rpms/policycoreutils/devel policycoreutils-gui.patch, 1.64, 1.65 policycoreutils-rhat.patch, 1.365, 1.366 policycoreutils-sepolgen.patch, 1.10, 1.11 policycoreutils.spec, 1.524, 1.525

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed Jun 11 20:21:04 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12380

Modified Files:
	policycoreutils-gui.patch policycoreutils-rhat.patch 
	policycoreutils-sepolgen.patch policycoreutils.spec 
Log Message:
* Wed Jun 11 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-4
- Add semanage permissive *
* Fri May 16 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-3
- Fix fixfiles to cleanup /tmp and /var/tmp


policycoreutils-gui.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.64 -r 1.65 policycoreutils-gui.patch
Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.64
retrieving revision 1.65
diff -u -r1.64 -r1.65
--- policycoreutils-gui.patch	16 May 2008 16:21:49 -0000	1.64
+++ policycoreutils-gui.patch	11 Jun 2008 20:20:15 -0000	1.65
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.49/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/booleansPage.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/booleansPage.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,230 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -234,7 +234,7 @@
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.49/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/fcontextPage.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/fcontextPage.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,217 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -453,178 +453,10 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.49/gui/html_util.py
---- nsapolicycoreutils/gui/html_util.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/html_util.py	2008-05-16 12:16:25.000000000 -0400
-@@ -0,0 +1,164 @@
-+# Authors: John Dennis <jdennis at redhat.com>
-+#
-+# Copyright (C) 2007 Red Hat, Inc.
-+#
-+# This program is free software; you can redistribute it and/or modify
-+# it under the terms of the GNU General Public License as published by
-+# the Free Software Foundation; either version 2 of the License, or
-+# (at your option) any later version.
-+#
-+# This program is distributed in the hope that it will be useful,
-+# but WITHOUT ANY WARRANTY; without even the implied warranty of
-+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
-+# GNU General Public License for more details.
-+#
-+# You should have received a copy of the GNU General Public License
-+# along with this program; if not, write to the Free Software
-+# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-+#
-+
-+
-+__all__ = [
-+    'escape_html',
-+    'unescape_html',
-+    'html_to_text',
-+
-+    'html_document',
-+]
-+
-+import htmllib
-+import formatter as Formatter
-+import string
-+from types import *
-+import StringIO
-+
-+#------------------------------------------------------------------------------
-+
-+class TextWriter(Formatter.DumbWriter):
-+    def __init__(self, file=None, maxcol=80, indent_width=4):
-+        Formatter.DumbWriter.__init__(self, file, maxcol)
-+        self.indent_level = 0
-+        self.indent_width = indent_width
-+        self._set_indent()
-+
-+    def _set_indent(self):
-+        self.indent_col = self.indent_level * self.indent_width
-+        self.indent = ' ' * self.indent_col
-+
-+    def new_margin(self, margin, level):
-+        self.indent_level = level
-+        self._set_indent()
-+
-+    def send_label_data(self, data):
-+        data = data + ' '
-+        if len(data) > self.indent_col:
-+            self.send_literal_data(data)
-+        else:
-+            offset = self.indent_col - len(data)
-+            self.send_literal_data(' ' * offset + data)
-+
-+    def send_flowing_data(self, data):
-+        if not data: return
-+        atbreak = self.atbreak or data[0] in string.whitespace
-+        col = self.col
-+        maxcol = self.maxcol
-+        write = self.file.write
-+        col = self.col
-+        if col == 0:
-+            write(self.indent)
-+            col = self.indent_col
-+        for word in data.split():
-+            if atbreak:
-+                if col + len(word) >= maxcol:
-+                    write('\n' + self.indent)
-+                    col = self.indent_col
-+                else:
-+                    write(' ')
-+                    col = col + 1
-+            write(word)
-+            col = col + len(word)
-+            atbreak = 1
-+        self.col = col
-+        self.atbreak = data[-1] in string.whitespace
-+            
-+class HTMLParserAnchor(htmllib.HTMLParser):
-+
-+    def __init__(self, formatter, verbose=0):
-+        htmllib.HTMLParser.__init__(self, formatter, verbose)
-+
-+    def anchor_bgn(self, href, name, type):
-+        self.anchor = href
-+
-+    def anchor_end(self):
-+        if self.anchor:
-+            self.handle_data(' (%s) ' % self.anchor)
-+            self.anchor = None
-+
-+#------------------------------------------------------------------------------
-+
-+def escape_html(s):
