rpms/policycoreutils/devel .cvsignore, 1.133, 1.134 policycoreutils-rhat.patch, 1.274, 1.275 policycoreutils.spec, 1.361, 1.362 sources, 1.137, 1.138

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Wed Jan 17 16:14:34 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/policycoreutils/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv31539

Modified Files:
	.cvsignore policycoreutils-rhat.patch policycoreutils.spec 
	sources 
Log Message:
* Wed Jan 17 2007 Dan Walsh <dwalsh at redhat.com> 1.33.15-1
- Update to upstream
	* Merged unicode-to-string fix for seobject audit from Dan Walsh.
	* Merged man page updates to make "apropos selinux" work from Dan Walsh.
* Tue Jan 16 2007 Dan Walsh <dwalsh at redhat.com> 1.33.14-1
	* Merged newrole man page patch from Michael Thompson.
	* Merged patch to fix python unicode problem from Dan Walsh.



Index: .cvsignore
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.133
retrieving revision 1.134
diff -u -r1.133 -r1.134
--- .cvsignore	16 Jan 2007 21:44:42 -0000	1.133
+++ .cvsignore	17 Jan 2007 16:14:32 -0000	1.134
@@ -126,3 +126,4 @@
 policycoreutils-1.33.11.tgz
 policycoreutils-1.33.12.tgz
 policycoreutils-1.33.14.tgz
+policycoreutils-1.33.15.tgz

