diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch index 6a7d00e..8affbef 100644 --- a/policycoreutils-rhat.patch +++ b/policycoreutils-rhat.patch @@ -1,15 +1,15 @@ -diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.46/Makefile +diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.47/Makefile --- nsapolicycoreutils/Makefile 2007-12-19 06:02:52.000000000 -0500 -+++ policycoreutils-2.0.46/Makefile 2008-05-06 14:31:44.000000000 -0400 ++++ policycoreutils-2.0.47/Makefile 2008-05-07 11:11:19.000000000 -0400 @@ -1,4 +1,4 @@ -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null) -diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.46/restorecond/restorecond.c +diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.47/restorecond/restorecond.c --- nsapolicycoreutils/restorecond/restorecond.c 2007-07-16 14:20:41.000000000 -0400 -+++ policycoreutils-2.0.46/restorecond/restorecond.c 2008-05-06 14:31:44.000000000 -0400 ++++ policycoreutils-2.0.47/restorecond/restorecond.c 2008-05-07 11:11:19.000000000 -0400 @@ -210,9 +210,10 @@ } @@ -36,9 +36,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po } free(scontext); close(fd); -diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.46/restorecond/restorecond.init +diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.47/restorecond/restorecond.init --- nsapolicycoreutils/restorecond/restorecond.init 2007-07-16 14:20:41.000000000 -0400 -+++ policycoreutils-2.0.46/restorecond/restorecond.init 2008-05-06 14:32:03.000000000 -0400 ++++ policycoreutils-2.0.47/restorecond/restorecond.init 2008-05-07 11:11:19.000000000 -0400 @@ -2,7 +2,7 @@ # # restorecond: Daemon used to maintain path file context @@ -48,9 +48,61 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po # description: restorecond uses inotify to look for creation of new files \ # listed in the /etc/selinux/restorecond.conf file, and restores the \ # correct security context. -diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.46/semanage/seobject.py +diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.47/scripts/fixfiles +--- nsapolicycoreutils/scripts/fixfiles 2008-05-06 14:33:04.000000000 -0400 ++++ policycoreutils-2.0.47/scripts/fixfiles 2008-05-07 11:20:16.000000000 -0400 +@@ -151,6 +151,7 @@ + relabel() { + if [ ! -z "$RPMFILES" ]; then + restore ++ rm -rf /tmp/gconfd-* /tmp/pulse-* /tmp/orbit-* + fi + + if [ $fullFlag == 1 ]; then +@@ -180,6 +181,10 @@ + check) restore -n -v;; + verify) restore -n -o -;; + relabel) relabel;; ++ onboot) ++ touch /.autorelabel ++ echo "System will relabel on next boot" ++ ;; + *) + usage + exit 1 +@@ -189,6 +194,7 @@ + echo $"Usage: $0 [-l logfile ] [-o outputfile ] { check | restore|[-F] relabel } [[dir] ... ] " + echo or + echo $"Usage: $0 -R rpmpackage[,rpmpackage...] -C PREVIOUS_FILECONTEXT [-l logfile ] [-o outputfile ] { check | restore }" ++ echo $"Usage: $0 onboot" + } + + if [ $# = 0 ]; then +diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-2.0.47/scripts/fixfiles.8 +--- nsapolicycoreutils/scripts/fixfiles.8 2008-05-06 14:33:04.000000000 -0400 ++++ policycoreutils-2.0.47/scripts/fixfiles.8 2008-05-07 11:22:34.000000000 -0400 +@@ -7,6 +7,8 @@ + + .B fixfiles [-F] [-l logfile ] [-o outputfile ] { check | restore|[-f] relabel | verify } [[dir/file] ... ] + ++.B fixfiles onboot ++ + .SH "DESCRIPTION" + This manual page describes the + .BR fixfiles +@@ -20,6 +22,9 @@ + as you expect. By default it will relabel all mounted ext2, ext3, xfs and + jfs file systems as long as they do not have a security context mount + option. You can use the -R flag to use rpmpackages as an alternative. ++.P ++.B fixfiles onboot ++will setup the machine to relabel on the next reboot. + + .SH "OPTIONS" + .TP +diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.47/semanage/seobject.py --- nsapolicycoreutils/semanage/seobject.py 2008-05-06 14:33:04.000000000 -0400 -+++ policycoreutils-2.0.46/semanage/seobject.py 2008-05-06 14:31:44.000000000 -0400 ++++ policycoreutils-2.0.47/semanage/seobject.py 2008-05-07 11:11:19.000000000 -0400 @@ -464,7 +464,7 @@ def __init__(self, store = ""): semanageRecords.__init__(self, store) diff --git a/policycoreutils.spec b/policycoreutils.spec index 7c52dd7..02c6f35 100644 --- a/policycoreutils.spec +++ b/policycoreutils.spec @@ -6,7 +6,7 @@ Summary: SELinux policy core utilities Name: policycoreutils Version: 2.0.47 -Release: 1%{?dist} +Release: 2%{?dist} License: GPLv2+ Group: System Environment/Base Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz @@ -193,6 +193,10 @@ fi %changelog +* Wed May 7 2008 Dan Walsh 2.0.47-2 +- Add rm -rf /tmp/gconfd-* /tmp/pulse-* /tmp/orbit-* to fixfiles restore +- So that mislabeled files will get removed on full relabel + * Wed May 7 2008 Dan Walsh 2.0.47-1 - Make restorecond not start by default - Fix polgengui to allow defining of confined roles.