rpms/policycoreutils/devel .cvsignore, 1.152, 1.153 policycoreutils-rhat.patch, 1.303, 1.304 policycoreutils.spec, 1.412, 1.413 sources, 1.157, 1.158

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Fri May 18 14:44:41 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv28832

Modified Files:
	.cvsignore policycoreutils-rhat.patch policycoreutils.spec 
	sources 
Log Message:
* Fri May 19 2007 Dan Walsh <dwalsh at redhat.com> 2.0.19-1
- Update to match NSA



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.152
retrieving revision 1.153
diff -u -r1.152 -r1.153
--- .cvsignore	4 May 2007 17:30:00 -0000	1.152
+++ .cvsignore	18 May 2007 14:44:34 -0000	1.153
@@ -150,3 +150,4 @@
 policycoreutils-2.0.14.tgz
 policycoreutils-2.0.15.tgz
 policycoreutils-2.0.16.tgz
+policycoreutils-2.0.19.tgz

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.303
retrieving revision 1.304
diff -u -r1.303 -r1.304
--- policycoreutils-rhat.patch	4 May 2007 17:30:00 -0000	1.303
+++ policycoreutils-rhat.patch	18 May 2007 14:44:34 -0000	1.304
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.14/audit2allow/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.16/audit2allow/Makefile
 --- nsapolicycoreutils/audit2allow/Makefile	2007-02-07 12:11:49.000000000 -0500
-+++ policycoreutils-2.0.14/audit2allow/Makefile	2007-04-30 08:57:42.000000000 -0400
++++ policycoreutils-2.0.16/audit2allow/Makefile	2007-05-17 13:43:57.000000000 -0400
 @@ -1,6 +1,7 @@
  # Installation directories.
  PREFIX ?= ${DESTDIR}/usr
@@ -18,76 +18,18 @@
  	-mkdir -p $(MANDIR)/man1
  	install -m 644 audit2allow.1 $(MANDIR)/man1/
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.14/Makefile
---- nsapolicycoreutils/Makefile	2006-11-16 17:15:00.000000000 -0500
-+++ policycoreutils-2.0.14/Makefile	2007-04-30 08:57:42.000000000 -0400
+diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.16/Makefile
+--- nsapolicycoreutils/Makefile	2007-05-18 09:58:33.000000000 -0400
++++ policycoreutils-2.0.16/Makefile	2007-05-17 13:43:57.000000000 -0400
 @@ -1,4 +1,4 @@
--SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
-+SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
+-SUBDIRS=setfiles semanage load_policy newrole run_init restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
++SUBDIRS=setfiles semanage load_policy newrole run_init restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  all install relabel clean indent:
  	@for subdir in $(SUBDIRS); do \
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecon/restorecon.c policycoreutils-2.0.14/restorecon/restorecon.c
---- nsapolicycoreutils/restorecon/restorecon.c	2007-04-24 10:36:17.000000000 -0400
-+++ policycoreutils-2.0.14/restorecon/restorecon.c	2007-04-30 08:57:42.000000000 -0400
-@@ -16,6 +16,7 @@
-  * -v	Show changes in file labels.  
-  * -o	filename save list of files with incorrect context
-  * -F	Force reset of context to match file_context for customizable files
-+ * -l   Limit directory tree walk to a single filesystem
-  *
-  * pathname...	The file(s) to label 
-  *
-@@ -50,6 +51,7 @@
- static int recurse = 0;
- static int file_exist = 1;
- static int force = 0;
-+static int onefs = 0;
- #define STAT_BLOCK_SIZE 1
- static int pipe_fds[2] = { -1, -1 };
- static unsigned long long count = 0;
-@@ -326,17 +328,19 @@
- 			rc = fork();
- 		if (rc == 0) {
- 			close(pipe_fds[0]);
--			nftw(buf, pre_stat, 1024, FTW_PHYS);
-+			nftw(buf, pre_stat, 1024, 
-+                             FTW_PHYS | (onefs ? FTW_MOUNT : 0));
- 			exit(1);
- 		}
- 		if (rc > 0)
- 			close(pipe_fds[1]);
- 		if (rc == -1 || rc > 0) {
--			if (nftw(buf, apply_spec, 1024, FTW_PHYS)) {
-+			if (nftw(buf, apply_spec, 1024, 
-+                                 FTW_PHYS | (onefs ? FTW_MOUNT : 0))) {
- 				if (!file_exist && errno == ENOENT)
- 					return;
- 				fprintf(stderr,
--					"%s: error while traversing %s: %s\n",
-+					"%s: %s: %s\n",
- 					progname, buf, strerror(errno));
- 				errors++;
- 			}
-@@ -367,11 +371,14 @@
- 
- 	set_matchpathcon_flags(MATCHPATHCON_NOTRANS);
- 
--	while ((opt = getopt(argc, argv, "ipFrRnvf:o:e:")) > 0) {
-+	while ((opt = getopt(argc, argv, "ipFrRnvf:lo:e:")) > 0) {
- 		switch (opt) {
- 		case 'n':
- 			change = 0;
- 			break;
-+                case 'l':
-+                    onefs = 1;
-+                    break;
- 		case 'i':
- 			file_exist = 0;
- 			break;
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.14/restorecond/restorecond.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.16/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2007-02-22 08:53:22.000000000 -0500
-+++ policycoreutils-2.0.14/restorecond/restorecond.c	2007-04-30 08:57:42.000000000 -0400
++++ policycoreutils-2.0.16/restorecond/restorecond.c	2007-05-17 13:43:57.000000000 -0400
 @@ -210,9 +210,10 @@
  			}
  
