rpms/policycoreutils/devel policycoreutils-rhat.patch, 1.331, 1.332 policycoreutils.spec, 1.471, 1.472

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Tue Nov 6 19:58:45 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv21126

Modified Files:
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Mon Nov 5 2007 Dan Walsh <dwalsh at redhat.com> 2.0.31-13
- Remove -v from restorecon in fixfiles


policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.331
retrieving revision 1.332
diff -u -r1.331 -r1.332
--- policycoreutils-rhat.patch	2 Nov 2007 20:27:48 -0000	1.331
+++ policycoreutils-rhat.patch	6 Nov 2007 19:58:41 -0000	1.332
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/audit2why.c policycoreutils-2.0.31/audit2why/audit2why.c
 --- nsapolicycoreutils/audit2why/audit2why.c	2007-07-16 14:20:41.000000000 -0400
-+++ policycoreutils-2.0.31/audit2why/audit2why.c	2007-10-15 16:55:02.000000000 -0400
++++ policycoreutils-2.0.31/audit2why/audit2why.c	2007-11-02 15:54:42.000000000 -0400
 @@ -137,6 +137,8 @@
  	/* Process the audit messages. */
  	while (getline(&buffer, &len, stdin) > 0) {
@@ -99,7 +99,7 @@
  				"Invalid %s%s on line %u, skipping...\n",
 diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.31/Makefile
 --- nsapolicycoreutils/Makefile	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.31/Makefile	2007-10-15 16:55:02.000000000 -0400
++++ policycoreutils-2.0.31/Makefile	2007-11-02 15:54:42.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS=setfiles semanage load_policy newrole run_init restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS=setfiles semanage load_policy newrole run_init restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@@ -108,7 +108,7 @@
  	@for subdir in $(SUBDIRS); do \
 diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.31/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2007-07-16 14:20:41.000000000 -0400
-+++ policycoreutils-2.0.31/restorecond/restorecond.c	2007-10-15 16:55:02.000000000 -0400
++++ policycoreutils-2.0.31/restorecond/restorecond.c	2007-11-02 15:54:42.000000000 -0400
 @@ -210,9 +210,10 @@
  			}
  
@@ -135,9 +135,21 @@
  	}
  	free(scontext);
  	close(fd);
+diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.31/scripts/fixfiles
+--- nsapolicycoreutils/scripts/fixfiles	2007-08-23 16:52:26.000000000 -0400
++++ policycoreutils-2.0.31/scripts/fixfiles	2007-11-06 14:57:22.000000000 -0500
+@@ -92,7 +92,7 @@
+ 		      ! \( -fstype ext2 -o -fstype ext3 -o -fstype jfs -o -fstype xfs \) -prune  -o \
+ 		      \( -wholename /home -o -wholename /root -o -wholename /tmp -wholename /dev \) -prune -o -print; \
+ 		      done 2> /dev/null | \
+-	 ${RESTORECON} $2 -v -f - 
++	 ${RESTORECON} $2 -f - 
+ 	rm -f ${TEMPFILE} ${PREFCTEMPFILE}
+ fi
+ }
 diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.31/semanage/semanage
 --- nsapolicycoreutils/semanage/semanage	2007-10-05 13:09:53.000000000 -0400
-+++ policycoreutils-2.0.31/semanage/semanage	2007-11-02 15:50:54.000000000 -0400
++++ policycoreutils-2.0.31/semanage/semanage	2007-11-02 15:54:42.000000000 -0400
 @@ -1,5 +1,5 @@
  #! /usr/bin/python -E
 -# Copyright (C) 2005 Red Hat 
@@ -195,7 +207,7 @@
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.31/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2007-10-07 21:46:43.000000000 -0400
-+++ policycoreutils-2.0.31/semanage/seobject.py	2007-11-02 15:51:27.000000000 -0400
++++ policycoreutils-2.0.31/semanage/seobject.py	2007-11-02 15:54:42.000000000 -0400
 @@ -1,5 +1,5 @@
  #! /usr/bin/python -E
 -# Copyright (C) 2005 Red Hat 
@@ -203,7 +215,7 @@
  # see file 'COPYING' for use and warranty information
  #
  # semanage is a tool for managing SELinux configuration files
-@@ -1095,7 +1092,13 @@
+@@ -1095,7 +1095,13 @@
  
                  return con
                 
@@ -217,7 +229,7 @@
  		if is_mls_enabled == 1:
                         serange = untranslate(serange)
  			
-@@ -1154,6 +1157,7 @@
+@@ -1154,6 +1160,7 @@
  	def modify(self, target, setype, ftype, serange, seuser):
  		if serange == "" and setype == "" and seuser == "":
  			raise ValueError(_("Requires setype, serange or seuser"))
@@ -225,7 +237,7 @@
  
  		(rc,k) = semanage_fcontext_key_create(self.sh, target, file_types[ftype])
  		if rc < 0:
-@@ -1303,9 +1307,35 @@
+@@ -1303,9 +1310,35 @@
  			else:
  				print "%-50s %-18s <<None>>" % (fcon[0], fcon[1])
  				
@@ -261,7 +273,7 @@
  
  	def modify(self, name, value = ""):
  		if value == "":
-@@ -1328,11 +1358,14 @@
+@@ -1328,11 +1361,14 @@
  		if value != "":
  			nvalue = int(value)
  			semanage_bool_set_value(b, nvalue)
@@ -276,7 +288,7 @@
  		rc = semanage_bool_modify_local(self.sh, k, b)
  		if rc < 0:
  			raise ValueError(_("Could not modify boolean %s") % name)
-@@ -1416,11 +1449,19 @@
+@@ -1416,11 +1452,19 @@
  
  		return ddict
  			


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.471
retrieving revision 1.472
diff -u -r1.471 -r1.472
--- policycoreutils.spec	5 Nov 2007 21:30:56 -0000	1.471
+++ policycoreutils.spec	6 Nov 2007 19:58:42 -0000	1.472
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.31
-Release: 12%{?dist}
+Release: 13%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -207,6 +207,8 @@
 fi
 
 %changelog
+* Mon Nov 5 2007 Dan Walsh <dwalsh at redhat.com> 2.0.31-13
+- Remove -v from restorecon in fixfiles
 
 * Mon Nov 5 2007 Dan Walsh <dwalsh at redhat.com> 2.0.31-12
 - Fix filter and search capabilities, add wait cursor




More information about the fedora-extras-commits mailing list