rpms/policycoreutils/devel .cvsignore, 1.172, 1.173 policycoreutils-rhat.patch, 1.354, 1.355 policycoreutils.spec, 1.503, 1.504 sources, 1.177, 1.178

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Fri Jan 25 16:15:30 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv21402

Modified Files:
	.cvsignore policycoreutils-rhat.patch policycoreutils.spec 
	sources 
Log Message:
* Thu Jan 24 2008 Dan Walsh <dwalsh at redhat.com> 2.0.39-1
- Don't initialize audit2allow for audit2why call.  Use default
- Update to upstream
	* Merged fixfiles -C fix from Marshall Miller.



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.172
retrieving revision 1.173
diff -u -r1.172 -r1.173
--- .cvsignore	24 Jan 2008 19:45:03 -0000	1.172
+++ .cvsignore	25 Jan 2008 16:14:52 -0000	1.173
@@ -171,3 +171,4 @@
 policycoreutils-2.0.37.tgz
 sepolgen-1.0.11.tgz
 policycoreutils-2.0.38.tgz
+policycoreutils-2.0.39.tgz

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.354
retrieving revision 1.355
diff -u -r1.354 -r1.355
--- policycoreutils-rhat.patch	24 Jan 2008 19:45:03 -0000	1.354
+++ policycoreutils-rhat.patch	25 Jan 2008 16:14:52 -0000	1.355
@@ -1,15 +1,27 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.37/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.38/audit2allow/audit2allow
+--- nsapolicycoreutils/audit2allow/audit2allow	2008-01-24 14:41:25.000000000 -0500
++++ policycoreutils-2.0.38/audit2allow/audit2allow	2008-01-25 11:12:17.000000000 -0500
+@@ -221,7 +221,7 @@
+             import selinux
+             import selinux.audit2why as audit2why
+             import seobject
+-            audit2why.init("%s.%s" % (selinux.selinux_binary_policy_path(), selinux.security_policyvers()))
++            audit2why.init()
+             for i in self.__parser.avc_msgs:
+                 rc, bools = audit2why.analyze(i.scontext.to_string(), i.tcontext.to_string(), i.tclass, i.accesses)
+                 if rc >= 0:
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.38/Makefile
 --- nsapolicycoreutils/Makefile	2007-12-19 06:02:52.000000000 -0500
-+++ policycoreutils-2.0.37/Makefile	2008-01-23 17:13:45.000000000 -0500
++++ policycoreutils-2.0.38/Makefile	2008-01-24 15:31:27.000000000 -0500
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.37/restorecond/restorecond.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.38/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2007-07-16 14:20:41.000000000 -0400
-+++ policycoreutils-2.0.37/restorecond/restorecond.c	2008-01-23 17:13:45.000000000 -0500
++++ policycoreutils-2.0.38/restorecond/restorecond.c	2008-01-24 15:31:27.000000000 -0500
 @@ -210,9 +210,10 @@
  			}
  
@@ -36,9 +48,9 @@
  	}
  	free(scontext);
  	close(fd);
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.37/semanage/semanage
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.38/semanage/semanage
 --- nsapolicycoreutils/semanage/semanage	2008-01-23 14:36:28.000000000 -0500
-+++ policycoreutils-2.0.37/semanage/semanage	2008-01-23 17:13:45.000000000 -0500
++++ policycoreutils-2.0.38/semanage/semanage	2008-01-24 15:31:27.000000000 -0500
 @@ -111,7 +111,7 @@
  		valid_option["translation"] = []
  		valid_option["translation"] += valid_everyone + [ '-T', '--trans' ] 


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.503
retrieving revision 1.504
diff -u -r1.503 -r1.504
--- policycoreutils.spec	24 Jan 2008 19:45:03 -0000	1.503
+++ policycoreutils.spec	25 Jan 2008 16:14:52 -0000	1.504
@@ -5,7 +5,7 @@
 %define	sepolgenver	1.0.11
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
-Version: 2.0.38
+Version: 2.0.39
 Release: 1%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
@@ -193,6 +193,11 @@
 fi
 
 %changelog
+* Thu Jan 24 2008 Dan Walsh <dwalsh at redhat.com> 2.0.39-1
+- Don't initialize audit2allow for audit2why call.  Use default
+- Update to upstream
+	* Merged fixfiles -C fix from Marshall Miller.
+
 * Thu Jan 24 2008 Dan Walsh <dwalsh at redhat.com> 2.0.38-1
 - Update to upstream
   * Merged audit2allow cleanups and boolean descriptions from Dan Walsh.


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/sources,v
retrieving revision 1.177
retrieving revision 1.178
diff -u -r1.177 -r1.178
--- sources	24 Jan 2008 19:45:03 -0000	1.177
+++ sources	25 Jan 2008 16:14:53 -0000	1.178
@@ -1,2 +1,2 @@
 3fed5cd04ee67c0f86e3cc6825261819  sepolgen-1.0.11.tgz
-221516276ea4930b6c88689c00210e10  policycoreutils-2.0.38.tgz
+3d70c7a5370ee509af3fa0303884f09b  policycoreutils-2.0.39.tgz




More information about the fedora-extras-commits mailing list