rpms/policycoreutils/devel policycoreutils-po.patch, 1.34, 1.35 policycoreutils-rhat.patch, 1.369, 1.370 policycoreutils.spec, 1.532, 1.533

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Jun 30 20:52:12 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv26105

Modified Files:
	policycoreutils-po.patch policycoreutils-rhat.patch 
	policycoreutils.spec 
Log Message:
* Mon Jun 30 2008 Dan Walsh <dwalsh at redhat.com> 2.0.50-1
- Update to upstream
	* Fix audit2allow generation of role-type rules from Karl MacMillan.


policycoreutils-po.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.34 -r 1.35 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-po.patch,v
retrieving revision 1.34
retrieving revision 1.35
diff -u -r1.34 -r1.35
--- policycoreutils-po.patch	30 Jun 2008 15:52:24 -0000	1.34
+++ policycoreutils-po.patch	30 Jun 2008 20:51:23 -0000	1.35
@@ -1,361 +1,304613 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.50/Makefile
---- nsapolicycoreutils/Makefile	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/Makefile	2008-06-30 11:49:38.000000000 -0400
-@@ -1,4 +1,4 @@
--SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
-+SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
- 
- INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
- 
-diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/VERSION policycoreutils-2.0.50/VERSION
---- nsapolicycoreutils/VERSION	2008-06-30 11:12:04.000000000 -0400
-+++ policycoreutils-2.0.50/VERSION	2008-06-30 11:49:38.000000000 -0400
-@@ -1 +1 @@
--2.0.50
-+2.0.49
-diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.50/restorecond/restorecond.c
---- nsapolicycoreutils/restorecond/restorecond.c	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.50/restorecond/restorecond.c	2008-06-30 11:49:38.000000000 -0400
-@@ -210,9 +210,10 @@
- 			}
- 
- 			if (fsetfilecon(fd, scontext) < 0) {
--				syslog(LOG_ERR,
--				       "set context %s->%s failed:'%s'\n",
--				       filename, scontext, strerror(errno));
-+				if (errno != EOPNOTSUPP) 
-+					syslog(LOG_ERR,
-+					       "set context %s->%s failed:'%s'\n",
-+					       filename, scontext, strerror(errno));
- 				if (retcontext >= 0)
- 					free(prev_context);
- 				free(scontext);
-@@ -225,8 +226,9 @@
- 		if (retcontext >= 0)
- 			free(prev_context);
- 	} else {
--		syslog(LOG_ERR, "get context on %s failed: '%s'\n",
--		       filename, strerror(errno));
-+		if (errno != EOPNOTSUPP) 
-+			syslog(LOG_ERR, "get context on %s failed: '%s'\n",
-+			       filename, strerror(errno));
- 	}
- 	free(scontext);
- 	close(fd);
-diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.50/restorecond/restorecond.init
---- nsapolicycoreutils/restorecond/restorecond.init	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.50/restorecond/restorecond.init	2008-06-30 11:49:38.000000000 -0400
-@@ -2,7 +2,7 @@
- #
- # restorecond:		Daemon used to maintain path file context
- #
--# chkconfig:	2345 12 87
-+# chkconfig:	- 12 87
- # description:	restorecond uses inotify to look for creation of new files \
- # listed in the /etc/selinux/restorecond.conf file, and restores the \
- # correct security context.
-diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.50/scripts/fixfiles
---- nsapolicycoreutils/scripts/fixfiles	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.50/scripts/fixfiles	2008-06-30 11:49:38.000000000 -0400
-@@ -138,6 +138,9 @@
- fi
- LogReadOnly
- ${SETFILES} -q ${OUTFILES} ${SYSLOGFLAG} ${FORCEFLAG} $* ${FC} ${FILESYSTEMSRW} 2>&1 >> $LOGFILE
-+rm -rf /tmp/gconfd-* /tmp/pulse-* /tmp/orbit-*
-+find /tmp -context "*:file_t*" -exec chcon -t tmp_t {} \;
-+find /var/tmp -context "*:file_t*" -exec chcon -t tmp_t {} \;
- exit $?
