--- policycoreutils-1.30.orig/.arch-ids/COPYING.id +++ policycoreutils-1.30/.arch-ids/COPYING.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.0 --- policycoreutils-1.30.orig/.arch-ids/ChangeLog.id +++ policycoreutils-1.30/.arch-ids/ChangeLog.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.1 --- policycoreutils-1.30.orig/.arch-ids/Makefile.id +++ policycoreutils-1.30/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.2 --- policycoreutils-1.30.orig/.arch-ids/VERSION.id +++ policycoreutils-1.30/.arch-ids/VERSION.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.3 --- policycoreutils-1.30.orig/ChangeLog +++ policycoreutils-1.30/ChangeLog @@ -297,6 +297,16 @@ 1.25.1 2005-07-06 * Merged loadable module support from Tresys Technology. +2005-07-07 Manoj Srivastava + + * scripts/genhomedircon (getStartingUID): + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-1 + use /etc/adduser.conf as authoritative for the starting + UID. Change from UID_MIN to FIRST_UID + (oldgenhomedircon): + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-1 + Ditto + 1.24 2005-06-20 * Updated version for release. --- policycoreutils-1.30.orig/audit2allow/.arch-ids/=id +++ policycoreutils-1.30/audit2allow/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.4 --- policycoreutils-1.30.orig/audit2allow/.arch-ids/Makefile.id +++ policycoreutils-1.30/audit2allow/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.0 --- policycoreutils-1.30.orig/audit2allow/.arch-ids/audit2allow.1.id +++ policycoreutils-1.30/audit2allow/.arch-ids/audit2allow.1.id @@ -0,0 +1 @@ +Manoj Srivastava Sat Mar 12 16:22:00 2005 29893.0 --- policycoreutils-1.30.orig/audit2allow/.arch-ids/audit2allow.id +++ policycoreutils-1.30/audit2allow/.arch-ids/audit2allow.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.1 --- policycoreutils-1.30.orig/audit2allow/.arch-ids/audit2allow.perl.id +++ policycoreutils-1.30/audit2allow/.arch-ids/audit2allow.perl.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15754.0 --- policycoreutils-1.30.orig/audit2why/.arch-ids/=id +++ policycoreutils-1.30/audit2why/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Mon Jun 27 15:33:07 2005 19149.0 --- policycoreutils-1.30.orig/audit2why/.arch-ids/Makefile.id +++ policycoreutils-1.30/audit2why/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Mon Jun 27 15:33:07 2005 19150.0 --- policycoreutils-1.30.orig/audit2why/.arch-ids/audit2why.8.id +++ policycoreutils-1.30/audit2why/.arch-ids/audit2why.8.id @@ -0,0 +1 @@ +Manoj Srivastava Mon Jun 27 15:33:07 2005 19151.0 --- policycoreutils-1.30.orig/audit2why/.arch-ids/audit2why.c.id +++ policycoreutils-1.30/audit2why/.arch-ids/audit2why.c.id @@ -0,0 +1 @@ +Manoj Srivastava Mon Jun 27 15:33:07 2005 19152.0 --- policycoreutils-1.30.orig/load_policy/.arch-ids/=id +++ policycoreutils-1.30/load_policy/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.5 --- policycoreutils-1.30.orig/load_policy/.arch-ids/Makefile.id +++ policycoreutils-1.30/load_policy/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.2 --- policycoreutils-1.30.orig/load_policy/.arch-ids/load_policy.8.id +++ policycoreutils-1.30/load_policy/.arch-ids/load_policy.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.3 --- policycoreutils-1.30.orig/load_policy/.arch-ids/load_policy.c.id +++ policycoreutils-1.30/load_policy/.arch-ids/load_policy.c.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.4 --- policycoreutils-1.30.orig/newrole/.arch-ids/=id +++ policycoreutils-1.30/newrole/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.6 --- policycoreutils-1.30.orig/newrole/.arch-ids/Makefile.id +++ policycoreutils-1.30/newrole/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.5 --- policycoreutils-1.30.orig/newrole/.arch-ids/newrole.1.id +++ policycoreutils-1.30/newrole/.arch-ids/newrole.1.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.6 --- policycoreutils-1.30.orig/newrole/.arch-ids/newrole.c.id +++ policycoreutils-1.30/newrole/.arch-ids/newrole.c.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.7 --- policycoreutils-1.30.orig/newrole/.arch-ids/newrole.pamd.id +++ policycoreutils-1.30/newrole/.arch-ids/newrole.pamd.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.8 --- policycoreutils-1.30.orig/po/.arch-ids/=id +++ policycoreutils-1.30/po/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.7 --- policycoreutils-1.30.orig/po/.arch-ids/Makefile.id +++ policycoreutils-1.30/po/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.9 --- policycoreutils-1.30.orig/po/.arch-ids/Makefile.in.id +++ policycoreutils-1.30/po/.arch-ids/Makefile.in.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.10 --- policycoreutils-1.30.orig/po/.arch-ids/Makefile.in.in.id +++ policycoreutils-1.30/po/.arch-ids/Makefile.in.in.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.11 --- policycoreutils-1.30.orig/po/.arch-ids/POTFILES.id +++ policycoreutils-1.30/po/.arch-ids/POTFILES.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.12 --- policycoreutils-1.30.orig/po/.arch-ids/POTFILES.in.id +++ policycoreutils-1.30/po/.arch-ids/POTFILES.in.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.13 --- policycoreutils-1.30.orig/po/.arch-ids/da.po.id +++ policycoreutils-1.30/po/.arch-ids/da.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.14 --- policycoreutils-1.30.orig/po/.arch-ids/de.po.id +++ policycoreutils-1.30/po/.arch-ids/de.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.15 --- policycoreutils-1.30.orig/po/.arch-ids/es.po.id +++ policycoreutils-1.30/po/.arch-ids/es.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.16 --- policycoreutils-1.30.orig/po/.arch-ids/et.po.id +++ policycoreutils-1.30/po/.arch-ids/et.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.17 --- policycoreutils-1.30.orig/po/.arch-ids/fr.po.id +++ policycoreutils-1.30/po/.arch-ids/fr.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.18 --- policycoreutils-1.30.orig/po/.arch-ids/gl.po.id +++ policycoreutils-1.30/po/.arch-ids/gl.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.19 --- policycoreutils-1.30.orig/po/.arch-ids/id.po.id +++ policycoreutils-1.30/po/.arch-ids/id.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.20 --- policycoreutils-1.30.orig/po/.arch-ids/it.po.id +++ policycoreutils-1.30/po/.arch-ids/it.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.21 --- policycoreutils-1.30.orig/po/.arch-ids/ko.po.id +++ policycoreutils-1.30/po/.arch-ids/ko.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.22 --- policycoreutils-1.30.orig/po/.arch-ids/nl.po.id +++ policycoreutils-1.30/po/.arch-ids/nl.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.23 --- policycoreutils-1.30.orig/po/.arch-ids/pl.po.id +++ policycoreutils-1.30/po/.arch-ids/pl.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.24 --- policycoreutils-1.30.orig/po/.arch-ids/policycoreutils.pot.id +++ policycoreutils-1.30/po/.arch-ids/policycoreutils.pot.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.25 --- policycoreutils-1.30.orig/po/.arch-ids/pt_BR.po.id +++ policycoreutils-1.30/po/.arch-ids/pt_BR.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.26 --- policycoreutils-1.30.orig/po/.arch-ids/ru.po.id +++ policycoreutils-1.30/po/.arch-ids/ru.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.27 --- policycoreutils-1.30.orig/po/.arch-ids/sv.po.id +++ policycoreutils-1.30/po/.arch-ids/sv.po.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.28 --- policycoreutils-1.30.orig/restorecon/.arch-ids/=id +++ policycoreutils-1.30/restorecon/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.9 --- policycoreutils-1.30.orig/restorecon/.arch-ids/Makefile.id +++ policycoreutils-1.30/restorecon/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.29 --- policycoreutils-1.30.orig/restorecon/.arch-ids/restorecon.8.id +++ policycoreutils-1.30/restorecon/.arch-ids/restorecon.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.30 --- policycoreutils-1.30.orig/restorecon/.arch-ids/restorecon.c.id +++ policycoreutils-1.30/restorecon/.arch-ids/restorecon.c.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.31 --- policycoreutils-1.30.orig/run_init/.arch-ids/=id +++ policycoreutils-1.30/run_init/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.10 --- policycoreutils-1.30.orig/run_init/.arch-ids/Makefile.id +++ policycoreutils-1.30/run_init/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.32 --- policycoreutils-1.30.orig/run_init/.arch-ids/open_init_pty.8.id +++ policycoreutils-1.30/run_init/.arch-ids/open_init_pty.8.id @@ -0,0 +1 @@ +Manoj Srivastava Sat Mar 12 16:22:00 2005 29894.0 --- policycoreutils-1.30.orig/run_init/.arch-ids/open_init_pty.c.id +++ policycoreutils-1.30/run_init/.arch-ids/open_init_pty.c.id @@ -0,0 +1 @@ +Manoj Srivastava Sat Mar 12 16:22:00 2005 29895.0 --- policycoreutils-1.30.orig/run_init/.arch-ids/run_init.8.id +++ policycoreutils-1.30/run_init/.arch-ids/run_init.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.33 --- policycoreutils-1.30.orig/run_init/.arch-ids/run_init.c.id +++ policycoreutils-1.30/run_init/.arch-ids/run_init.c.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.34 --- policycoreutils-1.30.orig/run_init/.arch-ids/run_init.pamd.id +++ policycoreutils-1.30/run_init/.arch-ids/run_init.pamd.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.35 --- policycoreutils-1.30.orig/run_init/Makefile +++ policycoreutils-1.30/run_init/Makefile @@ -33,7 +33,7 @@ install: all test -d $(SBINDIR) || install -m 755 -d $(SBINDIR) - test -d $(MANDIR)/man1 || install -m 755 -d $(MANDIR)/man1 + test -d $(MANDIR)/man8 || install -m 755 -d $(MANDIR)/man8 install -m 555 run_init $(SBINDIR) install -m 555 open_init_pty $(SBINDIR) install -m 644 run_init.8 $(MANDIR)/man8/ --- policycoreutils-1.30.orig/scripts/.arch-ids/=id +++ policycoreutils-1.30/scripts/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.11 --- policycoreutils-1.30.orig/scripts/.arch-ids/Makefile.id +++ policycoreutils-1.30/scripts/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.36 --- policycoreutils-1.30.orig/scripts/.arch-ids/chcat.8.id +++ policycoreutils-1.30/scripts/.arch-ids/chcat.8.id @@ -0,0 +1 @@ +Manoj Srivastava Mon Apr 10 14:25:57 2006 24671.0 --- policycoreutils-1.30.orig/scripts/.arch-ids/chcat.id +++ policycoreutils-1.30/scripts/.arch-ids/chcat.id @@ -0,0 +1 @@ +Manoj Srivastava Mon Apr 10 14:25:57 2006 24670.0 --- policycoreutils-1.30.orig/scripts/.arch-ids/fixfiles.8.id +++ policycoreutils-1.30/scripts/.arch-ids/fixfiles.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.38 --- policycoreutils-1.30.orig/scripts/.arch-ids/fixfiles.id +++ policycoreutils-1.30/scripts/.arch-ids/fixfiles.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.37 --- policycoreutils-1.30.orig/scripts/.arch-ids/genhomedircon.8.id +++ policycoreutils-1.30/scripts/.arch-ids/genhomedircon.8.id @@ -0,0 +1 @@ +Manoj Srivastava Sat Mar 12 18:00:31 2005 13700.0 --- policycoreutils-1.30.orig/scripts/.arch-ids/genhomedircon.id +++ policycoreutils-1.30/scripts/.arch-ids/genhomedircon.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.39 --- policycoreutils-1.30.orig/scripts/genhomedircon +++ policycoreutils-1.30/scripts/genhomedircon @@ -24,15 +24,14 @@ # # -import sys, os, pwd, string, getopt, re +import commands, sys, os, pwd, string, getopt, re from semanage import *; -try: - fd=open("/etc/shells", 'r') - VALID_SHELLS=fd.read().split('\n') - fd.close() - if "/sbin/nologin" in VALID_SHELLS: - VALID_SHELLS.remove("/sbin/nologin") +fd=open("/etc/shells", 'r') +VALID_SHELLS=fd.read().split('\n') +fd.close() +if "/sbin/nologin" in VALID_SHELLS: + VALID_SHELLS.remove("/sbin/nologin") except: VALID_SHELLS = ['/bin/sh', '/bin/bash', '/bin/ash', '/bin/bsh', '/bin/ksh', '/usr/bin/ksh', '/usr/bin/pdksh', '/bin/tcsh', '/bin/csh', '/bin/zsh'] @@ -66,8 +65,9 @@ def getStartingUID(): starting_uid = sys.maxint - uid_min= findval("/etc/login.defs", "UID_MIN") + uid_min= findval("/etc/adduser.conf", "FIRST_UID", "=") if uid_min != "": + #stip any comment from the end of the line uid_min = uid_min.split("#")[0] uid_min = uid_min.strip() if int(uid_min) < starting_uid: @@ -81,19 +81,19 @@ starting_uid = int(uid_min) if starting_uid == sys.maxint: - starting_uid = 500 + starting_uid = 1000 return starting_uid def getDefaultHomeDir(): ret = [] - homedir=findval("/etc/default/useradd", "HOME", "=") + homedir=findval("/etc/adduser.conf", "DHOME", "=") if homedir != "" and not homedir in ret: - ret.append(homedir) - + ret.append(homedir) + homedir=findval("/etc/libuser.conf", "LU_HOMEDIRECTORY", "=") if homedir != "" and not homedir in ret: - ret.append(homedir) - + ret.append(homedir) + if ret == []: ret.append("/home") --- policycoreutils-1.30.orig/semanage/.arch-ids/=id +++ policycoreutils-1.30/semanage/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15755.0 --- policycoreutils-1.30.orig/semanage/.arch-ids/Makefile.id +++ policycoreutils-1.30/semanage/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15756.0 --- policycoreutils-1.30.orig/semanage/.arch-ids/semanage.8.id +++ policycoreutils-1.30/semanage/.arch-ids/semanage.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15758.0 --- policycoreutils-1.30.orig/semanage/.arch-ids/semanage.id +++ policycoreutils-1.30/semanage/.arch-ids/semanage.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15757.0 --- policycoreutils-1.30.orig/semanage/.arch-ids/seobject.py.id +++ policycoreutils-1.30/semanage/.arch-ids/seobject.py.id @@ -0,0 +1 @@ +Manoj Srivastava Mon Apr 10 14:25:58 2006 24672.0 --- policycoreutils-1.30.orig/semodule/.arch-ids/=id +++ policycoreutils-1.30/semodule/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2587.0 --- policycoreutils-1.30.orig/semodule/.arch-ids/Makefile.id +++ policycoreutils-1.30/semodule/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2588.0 --- policycoreutils-1.30.orig/semodule/.arch-ids/semodule.8.id +++ policycoreutils-1.30/semodule/.arch-ids/semodule.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15759.0 --- policycoreutils-1.30.orig/semodule/.arch-ids/semodule.c.id +++ policycoreutils-1.30/semodule/.arch-ids/semodule.c.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2589.0 --- policycoreutils-1.30.orig/semodule_expand/.arch-ids/=id +++ policycoreutils-1.30/semodule_expand/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2590.0 --- policycoreutils-1.30.orig/semodule_expand/.arch-ids/Makefile.id +++ policycoreutils-1.30/semodule_expand/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2591.0 --- policycoreutils-1.30.orig/semodule_expand/.arch-ids/semodule_expand.8.id +++ policycoreutils-1.30/semodule_expand/.arch-ids/semodule_expand.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15760.0 --- policycoreutils-1.30.orig/semodule_expand/.arch-ids/semodule_expand.c.id +++ policycoreutils-1.30/semodule_expand/.arch-ids/semodule_expand.c.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2592.0 --- policycoreutils-1.30.orig/semodule_link/.arch-ids/=id +++ policycoreutils-1.30/semodule_link/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2593.0 --- policycoreutils-1.30.orig/semodule_link/.arch-ids/Makefile.id +++ policycoreutils-1.30/semodule_link/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2594.0 --- policycoreutils-1.30.orig/semodule_link/.arch-ids/semodule_link.8.id +++ policycoreutils-1.30/semodule_link/.arch-ids/semodule_link.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15761.0 --- policycoreutils-1.30.orig/semodule_link/.arch-ids/semodule_link.c.id +++ policycoreutils-1.30/semodule_link/.arch-ids/semodule_link.c.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2595.0 --- policycoreutils-1.30.orig/semodule_package/.arch-ids/=id +++ policycoreutils-1.30/semodule_package/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2596.0 --- policycoreutils-1.30.orig/semodule_package/.arch-ids/Makefile.id +++ policycoreutils-1.30/semodule_package/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2597.0 --- policycoreutils-1.30.orig/semodule_package/.arch-ids/semodule_package.8.id +++ policycoreutils-1.30/semodule_package/.arch-ids/semodule_package.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15762.0 --- policycoreutils-1.30.orig/semodule_package/.arch-ids/semodule_package.c.id +++ policycoreutils-1.30/semodule_package/.arch-ids/semodule_package.c.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Sep 15 00:29:49 2005 2598.0 --- policycoreutils-1.30.orig/sestatus/.arch-ids/=id +++ policycoreutils-1.30/sestatus/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.12 --- policycoreutils-1.30.orig/sestatus/.arch-ids/Makefile.id +++ policycoreutils-1.30/sestatus/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.40 --- policycoreutils-1.30.orig/sestatus/.arch-ids/sestatus.8.id +++ policycoreutils-1.30/sestatus/.arch-ids/sestatus.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.41 --- policycoreutils-1.30.orig/sestatus/.arch-ids/sestatus.c.id +++ policycoreutils-1.30/sestatus/.arch-ids/sestatus.c.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.42 --- policycoreutils-1.30.orig/sestatus/.arch-ids/sestatus.conf.id +++ policycoreutils-1.30/sestatus/.arch-ids/sestatus.conf.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.43 --- policycoreutils-1.30.orig/setfiles/.arch-ids/=id +++ policycoreutils-1.30/setfiles/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:50 2005 5346.13 --- policycoreutils-1.30.orig/setfiles/.arch-ids/Makefile.id +++ policycoreutils-1.30/setfiles/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.44 --- policycoreutils-1.30.orig/setfiles/.arch-ids/setfiles.8.id +++ policycoreutils-1.30/setfiles/.arch-ids/setfiles.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.45 --- policycoreutils-1.30.orig/setfiles/.arch-ids/setfiles.c.id +++ policycoreutils-1.30/setfiles/.arch-ids/setfiles.c.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Jan 14 00:14:57 2005 5352.46 --- policycoreutils-1.30.orig/setsebool/.arch-ids/=id +++ policycoreutils-1.30/setsebool/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15763.0 --- policycoreutils-1.30.orig/setsebool/.arch-ids/Makefile.id +++ policycoreutils-1.30/setsebool/.arch-ids/Makefile.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15764.0 --- policycoreutils-1.30.orig/setsebool/.arch-ids/setsebool.8.id +++ policycoreutils-1.30/setsebool/.arch-ids/setsebool.8.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15765.0 --- policycoreutils-1.30.orig/setsebool/.arch-ids/setsebool.c.id +++ policycoreutils-1.30/setsebool/.arch-ids/setsebool.c.