system-config-securitylevel-vl.spec 22 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668
  1. Summary: A graphical interface for modifying the system security level
  2. Summary(ja): システムのセキュリティレベルを変更するグラフィカルインタフェース
  3. Name: system-config-securitylevel
  4. Version: 1.6.29.1
  5. Release: 7%{?_dist_release}
  6. URL: http://fedora.redhat.com/projects/config-tools/
  7. License: GPL
  8. ExclusiveOS: Linux
  9. Group: System Environment/Base
  10. Source0: %{name}-%{version}.tar.bz2
  11. Patch0: system-config-securitylevel-1.6.29.1-gu_IN.patch
  12. Patch1: system-config-securitylevel-1.6.29.1-insecure.patch
  13. Patch2: system-config-securitylevel-1.6.29.1-honour_exit_code.patch
  14. Patch3: system-config-securitylevel-1.6.29.1-dialog_center.patch
  15. Patch4: system-config-securitylevel-1.6.29.1-expand.patch
  16. Patch5: system-config-securitylevel-1.6.29.1-port_check.patch
  17. Patch6: system-config-securitylevel-1.6.29.1-nfs4.patch
  18. Patch10: system-config-securitylevel-1.6.29.1-vine.patch
  19. Patch11: system-config-securitylevel-1.6.29.1-enable-start.patch
  20. Patch12: system-config-securitylevel-1.6.29.1-lokkit-noselinux.patch
  21. Patch13: system-config-securitylevel-1.6.29.1-use-conntrack.patch
  22. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
  23. Obsoletes: gnome-lokkit
  24. BuildRequires: desktop-file-utils newt-devel slang-devel popt-devel
  25. BuildRequires: gettext
  26. BuildRequires: intltool
  27. Obsoletes: redhat-config-securitylevel
  28. Requires: pygtk2
  29. Requires: python
  30. Requires: usermode
  31. Requires: rhpl
  32. Requires: system-config-securitylevel-tui
  33. Requires: hicolor-icon-theme
  34. Requires: pygtk2-libglade
  35. Requires: libxml2-python
  36. Requires(post): gtk2 >= 2.6
  37. Requires(postun): gtk2 >= 2.6
  38. %description
  39. system-config-securitylevel is a graphical user interface for
  40. setting basic firewall rules.
  41. %package tui
  42. Summary: A text interface for modifying the system security level
  43. Summary(ja): システムのセキュリティレベルを変更するテキストインタフェース
  44. Group: System Environment/Base
  45. Obsoletes: lokkit
  46. Obsoletes: redhat-config-securitylevel-tui
  47. Requires: iptables
  48. #Requires: iptables-ipv6
  49. %description tui
  50. system-config-securitylevel-tui is a text and commandline user
  51. interface for setting basic firewall rules.
  52. %prep
  53. %setup -q
  54. %patch0 -p1 -b .gu_IN
  55. %patch1 -p1 -b .insecure
  56. %patch2 -p1 -b .honour_exit_code
  57. %patch3 -p1 -b .dialog_center
  58. %patch4 -p1 -b .expand
  59. %patch5 -p1 -b .port_check
  60. %patch6 -p1 -b .nfs4_udp
  61. %patch10 -p1 -b .vine
  62. %patch11 -p1 -b .start
  63. %patch12 -p1 -b .no_selinux
  64. %patch13 -p1 -b .use-conntrack
  65. perl -pi -e 's|/usr/bin/python2.2|/usr/bin/python|g, \
  66. s|/usr/bin/python2|/usr/bin/python|g' src/system-config-securitylevel*
  67. %build
  68. make
  69. %install
  70. make INSTROOT=$RPM_BUILD_ROOT install
  71. desktop-file-install --vendor system --delete-original \
  72. --dir $RPM_BUILD_ROOT%{_datadir}/applications \
  73. --add-category System \
  74. --add-category Settings \
  75. --remove-category Applications \
  76. --remove-category SystemSetup \
  77. $RPM_BUILD_ROOT%{_datadir}/applications/system-config-securitylevel.desktop
  78. %find_lang %name
  79. %clean
  80. rm -rf $RPM_BUILD_ROOT
  81. %post
  82. touch --no-create %{_datadir}/icons/hicolor
