auto-import changelog data from policycoreutils-1.15.3-1.src.rpm

* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-1
- Latest from NSA
This commit is contained in:
cvsdist 2004-09-09 10:37:36 +00:00
parent 876dc32e3e
commit 5885d1db00
4 changed files with 7 additions and 79 deletions

View File

@ -1 +1 @@
policycoreutils-1.15.2.tgz
policycoreutils-1.15.3.tgz

View File

@ -1,73 +0,0 @@
--- policycoreutils-1.15.2/scripts/fixfiles.cron.rhat 2004-07-16 14:52:18.000000000 -0400
+++ policycoreutils-1.15.2/scripts/fixfiles.cron 2004-07-20 10:49:57.000000000 -0400
@@ -16,7 +16,14 @@
OUTFILE=`mktemp ${INVALIDFILE}.XXXXXXXXXX` || exit 1
/sbin/fixfiles -l /dev/null -o $OUTFILE $CRONTYPE
if [ -s $OUTFILE ]; then
- mail ${MAILTO} -s "Invalid File Contexts" < $OUTFILE
+ size=`wc -l $OUTFILE | cut -d' ' -f1`
+ if [ $size -lt 100 ]; then
+ mail ${MAILTO} -s "Invalid File Contexts" < $OUTFILE
+ rm -f $OUTFILE
+ else
+ mail ${MAILTO} -s "Invalid File Contexts listed in $OUTFILE" < /dev/null
+ fi
+ else
+ rm -f $OUTFILE
fi
- rm -f $OUTFILE
fi
--- policycoreutils-1.15.2/scripts/fixfiles.rhat 2004-07-16 14:52:18.000000000 -0400
+++ policycoreutils-1.15.2/scripts/fixfiles 2004-07-26 14:20:08.824584240 -0400
@@ -55,7 +55,7 @@
echo "Warning: Skipping the following R/O filesystems:"
echo "$FILESYSTEMSRO"
fi
- ${SETFILES} ${OUTFILES} -v ${FC} ${FILESYSTEMSRW} 2>&1 | tee $LOGFILE
+ ${SETFILES} ${OUTFILES} -n -v ${FC} ${FILESYSTEMSRW} 2>&1 | tee $LOGFILE
fi
}
@@ -169,7 +169,7 @@
fi
if [ $relabelFlag = 1 ]; then
if [ $fullFlag = 1 ]; then
- relabelLabels $rpmFiles
+ relabel $rpmFiles
else
relabelCheck $rpmFiles
fi
--- policycoreutils-1.15.2/scripts/genhomedircon.rhat 2004-07-16 14:52:18.000000000 -0400
+++ policycoreutils-1.15.2/scripts/genhomedircon 2004-07-20 10:49:57.000000000 -0400
@@ -25,7 +25,6 @@
import commands, sys, os, pwd, string
EXCLUDE_LOGINS=["/sbin/nologin", "/bin/false"]
-STARTING_UID=100
def getPrefixes():
ulist = pwd.getpwall()
@@ -92,6 +91,12 @@
print len(sys.argv)
usage("Incorrect parameters")
+ rc=commands.getstatusoutput("grep -h '^UID_MIN' /etc/login.defs | sed -e 's/^UID_MIN[^0-9]*//'")
+ if rc[0] == 0:
+ STARTING_UID=rc[1]
+ else:
+ STARTING_UID=500
+
FILECONTEXTDIR=sys.argv[1]
prefixes = getPrefixes()
--- policycoreutils-1.15.2/restorecon/restorecon.c.rhat 2004-07-16 14:52:18.000000000 -0400
+++ policycoreutils-1.15.2/restorecon/restorecon.c 2004-07-20 10:49:57.000000000 -0400
@@ -109,7 +109,7 @@
int change=1;
int verbose=0;
int file=0;
- char opt;
+ int opt;
FILE *outfile=NULL;
char buf[PATH_MAX];

View File

@ -1,11 +1,10 @@
Summary: SELinux policy core utilities.
Name: policycoreutils
Version: 1.15.2
Release: 4
Version: 1.15.3
Release: 1
License: GPL
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
Patch: policycoreutils-rhat.patch
Prefix: %{_prefix}
BuildRequires: libselinux-devel pam-devel
@ -31,7 +30,6 @@ context.
%prep
%setup -q
%patch -p1 -b .rhat
%build
make all
@ -75,6 +73,9 @@ rm -rf ${RPM_BUILD_ROOT}
%changelog
* Thu Jul 29 2004 Dan Walsh <dwalsh@redhat.com> 1.15.3-1
- Latest from NSA
* Mon Jul 26 2004 Dan Walsh <dwalsh@redhat.com> 1.15.2-4
- Change fixfiles to not change when running a check

View File

@ -1 +1 @@
3da610a2dabd5866abaf00a2d0cf5a80 policycoreutils-1.15.2.tgz
cbd8e954118adc7dbaba42ac0d7d3b05 policycoreutils-1.15.3.tgz