*** empty log message ***

This commit is contained in:
Daniel J Walsh 2008-05-07 11:38:31 +00:00
parent 8e3de337f4
commit 2219648009
6 changed files with 156138 additions and 150587 deletions

View File

@ -177,3 +177,4 @@ policycoreutils-2.0.42.tgz
policycoreutils-2.0.43.tgz
policycoreutils-2.0.44.tgz
policycoreutils-2.0.46.tgz
policycoreutils-2.0.47.tgz

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.46/Makefile
--- nsapolicycoreutils/Makefile 2007-12-19 06:02:52.000000000 -0500
+++ policycoreutils-2.0.46/Makefile 2008-04-08 09:35:27.000000000 -0400
+++ policycoreutils-2.0.46/Makefile 2008-05-06 14:31:44.000000000 -0400
@@ -1,4 +1,4 @@
-SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
+SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@ -9,7 +9,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.46/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/restorecond/restorecond.c 2008-04-08 09:35:27.000000000 -0400
+++ policycoreutils-2.0.46/restorecond/restorecond.c 2008-05-06 14:31:44.000000000 -0400
@@ -210,9 +210,10 @@
}
@ -36,33 +36,21 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
}
free(scontext);
close(fd);
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.46/semanage/semanage.8
--- nsapolicycoreutils/semanage/semanage.8 2008-04-08 09:37:21.000000000 -0400
+++ policycoreutils-2.0.46/semanage/semanage.8 2008-04-08 09:35:46.000000000 -0400
@@ -3,7 +3,9 @@
semanage \- SELinux Policy Management tool
.SH "SYNOPSIS"
-.B semanage {login|user|port|interface|fcontext|translation} \-l [\-n]
+.B semanage {boolean|login|user|port|interface|fcontext|translation} \-{l|D} [\-n]
+.br
+.B semanage boolean \-{d|m} [\-T] boolean
.br
.B semanage login \-{a|d|m} [\-sr] login_name
.br
@@ -43,6 +45,9 @@
.I \-d, \-\-delete
Delete a OBJECT record NAME
.TP
+.I \-D, \-\-deleteall
+Remove all OBJECTS local customizations
+.TP
.I \-f, \-\-ftype
File Type. This is used with fcontext.
Requires a file type as shown in the mode field by ls, e.g. use -d to match only directories or -- to match only regular files.
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.46/restorecond/restorecond.init
--- nsapolicycoreutils/restorecond/restorecond.init 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/restorecond/restorecond.init 2008-05-06 14:32:03.000000000 -0400
@@ -2,7 +2,7 @@
#
# restorecond: Daemon used to maintain path file context
#
-# chkconfig: 2345 12 87
+# chkconfig: - 12 87
# description: restorecond uses inotify to look for creation of new files \
# listed in the /etc/selinux/restorecond.conf file, and restores the \
# correct security context.
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.46/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2008-01-24 14:41:25.000000000 -0500
+++ policycoreutils-2.0.46/semanage/seobject.py 2008-04-08 09:35:27.000000000 -0400
--- nsapolicycoreutils/semanage/seobject.py 2008-05-06 14:33:04.000000000 -0400
+++ policycoreutils-2.0.46/semanage/seobject.py 2008-05-06 14:31:44.000000000 -0400
@@ -464,7 +464,7 @@
def __init__(self, store = ""):
semanageRecords.__init__(self, store)

View File

@ -5,8 +5,8 @@
%define sepolgenver 1.0.11
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.0.46
Release: 5%{?dist}
Version: 2.0.47
Release: 1%{?dist}
License: GPLv2+
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -112,6 +112,7 @@ Group: System Environment/Base
Requires: policycoreutils = %{version}-%{release}
Requires: gnome-python2, pygtk2, pygtk2-libglade, gnome-python2-canvas
Requires: usermode, rhpl
Requires: setools-console
Requires: python >= 2.4
BuildRequires: desktop-file-utils
@ -191,6 +192,17 @@ if [ "$1" -ge "1" ]; then
fi
%changelog
* Wed May 7 2008 Dan Walsh <dwalsh@redhat.com> 2.0.47-1
- Make restorecond not start by default
- Fix polgengui to allow defining of confined roles.
- Add patches from Lubomir Rintel <lkundrak@v3.sk>
* Add necessary runtime dependencies on setools-console for -gui
* separate stderr when run seinfo commands
- Update to upstream
* Update semanage man page for booleans from Dan Walsh.
* Add further error checking to seobject.py for setting booleans.
* Fri Apr 18 2008 Matthias Clasen <mclasen@redhat.com> - 2.0.46-5
- Uninvasive (ie no string or widget changes) HIG approximations
in selinux-polgenui

View File

@ -1,2 +1,2 @@
3fed5cd04ee67c0f86e3cc6825261819 sepolgen-1.0.11.tgz
0b3033cf8a538eb9570ddd26009d667c policycoreutils-2.0.46.tgz
14e21910c0bee70d2527a52eff6d8928 policycoreutils-2.0.47.tgz