rpms/policycoreutils/devel policycoreutils-gui.patch, 1.54, 1.55 policycoreutils-rhat.patch, 1.356, 1.357 policycoreutils.spec, 1.507, 1.508

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Fri Feb 8 19:59:55 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19823

Modified Files:
	policycoreutils-gui.patch policycoreutils-rhat.patch 
	policycoreutils.spec 
Log Message:
* Fri Feb 8 2008 Dan Walsh <dwalsh at redhat.com> 2.0.42-3
- Add messages for audit2allow DONTAUDIT


policycoreutils-gui.patch:

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -r1.54 -r1.55
--- policycoreutils-gui.patch	6 Feb 2008 15:19:11 -0000	1.54
+++ policycoreutils-gui.patch	8 Feb 2008 19:59:45 -0000	1.55
@@ -9976,7 +9976,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.42/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.42/gui/templates/executable.py	2008-02-05 16:11:05.000000000 -0500
++++ policycoreutils-2.0.42/gui/templates/executable.py	2008-02-08 14:55:16.000000000 -0500
 @@ -0,0 +1,328 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10067,7 +10067,7 @@
 +# Init script handling
 +domain_use_interactive_fds(TEMPLATETYPE_t)
 +
-+## internal communication is often done using fifo and unix sockets.
++# internal communication is often done using fifo and unix sockets.
 +allow TEMPLATETYPE_t self:fifo_file rw_file_perms;
 +allow TEMPLATETYPE_t self:unix_stream_socket create_stream_socket_perms;
 +

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.356
retrieving revision 1.357
diff -u -r1.356 -r1.357
--- policycoreutils-rhat.patch	29 Jan 2008 13:23:41 -0000	1.356
+++ policycoreutils-rhat.patch	8 Feb 2008 19:59:45 -0000	1.357
@@ -1,15 +1,30 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.38/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.42/audit2allow/audit2allow
+--- nsapolicycoreutils/audit2allow/audit2allow	2008-01-28 16:52:25.000000000 -0500
++++ policycoreutils-2.0.42/audit2allow/audit2allow	2008-02-08 10:43:47.000000000 -0500
+@@ -247,6 +247,11 @@
+                     print "\t\tPossible mismatch between this policy and the one under which the audit message was generated.\n"
+                     print "\t\tPossible mismatch between current in-memory boolean settings vs. permanent ones.\n"
+                     continue
++                if rc == audit2why.DONTAUDIT:
++                    print "\t\tUnknown - should be dontaudit'd by active policy\n",
++                    print "\t\tPossible mismatch between this policy and the one under which the audit message was generated.\n"
++                    print "\t\tPossible mismatch between current in-memory boolean settings vs. permanent ones.\n"
++                    continue
+                 if rc == audit2why.BOOLEAN:
+                     if len(bools) > 1:
+                         print "\tOne of the following booleans was set incorrectly."
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.42/Makefile
 --- nsapolicycoreutils/Makefile	2007-12-19 06:02:52.000000000 -0500
-+++ policycoreutils-2.0.38/Makefile	2008-01-24 15:31:27.000000000 -0500
++++ policycoreutils-2.0.42/Makefile	2008-02-05 16:09:43.000000000 -0500
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.38/restorecond/restorecond.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.42/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2007-07-16 14:20:41.000000000 -0400
-+++ policycoreutils-2.0.38/restorecond/restorecond.c	2008-01-24 15:31:27.000000000 -0500
++++ policycoreutils-2.0.42/restorecond/restorecond.c	2008-02-05 16:09:43.000000000 -0500
 @@ -210,9 +210,10 @@
  			}
  


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.507
retrieving revision 1.508
diff -u -r1.507 -r1.508
--- policycoreutils.spec	6 Feb 2008 15:19:11 -0000	1.507
+++ policycoreutils.spec	8 Feb 2008 19:59:45 -0000	1.508
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.42
-Release: 2%{?dist}
+Release: 3%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,9 @@
 fi
 
 %changelog
+* Fri Feb 8 2008 Dan Walsh <dwalsh at redhat.com> 2.0.42-3
+- Add messages for audit2allow DONTAUDIT
+
 * Tue Feb 5 2008 Dan Walsh <dwalsh at redhat.com> 2.0.42-2
 - Add ability to transition to roles via polgengui
 




More information about the fedora-extras-commits mailing list