ability to list the actual active modules
- Fix spelling mistake on sesearch in generate man pages.
2014-03-24 14:56:27 -04:00
Dan Walsh
1ccde5adcd Merge branch 'master' of ssh://pkgs.fedoraproject.org/policycoreutils 2014-02-24 11:46:48 -05:00
Dan Walsh
fec09b4310 Allow manpages to be built on aarch64 2014-02-24 11:45:05 -05:00
Miroslav Grepl
23e0198817 Fix spec file to remove run_init which is no longer used because of systemd 2014-02-17 12:09:26 +01:00
Dan Walsh
f17032379c Don't be verbose in fixfiles if there is not tty 2014-02-14 12:33:24 -05:00
Dan Walsh
5dc80ea534 Yum should only be required for policycoreutils-devel 2014-02-13 19:54:31 -05:00
Dan Walsh
57422a62c6 Update translations 2014-01-21 09:18:34 -05:00
Dan Walsh
a3dfb2e273 Add Miroslav patch to
- Fix previously_modified_initialize() to show modified changes properly for all selections
2014-01-16 12:34:30 -05:00
Dan Walsh
16f2333d36 Add Miroslav patch to
-    Fix previously_modified_initialize() to show modified changes properly for all selections
2014-01-16 12:12:35 -05:00
Dan Walsh
b371ba3420 Don't require /usr/share/selinux/devel/Makefile to build permissive domains 2014-01-08 11:20:05 -05:00
Dan Walsh
b9afd68089 Update to upstream
* Ignore selevel/serange if MLS is disabled from Sven Vermeulen.
2014-01-06 10:24:11 -05:00
Dan Walsh
2200ddeea6 Update Tranlations
- Patch from Yuri Chornoivan to fix typos
2014-01-03 16:06:52 -05:00
Dan Walsh
53ac00459c Fixes Customized booleans causing a crash of the sepolicy gui 2014-01-03 14:39:18 -05:00
Dan Walsh
8a88784fab Fix sepolicy gui selection for advanced screen
- Update Translations
- Move requires checkpolicy requirement into policycoreutils-python
2013-12-20 09:03:17 -05:00
Dan Walsh
fa2e38d15a Fix sepolicy gui selection for advanced screen
- Update Translations
2013-12-20 09:01:14 -05:00
Dan Walsh
e467d097c8 Fix semanage man page description of import command 2013-12-16 11:31:32 -05:00
Dan Walsh
6df7d46d73 Fix broken dependencies. 2013-12-16 09:20:43 -05:00
Dan Walsh
576b3e8a80 Break out python3 code into separate package 2013-12-13 08:48:16 -05:00
Dan Walsh
5c1fb32c8b Update to upstream
* Revert automatic setting of serange and seuser in seobject; was breaking non-MLS systems.
- Add patches for sepolicy gui from mgrepl to
  Fix advanced_item_button_push() to allow to select an application in advanced search menu
  Fix previously_modified_initialize() to show modified changes properly for all selections
2013-12-03 15:50:34 -05:00
Dan Walsh
e0ae96d544 Update to upstream
* Apply polkit check on all dbus interfaces and restrict to active user from Dan Walsh.
	* Fix typo in sepolicy gui dbus.relabel_on_boot call from Dan Walsh.
- Apply Miroslav Grepl patch to fix TEMPLATETYPE_domtrans description in sepolicy generate
2013-11-22 09:06:48 -05:00
Dan Walsh
50cb89c077 Fix selinux-polgengui, get_all_modules call 2013-11-20 09:17:21 -05:00
Dan Walsh
d028c1652f Speed up startup time of sepolicy gui
- Clean up ports screen to only show enabled ports.
- Update to upstream
	* Remove import policycoreutils.default_encoding_utf8 from semanage from Dan Walsh.
	* Make yum/extract_rpms optional for sepolicy generate from Dan Walsh.
	* Add test suite for audit2allow and sepolgen-ifgen from Dan Walsh.
2013-11-18 14:07:07 -05:00
Dan Walsh
5d97d38d1b Speed up startup time of sepolicy gui
- Clean up ports screen to only show enabled ports.
- Update to upstream
	* Remove import policycoreutils.default_encoding_utf8 from semanage from Dan Walsh.
	* Make yum/extract_rpms optional for sepolicy generate from Dan Walsh.