  83. if [ -x /usr/bin/gtk-update-icon-cache ]; then
  84. gtk-update-icon-cache -q %{_datadir}/icons/hicolor
  85. fi
  86. %postun
  87. touch --no-create %{_datadir}/icons/hicolor
  88. if [ -x /usr/bin/gtk-update-icon-cache ]; then
  89. gtk-update-icon-cache -q %{_datadir}/icons/hicolor
  90. fi
  91. %files -f %{name}.lang
  92. %defattr(-,root,root)
  93. %doc COPYING
  94. %{_bindir}/system-config-securitylevel
  95. %dir %{_datadir}/system-config-securitylevel
  96. %{_datadir}/system-config-securitylevel/*
  97. %dir %{_datadir}/firstboot/
  98. %dir %{_datadir}/firstboot/modules
  99. %{_datadir}/firstboot/modules/firstboot_selinux.py*
  100. %{_datadir}/firstboot/modules/securitylevel.py*
  101. %attr(0644,root,root) %{_datadir}/applications/system-config-securitylevel.desktop
  102. %attr(0644,root,root) %{_datadir}/icons/hicolor/48x48/apps/system-config-securitylevel.png
  103. %attr(0644,root,root) %config %{_sysconfdir}/security/console.apps/system-config-securitylevel
  104. %attr(0644,root,root) %config %{_sysconfdir}/pam.d/system-config-securitylevel
  105. %attr(0644,root,root) %config %{_sysconfdir}/sysconfig/system-config-securitylevel
  106. %files -f %{name}.lang tui
  107. %defattr(-,root,root)
  108. %doc COPYING-lokkit
  109. %{_sbindir}/lokkit
  110. %{_bindir}/system-config-securitylevel-tui
  111. %changelog
  112. * Mon Nov 19 2012 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.29.1-7
  113. - use conntrack instead of state match
  114. * Sun Feb 19 2012 Yoji TOYODA <bsymaato@sea.plala.or.jp> 1.6.29.1-6
  115. - rebuild with python-2.7.2
  116. * Thu Apr 21 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.29.1-5
  117. - merge with tomop-san's change
  118. - modified BR: from popt to popt-devel.
  119. - replaced "Prereq:" with "Requires(post): and Requires:(postun):".
  120. - use macros in %%files
  121. * Sat Apr 09 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.29.1-4
  122. - rebuild for Vine 6
  123. * Sun Aug 23 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.29.1-3
  124. - rebuilt to sign package
  125. * Sun Aug 23 2009 Kazutaka HARADA <kazutaka@dc4.so-net.ne.jp> 1.6.29.1-2
  126. - add Patch6: open udp port for nfs4 (rhbz#250916)
  127. - add Patch11: start iptables after enabled (<BTS:VineLinux:0712>)
  128. - add Patch12: don't show selinux items for tui
  129. * Tue Sep 30 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.29.1-1
  130. - new upstream release
  131. - import patch[0-5] from upstream
  132. * Fri Aug 29 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.6.23-3
  133. - sorry my fault - rebuilt once more on all archs
  134. * Thu Aug 28 2008 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.6.23-2
  135. - rebuilt again with new newt on ppc
  136. * Sun Aug 24 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.23-1
  137. - rebuild with new newt
  138. - new versioning policy
  139. * Thu Aug 24 2006 Daisuke SUZUKI <daisuke@linux.or.jp> 1.6.23-0vl1
  140. - initial build for Vine Linux
  141. - disable/hide SELinux tab
  142. * Thu Jul 20 2006 Chris Lumens <clumens@redhat.com> 1.6.23-1
  143. - Add NFSv4 as a trusted service (#138138).
  144. * Mon Jul 17 2006 Chris Lumens <clumens@redhat.com> 1.6.22-2
  145. - Don't remove .pyc files (#198950).
  146. - Pick up new translations.
  147. * Tue Jul 11 2006 Chris Lumens <clumens@redhat.com> 1.6.22-1
  148. - Tweak regular expression used to distinguish ranges from words.