-+    if s is None: return None
-+    s = s.replace("&", "&") # Must be done first!
-+    s = s.replace("<", "<")
-+    s = s.replace(">", ">")
-+    s = s.replace("'", "'")
-+    s = s.replace('"', """)
-+    return s
-+
-+
-+def unescape_html(s):
-+    if s is None: return None
-+    if '&' not in s:
-+        return s
-+    s = s.replace("<", "<")
-+    s = s.replace(">", ">")
-+    s = s.replace("'", "'")
-+    s = s.replace(""", '"')
-+    s = s.replace("&", "&") # Must be last
-+    return s
-+
-+def html_to_text(html, maxcol=80):
-+    try:
-+        buffer = StringIO.StringIO()
-+        formatter = Formatter.AbstractFormatter(TextWriter(buffer, maxcol))
-+        parser = HTMLParserAnchor(formatter)
-+        parser.feed(html)
-+        parser.close()
-+        text = buffer.getvalue()
-+        buffer.close()
-+        return text
-+    except Exception, e:
-+        log_program.error('cannot convert html to text: %s' % e)
-+        return None
-+
-+def html_document(*body_components):
-+    '''Wrap the body components in a HTML document structure with a valid header.
-+    Accepts a variable number of arguments of of which canb be:
-+    * string
-+    * a sequences of strings (tuple or list).
-+    * a callable object taking no parameters and returning a string or sequence of strings.
-+    '''
-+    head = '<html>\n  <head>\n    <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>\n  </head>\n  <body>\n'
-+    tail = '\n  </body>\n</html>'
-+
-+    doc = head
-+
-+    for body_component in body_components:
-+        if type(body_component) is StringTypes:
-+            doc += body_component
-+        elif type(body_component) in [TupleType, ListType]:
-+            for item in body_component:
-+                doc += item
-+        elif callable(body_component):
-+            result = body_component()
-+            if type(result) in [TupleType, ListType]:
-+                for item in result:
-+                    doc += item
-+            else:
-+                doc += result
-+        else:
-+            doc += body_component
-+
-+    doc += tail
-+    return doc
-+
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.49/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.glade	2008-05-16 12:14:22.000000000 -0400
[...4296 lines suppressed...]
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -7442,7 +10778,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.49/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/semanagePage.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/semanagePage.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,170 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7616,8 +10952,8 @@
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.49/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/statusPage.py	2008-05-16 12:09:21.000000000 -0400
-@@ -0,0 +1,227 @@
++++ policycoreutils-2.0.49/gui/statusPage.py	2008-06-04 11:31:16.000000000 -0400
+@@ -0,0 +1,219 @@
 +## statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
 +
@@ -7647,14 +10983,6 @@
 +INSTALLPATH = '/usr/share/system-config-selinux'
 +sys.path.append(INSTALLPATH)
 +
-+rhplPath = "/usr/lib/python%d.%d/site-packages/rhpl" % (sys.version_info[0], sys.version_info[1])
-+if not rhplPath in sys.path:
-+    sys.path.append(rhplPath)
-+ 
-+rhplPath = "/usr/lib64/python%d.%d/site-packages/rhpl" % (sys.version_info[0], sys.version_info[1])
-+if not rhplPath in sys.path:
-+    sys.path.append(rhplPath)
-+
 +from Conf import *
 +import commands
 +ENFORCING = 0
@@ -7847,7 +11175,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.49/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/system-config-selinux.glade	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/system-config-selinux.glade	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,3203 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -11054,7 +14382,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.49/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/system-config-selinux.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/system-config-selinux.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,175 @@
 +#!/usr/bin/python
 +#
@@ -11233,7 +14561,7 @@
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.49/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/boolean.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/boolean.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11277,7 +14605,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.49/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/etc_rw.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/etc_rw.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11410,7 +14738,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.49/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/executable.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/executable.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,328 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11742,7 +15070,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.49/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/__init__.