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Dec 30 00:22:18 2005 15766.0 --- policycoreutils-1.30.orig/{arch}/.arch-project-tree +++ policycoreutils-1.30/{arch}/.arch-project-tree @@ -0,0 +1 @@ +Hackerlab arch project directory, format version 1. --- policycoreutils-1.30.orig/{arch}/=tagging-method +++ policycoreutils-1.30/{arch}/=tagging-method @@ -0,0 +1,165 @@ +# id tagging method +# +# This determines how "inventory ids", strings conveying +# logical file identity, are computed for each file, directory +# and symbolic link. +# +# The choices are: +# +# tagline: inventory ids may be set using add-id, or omitted +# (though tree-lint warns about omitted ids), or in +# text files, set in a comment line near the top or +# bottom of the file of a form like " arch-tag: ". +# Renames of files with no id are treated as a combined +# add and delete (e.g., local changes can be lost). +# +# explicit: ids must be set using add-id. Files passing the naming +# conventions for source, but lacking add-id ids, are treated +# as unrecognized files (see below). +# +# names: ids are not used. All renames are treated as add+delete +# +# implicit: similar to tagline, but in addition, the id comment +# may be of the form " - ", where +# is the basename of the file. This method +# is not recommended, but is retained for backwards +# compatability. +# + +explicit + +# disposition of untagged source files +# +# (NOTE: this option must follow the tagline/explicit/names/implicit +# directive.) +# +# By default, the explicit method treats untagged files matching the naming +# conventions for source files as unrecognized and the implicit and tagline +# methods treat such untagged files as source. +# +# You can override those default treatments of untagged files by specifying +# which inventory category (see below) should be used for files whose names +# suggest they are source but which lack ids. +# +# This feature may be especially convenient when importing sources that do +# not use file naming conventions that can be conveniently described with +# the regexps below. +# +# Uncomment one of these lines as appropriate to override the default: +# +# untagged-source source +untagged-source precious +# untagged-source backup +# untagged-source junk +# untagged-source unrecognized +# + +# naming convention regexps +# +# For various commands, arch traverses your project trees, categorizing +# the files found there. For example, when importing a project for +# the first time, this traversal determines which files are included +# in the import. +# +# The categories of greatest importance are defined in terms of three +# questions: +# +# 1) If arch makes a local copy of this tree, should this file be included +# in the copy? +# +# 2) Is it generally safe to remove this file based only on how it is named? +# For example, can it be safely clobbered by a new file of the same name? +# +# 3) Should this file be archived along with the project? For example, +# should it be included when importing the project for the first time? +# +# The primary categories are: +# +# category: copy locally? safe to clobber? archive? +# +# junk no yes no +# backup no no no +# precious yes no no +# source yes no yes +# +# There are two additional categories, unrelated to those questions: +# +# excluded -- during a traversal by inventory, this file (and, +# if a directory, its contents) are simply ignored unless the +# --all flag is specified. This category is usually used to +# omit arch's own control files from a listing. +# +# unrecognized -- a category for files whose name fits no other pattern. +# Usually, the presence of unrecognized files is treated as an +# error. You can use the naming conventions to define certain +# names as "deliberately unrecognized" -- i.e., filenames whose +# presence in a source tree you _want_ to be treated as an error +# +# The traveral algorithm is described here, along with lines you can edit to +# customize the naming conventions. +# +# Starting at "." within a project tree (usually at the root of the +# project tree) consider each filename in that directory. +# +# The files "." and ".." are simply ignored. +# +# Files containing "illegal characters" are characterized as unrecognized. +# If they are directories, traversal does _not_ descend into those directories. +# Currently, the illegal characters are *, ?, [, ], \, space, and tab. +# (The set of illegal characters may shrink in future releases.) +# +# In an interactive call to inventory _without_ the --all flag, +# names are next compared to the exclude regexp defined here. Those that +# are ignored and not descended below. (Most arch operations performing +# traversals internally, e.g. import, do not use this pattern +# and skip this step of the algorithm. +# + +exclude ^(.arch-ids|\{arch\}|\.arch-inventory)$ + +# If the file has a name that begins with "++", it is categorized as +# _precious_. Names of this form are hard-wired and reserved for use by arch +# itself. Traversal does not descend into precious directories, but when a +# precious directory is copied, its contents are recursively copied. +# +# Files and directories that reach this stage and which arch recognizes as its +# own control files are classified at this step as source. Traversal _does_ +# descend into source directories. +# +# If the file has a name that begins with ",,", it is categorized as _junk_. +# Names of this form are hard-wired and reserved for use by arch and other tools, +# and arch may clobber such files without warning. In a project tree, when no +# arch commands are running, it is safe for users to delete any ",," files. +# Although the general rule for junk files is that arch is free to clobber them, +# in fact, arch will only ever clobber files starting with ",,". +# +# Traversal does not descend into junk directories. +# +# For your convenience, at this step of the traversal, you can classify +# additional files as junk or precious: +# + +junk ^(,.*)$ + +precious ^(\+.*|\.gdbinit|\.#ckpts-lock|=build\.*|=install\.*|CVS|CVS\.adm|RCS|RCSLOG|SCCS|TAGS|\.svn)$ + +# Files matching the following regexp are classified as backup files, and +# traversal does not descend into backup directories: +# + +backup ^.*(~|\.~[0-9]+~|\.bak|\.swp|\.orig|\.rej|\.original|\.modified|\.reject)$ + +# If you want to force certain filenames to be treated as errors when present, +# you can add them to the regexp for deliberately unrecognized files. Traversal +# does not descend into unrecognized directories. + +unrecognized ^(.*\.(o|a|so|core|so(\.[[:digit:]]+)*)|core)$ + +# Files which match the following pattern are treated as source files. +# Traversal _does_ descend into source directories: + +source ^[_=a-zA-Z0-9].*$ + +# Any files not classified by the above rules are classified as unrecognized. +# Traversal does not descend into unrecognized directories. + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/base-0 @@ -0,0 +1,11 @@ +Revision: policycoreutils--debian--1.0--base-0 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Jan 14 09:08:59 CST 2005 +Standard-date: 2005-01-14 15:08:59 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 +Continuation-of: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 +Summary: tag of srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-1 @@ -0,0 +1,21 @@ +Revision: policycoreutils--debian--1.0--patch-1 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Jan 15 01:29:44 CST 2005 +Standard-date: 2005-01-15 07:29:44 GMT +New-files: run_init/.arch-ids/open_init_pty.8.id + run_init/.arch-ids/open_init_pty.c.id + run_init/open_init_pty.8 run_init/open_init_pty.c +Modified-files: run_init/Makefile run_init/run_init.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-1 +Summary: Patch run_init to open a pty +Keywords: + +Do not execvp the command directly from run_init; since it would run +under with a pty under sysadm_devpts_t. Instead, we call open_init_tty, +which transitions us into initrc_t, which then spawns a new process, that +gets a pty with initrc_devpts_t. + +Also, since the old open_init_tty was just an expect script, it brought +in a dependency on expect for just a one line of expect -- so instead, +rewrote the functionality in C. --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-10 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-10 @@ -0,0 +1,19 @@ +Revision: policycoreutils--debian--1.0--patch-10 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Jan 21 10:15:51 CST 2005 +Standard-date: 2005-01-21 16:15:51 GMT +Modified-files: run_init/open_init_pty.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-10 +Summary: Do not set terminal to raw mode -- still do output procxessing. +Keywords: + +I had been mostly testing open_init_pty with full screen curses based +applications like aptitude and dselect, and not things like restarting +sshd. Looking at sshd restarts, I noticed ladder artifacts + +This is because I was putting the users terminal into raw mode, and that +also turns off output processing. So, in the following patch I introduce +a function called tty_semi_raw, which is just like raw mode, except we +retain output processing. This is still fine for things like aptitude and +dselect, and makes the non-curses applications look OK. --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-11 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-11 @@ -0,0 +1,38 @@ +Revision: policycoreutils--debian--1.0--patch-11 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Mon Jan 31 10:07:13 CST 2005 +Standard-date: 2005-01-31 16:07:13 GMT +Modified-files: run_init/open_init_pty.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-11 +Summary: A bug fix version of open_init_pty +Keywords: + + This patch removes the unused functions tty_cbreak() and tty_raw(). I + have also nailed down the cause of the error that caused truncated out + put (I was able to reproduce the problem by running "open_init_pty ls" + in a small directory -- the problem was faulty handling of the SIG_CHLD + signal, where I was not draining the last bits stuck in the pipe. + + Also fixed are partial writes (which could happen if the write was + interrupted), now we resume the write from where we left off until all + the bits are written. This could have resulted in lost characters as + well. + + This is not perfect, since it does not work very well for interactive + scripts that do not take full control f the screen -- but it works for + init scripts, it works with dselect, aptitude, and the lot, so this is + good enough for this iteration. + + I have also increased the time the program sits in select, as opposed to + running around the loop; but even setting the last argument of select to + NULL (and waiting forever) shows + "open_init_pty top" taking up a large chunk of CPU. I have made + open_init_pty nice the parent process after executing the child process, + but before moving any data around, to help with this situation. + + Ideally, open_init_pty should track the child process setting of the + pseudo pty settings (like local echo settings, and so on) and + transferring that to the controlling tty, so that local echo is only + turned off when the child process wants it that way. More testing is + needed for that. --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-12 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-12 @@ -0,0 +1,73 @@ +Revision: policycoreutils--debian--1.0--patch-12 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Mar 12 18:03:24 CST 2005 +Standard-date: 2005-03-13 00:03:24 GMT +New-files: audit2allow/.arch-ids/audit2allow.1.id + audit2allow/audit2allow.1 + run_init/.arch-ids/open_init_pty.8.id + run_init/.arch-ids/open_init_pty.c.id + run_init/open_init_pty.8 run_init/open_init_pty.c + scripts/.arch-ids/genhomedircon.8.id + scripts/genhomedircon.8 +Removed-files: audit2allow/.arch-ids/audit2allow.1.id + audit2allow/audit2allow.1 + run_init/.arch-ids/open_init_pty.8.id + run_init/.arch-ids/open_init_pty.c.id + run_init/open_init_pty.8 run_init/open_init_pty.c + scripts/.arch-ids/genhomedircon.8.id + scripts/genhomedircon.8 +Renamed-files: scripts/.arch-ids/fixfiles.8.gz.id scripts/.arch-ids/fixfiles.8.id + scripts/fixfiles.8.gz scripts/fixfiles.8 +Modified-files: ChangeLog VERSION audit2allow/Makefile + load_policy/Makefile load_policy/load_policy.c + newrole/Makefile newrole/newrole.1 newrole/newrole.c + po/Makefile policycoreutils.spec restorecon/Makefile + restorecon/restorecon.8 restorecon/restorecon.c + run_init/Makefile run_init/run_init.c scripts/Makefile + scripts/fixfiles scripts/fixfiles.8 + scripts/genhomedircon sestatus/Makefile + sestatus/sestatus.c setfiles/Makefile + setfiles/setfiles.8 setfiles/setfiles.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-12 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 +Summary: New upstream release +Keywords: + + * Merged restorecon and genhomedircon patch from Dan Walsh. + * Merged load_policy and genhomedircon patch from Dan Walsh. + * Merged fixfiles and genhomedircon patch from Dan Walsh. + * Merged several fixes from Ulrich Drepper. + * Changed load_policy to fall back to the original policy upon + an error from sepol_genusers(). + * Merged new genhomedircon script from Dan Walsh. + * Changed load_policy to call sepol_genusers(). + * Changed relabel Makefile target to use restorecon. + * Merged restorecon patch from Dan Walsh. + * Merged sestatus patch from Dan Walsh. + * Merged further change to fixfiles -C from Dan Walsh. + * Merged further patches for restorecon/setfiles -e and fixfiles -C. + * Merged patch for fixfiles -C option from Dan Walsh. + * Merged patch -e support for restorecon from Dan Walsh. + * Merged updated -e support for setfiles from Dan Walsh. + * Merged patch for open_init_pty from Manoj Srivastava. + * Merged updated fixfiles script from Dan Walsh. + * Merged updated man page for fixfiles from Dan Walsh and re-added unzipped. + * Reverted fixfiles patch for file_contexts.local; + obsoleted by setfiles rewrite. + * Merged error handling patch for restorecon from Dan Walsh. + * Merged semi raw mode for open_init_pty helper from Manoj Srivastava. + * Rewrote setfiles to use matchpathcon and the new interfaces + exported by libselinux (>= 1.21.5). + * Prevent overflow of spec array in setfiles. + * Merged genhomedircon STARTING_UID bug fix from Dan Walsh. + * Merged newrole -l support from Darrel Goeddel (TCS). + * Merged fixfiles patch for file_contexts.local from Dan Walsh. + * Fixed restorecon to not treat errors from is_context_customizable() + as a customizable context. + * Merged setfiles/restorecon patch to not reset user field unless + -F option is specified from Dan Walsh. + * Merged open_init_pty helper for run_init from Manoj Srivastava. + * Merged audit2allow and genhomedircon man pages from Manoj Srivastava. + * Merged customizable contexts patch for restorecon/setfiles from Dan Walsh. + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-2 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-2 @@ -0,0 +1,10 @@ +Revision: policycoreutils--debian--1.0--patch-2 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed Jan 19 18:52:41 CST 2005 +Standard-date: 2005-01-20 00:52:41 GMT +Modified-files: run_init/open_init_pty.8 +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-2 +Summary: Typo fixes in the manual page +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-3 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-3 @@ -0,0 +1,11 @@ +Revision: policycoreutils--debian--1.0--patch-3 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed Jan 19 19:41:22 CST 2005 +Standard-date: 2005-01-20 01:41:22 GMT +New-files: audit2allow/.arch-ids/audit2allow.1.id + audit2allow/audit2allow.1 +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-3 +Summary: Add a man page for audit2allow +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-4 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-4 @@ -0,0 +1,10 @@ +Revision: policycoreutils--debian--1.0--patch-4 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 01:00:56 CST 2005 +Standard-date: 2005-01-20 07:00:56 GMT +Modified-files: audit2allow/Makefile run_init/Makefile +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-4 +Summary: Fix Makefiles to install man pages in the appropriate locations +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-5 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-5 @@ -0,0 +1,12 @@ +Revision: policycoreutils--debian--1.0--patch-5 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 01:40:31 CST 2005 +Standard-date: 2005-01-20 07:40:31 GMT +New-files: scripts/.arch-ids/genhomedircon.8.id + scripts/genhomedircon.8 +Modified-files: scripts/Makefile +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-5 +Summary: Add man page for the genhomedircon script +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-6 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-6 @@ -0,0 +1,10 @@ +Revision: policycoreutils--debian--1.0--patch-6 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 14:53:39 CST 2005 +Standard-date: 2005-01-20 20:53:39 GMT +Modified-files: audit2allow/audit2allow.1 +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-6 +Summary: Synchronized with upstream CVS, which accepted our changes +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-7 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-7 @@ -0,0 +1,14 @@ +Revision: policycoreutils--debian--1.0--patch-7 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 23:11:26 CST 2005 +Standard-date: 2005-01-21 05:11:26 GMT +Modified-files: run_init/open_init_pty.c + scripts/genhomedircon scripts/genhomedircon.8 +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-7 +Summary: Minor fixes to latest changes +Keywords: + +Arranged to flush stdout and stderr run at all the exit points for the +open_init_pty executable. Also, improved comments and man page for +genhomedircon, and corrected the default value for STARTING_UID. --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-8 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-8 @@ -0,0 +1,10 @@ +Revision: policycoreutils--debian--1.0--patch-8 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 23:44:40 CST 2005 +Standard-date: 2005-01-21 05:44:40 GMT +Modified-files: run_init/open_init_pty.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-8 +Summary: Fixed a spurious warning +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-9 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/patch-9 @@ -0,0 +1,10 @@ +Revision: policycoreutils--debian--1.0--patch-9 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 23:50:18 CST 2005 +Standard-date: 2005-01-21 05:50:18 GMT +Modified-files: run_init/open_init_pty.