rpms/policycoreutils/devel .cvsignore, 1.122, 1.123 policycoreutils-po.patch, 1.6, 1.7 policycoreutils-rhat.patch, 1.242, 1.243 policycoreutils.spec, 1.322, 1.323 sources, 1.126, 1.127

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Fri Oct 20 13:08:30 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/policycoreutils/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv4052

Modified Files:
	.cvsignore policycoreutils-po.patch policycoreutils-rhat.patch 
	policycoreutils.spec sources 
Log Message:
* Fri Oct 9 2006 Dan Walsh <dwalsh at redhat.com> 1.32-1
- Add newrole audit patch from sgrubb
- Update to upstream
	* Merged audit2allow -l fix from Yuichi Nakamura.
	* Merged restorecon -i and -o - support from Karl MacMillan.
	* Merged semanage/seobject fix from Dan Walsh.
	* Merged fixfiles -R and verify changes from Dan Walsh.



Index: .cvsignore
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.122
retrieving revision 1.123
diff -u -r1.122 -r1.123
--- .cvsignore	29 Sep 2006 18:12:05 -0000	1.122
+++ .cvsignore	20 Oct 2006 13:08:28 -0000	1.123
@@ -114,3 +114,4 @@
 policycoreutils-1.30.28.tgz
 policycoreutils-1.30.29.tgz
 policycoreutils-1.30.30.tgz
+policycoreutils-1.32.tgz

policycoreutils-po.patch:
 as.po |  960 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 da.po |  402 ++++++++++++++-------------
 kn.po |    2 
 ms.po |   36 +-
 nb.po |   17 -
 sv.po |    2 
 te.po |    2 
 7 files changed, 1206 insertions(+), 215 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.6 -r 1.7 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils-po.patch,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- policycoreutils-po.patch	29 Sep 2006 18:12:05 -0000	1.6
+++ policycoreutils-po.patch	20 Oct 2006 13:08:28 -0000	1.7
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-1.30.30/po/as.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-1.32/po/as.po
 --- nsapolicycoreutils/po/as.po	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.30.30/po/as.po	2006-09-29 12:59:40.000000000 -0400
++++ policycoreutils-1.32/po/as.po	2006-10-17 13:00:30.000000000 -0400
 @@ -0,0 +1,960 @@
 +# translation of as.po to Assamese
 +# This file is distributed under the same license as the PACKAGE package.
@@ -962,1065 +962,1150 @@
 +msgid "Options Error: %s "
 +msgstr ""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-1.30.30/po/bn_IN.po
---- nsapolicycoreutils/po/bn_IN.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.30.30/po/bn_IN.po	2006-09-29 12:59:40.000000000 -0400
-@@ -1,3 +1,4 @@
-+# translation of bn_IN.po to Bengali India
- # translation of bn_IN.po to Bangla (INDIA)
- # translation of bn_IN.po to Bangla (INDIA)
- # translation of bn_IN.po to Bangla (INDIA)
-@@ -36,14 +37,14 @@
- "Project-Id-Version: bn_IN\n"
- "Report-Msgid-Bugs-To: \n"
- "POT-Creation-Date: 2006-06-29 15:53-0400\n"
--"PO-Revision-Date: 2006-05-09 18:04+0530\n"
-+"PO-Revision-Date: 2006-09-20 16:53+0530\n"
- "Last-Translator: Runa Bhattacharjee <runab at redhat.com>\n"
--"Language-Team: Bangla (INDIA) <redhat-translation at bengalinux.org>\n"
-+"Language-Team: Bengali India\n"
- "MIME-Version: 1.0\n"
- "Content-Type: text/plain; charset=UTF-8\n"
- "Content-Transfer-Encoding: 8bit\n"
- "X-Generator: KBabel 1.9.1\n"
--"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-+"Plural-Forms: nplurals=2; plural=(n != 1);\n\n"
- 
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-1.32/po/da.po
+--- nsapolicycoreutils/po/da.po	2006-09-01 22:32:13.000000000 -0400
++++ policycoreutils-1.32/po/da.po	2006-10-17 13:00:30.000000000 -0400
+@@ -1,230 +1,249 @@
++# Danish messages for policycoreutils.
++# Copyright (C) 2006 Christian Rose.
++# Christian Rose <menthos at menthos.com>, 2006.
++# Keld Simonsen <keld at dkuug.dk>, 2006.
++#
++# $Id$
++#
++msgid ""
++msgstr ""
++"Project-Id-Version: policycoreutils\n"
++"Report-Msgid-Bugs-To: \n"
++"POT-Creation-Date: 2006-06-29 15:53-0400\n"
++"PO-Revision-Date: 2006-08-28 02:52-0400\n"
++"Last-Translator: Keld Simonsen <keld at dkuug.dk>\n"
++"Language-Team: Danish <dansk at dansk-gruppen.dk>\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit"
++
  #: ../load_policy/load_policy.c:22
  #, c-format
-@@ -182,7 +183,7 @@
- #: ../newrole/newrole.c:657
- #, c-format
- msgid "failed to set new role %s\n"
--msgstr "new role %s স্থাপন করতে ব্যর্থ\n"
-+msgstr "নতুন ভূমিকা %s স্থাপন করতে ব্যর্থ\n"
- 
- #: ../newrole/newrole.c:671
- #, c-format
-@@ -202,7 +203,7 @@
- #: ../newrole/newrole.c:708
- #, c-format
- msgid "failed to convert new context to string\n"
--msgstr "new context'কে string হিসাবে রূপান্তর করা যায়নি\n"
-+msgstr "নতুন context'কে string হিসাবে রূপান্তর করা যায়নি\n"
- 
- #: ../newrole/newrole.c:717
- #, c-format
-@@ -449,7 +450,7 @@
- #: ../semanage/seobject.py:177
- #, python-format
- msgid "%s already defined in translations"
--msgstr "অনুবাদের মধ্যে %s বর্তমান ব্যাখ্যা করা হয়েছে"
-+msgstr "অনুবাদের মধ্যে %s বর্তমানে ব্যাখ্যা করা হয়েছে"
- 
- #: ../semanage/seobject.py:189
- #, python-format
-@@ -918,8 +919,7 @@
- #: ../semanage/seobject.py:1131
- #, python-format
- msgid "File context for %s is defined in policy, cannot be deleted"
+ msgid "usage:  %s [-bq]\n"
 -msgstr ""
--"%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়"
-+msgstr "%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়"
++msgstr "brug: %s [-bq]\n"
  
- #: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
- #, python-format
-@@ -1004,4 +1004,5 @@
- #: ../audit2allow/audit2allow:203
- #, c-format
- msgid "Options Error: %s "
--msgstr "বিকল্প সংক্রান্ত ত্রুটি: %s "
-+msgstr "বিকল্প সংক্রান্ত ত্রুটি: %s"
-+
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-1.30.30/po/ca.po
---- nsapolicycoreutils/po/ca.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.30.30/po/ca.po	2006-09-29 12:59:40.000000000 -0400
-@@ -4,6 +4,7 @@
- #   package.
- #
- # Josep Puigdemont Casamajó <josep.puigdemont at gmail.com>, 2006.
-+# Xavier Conde Rueda <xavi.conde at gmail.com>, 2006
- #
- # This file is translated according to the glossary and style guide of
- #   Softcatalà. If you plan to modify this file, please read first the page
-@@ -22,8 +23,8 @@
- "Project-Id-Version: policycoreutils\n"
- "Report-Msgid-Bugs-To: \n"
- "POT-Creation-Date: 2006-06-29 15:53-0400\n"
--"PO-Revision-Date: 2006-05-13 10:34+0200\n"
--"Last-Translator: Josep Puigdemont Casamajó <josep.puigdemont at gmail.com>\n"
-+"PO-Revision-Date: 2006-08-28 10:34+0200\n"
-+"Last-Translator: Xavier Conde Rueda <xavi.conde at gmail.com>\n"
- "Language-Team: Catalan <tradgnome at softcatala.org>\n"
- "MIME-Version: 1.0\n"
- "Content-Type: text/plain; charset=UTF-8\n"
-@@ -37,12 +38,12 @@
  #: ../load_policy/load_policy.c:66
  #, c-format
  msgid "%s:  Can't load policy:  %s\n"
--msgstr "%s: No es pot carregar la política: %s\n"
-+msgstr "%s: no es pot carregar la política: %s\n"
+-msgstr ""
++msgstr "%s: Kan ikke indlæse policy: %s\n"
  
  #: ../newrole/newrole.c:97
  #, c-format
  msgid "Out of memory!\n"
--msgstr "No hi ha prou memòria!\n"
-+msgstr "No hi ha prou memòria\n"
+-msgstr ""
++msgstr "Ikke mere hukommelse!\n"
  
