*** empty log message ***

This commit is contained in:
Daniel J Walsh 2008-05-08 20:30:22 +00:00
parent 26821691ec
commit d8a7e13fd5
3 changed files with 773 additions and 761 deletions

File diff suppressed because it is too large Load Diff

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.47/Makefile
--- nsapolicycoreutils/Makefile 2007-12-19 06:02:52.000000000 -0500
+++ policycoreutils-2.0.47/Makefile 2008-05-07 11:11:19.000000000 -0400
+++ policycoreutils-2.0.47/Makefile 2008-05-08 16:25:33.277950000 -0400
@@ -1,4 +1,4 @@
-SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
+SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@ -9,7 +9,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.47/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.47/restorecond/restorecond.c 2008-05-07 11:11:19.000000000 -0400
+++ policycoreutils-2.0.47/restorecond/restorecond.c 2008-05-08 16:25:33.306921000 -0400
@@ -210,9 +210,10 @@
}
@ -38,7 +38,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
close(fd);
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.47/restorecond/restorecond.init
--- nsapolicycoreutils/restorecond/restorecond.init 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.47/restorecond/restorecond.init 2008-05-07 11:11:19.000000000 -0400
+++ policycoreutils-2.0.47/restorecond/restorecond.init 2008-05-08 16:25:33.311916000 -0400
@@ -2,7 +2,7 @@
#
# restorecond: Daemon used to maintain path file context
@ -49,8 +49,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
# listed in the /etc/selinux/restorecond.conf file, and restores the \
# correct security context.
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.47/scripts/fixfiles
--- nsapolicycoreutils/scripts/fixfiles 2008-05-06 14:33:04.000000000 -0400
+++ policycoreutils-2.0.47/scripts/fixfiles 2008-05-07 11:11:56.000000000 -0400
--- nsapolicycoreutils/scripts/fixfiles 2008-02-13 11:16:14.000000000 -0500
+++ policycoreutils-2.0.47/scripts/fixfiles 2008-05-08 16:25:33.316911000 -0400
@@ -151,6 +151,7 @@
relabel() {
if [ ! -z "$RPMFILES" ]; then
@ -59,9 +59,21 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
fi
if [ $fullFlag == 1 ]; then
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.47/semanage/semanage
--- nsapolicycoreutils/semanage/semanage 2008-04-08 09:37:20.000000000 -0400
+++ policycoreutils-2.0.47/semanage/semanage 2008-05-08 16:25:51.445630000 -0400
@@ -129,7 +129,7 @@
setrans = ""
roles = ""
seuser = ""
- prefix = ""
+ prefix = "user"
heading=1
value=0
add = 0
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.47/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2008-05-06 14:33:04.000000000 -0400
+++ policycoreutils-2.0.47/semanage/seobject.py 2008-05-07 11:11:19.000000000 -0400
--- nsapolicycoreutils/semanage/seobject.py 2008-04-22 16:18:44.000000000 -0400
+++ policycoreutils-2.0.47/semanage/seobject.py 2008-05-08 16:25:33.333894000 -0400
@@ -464,7 +464,7 @@
def __init__(self, store = ""):
semanageRecords.__init__(self, store)

View File

@ -6,7 +6,7 @@
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.0.47
Release: 2%{?dist}
Release: 3%{?dist}
License: GPLv2+
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz