diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch index 1e17f00..d88028b 100644 --- a/policycoreutils-rhat.patch +++ b/policycoreutils-rhat.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.16/audit2allow/Makefile --- nsapolicycoreutils/audit2allow/Makefile 2007-05-04 09:14:49.000000000 -0400 -+++ policycoreutils-2.0.16/audit2allow/Makefile 2007-05-21 13:37:38.000000000 -0400 ++++ policycoreutils-2.0.16/audit2allow/Makefile 2007-06-13 09:13:09.000000000 -0400 @@ -1,6 +1,7 @@ # Installation directories. PREFIX ?= ${DESTDIR}/usr @@ -20,7 +20,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.16/Makefile --- nsapolicycoreutils/Makefile 2007-05-04 09:14:49.000000000 -0400 -+++ policycoreutils-2.0.16/Makefile 2007-05-21 13:37:38.000000000 -0400 ++++ policycoreutils-2.0.16/Makefile 2007-06-13 09:13:09.000000000 -0400 @@ -1,4 +1,4 @@ -SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po +SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui @@ -29,7 +29,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po @for subdir in $(SUBDIRS); do \ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecon/restorecon.c policycoreutils-2.0.16/restorecon/restorecon.c --- nsapolicycoreutils/restorecon/restorecon.c 2007-05-04 09:14:48.000000000 -0400 -+++ policycoreutils-2.0.16/restorecon/restorecon.c 2007-05-21 13:37:38.000000000 -0400 ++++ policycoreutils-2.0.16/restorecon/restorecon.c 2007-06-13 09:13:09.000000000 -0400 @@ -16,6 +16,7 @@ * -v Show changes in file labels. * -o filename save list of files with incorrect context @@ -87,7 +87,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po break; diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.16/restorecond/restorecond.c --- nsapolicycoreutils/restorecond/restorecond.c 2007-05-04 09:14:47.000000000 -0400 -+++ policycoreutils-2.0.16/restorecond/restorecond.c 2007-05-21 13:37:38.000000000 -0400 ++++ policycoreutils-2.0.16/restorecond/restorecond.c 2007-06-13 09:13:09.000000000 -0400 @@ -210,9 +210,10 @@ } @@ -116,7 +116,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po close(fd); diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/genhomedircon policycoreutils-2.0.16/scripts/genhomedircon --- nsapolicycoreutils/scripts/genhomedircon 2007-05-04 09:14:49.000000000 -0400 -+++ policycoreutils-2.0.16/scripts/genhomedircon 2007-06-01 10:34:38.000000000 -0400 ++++ policycoreutils-2.0.16/scripts/genhomedircon 2007-06-13 09:13:09.000000000 -0400 @@ -193,7 +193,7 @@ return prefix @@ -146,7 +146,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po continue diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.16/semanage/seobject.py --- nsapolicycoreutils/semanage/seobject.py 2007-05-04 09:14:48.000000000 -0400 -+++ policycoreutils-2.0.16/semanage/seobject.py 2007-05-21 13:37:38.000000000 -0400 ++++ policycoreutils-2.0.16/semanage/seobject.py 2007-06-13 09:13:09.000000000 -0400 @@ -210,6 +210,7 @@ os.write(fd, self.out()) os.close(fd) @@ -171,3 +171,15 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po return ddict +diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setsebool/setsebool.c policycoreutils-2.0.16/setsebool/setsebool.c +--- nsapolicycoreutils/setsebool/setsebool.c 2007-05-04 09:14:48.000000000 -0400 ++++ policycoreutils-2.0.16/setsebool/setsebool.c 2007-06-13 09:13:58.000000000 -0400 +@@ -160,6 +160,8 @@ + goto err; + + semanage_disconnect(handle); ++ semanage_handle_destroy(handle); ++ return 0; + + err: + semanage_bool_key_free(bool_key); diff --git a/policycoreutils.spec b/policycoreutils.spec index 1071506..98dfe14 100644 --- a/policycoreutils.spec +++ b/policycoreutils.spec @@ -6,7 +6,7 @@ Summary: SELinux policy core utilities. Name: policycoreutils Version: 2.0.16 -Release: 5%{?dist} +Release: 6%{?dist} License: GPL Group: System Environment/Base Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz @@ -192,6 +192,9 @@ if [ "$1" -ge "1" ]; then fi %changelog +* Wed Jun 13 2007 Dan Walsh 2.0.16-6 +- Fix broken code path on setsebool + * Mon Jun 4 2007 Dan Walsh 2.0.16-5 - Fix french translation to not crash system-config-selinux