  #: ../newrole/newrole.c:199 ../run_init/run_init.c:126
  #, c-format
-@@ -61,7 +62,9 @@
+ msgid "failed to initialize PAM\n"
+-msgstr ""
++msgstr "kunne ikke initiere PAM\n"
+ 
+ #: ../newrole/newrole.c:210
+ #, c-format
+ msgid "failed to set PAM_TTY\n"
+-msgstr ""
++msgstr "kunne ikke sætte PAM_TTY\n"
+ 
+ #: ../newrole/newrole.c:246 ../run_init/run_init.c:154
+ msgid "Password:"
+-msgstr ""
++msgstr "Adgangskode:"
+ 
  #: ../newrole/newrole.c:281 ../run_init/run_init.c:189
  #, c-format
  msgid "Cannot find your entry in the shadow passwd file.\n"
--msgstr "No s'ha pogut trobar la vostra entrada en el fitxer passwd ocult.\n"
-+msgstr ""
-+"No s'ha pogut trobar la vostra entrada en el fitxer de contrasenyes "
-+"ocultes.\n"
+-msgstr ""
++msgstr "Kan ikke finde din post i skyggeadgangskodesfilen.\n"
  
  #: ../newrole/newrole.c:287 ../run_init/run_init.c:195
  #, c-format
-@@ -71,87 +74,91 @@
+ msgid "getpass cannot open /dev/tty\n"
+-msgstr ""
++msgstr "getpass kan ikke åbne /dev/tty\n"
+ 
  #: ../newrole/newrole.c:354
  #, c-format
  msgid "Error initing capabilities, aborting.\n"
 -msgstr ""
-+msgstr "S'ha produït un error en iniciar les capacitats, s'està anul·lant.\n"
++msgstr "Fejl ved initiering af kapabiliteter, afbryder.\n"
  
