- More portspage fixes

This commit is contained in:
Miroslav Grepl 2009-05-26 15:11:43 +00:00
parent b65ecbc7c2
commit c6891da0ed
2 changed files with 41 additions and 29 deletions

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.57/audit2allow/audit2allow
--- nsapolicycoreutils/audit2allow/audit2allow 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/audit2allow/audit2allow 2009-02-02 08:42:15.000000000 -0500
--- nsapolicycoreutils/audit2allow/audit2allow 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/audit2allow/audit2allow 2009-05-26 12:05:46.000000000 +0200
@@ -42,10 +42,10 @@
from optparse import OptionParser
@ -49,8 +49,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
g = policygen.PolicyGenerator()
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-2.0.57/audit2allow/audit2allow.1
--- nsapolicycoreutils/audit2allow/audit2allow.1 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/audit2allow/audit2allow.1 2009-02-02 08:42:15.000000000 -0500
--- nsapolicycoreutils/audit2allow/audit2allow.1 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/audit2allow/audit2allow.1 2009-05-26 12:05:46.000000000 +0200
@@ -44,9 +44,6 @@
Note that all audit messages are not available via dmesg when
auditd is running; use "ausearch -m avc | audit2allow" or "-a" instead.
@ -75,8 +75,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
.TP
.B "\-v" | "\-\-verbose"
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.57/Makefile
--- nsapolicycoreutils/Makefile 2008-09-22 13:25:07.000000000 -0400
+++ policycoreutils-2.0.57/Makefile 2009-02-02 08:42:15.000000000 -0500
--- nsapolicycoreutils/Makefile 2008-09-22 19:25:07.000000000 +0200
+++ policycoreutils-2.0.57/Makefile 2009-05-26 12:05:46.000000000 +0200
@@ -1,4 +1,4 @@
-SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
+SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@ -84,8 +84,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-2.0.57/newrole/newrole.c
--- nsapolicycoreutils/newrole/newrole.c 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/newrole/newrole.c 2009-02-02 08:42:15.000000000 -0500
--- nsapolicycoreutils/newrole/newrole.c 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/newrole/newrole.c 2009-05-26 12:05:46.000000000 +0200
@@ -553,7 +553,7 @@
new_caps = cap_init();
tmp_caps = cap_init();
@ -105,8 +105,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
}
rc |= cap_set_flag(new_caps, CAP_PERMITTED, 6, cap_list, CAP_SET);
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.57/restorecond/Makefile
--- nsapolicycoreutils/restorecond/Makefile 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/restorecond/Makefile 2009-02-02 08:42:15.000000000 -0500
--- nsapolicycoreutils/restorecond/Makefile 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/restorecond/Makefile 2009-05-26 12:05:46.000000000 +0200
@@ -20,7 +20,7 @@
install -m 755 restorecond $(SBINDIR)
install -m 644 restorecond.8 $(MANDIR)/man8
@ -117,8 +117,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
install -m 600 restorecond.conf $(SELINUXDIR)/restorecond.conf
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.57/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/restorecond/restorecond.c 2009-02-02 08:42:15.000000000 -0500
--- nsapolicycoreutils/restorecond/restorecond.c 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/restorecond/restorecond.c 2009-05-26 12:05:46.000000000 +0200
@@ -1,7 +1,7 @@
/*
* restorecond
@ -211,8 +211,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
ptr->dir = strdup(dir);
if (!ptr->dir)
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.57/restorecond/restorecond.conf
--- nsapolicycoreutils/restorecond/restorecond.conf 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/restorecond/restorecond.conf 2009-04-14 11:05:19.000000000 -0400
--- nsapolicycoreutils/restorecond/restorecond.conf 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/restorecond/restorecond.conf 2009-05-26 12:05:46.000000000 +0200
@@ -5,4 +5,7 @@
/var/run/utmp
/var/log/wtmp
@ -223,8 +223,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
+
+
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/stringslist.c policycoreutils-2.0.57/restorecond/stringslist.c
--- nsapolicycoreutils/restorecond/stringslist.c 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/restorecond/stringslist.c 2009-02-02 08:42:15.000000000 -0500
--- nsapolicycoreutils/restorecond/stringslist.c 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/restorecond/stringslist.c 2009-05-26 12:05:46.000000000 +0200
