rpms/policycoreutils/devel .cvsignore, 1.167, 1.168 policycoreutils-rhat.patch, 1.337, 1.338 policycoreutils-sepolgen.patch, 1.5, 1.6 policycoreutils.spec, 1.485, 1.486 sources, 1.172, 1.173

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed Dec 19 17:56:45 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv14939

Modified Files:
	.cvsignore policycoreutils-rhat.patch 
	policycoreutils-sepolgen.patch policycoreutils.spec sources 
Log Message:
* Tue Dec 19 2007 Dan Walsh <dwalsh at redhat.com> 2.0.34-1
- Update to upstream
* Tue Dec 19 2007 Dan Walsh <dwalsh at redhat.com> 2.0.33-4
- Fix sepolgen to be able to parse Fedora 9 policy
      Handle ifelse statements
      Handle refpolicywarn inside of define
      Add init.if and inetd.if into parse
      Add parse_file to syntax error message



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.167
retrieving revision 1.168
diff -u -r1.167 -r1.168
--- .cvsignore	11 Dec 2007 02:47:29 -0000	1.167
+++ .cvsignore	19 Dec 2007 17:55:58 -0000	1.168
@@ -165,3 +165,4 @@
 policycoreutils-2.0.31.tgz
 policycoreutils-2.0.32.tgz
 policycoreutils-2.0.33.tgz
+policycoreutils-2.0.34.tgz

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.337
retrieving revision 1.338
diff -u -r1.337 -r1.338
--- policycoreutils-rhat.patch	11 Dec 2007 02:47:29 -0000	1.337
+++ policycoreutils-rhat.patch	19 Dec 2007 17:55:58 -0000	1.338
@@ -1,6 +1,36 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/audit2why.c policycoreutils-2.0.32/audit2why/audit2why.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.34/audit2allow/audit2allow
+--- nsapolicycoreutils/audit2allow/audit2allow	2007-07-16 14:20:41.000000000 -0400
++++ policycoreutils-2.0.34/audit2allow/audit2allow	2007-12-19 06:05:50.000000000 -0500
+@@ -60,7 +60,9 @@
+         parser.add_option("-o", "--output", dest="output",
+                           help="append output to <filename>, conflicts with -M")
+         parser.add_option("-R", "--reference", action="store_true", dest="refpolicy",
+-                          default=False, help="generate refpolicy style output")
++                          default=True, help="generate refpolicy style output")
++        parser.add_option("-N", "--noreference", action="store_false", dest="refpolicy",
++                          default=False, help="do not generate refpolicy style output")
+         parser.add_option("-v", "--verbose", action="store_true", dest="verbose",
+                           default=False, help="explain generated output")
+         parser.add_option("-e", "--explain", action="store_true", dest="explain_long",
+diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-2.0.34/audit2allow/audit2allow.1
+--- nsapolicycoreutils/audit2allow/audit2allow.1	2007-07-16 14:20:41.000000000 -0400
++++ policycoreutils-2.0.34/audit2allow/audit2allow.1	2007-12-19 06:05:50.000000000 -0500
+@@ -65,8 +65,11 @@
+ .B "\-r" | "\-\-requires"
+ Generate require output syntax for loadable modules.
+ .TP
++.B "\-N" | "\-\-noreference"
++Do not generate reference policy, traditional style allow rules.
++.TP
+ .B "\-R" | "\-\-reference"
+-Generate reference policy using installed macros.  Requires the selinux-policy-devel package.
++Generate reference policy using installed macros.Default
+ .TP
+ .B "\-t "  | "\-\-tefile"
+ Indicates input file is a te (type enforcement) file.  This can be used to translate old te format to new policy format.
+diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/audit2why.c policycoreutils-2.0.34/audit2why/audit2why.c
 --- nsapolicycoreutils/audit2why/audit2why.c	2007-07-16 14:20:41.000000000 -0400
-+++ policycoreutils-2.0.32/audit2why/audit2why.c	2007-12-02 20:29:15.000000000 -0500
++++ policycoreutils-2.0.34/audit2why/audit2why.c	2007-12-19 06:05:50.000000000 -0500
 @@ -137,6 +137,8 @@
  	/* Process the audit messages. */
  	while (getline(&buffer, &len, stdin) > 0) {
@@ -97,18 +127,18 @@
  		if (!tclass) {
  			fprintf(stderr,
  				"Invalid %s%s on line %u, skipping...\n",
-diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.32/Makefile
---- nsapolicycoreutils/Makefile	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.32/Makefile	2007-12-02 20:29:15.000000000 -0500
+diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.34/Makefile
+--- nsapolicycoreutils/Makefile	2007-12-19 06:02:52.000000000 -0500
++++ policycoreutils-2.0.34/Makefile	2007-12-19 06:06:04.000000000 -0500
 @@ -1,4 +1,4 @@
--SUBDIRS=setfiles semanage load_policy newrole run_init restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
-+SUBDIRS=setfiles semanage load_policy newrole run_init restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
+-SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
++SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
- all install relabel clean indent:
- 	@for subdir in $(SUBDIRS); do \
-diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.32/restorecond/restorecond.c
+ INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
+ 
+diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.34/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2007-07-16 14:20:41.000000000 -0400
-+++ policycoreutils-2.0.32/restorecond/restorecond.c	2007-12-02 20:29:15.000000000 -0500
++++ policycoreutils-2.0.34/restorecond/restorecond.c	2007-12-19 06:05:50.000000000 -0500
 @@ -210,9 +210,10 @@
  			}
  