  #: ../newrole/newrole.c:368
  #, c-format
  msgid "Error dropping capabilities, aborting\n"
[...6788 lines suppressed...]
- msgid "Could not set type in file context for %s"
--msgstr ""
-+msgstr "Kunde inte sätta typ i filkontext för %s"
- 
- #: ../semanage/seobject.py:1050
- #, python-format
- msgid "Could not set mls fields in file context for %s"
--msgstr ""
-+msgstr "Kunde inte sätta mls-fält i filkontext för %s"
- 
- #: ../semanage/seobject.py:1056
- #, python-format
- msgid "Could not set file context for %s"
--msgstr ""
-+msgstr "Kunde inte sätta filkontext för %s"
- 
- #: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
- #, python-format
- msgid "Could not add file context for %s"
--msgstr ""
-+msgstr "Kunde inte lägga till filkontext för %s"
- 
- #: ../semanage/seobject.py:1076
- msgid "Requires setype, serange or seuser"
--msgstr ""
-+msgstr "Kräver setype, serange eller seuser"
- 
- #: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
- #, python-format
- msgid "File context for %s is not defined"
--msgstr ""
-+msgstr "Filkontext för %s är inte definierad"
- 
- #: ../semanage/seobject.py:1090
- #, python-format
- msgid "Could not query file context for %s"
--msgstr ""
-+msgstr "Kunde inte fråga filkontext för %s"
- 
- #: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
- #, python-format
- msgid "Could not modify file context for %s"
--msgstr ""
-+msgstr "Kunde inte modifiera filkontext för %s"
- 
- #: ../semanage/seobject.py:1131
- #, python-format
- msgid "File context for %s is defined in policy, cannot be deleted"
--msgstr ""
-+msgstr "Filkontext för %s är definierad i policy, kan inte tas bort"
- 
- #: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
- #, python-format
- msgid "Could not delete file context for %s"
--msgstr ""
-+msgstr "Kunde inte radera filkontext för %s"
- 
- #: ../semanage/seobject.py:1151
- msgid "Could not list file contexts"
--msgstr ""
-+msgstr "Kunde inte lista filkontext"
- 
- #: ../semanage/seobject.py:1184
- msgid "Requires value"
-@@ -898,41 +902,41 @@
- #: ../semanage/seobject.py:1232
- #, python-format
- msgid "Could not check if boolean %s is defined"
--msgstr ""
-+msgstr "Kunde inte kontrollera om flaggan %s är definierad"
- 
- #: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228
- #, python-format
- msgid "Boolean %s is not defined"
--msgstr ""
-+msgstr "Flaggan %s är inte definierad"
- 
- #: ../semanage/seobject.py:1198
- #, python-format
- msgid "Could not query file context %s"
--msgstr ""
-+msgstr "Kunde inte fråga filkontext %s"
- 
- #: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214
- #, python-format
- msgid "Could not modify boolean %s"
--msgstr ""
-+msgstr "Kunde inte modifiera flagga %s"
- 
- #: ../semanage/seobject.py:1234
- #, python-format
- msgid "Boolean %s is defined in policy, cannot be deleted"
--msgstr ""
-+msgstr "Flagga %s är definierad i policy, kan inte tas bort"
- 
- #: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246
- #, python-format
- msgid "Could not delete boolean %s"
--msgstr ""
-+msgstr "Kunde inte ta bort flagga %s"
- 
- #: ../semanage/seobject.py:1254
- msgid "Could not list booleans"
--msgstr ""
-+msgstr "Kunde inte lista flaggor"
- 
- #: ../audit2allow/audit2allow:179
- #, c-format
- msgid "Generating type enforcment file: %s.te"
--msgstr ""
-+msgstr "Genererar upprätthållande-typ fil: %s.te"
- 
- #: ../audit2allow/audit2allow:184
- msgid "Compiling policy"
-@@ -955,59 +959,14 @@
- "semodule -i %s.pp\n"
- "\n"
- msgstr ""
-+"För att ladda detta nya policy-paket in i kärnan,\n"
-+"måste du köra \n"
-+"\n"
-+"semodule -i %s.pp\n"
-+"\n"
- 
- #: ../audit2allow/audit2allow:203
- #, c-format
- msgid "Options Error: %s "
- msgstr "Flaggfel: %s "
- 
--#~ msgid "Usage: %s CATEGORY File ..."
--#~ msgstr "Användning: %s KATEGORI fil ..."
--
--#~ msgid "Usage: %s -l CATEGORY user ..."
--#~ msgstr "Användning: %s -l KATEGORI användare ..."
--
--#~ msgid "Usage: %s [[+|-]CATEGORY],...]q File ..."
--#~ msgstr "Användning: %s [[+|-]KATEGORI],...]q fil ..."
--
--#~ msgid "Usage: %s -l [[+|-]CATEGORY],...]q user ..."
--#~ msgstr "Användning: %s -l [[+|-]KATEGORI],...]q användare ..."
--
--#~ msgid "Usage: %s -d File ..."
--#~ msgstr "Användning: %s -d fil ..."
--
--#~ msgid "Usage: %s -l -d user ..."
--#~ msgstr "Användning: %s -l -d användare ..."
--
--#~ msgid "Usage: %s -L"
--#~ msgstr "Användning: %s -L"
--
--#~ msgid "Usage: %s"
--#~ msgstr "Användning: %s"
--
--#~ msgid "Usage:  %s"
--#~ msgstr "Användning: %s"
--
--#~ msgid "Usage:"
--#~ msgstr "Användning:"
--
--#~ msgid "Usage: %s -L -l user"
--#~ msgstr "Användning: %s -L -l användare"
--
--#~ msgid "Options Error %s"
--#~ msgstr "Flaggfel %s"
--
--#~ msgid "Translations can not contain spaces '%s'"
--#~ msgstr "Översättningar kan inte innehålla blanksteg \"%s\""
--
--#~ msgid "Invalid Level '%s'"
--#~ msgstr "Ogiltig nivå \"%s\""
--
--#~ msgid "User %s does not exist"
--#~ msgstr "Användaren %s finns inte"
--
--#~ msgid "******************** IMPORTANT ***********************\n"
--#~ msgstr "********************* VIKTIGT ************************\n"
--
--#~ msgid "Options Error: %s"
--#~ msgstr "Flaggfel: %s"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-1.30.30/po/zh_TW.po
---- nsapolicycoreutils/po/zh_TW.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.30.30/po/zh_TW.po	2006-09-29 12:59:40.000000000 -0400
-@@ -9,7 +9,7 @@
- "Project-Id-Version: zh_TW\n"
- "Report-Msgid-Bugs-To: \n"
- "POT-Creation-Date: 2006-06-29 15:53-0400\n"
--"PO-Revision-Date: 2006-08-20 00:44+1000\n"
-+"PO-Revision-Date: 2006-08-30 00:19+1000\n"
- "Last-Translator: Chester Cheng <ccheng at redhat.com>\n"
- "Language-Team: Chinese, Traditional <zh_TW at li.org>\n"
- "MIME-Version: 1.0\n"
-@@ -169,7 +169,7 @@
- #: ../newrole/newrole.c:693
- #, c-format
- msgid "failed to set new range %s\n"
--msgstr ""
-+msgstr "設定新範圍 %s 失敗\n"
- 
- #: ../newrole/newrole.c:708
- #, c-format