policycoreutils-rhat.patch:
 Makefile                        |    2 
 gui/Makefile                    |   30 
 gui/booleansPage.py             |  199 ++
 gui/fcontextPage.py             |  158 ++
 gui/loginsPage.py               |  161 ++
 gui/mappingsPage.py             |   54 
 gui/modulesPage.py              |  161 ++
 gui/portsPage.py                |  214 +++
 gui/selinux.tbl                 |  265 +++
 gui/semanagePage.py             |  109 +
 gui/statusPage.py               |  213 +++
 gui/system-config-selinux.glade | 2803 ++++++++++++++++++++++++++++++++++++++++
 gui/system-config-selinux.py    |  156 ++
 gui/translationsPage.py         |  109 +
 gui/usersPage.py                |  155 ++
 restorecond/restorecond.c       |   12 
 restorecond/restorecond.conf    |    1 
 semanage/seobject.py            |   10 
 18 files changed, 4803 insertions(+), 9 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.274
retrieving revision 1.275
diff -u -r1.274 -r1.275
--- policycoreutils-rhat.patch	16 Jan 2007 21:44:42 -0000	1.274
+++ policycoreutils-rhat.patch	17 Jan 2007 16:14:32 -0000	1.275
@@ -1,18 +1,6 @@
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-1.33.12/audit2allow/audit2allow.1
---- nsapolicycoreutils/audit2allow/audit2allow.1	2006-11-16 17:14:29.000000000 -0500
-+++ policycoreutils-1.33.12/audit2allow/audit2allow.1	2007-01-12 10:58:14.000000000 -0500
-@@ -24,7 +24,7 @@
- .\"
- .TH AUDIT2ALLOW "1" "January 2005" "Security Enhanced Linux" NSA
- .SH NAME
--audit2allow \- generate policy allow rules from logs of denied operations
-+audit2allow \- generate SELinux policy allow rules from logs of denied operations
- .SH SYNOPSIS
- .B audit2allow
- .RI [ options "] "
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-1.33.12/gui/booleansPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-1.33.14/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/booleansPage.py	2007-01-11 14:12:49.000000000 -0500
++++ policycoreutils-1.33.14/gui/booleansPage.py	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,199 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -213,9 +201,9 @@
 +
 +        setsebool="/usr/sbin/setsebool -P %s=%d" % (key, not val)
 +        commands.getstatusoutput(setsebool)
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-1.33.12/gui/fcontextPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-1.33.14/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/fcontextPage.py	2007-01-11 14:12:49.000000000 -0500
++++ policycoreutils-1.33.14/gui/fcontextPage.py	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,158 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -375,9 +363,9 @@
 +        self.store.set_value(iter, 0, fspec)
 +        self.store.set_value(iter, 2, ftype)
 +        self.store.set_value(iter, 1, "system_u:object_r:%s:%s" % (type, mls))
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-1.33.12/gui/loginsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-1.33.14/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/loginsPage.py	2007-01-11 14:12:49.000000000 -0500
++++ policycoreutils-1.33.14/gui/loginsPage.py	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,161 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -540,9 +528,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-1.33.12/gui/Makefile
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-1.33.14/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/Makefile	2007-01-11 14:12:49.000000000 -0500
++++ policycoreutils-1.33.14/gui/Makefile	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,30 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -574,9 +562,9 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-1.33.12/gui/mappingsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-1.33.14/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/mappingsPage.py	2007-01-11 14:12:49.000000000 -0500
++++ policycoreutils-1.33.14/gui/mappingsPage.py	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,54 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -632,9 +620,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-1.33.12/gui/modulesPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-1.33.14/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/modulesPage.py	2007-01-11 14:12:49.000000000 -0500
++++ policycoreutils-1.33.14/gui/modulesPage.py	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,161 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -797,9 +785,9 @@
 +        
 +
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-1.33.12/gui/portsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-1.33.14/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/portsPage.py	2007-01-11 14:12:49.000000000 -0500
++++ policycoreutils-1.33.14/gui/portsPage.py	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,214 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1015,9 +1003,9 @@
 +        self.store.set_value(iter, MLS_COL, mls)
 +
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-1.33.12/gui/selinux.tbl
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-1.33.14/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/selinux.tbl	2007-01-11 14:12:49.000000000 -0500
++++ policycoreutils-1.33.14/gui/selinux.tbl	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,265 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_cvs_read_shadow  _("CVS") _("Allow cvs daemon to read shadow")
@@ -1284,9 +1272,9 @@
 +ypserv_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for ypserv daemon")
 +ypxfr_disable_trans _("NIS") _("Disable SELinux protection for NIS Transfer Daemon")
 +zebra_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for zebra daemon")