	* Add test suite for audit2allow and sepolgen-ifgen from Dan Walsh.
2013-11-15 09:06:16 -05:00
Dan Walsh
2b7d10b4f0 Update to upstream
* Properly build the swig exception file from Laurent Bigonville.
	* Fix man pages from Laurent Bigonville.
	* Support overriding PATH and INITDIR in Makefile from Laurent Bigonville.
	* Fix LDFLAGS usage from Laurent Bigonville.
	* Fix init_policy warning from Laurent Bigonville.
	* Fix semanage logging from Laurent Bigonville.
	* Open newrole stdin as read/write from Sven Vermeulen.
	* Fix sepolicy transition from Sven Vermeulen.
	* Support overriding CFLAGS from Simon Ruderich.
	* Create correct man directory for run_init from Russell Coker.
	* restorecon GLOB_BRACE change from Michal Trunecka.
	* Extend audit2why to report additional constraint information.
	* Catch IOError errors within audit2allow from Dan Walsh.
	* semanage export/import fixes from Dan Walsh.
	* Improve setfiles progress reporting from Dan Walsh.
	* Document setfiles -o option in usage from Dan Walsh.
	* Change setfiles to always return -1 on failure from Dan Walsh.
	* Improve setsebool error r eporting from Dan Walsh.
	* Major overhaul of gui from Dan Walsh.
	* Fix sepolicy handling of non-MLS policy from Dan Walsh.
	* Support returning type aliases from Dan Walsh.
	* Add sepolicy tests from Dan Walsh.
	* Add org.selinux.config.policy from Dan Walsh.
	* Improve range and user input checking by semanage from Dan Walsh.
	* Prevent source or target arguments that end with / for substitutions from Dan Walsh.
	* Allow use of <<none>> for semanage fcontext from Dan Walsh.
        * Report customized user levels from Dan Walsh.
	* Support deleteall for restoring disabled modules from Dan Walsh.
	* Improve semanage error reporting from Dan Walsh.
	* Only list disabled modules for module locallist from Dan Walsh.
	* Fix logging from Dan Walsh.
	* Define new constants for file type character codes from Dan Walsh.
	* Improve bash completions from Dan Walsh.
	* Convert semanage to argparse from Dan Walsh (originally by Dave Quigley).
	* Add semanage tests from Dan Walsh.
	* Split semanage man pages from Dan Walsh.
	* Move bash completion scripts from Dan Walsh.
	* Replace genhomedircon script with a link to semodule from Dan Walsh.
	* Fix fixfiles from Dan Walsh.
	* Add support for systemd service for restorecon from Dan Walsh.
	* Spelling corrections from Dan Walsh.
	* Improve sandbox support for home dir symlinks and file caps from Dan Walsh.
	* Switch sandbox to openbox window manager from Dan Walsh.
	* Coalesce audit2why and audit2allow from Dan Walsh.
	* Change audit2allow to append to output file from Dan Walsh.
	* Update translations from Dan Walsh.
	* Change audit2why to use selinux_current_policy_path from Dan Walsh.
2013-10-31 10:06:05 -04:00
Dan Walsh
256317fccc Cleanup errors found by pychecker
- Apply patch from Michal Trunecka to allow restorecon to handle {} in globs
2013-10-16 15:20:12 -04:00
Dan Walsh
8f0685b998 sepolicy gui
- mgrepl fixes for users and login
- Update Translations.
2013-10-15 15:37:37 -04:00
Dan Walsh
9f7fe58ac4 sepolicy gui
- mgrepl added delete screens for users and login
  - Fix lots of bugs.
- Update Translations.
2013-10-11 17:15:18 -04:00
Dan Walsh
58b140fa6b mgrepl added delete screens for users and login 2013-10-11 16:43:11 -04:00
Dan Walsh
744effa009 Fixes for fixfiles
* exclude_from_dirs should apply to all types of restorecon calls
  * fixfiles check now works
  * exit with the correct status
2013-10-04 18:25:40 -04:00
Dan Walsh
f00bc4f487 Fixes for fixfiles
* exclude_from_dirs should apply to all types of restorecon calls
  * fixfiles check now works
  * exit with the correct status
2013-10-04 18:24:43 -04:00
Dan Walsh
685bf50ba2 Fixes for sepolicy gui
- Fix setsebool to return 0 on success
- Update Po
2013-10-02 16:25:25 -04:00