- }
- 
-@@ -180,6 +183,10 @@
-     check) restore -n -v;;
-     verify) restore -n -o -;;
-     relabel) relabel;;
-+    onboot)
-+	touch /.autorelabel
-+	echo "System will relabel on next boot"
-+	;;
-     *)
-     usage
-     exit 1
-@@ -189,6 +196,7 @@
-       	echo $"Usage: $0 [-l logfile ] [-o outputfile ] { check | restore|[-F] relabel } [[dir] ... ] "
- 	echo or
-       	echo $"Usage: $0 -R rpmpackage[,rpmpackage...] -C PREVIOUS_FILECONTEXT [-l logfile ] [-o outputfile ] { check | restore }"
-+      	echo $"Usage: $0 onboot"
- }
- 
- if [ $# = 0 ]; then
-diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-2.0.50/scripts/fixfiles.8
---- nsapolicycoreutils/scripts/fixfiles.8	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.50/scripts/fixfiles.8	2008-06-30 11:49:38.000000000 -0400
-@@ -7,6 +7,8 @@
- 
- .B fixfiles [-F] [-l logfile ] [-o outputfile ] { check | restore|[-f] relabel | verify } [[dir/file] ... ] 
- 
-+.B fixfiles onboot
-+
- .SH "DESCRIPTION"
- This manual page describes the
- .BR fixfiles
-@@ -20,6 +22,9 @@
- as you expect.  By default it will relabel all mounted ext2, ext3, xfs and 
- jfs file systems as long as they do not have a security context mount 
- option.  You can use the -R flag to use rpmpackages as an alternative.
-+.P
-+.B fixfiles onboot 
-+will setup the machine to relabel on the next reboot.
- 
- .SH "OPTIONS"
- .TP 
-diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.50/semanage/semanage
---- nsapolicycoreutils/semanage/semanage	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.50/semanage/semanage	2008-06-30 11:49:38.000000000 -0400
-@@ -43,49 +43,52 @@
- if __name__ == '__main__':
- 
- 	def usage(message = ""):
--		print _('\
--semanage {boolean|login|user|port|interface|fcontext|translation} -{l|D} [-n] \n\
--semanage login -{a|d|m} [-sr] login_name\n\
--semanage user -{a|d|m} [-LrRP] selinux_name\n\
--semanage port -{a|d|m} [-tr] [ -p proto ] port | port_range\n\
--semanage interface -{a|d|m} [-tr] interface_spec\n\
--semanage fcontext -{a|d|m} [-frst] file_spec\n\
--semanage translation -{a|d|m} [-T] level\n\n\
--semanage boolean -{d|m} boolean\n\n\
--\
--Primary Options:\n\
--\
--	-a, --add        Add a OBJECT record NAME\n\
--	-d, --delete     Delete a OBJECT record NAME\n\
--	-m, --modify     Modify a OBJECT record NAME\n\
--	-l, --list       List the OBJECTS\n\n\
--	-C, --locallist  List OBJECTS local customizations\n\n\
--	-D, --deleteall  Remove all OBJECTS local customizations\n\
--\
--	-h, --help       Display this message\n\
--	-n, --noheading  Do not print heading when listing OBJECTS\n\
--        -S, --store      Select and alternate SELinux store to manage\n\n\
--Object-specific Options (see above):\n\
--	-f, --ftype      File Type of OBJECT \n\
--		"" (all files) \n\
--		-- (regular file) \n\
--		-d (directory) \n\
--		-c (character device) \n\
--		-b (block device) \n\
--		-s (socket) \n\
--		-l (symbolic link) \n\
--		-p (named pipe) \n\n\
--\
--	-p, --proto      Port protocol (tcp or udp)\n\
--	-P, --prefix     Prefix for home directory labeling\n\
--	-L, --level      Default SELinux Level (MLS/MCS Systems only)\n\
--	-R, --roles      SELinux Roles (ex: "sysadm_r staff_r")\n\
--	-T, --trans      SELinux Level Translation (MLS/MCS Systems only)\n\n\
--\
--	-s, --seuser     SELinux User Name\n\
--	-t, --type       SELinux Type for the object\n\
--	-r, --range      MLS/MCS Security Range (MLS/MCS Systems only)\n\
--')
-+		print _("""
-+semanage {boolean|login|user|port|interface|fcontext|translation} -{l|D} [-n] 
-+semanage login -{a|d|m} [-sr] login_name
-+semanage user -{a|d|m} [-LrRP] selinux_name
-+semanage port -{a|d|m} [-tr] [ -p proto ] port | port_range
-+semanage interface -{a|d|m} [-tr] interface_spec
-+semanage fcontext -{a|d|m} [-frst] file_spec
-+semanage translation -{a|d|m} [-T] level
-+semanage boolean -{d|m} boolean
-+semanage permissive -{d|a} type
-+
-+Primary Options:
-+
-+	-a, --add        Add a OBJECT record NAME
-+	-d, --delete     Delete a OBJECT record NAME
-+	-m, --modify     Modify a OBJECT record NAME
-+	-l, --list       List the OBJECTS
-+	-C, --locallist  List OBJECTS local customizations
-+	-D, --deleteall  Remove all OBJECTS local customizations
-+
-+	-h, --help       Display this message
-+	-n, --noheading  Do not print heading when listing OBJECTS
-+        -S, --store      Select and alternate SELinux store to manage
-+
-+Object-specific Options (see above):
-+
-+	-f, --ftype      File Type of OBJECT 
-+		"" (all files) 
-+		-- (regular file) 
-+		-d (directory) 
-+		-c (character device) 
[...304583 lines suppressed...]
++#: ../gui/system-config-selinux.glade:2414
++#: ../gui/system-config-selinux.glade:2600
++#: ../gui/system-config-selinux.glade:2842
++#: ../gui/system-config-selinux.glade:3066
++msgid "Filter"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1054
+-#, python-format
+-msgid "Could not set role in file context for %s"
++#: ../gui/system-config-selinux.glade:1926
++msgid "label50"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1058
+-#, python-format
+-msgid "Could not set type in file context for %s"
++#: ../gui/system-config-selinux.glade:1963
++msgid "Add File Context"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1063
+-#, python-format
+-msgid "Could not set mls fields in file context for %s"
++#: ../gui/system-config-selinux.glade:1979
++msgid "Modify File Context"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1069
+-#, python-format
+-msgid "Could not set file context for %s"
++#: ../gui/system-config-selinux.glade:1995
++msgid "Delete File Context"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1077 ../semanage/seobject.py:1081
+-#, python-format
+-msgid "Could not add file context for %s"
++#: ../gui/system-config-selinux.glade:2011
++msgid "Toggle between all and customized file context"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1089
+-msgid "Requires setype, serange or seuser"
++#: ../gui/system-config-selinux.glade:2130
++msgid "label38"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1099 ../semanage/seobject.py:1144
+-#, python-format
+-msgid "File context for %s is not defined"
++#: ../gui/system-config-selinux.glade:2167
++msgid "Add SELinux User Mapping"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1103
+-#, python-format
+-msgid "Could not query file context for %s"
++#: ../gui/system-config-selinux.glade:2183
++msgid "Modify SELinux User Mapping"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1120 ../semanage/seobject.py:1124
+-#, python-format
+-msgid "Could not modify file context for %s"
++#: ../gui/system-config-selinux.glade:2199
++msgid "Delete SELinux User Mapping"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1142
+-#, python-format
+-msgid "File context for %s is defined in policy, cannot be deleted"
++#: ../gui/system-config-selinux.glade:2316
++msgid "label39"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1152 ../semanage/seobject.py:1156
+-#, python-format
+-msgid "Could not delete file context for %s"
++#: ../gui/system-config-selinux.glade:2353
++msgid "Add Translation"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1164
+-msgid "Could not list file contexts"
++#: ../gui/system-config-selinux.glade:2369
++msgid "Modify Translation"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1168
+-msgid "Could not list local file contexts"
++#: ../gui/system-config-selinux.glade:2385
++msgid "Delete Translation"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1203
+-msgid "Requires value"
++#: ../gui/system-config-selinux.glade:2502
++msgid "label41"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1245
+-#: ../semanage/seobject.py:1251
+-#, python-format
+-msgid "Could not check if boolean %s is defined"
++#: ../gui/system-config-selinux.glade:2555