  149. * Mon Jul 10 2006 Chris Lumens <clumens@redhat.com> 1.6.21-1
  150. - Correctly mark messages for translation (#195013).
  151. - Remove /etc/sysconfig/ip6tables when firewall is disabled (#195786).
  152. * Mon Jun 05 2006 Chris Lumens <clumens@redhat.com> 1.6.20-1
  153. - Be more careful when determining if something is a range or service with
  154. a dash in it (#192933).
  155. * Thu May 11 2006 Chris Lumens <clumens@redhat.com> 1.6.19-2
  156. - Require iptables-ipv6.
  157. * Tue May 02 2006 Chris Lumens <clumens@redhat.com> 1.6.19-1
  158. - Add a patch to support writing out a default IPv6 firewall
  159. (Brad Smith, #140305).
  160. * Tue May 02 2006 Chris Lumens <clumens@redhat.com> 1.6.18-2
  161. - Require glade (#190440).
  162. * Wed Apr 19 2006 Dan Walsh <dwalsh@redhat.com> 1.6.18-1
  163. - Update booleand/tunable descriptions
  164. * Fri Mar 31 2006 Chris Lumens <clumens@redhat.com> 1.6.17-1
  165. - Be smarter about if strings are valid ports (#183964).
  166. - Fix typo in firstboot (#186110).
  167. - Disable SELinux page if there's no policy installed (#186554).
  168. * Tue Feb 28 2006 Chris Lumens <clumens@redhat.com> 1.6.16-1
  169. - Add requirement for scriptlets (#182876, #182877).
  170. - Add glade UI strings to translations (#182181).
  171. - Reorder service checkboxes to make the screen fit for Italian (#182447).
  172. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 1.6.15-1.1
  173. - bump again for double-long bug on ppc(64)
  174. * Tue Feb 07 2006 Chris Lumens <clumens@redhat.com> 1.6.15-1
  175. - Fix firstboot warnings.
  176. - Make other services box look better.
  177. - Force reboot if SELinux is changed from enabled to disabled in
  178. firstboot (#177639).
  179. * Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 1.6.14-1.1
  180. - rebuilt for new gcc4.1 snapshot and glibc changes
  181. * Fri Jan 27 2006 Chris Lumens <clumens@redhat.com> 1.6.14-1
  182. - Fix sorting on trusted services list.
  183. * Wed Jan 25 2006 Chris Lumens <clumens@redhat.com> 1.6.13-1
  184. - Sort trusted services by service name (#178467).
  185. - Use a combo box for the other services list instead of just a text entry
  186. (#178108).
  187. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
  188. - rebuilt
  189. * Thu Dec 08 2005 Chris Lumens <clumens@redhat.com> 1.6.12-1
  190. - Write out selinux config file (#174104).
  191. * Fri Dec 02 2005 Chris Lumens <clumens@redhat.com> 1.6.11-1
  192. - Support port ranges (#164187, #174281).
  193. - Restore longer description of https (#174249).
  194. * Tue Nov 29 2005 Dan Walsh <dwalsh@redhat.com> 1.6.10-1
  195. - Change getsebool to work with on as well as active
  196. * Wed Nov 23 2005 Chris Lumens <clumens@redhat.com> 1.6.9-2
  197. - Rebuild for new slang.
  198. * Fri Nov 08 2005 Chris Lumens <clumens@redhat.com> 1.6.9-1
  199. - Open the tcp IPP port as well (#90946).
  200. - SELinux policy directory grab fix (dwalsh).
  201. * Fri Nov 04 2005 Chris Lumens <clumens@redhat.com> 1.6.8-1
  202. - Always load the ip_conntrack_netbios_ns module in lokkit (#113918).
  203. * Mon Nov 01 2005 Chris Lumens <clumens@redhat.com> 1.6.7-1
  204. - Let lokkit load iptables modules (#113918, #145242).
  205. * Thu Oct 27 2005 Chris Lumens <clumens@redhat.com> 1.6.6-1
  206. - Add explanatory text to firewall and SELinux firstboot modules (#171022).
  207. - Fix a grammar error in lokkit help text (#152273).
  208. - Mark name in .desktop file for translation (#171819).