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-1.33.12/gui/semanagePage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-1.33.14/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/semanagePage.py	2007-01-11 14:12:50.000000000 -0500
++++ policycoreutils-1.33.14/gui/semanagePage.py	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,109 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1397,9 +1385,9 @@
 +        self.dialog.hide()
 +
 +    
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-1.33.12/gui/statusPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-1.33.14/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/statusPage.py	2007-01-11 14:12:50.000000000 -0500
++++ policycoreutils-1.33.14/gui/statusPage.py	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,213 @@
 +## statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1614,9 +1602,9 @@
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-1.33.12/gui/system-config-selinux.glade
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-1.33.14/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/system-config-selinux.glade	2007-01-11 14:12:50.000000000 -0500
++++ policycoreutils-1.33.14/gui/system-config-selinux.glade	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,2803 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -4421,9 +4409,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-1.33.12/gui/system-config-selinux.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-1.33.14/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/system-config-selinux.py	2007-01-11 14:12:50.000000000 -0500
++++ policycoreutils-1.33.14/gui/system-config-selinux.py	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,156 @@
 +#!/usr/bin/python
 +#
@@ -4581,9 +4569,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-1.33.12/gui/translationsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-1.33.14/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/translationsPage.py	2007-01-11 14:12:50.000000000 -0500
++++ policycoreutils-1.33.14/gui/translationsPage.py	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,109 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -4694,9 +4682,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-1.33.12/gui/usersPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-1.33.14/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.12/gui/usersPage.py	2007-01-11 14:12:50.000000000 -0500
++++ policycoreutils-1.33.14/gui/usersPage.py	2007-01-16 15:13:02.000000000 -0500
 @@ -0,0 +1,155 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -4853,62 +4841,18 @@
 +        except ValueError, e:
 +            self.error(e.args[0])
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/load_policy/load_policy.8 policycoreutils-1.33.12/load_policy/load_policy.8
---- nsapolicycoreutils/load_policy/load_policy.8	2006-11-16 17:14:31.000000000 -0500
-+++ policycoreutils-1.33.12/load_policy/load_policy.8	2007-01-12 10:57:30.000000000 -0500
-@@ -1,6 +1,6 @@
- .TH LOAD_POLICY "8" "May 2003" "Security Enhanced Linux" NSA
- .SH NAME
--load_policy \- load a new policy into the kernel
-+load_policy \- load a new SELinux policy into the kernel
- 
- .SH SYNOPSIS
- .B load_policy 
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/Makefile policycoreutils-1.33.12/Makefile
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/Makefile policycoreutils-1.33.14/Makefile
 --- nsapolicycoreutils/Makefile	2006-11-16 17:15:00.000000000 -0500
-+++ policycoreutils-1.33.12/Makefile	2007-01-11 14:12:50.000000000 -0500
++++ policycoreutils-1.33.14/Makefile	2007-01-16 15:13:02.000000000 -0500
 @@ -1,4 +1,4 @@
 -SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  all install relabel clean indent:
  	@for subdir in $(SUBDIRS); do \
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/newrole/newrole.1 policycoreutils-1.33.12/newrole/newrole.1
---- nsapolicycoreutils/newrole/newrole.1	2007-01-16 15:08:21.000000000 -0500
-+++ policycoreutils-1.33.12/newrole/newrole.1	2007-01-12 10:58:07.000000000 -0500
-@@ -1,6 +1,6 @@
- .TH NEWROLE "1" "October 2000" "Security Enhanced Linux" NSA
- .SH NAME
--newrole \- run a shell with a new role
-+newrole \- run a shell with a new SELinux role
- .SH SYNOPSIS
- .B newrole
- [\fB-r\fR|\fB--role\fR]
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecon/restorecon.8 policycoreutils-1.33.12/restorecon/restorecon.8
---- nsapolicycoreutils/restorecon/restorecon.8	2006-11-16 17:14:26.000000000 -0500
-+++ policycoreutils-1.33.12/restorecon/restorecon.8	2007-01-12 10:57:01.000000000 -0500
-@@ -1,6 +1,6 @@
- .TH "restorecon" "8" "2002031409" "" ""
- .SH "NAME"
--restorecon \- set file security contexts.
-+restorecon \- restore file(s) default SELinux security contexts.
- 
- .SH "SYNOPSIS"
- .B restorecon
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-1.33.12/restorecond/restorecond.8
---- nsapolicycoreutils/restorecond/restorecond.8	2006-11-16 17:14:28.000000000 -0500
-+++ policycoreutils-1.33.12/restorecond/restorecond.8	2007-01-12 10:57:25.000000000 -0500
-@@ -1,6 +1,6 @@
- .TH "restorecond" "8" "2002031409" "" ""
- .SH "NAME"
--restorecond \- daemon that watches for file creation and then corrects file context
-+restorecond \- daemon that watches for file creation and then sets the default SELinux file context
- 
- .SH "SYNOPSIS"
- .B restorecond  [\-d]
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-1.33.12/restorecond/restorecond.c
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-1.33.14/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2006-11-16 17:14:28.000000000 -0500
-+++ policycoreutils-1.33.12/restorecond/restorecond.c	2007-01-11 14:12:50.000000000 -0500
++++ policycoreutils-1.33.14/restorecond/restorecond.c	2007-01-16 15:13:02.000000000 -0500
 @@ -210,9 +210,10 @@
  			}
  
