rpms/policycoreutils/devel .cvsignore, 1.177, 1.178 policycoreutils-rhat.patch, 1.357, 1.358 policycoreutils.spec, 1.511, 1.512 sources, 1.182, 1.183

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Tue Mar 18 20:59:54 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15448

Modified Files:
	.cvsignore policycoreutils-rhat.patch policycoreutils.spec 
	sources 
Log Message:
* Tue Mar 18 2008 Dan Walsh <dwalsh at redhat.com> 2.0.46-1
- Update to upstream
	* Update audit2allow to report dontaudit cases from Dan Walsh.
	* Fix semanage port to use --proto from Caleb Case.



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.177
retrieving revision 1.178
diff -u -r1.177 -r1.178
--- .cvsignore	22 Feb 2008 19:36:05 -0000	1.177
+++ .cvsignore	18 Mar 2008 20:59:17 -0000	1.178
@@ -176,3 +176,4 @@
 policycoreutils-2.0.42.tgz
 policycoreutils-2.0.43.tgz
 policycoreutils-2.0.44.tgz
+policycoreutils-2.0.46.tgz

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.357
retrieving revision 1.358
diff -u -r1.357 -r1.358
--- policycoreutils-rhat.patch	8 Feb 2008 19:59:45 -0000	1.357
+++ policycoreutils-rhat.patch	18 Mar 2008 20:59:17 -0000	1.358
@@ -1,30 +1,15 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.42/audit2allow/audit2allow
---- nsapolicycoreutils/audit2allow/audit2allow	2008-01-28 16:52:25.000000000 -0500
-+++ policycoreutils-2.0.42/audit2allow/audit2allow	2008-02-08 10:43:47.000000000 -0500
-@@ -247,6 +247,11 @@
-                     print "\t\tPossible mismatch between this policy and the one under which the audit message was generated.\n"
-                     print "\t\tPossible mismatch between current in-memory boolean settings vs. permanent ones.\n"
-                     continue
-+                if rc == audit2why.DONTAUDIT:
-+                    print "\t\tUnknown - should be dontaudit'd by active policy\n",
-+                    print "\t\tPossible mismatch between this policy and the one under which the audit message was generated.\n"
-+                    print "\t\tPossible mismatch between current in-memory boolean settings vs. permanent ones.\n"
-+                    continue
-                 if rc == audit2why.BOOLEAN:
-                     if len(bools) > 1:
-                         print "\tOne of the following booleans was set incorrectly."
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.42/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.44/Makefile
 --- nsapolicycoreutils/Makefile	2007-12-19 06:02:52.000000000 -0500
-+++ policycoreutils-2.0.42/Makefile	2008-02-05 16:09:43.000000000 -0500
++++ policycoreutils-2.0.44/Makefile	2008-03-18 11:22:52.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.42/restorecond/restorecond.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.44/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2007-07-16 14:20:41.000000000 -0400
-+++ policycoreutils-2.0.42/restorecond/restorecond.c	2008-02-05 16:09:43.000000000 -0500
++++ policycoreutils-2.0.44/restorecond/restorecond.c	2008-03-18 11:22:52.000000000 -0400
 @@ -210,9 +210,10 @@
  			}
  


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.511
retrieving revision 1.512
diff -u -r1.511 -r1.512
--- policycoreutils.spec	22 Feb 2008 19:36:05 -0000	1.511
+++ policycoreutils.spec	18 Mar 2008 20:59:17 -0000	1.512
@@ -5,7 +5,7 @@
 %define	sepolgenver	1.0.11
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
-Version: 2.0.44
+Version: 2.0.46
 Release: 1%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
@@ -192,6 +192,11 @@
 fi
 
 %changelog
+* Tue Mar 18 2008 Dan Walsh <dwalsh at redhat.com> 2.0.46-1
+- Update to upstream
+	* Update audit2allow to report dontaudit cases from Dan Walsh.
+	* Fix semanage port to use --proto from Caleb Case.
+
 * Fri Feb 22 2008 Dan Walsh <dwalsh at redhat.com> 2.0.44-1
 - Update to upstream
 	* Fix for segfault when conf file parse error occurs.


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/sources,v
retrieving revision 1.182
retrieving revision 1.183
diff -u -r1.182 -r1.183
--- sources	22 Feb 2008 19:36:05 -0000	1.182
+++ sources	18 Mar 2008 20:59:17 -0000	1.183
@@ -1,2 +1,2 @@
 3fed5cd04ee67c0f86e3cc6825261819  sepolgen-1.0.11.tgz
-8fd4fe7981ce974250c3f733c41fb71d  policycoreutils-2.0.44.tgz
+0b3033cf8a538eb9570ddd26009d667c  policycoreutils-2.0.46.tgz




More information about the fedora-extras-commits mailing list