rpms/policycoreutils/devel .cvsignore, 1.205, 1.206 policycoreutils-rhat.patch, 1.456, 1.457 policycoreutils.spec, 1.660, 1.661 sources, 1.215, 1.216

Daniel J Walsh dwalsh at fedoraproject.org
Tue Nov 24 15:30:54 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv19095

Modified Files:
	.cvsignore policycoreutils-rhat.patch policycoreutils.spec 
	sources 
Log Message:
* Tue Nov 24 2009 Dan Walsh <dwalsh at redhat.com> 2.0.77-1
- Update to upstream
	* Fixed bug preventing semanage node -a from working
	  from Chad Sellers
	* Fixed bug preventing semanage fcontext -l from working
	  from Chad Sellers
- Change semanage to use unicode



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.205
retrieving revision 1.206
diff -u -p -r1.205 -r1.206
--- .cvsignore	18 Nov 2009 22:20:42 -0000	1.205
+++ .cvsignore	24 Nov 2009 15:30:53 -0000	1.206
@@ -210,3 +210,4 @@ policycoreutils-2.0.73.tgz
 policycoreutils-2.0.74.tgz
 policycoreutils-2.0.75.tgz
 policycoreutils-2.0.76.tgz
+policycoreutils-2.0.77.tgz

policycoreutils-rhat.patch:
 Makefile                                    |    2 
 audit2allow/audit2allow                     |   14 
 restorecond/Makefile                        |   24 +
 restorecond/org.selinux.Restorecond.service |    3 
 restorecond/restorecond.8                   |   15 
 restorecond/restorecond.c                   |  427 +++++-----------------------
 restorecond/restorecond.conf                |    5 
 restorecond/restorecond.desktop             |    7 
 restorecond/restorecond.h                   |   18 +
 restorecond/restorecond.init                |    5 
 restorecond/restorecond_user.conf           |    2 
 restorecond/user.c                          |  237 +++++++++++++++
 restorecond/watch.c                         |  253 ++++++++++++++++
 sandbox/Makefile                            |   31 ++
 sandbox/deliverables/README                 |   32 ++
 sandbox/deliverables/basicwrapper           |    4 
 sandbox/deliverables/run-in-sandbox.py      |   49 +++
 sandbox/deliverables/sandbox                |  216 ++++++++++++++
 sandbox/sandbox                             |  242 +++++++++++++++
 sandbox/sandbox.8                           |   26 +
 sandbox/sandboxX.sh                         |   16 +
 sandbox/seunshare.c                         |  265 +++++++++++++++++
 scripts/Makefile                            |    2 
 scripts/chcat                               |    2 
 scripts/fixfiles                            |   28 -
 scripts/fixfiles.8                          |   17 -
 semanage/semanage                           |  122 ++++++--
 semanage/seobject.py                        |  397 ++++++++++++++++++++------
 semodule/semodule.8                         |    6 
 semodule/semodule.c                         |   53 +++
 setfiles/restore.c                          |    6 
 setfiles/restorecon.8                       |    7 
 setfiles/setfiles.8                         |    3 
 setfiles/setfiles.c                         |    6 
 34 files changed, 2040 insertions(+), 502 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.456
retrieving revision 1.457
diff -u -p -r1.456 -r1.457
--- policycoreutils-rhat.patch	18 Nov 2009 22:20:42 -0000	1.456
+++ policycoreutils-rhat.patch	24 Nov 2009 15:30:53 -0000	1.457
@@ -38,18 +38,6 @@ diff --exclude-from=exclude --exclude=se
          else:
              # This is the default if no input is specified
              f = sys.stdin
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/load_policy/Makefile policycoreutils-2.0.75/load_policy/Makefile
---- nsapolicycoreutils/load_policy/Makefile	2009-11-18 17:06:03.000000000 -0500
-+++ policycoreutils-2.0.75/load_policy/Makefile	2009-11-03 09:44:56.000000000 -0500
-@@ -19,7 +19,7 @@
- 	test -d $(MANDIR)/man8 || install -m 755 -d $(MANDIR)/man8
- 	install -m 644 load_policy.8 $(MANDIR)/man8/
- 	-mkdir -p $(USRSBINDIR)
--	ln -sf /sbin/load_policy $(USRSBINDIR)/load_policy
-+	ln -s /sbin/load_policy $(USRSBINDIR)/load_policy
- 
- clean:
- 	-rm -f $(TARGETS) *.o 
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.75/Makefile
 --- nsapolicycoreutils/Makefile	2008-08-28 09:34:24.000000000 -0400
 +++ policycoreutils-2.0.75/Makefile	2009-11-03 09:44:56.000000000 -0500
@@ -1884,7 +1872,6 @@ diff --exclude-from=exclude --exclude=se
 +    kill -HUP 0
 +    break
 +done
-Binary files nsapolicycoreutils/sandbox/seunshare and policycoreutils-2.0.75/sandbox/seunshare differ
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.75/sandbox/seunshare.c
 --- nsapolicycoreutils/sandbox/seunshare.c	1969-12-31 19:00:00.000000000 -0500
 +++ policycoreutils-2.0.75/sandbox/seunshare.c	2009-11-11 16:00:27.000000000 -0500
@@ -2154,7 +2141,6 @@ diff --exclude-from=exclude --exclude=se
 +
 +	return status;
 +}
-Binary files nsapolicycoreutils/sandbox/seunshare.o and policycoreutils-2.0.75/sandbox/seunshare.o differ
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.75/scripts/chcat
 --- nsapolicycoreutils/scripts/chcat	2009-06-23 15:36:07.000000000 -0400
 +++ policycoreutils-2.0.75/scripts/chcat	2009-11-03 09:44:56.000000000 -0500
@@ -2295,8 +2281,16 @@ diff --exclude-from=exclude --exclude=se
  	-mkdir -p $(BINDIR)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.75/semanage/semanage
 --- nsapolicycoreutils/semanage/semanage	2009-11-18 17:06:03.000000000 -0500
-+++ policycoreutils-2.0.75/semanage/semanage	2009-11-03 09:44:56.000000000 -0500
-@@ -39,16 +39,25 @@
++++ policycoreutils-2.0.75/semanage/semanage	2009-11-24 10:18:58.000000000 -0500
+@@ -32,23 +32,32 @@
+ try:
+        gettext.install(PROGNAME,
+                        localedir="/usr/share/locale",
+-                       unicode=False,
++                       unicode=True,
+                        codeset = 'utf-8')
+ except IOError:
+        import __builtin__
         __builtin__.__dict__['_'] = unicode
  