@@ -4935,84 +4879,19 @@
  	}
  	free(scontext);
  	close(fd);
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-1.33.12/restorecond/restorecond.conf
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-1.33.14/restorecond/restorecond.conf
 --- nsapolicycoreutils/restorecond/restorecond.conf	2006-11-20 12:19:55.000000000 -0500
-+++ policycoreutils-1.33.12/restorecond/restorecond.conf	2007-01-11 14:12:50.000000000 -0500
++++ policycoreutils-1.33.14/restorecond/restorecond.conf	2007-01-16 15:13:02.000000000 -0500
 @@ -1,4 +1,5 @@
  /etc/resolv.conf
 +/etc/localtime
  /etc/samba/secrets.tdb
  /etc/mtab
  /var/run/utmp
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/run_init/run_init.8 policycoreutils-1.33.12/run_init/run_init.8
---- nsapolicycoreutils/run_init/run_init.8	2006-11-16 17:14:27.000000000 -0500
-+++ policycoreutils-1.33.12/run_init/run_init.8	2007-01-12 10:56:18.000000000 -0500
-@@ -1,6 +1,6 @@
- .TH RUN_INIT "8" "May 2003" "Security Enhanced Linux" NSA
- .SH NAME
--run_init \- run an init script in the proper context
-+run_init \- run an init script in the proper SELinux context
- .SH SYNOPSIS
- .B run_init 
- \fISCRIPT\fR [[\fIARGS\fR]...] 
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/scripts/chcat.8 policycoreutils-1.33.12/scripts/chcat.8
---- nsapolicycoreutils/scripts/chcat.8	2006-11-16 17:14:27.000000000 -0500
-+++ policycoreutils-1.33.12/scripts/chcat.8	2007-01-12 10:56:09.000000000 -0500
-@@ -1,6 +1,6 @@
- .TH CHCAT "8" "September 2005" "chcat" "User Commands"
- .SH NAME
--chcat \- change file security category
-+chcat \- change file SELinux security category
- .SH SYNOPSIS
- .B chcat
- \fICATEGORY FILE\fR...
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-1.33.12/scripts/fixfiles.8
---- nsapolicycoreutils/scripts/fixfiles.8	2006-11-16 17:14:27.000000000 -0500
-+++ policycoreutils-1.33.12/scripts/fixfiles.8	2007-01-12 10:56:04.000000000 -0500
-@@ -1,6 +1,6 @@
- .TH "fixfiles" "8" "2002031409" "" ""
- .SH "NAME"
--fixfiles \- fix file security contexts.
-+fixfiles \- fix file SELinux security contexts.
- 
- .SH "SYNOPSIS"
- .B fixfiles [-F] [ -R rpmpackagename[,rpmpackagename...] ] [ -C PREVIOUS_FILECONTEXT ] [-l logfile ] [-o outputfile ] { check | restore | [-F] relabel | verify }"
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/scripts/genhomedircon.8 policycoreutils-1.33.12/scripts/genhomedircon.8
---- nsapolicycoreutils/scripts/genhomedircon.8	2006-11-20 12:19:55.000000000 -0500
-+++ policycoreutils-1.33.12/scripts/genhomedircon.8	2007-01-12 10:55:56.000000000 -0500
-@@ -24,7 +24,7 @@
- .\"
- .TH GENHOMEDIRCON "8" "January 2005" "Security Enhanced Linux" ""
- .SH NAME
--genhomedircon \- generate file context configuration entries for user home directories 
-+genhomedircon \- generate SELinux file context configuration entries for user home directories 
- .SH SYNOPSIS
- .B genhomedircon [ -d selinuxdir ] [-n | --nopasswd] [-t selinuxtype ] [-h]
- 
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/secon/secon.1 policycoreutils-1.33.12/secon/secon.1
---- nsapolicycoreutils/secon/secon.1	2006-11-16 17:14:31.000000000 -0500
-+++ policycoreutils-1.33.12/secon/secon.1	2007-01-12 10:58:00.000000000 -0500
-@@ -1,6 +1,6 @@
- .TH SECON "1" "April 2006" "Security Enhanced Linux" NSA
- .SH NAME
--secon \- See a context, from a file, program or user input.
-+secon \- See an SELinux context, from a file, program or user input.
- .SH SYNOPSIS
- .B secon
- [\fB-hVurtscmPRfLp\fR]
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.33.12/semanage/seobject.py
---- nsapolicycoreutils/semanage/seobject.py	2007-01-16 15:08:21.000000000 -0500
-+++ policycoreutils-1.33.12/semanage/seobject.py	2007-01-16 14:22:44.000000000 -0500
-@@ -63,7 +63,7 @@
- 			self.audit_fd = audit.audit_open()
- 
- 		def log(self, success, msg, name = "", sename = "", serole = "", serange = "", old_sename = "", old_serole = "", old_serange = ""):
--			audit.audit_log_semanage_message(self.audit_fd, audit.AUDIT_USER_ROLE_CHANGE, sys.argv[0],msg, name, 0, sename, serole, serange, old_sename, old_serole, old_serange, "", "", "", success);
-+			audit.audit_log_semanage_message(self.audit_fd, audit.AUDIT_USER_ROLE_CHANGE, sys.argv[0],str(msg), name, 0, sename, serole, serange, old_sename, old_serole, old_serange, "", "", "", success);
- except:
- 	class logger:
- 		def log(self, success, msg, name = "", sename = "", serole = "", serange = "", old_sename = "", old_serole = "", old_serange = ""):
-@@ -209,14 +209,14 @@
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.33.14/semanage/seobject.py
+--- nsapolicycoreutils/semanage/seobject.py	2007-01-17 11:11:34.000000000 -0500
++++ policycoreutils-1.33.14/semanage/seobject.py	2007-01-16 15:16:27.000000000 -0500
+@@ -209,7 +209,8 @@
  		os.write(fd, self.out())
  		os.close(fd)
  		os.rename(newfilename, self.filename)
@@ -5022,15 +4901,7 @@
  class semanageRecords:
  	def __init__(self):
  		self.sh = semanage_handle_create()
-+		self.semanaged = semanage_is_managed(self.sh)
- 		if not self.sh:
- 		       raise ValueError(_("Could not create semanage handle"))
--		
--		self.semanaged = semanage_is_managed(self.sh)
- 
- 		if not self.semanaged:
- 			semanage_handle_destroy(self.sh)
-@@ -464,7 +464,8 @@
+@@ -464,7 +465,8 @@
  				rc = semanage_user_set_mlslevel(self.sh, u, selevel)
  				if rc < 0:
  					raise ValueError(_("Could not set MLS level for %s") % name)
@@ -5040,7 +4911,7 @@
  			rc = semanage_user_set_prefix(self.sh, u, prefix)
  			if rc < 0:
  				raise ValueError(_("Could not add prefix %s for %s") % (r, prefix))
-@@ -530,7 +531,9 @@
+@@ -530,7 +532,9 @@
  				semanage_user_set_mlslevel(self.sh, u, untranslate(selevel))
  
