rpms/policycoreutils/devel policycoreutils-rhat.patch, 1.364, 1.365 policycoreutils.spec, 1.523, 1.524

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Thu May 22 18:06:37 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv2637

Modified Files:
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Fri May 16 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-3
- Fix fixfiles to cleanup /tmp and /var/tmp


policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.364
retrieving revision 1.365
diff -u -r1.364 -r1.365
--- policycoreutils-rhat.patch	16 May 2008 15:16:20 -0000	1.364
+++ policycoreutils-rhat.patch	22 May 2008 18:05:56 -0000	1.365
@@ -1,15 +1,15 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.47/Makefile
---- nsapolicycoreutils/Makefile	2007-12-19 06:02:52.000000000 -0500
-+++ policycoreutils-2.0.47/Makefile	2008-05-07 11:11:19.000000000 -0400
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.49/Makefile
+--- nsapolicycoreutils/Makefile	2008-05-22 14:01:49.292734000 -0400
++++ policycoreutils-2.0.49/Makefile	2008-05-16 11:27:02.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.47/restorecond/restorecond.c
---- nsapolicycoreutils/restorecond/restorecond.c	2007-07-16 14:20:41.000000000 -0400
-+++ policycoreutils-2.0.47/restorecond/restorecond.c	2008-05-07 11:11:19.000000000 -0400
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.49/restorecond/restorecond.c
+--- nsapolicycoreutils/restorecond/restorecond.c	2008-05-22 14:01:42.385538000 -0400
++++ policycoreutils-2.0.49/restorecond/restorecond.c	2008-05-16 11:27:02.000000000 -0400
 @@ -210,9 +210,10 @@
  			}
  
@@ -36,9 +36,9 @@
  	}
  	free(scontext);
  	close(fd);
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.47/restorecond/restorecond.init
---- nsapolicycoreutils/restorecond/restorecond.init	2007-07-16 14:20:41.000000000 -0400
-+++ policycoreutils-2.0.47/restorecond/restorecond.init	2008-05-07 11:11:19.000000000 -0400
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.49/restorecond/restorecond.init
+--- nsapolicycoreutils/restorecond/restorecond.init	2008-05-22 14:01:42.394526000 -0400
++++ policycoreutils-2.0.49/restorecond/restorecond.init	2008-05-16 11:27:02.000000000 -0400
 @@ -2,7 +2,7 @@
  #
  # restorecond:		Daemon used to maintain path file context
@@ -48,18 +48,20 @@
  # description:	restorecond uses inotify to look for creation of new files \
  # listed in the /etc/selinux/restorecond.conf file, and restores the \
  # correct security context.
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.47/scripts/fixfiles
---- nsapolicycoreutils/scripts/fixfiles	2008-05-06 14:33:04.000000000 -0400
-+++ policycoreutils-2.0.47/scripts/fixfiles	2008-05-07 11:20:16.000000000 -0400
-@@ -151,6 +151,7 @@
- relabel() {
-     if [ ! -z "$RPMFILES" ]; then
- 	restore 
-+    	rm -rf /tmp/gconfd-* /tmp/pulse-* /tmp/orbit-*
-     fi
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.49/scripts/fixfiles
+--- nsapolicycoreutils/scripts/fixfiles	2008-05-22 14:01:41.983778000 -0400
++++ policycoreutils-2.0.49/scripts/fixfiles	2008-05-22 13:56:53.737824000 -0400
+@@ -138,6 +138,9 @@
+ fi
+ LogReadOnly
+ ${SETFILES} -q ${OUTFILES} ${SYSLOGFLAG} ${FORCEFLAG} $* ${FC} ${FILESYSTEMSRW} 2>&1 >> $LOGFILE
++rm -rf /tmp/gconfd-* /tmp/pulse-* /tmp/orbit-*
++find /tmp -context "*:file_t*" -exec chcon -t tmp_t {} \;
++find /var/tmp -context "*:file_t*" -exec chcon -t tmp_t {} \;
+ exit $?
+ }
  
-     if [ $fullFlag == 1  ]; then
-@@ -180,6 +181,10 @@
+@@ -180,6 +183,10 @@
      check) restore -n -v;;
      verify) restore -n -o -;;
      relabel) relabel;;
@@ -70,7 +72,7 @@
      *)
      usage
      exit 1
-@@ -189,6 +194,7 @@
+@@ -189,6 +196,7 @@
        	echo $"Usage: $0 [-l logfile ] [-o outputfile ] { check | restore|[-F] relabel } [[dir] ... ] "
  	echo or
        	echo $"Usage: $0 -R rpmpackage[,rpmpackage...] -C PREVIOUS_FILECONTEXT [-l logfile ] [-o outputfile ] { check | restore }"
@@ -78,9 +80,9 @@
  }
  
  if [ $# = 0 ]; then
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-2.0.47/scripts/fixfiles.8
---- nsapolicycoreutils/scripts/fixfiles.8	2008-05-06 14:33:04.000000000 -0400
-+++ policycoreutils-2.0.47/scripts/fixfiles.8	2008-05-07 11:22:34.000000000 -0400
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-2.0.49/scripts/fixfiles.8
+--- nsapolicycoreutils/scripts/fixfiles.8	2008-05-22 14:01:41.942823000 -0400
++++ policycoreutils-2.0.49/scripts/fixfiles.8	2008-05-16 11:27:02.000000000 -0400
 @@ -7,6 +7,8 @@
  
  .B fixfiles [-F] [-l logfile ] [-o outputfile ] { check | restore|[-f] relabel | verify } [[dir/file] ... ] 
@@ -100,9 +102,9 @@
  
  .SH "OPTIONS"
  .TP 
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.47/semanage/seobject.py
---- nsapolicycoreutils/semanage/seobject.py	2008-05-16 10:55:38.000000000 -0400
-+++ policycoreutils-2.0.47/semanage/seobject.py	2008-05-16 09:08:55.000000000 -0400
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.49/semanage/seobject.py
+--- nsapolicycoreutils/semanage/seobject.py	2008-05-22 14:01:41.602159000 -0400
++++ policycoreutils-2.0.49/semanage/seobject.py	2008-05-16 11:27:02.000000000 -0400
 @@ -464,7 +464,7 @@
  	def __init__(self, store = ""):
  		semanageRecords.__init__(self, store)


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.523
retrieving revision 1.524
diff -u -r1.523 -r1.524
--- policycoreutils.spec	16 May 2008 16:21:49 -0000	1.523
+++ policycoreutils.spec	22 May 2008 18:05:56 -0000	1.524
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.49
-Release: 2%{?dist}
+Release: 3%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,9 @@
 fi
 
 %changelog
+* Fri May 16 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-3
+- Fix fixfiles to cleanup /tmp and /var/tmp
+
 * Fri May 16 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-2
 - Fix listing of types in gui
 




More information about the fedora-extras-commits mailing list