  if __name__ == '__main__':
@@ -2616,39 +2610,8 @@ diff --exclude-from=exclude --exclude=se
                               process_args(mkargv(l))
                        trans.finish()
                 else:
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.75/semanage/semanage.8
---- nsapolicycoreutils/semanage/semanage.8	2009-11-18 17:06:03.000000000 -0500
-+++ policycoreutils-2.0.75/semanage/semanage.8	2009-11-03 09:21:41.000000000 -0500
-@@ -3,7 +3,7 @@
- semanage \- SELinux Policy Management tool
- 
- .SH "SYNOPSIS"
--.B semanage {boolean|login|user|port|interface|node|fcontext} \-{l|D} [\-n] [\-S store]
-+.B semanage {boolean|login|user|port|interface|node|fcontext|translation} \-{l|D} [\-n] [\-S store]
- .br
- .B semanage boolean \-{d|m} [\-\-on|\-\-off|\-1|\-0] -F boolean | boolean_file
- .br
-@@ -22,6 +22,8 @@
- .B semanage permissive \-{a|d} type
- .br
- .B semanage dontaudit [ on | off ]
-+.br
-+.B semanage translation \-{a|d|m} [\-T] level
- .P
- 
- .SH "DESCRIPTION"
-@@ -99,6 +101,9 @@
- .TP
- .I                \-t, \-\-type       
- SELinux Type for the object
-+.TP
-+.I                \-T, \-\-trans
-+SELinux Translation
- 
- .SH EXAMPLE
- .nf
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.75/semanage/seobject.py
---- nsapolicycoreutils/semanage/seobject.py	2009-11-18 17:06:03.000000000 -0500
+--- nsapolicycoreutils/semanage/seobject.py	2009-11-20 10:51:25.000000000 -0500
 +++ policycoreutils-2.0.75/semanage/seobject.py	2009-11-16 16:52:53.000000000 -0500
 @@ -37,40 +37,6 @@
  