@@ -55,9 +55,10 @@
*list = newptr;
}
@ -238,8 +238,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
if (cmp == 0)
return 0; /* Match found */
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/stringslist.h policycoreutils-2.0.57/restorecond/stringslist.h
--- nsapolicycoreutils/restorecond/stringslist.h 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/restorecond/stringslist.h 2009-02-02 08:42:15.000000000 -0500
--- nsapolicycoreutils/restorecond/stringslist.h 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/restorecond/stringslist.h 2009-05-26 12:05:46.000000000 +0200
@@ -31,7 +31,7 @@
void strings_list_free(struct stringsList *list);
void strings_list_add(struct stringsList **list, const char *string);
@ -250,8 +250,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
#endif
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/utmpwatcher.c policycoreutils-2.0.57/restorecond/utmpwatcher.c
--- nsapolicycoreutils/restorecond/utmpwatcher.c 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/restorecond/utmpwatcher.c 2009-02-02 08:42:15.000000000 -0500
--- nsapolicycoreutils/restorecond/utmpwatcher.c 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/restorecond/utmpwatcher.c 2009-05-26 12:05:46.000000000 +0200
@@ -57,7 +57,7 @@
utmp_ptr = NULL;
FILE *cfg = fopen(utmp_path, "r");
@ -272,8 +272,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
changed = strings_list_diff(prev_utmp_ptr, utmp_ptr);
strings_list_free(prev_utmp_ptr);
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.57/scripts/chcat
--- nsapolicycoreutils/scripts/chcat 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/scripts/chcat 2009-04-14 11:04:15.000000000 -0400
--- nsapolicycoreutils/scripts/chcat 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/scripts/chcat 2009-05-26 12:05:46.000000000 +0200
@@ -281,16 +281,18 @@
def expandCats(cats):
newcats = []
@ -302,8 +302,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
def translate(cats):
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.57/scripts/fixfiles
--- nsapolicycoreutils/scripts/fixfiles 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/scripts/fixfiles 2009-04-14 11:04:07.000000000 -0400
--- nsapolicycoreutils/scripts/fixfiles 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/scripts/fixfiles 2009-05-26 12:05:46.000000000 +0200
@@ -3,7 +3,7 @@
#
# Script to restore labels on a SELinux box
@ -334,8 +334,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
exit $?
fi
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.57/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/semanage/seobject.py 2009-02-02 08:42:15.000000000 -0500
--- nsapolicycoreutils/semanage/seobject.py 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/semanage/seobject.py 2009-05-26 12:07:51.000000000 +0200
@@ -35,7 +35,7 @@
import __builtin__
__builtin__.__dict__['_'] = unicode
@ -345,6 +345,15 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
import syslog
@@ -965,7 +965,7 @@
proto_str = semanage_port_get_proto_str(proto)
low = semanage_port_get_low(port)
high = semanage_port_get_high(port)
- ddict[(low, high)] = (ctype, proto_str, level)
+ ddict[(low, high, proto_str)] = (ctype, level)
return ddict
def get_all_by_type(self, locallist = 0):
@@ -1433,8 +1433,14 @@
(rc,exists) = semanage_fcontext_exists(self.sh, k)
if rc < 0:
@ -429,8 +438,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po
class booleanRecords(semanageRecords):
def __init__(self, store = ""):
diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.57/setfiles/setfiles.c
--- nsapolicycoreutils/setfiles/setfiles.c 2008-09-22 13:25:08.000000000 -0400
+++ policycoreutils-2.0.57/setfiles/setfiles.c 2009-04-14 11:04:35.000000000 -0400
--- nsapolicycoreutils/setfiles/setfiles.c 2008-09-22 19:25:08.000000000 +0200
+++ policycoreutils-2.0.57/setfiles/setfiles.c 2009-05-26 12:05:46.000000000 +0200
@@ -29,6 +29,8 @@
static int mass_relabel;
static int mass_relabel_errs;

View File

@ -6,7 +6,7 @@
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.0.57
Release: 21%{?dist}
Release: 22%{?dist}
License: GPLv2+
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -192,6 +192,9 @@ if [ "$1" -ge "1" ]; then
fi
%changelog
* Tue May 26 2009 Miroslav Grepl <mgrepl@redhat.com> 2.0.57-22
- More portspage fixes
* Wed May 13 2009 Miroslav Grepl <mgrepl@redhat.com> 2.0.57-21
- Fix portspage and generation of init_script_file in templates