[policycoreutils] * Mon May 12 2014 Miroslav Grepl <mgrepl at redhat.com> - 2.3-2 - If there is no executable we don't wa

Miroslav Grepl mgrepl at fedoraproject.org
Mon May 12 12:15:29 UTC 2014


commit 3fe9255f890f2f7e2206f0a707ffebc328e00a48
Author: Miroslav Grepl <mgrepl at redhat.com>
Date:   Mon May 12 14:15:12 2014 +0200

    * Mon May 12 2014 Miroslav Grepl <mgrepl at redhat.com> - 2.3-2
    - If there is no executable we don't want to print a part of STANDARD FILE CONTEXT

 ...-no-executable-we-don-t-want-to-print-a-p.patch |   27 ++++++++++++++++++++
 policycoreutils.spec                               |    7 ++++-
 2 files changed, 33 insertions(+), 1 deletions(-)
---
diff --git a/0003-If-there-is-no-executable-we-don-t-want-to-print-a-p.patch b/0003-If-there-is-no-executable-we-don-t-want-to-print-a-p.patch
new file mode 100644
index 0000000..9f151b3
--- /dev/null
+++ b/0003-If-there-is-no-executable-we-don-t-want-to-print-a-p.patch
@@ -0,0 +1,27 @@
+From cbe5a25fed96d535ba16a936f7347d19ac211fdf Mon Sep 17 00:00:00 2001
+From: Miroslav Grepl <mgrepl at redhat.com>
+Date: Mon, 12 May 2014 14:11:22 +0200
+Subject: [PATCH] If there is no executable we don't want to print a part of
+ STANDARD FILE CONTEXT
+
+---
+ policycoreutils/sepolicy/sepolicy/manpage.py | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/policycoreutils/sepolicy/sepolicy/manpage.py b/policycoreutils/sepolicy/sepolicy/manpage.py
+index 835dc43..849eecf 100755
+--- a/policycoreutils/sepolicy/sepolicy/manpage.py
++++ b/policycoreutils/sepolicy/sepolicy/manpage.py
+@@ -737,7 +737,8 @@ SELinux %(domainname)s policy is very flexible allowing users to setup their %(d
+ .PP
+ """ % {'domainname':self.domainname, 'equiv': e, 'alt': e.split('/')[-1] })
+ 
+-        self.fd.write(r"""
++        if flist_non_exec:
++                self.fd.write(r"""
+ .PP
+ .B STANDARD FILE CONTEXT
+ 
+-- 
+1.9.0
+
diff --git a/policycoreutils.spec b/policycoreutils.spec
index 98bdb2b..4776315 100644
--- a/policycoreutils.spec
+++ b/policycoreutils.spec
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.3
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPLv2
 Group:	 System Environment/Base
 # Based on git repository with tag 20101221
@@ -18,6 +18,7 @@ Source2: policycoreutils_man_ru2.tar.bz2
 Source3: system-config-selinux.png
 Source4: sepolicy-icons.tgz
 Patch:	 policycoreutils-rhat.patch
+Patch1:  0003-If-there-is-no-executable-we-don-t-want-to-print-a-p.patch
 Obsoletes: policycoreutils < 2.0.61-2
 Conflicts: filesystem < 3
 Provides: /sbin/fixfiles
@@ -48,6 +49,7 @@ to switch roles.
 %prep
 %setup -q -a 1
 %patch -p2 -b .rhat
+%patch1 -p2 -b .executable
 cp %{SOURCE3} gui/
 tar xvf %{SOURCE4}
 
@@ -378,6 +380,9 @@ The policycoreutils-restorecond package contains the restorecond service.
 %systemd_postun_with_restart restorecond.service
 
 %changelog
+* Mon May 12 2014 Miroslav Grepl <mgrepl at redhat.com> - 2.3-2
+- If there is no executable we don't want to print a part of STANDARD FILE CONTEXT
+
 * Tue May 6 2014 Dan Walsh <dwalsh at redhat.com> - 2.3-1
 - Update to upstream 
 	* Add -P semodule option to man page from Dan Walsh.


More information about the scm-commits mailing list