- Update version for release

This commit is contained in:
Daniel J Walsh 2005-12-07 17:32:18 +00:00
parent d6123fe3c1
commit 97de529789
4 changed files with 21 additions and 28 deletions

View File

@ -38,3 +38,4 @@ libsemanage-1.3.59.tgz
libsemanage-1.3.61.tgz
libsemanage-1.3.63.tgz
libsemanage-1.3.64.tgz
libsemanage-1.4.tgz

View File

@ -1,27 +1,11 @@
diff --exclude-from=exclude -N -u -r nsalibsemanage/src/Makefile libsemanage-1.3.56/src/Makefile
--- nsalibsemanage/src/Makefile 2005-11-16 15:27:51.000000000 -0500
+++ libsemanage-1.3.56/src/Makefile 2005-11-28 14:47:34.000000000 -0500
@@ -3,10 +3,9 @@
LIBDIR ?= $(PREFIX)/lib
SHLIBDIR ?= $(DESTDIR)/lib
INCLUDEDIR ?= $(PREFIX)/include
-PYINC ?= /usr/include/python2.4
-PYLIB ?= /usr/lib/python2.4
PYLIBVER ?= python2.4
-PYTHONLIBDIR ?= $(LIBDIR)/python2.4
+PYINC ?= /usr/include/${PYLIBVER}
+PYLIBDIR ?= $(LIBDIR)/${PYLIBVER}
diff --exclude-from=exclude -N -u -r nsalibsemanage/src/semanage_store.c libsemanage-1.3.64/src/semanage_store.c
--- nsalibsemanage/src/semanage_store.c 2005-11-16 08:44:47.000000000 -0500
+++ libsemanage-1.3.64/src/semanage_store.c 2005-12-07 08:07:02.000000000 -0500
@@ -917,6 +917,7 @@
INFO(sh, "Non-fatal error: Could not copy %s to %s.", active_seusers, store_seusers);
/* Non-fatal; fall through */
}
+ chmod(store_seusers, S_IRUSR | S_IWUSR | S_IRGRP | S_IROTH);
DEFAULT_SEMANAGE_CONF_LOCATION=$(DESTDIR)/etc/selinux/semanage.conf
@@ -85,8 +82,8 @@
cd $(LIBDIR) && ln -sf ../../`basename $(SHLIBDIR)`/$(LIBSO) $(TARGET)
install-pywrap: pywrap
- test -d $(PYTHONLIBDIR)/site-packages || install -m 755 -d $(PYTHONLIBDIR)/site-packages
- install -m 755 $(SWIGFILES) $(PYTHONLIBDIR)/site-packages
+ test -d $(PYLIBDIR)/site-packages || install -m 755 -d $(PYLIBDIR)/site-packages
+ install -m 755 $(SWIGFILES) $(PYLIBDIR)/site-packages
clean:
rm -f $(OBJS) $(LOBJS) $(LIBA) $(LIBSO) $(SWIGLOBJ) $(SWIGSO) $(TARGET) conf-parse.c conf-parse.h conf-scan.c
if (!sh->do_reload)
goto skip_reload;

View File

@ -1,11 +1,12 @@
%define libselinuxver 1.27.25-1
Summary: SELinux binary policy manipulation library
Name: libsemanage
Version: 1.3.64
Version: 1.4
Release: 1
License: GPL
Group: System Environment/Libraries
Source: http://www.nsa.gov/selinux/archives/libsemanage-%{version}.tgz
Patch: libsemanage-rhat.patch
BuildRoot: %{_tmppath}/%{name}-buildroot
BuildRequires: libselinux-devel >= %{libselinuxver}
@ -36,6 +37,7 @@ needed for developing applications that manipulate binary policies.
%prep
%setup -q
%patch -p1 -b .rhat
%build
make CFLAGS="%{optflags}"
@ -70,6 +72,12 @@ rm -rf ${RPM_BUILD_ROOT}
%{_includedir}/semanage/*.h
%changelog
* Tue Dec 6 2005 Dan Walsh <dwalsh@redhat.com> 1.4-1
- Update version for release
* Wed Dec 7 2005 Dan Walsh <dwalsh@redhat.com> 1.3.64-2
- Fix mode of output seusers file
* Tue Dec 6 2005 Dan Walsh <dwalsh@redhat.com> 1.3.64-1
- Upgrade to latest from NSA
* Changed semanage_handle_create() to set do_reload based on

View File

@ -1 +1 @@
9ebc1bd292c8887b85c88fd72f5284f0 libsemanage-1.3.64.tgz
4a5f909fe80a8da2f284d4f780e07025 libsemanage-1.4.tgz