@@ -114,21 +56,9 @@
  	}
  	free(scontext);
  	close(fd);
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/genhomedircon policycoreutils-2.0.14/scripts/genhomedircon
---- nsapolicycoreutils/scripts/genhomedircon	2007-04-25 11:08:44.000000000 -0400
-+++ policycoreutils-2.0.14/scripts/genhomedircon	2007-05-04 09:14:57.000000000 -0400
-@@ -302,7 +302,7 @@
- 			    
- 			    regex = re.sub("\(\/\.\*\)\?", "", regex)
- 			    regex = regex + "/*$"
--			    if re.search(home, regex, 0):
-+			    if re.search(regex,home, 0):
- 				    return 1
- 		    except:
- 			    continue
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.14/semanage/seobject.py
+diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.16/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2007-04-12 12:43:06.000000000 -0400
-+++ policycoreutils-2.0.14/semanage/seobject.py	2007-04-30 08:57:42.000000000 -0400
++++ policycoreutils-2.0.16/semanage/seobject.py	2007-05-17 13:43:57.000000000 -0400
 @@ -210,6 +210,7 @@
  		os.write(fd, self.out())
  		os.close(fd)


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.412
retrieving revision 1.413
diff -u -r1.412 -r1.413
--- policycoreutils.spec	17 May 2007 17:46:56 -0000	1.412
+++ policycoreutils.spec	18 May 2007 14:44:34 -0000	1.413
@@ -5,8 +5,8 @@
 %define sepolgenver 1.0.8
 Summary: SELinux policy core utilities.
 Name: policycoreutils
-Version: 2.0.16
-Release: 2%{?dist}
+Version: 2.0.19
+Release: 1%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,9 @@
 fi
 
 %changelog
+* Fri May 19 2007 Dan Walsh <dwalsh at redhat.com> 2.0.19-1
+- Update to match NSA
+
 * Thu May 17 2007 Dan Walsh <dwalsh at redhat.com> 2.0.16-2
 - Fixes for polgentool templates file
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/sources,v
retrieving revision 1.157
retrieving revision 1.158
diff -u -r1.157 -r1.158
--- sources	4 May 2007 17:30:00 -0000	1.157
+++ sources	18 May 2007 14:44:34 -0000	1.158
@@ -1,2 +1,2 @@
 4d6e57c7fc396efbcf96b7accab4ba30  sepolgen-1.0.8.tgz
-19c4fbfa60756282d78012fd8695c821  policycoreutils-2.0.16.tgz
+bd32594844a81cb3116ecd131bce027c  policycoreutils-2.0.19.tgz




More information about the fedora-extras-commits mailing list