rpms/policycoreutils/devel .cvsignore, 1.173, 1.174 policycoreutils-rhat.patch, 1.355, 1.356 policycoreutils.spec, 1.504, 1.505 sources, 1.178, 1.179

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Tue Jan 29 13:24:18 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv2589

Modified Files:
	.cvsignore policycoreutils-rhat.patch policycoreutils.spec 
	sources 
Log Message:
* Tue Jan 29 2008 Dan Walsh <dwalsh at redhat.com> 2.0.41-1
- Update to upstream
	* Merged audit2why fix and semanage boolean --on/--off/-1/-0 support from Dan Walsh.
	* Merged a second fixfiles -C fix from Marshall Miller.



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.173
retrieving revision 1.174
diff -u -r1.173 -r1.174
--- .cvsignore	25 Jan 2008 16:14:52 -0000	1.173
+++ .cvsignore	29 Jan 2008 13:23:41 -0000	1.174
@@ -172,3 +172,4 @@
 sepolgen-1.0.11.tgz
 policycoreutils-2.0.38.tgz
 policycoreutils-2.0.39.tgz
+policycoreutils-2.0.41.tgz

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.355
retrieving revision 1.356
diff -u -r1.355 -r1.356
--- policycoreutils-rhat.patch	25 Jan 2008 16:14:52 -0000	1.355
+++ policycoreutils-rhat.patch	29 Jan 2008 13:23:41 -0000	1.356
@@ -1,15 +1,3 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.38/audit2allow/audit2allow
---- nsapolicycoreutils/audit2allow/audit2allow	2008-01-24 14:41:25.000000000 -0500
-+++ policycoreutils-2.0.38/audit2allow/audit2allow	2008-01-25 11:12:17.000000000 -0500
-@@ -221,7 +221,7 @@
-             import selinux
-             import selinux.audit2why as audit2why
-             import seobject
--            audit2why.init("%s.%s" % (selinux.selinux_binary_policy_path(), selinux.security_policyvers()))
-+            audit2why.init()
-             for i in self.__parser.avc_msgs:
-                 rc, bools = audit2why.analyze(i.scontext.to_string(), i.tcontext.to_string(), i.tclass, i.accesses)
-                 if rc >= 0:
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.38/Makefile
 --- nsapolicycoreutils/Makefile	2007-12-19 06:02:52.000000000 -0500
 +++ policycoreutils-2.0.38/Makefile	2008-01-24 15:31:27.000000000 -0500
@@ -48,54 +36,3 @@
  	}
  	free(scontext);
  	close(fd);
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.38/semanage/semanage
---- nsapolicycoreutils/semanage/semanage	2008-01-23 14:36:28.000000000 -0500
-+++ policycoreutils-2.0.38/semanage/semanage	2008-01-24 15:31:27.000000000 -0500
-@@ -111,7 +111,7 @@
- 		valid_option["translation"] = []
- 		valid_option["translation"] += valid_everyone + [ '-T', '--trans' ] 
- 		valid_option["boolean"] = []
--		valid_option["boolean"] += valid_everyone 
-+		valid_option["boolean"] += valid_everyone + [ '--on', "--off", "-1", "-0" ] 
- 		return valid_option
- 
- 	#
-@@ -131,7 +131,7 @@
- 		seuser = ""
- 		prefix = ""
- 		heading=1
--
-+                value=0
- 		add = 0
- 		modify = 0
- 		delete = 0
-@@ -150,7 +150,7 @@
- 		args = sys.argv[2:]
- 
- 		gopts, cmds = getopt.getopt(args,
--					    'adf:lhmnp:s:CDR:L:r:t:T:P:S:',
-+					    '01adf:lhmnp:s:CDR:L:r:t:T:P:S:',
- 					    ['add',
- 					     'delete',
- 					     'deleteall',
-@@ -160,6 +160,8 @@
- 					     'modify',
- 					     'noheading',
- 					     'localist',
-+                                             'off', 
-+                                             'on', 
- 					     'proto=',
- 					     'seuser=',
- 					     'store=',
-@@ -238,6 +240,11 @@
- 			if o == "-T" or o == "--trans":
- 				setrans = a
- 
-+                        if o == "--on" or o == "-1":
-+                               value = 1
-+                        if o == "-off" or o == "-0":
-+                               value = 0
-+
- 		if object == "login":
- 			OBJECT = seobject.loginRecords(store)
- 


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.504
retrieving revision 1.505
diff -u -r1.504 -r1.505
--- policycoreutils.spec	25 Jan 2008 16:14:52 -0000	1.504
+++ policycoreutils.spec	29 Jan 2008 13:23:41 -0000	1.505
@@ -5,7 +5,7 @@
 %define	sepolgenver	1.0.11
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
-Version: 2.0.39
+Version: 2.0.41
 Release: 1%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
@@ -193,6 +193,12 @@
 fi
 
 %changelog
+* Tue Jan 29 2008 Dan Walsh <dwalsh at redhat.com> 2.0.41-1
+- Update to upstream
+	* Merged audit2why fix and semanage boolean --on/--off/-1/-0 support from Dan Walsh.
+	* Merged a second fixfiles -C fix from Marshall Miller.
+
+
 * Thu Jan 24 2008 Dan Walsh <dwalsh at redhat.com> 2.0.39-1
 - Don't initialize audit2allow for audit2why call.  Use default
 - Update to upstream


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/sources,v
retrieving revision 1.178
retrieving revision 1.179
diff -u -r1.178 -r1.179
--- sources	25 Jan 2008 16:14:53 -0000	1.178
+++ sources	29 Jan 2008 13:23:41 -0000	1.179
@@ -1,2 +1,2 @@
 3fed5cd04ee67c0f86e3cc6825261819  sepolgen-1.0.11.tgz
-3d70c7a5370ee509af3fa0303884f09b  policycoreutils-2.0.39.tgz
+e076658867866dc8753326937843a373  policycoreutils-2.0.41.tgz




More information about the fedora-extras-commits mailing list