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-9 +Summary: Another minor typo +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/version-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--2003-primary/patch-log/version-0 @@ -0,0 +1,9 @@ +Revision: policycoreutils--debian--1.0--version-0 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed May 18 23:13:13 CDT 2005 +Standard-date: 2005-05-19 04:13:13 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 +Summary: policycoreutils--debian is frozen for Sarge, look at srivasta@debian.org--etch/policycoreutils--debian +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,26 @@ +Revision: policycoreutils--debian--1.0--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Wed May 18 23:13:34 CDT 2005 +Standard-date: 2005-05-19 04:13:34 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-12 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.0--base-0 +Continuation-of: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 +Summary: tag of srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,37 @@ +Revision: policycoreutils--debian--1.0--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Jun 27 15:56:15 CDT 2005 +Standard-date: 2005-06-27 20:56:15 GMT +New-files: audit2why/.arch-ids/=id + audit2why/.arch-ids/Makefile.id + audit2why/.arch-ids/audit2why.8.id + audit2why/.arch-ids/audit2why.c.id audit2why/Makefile + audit2why/audit2why.8 audit2why/audit2why.c +New-directories: audit2why audit2why/.arch-ids +Modified-files: ChangeLog Makefile VERSION + audit2allow/audit2allow.1 load_policy/load_policy.c + newrole/newrole.c policycoreutils.spec + restorecon/restorecon.c scripts/fixfiles + scripts/fixfiles.8 scripts/genhomedircon + setfiles/setfiles.8 setfiles/setfiles.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 +Summary: Sync with new upstream +Keywords: + +Sync with new upstream + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + policycoreutils--upstream is frozen for Sarge, look at srivasta@debian.org--etch/policycoreutils--upstream + + * srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + tag of srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + + * srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + Imported policycoreutils-1.24 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--etch/patch-log/patch-2 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.0/srivasta@debian.org--etch/patch-log/patch-2 @@ -0,0 +1,14 @@ +Revision: policycoreutils--debian--1.0--patch-2 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Jul 7 12:59:36 CDT 2005 +Standard-date: 2005-07-07 17:59:36 GMT +Modified-files: ChangeLog scripts/genhomedircon +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 +Summary: Modify script for Debian (which uses /etc/adduser.conf) +Keywords: + +* scripts/genhomedircon (getStartingUID): use /etc/adduser.conf as + authoritative for the starting UID. Change from UID_MIN to FIRST_UID + (oldgenhomedircon): Ditto + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.26/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.26/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,32 @@ +Revision: policycoreutils--debian--1.26--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 00:27:50 CDT 2005 +Standard-date: 2005-09-15 05:27:50 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-12 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--etch/policycoreutils--debian--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 +Continuation-of: srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 +Summary: tag of srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.26/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.26/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,51 @@ +Revision: policycoreutils--debian--1.26--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 00:38:56 CDT 2005 +Standard-date: 2005-09-15 05:38:56 GMT +New-files: semodule/.arch-ids/=id + semodule/.arch-ids/Makefile.id + semodule/.arch-ids/semodule.c.id semodule/Makefile + semodule/semodule.c semodule_expand/.arch-ids/=id + semodule_expand/.arch-ids/Makefile.id + semodule_expand/.arch-ids/semodule_expand.c.id + semodule_expand/Makefile + semodule_expand/semodule_expand.c + semodule_link/.arch-ids/=id + semodule_link/.arch-ids/Makefile.id + semodule_link/.arch-ids/semodule_link.c.id + semodule_link/Makefile semodule_link/semodule_link.c + semodule_package/.arch-ids/=id + semodule_package/.arch-ids/Makefile.id + semodule_package/.arch-ids/semodule_package.c.id + semodule_package/Makefile + semodule_package/semodule_package.c +New-directories: semodule semodule/.arch-ids semodule_expand + semodule_expand/.arch-ids semodule_link + semodule_link/.arch-ids semodule_package + semodule_package/.arch-ids +Removed-files: .arch-ids/policycoreutils.spec.id + policycoreutils.spec +Modified-files: ChangeLog Makefile VERSION audit2why/Makefile + load_policy/Makefile load_policy/load_policy.c + newrole/Makefile newrole/newrole.c restorecon/Makefile + restorecon/restorecon.c run_init/Makefile + scripts/fixfiles scripts/genhomedircon sestatus/Makefile + sestatus/sestatus.c setfiles/Makefile + setfiles/setfiles.c +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 +Summary: Merge with Upstream version +Keywords: + +Merge with Upstream version + +Patches applied: + + * srivasta@debian.org--etch/policycoreutils--upstream--1.26--base-0 + tag of srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + + * srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 + Imported policycoreutils-1.26 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.26/srivasta@debian.org--etch/patch-log/patch-2 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.26/srivasta@debian.org--etch/patch-log/patch-2 @@ -0,0 +1,11 @@ +Revision: policycoreutils--debian--1.26--patch-2 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 00:39:58 CDT 2005 +Standard-date: 2005-09-15 05:39:58 GMT +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-2 +Summary: Synch with upstream +Keywords: + +Synch with upstream + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.26/srivasta@debian.org--etch/patch-log/patch-3 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.26/srivasta@debian.org--etch/patch-log/patch-3 @@ -0,0 +1,10 @@ +Revision: policycoreutils--debian--1.26--patch-3 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 01:02:46 CDT 2005 +Standard-date: 2005-09-15 06:02:46 GMT +Modified-files: run_init/open_init_pty.c +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-3 +Summary: Unblock signals for the child in run_init +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.28/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.28/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,38 @@ +Revision: policycoreutils--debian--1.28--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Fri Dec 30 00:21:08 CST 2005 +Standard-date: 2005-12-30 06:21:08 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-12 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--etch/policycoreutils--debian--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-2 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-3 + srivasta@debian.org--etch/policycoreutils--debian--1.28--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 +Continuation-of: srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-3 +Summary: tag of srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-3 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.28/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.28/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,45 @@ +Revision: policycoreutils--debian--1.28--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Sun Jan 1 11:45:33 CST 2006 +Standard-date: 2006-01-01 17:45:33 GMT +New-files: audit2allow/.arch-ids/audit2allow.perl.id + audit2allow/audit2allow.perl semanage/.arch-ids/=id + semanage/.arch-ids/Makefile.id + semanage/.arch-ids/semanage.8.id + semanage/.arch-ids/semanage.id semanage/Makefile + semanage/semanage semanage/semanage.8 + semodule/.arch-ids/semodule.8.id semodule/semodule.8 + semodule_expand/.arch-ids/semodule_expand.8.id + semodule_expand/semodule_expand.8 + semodule_link/.arch-ids/semodule_link.8.id + semodule_link/semodule_link.8 + semodule_package/.arch-ids/semodule_package.8.id + semodule_package/semodule_package.8 + setsebool/.arch-ids/=id setsebool/.arch-ids/Makefile.id + setsebool/.arch-ids/setsebool.8.id + setsebool/.arch-ids/setsebool.c.id setsebool/Makefile + setsebool/setsebool.8 setsebool/setsebool.c +New-directories: semanage semanage/.arch-ids setsebool + setsebool/.arch-ids +Modified-files: ChangeLog Makefile VERSION + audit2allow/audit2allow audit2allow/audit2allow.1 + audit2why/Makefile audit2why/audit2why.c + load_policy/load_policy.8 load_policy/load_policy.c + newrole/Makefile newrole/newrole.pamd + restorecon/Makefile restorecon/restorecon.c + run_init/Makefile run_init/run_init.pamd + scripts/fixfiles scripts/genhomedircon semodule/Makefile + semodule/semodule.c semodule_expand/Makefile + semodule_expand/semodule_expand.c + semodule_link/Makefile semodule_link/semodule_link.c + semodule_package/Makefile + semodule_package/semodule_package.c sestatus/Makefile + sestatus/sestatus.8 sestatus/sestatus.c + setfiles/setfiles.8 setfiles/setfiles.c +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.28--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.28--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 +Summary: Synch with upstream +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.28/srivasta@debian.org--etch/patch-log/patch-2 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.28/srivasta@debian.org--etch/patch-log/patch-2 @@ -0,0 +1,11 @@ +Revision: policycoreutils--debian--1.28--patch-2 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Sun Jan 1 11:47:38 CST 2006 +Standard-date: 2006-01-01 17:47:38 GMT +Modified-files: audit2allow/audit2allow + scripts/genhomedircon +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.28--patch-2 +Summary: Since we only have python 2.4 modules for selinux and semanage, only look for 2.4 +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.30/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.30/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,43 @@ +Revision: policycoreutils--debian--1.30--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Apr 10 14:25:19 CDT 2006 +Standard-date: 2006-04-10 19:25:19 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-12 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--etch/policycoreutils--debian--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-2 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-3 + srivasta@debian.org--etch/policycoreutils--debian--1.28--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.28--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.28--patch-2 + srivasta@debian.org--etch/policycoreutils--debian--1.30--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.28--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 +Continuation-of: srivasta@debian.org--etch/policycoreutils--debian--1.28--patch-2 +Summary: tag of srivasta@debian.org--etch/policycoreutils--debian--1.28--patch-2 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.30/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--debian/policycoreutils--debian--1.30/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,36 @@ +Revision: policycoreutils--debian--1.30--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Apr 10 14:53:38 CDT 2006 +Standard-date: 2006-04-10 19:53:38 GMT +New-files: scripts/.arch-ids/chcat.8.id + scripts/.arch-ids/chcat.id scripts/chcat scripts/chcat.8 + semanage/.arch-ids/seobject.py.id semanage/seobject.py +Modified-files: ChangeLog VERSION audit2allow/audit2allow + audit2allow/audit2allow.1 newrole/Makefile + newrole/newrole.1 newrole/newrole.c po/de.po + restorecon/restorecon.8 restorecon/restorecon.c + run_init/Makefile run_init/run_init.c scripts/Makefile + scripts/fixfiles scripts/genhomedircon semanage/Makefile + semanage/semanage semanage/semanage.8 + semodule/semodule.c semodule_expand/semodule_expand.c + semodule_link/semodule_link.c + semodule_package/semodule_package.c sestatus/sestatus.c + setfiles/setfiles.c setsebool/Makefile + setsebool/setsebool.c +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.30--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.30--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.30--patch-1 +Summary: Synched with upstream +Keywords: + +Synched with upstream + +Patches applied: + + * srivasta@debian.org--etch/policycoreutils--upstream--1.30--base-0 + tag of srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 + + * srivasta@debian.org--etch/policycoreutils--upstream--1.30--patch-1 + Imported policycoreutils-1.30 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/base-0 @@ -0,0 +1,11 @@ +Revision: policycoreutils--devo--1.0--base-0 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Jan 14 09:09:05 CST 2005 +Standard-date: 2005-01-14 15:09:05 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 +Continuation-of: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 +Summary: tag of srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-1 @@ -0,0 +1,24 @@ +Revision: policycoreutils--devo--1.0--patch-1 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Jan 15 16:54:23 CST 2005 +Standard-date: 2005-01-15 22:54:23 GMT +New-files: run_init/.arch-ids/open_init_pty.8.id + run_init/.arch-ids/open_init_pty.c.id + run_init/open_init_pty.8 run_init/open_init_pty.c +Modified-files: run_init/Makefile run_init/run_init.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-1 +Summary: Merged Debian specific changes +Keywords: + + + +Do not execvp the command directly from run_init; since it would run +under with a pty under sysadm_devpts_t. Instead, we call open_init_tty, +which transitions us into initrc_t, which then spawns a new process, that +gets a pty with initrc_devpts_t. + +Also, since the old open_init_tty was just an expect script, it brought +in a dependency on expect for just a one line of expect -- so instead, +rewrote the functionality in C. --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-10 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-10 @@ -0,0 +1,16 @@ +Revision: policycoreutils--devo--1.0--patch-10 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Mon Jan 31 10:20:56 CST 2005 +Standard-date: 2005-01-31 16:20:56 GMT +Modified-files: run_init/open_init_pty.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-10 +Summary: Fix open_init_pty +Keywords: + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-11 + A bug fix version of open_init_pty + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-11 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-11 @@ -0,0 +1,45 @@ +Revision: policycoreutils--devo--1.0--patch-11 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Mar 12 18:04:46 CST 2005 +Standard-date: 2005-03-13 00:04:46 GMT +New-files: audit2allow/.arch-ids/audit2allow.1.id + audit2allow/audit2allow.1 + run_init/.arch-ids/open_init_pty.8.id + run_init/.arch-ids/open_init_pty.c.id + run_init/open_init_pty.8 run_init/open_init_pty.c + scripts/.arch-ids/genhomedircon.8.id + scripts/genhomedircon.8 +Removed-files: audit2allow/.arch-ids/audit2allow.1.id + audit2allow/audit2allow.1 + run_init/.arch-ids/open_init_pty.8.id + run_init/.arch-ids/open_init_pty.c.id + run_init/open_init_pty.8 run_init/open_init_pty.c + scripts/.arch-ids/genhomedircon.8.id + scripts/genhomedircon.8 +Renamed-files: scripts/.arch-ids/fixfiles.8.gz.id scripts/.arch-ids/fixfiles.8.id + scripts/fixfiles.8.gz scripts/fixfiles.8 +Modified-files: ChangeLog VERSION audit2allow/Makefile + load_policy/Makefile load_policy/load_policy.c + newrole/Makefile newrole/newrole.1 newrole/newrole.c + po/Makefile policycoreutils.spec restorecon/Makefile + restorecon/restorecon.8 restorecon/restorecon.c + run_init/Makefile run_init/run_init.c scripts/Makefile + scripts/fixfiles scripts/fixfiles.8 + scripts/genhomedircon sestatus/Makefile + sestatus/sestatus.c setfiles/Makefile + setfiles/setfiles.8 setfiles/setfiles.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-12 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 +Summary: Syncronized with latest upstream +Keywords: + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-12 + New upstream release + + * srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + Imported policycoreutils-1.22 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-2 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-2 @@ -0,0 +1,16 @@ +Revision: policycoreutils--devo--1.0--patch-2 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed Jan 19 18:56:45 CST 2005 +Standard-date: 2005-01-20 00:56:45 GMT +Modified-files: run_init/open_init_pty.8 +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-2 +Summary: Typo fixes in man page +Keywords: + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-2 + Typo fixes in the manual page + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-3 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-3 @@ -0,0 +1,17 @@ +Revision: policycoreutils--devo--1.0--patch-3 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed Jan 19 19:42:45 CST 2005 +Standard-date: 2005-01-20 01:42:45 GMT +New-files: audit2allow/.arch-ids/audit2allow.1.id + audit2allow/audit2allow.1 +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-3 +Summary: Add a man page for audit2allow +Keywords: + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-3 + Add a man page for audit2allow + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-4 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-4 @@ -0,0 +1,16 @@ +Revision: policycoreutils--devo--1.0--patch-4 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 01:02:39 CST 2005 +Standard-date: 2005-01-20 07:02:39 GMT +Modified-files: audit2allow/Makefile run_init/Makefile +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-4 +Summary: Fix Makefiles to install man pages in the appropriate locations. +Keywords: + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-4 + Fix Makefiles to install man pages in the appropriate locations + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-5 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-5 @@ -0,0 +1,18 @@ +Revision: policycoreutils--devo--1.0--patch-5 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 01:41:19 CST 2005 +Standard-date: 2005-01-20 07:41:19 GMT +New-files: scripts/.arch-ids/genhomedircon.8.id + scripts/genhomedircon.8 +Modified-files: scripts/Makefile +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-5 +Summary: Add man page for the genhomedircon script +Keywords: + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-5 + Add man page for the genhomedircon script + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-6 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-6 @@ -0,0 +1,22 @@ +Revision: policycoreutils--devo--1.0--patch-6 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 23:13:08 CST 2005 +Standard-date: 2005-01-21 05:13:08 GMT +Modified-files: audit2allow/audit2allow.1 + run_init/open_init_pty.c scripts/genhomedircon + scripts/genhomedircon.8 +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-6 +Summary: Merged in minor corrections and enhancements for recently provided functionality. +Keywords: + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-6 + Synchronized with upstream CVS, which accepted our changes + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-7 + Minor fixes to latest changes + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-7 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-7 @@ -0,0 +1,16 @@ +Revision: policycoreutils--devo--1.0--patch-7 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 23:45:46 CST 2005 +Standard-date: 2005-01-21 05:45:46 GMT +Modified-files: run_init/open_init_pty.