* Tue Mar 1 2005 Dan Walsh <dwalsh@redhat.com> 1.21.21-1

* Merged load_policy and genhomedircon patch from Dan Walsh.
This commit is contained in:
Daniel J Walsh 2005-03-02 04:06:33 +00:00
parent 8971d9ad08
commit c46a192994
4 changed files with 26 additions and 38 deletions

View File

@ -24,3 +24,4 @@ policycoreutils-1.21.17.tgz
policycoreutils-1.21.18.tgz
policycoreutils-1.21.19.tgz
policycoreutils-1.21.20.tgz
policycoreutils-1.21.21.tgz

View File

@ -1,43 +1,27 @@
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/load_policy/load_policy.c policycoreutils-1.21.20/load_policy/load_policy.c
--- nsapolicycoreutils/load_policy/load_policy.c 2005-02-22 16:37:16.000000000 -0500
+++ policycoreutils-1.21.20/load_policy/load_policy.c 2005-02-25 10:26:45.000000000 -0500
@@ -49,6 +49,7 @@
break;
case 'q':
quiet = 1;
+ sepol_debug(0);
break;
default:
usage(argv[0]);
@@ -87,7 +88,9 @@
ret = sepol_genusers(map, sb.st_size, selinux_users_path(), &data, &data_size);
if (ret < 0) {
- fprintf(stderr, _("%s: Error while setting user configuration from %s: %s\n"), argv[0], selinux_users_path(), strerror(errno));
+ /* No users file; non-fatal. */
+ if (! quiet)
+ fprintf(stderr, _("%s: Error while setting user configuration from %s/{local.users,system.users}: %s\n"), argv[0], selinux_users_path(), strerror(errno));
data = map;
data_size = sb.st_size;
}
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecon/restorecon.c policycoreutils-1.21.20/restorecon/restorecon.c
--- nsapolicycoreutils/restorecon/restorecon.c 2005-02-22 16:37:17.000000000 -0500
+++ policycoreutils-1.21.20/restorecon/restorecon.c 2005-02-28 17:13:13.000000000 -0500
@@ -191,9 +191,9 @@
if (retcontext >= 0 || errno == ENODATA) {
int customizable=0;
if (retcontext < 0) prev_context=NULL;
- if (retcontext < 0 ||
+ if (retcontext < 0 || force ||
(strcmp(prev_context,scontext) != 0 &&
- !(customizable=(force ? 0: (is_context_customizable(prev_context) > 0))))) {
+ !(customizable=is_context_customizable(prev_context) > 0))) {
if (outfile) {
fprintf(outfile, "%s\n", filename);
}
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/scripts/genhomedircon policycoreutils-1.21.20/scripts/genhomedircon
--- nsapolicycoreutils/scripts/genhomedircon 2005-02-25 09:16:14.000000000 -0500
--- nsapolicycoreutils/scripts/genhomedircon 2005-03-01 22:58:52.000000000 -0500
+++ policycoreutils-1.21.20/scripts/genhomedircon 2005-02-28 14:48:19.000000000 -0500
@@ -222,7 +222,7 @@
users=""
rc = commands.getstatusoutput('grep "^user" %s' % self.getSystemUsersFile())
if rc[0] == 0:
- users+=rc[1]+"\n"
- users+=rc[1]
+ users+=rc[1]+"\n"
rc = commands.getstatusoutput("grep ^user %s" % self.getUsersFile())
if rc[0] == 0:
users+=rc[1]
@@ -233,7 +233,7 @@
for u in ulist:
user = u.split()
try:
- if user[1] == "user_u" or user[1] == "system_u":
+ if len(user)==0 or user[1] == "user_u" or user[1] == "system_u":
continue
# !!! chooses first role in the list to use in the file context !!!
role = user[3]

View File

@ -1,9 +1,9 @@
%define libselinuxver 1.21.10-1
%define libsepolver 1.3.6-3
%define libselinuxver 1.21.12-1
%define libsepolver 1.3.7-1
Summary: SELinux policy core utilities.
Name: policycoreutils
Version: 1.21.20
Release: 3
Version: 1.21.21
Release: 1
License: GPL
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -82,6 +82,9 @@ rm -rf ${RPM_BUILD_ROOT}
%config(noreplace) %{_sysconfdir}/sestatus.conf
%changelog
* Tue Mar 1 2005 Dan Walsh <dwalsh@redhat.com> 1.21.21-1
* Merged load_policy and genhomedircon patch from Dan Walsh.
* Mon Feb 28 2005 Dan Walsh <dwalsh@redhat.com> 1.21.20-3
- Fix genhomedircon to add extr "\n"

View File

@ -1 +1 @@
ae9dc6cef75e7b3496bf64bd993685dc policycoreutils-1.21.20.tgz
f1de529e9a15cfef53e15f9629b1dffb policycoreutils-1.21.21.tgz