  209. - Remove support for modifying tunables since policy source will be
  210. disappearing in the future (#160896).
  211. * Fri Oct 14 2005 Chris Lumens <clumens@redhat.com> 1.6.5-1
  212. - Remove the SELinux policy type combo box if there's only one policy
  213. installed.
  214. - Use a new pam configuration (#170644).
  215. - Don't pop up relabel warning during firstboot if the user did something
  216. like disabled->enabled->disabled before clicking next (#170549, #170550).
  217. * Tue Sep 27 2005 Petr Rockai <prockai@redhat.com> - 1.6.4-3
  218. - rebuild against newt 0.52.0
  219. * Tue Aug 23 2005 Chris Lumens <clumens@redhat.com> 1.6.4-1
  220. - Fix checking for the -f flag in lokkit (markmc, #166568).
  221. - Sync up order of enable/disable options between UI and what gets written
  222. to the file (#166390).
  223. * Mon Aug 22 2005 Dan Walsh <dwalsh@redhat.com> 1.6.3-1
  224. - Move location of the setdirty flag in selinuxPage
  225. * Wed Aug 17 2005 Dan Walsh <dwalsh@redhat.com> 1.6.2-1
  226. - Fix setenforce call (Currently turning off if enabled
  227. * Tue Aug 02 2005 Chris Lumens <clumens@redhat.com> 1.6.1-2
  228. - Fix packaging.
  229. * Tue Aug 02 2005 Chris Lumens <clumens@redhat.com> 1.6.1-1
  230. - Fix a typo in SELinux booleans (#164889).
  231. - Remove trusted devices section from firewall page.
  232. - Simplify choices on SELinux page (#164701).
  233. - Split firewall and SELinux into separate firstboot pages.
  234. - Require reboot after firstboot is done if SELinux options were changed.
  235. * Tue Jul 26 2005 Chris Lumens <clumens@redhat.com> 1.6.0-1
  236. - Convert UI to using glade instead of handwritten code.
  237. - Lots of updated translations.
  238. * Mon Jul 11 2005 Dan Walsh <dwalsh@redhat.com> 1.5.11-1
  239. - Add additional booleans
  240. * Sat Jun 18 2005 Dan Walsh <dwalsh@redhat.com> 1.5.10-1
  241. - Add additional booleans
  242. * Thu Jun 09 2005 Chris Lumens <clumens@redhat.com> 1.5.9-1
  243. - Handle ports that are not listed in /etc/services (#157620).
  244. - Add an option to allow Samba browsing - enables several ports, so use
  245. with care (#133478).
  246. - Mark updated menu option and comment for translation (#156800).
  247. - Rebuilt .pot file.
  248. * Wed May 18 2005 Chris Lumens <clumens@redhat.com> 1.5.8-1
  249. - Revert .desktop file changes since they weren't properly marked for
  250. translation.
  251. * Wed Apr 27 2005 Jeremy Katz <katzj@redhat.com> - 1.5.7-2
  252. - silence %%post
  253. * Thu Apr 14 2005 Dan Walsh <dwalsh@redhat.com> 1.5.7-1
  254. - Handle relabeling better.
  255. * Tue Apr 12 2005 Dan Walsh <dwalsh@redhat.com> 1.5.6-1
  256. - Add additional booleans
  257. * Mon Apr 4 2005 Dan Walsh <dwalsh@redhat.com> 1.5.5-1
  258. - Add relabel button to selinux system-config-securitylevel
  259. - More booleans
  260. * Tue Mar 29 2005 Chris Lumens <clumens@redhat.com> 1.5.4-1
  261. - Add HTTPS as a separate option instead of implying it with HTTP.
  262. (#145628).
  263. - Have the menu option and comment mention firewalling (#124266).
  264. - When reading in the config, use service names instead of port numbers in
  265. the other ports field (#128541).
  266. - Rebuild .pot file for string changes.
  267. * Mon Mar 28 2005 Christopher Aillon <caillon@redhat.com> 1.5.3-3
  268. - rebuilt
  269. * Fri Mar 25 2005 Christopher Aillon <caillon@redhat.com> 1.5.3-2
  270. - Update the GTK+ theme icon cache on (un)install
  271. * Thu Mar 24 2005 Chris Lumens <clumens@redhat.com> 1.5.3-1
  272. - Rebuild .pot file.
