rpms/policycoreutils/devel .cvsignore, 1.136, 1.137 policycoreutils-rhat.patch, 1.281, 1.282 policycoreutils.spec, 1.367, 1.368 sources, 1.140, 1.141

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Mon Feb 12 15:29:05 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/policycoreutils/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv21652

Modified Files:
	.cvsignore policycoreutils-rhat.patch policycoreutils.spec 
	sources 
Log Message:
* Wed Feb 7 2007 Dan Walsh <dwalsh at redhat.com> 2.0.0-1
- Update to upstream
	* Merged new audit2allow from Karl MacMillan.
	  This audit2allow depends on the new sepolgen python module.
	  Note that you must run the sepolgen-ifgen tool to generate
	  the data needed by audit2allow to generate refpolicy. 
	* Fixed newrole non-pam build.
- Fix Changelog and spelling error in man page



Index: .cvsignore
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.136
retrieving revision 1.137
diff -u -r1.136 -r1.137
--- .cvsignore	7 Feb 2007 21:47:33 -0000	1.136
+++ .cvsignore	12 Feb 2007 15:29:02 -0000	1.137
@@ -130,3 +130,4 @@
 policycoreutils-1.34.0.tgz
 policycoreutils-1.34.1.tgz
 policycoreutils-2.0.0.tgz
+policycoreutils-2.0.1.tgz

policycoreutils-rhat.patch:
 newrole.c                                             |    8 
 policycoreutils-2.0.0/Makefile                        |    2 
 policycoreutils-2.0.0/gui/Makefile                    |   30 
 policycoreutils-2.0.0/gui/booleansPage.py             |  199 +
 policycoreutils-2.0.0/gui/fcontextPage.py             |  158 +
 policycoreutils-2.0.0/gui/loginsPage.py               |  161 +
 policycoreutils-2.0.0/gui/mappingsPage.py             |   54 
 policycoreutils-2.0.0/gui/modulesPage.py              |  161 +
 policycoreutils-2.0.0/gui/portsPage.py                |  214 +
 policycoreutils-2.0.0/gui/selinux.tbl                 |  265 +
 policycoreutils-2.0.0/gui/semanagePage.py             |  109 
 policycoreutils-2.0.0/gui/statusPage.py               |  213 +
 policycoreutils-2.0.0/gui/system-config-selinux.glade | 2803 ++++++++++++++++++
 policycoreutils-2.0.0/gui/system-config-selinux.py    |  156 +
 policycoreutils-2.0.0/gui/translationsPage.py         |  109 
 policycoreutils-2.0.0/gui/usersPage.py                |  155 
 policycoreutils-2.0.0/restorecond/restorecond.c       |   12 
 policycoreutils-2.0.0/restorecond/restorecond.conf    |    2 
 policycoreutils-2.0.0/scripts/chcat                   |   55 
 policycoreutils-2.0.0/scripts/fixfiles.8              |    2 
 policycoreutils-2.0.0/semanage/seobject.py            |   10 
 21 files changed, 4854 insertions(+), 24 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.281
retrieving revision 1.282
diff -u -r1.281 -r1.282
--- policycoreutils-rhat.patch	7 Feb 2007 21:47:33 -0000	1.281
+++ policycoreutils-rhat.patch	12 Feb 2007 15:29:02 -0000	1.282
@@ -4881,17 +4881,46 @@
  	close(fd);
 diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.0/restorecond/restorecond.conf
 --- nsapolicycoreutils/restorecond/restorecond.conf	2006-11-20 12:19:55.000000000 -0500
-+++ policycoreutils-2.0.0/restorecond/restorecond.conf	2007-02-07 16:40:46.000000000 -0500
-@@ -1,4 +1,5 @@
++++ policycoreutils-2.0.0/restorecond/restorecond.conf	2007-02-08 09:48:45.000000000 -0500
+@@ -1,7 +1,9 @@
  /etc/resolv.conf
 +/etc/localtime
  /etc/samba/secrets.tdb
  /etc/mtab
  /var/run/utmp
++/var/run/faillog
+ /var/log/wtmp
+ ~/public_html
+ ~/.mozilla/plugins/libflashplayer.so
 diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.0/scripts/chcat
 --- nsapolicycoreutils/scripts/chcat	2006-11-16 17:14:27.000000000 -0500
-+++ policycoreutils-2.0.0/scripts/chcat	2007-02-07 16:40:46.000000000 -0500
-@@ -62,12 +62,20 @@
++++ policycoreutils-2.0.0/scripts/chcat	2007-02-08 15:47:17.000000000 -0500
+@@ -25,11 +25,22 @@
+ import commands, sys, os, pwd, string, getopt, selinux
+ import seobject
+ import gettext
++import codecs
++import locale
++sys.stderr = codecs.getwriter(locale.getpreferredencoding())(sys.__stderr__, 'replace')
++sys.stdout = codecs.getwriter(locale.getpreferredencoding())(sys.__stdout__, 'replace')
+ 
+ try:
+     gettext.install('policycoreutils')
+-except:
+-    pass
++except IOError:
++       import __builtin__
++       __builtin__.__dict__['_'] = unicode
++
++def errorExit(error):
++    sys.stderr.write("%s: " % sys.argv[0])
++    sys.stderr.write("%s\n" % error)
++    sys.stderr.flush()
++    sys.exit(1)
+ 
+ def verify_users(users):
+     for u in users:
+@@ -62,12 +73,20 @@
          for i in newcat[1:]:
              if i not in cats:
                  cats.append(i)
@@ -4915,7 +4944,7 @@
      return errors
          