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-7 +Summary: Fixed a spurious warning. +Keywords: + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-8 + Fixed a spurious warning + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-8 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-8 @@ -0,0 +1,16 @@ +Revision: policycoreutils--devo--1.0--patch-8 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 23:51:46 CST 2005 +Standard-date: 2005-01-21 05:51:46 GMT +Modified-files: run_init/open_init_pty.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-8 +Summary: Fixed a spurious warning. +Keywords: + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-9 + Another minor typo + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-9 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/patch-9 @@ -0,0 +1,16 @@ +Revision: policycoreutils--devo--1.0--patch-9 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Jan 21 10:18:23 CST 2005 +Standard-date: 2005-01-21 16:18:23 GMT +Modified-files: run_init/open_init_pty.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-9 +Summary: Merge the semi_raw changes from the debian tree. +Keywords: + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-10 + Do not set terminal to raw mode -- still do output procxessing. + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/version-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--2003-primary/patch-log/version-0 @@ -0,0 +1,9 @@ +Revision: policycoreutils--devo--1.0--version-0 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed May 18 23:13:37 CDT 2005 +Standard-date: 2005-05-19 04:13:37 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--version-0 +Summary: policycoreutils--devo is frozen for Sarge, look at srivasta@debian.org--etch/policycoreutils--devo +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,37 @@ +Revision: policycoreutils--devo--1.0--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Wed May 18 23:13:58 CDT 2005 +Standard-date: 2005-05-19 04:13:58 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-12 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--version-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--devo--1.0--base-0 +Continuation-of: srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--version-0 +Summary: tag of srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--version-0 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,37 @@ +Revision: policycoreutils--devo--1.0--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Jun 27 15:58:21 CDT 2005 +Standard-date: 2005-06-27 20:58:21 GMT +New-files: audit2why/.arch-ids/=id + audit2why/.arch-ids/Makefile.id + audit2why/.arch-ids/audit2why.8.id + audit2why/.arch-ids/audit2why.c.id audit2why/Makefile + audit2why/audit2why.8 audit2why/audit2why.c +New-directories: audit2why audit2why/.arch-ids +Modified-files: ChangeLog Makefile VERSION + audit2allow/audit2allow.1 load_policy/load_policy.c + newrole/newrole.c policycoreutils.spec + restorecon/restorecon.c scripts/fixfiles + scripts/fixfiles.8 scripts/genhomedircon + setfiles/setfiles.8 setfiles/setfiles.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 +Summary: Sync with new upstream +Keywords: + +Sync with new upstream + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + policycoreutils--upstream is frozen for Sarge, look at srivasta@debian.org--etch/policycoreutils--upstream + + * srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + tag of srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + + * srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + Imported policycoreutils-1.24 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--etch/patch-log/patch-2 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--etch/patch-log/patch-2 @@ -0,0 +1,17 @@ +Revision: policycoreutils--devo--1.0--patch-2 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Jul 7 13:00:53 CDT 2005 +Standard-date: 2005-07-07 18:00:53 GMT +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-2 +Summary: Synchronizing with Debian Changes +Keywords: + +Synchronizing with Debian Changes + +Patches applied: + + * srivasta@debian.org--etch/policycoreutils--debian--1.0--base-0 + tag of srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--etch/patch-log/patch-3 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--etch/patch-log/patch-3 @@ -0,0 +1,25 @@ +Revision: policycoreutils--devo--1.0--patch-3 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Jul 7 13:02:56 CDT 2005 +Standard-date: 2005-07-07 18:02:56 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-3 +Summary: Synchronizing with Debian Changes +Keywords: + +Synchronizing with Debian Changes + +Patches applied: + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--base-0 + tag of srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + + * srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 + policycoreutils--debian is frozen for Sarge, look at srivasta@debian.org--etch/policycoreutils--debian + + * srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-1 + Sync with new upstream + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--etch/patch-log/patch-4 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.0/srivasta@debian.org--etch/patch-log/patch-4 @@ -0,0 +1,18 @@ +Revision: policycoreutils--devo--1.0--patch-4 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Jul 7 13:03:56 CDT 2005 +Standard-date: 2005-07-07 18:03:56 GMT +Modified-files: ChangeLog scripts/genhomedircon +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-4 +Summary: Modify genhomedircon to match Debian practice +Keywords: + +Modify genhomedircon to match Debian practice + +Patches applied: + + * srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 + Modify script for Debian (which uses /etc/adduser.conf) + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.26/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.26/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,50 @@ +Revision: policycoreutils--devo--1.26--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 00:28:18 CDT 2005 +Standard-date: 2005-09-15 05:28:18 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-12 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--version-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--etch/policycoreutils--devo--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-2 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-3 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-4 + srivasta@debian.org--etch/policycoreutils--devo--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 +Continuation-of: srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-4 +Summary: tag of srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-4 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.26/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.26/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,51 @@ +Revision: policycoreutils--devo--1.26--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 00:36:01 CDT 2005 +Standard-date: 2005-09-15 05:36:01 GMT +New-files: semodule/.arch-ids/=id + semodule/.arch-ids/Makefile.id + semodule/.arch-ids/semodule.c.id semodule/Makefile + semodule/semodule.c semodule_expand/.arch-ids/=id + semodule_expand/.arch-ids/Makefile.id + semodule_expand/.arch-ids/semodule_expand.c.id + semodule_expand/Makefile + semodule_expand/semodule_expand.c + semodule_link/.arch-ids/=id + semodule_link/.arch-ids/Makefile.id + semodule_link/.arch-ids/semodule_link.c.id + semodule_link/Makefile semodule_link/semodule_link.c + semodule_package/.arch-ids/=id + semodule_package/.arch-ids/Makefile.id + semodule_package/.arch-ids/semodule_package.c.id + semodule_package/Makefile + semodule_package/semodule_package.c +New-directories: semodule semodule/.arch-ids semodule_expand + semodule_expand/.arch-ids semodule_link + semodule_link/.arch-ids semodule_package + semodule_package/.arch-ids +Removed-files: .arch-ids/policycoreutils.spec.id + policycoreutils.spec +Modified-files: ChangeLog Makefile VERSION audit2why/Makefile + load_policy/Makefile load_policy/load_policy.c + newrole/Makefile newrole/newrole.c restorecon/Makefile + restorecon/restorecon.c run_init/Makefile + scripts/fixfiles scripts/genhomedircon sestatus/Makefile + sestatus/sestatus.c setfiles/Makefile + setfiles/setfiles.c +New-patches: srivasta@debian.org--etch/policycoreutils--devo--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 +Summary: Merge with Upstream version +Keywords: + +Merge with Upstream version + +Patches applied: + + * srivasta@debian.org--etch/policycoreutils--upstream--1.26--base-0 + tag of srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + + * srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 + Imported policycoreutils-1.26 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.26/srivasta@debian.org--etch/patch-log/patch-2 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.26/srivasta@debian.org--etch/patch-log/patch-2 @@ -0,0 +1,26 @@ +Revision: policycoreutils--devo--1.26--patch-2 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 00:40:28 CDT 2005 +Standard-date: 2005-09-15 05:40:28 GMT +Modified-files: ChangeLog +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-2 + srivasta@debian.org--etch/policycoreutils--devo--1.26--patch-2 +Summary: Synch with upstream and other branches +Keywords: + +Synch with upstream and other branches + +Patches applied: + + * srivasta@debian.org--etch/policycoreutils--debian--1.26--base-0 + tag of srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 + + * srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-1 + Merge with Upstream version + + * srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-2 + Synch with upstream + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.28/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.28/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,58 @@ +Revision: policycoreutils--devo--1.28--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Fri Dec 30 00:21:23 CST 2005 +Standard-date: 2005-12-30 06:21:23 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-12 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--version-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--etch/policycoreutils--debian--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-2 + srivasta@debian.org--etch/policycoreutils--devo--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-2 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-3 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-4 + srivasta@debian.org--etch/policycoreutils--devo--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--devo--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--devo--1.26--patch-2 + srivasta@debian.org--etch/policycoreutils--devo--1.28--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 +Continuation-of: srivasta@debian.org--etch/policycoreutils--devo--1.26--patch-2 +Summary: tag of srivasta@debian.org--etch/policycoreutils--devo--1.26--patch-2 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.28/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.28/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,56 @@ +Revision: policycoreutils--devo--1.28--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Fri Dec 30 00:30:53 CST 2005 +Standard-date: 2005-12-30 06:30:53 GMT +New-files: audit2allow/.arch-ids/audit2allow.perl.id + audit2allow/audit2allow.perl semanage/.arch-ids/=id + semanage/.arch-ids/Makefile.id + semanage/.arch-ids/semanage.8.id + semanage/.arch-ids/semanage.id semanage/Makefile + semanage/semanage semanage/semanage.8 + semodule/.arch-ids/semodule.8.id semodule/semodule.8 + semodule_expand/.arch-ids/semodule_expand.8.id + semodule_expand/semodule_expand.8 + semodule_link/.arch-ids/semodule_link.8.id + semodule_link/semodule_link.8 + semodule_package/.arch-ids/semodule_package.8.id + semodule_package/semodule_package.8 + setsebool/.arch-ids/=id setsebool/.arch-ids/Makefile.id + setsebool/.arch-ids/setsebool.8.id + setsebool/.arch-ids/setsebool.c.id setsebool/Makefile + setsebool/setsebool.8 setsebool/setsebool.c +New-directories: semanage semanage/.arch-ids setsebool + setsebool/.arch-ids +Modified-files: ChangeLog Makefile VERSION + audit2allow/audit2allow audit2allow/audit2allow.1 + audit2why/Makefile audit2why/audit2why.c + load_policy/load_policy.8 load_policy/load_policy.c + newrole/Makefile newrole/newrole.pamd + restorecon/Makefile restorecon/restorecon.c + run_init/Makefile run_init/open_init_pty.c + run_init/run_init.pamd scripts/fixfiles + scripts/genhomedircon semodule/Makefile + semodule/semodule.c semodule_expand/Makefile + semodule_expand/semodule_expand.c + semodule_link/Makefile semodule_link/semodule_link.c + semodule_package/Makefile + semodule_package/semodule_package.c sestatus/Makefile + sestatus/sestatus.8 sestatus/sestatus.c + setfiles/setfiles.8 setfiles/setfiles.c +New-patches: srivasta@debian.org--etch/policycoreutils--devo--1.28--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.28--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 +Summary: Synch with upstream +Keywords: + + + +Patches applied: + + * srivasta@debian.org--etch/policycoreutils--upstream--1.28--base-0 + tag of srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 + + * srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 + Imported policycoreutils-1.28 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.28/srivasta@debian.org--etch/patch-log/patch-2 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.28/srivasta@debian.org--etch/patch-log/patch-2 @@ -0,0 +1,19 @@ +Revision: policycoreutils--devo--1.28--patch-2 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Fri Dec 30 00:32:44 CST 2005 +Standard-date: 2005-12-30 06:32:44 GMT +New-patches: srivasta@debian.org--etch/policycoreutils--devo--1.28--patch-2 +Summary: Synch with upstream +Keywords: + + + +Patches applied: + + * srivasta@debian.org--etch/policycoreutils--upstream--1.28--base-0 + tag of srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 + + * srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 + Imported policycoreutils-1.28 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.28/srivasta@debian.org--etch/patch-log/patch-3 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.28/srivasta@debian.org--etch/patch-log/patch-3 @@ -0,0 +1,21 @@ +Revision: policycoreutils--devo--1.28--patch-3 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Fri Dec 30 00:38:22 CST 2005 +Standard-date: 2005-12-30 06:38:22 GMT +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-3 + srivasta@debian.org--etch/policycoreutils--debian--1.28--base-0 + srivasta@debian.org--etch/policycoreutils--devo--1.28--patch-3 +Summary: Synch with upstream and other branches +Keywords: + +Synch with upstream and other branches + +Patches applied: + + * srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-3 + Unblock signals for the child in run_init + + * srivasta@debian.org--etch/policycoreutils--debian--1.28--base-0 + tag of srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-3 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.30/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.30/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,66 @@ +Revision: policycoreutils--devo--1.30--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Apr 10 14:25:23 CDT 2006 +Standard-date: 2006-04-10 19:25:23 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--patch-12 + srivasta@debian.org--2003-primary/policycoreutils--debian--1.0--version-0 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-2 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-3 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-4 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-5 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-6 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-7 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-8 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-9 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-10 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--patch-11 + srivasta@debian.org--2003-primary/policycoreutils--devo--1.0--version-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.0--patch-2 + srivasta@debian.org--etch/policycoreutils--debian--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-2 + srivasta@debian.org--etch/policycoreutils--debian--1.26--patch-3 + srivasta@debian.org--etch/policycoreutils--debian--1.28--base-0 + srivasta@debian.org--etch/policycoreutils--devo--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-2 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-3 + srivasta@debian.org--etch/policycoreutils--devo--1.0--patch-4 + srivasta@debian.org--etch/policycoreutils--devo--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--devo--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--devo--1.26--patch-2 + srivasta@debian.org--etch/policycoreutils--devo--1.28--base-0 + srivasta@debian.org--etch/policycoreutils--devo--1.28--patch-1 + srivasta@debian.org--etch/policycoreutils--devo--1.28--patch-2 + srivasta@debian.org--etch/policycoreutils--devo--1.28--patch-3 + srivasta@debian.org--etch/policycoreutils--devo--1.30--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.28--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 +Continuation-of: srivasta@debian.org--etch/policycoreutils--devo--1.28--patch-3 +Summary: tag of srivasta@debian.org--etch/policycoreutils--devo--1.28--patch-3 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.30/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.30/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,36 @@ +Revision: policycoreutils--devo--1.30--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Apr 10 14:48:02 CDT 2006 +Standard-date: 2006-04-10 19:48:02 GMT +New-files: scripts/.arch-ids/chcat.8.id + scripts/.arch-ids/chcat.id scripts/chcat scripts/chcat.8 + semanage/.arch-ids/seobject.py.id semanage/seobject.py +Modified-files: ChangeLog VERSION audit2allow/audit2allow + audit2allow/audit2allow.1 newrole/Makefile + newrole/newrole.1 newrole/newrole.c po/de.po + restorecon/restorecon.8 restorecon/restorecon.c + run_init/Makefile run_init/run_init.c scripts/Makefile + scripts/fixfiles scripts/genhomedircon semanage/Makefile + semanage/semanage semanage/semanage.8 + semodule/semodule.c semodule_expand/semodule_expand.c + semodule_link/semodule_link.c + semodule_package/semodule_package.c sestatus/sestatus.c + setfiles/setfiles.c setsebool/Makefile + setsebool/setsebool.c +New-patches: srivasta@debian.org--etch/policycoreutils--devo--1.30--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.30--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.30--patch-1 +Summary: Synched with upstream +Keywords: + + + +Patches applied: + + * srivasta@debian.org--etch/policycoreutils--upstream--1.30--base-0 + tag of srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 + + * srivasta@debian.org--etch/policycoreutils--upstream--1.30--patch-1 + Imported policycoreutils-1.30 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.30/srivasta@debian.org--etch/patch-log/patch-2 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--devo/policycoreutils--devo--1.30/srivasta@debian.org--etch/patch-log/patch-2 @@ -0,0 +1,29 @@ +Revision: policycoreutils--devo--1.30--patch-2 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Apr 10 14:59:16 CDT 2006 +Standard-date: 2006-04-10 19:59:16 GMT +New-patches: srivasta@debian.org--etch/policycoreutils--debian--1.28--patch-1 + srivasta@debian.org--etch/policycoreutils--debian--1.28--patch-2 + srivasta@debian.org--etch/policycoreutils--debian--1.30--base-0 + srivasta@debian.org--etch/policycoreutils--debian--1.30--patch-1 + srivasta@debian.org--etch/policycoreutils--devo--1.30--patch-2 +Summary: Synch with other branches. +Keywords: + +Synch with other branches. + +Patches applied: + + * srivasta@debian.org--etch/policycoreutils--debian--1.28--patch-1 + Synch with upstream + + * srivasta@debian.org--etch/policycoreutils--debian--1.28--patch-2 + Since we only have python 2.4 modules for selinux and semanage, only look for 2.4 + + * srivasta@debian.org--etch/policycoreutils--debian--1.30--base-0 + tag of srivasta@debian.org--etch/policycoreutils--debian--1.28--patch-2 + + * srivasta@debian.org--etch/policycoreutils--debian--1.30--patch-1 + Synched with upstream + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.0/srivasta@debian.org--2003-primary/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.0/srivasta@debian.org--2003-primary/patch-log/base-0 @@ -0,0 +1,27 @@ +Revision: policycoreutils--upstream--1.0--base-0 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Jan 14 00:15:49 CST 2005 +Standard-date: 2005-01-14 06:15:49 GMT +Summary: Initial import into repository. +Keywords: +New-files: COPYING ChangeLog Makefile VERSION + audit2allow/Makefile audit2allow/audit2allow + load_policy/Makefile load_policy/load_policy.8 + load_policy/load_policy.c newrole/Makefile + newrole/newrole.1 newrole/newrole.c newrole/newrole.pamd + po/Makefile po/Makefile.in po/Makefile.in.in po/POTFILES + po/POTFILES.in po/da.po po/de.po po/es.po po/et.po po/fr.po + po/gl.po po/id.po po/it.po po/ko.po po/nl.po po/pl.po + po/policycoreutils.pot po/pt_BR.po po/ru.po po/sv.po + policycoreutils.spec restorecon/Makefile + restorecon/restorecon.8 restorecon/restorecon.c + run_init/Makefile run_init/run_init.8 + run_init/run_init.c run_init/run_init.pamd + scripts/Makefile scripts/fixfiles scripts/fixfiles.8.gz + scripts/genhomedircon sestatus/Makefile + sestatus/sestatus.8 sestatus/sestatus.c + sestatus/sestatus.conf setfiles/Makefile + setfiles/setfiles.8 setfiles/setfiles.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.0/srivasta@debian.org--2003-primary/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.0/srivasta@debian.org--2003-primary/patch-log/patch-1 @@ -0,0 +1,32 @@ +Revision: policycoreutils--upstream--1.0--patch-1 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Mar 12 16:22:01 CST 2005 +Standard-date: 2005-03-12 22:22:01 GMT +New-files: audit2allow/.arch-ids/audit2allow.1.id + audit2allow/audit2allow.1 + run_init/.arch-ids/open_init_pty.8.id + run_init/.arch-ids/open_init_pty.c.id + run_init/open_init_pty.8 run_init/open_init_pty.c + scripts/.arch-ids/genhomedircon.8.id + scripts/genhomedircon.8 +Renamed-files: scripts/.arch-ids/fixfiles.8.gz.id scripts/.arch-ids/fixfiles.8.id + scripts/fixfiles.8.gz scripts/fixfiles.8 +Modified-files: ChangeLog VERSION audit2allow/Makefile + load_policy/Makefile load_policy/load_policy.c + newrole/Makefile newrole/newrole.1 newrole/newrole.c + po/Makefile policycoreutils.spec restorecon/Makefile + restorecon/restorecon.8 restorecon/restorecon.c + run_init/Makefile run_init/run_init.c scripts/Makefile + scripts/fixfiles scripts/fixfiles.8 + scripts/genhomedircon sestatus/Makefile + sestatus/sestatus.c setfiles/Makefile + setfiles/setfiles.8 setfiles/setfiles.c +New-patches: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 +Summary: Imported policycoreutils-1.22 +Keywords: + +Imported policycoreutils-1.22 +into srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0 + + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.0/srivasta@debian.org--2003-primary/patch-log/version-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.0/srivasta@debian.org--2003-primary/patch-log/version-0 @@ -0,0 +1,9 @@ +Revision: policycoreutils--upstream--1.0--version-0 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed May 18 23:14:00 CDT 2005 +Standard-date: 2005-05-19 04:14:00 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 +Summary: policycoreutils--upstream is frozen for Sarge, look at srivasta@debian.org--etch/policycoreutils--upstream +Keywords: + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.0/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.0/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,13 @@ +Revision: policycoreutils--upstream--1.0--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Wed May 18 23:14:20 CDT 2005 +Standard-date: 2005-05-19 04:14:20 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 +Continuation-of: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 +Summary: tag of srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.0/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.0/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,25 @@ +Revision: policycoreutils--upstream--1.0--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Jun 27 15:33:08 CDT 2005 +Standard-date: 2005-06-27 20:33:08 GMT +New-files: audit2why/.arch-ids/=id + audit2why/.arch-ids/Makefile.id + audit2why/.arch-ids/audit2why.8.id + audit2why/.arch-ids/audit2why.c.id audit2why/Makefile + audit2why/audit2why.8 audit2why/audit2why.c +New-directories: audit2why audit2why/.arch-ids +Modified-files: ChangeLog Makefile VERSION + audit2allow/audit2allow.1 load_policy/load_policy.c + newrole/newrole.c policycoreutils.spec + restorecon/restorecon.c scripts/fixfiles + scripts/fixfiles.8 scripts/genhomedircon + setfiles/setfiles.8 setfiles/setfiles.c +New-patches: srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 +Summary: Imported policycoreutils-1.24 +Keywords: + +Imported policycoreutils-1.24 +into srivasta@debian.org--etch/policycoreutils--upstream--1.0 + + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.26/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.26/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,15 @@ +Revision: policycoreutils--upstream--1.26--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 00:27:32 CDT 2005 +Standard-date: 2005-09-15 05:27:32 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--base-0 +Continuation-of: srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 +Summary: tag of srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.26/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.26/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,43 @@ +Revision: policycoreutils--upstream--1.26--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 00:29:51 CDT 2005 +Standard-date: 2005-09-15 05:29:51 GMT +New-files: semodule/.arch-ids/=id + semodule/.arch-ids/Makefile.id + semodule/.arch-ids/semodule.c.id semodule/Makefile + semodule/semodule.c semodule_expand/.arch-ids/=id + semodule_expand/.arch-ids/Makefile.id + semodule_expand/.arch-ids/semodule_expand.c.id + semodule_expand/Makefile + semodule_expand/semodule_expand.c + semodule_link/.arch-ids/=id + semodule_link/.arch-ids/Makefile.id + semodule_link/.arch-ids/semodule_link.c.id + semodule_link/Makefile semodule_link/semodule_link.c + semodule_package/.arch-ids/=id + semodule_package/.arch-ids/Makefile.id + semodule_package/.arch-ids/semodule_package.c.id + semodule_package/Makefile + semodule_package/semodule_package.c +New-directories: semodule semodule/.arch-ids semodule_expand + semodule_expand/.arch-ids semodule_link + semodule_link/.arch-ids semodule_package + semodule_package/.arch-ids +Removed-files: .arch-ids/policycoreutils.spec.id + policycoreutils.spec +Modified-files: ChangeLog Makefile VERSION audit2why/Makefile + load_policy/Makefile load_policy/load_policy.c + newrole/Makefile newrole/newrole.c restorecon/Makefile + restorecon/restorecon.c run_init/Makefile + scripts/fixfiles scripts/genhomedircon sestatus/Makefile + sestatus/sestatus.c setfiles/Makefile + setfiles/setfiles.c +New-patches: srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 +Summary: Imported policycoreutils-1.26 +Keywords: + +Imported policycoreutils-1.26 +into srivasta@debian.org--etch/policycoreutils--upstream--1.26 + + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.28/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.28/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,17 @@ +Revision: policycoreutils--upstream--1.28--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Fri Dec 30 00:20:41 CST 2005 +Standard-date: 2005-12-30 06:20:41 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.28--base-0 +Continuation-of: srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 +Summary: tag of srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.28/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.28/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,48 @@ +Revision: policycoreutils--upstream--1.28--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Fri Dec 30 00:22:18 CST 2005 +Standard-date: 2005-12-30 06:22:18 GMT +New-files: audit2allow/.arch-ids/audit2allow.perl.id + audit2allow/audit2allow.perl semanage/.arch-ids/=id + semanage/.arch-ids/Makefile.id + semanage/.arch-ids/semanage.8.id + semanage/.arch-ids/semanage.id semanage/Makefile + semanage/semanage semanage/semanage.8 + semodule/.arch-ids/semodule.8.id semodule/semodule.8 + semodule_expand/.arch-ids/semodule_expand.8.id + semodule_expand/semodule_expand.8 + semodule_link/.arch-ids/semodule_link.8.id + semodule_link/semodule_link.8 + semodule_package/.arch-ids/semodule_package.8.id + semodule_package/semodule_package.8 + setsebool/.arch-ids/=id setsebool/.arch-ids/Makefile.id + setsebool/.arch-ids/setsebool.8.id + setsebool/.arch-ids/setsebool.c.id setsebool/Makefile + setsebool/setsebool.8 setsebool/setsebool.c +New-directories: semanage semanage/.arch-ids setsebool + setsebool/.arch-ids +Modified-files: ChangeLog Makefile VERSION + audit2allow/audit2allow audit2allow/audit2allow.1 + audit2why/Makefile audit2why/audit2why.c + load_policy/load_policy.8 load_policy/load_policy.c + newrole/Makefile newrole/newrole.pamd + restorecon/Makefile restorecon/restorecon.c + run_init/Makefile run_init/open_init_pty.c + run_init/run_init.pamd scripts/fixfiles + scripts/genhomedircon semodule/Makefile + semodule/semodule.c semodule_expand/Makefile + semodule_expand/semodule_expand.c + semodule_link/Makefile semodule_link/semodule_link.c + semodule_package/Makefile + semodule_package/semodule_package.c sestatus/Makefile + sestatus/sestatus.8 sestatus/sestatus.c + setfiles/setfiles.8 setfiles/setfiles.c +New-patches: srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 +Summary: Imported policycoreutils-1.28 +Keywords: + +Imported policycoreutils-1.28 +into srivasta@debian.org--etch/policycoreutils--upstream--1.28 + + --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.30/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.30/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,19 @@ +Revision: policycoreutils--upstream--1.30--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Apr 10 14:25:25 CDT 2006 +Standard-date: 2006-04-10 19:25:25 GMT +New-patches: srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--2003-primary/policycoreutils--upstream--1.0--version-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.0--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.26--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.28--base-0 + srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 + srivasta@debian.org--etch/policycoreutils--upstream--1.30--base-0 +Continuation-of: srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 +Summary: tag of srivasta@debian.org--etch/policycoreutils--upstream--1.28--patch-1 + +(automatically generated log message) --- policycoreutils-1.30.orig/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.30/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/{arch}/policycoreutils/policycoreutils--upstream/policycoreutils--upstream--1.30/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,28 @@ +Revision: policycoreutils--upstream--1.30--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Apr 10 14:26:01 CDT 2006 +Standard-date: 2006-04-10 19:26:01 GMT +New-files: scripts/.arch-ids/chcat.8.id + scripts/.arch-ids/chcat.id scripts/chcat scripts/chcat.8 + semanage/.arch-ids/seobject.py.id semanage/seobject.py +Modified-files: ChangeLog VERSION audit2allow/audit2allow + audit2allow/audit2allow.1 newrole/Makefile + newrole/newrole.1 newrole/newrole.c po/de.po + restorecon/restorecon.8 restorecon/restorecon.c + run_init/Makefile run_init/run_init.c scripts/Makefile + scripts/fixfiles scripts/genhomedircon semanage/Makefile + semanage/semanage semanage/semanage.8 + semodule/semodule.c semodule_expand/semodule_expand.c + semodule_link/semodule_link.c + semodule_package/semodule_package.c sestatus/sestatus.c + setfiles/setfiles.c setsebool/Makefile + setsebool/setsebool.c +New-patches: srivasta@debian.org--etch/policycoreutils--upstream--1.30--patch-1 +Summary: Imported policycoreutils-1.30 +Keywords: + +Imported policycoreutils-1.30 +into srivasta@debian.org--etch/policycoreutils--upstream--1.30 + + --- policycoreutils-1.30.orig/{arch}/++default-version +++ policycoreutils-1.30/{arch}/++default-version @@ -0,0 +1 @@ +srivasta@debian.org--etch/policycoreutils--devo--1.30 --- policycoreutils-1.30.orig/debian/.arch-ids/control.id +++ policycoreutils-1.30/debian/.arch-ids/control.id @@ -0,0 +1 @@ +Manoj Srivastava Fri Nov 21 03:17:12 2003 26704.0 --- policycoreutils-1.30.orig/debian/.arch-ids/watch.id +++ policycoreutils-1.30/debian/.arch-ids/watch.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Jan 20 01:43:44 2005 4431.0 --- policycoreutils-1.30.orig/debian/.arch-ids/se_dpkg.8.id +++ policycoreutils-1.30/debian/.arch-ids/se_dpkg.8.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Jan 20 01:43:44 2005 4431.1 --- policycoreutils-1.30.orig/debian/.arch-ids/se_dpkg.id +++ policycoreutils-1.30/debian/.arch-ids/se_dpkg.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Jan 20 01:43:44 2005 4431.2 --- policycoreutils-1.30.orig/debian/.arch-ids/run_init.pam.id +++ policycoreutils-1.30/debian/.arch-ids/run_init.pam.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Jan 20 01:43:44 2005 4431.3 --- policycoreutils-1.30.orig/debian/.arch-ids/newrole.pam.id +++ policycoreutils-1.30/debian/.arch-ids/newrole.pam.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Jan 20 01:43:44 2005 4431.4 --- policycoreutils-1.30.orig/debian/.arch-ids/conffiles.id +++ policycoreutils-1.30/debian/.arch-ids/conffiles.