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/__init__.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -11764,7 +15092,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.49/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/network.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/network.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -11848,7 +15176,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.49/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/rw.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/rw.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11980,7 +15308,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.49/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/script.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/script.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12089,7 +15417,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.49/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/semodule.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/semodule.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12134,7 +15462,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.49/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/tmp.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/tmp.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12235,7 +15563,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.49/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/user.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/user.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12421,7 +15749,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.49/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_lib.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_lib.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12583,7 +15911,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.49/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_log.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_log.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12697,7 +16025,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.49/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_run.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_run.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12819,7 +16147,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.49/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_spool.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_spool.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12952,7 +16280,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.49/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/translationsPage.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/translationsPage.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -13074,7 +16402,7 @@
 +        self.store.set_value(iter, 1, translation)
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.49/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/usersPage.py	2008-05-16 12:09:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/usersPage.py	2008-05-16 11:27:03.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.365
retrieving revision 1.366
diff -u -r1.365 -r1.366
--- policycoreutils-rhat.patch	22 May 2008 18:05:56 -0000	1.365
+++ policycoreutils-rhat.patch	11 Jun 2008 20:20:15 -0000	1.366
@@ -1,5 +1,5 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.49/Makefile
---- nsapolicycoreutils/Makefile	2008-05-22 14:01:49.292734000 -0400
+--- nsapolicycoreutils/Makefile	2008-05-22 14:01:49.000000000 -0400
 +++ policycoreutils-2.0.49/Makefile	2008-05-16 11:27:02.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
@@ -8,7 +8,7 @@
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.49/restorecond/restorecond.c
---- nsapolicycoreutils/restorecond/restorecond.c	2008-05-22 14:01:42.385538000 -0400
+--- nsapolicycoreutils/restorecond/restorecond.c	2008-05-22 14:01:42.000000000 -0400
 +++ policycoreutils-2.0.49/restorecond/restorecond.c	2008-05-16 11:27:02.000000000 -0400
 @@ -210,9 +210,10 @@
  			}
@@ -37,7 +37,7 @@
  	free(scontext);
  	close(fd);
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.49/restorecond/restorecond.init
---- nsapolicycoreutils/restorecond/restorecond.init	2008-05-22 14:01:42.394526000 -0400
+--- nsapolicycoreutils/restorecond/restorecond.init	2008-05-22 14:01:42.000000000 -0400
 +++ policycoreutils-2.0.49/restorecond/restorecond.init	2008-05-16 11:27:02.000000000 -0400
 @@ -2,7 +2,7 @@
  #
@@ -49,8 +49,8 @@
  # listed in the /etc/selinux/restorecond.conf file, and restores the \
  # correct security context.
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.49/scripts/fixfiles
---- nsapolicycoreutils/scripts/fixfiles	2008-05-22 14:01:41.983778000 -0400
-+++ policycoreutils-2.0.49/scripts/fixfiles	2008-05-22 13:56:53.737824000 -0400
+--- nsapolicycoreutils/scripts/fixfiles	2008-05-22 14:01:41.000000000 -0400
++++ policycoreutils-2.0.49/scripts/fixfiles	2008-05-22 13:56:53.000000000 -0400
 @@ -138,6 +138,9 @@
  fi
  LogReadOnly
@@ -81,7 +81,7 @@
  