  273. - Return translatable strings for SELinux page (Ronny Buchmann, #152059).
  274. - Fix GTK deprecation warnings.
  275. * Tue Mar 15 2005 Dan Walsh <dwalsh@redhat.com> 1.5.2-1
  276. - Update booleand/tunable descriptions
  277. * Fri Mar 04 2005 Chris Lumens <clumens@redhat.com> 1.5.0-2
  278. - Rebuilt for gcc4.
  279. - Fixed a msgid typo (#150193), rebuilt .pot file.
  280. * Thu Feb 10 2005 Chris Lumens <clumens@redhat.com> 1.5.0-1
  281. - Added a patch to easily configure connection sharing via trusted
  282. interfaces (#83704).
  283. * Wed Jan 26 2005 Dan Walsh <dwalsh@redhat.com> 1.4.22-1
  284. - Update booleand/tunable descriptions
  285. * Mon Jan 03 2005 Chris Lumens <clumens@redhat.com> 1.4.21-1
  286. - Fixed import of scs_checklist module (#143776).
  287. * Thu Dec 23 2004 Chris Lumens <clumens@redhat.com> 1.4.20-1
  288. - Fixed a UI initialization bug on the selinux screen.
  289. * Tue Dec 21 2004 Chris Lumens <clumens@redhat.com> 1.4.19-1
  290. - Fixed namespace conflict with a firstboot module (#143260).
  291. * Sat Nov 13 2004 Dan Walsh <dwalsh@redhat.com> 1.4.18-1
  292. - Fix to match libselinux-1.19.1
  293. * Thu Nov 04 2004 Dan Walsh <dwalsh@redhat.com> 1.4.17-1
  294. - Call setsebool properly, change location of selinux stuff to /usr/sbin
  295. * Thu Nov 04 2004 Dan Walsh <dwalsh@redhat.com> 1.4.16-1
  296. - Fix boolean descriptions
  297. * Tue Oct 26 2004 Dan Walsh <dwalsh@redhat.com> 1.4.15-1
  298. - Fix many labels and add a couple of booleans
  299. * Mon Oct 25 2004 Dan Walsh <dwalsh@redhat.com> 1.4.14-1
  300. - Fix creation of /.autorelabel
  301. * Wed Oct 20 2004 Dan Walsh <dwalsh@redhat.com> 1.4.13-1
  302. - Add description for httpd_unified
  303. * Fri Oct 15 2004 Dan Walsh <dwalsh@redhat.com> 1.4.12-1
  304. - Fix lokkit to handle config file that is missing params
  305. * Thu Oct 14 2004 Paul Nasrat <pnasrat@redhat.com> 1.4.11-1
  306. - GTK deprecation messages
  307. * Wed Oct 13 2004 Bill Nottingham <notting@redhat.com> 1.4.10-1
  308. - fix cups browsing line (#131745)
  309. * Tue Oct 12 2004 Dan Walsh <dwalsh@redhat.com> 1.4.9-1
  310. - Don't apply if selinux not installed
  311. * Fri Oct 08 2004 Paul Nasrat <pnasrat@redhat.com> 1.4.8-1
  312. - Firstboot bug fix
  313. * Fri Oct 01 2004 Paul Nasrat <pnasrat@redhat.com> 1.4.7-1
  314. - mDNS
  315. - Translations
  316. * Wed Sep 29 2004 Dan Walsh <dwalsh@redhat.com> 1.4.6-1
  317. - Fix handling of booleans
  318. * Thu Sep 23 2004 Dan Walsh <dwalsh@redhat.com> 1.4.5-1
  319. - Fix for missing /etc/selinux
  320. * Tue Sep 21 2004 Dan Walsh <dwalsh@redhat.com> 1.4.4-1
  321. - Fix for bad /etc/selinux/config
  322. * Tue Sep 07 2004 Paul Nasrat <pnasrat@redhat.com> 1.4.3-1
  323. - Translatable desktop
  324. * Thu Aug 12 2004 Dan Walsh <dwalsh@redhat.com> 1.4.2-2
  325. - Bug fix Boolean support
  326. * Fri Jul 30 2004 Dan Walsh <dwalsh@redhat.com> 1.4.2-1
  327. - Add Boolean support
  328. * Tue Jul 27 2004 Dan Walsh <dwalsh@redhat.com> 1.4.1-4
  329. - Fix so only changes made if gui activated.
