rpms/policycoreutils/devel .cvsignore, 1.150, 1.151 policycoreutils-rhat.patch, 1.301, 1.302 policycoreutils.spec, 1.409, 1.410 sources, 1.155, 1.156

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Tue May 1 13:44:32 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/policycoreutils/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv22566

Modified Files:
	.cvsignore policycoreutils-rhat.patch policycoreutils.spec 
	sources 
Log Message:
* Tue May 1 2007 Dan Walsh <dwalsh at redhat.com> 2.0.15-1
- Updated version of policycoreutils
	* Merged po file updates from Dan Walsh.
- Fix semanage to be able to modify prefix in user record



Index: .cvsignore
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.150
retrieving revision 1.151
diff -u -r1.150 -r1.151
--- .cvsignore	26 Apr 2007 00:28:19 -0000	1.150
+++ .cvsignore	1 May 2007 13:44:29 -0000	1.151
@@ -148,3 +148,4 @@
 policycoreutils-2.0.10.tgz
 policycoreutils-2.0.13.tgz
 policycoreutils-2.0.14.tgz
+policycoreutils-2.0.15.tgz

policycoreutils-rhat.patch:
 Makefile                  |    2 +-
 audit2allow/Makefile      |    3 ++-
 restorecon/restorecon.c   |   15 +++++++++++----
 restorecond/restorecond.c |   12 +++++++-----
 semanage/semanage         |    2 +-
 semanage/seobject.py      |   10 +++++++---
 6 files changed, 29 insertions(+), 15 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.301
retrieving revision 1.302
diff -u -r1.301 -r1.302
--- policycoreutils-rhat.patch	25 Apr 2007 15:32:00 -0000	1.301
+++ policycoreutils-rhat.patch	1 May 2007 13:44:29 -0000	1.302
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.10/audit2allow/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.14/audit2allow/Makefile
 --- nsapolicycoreutils/audit2allow/Makefile	2007-02-07 12:11:49.000000000 -0500
-+++ policycoreutils-2.0.10/audit2allow/Makefile	2007-04-24 14:43:23.000000000 -0400
++++ policycoreutils-2.0.14/audit2allow/Makefile	2007-04-30 08:57:42.000000000 -0400
 @@ -1,6 +1,7 @@
  # Installation directories.
  PREFIX ?= ${DESTDIR}/usr
@@ -18,29 +18,18 @@
  	-mkdir -p $(MANDIR)/man1
  	install -m 644 audit2allow.1 $(MANDIR)/man1/
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/Makefile policycoreutils-2.0.10/audit2why/Makefile
---- nsapolicycoreutils/audit2why/Makefile	2006-11-16 17:14:26.000000000 -0500
-+++ policycoreutils-2.0.10/audit2why/Makefile	2007-04-24 14:43:23.000000000 -0400
-@@ -1,6 +1,6 @@
- # Installation directories.
- PREFIX ?= ${DESTDIR}/usr
--BINDIR ?= $(PREFIX)/sbin
-+BINDIR ?= $(PREFIX)/bin
- LIBDIR ?= ${PREFIX}/lib
- MANDIR ?= $(PREFIX)/share/man
- LOCALEDIR ?= /usr/share/locale
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.10/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.14/Makefile
 --- nsapolicycoreutils/Makefile	2006-11-16 17:15:00.000000000 -0500
-+++ policycoreutils-2.0.10/Makefile	2007-04-24 14:43:23.000000000 -0400
++++ policycoreutils-2.0.14/Makefile	2007-04-30 08:57:42.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  all install relabel clean indent:
  	@for subdir in $(SUBDIRS); do \
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecon/restorecon.c policycoreutils-2.0.10/restorecon/restorecon.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecon/restorecon.c policycoreutils-2.0.14/restorecon/restorecon.c
 --- nsapolicycoreutils/restorecon/restorecon.c	2007-04-24 10:36:17.000000000 -0400
-+++ policycoreutils-2.0.10/restorecon/restorecon.c	2007-04-24 14:43:23.000000000 -0400
++++ policycoreutils-2.0.14/restorecon/restorecon.c	2007-04-30 08:57:42.000000000 -0400
 @@ -16,6 +16,7 @@
   * -v	Show changes in file labels.  
   * -o	filename save list of files with incorrect context
@@ -96,9 +85,9 @@
  		case 'i':
  			file_exist = 0;
  			break;
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.10/restorecond/restorecond.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.14/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2007-02-22 08:53:22.000000000 -0500
-+++ policycoreutils-2.0.10/restorecond/restorecond.c	2007-04-24 14:43:23.000000000 -0400
++++ policycoreutils-2.0.14/restorecond/restorecond.c	2007-04-30 08:57:42.000000000 -0400
 @@ -210,9 +210,10 @@
  			}
  
@@ -125,9 +114,21 @@
  	}
  	free(scontext);
  	close(fd);
-diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.10/semanage/seobject.py
+diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.14/semanage/semanage
+--- nsapolicycoreutils/semanage/semanage	2007-01-16 15:08:21.000000000 -0500
++++ policycoreutils-2.0.14/semanage/semanage	2007-05-01 09:31:57.000000000 -0400
+@@ -279,7 +279,7 @@
+ 
+ 			if object == "user":
+ 				rlist = roles.split()
+-				OBJECT.modify(target, rlist, selevel, serange)
++				OBJECT.modify(target, rlist, selevel, serange, prefix)
+ 
+ 			if object == "port":
+ 				OBJECT.modify(target, proto, serange, setype)
+diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.14/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2007-04-12 12:43:06.000000000 -0400
-+++ policycoreutils-2.0.10/semanage/seobject.py	2007-04-24 14:43:23.000000000 -0400
++++ policycoreutils-2.0.14/semanage/seobject.py	2007-04-30 08:57:42.000000000 -0400
 @@ -210,6 +210,7 @@
  		os.write(fd, self.out())
  		os.close(fd)


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.409
retrieving revision 1.410
diff -u -r1.409 -r1.410
--- policycoreutils.spec	30 Apr 2007 13:00:48 -0000	1.409
+++ policycoreutils.spec	1 May 2007 13:44:29 -0000	1.410
@@ -5,8 +5,8 @@
 %define sepolgenver 1.0.8
 Summary: SELinux policy core utilities.
 Name: policycoreutils
-Version: 2.0.14
-Release: 2%{?dist}
+Version: 2.0.15
+Release: 1%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,11 @@
 fi
 
 %changelog
+* Tue May 1 2007 Dan Walsh <dwalsh at redhat.com> 2.0.15-1
+- Updated version of policycoreutils
+	* Merged po file updates from Dan Walsh.
+- Fix semanage to be able to modify prefix in user record
+
 * Mon Apr 30 2007 Dan Walsh <dwalsh at redhat.com> 2.0.14-2
 - Fix title on system-config-selinux
 


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/sources,v
retrieving revision 1.155
retrieving revision 1.156
diff -u -r1.155 -r1.156
--- sources	26 Apr 2007 00:28:19 -0000	1.155
+++ sources	1 May 2007 13:44:29 -0000	1.156
@@ -1,2 +1,2 @@
 4d6e57c7fc396efbcf96b7accab4ba30  sepolgen-1.0.8.tgz
-5be8860197a4c917ffc94bb01980c3d7  policycoreutils-2.0.14.tgz
+98f81c2aa453561e101c1c9a04d1565b  policycoreutils-2.0.15.tgz




More information about the fedora-cvs-commits mailing list