rpms/policycoreutils/devel policycoreutils-rhat.patch, 1.171, 1.172 policycoreutils.spec, 1.244, 1.245

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Sat Mar 18 04:58:52 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/policycoreutils/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv20656

Modified Files:
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Fri Mar 17 2006 Dan Walsh <dwalsh at redhat.com> 1.30-2
- Restorecon has to handle suspend/resume


policycoreutils-rhat.patch:
 Makefile                     |    2 
 restorecond/Makefile         |   29 ++
 restorecond/restorecond.8    |   31 ++
 restorecond/restorecond.c    |  469 +++++++++++++++++++++++++++++++++++++++++++
 restorecond/restorecond.conf |    3 
 restorecond/restorecond.h    |   31 ++
 restorecond/restorecond.init |   57 +++++
 restorecond/stringslist.c    |  118 ++++++++++
 restorecond/stringslist.h    |   37 +++
 restorecond/utmpwatcher.c    |  105 +++++++++
 restorecond/utmpwatcher.h    |   29 ++
 scripts/fixfiles             |   10 
 semanage/seobject.py         |   15 -
 13 files changed, 926 insertions(+), 10 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.171
retrieving revision 1.172
diff -u -r1.171 -r1.172
--- policycoreutils-rhat.patch	17 Mar 2006 21:43:31 -0000	1.171
+++ policycoreutils-rhat.patch	18 Mar 2006 04:58:48 -0000	1.172
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/Makefile policycoreutils-1.30/Makefile
 --- nsapolicycoreutils/Makefile	2005-11-29 10:55:01.000000000 -0500
-+++ policycoreutils-1.30/Makefile	2006-03-17 15:37:21.000000000 -0500
++++ policycoreutils-1.30/Makefile	2006-03-17 23:29:02.000000000 -0500
 @@ -1,4 +1,4 @@
 -SUBDIRS=setfiles semanage load_policy newrole run_init restorecon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand setsebool po
 +SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand setsebool po
@@ -9,7 +9,7 @@
  	@for subdir in $(SUBDIRS); do \
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-1.30/restorecond/Makefile
 --- nsapolicycoreutils/restorecond/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.30/restorecond/Makefile	2006-03-17 15:37:21.000000000 -0500
++++ policycoreutils-1.30/restorecond/Makefile	2006-03-17 23:29:02.000000000 -0500
 @@ -0,0 +1,29 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -42,7 +42,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-1.30/restorecond/restorecond.8
 --- nsapolicycoreutils/restorecond/restorecond.8	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.30/restorecond/restorecond.8	2006-03-17 15:37:21.000000000 -0500
++++ policycoreutils-1.30/restorecond/restorecond.8	2006-03-17 23:29:02.000000000 -0500
 @@ -0,0 +1,31 @@
 +.TH "restorecond" "8" "2002031409" "" ""
 +.SH "NAME"
@@ -77,8 +77,8 @@
 +.BR restorecon (8),
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-1.30/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.30/restorecond/restorecond.c	2006-03-17 15:43:36.000000000 -0500
-@@ -0,0 +1,462 @@
++++ policycoreutils-1.30/restorecond/restorecond.c	2006-03-17 23:56:29.000000000 -0500
+@@ -0,0 +1,469 @@
 +/*
 + * restorecond
 + *
@@ -142,6 +142,8 @@
 +extern char *dirname(char *path);
 +static int master_fd=-1;
 +static int master_wd=-1;
++static int terminate=0;
++
 +#include <selinux/selinux.h>
 +#include <utmp.h>
 +
@@ -367,7 +369,12 @@
 +	char buf[BUF_LEN];
 +	int len, i = 0;
 +	len = read(fd, buf, BUF_LEN);
-+	if (len < 0) {
++	if (len < 0) {  
++		if (terminate == 0) {
++			syslog(LOG_ERR, "Read error (%s)", strerror(errno));
++			return 0; 
++		}
++		syslog(LOG_ERR, "terminated");
 +		return -1;
 +	} else if (!len)
 +		/* BUF_LEN too small? */
@@ -433,11 +440,11 @@
 + */ 
 +static void term_handler()
 +{
++	terminate=1;
 +	/* trigger a failure in the watch */
 +	close(master_fd);
 +}
 +
-+
 +static void usage(char *program) {
 +	printf("%s [-d] \n", program);
 +	exit(0);
@@ -543,14 +550,14 @@
 +}
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-1.30/restorecond/restorecond.conf
 --- nsapolicycoreutils/restorecond/restorecond.conf	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.30/restorecond/restorecond.conf	2006-03-17 15:37:21.000000000 -0500
++++ policycoreutils-1.30/restorecond/restorecond.conf	2006-03-17 23:29:02.000000000 -0500
 @@ -0,0 +1,3 @@
 +/etc/resolv.conf
 +/etc/mtab
 +~/public_html