  if [ $# = 0 ]; then
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-2.0.49/scripts/fixfiles.8
---- nsapolicycoreutils/scripts/fixfiles.8	2008-05-22 14:01:41.942823000 -0400
+--- nsapolicycoreutils/scripts/fixfiles.8	2008-05-22 14:01:41.000000000 -0400
 +++ policycoreutils-2.0.49/scripts/fixfiles.8	2008-05-16 11:27:02.000000000 -0400
 @@ -7,6 +7,8 @@
  
@@ -102,10 +102,155 @@
  
  .SH "OPTIONS"
  .TP 
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.49/semanage/semanage
+--- nsapolicycoreutils/semanage/semanage	2008-05-22 14:01:41.000000000 -0400
++++ policycoreutils-2.0.49/semanage/semanage	2008-06-11 16:13:26.349017000 -0400
+@@ -52,6 +52,7 @@
+ semanage fcontext -{a|d|m} [-frst] file_spec\n\
+ semanage translation -{a|d|m} [-T] level\n\n\
+ semanage boolean -{d|m} boolean\n\n\
++semanage permissive -{d|a} type\n\n\
+ \
+ Primary Options:\n\
+ \
+@@ -112,6 +113,8 @@
+ 		valid_option["translation"] += valid_everyone + [ '-T', '--trans' ] 
+ 		valid_option["boolean"] = []
+ 		valid_option["boolean"] += valid_everyone + [ '--on', "--off", "-1", "-0" ] 
++		valid_option["permissive"] = []
++		valid_option["permissive"] += [ '-a', '--add', '-d', '--delete', '-l', '--list', '-h', '--help', '-n', '--noheading', ]
+ 		return valid_option
+ 
+ 	#
+@@ -266,6 +269,9 @@
+ 		if object == "translation":
+ 			OBJECT = seobject.setransRecords()
+ 		
++		if object == "permissive":
++			OBJECT = seobject.permissiveRecords(store)
++		
+ 		if list:
+ 			OBJECT.list(heading, locallist)
+ 			sys.exit(0);
+@@ -302,6 +308,9 @@
+ 
+ 			if object == "fcontext":
+ 				OBJECT.add(target, setype, ftype, serange, seuser)
++			if object == "permissive":
++				OBJECT.add(target)
++
+ 			sys.exit(0);
+ 			
+ 		if modify:
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.49/semanage/semanage.8
+--- nsapolicycoreutils/semanage/semanage.8	2008-05-22 14:01:41.000000000 -0400
++++ policycoreutils-2.0.49/semanage/semanage.8	2008-06-11 16:18:48.296894000 -0400
+@@ -17,6 +17,8 @@
+ .br
+ .B semanage fcontext \-{a|d|m} [\-frst] file_spec
+ .br
++.B semanage permissive \-{a|d} type
++.br
+ .B semanage translation \-{a|d|m} [\-T] level
+ .P
+ 
+@@ -101,10 +103,11 @@
+ $ semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?"
+ # Allow Apache to listen on port 81
+ $ semanage port -a -t http_port_t -p tcp 81
++# Change apache to a permissive domain
++$ semanage permissive -a http_t
+ .fi
+ 
+ .SH "AUTHOR"
+ This man page was written by Daniel Walsh <dwalsh at redhat.com> and
+ Russell Coker <rcoker at redhat.com>.
+ Examples by Thomas Bleher <ThomasBleher at gmx.de>.
+-
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.49/semanage/seobject.py
---- nsapolicycoreutils/semanage/seobject.py	2008-05-22 14:01:41.602159000 -0400
-+++ policycoreutils-2.0.49/semanage/seobject.py	2008-05-16 11:27:02.000000000 -0400
-@@ -464,7 +464,7 @@
+--- nsapolicycoreutils/semanage/seobject.py	2008-05-22 14:01:41.000000000 -0400
++++ policycoreutils-2.0.49/semanage/seobject.py	2008-06-11 16:13:41.213393000 -0400
+@@ -1,5 +1,5 @@
+ #! /usr/bin/python -E
+-# Copyright (C) 2005, 2006, 2007 Red Hat 
++# Copyright (C) 2005, 2006, 2007, 2008 Red Hat 
+ # see file 'COPYING' for use and warranty information
+ #
+ # semanage is a tool for managing SELinux configuration files
+@@ -24,7 +24,9 @@
+ import pwd, string, selinux, tempfile, os, re, sys
+ from semanage import *;
+ PROGNAME="policycoreutils"
++import sepolgen.module as module
+ 
++import commands
+ import gettext
+ gettext.bindtextdomain(PROGNAME, "/usr/share/locale")
+ gettext.textdomain(PROGNAME)
+@@ -246,7 +248,61 @@
+ 		os.close(fd)
+ 		os.rename(newfilename, self.filename)
+                 os.system("/sbin/service mcstrans reload > /dev/null")
+-                
++
++class permissiveRecords:
++	def __init__(self, store):
++               self.store = store
++
++	def get_all(self):
++               rc, out = commands.getstatusoutput("semodule -l | grep ^permissive");
++               l = []
++               for i in out.split():
++                      if i.startswith("permissive_"):
++                             l.append(i.split("permissive_")[1])
++               return l
++
++	def list(self,heading = 1, locallist = 0):
++		if heading:
++			print "\n%-25s\n" % (_("Permissive Types"))
++                for t in self.get_all():
++                       print t
++
++
++	def add(self, type):
++               name = "permissive_%s" % type
++               dirname = "/var/run/sepermissive"
++               if not os.path.exists(dirname):
++                      os.mkdir(dirname)
++               os.chdir(dirname)
++               filename = "%s.te" % name
++               modtxt = """
++module %s 1.0;
++
++require {
++          type %s;
++}
++
++permissive %s;
++""" % (name, type, type)
++               fd = open(filename,'w')
++               fd.write(modtxt)
++               fd.close()
++               mc = module.ModuleCompiler()
++               mc.create_module_package(filename, 1)
++               rc, out = commands.getstatusoutput("semodule -i permissive_%s.pp" % type);
++               import glob
++               for i in glob.glob("permissive_%s.*" % type):
++                      os.remove(i)
++
++               if rc != 0:
++                      raise ValueError(out)			
++
++
++	def delete(self, name):
++               rc, out = commands.getstatusoutput("semodule -r permissive_%s" % name );
++               if rc != 0:
++                      raise(out);
++
+ class semanageRecords:
+ 	def __init__(self, store):
+ 		self.sh = semanage_handle_create()
+@@ -464,7 +520,7 @@
  	def __init__(self, store = ""):
  		semanageRecords.__init__(self, store)
  

