rpms/policycoreutils/devel policycoreutils-rhat.patch, 1.282, 1.283 policycoreutils.spec, 1.368, 1.369

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Mon Feb 12 15:51:41 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/policycoreutils/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv13099

Modified Files:
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Wed Feb 7 2007 Dan Walsh <dwalsh at redhat.com> 2.0.0-1
- Update to upstream
	* Merged new audit2allow from Karl MacMillan.
	  This audit2allow depends on the new sepolgen python module.
	  Note that you must run the sepolgen-ifgen tool to generate
	  the data needed by audit2allow to generate refpolicy. 
	* Fixed newrole non-pam build.
- Fix Changelog and spelling error in man page


policycoreutils-rhat.patch:
 Makefile                        |    2 
 gui/Makefile                    |   30 
 gui/booleansPage.py             |  199 ++
 gui/fcontextPage.py             |  158 ++
 gui/loginsPage.py               |  161 ++
 gui/mappingsPage.py             |   54 
 gui/modulesPage.py              |  161 ++
 gui/portsPage.py                |  214 +++
 gui/selinux.tbl                 |  265 +++
 gui/semanagePage.py             |  109 +
 gui/statusPage.py               |  213 +++
 gui/system-config-selinux.glade | 2803 ++++++++++++++++++++++++++++++++++++++++
 gui/system-config-selinux.py    |  156 ++
 gui/translationsPage.py         |  109 +
 gui/usersPage.py                |  155 ++
 newrole/newrole.c               |    8 
 restorecond/restorecond.c       |   12 
 restorecond/restorecond.conf    |    2 
 scripts/chcat                   |   55 
 scripts/fixfiles.8              |    2 
 semanage/seobject.py            |   10 
 21 files changed, 4854 insertions(+), 24 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.282
retrieving revision 1.283
diff -u -r1.282 -r1.283
--- policycoreutils-rhat.patch	12 Feb 2007 15:29:02 -0000	1.282
+++ policycoreutils-rhat.patch	12 Feb 2007 15:51:38 -0000	1.283
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.0/gui/booleansPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.1/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/booleansPage.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/booleansPage.py	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,199 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -201,9 +201,9 @@
 +
 +        setsebool="/usr/sbin/setsebool -P %s=%d" % (key, not val)
 +        commands.getstatusoutput(setsebool)
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.0/gui/fcontextPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.1/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/fcontextPage.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/fcontextPage.py	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,158 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -363,9 +363,9 @@
 +        self.store.set_value(iter, 0, fspec)
 +        self.store.set_value(iter, 2, ftype)
 +        self.store.set_value(iter, 1, "system_u:object_r:%s:%s" % (type, mls))
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.0/gui/loginsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.1/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/loginsPage.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/loginsPage.py	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,161 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -528,9 +528,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.0/gui/Makefile
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.1/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/Makefile	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/Makefile	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,30 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -562,9 +562,9 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.0/gui/mappingsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.1/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/mappingsPage.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/mappingsPage.py	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,54 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -620,9 +620,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.0/gui/modulesPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.1/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/modulesPage.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/modulesPage.py	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,161 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -785,9 +785,9 @@
 +        
 +
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.0/gui/portsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.1/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/portsPage.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/portsPage.py	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,214 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1003,9 +1003,9 @@
 +        self.store.set_value(iter, MLS_COL, mls)
 +
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.0/gui/selinux.tbl
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.1/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/selinux.tbl	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/selinux.tbl	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,265 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_cvs_read_shadow  _("CVS") _("Allow cvs daemon to read shadow")
@@ -1272,9 +1272,9 @@
 +ypserv_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for ypserv daemon")
 +ypxfr_disable_trans _("NIS") _("Disable SELinux protection for NIS Transfer Daemon")
 +zebra_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for zebra daemon")
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.0/gui/semanagePage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.1/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/semanagePage.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/semanagePage.py	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,109 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1385,9 +1385,9 @@
 +        self.dialog.hide()
 +
 +    
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.0/gui/statusPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.1/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/statusPage.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/statusPage.py	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,213 @@
 +## statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1602,9 +1602,9 @@
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.0/gui/system-config-selinux.glade
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.1/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/system-config-selinux.glade	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/system-config-selinux.glade	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,2803 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -4409,9 +4409,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.0/gui/system-config-selinux.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.1/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/system-config-selinux.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/system-config-selinux.py	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,156 @@
 +#!/usr/bin/python
 +#
@@ -4569,9 +4569,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.0/gui/translationsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.1/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/translationsPage.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/translationsPage.py	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,109 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -4682,9 +4682,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.0/gui/usersPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.1/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.0/gui/usersPage.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/gui/usersPage.py	2007-02-12 10:50:54.000000000 -0500
 @@ -0,0 +1,155 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -4841,18 +4841,47 @@
 +        except ValueError, e:
 +            self.error(e.args[0])
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.0/Makefile
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.1/Makefile
 --- nsapolicycoreutils/Makefile	2006-11-16 17:15:00.000000000 -0500
-+++ policycoreutils-2.0.0/Makefile	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/Makefile	2007-02-12 10:50:54.000000000 -0500
 @@ -1,4 +1,4 @@
 -SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  all install relabel clean indent:
  	@for subdir in $(SUBDIRS); do \
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.0/restorecond/restorecond.c
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-2.0.1/newrole/newrole.c
+--- nsapolicycoreutils/newrole/newrole.c	2007-01-24 10:03:59.000000000 -0500
++++ policycoreutils-2.0.1/newrole/newrole.c	2007-02-12 10:51:04.000000000 -0500
+@@ -640,7 +640,7 @@
+ 	}
+ 
+ 	/* Re-open TTY descriptor */
+-	fd = open(ttyn, O_RDWR);
++	fd = open(ttyn, O_RDWR|O_NONBLOCK);
+ 	if (fd < 0) {
+ 		fprintf(stderr, _("Error!  Could not open %s.\n"), ttyn);
+ 		return fd;
+@@ -1131,13 +1131,13 @@
+ 		fprintf(stderr, _("Could not close descriptors.\n"));
+ 		goto err_close_pam;
+ 	}
+-	fd = open(ttyn, O_RDONLY);
++	fd = open(ttyn, O_RDONLY|O_NONBLOCK);
+ 	if (fd != 0)
+ 		goto err_close_pam;
+-	fd = open(ttyn, O_RDWR);
++	fd = open(ttyn, O_RDWR|O_NONBLOCK);
+ 	if (fd != 1)
+ 		goto err_close_pam;
+-	fd = open(ttyn, O_RDWR);
++	fd = open(ttyn, O_RDWR|O_NONBLOCK);
+ 	if (fd != 2)
+ 		goto err_close_pam;
+ 
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.1/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2006-11-16 17:14:28.000000000 -0500
-+++ policycoreutils-2.0.0/restorecond/restorecond.c	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/restorecond/restorecond.c	2007-02-12 10:50:54.000000000 -0500
 @@ -210,9 +210,10 @@
  			}
  