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-1.30/restorecond/restorecond.h
 --- nsapolicycoreutils/restorecond/restorecond.h	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.30/restorecond/restorecond.h	2006-03-17 15:40:56.000000000 -0500
++++ policycoreutils-1.30/restorecond/restorecond.h	2006-03-17 23:29:02.000000000 -0500
 @@ -0,0 +1,31 @@
 +/* restorecond.h -- 
 + * Copyright 2006 Red Hat Inc., Durham, North Carolina.
@@ -585,7 +592,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-1.30/restorecond/restorecond.init
 --- nsapolicycoreutils/restorecond/restorecond.init	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.30/restorecond/restorecond.init	2006-03-17 15:37:21.000000000 -0500
++++ policycoreutils-1.30/restorecond/restorecond.init	2006-03-17 23:29:02.000000000 -0500
 @@ -0,0 +1,57 @@
 +#!/bin/sh
 +#
@@ -646,7 +653,7 @@
 +exit 0
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/stringslist.c policycoreutils-1.30/restorecond/stringslist.c
 --- nsapolicycoreutils/restorecond/stringslist.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.30/restorecond/stringslist.c	2006-03-17 15:42:58.000000000 -0500
++++ policycoreutils-1.30/restorecond/stringslist.c	2006-03-17 23:29:02.000000000 -0500
 @@ -0,0 +1,118 @@
 +/*
 + * Copyright (C) 2006 Red Hat 
@@ -768,7 +775,7 @@
 +#endif
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/stringslist.h policycoreutils-1.30/restorecond/stringslist.h
 --- nsapolicycoreutils/restorecond/stringslist.h	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.30/restorecond/stringslist.h	2006-03-17 15:41:47.000000000 -0500
++++ policycoreutils-1.30/restorecond/stringslist.h	2006-03-17 23:29:02.000000000 -0500
 @@ -0,0 +1,37 @@
 +/* stringslist.h -- 
 + * Copyright 2006 Red Hat Inc., Durham, North Carolina.
@@ -809,7 +816,7 @@
 +#endif
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/utmpwatcher.c policycoreutils-1.30/restorecond/utmpwatcher.c
 --- nsapolicycoreutils/restorecond/utmpwatcher.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.30/restorecond/utmpwatcher.c	2006-03-17 15:43:12.000000000 -0500
++++ policycoreutils-1.30/restorecond/utmpwatcher.c	2006-03-17 23:29:02.000000000 -0500
 @@ -0,0 +1,105 @@
 +/*
 + * utmpwatcher.c
@@ -918,7 +925,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/utmpwatcher.h policycoreutils-1.30/restorecond/utmpwatcher.h
 --- nsapolicycoreutils/restorecond/utmpwatcher.h	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.30/restorecond/utmpwatcher.h	2006-03-17 15:40:46.000000000 -0500
++++ policycoreutils-1.30/restorecond/utmpwatcher.h	2006-03-17 23:29:02.000000000 -0500
 @@ -0,0 +1,29 @@
 +/* utmpwatcher.h -- 
 + * Copyright 2006 Red Hat Inc., Durham, North Carolina.
@@ -951,7 +958,7 @@
 +#endif
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-1.30/scripts/fixfiles
 --- nsapolicycoreutils/scripts/fixfiles	2006-01-04 13:07:46.000000000 -0500
-+++ policycoreutils-1.30/scripts/fixfiles	2006-03-17 16:26:25.000000000 -0500
++++ policycoreutils-1.30/scripts/fixfiles	2006-03-17 23:29:02.000000000 -0500
 @@ -124,7 +124,15 @@
      exit $?
  fi
@@ -971,7 +978,7 @@
  LogReadOnly
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.30/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2006-03-10 09:48:05.000000000 -0500
-+++ policycoreutils-1.30/semanage/seobject.py	2006-03-17 15:37:21.000000000 -0500
++++ policycoreutils-1.30/semanage/seobject.py	2006-03-17 23:29:02.000000000 -0500
 @@ -229,10 +229,9 @@
  			if rc < 0:
  				raise ValueError("Could not set name for %s" % name)


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.244
retrieving revision 1.245
diff -u -r1.244 -r1.245
--- policycoreutils.spec	17 Mar 2006 21:39:21 -0000	1.244
+++ policycoreutils.spec	18 Mar 2006 04:58:48 -0000	1.245
@@ -5,7 +5,7 @@
 Summary: SELinux policy core utilities.
 Name: policycoreutils
 Version: 1.30
-Release: 1
+Release: 2
 License: GPL
 Group: System Environment/Base
 Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -104,6 +104,9 @@
 %config(noreplace) /etc/selinux/restorecond.conf
 
 %changelog
+* Fri Mar 17 2006 Dan Walsh <dwalsh at redhat.com> 1.30-2
+- Restorecon has to handle suspend/resume
+
 * Fri Mar 17 2006 Dan Walsh <dwalsh at redhat.com> 1.30-1
 - Update to upstream
 




More information about the fedora-cvs-commits mailing list