policycoreutils-rhat.patch:
 newrole/newrole.c    |    1 +
 restorecond/Makefile |    5 +++--
 semanage/semanage.8  |    5 ++++-
 semanage/seobject.py |    7 +++++--
 4 files changed, 13 insertions(+), 5 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.242
retrieving revision 1.243
diff -u -r1.242 -r1.243
--- policycoreutils-rhat.patch	29 Sep 2006 18:12:05 -0000	1.242
+++ policycoreutils-rhat.patch	20 Oct 2006 13:08:28 -0000	1.243
@@ -1,195 +1,17 @@
-diff --exclude-from=exclude --exclude='*.po' -N -u -r nsapolicycoreutils/audit2allow/avc.py policycoreutils-1.30.30/audit2allow/avc.py
---- nsapolicycoreutils/audit2allow/avc.py	2006-09-14 08:07:24.000000000 -0400
-+++ policycoreutils-1.30.30/audit2allow/avc.py	2006-09-29 12:58:24.000000000 -0400
-@@ -357,6 +357,15 @@
-                                 break
-                             else:
-                                 dict.append(i)
-+                                
-+                    if not found:
-+                        regexp = "audit\(\d+\.\d+:\d+\): policy loaded"
-+                        m = re.match(regexp, line)
-+                        if m !=None:
-+                            found =1
-+                            dict.append("load_policy")
-+                            dict.append("granted")
-+                        
-                     if found:
-                         self.translate(dict)
-                         found = 0
-diff --exclude-from=exclude --exclude='*.po' -N -u -r nsapolicycoreutils/restorecon/restorecon.8 policycoreutils-1.30.30/restorecon/restorecon.8
---- nsapolicycoreutils/restorecon/restorecon.8	2006-08-28 16:58:19.000000000 -0400
-+++ policycoreutils-1.30.30/restorecon/restorecon.8	2006-09-29 12:58:24.000000000 -0400
-@@ -23,6 +23,9 @@
- 
- .SH "OPTIONS"
- .TP 
-+.B \-i
-+ignore files that do not exist
-+.TP 
- .B \-f infilename
- infilename contains a list of files to be processed by application. Use \- for stdin.
- .TP 
-diff --exclude-from=exclude --exclude='*.po' -N -u -r nsapolicycoreutils/restorecon/restorecon.c policycoreutils-1.30.30/restorecon/restorecon.c
---- nsapolicycoreutils/restorecon/restorecon.c	2006-09-01 22:32:11.000000000 -0400
-+++ policycoreutils-1.30.30/restorecon/restorecon.c	2006-09-29 12:58:24.000000000 -0400
-@@ -11,9 +11,10 @@
-  * restorecon [-Rnv] pathname...
-  * 
-  * -e   Specify directory to exclude
-+ * -i   Ignore error if file does not exist
-  * -n	Do not change any file labels.
-  * -v	Show changes in file labels.  
-- * -o filename save list of files with incorrect context
-+ * -o	filename save list of files with incorrect context
-  * -F	Force reset of context to match file_context for customizable files
-  *
-  * pathname...	The file(s) to label 
-@@ -41,12 +42,14 @@
- #include <ftw.h>
- 
- static int change = 1;
-+static int change_ctr = 0;
- static int verbose = 0;
- static int progress = 0;
- static FILE *outfile = NULL;
- static char *progname;
- static int errors = 0;
- static int recurse = 0;
-+static int file_exist = 1;
- static int force = 0;
- #define STAT_BLOCK_SIZE 1
- static int pipe_fds[2] = { -1, -1 };
-@@ -62,6 +65,7 @@
- static int add_exclude(const char *directory)
- {
- 	struct stat sb;
-+	int len=0;
- 	if (directory == NULL || directory[0] != '/') {
- 		fprintf(stderr, "Full path required for exclude: %s.\n",
- 			directory);
-@@ -85,12 +89,18 @@
- 		return 1;
- 	}
- 
--	excludeArray[excludeCtr].directory = strdup(directory);
-+	len = strlen(directory);
-+	if (len > 1 &&  directory[len-1] == '/') {
-+		excludeArray[excludeCtr].directory = calloc(1,len--);
-+		strncpy(excludeArray[excludeCtr].directory, directory, len);
-+	} else
-+		excludeArray[excludeCtr].directory = strdup(directory);
-+
- 	if (!excludeArray[excludeCtr].directory) {
- 		fprintf(stderr, "Out of memory.\n");
- 		return 1;
+diff --exclude-from=exclude --exclude='*.po' -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-1.32/newrole/newrole.c
+--- nsapolicycoreutils/newrole/newrole.c	2006-09-29 11:50:09.000000000 -0400
++++ policycoreutils-1.32/newrole/newrole.c	2006-10-20 09:04:57.000000000 -0400
+@@ -680,6 +680,7 @@
+ 	{
+ 		fprintf(stderr, _("newrole: incorrect password for %s\n"),
+ 			pw->pw_name);
++		send_audit_message(0, old_context, new_context, ttyn);
+ 		return (-1);
  	}
--	excludeArray[excludeCtr++].size = strlen(directory);
-+	excludeArray[excludeCtr++].size = len;
- 
- 	return 0;
- }
-@@ -129,7 +139,7 @@
- void usage(const char *const name)
- {
- 	fprintf(stderr,
--		"usage:  %s [-FnrRv] [-e excludedir ] [-o filename ] [-f filename | pathname... ]\n",
-+		"usage:  %s [-iFnrRv] [-e excludedir ] [-o filename ] [-f filename | pathname... ]\n",
- 		name);
- 	exit(1);
- }
-@@ -160,6 +170,8 @@
- 	}
- 
- 	if (lstat(filename, &st) != 0) {
-+		if (!file_exist && errno == ENOENT)
-+			return 0;
- 		fprintf(stderr, "lstat(%s) failed: %s\n", filename,
- 			strerror(errno));
- 		return 1;
-@@ -249,7 +261,10 @@
- 						freecon(scontext);
- 						return 1;
- 					}
--				}
-+				} 
-+				else
-+					change_ctr++;
-+
- 				if (verbose)
- 					printf("%s reset %s context %s->%s\n",
- 					       progname, filename,
-@@ -322,6 +337,8 @@
- 			close(pipe_fds[1]);
- 		if (rc == -1 || rc > 0) {
- 			if (nftw(buf, apply_spec, 1024, FTW_PHYS)) {
-+				if (!file_exist && errno == ENOENT)
-+					return;
- 				fprintf(stderr,
- 					"%s:  error while labeling files under %s\n",
- 					progname, buf);
-@@ -351,13 +368,17 @@
- 	progname = argv[0];
- 	if (is_selinux_enabled() <= 0)
- 		exit(0);
-+
- 	set_matchpathcon_flags(MATCHPATHCON_NOTRANS);
- 
--	while ((opt = getopt(argc, argv, "pFrRnvf:o:e:")) > 0) {
-+	while ((opt = getopt(argc, argv, "ipFrRnvf:o:e:")) > 0) {
- 		switch (opt) {
- 		case 'n':
- 			change = 0;
- 			break;
-+		case 'i':
-+			file_exist = 0;
-+			break;
- 		case 'r':
- 		case 'R':
- 			recurse = 1;
-@@ -370,13 +391,17 @@
- 				exit(1);
- 			break;
- 		case 'o':
--			outfile = fopen(optarg, "w");
--			if (!outfile) {
--				fprintf(stderr, "Error opening %s: %s\n",
--					optarg, strerror(errno));
--				usage(argv[0]);
-+			if (strcmp(optarg,"-") == 0) 
-+				outfile=stdout;
-+			else {
-+				outfile = fopen(optarg, "w");
-+				if (!outfile) {
-+					fprintf(stderr, "Error opening %s: %s\n",
-+						optarg, strerror(errno));
-+					usage(argv[0]);
-+				}
-+				__fsetlocking(outfile, FSETLOCKING_BYCALLER);
- 			}
--			__fsetlocking(outfile, FSETLOCKING_BYCALLER);
- 			break;
- 		case 'v':
- 			if (progress) {
-@@ -421,6 +446,7 @@
- 		if (strcmp(file_name, "-") != 0)
- 			fclose(f);
- 	} else {
-+		if (optind >= argc) usage(argv[0]);
- 		for (i = optind; i < argc; i++) {
- 			process(argv[i]);
- 		}
-@@ -428,5 +454,7 @@
- 	if (outfile)
- 		fclose(outfile);
- 
-+	if (! change) return change_ctr;
-+
- 	return errors;
- }
-diff --exclude-from=exclude --exclude='*.po' -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-1.30.30/restorecond/Makefile
+ 	/* If we reach here, then we have authenticated the user. */
+diff --exclude-from=exclude --exclude='*.po' -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-1.32/restorecond/Makefile
 --- nsapolicycoreutils/restorecond/Makefile	2006-08-28 16:58:19.000000000 -0400
-+++ policycoreutils-1.30.30/restorecond/Makefile	2006-09-29 13:01:57.000000000 -0400
++++ policycoreutils-1.32/restorecond/Makefile	2006-10-17 12:59:55.000000000 -0400
 @@ -5,8 +5,9 @@
  INITDIR = $(DESTDIR)/etc/rc.d/init.d
  SELINUXDIR = $(DESTDIR)/etc/selinux
@@ -202,74 +24,31 @@
  LDLIBS += -lselinux -lsepol -L$(PREFIX)/lib
  