  330. - Save backup copies of configs
  331. * Tue Jul 27 2004 Dan Walsh <dwalsh@redhat.com> 1.4.1-3
  332. - Fix several problems including Tunables being reported incorrectly.
  333. - Allow tool to reload policy if tunables change
  334. - Allow tool to change enforcing mode
  335. * Fri Jul 16 2004 Dan Walsh <dwalsh@redhat.com> 1.3.14-2
  336. - Remove checkbox from toplevel menu of tunables
  337. * Thu Jul 15 2004 Dan Walsh <dwalsh@redhat.com> 1.3.14-1
  338. - Turn on SELinux support
  339. * Thu May 27 2004 Dan Walsh <dwalsh@redhat.com> 1.3.13-2
  340. - Change lokkit to support new SELinux mode
  341. * Fri May 21 2004 Bill Nottingham <notting@redhat.com> 1.3.13-1
  342. - fix typo (#122907)
  343. * Fri Apr 30 2004 Brent Fox <bfox@redhat.com> 1.3.12-1
  344. - turn off SELinux widgets for FC2 (bug #122046)
  345. * Thu Apr 15 2004 Brent Fox <bfox@redhat.com> 1.3.11-1
  346. - comment out SELinux tunable widgets for now
  347. * Thu Apr 15 2004 Brent Fox <bfox@redhat.com> 1.3.10-6
  348. - test if self.doc is None in read_tunable_file, not read_selinux_file
  349. * Tue Apr 13 2004 Brent Fox <bfox@redhat.com> 1.3.10-5
  350. - don't write out xml file if it doesn't exist
  351. * Tue Apr 13 2004 Brent Fox <bfox@redhat.com> 1.3.10-4
  352. - don't try to write tunable.xml if the file doesn't exist
  353. * Mon Apr 12 2004 Brent Fox <bfox@redhat.com> 1.3.10-3
  354. - fix icon path (bug #120183)
  355. * Mon Apr 5 2004 Brent Fox <bfox@redhat.com> 1.3.10-2
  356. - more work on SELinux code
  357. * Thu Apr 1 2004 Brent Fox <bfox@redhat.com> 1.3.10-1
  358. - add SELinux widgets and restructure UI accordingly
  359. * Thu Mar 25 2004 Brent Fox <bfox@redhat.com> 1.3.9-1
  360. - replace the other ports widgets (bug #111930)
  361. * Wed Mar 24 2004 Bill Nottingham <notting@redhat.com> 1.3.8-1
  362. - fix writing of config file if neither of --disabled or --enabled are
  363. passed (#118667, redux)
  364. * Fri Mar 19 2004 Bill Nottingham <notting@redhat.com> 1.3.7-1
  365. - prefer commandline arguments to config file arguments (#118667)
  366. * Tue Mar 16 2004 Jeremy Katz <katzj@redhat.com> 1.3.6-1
  367. - fix segfault in config reading if config files don't exist
  368. - don't flush iptables chains if run with --nostart
  369. * Thu Mar 11 2004 Bill Nottingham <notting@redhat.com > 1.3.5-1
  370. - read in old config in the TUI (#25510)
  371. - have https tag along with http (#61958)
  372. - fix segfault (#88533)
  373. * Fri Mar 5 2004 Brent Fox <bfox@redhat.com> 1.3.4-1
  374. - don't do strlen() on random pointer (bug #117183)
  375. * Thu Mar 4 2004 Brent Fox <bfox@redhat.com> 1.3.3-1
  376. - fix tab ordering bug (bug #116913)
  377. * Tue Feb 3 2004 Brent Fox <bfox@redhat.com> 1.3.2-1
  378. - F12 functionality fixed
  379. * Mon Jan 12 2004 Brent Fox <bfox@redhat.com> 1.3.1-1