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Jan 20 01:43:44 2005 4431.5 --- policycoreutils-1.30.orig/debian/.arch-ids/changelog.id +++ policycoreutils-1.30/debian/.arch-ids/changelog.id @@ -0,0 +1 @@ +Manoj Srivastava Thu Jan 20 01:43:44 2005 4431.6 --- policycoreutils-1.30.orig/debian/control +++ policycoreutils-1.30/debian/control @@ -0,0 +1,28 @@ +Source: policycoreutils +Priority: optional +Section: utils +Maintainer: Manoj Srivastava +Standards-Version: 3.6.2.0 +Build-Depends-Indep: +Build-Depends: libselinux1-dev (>= 1.30), libpam0g-dev, libsepol1-dev (>= 1.12), file, gettext, libsemanage1-dev (>= 1.6) + +Package: policycoreutils +Architecture: any +Depends: ${shlibs:Depends}, python2.4, python2.4-semanage, python2.4-selinux +Conflicts: selinux (<= 2003040709-11), selinux-policy-default (<< 1:1.4-5), selinux-utils (<< 1.28-2) +Description: SELinux core policy utilities + Security-enhanced Linux is a patch of the Linux® kernel and a number + of utilities with enhanced security functionality designed to add + mandatory access controls to Linux. The Security-enhanced Linux + kernel contains new architectural components originally developed to + improve the security of the Flask operating system. These + architectural components provide general support for the enforcement + of many kinds of mandatory access control policies, including those + based on the concepts of Type Enforcement®, Role-based Access Control, + and Multi-level Security. + . + This package contains the core policy utilities that are required + for basic operation of an SELinux system. These utilities include + load_policy to load policies, setfiles to label filesystems, newrole + to switch roles, and run_init to run /etc/init.d scripts in the proper + context. --- policycoreutils-1.30.orig/debian/copyright +++ policycoreutils-1.30/debian/copyright @@ -0,0 +1,45 @@ +This is the Debian package for policycoreutils, and it is built from +sources obtained from: http://www.nsa.gov/selinux/code/download5.cfm. + +This package was debianized by Colin Walters on +Thu, 3 Jul 2003 17:10:57 -0400. + +This package is maintained by Manoj Srivastava . + +Portions of this package are copyright by various people, inluding + +Copyright (C) 2001 Justin R. Smith (jsmith@mcs.drexel.edu) +Copyright (C) 1995, 1996, 1997 by Ulrich Drepper +Copyright (c) 2005 Manoj Srivastava +Copyright (C) 2004,2005 Red Hat, Inc. +Copyright (c) 2005 Dan Walsh +Copyright (C) 2004, 2005 Tresys Technology, LLC +Copyright 1999-2004 Gentoo Technologies, Inc. +Copyright (C) 2006 Free Software Foundation, Inc. + + +This packaged is licensed under the terms of the GNU GPL. + + These programs are free software; you can redistribute it and/or modify + them under the terms of the GNU General Public License as published by + the Free Software Foundation; version 2 dated June, 1991. + + These programs are distributed in the hope that they will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + +The Debian specific changes are © 2005, 2006, Manoj Srivastava +, and distributed under the terms of the GNU +General Public License, version 2. + +On Debian GNU/Linux systems, the complete text of the GNU General +Public License can be found in `/usr/share/common-licenses/GPL'. + + A copy of the GNU General Public License is also available at + . You may also obtain + it by writing to the Free Software Foundation, Inc., 51 Franklin + St, Fifth Floor, Boston, MA 02110-1301, USA. + +Manoj Srivastava +arch-tag: d4250e44-a0e0-4ee0-adb9-2bd74f6eeb27 --- policycoreutils-1.30.orig/debian/local-vars.mk +++ policycoreutils-1.30/debian/local-vars.mk @@ -0,0 +1,55 @@ +############################ -*- Mode: Makefile -*- ########################### +## local-vars.mk --- +## Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +## Created On : Sat Nov 15 10:43:00 2003 +## Created On Node : glaurung.green-gryphon.com +## Last Modified By : Manoj Srivastava +## Last Modified On : Wed Jan 19 11:50:00 2005 +## Last Machine Used: glaurung.internal.golden-gryphon.com +## Update Count : 12 +## Status : Unknown, Use with caution! +## HISTORY : +## Description : +## +## arch-tag: 1a76a87e-7af5-424a-a30d-61660c8f243e +## +############################################################################### + +FILES_TO_CLEAN = debian/substvars +STAMPS_TO_CLEAN = +DIRS_TO_CLEAN = + +# Location of the source dir +SRCTOP := $(shell if [ "$$PWD" != "" ]; then echo $$PWD; else pwd; fi) +TMPTOP = $(SRCTOP)/debian/$(package) +LINTIANDIR = $(TMPTOP)/usr/share/lintian/overrides +DOCBASEDIR = $(TMPTOP)/usr/share/doc-base + +PREFIX=/usr + +SBINDIR = $(TMPTOP)$(PREFIX)/sbin +BINDIR = $(TMPTOP)$(PREFIX)/bin +LIBDIR = $(TMPTOP)$(PREFIX)/lib +# Man Pages +MANDIR = $(TMPTOP)/usr/share/man +MAN1DIR = $(MANDIR)/man1 +MAN3DIR = $(MANDIR)/man3 +MAN5DIR = $(MANDIR)/man5 +MAN7DIR = $(MANDIR)/man7 +MAN8DIR = $(MANDIR)/man8 + +INFODIR = $(TMPTOP)/usr/share/info +DOCTOP = $(TMPTOP)/usr/share/doc +DOCDIR = $(DOCTOP)/$(package) +MENUDIR = $(TMPTOP)/usr/lib/menu/ + +SELINUXDIR = $(TMPTOP)/selinux +PAMDIR = $(TMPTOP)/etc/pam.d +define checkdir + @test -f debian/rules -a -f setfiles/setfiles.c || \ + (echo Not in correct source directory; exit 1) +endef + +define checkroot + @test $$(id -u) = 0 || (echo need root priviledges; exit 1) +endef --- policycoreutils-1.30.orig/debian/local.mk +++ policycoreutils-1.30/debian/local.mk @@ -0,0 +1,120 @@ +############################ -*- Mode: Makefile -*- ########################### +## local.mk --- +## Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +## Created On : Sat Nov 15 10:42:10 2003 +## Created On Node : glaurung.green-gryphon.com +## Last Modified By : Manoj Srivastava +## Last Modified On : Sun Mar 12 11:48:58 2006 +## Last Machine Used: glaurung.internal.golden-gryphon.com +## Update Count : 22 +## Status : Unknown, Use with caution! +## HISTORY : +## Description : +## +## arch-tag: b07b1015-30ba-4b46-915f-78c776a808f4 +## +############################################################################### + +testdir: + $(testdir) + +BUILD/policycoreutils:: build/policycoreutils +INST/policycoreutils:: install/policycoreutils +BIN/policycoreutils:: binary/policycoreutils + + +CLN-common:: + $(REASON) + -test ! -f Makefile || $(MAKE) clean + +CLEAN/policycoreutils:: + -rm -rf $(TMPTOP) + +build/policycoreutils: + $(checkdir) + $(REASON) + bash -n debian/preinst + bash -n debian/postinst + bash -n debian/prerm + bash -n debian/postrm + $(MAKE) CC="$(CC)" CFLAGS="$(CFLAGS)" LDFLAGS="$(LDFLAGS)" + touch stamp-build-policycoreutils + +STAMPS_TO_CLEAN += stamp-build-policycoreutils + + +install/policycoreutils: testroot + $(checkdir) + $(REASON) + rm -rf $(TMPTOP) + $(make_directory) $(TMPTOP) + $(make_directory) $(BINDIR) + $(make_directory) $(SBINDIR) + $(make_directory) $(SELINUXDIR) + $(make_directory) $(PAMDIR) + $(make_directory) $(LIBDIR) + $(make_directory) $(INFODIR) + $(make_directory) $(MAN1DIR) + $(make_directory) $(DOCDIR) + $(make_directory) $(LINTIANDIR) + echo '$(package): description-synopsis-might-not-be-phrased-properly'>> \ + $(LINTIANDIR)/$(package) + echo '$(package): non-standard-toplevel-dir selinux/'>> \ + $(LINTIANDIR)/$(package) + chmod 500 $(SELINUXDIR) + $(MAKE) $(INT_INSTALL_TARGET) DESTDIR=$(TMPTOP) \ + INSTALL_PROGRAM="$(install_program)" + $(install_file) debian/run_init.pam $(PAMDIR)/run_init + $(install_file) debian/newrole.pam $(PAMDIR)/newrole + $(install_script) debian/se_dpkg $(SBINDIR) + ln -s se_dpkg $(SBINDIR)/se_apt-get + ln -s se_dpkg $(SBINDIR)/se_dselect + ln -s se_dpkg $(SBINDIR)/se_dpkg-reconfigure + ln -s se_dpkg $(SBINDIR)/se_aptitude + ln -s se_dpkg $(SBINDIR)/se_synaptic + test ! -d $(TMPTOP)/etc/cron.weekly || \ + rm -rf $(TMPTOP)/etc/cron.weekly + $(install_file) debian/changelog $(DOCDIR)/changelog.Debian + $(install_file) ChangeLog $(DOCDIR)/changelog + $(install_file) debian/se_dpkg.8 $(MAN8DIR)/ + echo ".so man8/se_dpkg.8" >$(MAN8DIR)/se_apt-get.8 + echo ".so man8/se_dpkg.8" >$(MAN8DIR)/se_aptitude.8 + echo ".so man8/se_dpkg.8" >$(MAN8DIR)/se_dpkg-reconfigure.8 + echo ".so man8/se_dpkg.8" >$(MAN8DIR)/se_dselect.8 + echo ".so man8/se_dpkg.8" >$(MAN8DIR)/se_synaptic.8 + gzip -9frq $(DOCDIR)/ +# Make sure the copyright file is not compressed + $(install_file) debian/copyright $(DOCDIR)/copyright + gzip -9fqr $(MANDIR)/ +ifeq (,$(findstring nostrip,$(DEB_BUILD_OPTIONS))) + find $(TMPTOP) -type f | while read i; do \ + if file -b $$i | egrep -q "^ELF.*executable"; then \ + strip --strip-all --remove-section=.comment --remove-section=.note $$i; \ + fi; \ + done + find $(TMPTOP) -type f | while read i; do \ + if file -b $$i | egrep -q "^ELF.*shared object"; then \ + strip --strip-unneeded --remove-section=.comment --remove-section=.note $$i; \ + fi; \ + done +endif + +binary/policycoreutils: testroot + $(checkdir) + $(REASON) + $(make_directory) $(TMPTOP)/DEBIAN + $(install_file) debian/conffiles $(TMPTOP)/DEBIAN/ + $(install_script) debian/postinst $(TMPTOP)/DEBIAN/postinst + $(install_script) debian/preinst $(TMPTOP)/DEBIAN/preinst + $(install_script) debian/prerm $(TMPTOP)/DEBIAN/prerm + $(install_script) debian/postrm $(TMPTOP)/DEBIAN/postrm + k=`find $(TMPTOP) -type f | ( while read i; do \ + if file -b $$i | egrep -q "^ELF.*executable" ; then \ + j="$$j $$i"; \ + fi; \ + done; echo $$j; )`; dpkg-shlibdeps $$k + dpkg-gencontrol -p$(package) -isp -P$(TMPTOP) + chown -R root:root $(TMPTOP) + chmod -R u+w,go=rX $(TMPTOP) + dpkg --build $(TMPTOP) .. + --- policycoreutils-1.30.orig/debian/postinst +++ policycoreutils-1.30/debian/postinst @@ -0,0 +1,233 @@ +#! /bin/sh +# -*- Mode: Sh -*- +# postinst --- +# Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +# Created On : Fri Nov 14 11:25:07 2003 +# Created On Node : glaurung.green-gryphon.com +# Last Modified By : Manoj Srivastava +# Last Modified On : Thu Sep 15 01:16:47 2005 +# Last Machine Used: glaurung.internal.golden-gryphon.com +# Update Count : 19 +# Status : Unknown, Use with caution! +# HISTORY : +# Description : +# +# arch-tag: 5401e9ef-39cc-4aee-96a4-61dfb8f32cf7 +# +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 2 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA +# +# + +# Abort if any command returns an error value +set -e + +package_name=policycoreutils + +if [ -z "$package_name" ]; then + print >&2 "Internal Error. Please report a bug." + exit 1; +fi + +# This script is called as the last step of the installation of the +# package. All the package's files are in place, dpkg has already done +# its automatic conffile handling, and all the packages we depend of +# are already fully installed and configured. +# summary of how this script can be called: +# * `configure' +# * `abort-upgrade' +# * `abort-remove' `in-favour' +# +# * `abort-deconfigure' `in-favour' +# `removing' +# +# for details, see http://www.debian.org/doc/debian-policy/ or +# the debian-policy package +# +# quoting from the policy: +# Any necessary prompting should almost always be confined to the +# post-installation script, and should be protected with a conditional +# so that unnecessary prompting doesn't happen if a package's +# installation fails and the `postinst' is called with `abort-upgrade', +# `abort-remove' or `abort-deconfigure'. + +# The following idempotent stuff doesn't generally need protecting +# against being run in the abort-* cases. + +# Install info files into the dir file +##: install-info --quiet --section "section pattern" "Section Title" \ +##: --description="Name of the document" /usr/info/${package_name}.info + +# Create stub directories under /usr/local +##: if test ! -d /usr/local/lib/${package_name}; then +##: if test ! -d /usr/local/lib; then +##: if mkdir /usr/local/lib; then +##: chown root.staff /usr/local/lib || true +##: chmod 2775 /usr/local/lib || true +##: fi +##: fi +##: if mkdir /usr/local/lib/${package_name}; then +##: chown root.staff /usr/local/lib/${package_name} || true +##: chmod 2775 /usr/local/lib/${package_name} || true +##: fi +##: fi + +# Ensure the menu system is updated +##: [ ! -x /usr/bin/update-menus ] || /usr/bin/update-menus + +# Arrange for a daemon to be started at system boot time +##: update-rc.d ${package_name} default >/dev/null + +OLD_FILES='/etc/init.d/selinux /etc/rcS.d/S02selinux /etc/default/selinux /ss_policy' +OLD_FILES="$OLD_FILES /etc/mkinitrd/scripts/selinux /etc/security/apt-get_context" +OLD_FILES="$OLD_FILES /etc/security/default_context /etc/security/dpkg_context" +OLD_FILES="$OLD_FILES /etc/security/debian_context /etc/security/dselect_context " + + +case "$1" in + configure) + # Configure this package. If the package must prompt the user for + # information, do it here. + # Install emacs lisp files + ##:if [ -x /usr/lib/emacsen-common/emacs-package-install ]; then + ##: /usr/lib/emacsen-common/emacs-package-install $package_name + ##:fi + + + # Activate menu-methods script + ##: chmod a+x /etc/menu-methods/${package_name} + + # Update ld.so cache + ##: ldconfig + + # Make our version of a program available + ##: update-alternatives \ + ##: --install /usr/bin/program program /usr/bin/alternative 50 \ + ##: --slave /usr/man/man1/program.1.gz program.1.gz \ + ##: /usr/man/man1/alternative.1.gz + + # Tell ucf that the file in /usr/share/foo is the latest + # maintainer version, and let it handle how to manage the real + # confuguration file in /etc. This is how a static configuration + # file can be handled: + ##:if which ucf >/dev/null 2>&1; then + ##: ucf /usr/share/${package_name}/configuration /etc/${package_name}.conf + ##:fi + + ### We could also do this on the fly. The following is from Tore + ### Anderson: + + #. /usr/share/debconf/confmodule + + ### find out what the user answered. + # db_get foo/run_on_boot + # run_on_boot=$RET + # db_stop + + ### safely create a temporary file to generate our suggested + ### configuration file. + # tempfile=`tempfile` + # cat << _eof > $tempfile + ### Configuration file for Foo. + + ### this was answered by you, the user in a debconf dialogue + # RUNONBOOT=$run_on_boot + + ### this was not, as it has a sane default value. + # COLOUROFSKY=blue + + #_eof + + ### Note that some versions of debconf do not release stdin, so + ### the following invocation of ucf may not work, since the stdin + ### is never coneected to ucfr. + + ### now, invoke ucf, which will take care of the rest, and ask + ### the user if he wants to update his file, if it is modified. + #ucf $tempfile /etc/foo.conf + + ### done! now we'll just clear up our cruft. + #rm -f $tempfile + + + + # There are three sub-cases: + if test "${2+set}" != set; then + # We're being installed by an ancient dpkg which doesn't remember + # which version was most recently configured, or even whether + # there is a most recently configured version. + : + + elif test -z "$2" || test "$2" = ""; then + # The package has not ever been configured on this system, or was + # purged since it was last configured. + : + + else + # Version $2 is the most recently configured version of this + # package. + : + # Clean up after older versions. + if [ -f /sbin/start-stop-daemon.non-se ]; then + rm /sbin/start-stop-daemon + dpkg-divert --remove /sbin/start-stop-daemon + fi + for old_files in $OLD_FILES; do + test ! -f $old_files || rm -f $old_files; + done + fi + ;; + + abort-upgrade) + # Back out of an attempt to upgrade this package FROM THIS VERSION + # to version $2. Undo the effects of "prerm upgrade $2". + : + + ;; + abort-remove) + if test "$2" != in-favour; then + echo "$0: undocumented call to \`postinst $*'" 1>&2 + exit 0 + fi + # Back out of an attempt to remove this package, which was due to + # a conflict with package $3 (version $4). Undo the effects of + # "prerm remove in-favour $3 $4". + : + + ;; + abort-deconfigure) + if test "$2" != in-favour || test "$5" != removing; then + echo "$0: undocumented call to \`postinst $*'" 1>&2 + exit 0 + fi + # Back out of an attempt to deconfigure this package, which was + # due to package $6 (version $7) which we depend on being removed + # to make way for package $3 (version $4). Undo the effects of + # "prerm deconfigure in-favour $3 $4 removing $6 $7". + : + + ;; + *) echo "$0: didn't understand being called with \`$1'" 1>&2 + exit 0;; +esac + +# Install doc base documentation +##:if which install-docs >/dev/null 2>&1; then +##: if [ -e /usr/share/doc-base/${package_name} ]; then +##: install-docs -i /usr/share/doc-base/${package_name} +##: fi +##:fi + + +exit 0 --- policycoreutils-1.30.orig/debian/postrm +++ policycoreutils-1.30/debian/postrm @@ -0,0 +1,181 @@ +#! /bin/sh +# -*- Mode: Sh -*- +# postrm --- +# Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +# Created On : Fri Nov 14 12:22:20 2003 +# Created On Node : glaurung.green-gryphon.com +# Last Modified By : Manoj Srivastava +# Last Modified On : Sun Mar 12 12:02:04 2006 +# Last Machine Used: glaurung.internal.golden-gryphon.com +# Update Count : 14 +# Status : Unknown, Use with caution! +# HISTORY : +# Description : +# +# arch-tag: 56802d51-d980-4822-85c0-28fce19ed430 +# +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 2 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA +# + + +# Abort if any command returns an error value +set -e + +package_name=policycoreutils + +if [ -z "$package_name" ]; then + print >&2 "Internal Error. Please report a bug." + exit 1; +fi + +# This script is called twice during the removal of the package; once +# after the removal of the package's files from the system, and as +# the final step in the removal of this package, after the package's +# conffiles have been removed. +# summary of how this script can be called: +# * `remove' +# * `purge' +# * `upgrade' +# * `failed-upgrade' +# * `abort-install' +# * `abort-install' +# * `abort-upgrade' +# * `disappear' overwrit>r> +# for details, see http://www.debian.org/doc/debian-policy/ or +# the debian-policy package + +# Ensure the menu system is updated +##: [ ! -x /usr/bin/update-menus ] || /usr/bin/update-menus + +case "$1" in + remove) + # This package is being removed, but its configuration has not yet + # been purged. + : + + # Remove diversion + ##: dpkg-divert --package ${package_name} --remove --rename \ + ##: --divert /usr/bin/other.real /usr/bin/other + + # ldconfig is NOT needed during removal of a library, only during + # installation + + ;; + purge) + # This package has previously been removed and is now having + # its configuration purged from the system. + : + + # we mimic dpkg as closely as possible, so we remove configuration + # files with dpkg backup extensions too: + ### Some of the following is from Tore Anderson: + ##: for ext in '~' '%' .bak .dpkg-tmp .dpkg-new .dpkg-old .dpkg-dist; do + ##: rm -f /etc/${package_name}.conf$ext + ##: done + + # remove the configuration file itself + ##: rm -f /etc/${package_name}.conf + + # and finally clear it out from the ucf database + ##: ucf --purge /etc/${package_name}.conf + + # Remove symlinks from /etc/rc?.d + ##: update-rc.d ${package_name} remove >/dev/null + + ##: if [ -e /usr/share/debconf/confmodule ]; then + ##: # Purge this package's data from the debconf database. + ##: . /usr/share/debconf/confmodule + ##: db_purge + ##: fi + + # This package has previously been removed and is now having + # its configuration purged from the system. + ##: for flavour in emacs20 emacs21; do + ##: STARTDIR=/etc/$flavour/site-start.d; + ##: STARTFILE="${package_name}-init.el"; + ##: if [ -e "$STARTDIR/20$STARTFILE" ]; then + ##: rm -f "$STARTDIR/20$STARTFILE" + ##: fi + ##: done + + if [ -e /usr/sbin/setfiles.old ]; then + rm -f /usr/sbin/setfiles.old + fi + + if [ -d /etc/selinux ]; then + echo "Removing old /etc/selinux directory." + rm -rf /etc/selinux + fi + + ;; + + disappear) + if test "$2" != overwriter; then + echo "$0: undocumented call to \`postrm $*'" 1>&2 + exit 0 + fi + # This package has been completely overwritten by package $3 + # (version $4). All our files are already gone from the system. + # This is a special case: neither "prerm remove" nor "postrm remove" + # have been called, because dpkg didn't know that this package would + # disappear until this stage. + : + + ;; + upgrade) + # About to upgrade FROM THIS VERSION to version $2 of this package. + # "prerm upgrade" has been called for this version, and "preinst + # upgrade" has been called for the new version. Last chance to + # clean up. + : + + ;; + failed-upgrade) + # About to upgrade from version $2 of this package TO THIS VERSION. + # "prerm upgrade" has been called for the old version, and "preinst + # upgrade" has been called for this version. This is only used if + # the previous version's "postrm upgrade" couldn't handle it and + # returned non-zero. (Fix old postrm bugs here.) + : + + ;; + abort-install) + # Back out of an attempt to install this package. Undo the effects of + # "preinst install...". There are two sub-cases. + : + + if test "${2+set}" = set; then + # When the install was attempted, version $2's configuration + # files were still on the system. Undo the effects of "preinst + # install $2". + : + + else + # We were being installed from scratch. Undo the effects of + # "preinst install". + : + + fi ;; + abort-upgrade) + # Back out of an attempt to upgrade this package from version $2 + # TO THIS VERSION. Undo the effects of "preinst upgrade $2". + : + + ;; + *) echo "$0: didn't understand being called with \`$1'" 1>&2 + exit 0;; +esac + +exit 0 --- policycoreutils-1.30.orig/debian/preinst +++ policycoreutils-1.30/debian/preinst @@ -0,0 +1,89 @@ +#! /bin/sh +# -*- Mode: Sh -*- +# preinst --- +# Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +# Created On : Fri Nov 14 12:12:04 2003 +# Created On Node : glaurung.green-gryphon.com +# Last Modified By : Manoj Srivastava +# Last Modified On : Sat Dec 31 14:07:41 2005 +# Last Machine Used: glaurung.internal.golden-gryphon.com +# Update Count : 6 +# Status : Unknown, Use with caution! +# HISTORY : +# Description : +# +# arch-tag: d6a3672d-acb3-4f6c-9984-bad17d8ce0aa +# +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 2 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA +# +# + + +# Abort if any command returns an error value +set -e + +package_name=policycoreutils + +if [ -z "$package_name" ]; then + print >&2 "Internal Error. Please report a bug." + exit 1; +fi + +# This script is called before this version of this package is installed. +# When this script is called, the package's files have not been unpacked +# yet. + +case "$1" in + install) + # About to install this package. + : + + # Add a diversion. This is one of the few things which may be done + # before installing any files from the package. + ##: dpkg-divert --package foo --add --rename \ + ##: --divert /usr/bin/other.real /usr/bin/other + + # There are two sub-cases: + if test "${2+set}" = set; then + # The configuration files from version $2 of this package are + # still on the system. + : + + else + # There is no existing configuration; install from scratch. + : + + fi ;; + upgrade) + # About to upgrade this package from version $2 TO THIS VERSION. + # "prerm upgrade" has already been called for the old version of + # this package. + : + if [ ! -f /usr/sbin/setfiles.old ] && [ -f /usr/sbin/setfiles ]; then + mv /usr/sbin/setfiles /usr/sbin/setfiles.old + fi + + ;; + abort-upgrade) + # Back out of an attempt to upgrade this package FROM THIS VERSION to + # version $2. Undo the effects of "postrm upgrade $2". + : + + ;; + *) echo "$0: didn't understand being called with \`$1'" 1>&2 + exit 0;; +esac + +exit 0 --- policycoreutils-1.30.orig/debian/prerm +++ policycoreutils-1.30/debian/prerm @@ -0,0 +1,129 @@ +#! /bin/sh +# -*- Mode: Sh -*- +# prerm --- +# Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +# Created On : Fri Nov 14 12:16:39 2003 +# Created On Node : glaurung.green-gryphon.com +# Last Modified By : Manoj Srivastava +# Last Modified On : Thu Sep 15 01:17:59 2005 +# Last Machine Used: glaurung.internal.golden-gryphon.com +# Update Count : 9 +# Status : Unknown, Use with caution! +# HISTORY : +# Description : +# +# arch-tag: a4c1a888-137d-4800-98f8-93d0365422d8 +# +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 2 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA +# +# + +# Abort if any command returns an error value +set -e + +package_name=skeleton + +if [ -z "$package_name" ]; then + print >&2 "Internal Error. Please report a bug." + exit 1; +fi + + +# This script is called as the first step in removing the package from +# the system. This includes cases where the user explicitly asked for +# the package to be removed, upgrade, automatic removal due to conflicts, +# and deconfiguration due to temporary removal of a depended-on package. + +# Info files should be uninstalled from the dir file in any case. +##: install-info --quiet --remove /usr/info/${package_name}.info + +case "$1" in + remove) + # This package about to be removed. + : + + # Remove package-specific directories from /usr/local. Don't try + # to remove standard directories such as /usr/local/lib. + ##: if test -d /usr/local/lib/${package_name}; then + ##: rmdir /usr/local/lib/${package_name} || true + ##: fi + + # Deactivate menu-methods script. + ##: chmod a-x /etc/menu-methods/${package_name} + + # Withdraw our version of a program. + ##: update-alternatives --remove program /usr/bin/alternative + + # Get rid of the installed docs + ##: if which install-docs >/dev/null 2>&1; then + ##: install-docs -r $package_name + ##: fi + + # Get rid of the byte compiled files + ##: if [ -x /usr/lib/emacsen-common/emacs-package-remove ]; then + ##: /usr/lib/emacsen-common/emacs-package-remove $package_name + ##: fi + + if [ -L /usr/doc/$package_name ]; then + rm -f /usr/doc/$package_name + fi + + # There are two sub-cases: + if test "${2+set}" = set; then + if test "$2" != in-favour; then + echo "$0: undocumented call to \`prerm $*'" 1>&2 + exit 0 + fi + # We are being removed because of a conflict with package $3 + # (version $4), which is now being installed. + : + + else + # The package is being removed in its own right. + : + + fi ;; + deconfigure) + if test "$2" != in-favour || test "$5" != removing; then + echo "$0: undocumented call to \`prerm $*'" 1>&2 + exit 0 + fi + # Package $6 (version $7) which we depend on is being removed due + # to a conflict with package $3 (version $4), and this package is + # being deconfigured until $6 can be reinstalled. + : + + ;; + upgrade) + # Prepare to upgrade FROM THIS VERSION of this package to version $2. + : + + if [ -L /usr/doc/$package_name ]; then + rm -f /usr/doc/$package_name + fi + + ;; + failed-upgrade) + # Prepare to upgrade from version $2 of this package TO THIS VERSION. + # This is only used if the old version's prerm couldn't handle it, + # and returned non-zero. (Fix old prerm bugs here.) + : + + ;; + *) echo "$0: didn't understand being called with \`$1'" 1>&2 + exit 0;; +esac + +exit 0 --- policycoreutils-1.30.orig/debian/rules +++ policycoreutils-1.30/debian/rules @@ -0,0 +1,63 @@ +#! /usr/bin/make -f +############################ -*- Mode: Makefile; coding: utf-8 -*- ########################### +## rules --- +## Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +## Created On : Fri Nov 14 12:33:34 2003 +## Created On Node : glaurung.green-gryphon.com +## Last Modified By : Manoj Srivastava +## Last Modified On : Tue Nov 18 17:46:22 2003 +## Last Machine Used: glaurung.green-gryphon.com +## Update Count : 70 +## Status : Unknown, Use with caution! +## HISTORY : +## Description : +## +## arch-tag: 9a5063f4-1e20-4fff-b22a-de94c1e3d954 +## +## This program is free software; you can redistribute it and/or modify +## it under the terms of the GNU General Public License as published by +## the Free Software Foundation; either version 2 of the License, or +## (at your option) any later version. +## +## This program is distributed in the hope that it will be useful, +## but WITHOUT ANY WARRANTY; without even the implied warranty of +## MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +## GNU General Public License for more details. +## +## You should have received a copy of the GNU General Public License +## along with this program; if not, write to the Free Software +## Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA +## +############################################################################### + +# Include dpkg-architecture generated variables +include debian/common/archvars.mk + +# Set variables with information extracted from control and changelog files +include debian/common/pkgvars.mk + +# variables useful for perl packages +include debian/common/perlvars.mk + +# Install commands +include debian/common/install_cmds.mk + +include debian/local-vars.mk + +include debian/common/copt.mk + +include debian/common/automake.mk + + + +all: + @echo nothing to be done + +include debian/common/targets.mk + +include debian/local.mk + + +#Local variables: +#mode: makefile +#End: --- policycoreutils-1.30.orig/debian/{arch}/.arch-project-tree +++ policycoreutils-1.30/debian/{arch}/.arch-project-tree @@ -0,0 +1 @@ +Hackerlab arch project directory, format version 1. --- policycoreutils-1.30.orig/debian/{arch}/=tagging-method +++ policycoreutils-1.30/debian/{arch}/=tagging-method @@ -0,0 +1,165 @@ +# id tagging method +# +# This determines how "inventory ids", strings conveying +# logical file identity, are computed for each file, directory +# and symbolic link. +# +# The choices are: +# +# tagline: inventory ids may be set using add-id, or omitted +# (though tree-lint warns about omitted ids), or in +# text files, set in a comment line near the top or +# bottom of the file of a form like " arch-tag: ". +# Renames of files with no id are treated as a combined +# add and delete (e.g., local changes can be lost). +# +# explicit: ids must be set using add-id. Files passing the naming +# conventions for source, but lacking add-id ids, are treated +# as unrecognized files (see below). +# +# names: ids are not used. All renames are treated as add+delete +# +# implicit: similar to tagline, but in addition, the id comment +# may be of the form " - ", where +# is the basename of the file. This method +# is not recommended, but is retained for backwards +# compatability. +# + +tagline + +# disposition of untagged source files +# +# (NOTE: this option must follow the tagline/explicit/names/implicit +# directive.) +# +# By default, the explicit method treats untagged files matching the naming +# conventions for source files as unrecognized and the implicit and tagline +# methods treat such untagged files as source. +# +# You can override those default treatments of untagged files by specifying +# which inventory category (see below) should be used for files whose names +# suggest they are source but which lack ids. +# +# This feature may be especially convenient when importing sources that do +# not use file naming conventions that can be conveniently described with +# the regexps below. +# +# Uncomment one of these lines as appropriate to override the default: +# +# untagged-source source +# untagged-source precious +# untagged-source backup +# untagged-source junk +# untagged-source unrecognized +# + +# naming convention regexps +# +# For various commands, arch traverses your project trees, categorizing +# the files found there. For example, when importing a project for +# the first time, this traversal determines which files are included +# in the import. +# +# The categories of greatest importance are defined in terms of three +# questions: +# +# 1) If arch makes a local copy of this tree, should this file be included +# in the copy? +# +# 2) Is it generally safe to remove this file based only on how it is named? +# For example, can it be safely clobbered by a new file of the same name? +# +# 3) Should this file be archived along with the project? For example, +# should it be included when importing the project for the first time? +# +# The primary categories are: +# +# category: copy locally? safe to clobber? archive? +# +# junk no yes no +# backup no no no +# precious yes no no +# source yes no yes +# +# There are two additional categories, unrelated to those questions: +# +# excluded -- during a traversal by srcfind (aka inventory), this file (and, +# if a directory, its contents) are simply ignored unless the +# --all flag is specified. This category is usually used to +# omit arch's own control files from a listing. +# +# unrecognized -- a category for files whose name fits no other pattern. +# Usually, the presence of unrecognized files is treated as an +# error. You can use the naming conventions to define certain +# names as "deliberately unrecognized" -- i.e., filenames whose +# presence in a source tree you _want_ to be treated as an error +# +# The traveral algorithm is described here, along with lines you can edit to +# customize the naming conventions. +# +# Starting at "." within a project tree (usually at the root of the +# project tree) consider each filename in that directory. +# +# The files "." and ".." are simply ignored. +# +# Files containing "illegal characters" are characterized as unrecognized. +# If they are directories, traversal does _not_ descend into those directories. +# Currently, the illegal characters are *, ?, [, ], \, space, and tab. +# (The set of illegal characters may shrink in future releases.) +# +# In an interactive call to srcfind (aka inventory) _without_ the --all flag, +# names are next compared to the exclude regexp defined here. Those that +# are ignored and not descended below. (Most arch operations performing +# traversals internally, e.g. imprev (aka import), do not use this pattern +# and skip this step of the algorithm. +# + +exclude ^(.arch-ids|\{arch\})$ + +# If the file has a name that begins with "++", it is categorized as +# _precious_. Names of this form are hard-wired and reserved for use by arch +# itself. Traversal does not descend into precious directories, but when a +# precious directory is copied, its contents are recursively copied. +# +# Files and directories that reach this stage and which arch recognizes as its +# own control files are classified at this step as source. Traversal _does_ +# descend into source directories. +# +# If the file has a name that begins with ",,", it is categorized as _junk_. +# Names of this form are hard-wired and reserved for use by arch and other tools, +# and arch may clobber such files without warning. In a project tree, when no +# arch commands are running, it is safe for users to delete any ",," files. +# Although the general rule for junk files is that arch is free to clobber them, +# in fact, arch will only ever clobber files starting with ",,". +# +# Traversal does not descend into junk directories. +# +# For your convenience, at this step of the traversal, you can classify +# additional files as junk or precious: +# + +junk ^(,.*)$ + +precious ^(\+.*|\.gdbinit|\.#ckpts-lock|=build\.*|=install\.*|CVS|CVS\.adm|RCS|RCSLOG|SCCS|TAGS)$ + +# Files matching the following regexp are classified as backup files, and +# traversal does not descend into backup directories: +# + +backup ^.*(~|\.~[0-9]+~|\.bak|\.orig|\.rej|\.original|\.modified|\.reject)$ + +# If you want to force certain filenames to be treated as errors when present, +# you can add them to the regexp for deliberately unrecognized files. Traversal +# does not descend into unrecognized directories. + +unrecognized ^(.*\.(o|a|so|core|so(\.[[:digit:]]+)*)|core)$ + +# Files which match the following pattern are treated as source files. +# Traversal _does_ descend into source directories: + +source ^[_=a-zA-Z0-9].*$ + +# Any files not classified by the above rules are classified as unrecognized. +# Traversal does not descend into unrecognized directories. + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/base-0 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/base-0 @@ -0,0 +1,13 @@ +Revision: debian-dir--policycoreutils--1.0--base-0 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Jan 15 16:55:57 CST 2005 +Standard-date: 2005-01-15 22:55:57 GMT +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--base-0 + srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--base-0 + srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--patch-1 + srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--patch-2 +Continuation-of: srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--patch-2 +Summary: tag of srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--patch-2 + +(automatically generated log message) --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/version-0 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/version-0 @@ -0,0 +1,9 @@ +Revision: debian-dir--policycoreutils--1.0--version-0 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed May 18 22:48:46 CDT 2005 +Standard-date: 2005-05-19 03:48:46 GMT +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--version-0 +Summary: debian-dir--policycoreutils is frozen for Sarge, look at srivasta@debian.org--etch/debian-dir--policycoreutils +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-1 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-1 @@ -0,0 +1,17 @@ +Revision: debian-dir--policycoreutils--1.0--patch-1 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 02:07:52 CST 2005 +Standard-date: 2005-01-20 08:07:52 GMT +New-files: .arch-ids/changelog.id .arch-ids/conffiles.id + .arch-ids/newrole.pam.id .arch-ids/run_init.pam.id + .arch-ids/se_dpkg.8.id .arch-ids/se_dpkg.id + .arch-ids/watch.id changelog conffiles copyright + newrole.pam run_init.pam se_dpkg se_dpkg.8 watch +Removed-files: copyright +Modified-files: control local-vars.mk local.mk postinst postrm + preinst +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-1 +Summary: Tailored for the package +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-2 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-2 @@ -0,0 +1,13 @@ +Revision: debian-dir--policycoreutils--1.0--patch-2 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Jan 20 23:16:49 CST 2005 +Standard-date: 2005-01-21 05:16:49 GMT +Modified-files: changelog +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-2 +Summary: New release with minor enhancements +Keywords: + +Arranged to flush stdout and stderr run at all the exit points for the +open_init_pty executable. Also, improved comments and man page for +genhomedircon, and corrected the default value for STARTING_UID. --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-3 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-3 @@ -0,0 +1,12 @@ +Revision: debian-dir--policycoreutils--1.0--patch-3 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Jan 21 10:38:58 CST 2005 +Standard-date: 2005-01-21 16:38:58 GMT +Modified-files: changelog control +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-3 +Summary: New release +Keywords: + +Fix open_init_tty to work with simple init scripts. Add a build depends +to fix a FTBS bug. --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-4 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-4 @@ -0,0 +1,10 @@ +Revision: debian-dir--policycoreutils--1.0--patch-4 