  def chcat_add(orig, newcat, objects,login_ind):
-@@ -133,11 +141,17 @@
+@@ -133,11 +152,17 @@
                  cats.remove(i)
  
          new_serange = "%s-%s:%s" % (serange[0], top[0], string.join(cats, ","))
@@ -4935,7 +4964,7 @@
      return errors
          
  def chcat_remove(orig, newcat, objects, login_ind):
-@@ -198,11 +212,17 @@
+@@ -198,11 +223,17 @@
              user = seusers["__default__"]
          serange = user[1].split("-")
          new_serange = "%s-%s:%s" % (serange[0],newcat[0], string.join(newcat[1:], ","))
@@ -4956,6 +4985,29 @@
      return errors
      
  def chcat_replace(newcat, objects, login_ind):
+@@ -362,6 +393,10 @@
+ 
+         if list_ind == 0 and len(cmds) < 1:
+             usage()
++
++    except getopt.error, error:
++        errorExit(_("Options Error %s ") % error.msg)
++
+     except ValueError, e:
+         usage()
+ 
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-2.0.0/scripts/fixfiles.8
+--- nsapolicycoreutils/scripts/fixfiles.8	2007-01-17 11:11:34.000000000 -0500
++++ policycoreutils-2.0.0/scripts/fixfiles.8	2007-02-07 16:52:56.000000000 -0500
+@@ -54,7 +54,7 @@
+ change any incorrect file context labels.
+ .TP 
+ .B relabel
+-Prompt for removal of contents of /tmp directory and then change any inccorect file context labels to match the install file_contexts file.
++Prompt for removal of contents of /tmp directory and then change any incorrect file context labels to match the install file_contexts file.
+ .TP 
+ .B verify
+ List out files with incorrect file context labels, but do not change them.
 diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.0/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2007-01-17 11:11:34.000000000 -0500
 +++ policycoreutils-2.0.0/semanage/seobject.py	2007-02-07 16:40:46.000000000 -0500
@@ -4990,15 +5042,31 @@
  