policycoreutils-sepolgen.patch:

Index: policycoreutils-sepolgen.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-sepolgen.patch,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- policycoreutils-sepolgen.patch	23 Jan 2008 22:18:29 -0000	1.10
+++ policycoreutils-sepolgen.patch	11 Jun 2008 20:20:16 -0000	1.11
@@ -1,6 +1,28 @@
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.35/sepolgen-1.0.11/src/sepolgen/refparser.py
+diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/audit.py policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/audit.py
+--- nsasepolgen/src/sepolgen/audit.py	2008-01-23 14:36:29.000000000 -0500
++++ policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/audit.py	2008-05-28 10:11:36.373597000 -0400
+@@ -241,14 +241,17 @@
+     def from_split_string(self, recs):
+         AuditMessage.from_split_string(self, recs)
+         dict={}
++        ctr = 0
+         for i in recs:
++            ctr = ctr + 1
+             t = i.split('=')
+             if len(t) < 2:
++                if t[0] == "context":
++                    self.type = refpolicy.SecurityContext(recs[ctr]).type
+                 continue
+             dict[t[0]]=t[1]
+         try:
+             self.role = refpolicy.SecurityContext(dict["scontext"]).role
+-            self.type = refpolicy.SecurityContext(dict["tcontext"]).type
+         except:
+             raise ValueError("Split string does not represent a valid compute sid message")
+     def output(self):
+diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/refparser.py
 --- nsasepolgen/src/sepolgen/refparser.py	2008-01-23 14:36:29.000000000 -0500
-+++ policycoreutils-2.0.35/sepolgen-1.0.11/src/sepolgen/refparser.py	2008-01-11 11:17:50.000000000 -0500
++++ policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/refparser.py	2008-05-16 11:27:03.000000000 -0400
 @@ -919,7 +919,7 @@
  def list_headers(root):
      modules = []


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.524
retrieving revision 1.525
diff -u -r1.524 -r1.525
--- policycoreutils.spec	22 May 2008 18:05:56 -0000	1.524
+++ policycoreutils.spec	11 Jun 2008 20:20:16 -0000	1.525
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.49
-Release: 3%{?dist}
+Release: 4%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -111,7 +111,7 @@
 Group: System Environment/Base
 Requires: policycoreutils = %{version}-%{release} 
 Requires: gnome-python2, pygtk2, pygtk2-libglade, gnome-python2-canvas 
-Requires: usermode, rhpl
+Requires: usermode 
 Requires: setools-console
 Requires: python >= 2.4
 BuildRequires: desktop-file-utils
@@ -192,6 +192,8 @@
 fi
 
 %changelog
+* Wed Jun 11 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-4
+- Add semanage permissive *
 * Fri May 16 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-3
 - Fix fixfiles to cleanup /tmp and /var/tmp
 




More information about the fedora-extras-commits mailing list