  380. - break up really long strings (bug #102455)
  381. * Tue Nov 18 2003 Brent Fox <bfox@aspen.chinfox.net> 1.3.0-1
  382. - rename to system-config-securitylevel
  383. - obsoletes redhat-config-securitylevel
  384. - convert to Python2.3
  385. * Thu Oct 16 2003 Brent Fox <bfox@redhat.com> 1.2.11-1
  386. - require iptables >=1.2.8 (bug #104777)
  387. * Fri Oct 3 2003 Bill Nottingham <notting@redhat.com> 1.2.10-1
  388. - minor code cleanup
  389. * Fri Oct 3 2003 Bill Nottingham <notting@redhat.com> 1.2.9-1
  390. - fix interactive disabling of firewall in TUI (#106243)
  391. * Wed Sep 17 2003 Bill Nottingham <notting@redhat.com> 1.2.8-2
  392. - rebuild
  393. * Wed Sep 17 2003 Bill Nottingham <notting@redhat.com> 1.2.8-1
  394. - allow ICMP in general (#104561)
  395. * Mon Sep 15 2003 Brent Fox <bfox@redhat.com> 1.2.7-2
  396. - bump release number
  397. * Mon Sep 15 2003 Brent Fox <bfox@redhat.com> 1.2.7-1
  398. - add Requires for rhpl
  399. * Thu Aug 14 2003 Brent Fox <bfox@redhat.com> 1.2.6-1
  400. - fix typo (bug #101802)
  401. * Thu Aug 14 2003 Brent Fox <bfox@redhat.com> 1.2.5-1
  402. - tag on every build
  403. * Tue Aug 12 2003 Brent Fox <bfox@redhat.com> 1.2.3-2
  404. - bump relnum and rebuild
  405. * Tue Aug 12 2003 Brent Fox <bfox@redhat.com> 1.2.3-1
  406. - some string changes
  407. * Mon Aug 11 2003 Brent Fox <bfox@redhat.com> 1.2.2-2
  408. - bump relnum and rebuild
  409. * Mon Aug 11 2003 Brent Fox <bfox@redhat.com> 1.2.2-1
  410. - reorder some UI elements
  411. * Thu Aug 7 2003 Bill Nottingham <notting@redhat.com> 1.2.1-1
  412. - fix rules (#101841)
  413. * Tue Aug 5 2003 Bill Nottingham <notting@redhat.com> 1.2.0-2
  414. - woops, RPM 101 (#101708)
  415. * Mon Aug 4 2003 Bill Nottingham <notting@redhat.com> 1.2.0-1
  416. - add patch for stateful firewalling (#87585, <dax@gurulabs.com>)
  417. - tweak tools appropriately (katzj@redhat.com), obsolete lokkit/gnome-lokkit
  418. * Wed Jul 2 2003 Brent Fox <bfox@redhat.com> 1.1.3-2
  419. - bump relnum and rebuild
  420. * Wed Jul 2 2003 Brent Fox <bfox@redhat.com> 1.1.3-1
  421. - use rhpl translation module
  422. * Tue May 27 2003 Brent Fox <bfox@redhat.com> 1.1.2-1
  423. - bump rev and rebuild
  424. * Tue Feb 4 2003 Brent Fox <bfox@redhat.com> 1.1.1-3
  425. - fix return codes for firstboot reconfig mode
  426. - read config file in launch mode
  427. * Thu Jan 30 2003 Brent Fox <bfox@redhat.com> 1.1.1-1
  428. - bump and build
  429. * Mon Jan 27 2003 Brent Fox <bfox@redhat.com> 1.1.0-4
  430. - remove typo
  431. * Wed Jan 22 2003 Jeremy Katz <katzj@redhat.com> 1.1.0-3
  432. - match dhcp handling of anaconda and lokkit
  433. * Tue Dec 10 2002 Brent Fox <bfox@redhat.com> 1.1.0-2
  434. - fix bug 74913
  435. * Tue Dec 10 2002 Brent Fox <bfox@redhat.com> 1.1.0-1
  436. - save configuration in a config file in /etc/sysconfig/ so we remember settings