@@ -3034,15 +2997,6 @@ diff --exclude-from=exclude --exclude=se
  
                 (rc, node) = semanage_node_create(self.sh)
                 if rc < 0:
-@@ -1038,7 +1169,7 @@
- 
-        def add(self, addr, mask, proto, serange, ctype):
-                 self.begin()
--                self.__add(self, addr, mask, proto, serange, ctype)
-+                self.__add(addr, mask, proto, serange, ctype)
-                 self.commit()
- 
-        def __modify(self, addr, mask, proto, serange, setype):
 @@ -1047,13 +1178,10 @@
  
                 if mask == "":
@@ -3272,7 +3226,20 @@ diff --exclude-from=exclude --exclude=se
  		for k in keys:
  			if fcon_dict[k]:
  				if is_mls_enabled:
-@@ -1712,6 +1935,16 @@
+@@ -1575,6 +1798,12 @@
+ 					print "%-50s %-18s %s:%s:%s " % (k[0], k[1], fcon_dict[k][0], fcon_dict[k][1],fcon_dict[k][2])
+ 			else:
+ 				print "%-50s %-18s <<None>>" % (k[0], k[1])
++                if len(self.equiv.keys()) > 0:
++                       if heading:
++                              print _("\nSELinux fcontext Equivalence \n")
++                       
++                       for src in self.equiv.keys():
++                              print "%s == %s" % (src, self.equiv[src])
+ 				
+ class booleanRecords(semanageRecords):
+ 	def __init__(self, store = ""):
+@@ -1706,6 +1935,16 @@
                 else:
                        return _("unknown")
  
@@ -3508,9 +3475,3 @@ diff --exclude-from=exclude --exclude=se
  					argv[0]);
  				exit(1);
  			}
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/VERSION policycoreutils-2.0.75/VERSION
---- nsapolicycoreutils/VERSION	2009-11-18 17:06:03.000000000 -0500
-+++ policycoreutils-2.0.75/VERSION	2009-11-03 09:21:41.000000000 -0500
-@@ -1 +1 @@
--2.0.76
-+2.0.75


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.660
retrieving revision 1.661
diff -u -p -r1.660 -r1.661
--- policycoreutils.spec	18 Nov 2009 22:20:43 -0000	1.660
+++ policycoreutils.spec	24 Nov 2009 15:30:54 -0000	1.661
@@ -5,7 +5,7 @@
 %define	sepolgenver	1.0.17
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
-Version: 2.0.76
+Version: 2.0.77
 Release: 1%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
@@ -296,6 +296,14 @@ fi
 exit 0
 
 %changelog
+* Tue Nov 24 2009 Dan Walsh <dwalsh at redhat.com> 2.0.77-1
+- Update to upstream
+	* Fixed bug preventing semanage node -a from working
+	  from Chad Sellers
+	* Fixed bug preventing semanage fcontext -l from working
+	  from Chad Sellers
+- Change semanage to use unicode
+
 * Wed Nov 18 2009 Dan Walsh <dwalsh at redhat.com> 2.0.76-1
 - Update to upstream
 	* Remove setrans management from semanage, as it does not work


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/sources,v
retrieving revision 1.215
retrieving revision 1.216
diff -u -p -r1.215 -r1.216
--- sources	18 Nov 2009 22:20:44 -0000	1.215
+++ sources	24 Nov 2009 15:30:54 -0000	1.216
@@ -1,2 +1,2 @@
 480cc64a050735fa1163a87dc89c4f49  sepolgen-1.0.17.tgz
-0762f1174561dacad12bc9b30aa12307  policycoreutils-2.0.76.tgz
+283c1d0d776dc9db6af9b0f02a49fccb  policycoreutils-2.0.77.tgz




More information about the scm-commits mailing list