*** empty log message ***

This commit is contained in:
Daniel J Walsh 2008-05-07 15:13:49 +00:00
parent 2219648009
commit 26821691ec
2 changed files with 24 additions and 9 deletions

View File

@ -1,15 +1,15 @@
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.46/Makefile
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.47/Makefile
--- nsapolicycoreutils/Makefile 2007-12-19 06:02:52.000000000 -0500
+++ policycoreutils-2.0.46/Makefile 2008-05-06 14:31:44.000000000 -0400
+++ policycoreutils-2.0.47/Makefile 2008-05-07 11:11:19.000000000 -0400
@@ -1,4 +1,4 @@
-SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
+SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.46/restorecond/restorecond.c
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.47/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/restorecond/restorecond.c 2008-05-06 14:31:44.000000000 -0400
+++ policycoreutils-2.0.47/restorecond/restorecond.c 2008-05-07 11:11:19.000000000 -0400
@@ -210,9 +210,10 @@
}
@ -36,9 +36,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
}
free(scontext);
close(fd);
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.46/restorecond/restorecond.init
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.47/restorecond/restorecond.init
--- nsapolicycoreutils/restorecond/restorecond.init 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/restorecond/restorecond.init 2008-05-06 14:32:03.000000000 -0400
+++ policycoreutils-2.0.47/restorecond/restorecond.init 2008-05-07 11:11:19.000000000 -0400
@@ -2,7 +2,7 @@
#
# restorecond: Daemon used to maintain path file context
@ -48,9 +48,20 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
# description: restorecond uses inotify to look for creation of new files \
# listed in the /etc/selinux/restorecond.conf file, and restores the \
# correct security context.
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.46/semanage/seobject.py
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.47/scripts/fixfiles
--- nsapolicycoreutils/scripts/fixfiles 2008-05-06 14:33:04.000000000 -0400
+++ policycoreutils-2.0.47/scripts/fixfiles 2008-05-07 11:11:56.000000000 -0400
@@ -151,6 +151,7 @@
relabel() {
if [ ! -z "$RPMFILES" ]; then
restore
+ rm -rf /tmp/gconfd-* /tmp/pulse-* /tmp/orbit-*
fi
if [ $fullFlag == 1 ]; then
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.47/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2008-05-06 14:33:04.000000000 -0400
+++ policycoreutils-2.0.46/semanage/seobject.py 2008-05-06 14:31:44.000000000 -0400
+++ policycoreutils-2.0.47/semanage/seobject.py 2008-05-07 11:11:19.000000000 -0400
@@ -464,7 +464,7 @@
def __init__(self, store = ""):
semanageRecords.__init__(self, store)

View File

@ -6,7 +6,7 @@
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.0.47
Release: 1%{?dist}
Release: 2%{?dist}
License: GPLv2+
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -193,6 +193,10 @@ fi
%changelog
* Wed May 7 2008 Dan Walsh <dwalsh@redhat.com> 2.0.47-2
- Add rm -rf /tmp/gconfd-* /tmp/pulse-* /tmp/orbit-* to fixfiles restore
- So that mislabeled files will get removed on full relabel
* Wed May 7 2008 Dan Walsh <dwalsh@redhat.com> 2.0.47-1
- Make restorecond not start by default
- Fix polgengui to allow defining of confined roles.