@@ -4879,9 +4908,9 @@
  	}
  	free(scontext);
  	close(fd);
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.0/restorecond/restorecond.conf
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.1/restorecond/restorecond.conf
 --- nsapolicycoreutils/restorecond/restorecond.conf	2006-11-20 12:19:55.000000000 -0500
-+++ policycoreutils-2.0.0/restorecond/restorecond.conf	2007-02-08 09:48:45.000000000 -0500
++++ policycoreutils-2.0.1/restorecond/restorecond.conf	2007-02-12 10:50:54.000000000 -0500
 @@ -1,7 +1,9 @@
  /etc/resolv.conf
 +/etc/localtime
@@ -4892,9 +4921,9 @@
  /var/log/wtmp
  ~/public_html
  ~/.mozilla/plugins/libflashplayer.so
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.0/scripts/chcat
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.1/scripts/chcat
 --- nsapolicycoreutils/scripts/chcat	2006-11-16 17:14:27.000000000 -0500
-+++ policycoreutils-2.0.0/scripts/chcat	2007-02-08 15:47:17.000000000 -0500
++++ policycoreutils-2.0.1/scripts/chcat	2007-02-12 10:50:54.000000000 -0500
 @@ -25,11 +25,22 @@
  import commands, sys, os, pwd, string, getopt, selinux
  import seobject
@@ -4996,9 +5025,9 @@
      except ValueError, e:
          usage()
  