  			if prefix != "":
@@ -5051,25 +4922,3 @@
  
  			if len(roles) != 0:
                                 for r in rlist:
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semodule_deps/semodule_deps.8 policycoreutils-1.33.12/semodule_deps/semodule_deps.8
---- nsapolicycoreutils/semodule_deps/semodule_deps.8	2006-11-16 17:14:31.000000000 -0500
-+++ policycoreutils-1.33.12/semodule_deps/semodule_deps.8	2007-01-12 10:55:43.000000000 -0500
-@@ -1,6 +1,6 @@
- .TH SEMODULE_DEPS "8" "June 2006" "Security Enhanced Linux" NSA
- .SH NAME 
--semodule_deps \- show the dependencies between policy packages.
-+semodule_deps \- show the dependencies between SELinux policy packages.
- 
- .SH SYNOPSIS
- .B semodule_deps [-v -g -b] basemodpkg modpkg1 [modpkg2 ... ]
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-1.33.12/setfiles/setfiles.8
---- nsapolicycoreutils/setfiles/setfiles.8	2006-11-16 17:15:00.000000000 -0500
-+++ policycoreutils-1.33.12/setfiles/setfiles.8	2007-01-12 10:55:31.000000000 -0500
-@@ -1,6 +1,6 @@
- .TH "setfiles" "8" "2002031409" "" ""
- .SH "NAME"
--setfiles \- set file security contexts.
-+setfiles \- set file SELinux security contexts.
- 
- .SH "SYNOPSIS"
- .B setfiles


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.361
retrieving revision 1.362
diff -u -r1.361 -r1.362
--- policycoreutils.spec	16 Jan 2007 21:44:42 -0000	1.361
+++ policycoreutils.spec	17 Jan 2007 16:14:32 -0000	1.362
@@ -4,7 +4,7 @@
 %define libselinuxver 1.33.4-1
 Summary: SELinux policy core utilities.
 Name: policycoreutils
-Version: 1.33.14
+Version: 1.33.15
 Release: 1%{?dist}
 License: GPL
 Group: System Environment/Base
@@ -168,6 +168,10 @@
 [ -x /sbin/service ] && /sbin/service restorecond condrestart  > /dev/null
 
 %changelog
+* Wed Jan 17 2007 Dan Walsh <dwalsh at redhat.com> 1.33.15-1
+- Update to upstream
+	* Merged unicode-to-string fix for seobject audit from Dan Walsh.
+	* Merged man page updates to make "apropos selinux" work from Dan Walsh.
 * Tue Jan 16 2007 Dan Walsh <dwalsh at redhat.com> 1.33.14-1
 	* Merged newrole man page patch from Michael Thompson.
 	* Merged patch to fix python unicode problem from Dan Walsh.


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/sources,v
retrieving revision 1.137
retrieving revision 1.138
diff -u -r1.137 -r1.138
--- sources	16 Jan 2007 21:44:42 -0000	1.137
+++ sources	17 Jan 2007 16:14:32 -0000	1.138
@@ -1 +1 @@
-af8e1fcccaa6050d3387732e010a529f  policycoreutils-1.33.14.tgz
+a2d797ed6d1ef30a10c7ddfc03cc4af8  policycoreutils-1.33.15.tgz




More information about the fedora-cvs-commits mailing list