  all: restorecond
-diff --exclude-from=exclude --exclude='*.po' -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-1.30.30/scripts/fixfiles
---- nsapolicycoreutils/scripts/fixfiles	2006-09-01 22:32:11.000000000 -0400
-+++ policycoreutils-1.30.30/scripts/fixfiles	2006-09-29 12:58:24.000000000 -0400
-@@ -117,8 +117,8 @@
-     exit $?
- fi
- if [ ! -z "$RPMFILES" ]; then
--    for i in `echo $RPMFILES | sed 's/,/ /g'`; do
--	rpmlist $i | ${RESTORECON} ${OUTFILES} ${FORCEFLAG} -R $* -f - 2>&1 >> $LOGFILE
-+    for i in `echo "$RPMFILES" | sed 's/,/ /g'`; do
-+	rpmlist $i | ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $* -i -f - 2>&1 >> $LOGFILE
-     done
-     exit $?
- fi
-@@ -219,7 +219,7 @@
- # check if they specified both DIRS and RPMFILES
- #
- 
--if [ ! -z $RPMFILES ]; then
-+if [ ! -z "$RPMFILES" ]; then
-     if [ $OPTIND -le $# ]; then
- 	    usage
-     fi
-@@ -236,6 +236,7 @@
- case "$command" in
-     restore) restore -p ;;
-     check) restore -n -v ;;
-+    verify) restore -n -o -;;
-     relabel) relabel;;
-     *)
-     usage
-diff --exclude-from=exclude --exclude='*.po' -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-1.30.30/scripts/fixfiles.8
---- nsapolicycoreutils/scripts/fixfiles.8	2006-08-28 16:58:19.000000000 -0400
-+++ policycoreutils-1.30.30/scripts/fixfiles.8	2006-09-29 12:58:24.000000000 -0400
-@@ -3,9 +3,9 @@
- fixfiles \- fix file security contexts.
- 
- .SH "SYNOPSIS"
--.B fixfiles [-F] [ -R rpmpackagename[,rpmpackagename...] ] [ -C PREVIOUS_FILECONTEXT ] [-l logfile ] [-o outputfile ] { check | restore | [-F] relabel }"
-+.B fixfiles [-F] [ -R rpmpackagename[,rpmpackagename...] ] [ -C PREVIOUS_FILECONTEXT ] [-l logfile ] [-o outputfile ] { check | restore | [-F] relabel | verify }"
- 
--.B fixfiles [-F] [-l logfile ] [-o outputfile ] { check | restore|[-f] relabel } [[dir/file] ... ] 
-+.B fixfiles [-F] [-l logfile ] [-o outputfile ] { check | restore|[-f] relabel | verify } [[dir/file] ... ] 
- 
- .SH "DESCRIPTION"
- This manual page describes the
-@@ -48,7 +48,7 @@
- One of:
- .TP 
- .B check
--show any incorrect file context labels but do not change them.
-+print any incorrect file context labels, showing old and new context, but do not change them.
- .TP 
- .B restore
- change any incorrect file context labels.
-@@ -56,6 +56,9 @@
- .B relabel
- Prompt for removal of contents of /tmp directory and then change any inccorect file context labels to match the install file_contexts file.
- .TP 
-+.B verify
-+List out files with incorrect file context labels, but do not change them.
-+.TP 
- .B [[dir/file] ... ] 
- List of files or directories trees that you wish to check file context on.
- 
-diff --exclude-from=exclude --exclude='*.po' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.30.30/semanage/seobject.py
---- nsapolicycoreutils/semanage/seobject.py	2006-09-14 08:07:24.000000000 -0400
-+++ policycoreutils-1.30.30/semanage/seobject.py	2006-09-29 12:58:48.000000000 -0400
+diff --exclude-from=exclude --exclude='*.po' -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-1.32/semanage/semanage.8
+--- nsapolicycoreutils/semanage/semanage.8	2006-09-14 08:07:24.000000000 -0400
++++ policycoreutils-1.32/semanage/semanage.8	2006-10-19 07:55:00.000000000 -0400
+@@ -7,7 +7,7 @@
+ .br
+ .B semanage login \-{a|d|m} [\-sr] login_name
+ .br
+-.B semanage user \-{a|d|m} [\-LrR] selinux_name
++.B semanage user \-{a|d|m} [\-LrRP] selinux_name
+ .br
+ .B semanage port \-{a|d|m} [\-tr] [\-p protocol] port | port_range
+ .br
+@@ -71,6 +71,9 @@
+ .I                \-R, \-\-role
+ SELinux Roles.  You must enclose multiple roles within quotes, separate by spaces. Or specify \-R multiple times.
+ .TP
++.I                \-P, \-\-prefix
++SELinux Prefix.  Prefix added to home_dir_t and home_t for labeling users home directories.
++.TP
+ .I                \-s, \-\-seuser     
+ SELinux user name
+ .TP
+diff --exclude-from=exclude --exclude='*.po' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.32/semanage/seobject.py
+--- nsapolicycoreutils/semanage/seobject.py	2006-10-17 12:04:55.000000000 -0400
++++ policycoreutils-1.32/semanage/seobject.py	2006-10-17 12:59:55.000000000 -0400
 @@ -456,7 +456,8 @@
  				rc = semanage_user_set_mlslevel(self.sh, u, selevel)
  				if rc < 0:
@@ -280,15 +59,7 @@
  			rc = semanage_user_set_prefix(self.sh, u, prefix)
  			if rc < 0:
  				raise ValueError(_("Could not add prefix %s for %s") % (r, prefix))
-@@ -486,6 +487,7 @@
- 
- 	def modify(self, name, roles = [], selevel = "", serange = "", prefix = ""):
- 		oldroles = ""
-+		oldserange = ""
- 		newroles = string.join(roles, ' ');
- 		try:
- 			if prefix == "" and len(roles) == 0  and serange == "" and selevel == "":
-@@ -521,7 +523,9 @@
+@@ -522,7 +523,9 @@
  				semanage_user_set_mlslevel(self.sh, u, untranslate(selevel))
  
  			if prefix != "":


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.322
retrieving revision 1.323
diff -u -r1.322 -r1.323
--- policycoreutils.spec	29 Sep 2006 18:12:05 -0000	1.322
+++ policycoreutils.spec	20 Oct 2006 13:08:28 -0000	1.323
@@ -1,10 +1,10 @@
 %define libauditver 1.1.4-3
-%define libsepolver 1.12.27-1
+%define libsepolver 1.12.28-1
 %define libsemanagever 1.6.17-1
-%define libselinuxver 1.30.27-1
+%define libselinuxver 1.30.29-2
 Summary: SELinux policy core utilities.
 Name: policycoreutils
-Version: 1.30.30
+Version: 1.32
 Release: 1
 License: GPL
 Group: System Environment/Base
@@ -59,6 +59,19 @@
 %clean
 rm -rf %{buildroot}
 
+%package newrole
+Summary: newrole application for RBAC/MLS 
+Group: Development/Libraries
+Requires: policycoreutils = %{version}-%{release} 
+
+%description newrole
+RBAC/MLS policy machines require newrole as a way of changing the role 
+or level of a logged in user.
+
+%files newrole
+%{_bindir}/newrole
+%{_mandir}/man1/newrole.1.gz
+
 %files -f %{name}.lang
 %defattr(-,root,root)
 /sbin/restorecon
@@ -74,7 +87,6 @@
 %{_sbindir}/sestatus
 %{_sbindir}/run_init
 %{_sbindir}/open_init_pty
-%{_bindir}/newrole
 %{_bindir}/audit2allow
 %{_bindir}/chcat
 %{_bindir}/secon
@@ -101,7 +113,6 @@
 %{_mandir}/man8/setsebool.8.gz
 %{_mandir}/man8/run_init.8.gz
 %{_mandir}/man1/audit2allow.1.gz
-%{_mandir}/man1/newrole.1.gz
 %{_mandir}/man1/secon.1.gz
 %config %{_sysconfdir}/pam.d/newrole
 %config %{_sysconfdir}/pam.d/run_init
@@ -122,6 +133,17 @@
 [ -x /sbin/service ] && /sbin/service restorecond condrestart
 
 %changelog
+* Fri Oct 9 2006 Dan Walsh <dwalsh at redhat.com> 1.32-1
+- Add newrole audit patch from sgrubb
+- Update to upstream
+	* Merged audit2allow -l fix from Yuichi Nakamura.
+	* Merged restorecon -i and -o - support from Karl MacMillan.
+	* Merged semanage/seobject fix from Dan Walsh.
+	* Merged fixfiles -R and verify changes from Dan Walsh.
+
+* Fri Oct 6 2006 Dan Walsh <dwalsh at redhat.com> 1.30.30-2
+- Separate out newrole into its own package
+
 * Fri Sep 29 2006 Dan Walsh <dwalsh at redhat.com> 1.30.30-1
 - Update to upstream
 	* Merged newrole auditing of failures due to user actions from


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/sources,v
retrieving revision 1.126
retrieving revision 1.127
diff -u -r1.126 -r1.127
--- sources	29 Sep 2006 18:12:05 -0000	1.126
+++ sources	20 Oct 2006 13:08:28 -0000	1.127
@@ -1 +1 @@
-d21b5be848a6654e4af607b90753836d  policycoreutils-1.30.30.tgz
+ebc0633aab2735c27a78e6c3f478143e  policycoreutils-1.32.tgz




More information about the fedora-cvs-commits mailing list