  437. * Mon Nov 18 2002 Brent Fox <bfox@redhat.com>
  438. - add a Requires for gnome-lokkit (bug #78057)
  439. * Tue Nov 12 2002 Brent Fox <bfox@redhat.com> 1.0.1-4
  440. - Latest translations
  441. * Thu Oct 10 2002 Brent Fox <bfox@redhat.com> 1.0.1-3
  442. - Mark the word Mail for translation. Fixes bug 75592
  443. * Wed Aug 28 2002 Brent Fox <bfox@redhat.com> 1.0.1-1
  444. - Convert to noarch
  445. * Wed Aug 28 2002 Brent Fox <bfox@redhat.com> 1.0.0-3
  446. - pull in latest German translations
  447. * Tue Aug 27 2002 Brent Fox <bfox@redhat.com> 1.0.0-2
  448. - Rebuild for translations
  449. * Mon Aug 26 2002 Brent Fox <bfox@redhat.com> 1.0.0-1
  450. - connect window to destroy signal
  451. * Tue Aug 13 2002 Brent Fox <bfox@redhat.com> 0.9.9-4
  452. - pull translations into desktop file
  453. * Mon Aug 12 2002 Tammy Fox <tfox@redhat.com> 0.9.9-3
  454. - replace System with SystemSetup in desktop file categories
  455. * Sun Aug 11 2002 Brent Fox <bfox@redhat.com> 0.9.9-2
  456. - fix bug 71187
  457. * Tue Aug 06 2002 Brent Fox <bfox@redhat.com>
  458. - Mark strings for translation
  459. * Mon Aug 05 2002 Brent Fox <bfox@redhat.com> 0.9.9-1
  460. - convert combo widget into an OptionMenu
  461. * Fri Aug 02 2002 Brent Fox <bfox@redhat.com> 0.9.8-1
  462. - Make changes for new pam timestamp policy
  463. * Wed Jul 24 2002 Brent Fox <bfox@redhat.com> 0.9.6-3
  464. - fix Makefiles and spec files so that translations get installed
  465. * Wed Jul 24 2002 Brent Fox <bfox@redhat.com> 0.9.6-2
  466. - update spec file for public beta 2
  467. * Wed Jul 24 2002 Tammy Fox <tfox@redhat.com> 0.9.4-3
  468. - Fix desktop file (bug #69484)
  469. * Tue Jul 16 2002 Brent Fox <bfox@redhat.com> 0.9.4-2
  470. - bump rev num and rebuild
  471. * Thu Jul 11 2002 Brent Fox <bfox@redhat.com> 0.9.3-2
  472. - Update changelogs and rebuild
  473. * Thu Jul 11 2002 Brent Fox <bfox@redhat.com> 0.9.3-1
  474. - Update changelogs and rebuild
  475. * Mon Jul 01 2002 Brent Fox <bfox@redhat.com> 0.9.2-1
  476. - Bump rev number
  477. * Thu Jun 27 2002 Brent Fox <bfox@redhat.com> 0.9.1-2
  478. - Changed window title
  479. * Wed Jun 26 2002 Brent Fox <bfox@redhat.com> 0.9.1-1
  480. - Fixed description
  481. * Tue Jun 25 2002 Brent Fox <bfox@redhat.com> 0.9.0-5
  482. - Create pot file
  483. * Mon Jun 24 2002 Brent Fox <bfox@redhat.com> 0.9.0-4
  484. - Fix spec file
  485. * Fri Jun 21 2002 Brent Fox <bfox@redhat.com> 0.9.0-3
  486. - init doDebug
  487. - reverse ok/cancel buttons
  488. * Thu Jun 20 2002 Brent Fox <bfox@redhat.com> 0.9.0-2
  489. - Pass doDebug into launch, not init
  490. - Add snapsrc to Makefile
  491. * Sun May 26 2002 Brent Fox <bfox@redhat.com> 0.1.0-7
  492. - Add debug flag
  493. * Tue Nov 27 2001 Brent Fox <bfox@redhat.com>
  494. - initial coding and packaging