++msgid "Modify SELinux User"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1213 ../semanage/seobject.py:1247
+-#, python-format
+-msgid "Boolean %s is not defined"
++#: ../gui/system-config-selinux.glade:2688
++msgid "label40"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1217
+-#, python-format
+-msgid "Could not query file context %s"
++#: ../gui/system-config-selinux.glade:2725
++msgid "Add Network Port"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1229 ../semanage/seobject.py:1233
+-#, python-format
+-msgid "Could not modify boolean %s"
++#: ../gui/system-config-selinux.glade:2741
++msgid "Edit Network Port"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1253
+-#, python-format
+-msgid "Boolean %s is defined in policy, cannot be deleted"
++#: ../gui/system-config-selinux.glade:2757
++msgid "Delete Network Port"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1261 ../semanage/seobject.py:1265
+-#, python-format
+-msgid "Could not delete boolean %s"
++#: ../gui/system-config-selinux.glade:2793
++#: ../gui/system-config-selinux.glade:2811
++msgid "Toggle between Customized and All Ports"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:1273
+-msgid "Could not list booleans"
++#: ../gui/system-config-selinux.glade:2930
++msgid "label42"
+ msgstr ""
+ 
+-#: ../audit2allow/audit2allow:183
+-#, c-format
+-msgid "Generating type enforcment file: %s.te"
++#: ../gui/system-config-selinux.glade:2967
++msgid "Generate new policy module"
+ msgstr ""
+ 
+-#: ../audit2allow/audit2allow:189 ../audit2allow/audit2allow:194
+-msgid "Compiling policy"
++#: ../gui/system-config-selinux.glade:2983
++msgid "Load policy module"
+ msgstr ""
+ 
+-#: ../audit2allow/audit2allow:205
+-msgid ""
+-"\n"
+-"******************** IMPORTANT ***********************\n"
++#: ../gui/system-config-selinux.glade:2999
++msgid "Remove loadable policy module"
+ msgstr ""
+ 
+-#: ../audit2allow/audit2allow:206
+-#, c-format
++#: ../gui/system-config-selinux.glade:3035
+ msgid ""
+-"In order to load this newly created policy package into the kernel,\n"
+-"you are required to execute \n"
+-"\n"
+-"semodule -i %s.pp\n"
+-"\n"
++"Enable/Disable additional audit rules, that are normally not reported in the "
++"log files."
+ msgstr ""
+ 
+-#: ../audit2allow/audit2allow:211
+-#, c-format
+-msgid "Options Error: %s "
++#: ../gui/system-config-selinux.glade:3154
++msgid "label44"
++msgstr ""
++
++#: ../gui/translationsPage.py:53
++msgid "Sensitvity Level"
++msgstr ""
++
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
+ msgstr ""

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.369
retrieving revision 1.370
diff -u -r1.369 -r1.370
--- policycoreutils-rhat.patch	30 Jun 2008 15:52:24 -0000	1.369
+++ policycoreutils-rhat.patch	30 Jun 2008 20:51:23 -0000	1.370
@@ -7,12 +7,6 @@
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/VERSION policycoreutils-2.0.49/VERSION
---- nsapolicycoreutils/VERSION	2008-06-30 11:12:04.000000000 -0400
-+++ policycoreutils-2.0.49/VERSION	2008-05-16 10:55:40.000000000 -0400
-@@ -1 +1 @@
--2.0.50
-+2.0.49
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.49/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2008-06-12 23:25:21.000000000 -0400
 +++ policycoreutils-2.0.49/restorecond/restorecond.c	2008-06-27 07:21:06.000000000 -0400


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.532
retrieving revision 1.533
diff -u -r1.532 -r1.533
--- policycoreutils.spec	30 Jun 2008 15:52:24 -0000	1.532
+++ policycoreutils.spec	30 Jun 2008 20:51:23 -0000	1.533
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.50
-Release: 11%{?dist}
+Release: 1%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -112,6 +112,7 @@
 Requires: gnome-python2, pygtk2, pygtk2-libglade, gnome-python2-canvas 
 Requires: usermode 
 Requires: setools-console
+Requires: selinux-policy-devel
 Requires: python >= 2.4
 BuildRequires: desktop-file-utils
 




More information about the fedora-extras-commits mailing list