  			if len(roles) != 0:
                                 for r in rlist:
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semodule_deps/semodule_deps.c policycoreutils-2.0.0/semodule_deps/semodule_deps.c
---- nsapolicycoreutils/semodule_deps/semodule_deps.c	2007-02-07 12:11:49.000000000 -0500
-+++ policycoreutils-2.0.0/semodule_deps/semodule_deps.c	2007-02-07 16:46:18.000000000 -0500
-@@ -16,7 +16,7 @@
-  * of avrule_blocks - even in an ABI safe way - seems undesirable.
-  */
- #include <sepol/module.h>
--#include <sepol/errno.h>
-+#include <sepol/errcodes.h>
- #include <sepol/policydb/policydb.h>
+--- newrole.c	2007-02-09 17:29:23.000000000 -0500
++++ newrole.c.ljk	2007-02-09 18:20:26.000000000 -0500
+@@ -636,7 +636,7 @@ static int relabel_tty(const char *ttyn,
+ 	}
+ 
+ 	/* Re-open TTY descriptor */
+-	fd = open(ttyn, O_RDWR);
++	fd = open(ttyn, O_RDWR|O_NONBLOCK);
+ 	if (fd < 0) {
+ 		fprintf(stderr, _("Error!  Could not open %s.\n"), ttyn);
+ 		return fd;
+@@ -1127,13 +1127,13 @@ int main(int argc, char *argv[])
+ 		fprintf(stderr, _("Could not close descriptors.\n"));
+ 		goto err_close_pam;
+ 	}
+-	fd = open(ttyn, O_RDONLY);
++	fd = open(ttyn, O_RDONLY|O_NONBLOCK);
+ 	if (fd != 0)
+ 		goto err_close_pam;
+-	fd = open(ttyn, O_RDWR);
++	fd = open(ttyn, O_RDWR|O_NONBLOCK);
+ 	if (fd != 1)
+ 		goto err_close_pam;
+-	fd = open(ttyn, O_RDWR);
++	fd = open(ttyn, O_RDWR|O_NONBLOCK);
+ 	if (fd != 2)
+ 		goto err_close_pam;
  
- #include <getopt.h>


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.367
retrieving revision 1.368
diff -u -r1.367 -r1.368
--- policycoreutils.spec	7 Feb 2007 21:47:34 -0000	1.367
+++ policycoreutils.spec	12 Feb 2007 15:29:03 -0000	1.368
@@ -128,6 +128,7 @@
 %{_bindir}/semodule_expand
 %{_bindir}/semodule_link
 %{_bindir}/semodule_package
+%{_bindir}/sepolgen-ifgen
 %{_mandir}/man8/chcat.8.gz
 %{_mandir}/man8/restorecond.8.gz
 %{_mandir}/man8/restorecon.8.gz
@@ -152,7 +153,6 @@
 %config %{_sysconfdir}/pam.d/run_init
 %config(noreplace) %{_sysconfdir}/sestatus.conf
 %{_libdir}/python?.?/site-packages/seobject.py*
-%{_libdir}/python?.?/site-packages/avc.py*
 %attr(755,root,root) /etc/rc.d/init.d/restorecond
 %config(noreplace) /etc/selinux/restorecond.conf
 
@@ -175,7 +175,7 @@
 	  Note that you must run the sepolgen-ifgen tool to generate
 	  the data needed by audit2allow to generate refpolicy. 
 	* Fixed newrole non-pam build.
-
+- Fix Changelog and spelling error in man page
 
 * Thu Feb 1 2007 Dan Walsh <dwalsh at redhat.com> 1.34.1-4
 - Fix audit2allow on missing translations


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/sources,v
retrieving revision 1.140
retrieving revision 1.141
diff -u -r1.140 -r1.141
--- sources	7 Feb 2007 21:47:34 -0000	1.140
+++ sources	12 Feb 2007 15:29:03 -0000	1.141
@@ -1 +1 @@
-6a329403fefbdc49bbd4d7adcfe422f7  policycoreutils-2.0.0.tgz
+f642af08f24e04a93269cb295050ef59  policycoreutils-2.0.1.tgz




More information about the fedora-cvs-commits mailing list