* Thu Jan 24 2008 Dan Walsh <dwalsh@redhat.com> 2.0.39-1

- Don't initialize audit2allow for audit2why call.  Use default
- Update to upstream
	* Merged fixfiles -C fix from Marshall Miller.
This commit is contained in:
Daniel J Walsh 2008-01-25 16:14:52 +00:00
parent 375c226ef2
commit dc637d77fd
4 changed files with 26 additions and 8 deletions

View File

@ -171,3 +171,4 @@ policycoreutils-2.0.36.tgz
policycoreutils-2.0.37.tgz
sepolgen-1.0.11.tgz
policycoreutils-2.0.38.tgz
policycoreutils-2.0.39.tgz

View File

@ -1,15 +1,27 @@
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.37/Makefile
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.38/audit2allow/audit2allow
--- nsapolicycoreutils/audit2allow/audit2allow 2008-01-24 14:41:25.000000000 -0500
+++ policycoreutils-2.0.38/audit2allow/audit2allow 2008-01-25 11:12:17.000000000 -0500
@@ -221,7 +221,7 @@
import selinux
import selinux.audit2why as audit2why
import seobject
- audit2why.init("%s.%s" % (selinux.selinux_binary_policy_path(), selinux.security_policyvers()))
+ audit2why.init()
for i in self.__parser.avc_msgs:
rc, bools = audit2why.analyze(i.scontext.to_string(), i.tcontext.to_string(), i.tclass, i.accesses)
if rc >= 0:
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.38/Makefile
--- nsapolicycoreutils/Makefile 2007-12-19 06:02:52.000000000 -0500
+++ policycoreutils-2.0.37/Makefile 2008-01-23 17:13:45.000000000 -0500
+++ policycoreutils-2.0.38/Makefile 2008-01-24 15:31:27.000000000 -0500
@@ -1,4 +1,4 @@
-SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
+SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.37/restorecond/restorecond.c
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.38/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.37/restorecond/restorecond.c 2008-01-23 17:13:45.000000000 -0500
+++ policycoreutils-2.0.38/restorecond/restorecond.c 2008-01-24 15:31:27.000000000 -0500
@@ -210,9 +210,10 @@
}
@ -36,9 +48,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
}
free(scontext);
close(fd);
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.37/semanage/semanage
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.38/semanage/semanage
--- nsapolicycoreutils/semanage/semanage 2008-01-23 14:36:28.000000000 -0500
+++ policycoreutils-2.0.37/semanage/semanage 2008-01-23 17:13:45.000000000 -0500
+++ policycoreutils-2.0.38/semanage/semanage 2008-01-24 15:31:27.000000000 -0500
@@ -111,7 +111,7 @@
valid_option["translation"] = []
valid_option["translation"] += valid_everyone + [ '-T', '--trans' ]

View File

@ -5,7 +5,7 @@
%define sepolgenver 1.0.11
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.0.38
Version: 2.0.39
Release: 1%{?dist}
License: GPLv2+
Group: System Environment/Base
@ -193,6 +193,11 @@ if [ "$1" -ge "1" ]; then
fi
%changelog
* Thu Jan 24 2008 Dan Walsh <dwalsh@redhat.com> 2.0.39-1
- Don't initialize audit2allow for audit2why call. Use default
- Update to upstream
* Merged fixfiles -C fix from Marshall Miller.
* Thu Jan 24 2008 Dan Walsh <dwalsh@redhat.com> 2.0.38-1
- Update to upstream
* Merged audit2allow cleanups and boolean descriptions from Dan Walsh.

View File

@ -1,2 +1,2 @@
3fed5cd04ee67c0f86e3cc6825261819 sepolgen-1.0.11.tgz
221516276ea4930b6c88689c00210e10 policycoreutils-2.0.38.tgz
3d70c7a5370ee509af3fa0303884f09b policycoreutils-2.0.39.tgz