diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch index 44012ef..962a23e 100644 --- a/policycoreutils-rhat.patch +++ b/policycoreutils-rhat.patch @@ -1,23 +1,77 @@ -diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.54/Makefile +diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.55/Makefile --- nsapolicycoreutils/Makefile 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.54/Makefile 2008-08-06 18:05:28.000000000 -0400 ++++ policycoreutils-2.0.55/Makefile 2008-08-29 14:34:58.000000000 -0400 @@ -1,4 +1,4 @@ -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null) -diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.54/restorecond/restorecond.conf +diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.55/restorecond/restorecond.conf --- nsapolicycoreutils/restorecond/restorecond.conf 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.54/restorecond/restorecond.conf 2008-08-06 18:05:28.000000000 -0400 -@@ -1,3 +1,4 @@ ++++ policycoreutils-2.0.55/restorecond/restorecond.conf 2008-09-03 17:38:35.000000000 -0400 +@@ -1,7 +1,8 @@ +/etc/services /etc/resolv.conf /etc/samba/secrets.tdb /etc/mtab -diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.54/semanage/semanage + /var/run/utmp + /var/log/wtmp +-~/public_html ++~/* + ~/.mozilla/plugins/libflashplayer.so +diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/stringslist.c policycoreutils-2.0.55/restorecond/stringslist.c +--- nsapolicycoreutils/restorecond/stringslist.c 2008-08-28 09:34:24.000000000 -0400 ++++ policycoreutils-2.0.55/restorecond/stringslist.c 2008-09-03 17:43:40.000000000 -0400 +@@ -1,5 +1,5 @@ + /* +- * Copyright (C) 2006 Red Hat ++ * Copyright (C) 2006, 2008 Red Hat + * see file 'COPYING' for use and warranty information + * + * This program is free software; you can redistribute it and/or +@@ -27,6 +27,7 @@ + #include + #include "stringslist.h" + #include "restorecond.h" ++#include + + /* Sorted lists */ + void strings_list_add(struct stringsList **list, const char *string) +@@ -57,11 +58,9 @@ + int strings_list_find(struct stringsList *ptr, const char *string) + { + while (ptr) { +- int cmp = strcmp(string, ptr->string); +- if (cmp < 0) +- return -1; /* Not on list break out to add */ +- if (cmp == 0) +- return 0; /* Already on list */ ++ int cmp = fnmatch(ptr->string, string, 0); ++ if (cmp == 0) ++ return 0; /* Match found */ + ptr = ptr->next; + } + return -1; +@@ -120,6 +119,7 @@ + if (strings_list_diff(list, list1) == 0) + printf("strings_list_diff test2 bug\n"); + strings_list_add(&list1, "/etc/walsh"); ++ strings_list_add(&list1, "/etc/walsh/*"); + strings_list_add(&list1, "/etc/resolv.conf"); + strings_list_add(&list1, "/etc/mtab1"); + if (strings_list_diff(list, list1) == 0) +@@ -127,6 +127,7 @@ + printf("strings list\n"); + strings_list_print(list); + printf("strings list1\n"); ++ strings_list_find(list1, "/etc/walsh/dan"); + strings_list_print(list1); + strings_list_free(list); + strings_list_free(list1); +diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.55/semanage/semanage --- nsapolicycoreutils/semanage/semanage 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.54/semanage/semanage 2008-08-07 08:18:35.000000000 -0400 ++++ policycoreutils-2.0.55/semanage/semanage 2008-08-29 14:34:58.000000000 -0400 @@ -20,7 +20,7 @@ # 02111-1307 USA # @@ -408,9 +462,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po errorExit(error.args[1]) - except KeyboardInterrupt, error: - sys.exit(0) -diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.54/semanage/semanage.8 +diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.55/semanage/semanage.8 --- nsapolicycoreutils/semanage/semanage.8 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.54/semanage/semanage.8 2008-08-05 09:58:59.000000000 -0400 ++++ policycoreutils-2.0.55/semanage/semanage.8 2008-08-29 14:34:58.000000000 -0400 @@ -3,7 +3,7 @@ semanage \- SELinux Policy Management tool @@ -438,9 +492,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po .TP .I \-r, \-\-range MLS/MCS Security Range (MLS/MCS Systems only) -diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.54/semanage/seobject.py +diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.55/semanage/seobject.py --- nsapolicycoreutils/semanage/seobject.py 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.54/semanage/seobject.py 2008-08-08 17:02:42.000000000 -0400 ++++ policycoreutils-2.0.55/semanage/seobject.py 2008-08-29 14:34:58.000000000 -0400 @@ -26,7 +26,6 @@ PROGNAME="policycoreutils" import sepolgen.module as module diff --git a/policycoreutils.spec b/policycoreutils.spec index f41402a..22be3a1 100644 --- a/policycoreutils.spec +++ b/policycoreutils.spec @@ -6,7 +6,7 @@ Summary: SELinux policy core utilities Name: policycoreutils Version: 2.0.55 -Release: 1%{?dist} +Release: 2%{?dist} License: GPLv2+ Group: System Environment/Base Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz @@ -192,6 +192,9 @@ if [ "$1" -ge "1" ]; then fi %changelog +* Wed Sep 3 2008 Dan Walsh 2.0.55-2 +- Add glob support to restorecond so it can check every file in the homedir + * Thu Aug 28 2008 Dan Walsh 2.0.55-1 - Update to upstream * Merged semanage node support from Christian Kuester.