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-2.0.0/scripts/fixfiles.8
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-2.0.1/scripts/fixfiles.8
 --- nsapolicycoreutils/scripts/fixfiles.8	2007-01-17 11:11:34.000000000 -0500
-+++ policycoreutils-2.0.0/scripts/fixfiles.8	2007-02-07 16:52:56.000000000 -0500
++++ policycoreutils-2.0.1/scripts/fixfiles.8	2007-02-12 10:50:54.000000000 -0500
 @@ -54,7 +54,7 @@
  change any incorrect file context labels.
  .TP 
@@ -5008,9 +5037,9 @@
  .TP 
  .B verify
  List out files with incorrect file context labels, but do not change them.
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.0/semanage/seobject.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.1/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2007-01-17 11:11:34.000000000 -0500
-+++ policycoreutils-2.0.0/semanage/seobject.py	2007-02-07 16:40:46.000000000 -0500
++++ policycoreutils-2.0.1/semanage/seobject.py	2007-02-12 10:50:54.000000000 -0500
 @@ -209,7 +209,8 @@
  		os.write(fd, self.out())
  		os.close(fd)
@@ -5042,31 +5071,3 @@
  
  			if len(roles) != 0:
                                 for r in rlist:
---- newrole.c	2007-02-09 17:29:23.000000000 -0500
-+++ newrole.c.ljk	2007-02-09 18:20:26.000000000 -0500
-@@ -636,7 +636,7 @@ static int relabel_tty(const char *ttyn,
- 	}
- 
- 	/* Re-open TTY descriptor */
--	fd = open(ttyn, O_RDWR);
-+	fd = open(ttyn, O_RDWR|O_NONBLOCK);
- 	if (fd < 0) {
- 		fprintf(stderr, _("Error!  Could not open %s.\n"), ttyn);
- 		return fd;
-@@ -1127,13 +1127,13 @@ int main(int argc, char *argv[])
- 		fprintf(stderr, _("Could not close descriptors.\n"));
- 		goto err_close_pam;
- 	}
--	fd = open(ttyn, O_RDONLY);
-+	fd = open(ttyn, O_RDONLY|O_NONBLOCK);
- 	if (fd != 0)
- 		goto err_close_pam;
--	fd = open(ttyn, O_RDWR);
-+	fd = open(ttyn, O_RDWR|O_NONBLOCK);
- 	if (fd != 1)
- 		goto err_close_pam;
--	fd = open(ttyn, O_RDWR);
-+	fd = open(ttyn, O_RDWR|O_NONBLOCK);
- 	if (fd != 2)
- 		goto err_close_pam;
- 


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.368
retrieving revision 1.369
diff -u -r1.368 -r1.369
--- policycoreutils.spec	12 Feb 2007 15:29:03 -0000	1.368
+++ policycoreutils.spec	12 Feb 2007 15:51:38 -0000	1.369
@@ -4,7 +4,7 @@
 %define libselinuxver 2.0.0-1
 Summary: SELinux policy core utilities.
 Name: policycoreutils
-Version: 2.0.0
+Version: 2.0.1
 Release: 1%{?dist}
 License: GPL
 Group: System Environment/Base




More information about the fedora-cvs-commits mailing list