@@ -135,9 +165,9 @@
  	}
  	free(scontext);
  	close(fd);
-diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.32/scripts/chcat
+diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.34/scripts/chcat
 --- nsapolicycoreutils/scripts/chcat	2007-08-23 16:52:26.000000000 -0400
-+++ policycoreutils-2.0.32/scripts/chcat	2007-12-02 20:29:15.000000000 -0500
++++ policycoreutils-2.0.34/scripts/chcat	2007-12-19 06:05:50.000000000 -0500
 @@ -25,10 +25,6 @@
  import commands, sys, os, pwd, string, getopt, selinux
  import seobject
@@ -149,9 +179,9 @@
  
  try:
      gettext.install('policycoreutils')
-diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.32/semanage/semanage
+diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.34/semanage/semanage
 --- nsapolicycoreutils/semanage/semanage	2007-10-05 13:09:53.000000000 -0400
-+++ policycoreutils-2.0.32/semanage/semanage	2007-12-02 20:29:15.000000000 -0500
++++ policycoreutils-2.0.34/semanage/semanage	2007-12-19 06:05:50.000000000 -0500
 @@ -1,5 +1,5 @@
  #! /usr/bin/python -E
 -# Copyright (C) 2005 Red Hat 

policycoreutils-sepolgen.patch:

Index: policycoreutils-sepolgen.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-sepolgen.patch,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- policycoreutils-sepolgen.patch	19 Dec 2007 10:40:23 -0000	1.5
+++ policycoreutils-sepolgen.patch	19 Dec 2007 17:55:58 -0000	1.6
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.32/sepolgen-1.0.10/src/sepolgen/refparser.py
+diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.34/sepolgen-1.0.10/src/sepolgen/refparser.py
 --- nsasepolgen/src/sepolgen/refparser.py	2007-09-13 08:21:11.000000000 -0400
-+++ policycoreutils-2.0.32/sepolgen-1.0.10/src/sepolgen/refparser.py	2007-12-19 05:21:44.000000000 -0500
++++ policycoreutils-2.0.34/sepolgen-1.0.10/src/sepolgen/refparser.py	2007-12-19 06:05:51.000000000 -0500
 @@ -118,6 +118,7 @@
      'TEMPLATE',
      'GEN_CONTEXT',


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.485
retrieving revision 1.486
diff -u -r1.485 -r1.486
--- policycoreutils.spec	19 Dec 2007 10:40:23 -0000	1.485
+++ policycoreutils.spec	19 Dec 2007 17:55:58 -0000	1.486
@@ -5,8 +5,8 @@
 %define	sepolgenver	1.0.10
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
-Version: 2.0.33
-Release: 4%{?dist}
+Version: 2.0.34
+Release: 1%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -193,6 +193,8 @@
 fi
 
 %changelog
+* Tue Dec 19 2007 Dan Walsh <dwalsh at redhat.com> 2.0.34-1
+- Update to upstream
 * Tue Dec 19 2007 Dan Walsh <dwalsh at redhat.com> 2.0.33-4
 - Fix sepolgen to be able to parse Fedora 9 policy
       Handle ifelse statements


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/sources,v
retrieving revision 1.172
retrieving revision 1.173
diff -u -r1.172 -r1.173
--- sources	11 Dec 2007 02:47:30 -0000	1.172
+++ sources	19 Dec 2007 17:55:58 -0000	1.173
@@ -1,2 +1,2 @@
 eddb3e34fb982d752aa8cbed7b98f3d2  sepolgen-1.0.10.tgz
-b877db4ee4b2474df1da952c8d0a3e1c  policycoreutils-2.0.33.tgz
+ca550750667febd8441a8eb498863602  policycoreutils-2.0.34.tgz




More information about the fedora-extras-commits mailing list