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Mar 12 18:08:34 CST 2005 +Standard-date: 2005-03-13 00:08:34 GMT +Modified-files: changelog +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-4 +Summary: New upstream release +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-5 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-5 @@ -0,0 +1,10 @@ +Revision: debian-dir--policycoreutils--1.0--patch-5 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Mar 12 19:19:02 CST 2005 +Standard-date: 2005-03-13 01:19:02 GMT +Modified-files: local.mk +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-5 +Summary: Fixed rules file to allow building +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-6 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-6 @@ -0,0 +1,10 @@ +Revision: debian-dir--policycoreutils--1.0--patch-6 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sun Mar 13 13:36:43 CST 2005 +Standard-date: 2005-03-13 19:36:43 GMT +Modified-files: changelog control +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-6 +Summary: Fix a build dependency for a FTBS bug +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-7 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-7 @@ -0,0 +1,10 @@ +Revision: debian-dir--policycoreutils--1.0--patch-7 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sun Mar 13 14:43:08 CST 2005 +Standard-date: 2005-03-13 20:43:08 GMT +Modified-files: changelog control +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-7 +Summary: Fixed more build dependencies +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-8 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-8 @@ -0,0 +1,10 @@ +Revision: debian-dir--policycoreutils--1.0--patch-8 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Mon Mar 14 13:41:25 CST 2005 +Standard-date: 2005-03-14 19:41:25 GMT +Modified-files: changelog +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-8 +Summary: Change version to work around broken orig.tar.gz +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-9 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--2003-primary/patch-log/patch-9 @@ -0,0 +1,14 @@ +Revision: debian-dir--policycoreutils--1.0--patch-9 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Thu Mar 17 19:54:33 CST 2005 +Standard-date: 2005-03-18 01:54:33 GMT +Modified-files: changelog control +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-9 +Summary: a SELinux -> an SELINUX +Keywords: + +* control (Description): a SELinux -> an SELINUX + +* changelog: Updated + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,24 @@ +Revision: debian-dir--policycoreutils--1.0--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Wed May 18 22:49:06 CDT 2005 +Standard-date: 2005-05-19 03:49:06 GMT +New-patches: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--base-0 + srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-1 + srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-2 + srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-3 + srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-4 + srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-5 + srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-6 + srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-7 + srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-8 + srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-9 + srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--version-0 + srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--base-0 + srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--patch-1 + srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--patch-2 + srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--base-0 +Continuation-of: srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--version-0 +Summary: tag of srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--version-0 + +(automatically generated log message) --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,10 @@ +Revision: debian-dir--policycoreutils--1.0--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Jun 27 16:01:33 CDT 2005 +Standard-date: 2005-06-27 21:01:33 GMT +Modified-files: changelog +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-1 +Summary: New upstream version +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-2 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-2 @@ -0,0 +1,13 @@ +Revision: debian-dir--policycoreutils--1.0--patch-2 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Jul 7 13:11:31 CDT 2005 +Standard-date: 2005-07-07 18:11:31 GMT +Modified-files: changelog control +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-2 +Summary: Fix genhomedircon, and tighten build dependencies. +Keywords: + +* control (Build-Depends): Tightened the build-deps for libsepol1-dev +(Standards-Version): Updated to the latest standards version + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-3 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-3 @@ -0,0 +1,11 @@ +Revision: debian-dir--policycoreutils--1.0--patch-3 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 01:07:16 CDT 2005 +Standard-date: 2005-09-15 06:07:16 GMT +Modified-files: changelog control +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-3 +Summary: New upstream release. +Keywords: + +Also, fixed build dependencies, and unblocked sigchld before exec in run_init --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-4 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-4 @@ -0,0 +1,10 @@ +Revision: debian-dir--policycoreutils--1.0--patch-4 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 01:13:17 CDT 2005 +Standard-date: 2005-09-15 06:13:17 GMT +Modified-files: control +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-4 +Summary: Add libsemanage-dev to the build dependencies +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-5 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-5 @@ -0,0 +1,13 @@ +Revision: debian-dir--policycoreutils--1.0--patch-5 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 01:18:10 CDT 2005 +Standard-date: 2005-09-15 06:18:10 GMT +Modified-files: postinst prerm +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-5 +Summary: Remove XIism's from the maintainer scripts +Keywords: + +* postinst (OLD_FILES): Remove XIism's from the maintainer script + +* prerm (package_name): Ditto --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-6 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-6 @@ -0,0 +1,11 @@ +Revision: debian-dir--policycoreutils--1.0--patch-6 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Sep 15 01:21:03 CDT 2005 +Standard-date: 2005-09-15 06:21:03 GMT +New-files: copyright +Removed-files: copyright +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-6 +Summary: Fix FSF address in copyright file +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-7 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-7 @@ -0,0 +1,11 @@ +Revision: debian-dir--policycoreutils--1.0--patch-7 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Fri Dec 30 00:52:25 CST 2005 +Standard-date: 2005-12-30 06:52:25 GMT +Modified-files: changelog control postrm +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-7 +Summary: remove /usr/sbin/setfiles.old +Keywords: + +* postrm (package_name): remove /usr/sbin/setfiles.old on purge --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-8 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-8 @@ -0,0 +1,10 @@ +Revision: debian-dir--policycoreutils--1.0--patch-8 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Fri Dec 30 00:56:55 CST 2005 +Standard-date: 2005-12-30 06:56:55 GMT +Modified-files: changelog +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-8 +Summary: New upstream release +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-9 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-9 @@ -0,0 +1,10 @@ +Revision: debian-dir--policycoreutils--1.0--patch-9 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Sat Dec 31 14:20:24 CST 2005 +Standard-date: 2005-12-31 20:20:24 GMT +Modified-files: changelog control preinst +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-9 +Summary: Fix build dependencies; remove debian revisions +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-10 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-10 @@ -0,0 +1,10 @@ +Revision: debian-dir--policycoreutils--1.0--patch-10 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Sun Jan 1 18:27:55 CST 2006 +Standard-date: 2006-01-02 00:27:55 GMT +Modified-files: changelog control +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-10 +Summary: Further changes to build dependencies; we now need python 2.4 +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-11 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-11 @@ -0,0 +1,13 @@ +Revision: debian-dir--policycoreutils--1.0--patch-11 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Jan 5 15:25:57 CST 2006 +Standard-date: 2006-01-05 21:25:57 GMT +New-files: stamp/.arch-ids/=id +New-directories: stamp stamp/.arch-ids +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-11 +Summary: Added stamp directory +Keywords: + +Added stamp directory + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-12 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-12 @@ -0,0 +1,14 @@ +Revision: debian-dir--policycoreutils--1.0--patch-12 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Jan 23 13:38:38 CST 2006 +Standard-date: 2006-01-23 19:38:38 GMT +Modified-files: changelog control +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-12 +Summary: add conflict with selinux-utils due to setsebool +Keywords: + +* control (Conflicts): added conflict with selinux-utils (<< 1.28-2), + since we now contain /usr/sbin/setsebool, which used to be in selinux-utils + +* changelog: That allows us to close #346356 --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-13 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-13 @@ -0,0 +1,12 @@ +Revision: debian-dir--policycoreutils--1.0--patch-13 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Sun Mar 12 10:24:48 CST 2006 +Standard-date: 2006-03-12 16:24:48 GMT +Modified-files: changelog +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-13 +Summary: Added updated german translation +Keywords: + +Added updated german translation + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-14 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-14 @@ -0,0 +1,12 @@ +Revision: debian-dir--policycoreutils--1.0--patch-14 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Sun Mar 12 10:51:40 CST 2006 +Standard-date: 2006-03-12 16:51:40 GMT +Modified-files: local.mk postrm +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-14 +Summary: Actuallu ship the postrm file. +Keywords: + +Actuallu ship the postrm file. + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-15 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-15 @@ -0,0 +1,12 @@ +Revision: debian-dir--policycoreutils--1.0--patch-15 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Sun Mar 12 10:56:01 CST 2006 +Standard-date: 2006-03-12 16:56:01 GMT +Modified-files: changelog +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-15 +Summary: Ship postrm +Keywords: + +Ship postrm + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-16 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-16 @@ -0,0 +1,12 @@ +Revision: debian-dir--policycoreutils--1.0--patch-16 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Sun Mar 12 11:49:24 CST 2006 +Standard-date: 2006-03-12 17:49:24 GMT +Modified-files: local.mk postrm +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-16 +Summary: Fized typo in postrm, and added checks to cath it early +Keywords: + +Fized typo in postrm, and added checks to cath it early + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-17 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-17 @@ -0,0 +1,12 @@ +Revision: debian-dir--policycoreutils--1.0--patch-17 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Sun Mar 12 12:02:29 CST 2006 +Standard-date: 2006-03-12 18:02:29 GMT +Modified-files: postrm +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-17 +Summary: Yet another typo +Keywords: + +Yet another typo + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-18 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-18 @@ -0,0 +1,11 @@ +Revision: debian-dir--policycoreutils--1.0--patch-18 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Apr 10 16:04:23 CDT 2006 +Standard-date: 2006-04-10 21:04:23 GMT +Modified-files: changelog control copyright +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-18 +Summary: Updated copyright file, and new upstream version +Keywords: + +* copyright: Updated copyright file. --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-19 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--policycoreutils/debian-dir--policycoreutils--1.0/srivasta@debian.org--etch/patch-log/patch-19 @@ -0,0 +1,10 @@ +Revision: debian-dir--policycoreutils--1.0--patch-19 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Tue Apr 11 09:14:21 CDT 2006 +Standard-date: 2006-04-11 14:14:21 GMT +Modified-files: changelog control +New-patches: srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-19 +Summary: Tighten dependency on libsemanage1-dev +Keywords: + --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--skeleton/debian-dir--skeleton--1.0/srivasta@debian.org--2003-primary/patch-log/base-0 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--skeleton/debian-dir--skeleton--1.0/srivasta@debian.org--2003-primary/patch-log/base-0 @@ -0,0 +1,14 @@ +Revision: debian-dir--skeleton--1.0--base-0 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Nov 21 03:16:51 CST 2003 +Standard-date: 2003-11-21 09:16:51 GMT +Summary: Initial implementation of a generic debian directory +Keywords: +New-files: control copyright local-vars.mk local.mk postinst + postrm preinst prerm rules +New-patches: srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--base-0 + +This is a baseline for creating debian directories for packages. Any +new package should have a new branch ragged from this one, and then +tailored for the needs of the package itself. --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--skeleton/debian-dir--skeleton--1.0/srivasta@debian.org--2003-primary/patch-log/patch-1 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--skeleton/debian-dir--skeleton--1.0/srivasta@debian.org--2003-primary/patch-log/patch-1 @@ -0,0 +1,13 @@ +Revision: debian-dir--skeleton--1.0--patch-1 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Nov 21 03:18:40 CST 2003 +Standard-date: 2003-11-21 09:18:40 GMT +New-files: .arch-ids/control.id control +New-directories: .arch-ids +Removed-files: control +New-patches: srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--patch-1 +Summary: The control file lacked an arch tag. Fixed +Keywords: + +This is a minor bug fix. \ No newline at end of file --- policycoreutils-1.30.orig/debian/{arch}/debian-dir/debian-dir--skeleton/debian-dir--skeleton--1.0/srivasta@debian.org--2003-primary/patch-log/patch-2 +++ policycoreutils-1.30/debian/{arch}/debian-dir/debian-dir--skeleton/debian-dir--skeleton--1.0/srivasta@debian.org--2003-primary/patch-log/patch-2 @@ -0,0 +1,9 @@ +Revision: debian-dir--skeleton--1.0--patch-2 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Mon Dec 1 23:21:11 CST 2003 +Standard-date: 2003-12-02 05:21:11 GMT +Modified-files: local-vars.mk postinst postrm preinst prerm +New-patches: srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--patch-2 +Summary: Added more common elements, and perform common tasks learned from the last few packages + --- policycoreutils-1.30.orig/debian/{arch}/++default-version +++ policycoreutils-1.30/debian/{arch}/++default-version @@ -0,0 +1 @@ +srivasta@debian.org--etch/debian-dir--policycoreutils--1.0 --- policycoreutils-1.30.orig/debian/{arch}/+ancestry +++ policycoreutils-1.30/debian/{arch}/+ancestry @@ -0,0 +1,35 @@ +arch ancestry version 1 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-19 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-18 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-17 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-16 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-15 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-14 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-13 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-12 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-11 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-10 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-9 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-8 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-7 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-6 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-5 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-4 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-3 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-2 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--patch-1 +arch:patch:srivasta@debian.org--etch/debian-dir--policycoreutils--1.0--base-0 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--version-0 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-9 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-8 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-7 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-6 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-5 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-4 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-3 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-2 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--patch-1 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--policycoreutils--1.0--base-0 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--patch-2 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--patch-1 +arch:patch:srivasta@debian.org--2003-primary/debian-dir--skeleton--1.0--base-0 --- policycoreutils-1.30.orig/debian/newrole.pam +++ policycoreutils-1.30/debian/newrole.pam @@ -0,0 +1,3 @@ +#%PAM-1.0 + +auth required pam_unix.so --- policycoreutils-1.30.orig/debian/changelog +++ policycoreutils-1.30/debian/changelog @@ -0,0 +1,525 @@ +policycoreutils (1.30-2) unstable; urgency=low + + * Bug fix: "policycoreutils - FTBFS: error: 'SEMANAGE_CAN_READ' + undeclared", thanks to Bastian Blank. Tighten dependency on + libsemanage1-dev (Closes: #361903). + + -- Manoj Srivastava Tue, 11 Apr 2006 09:07:42 -0500 + +policycoreutils (1.30-1) unstable; urgency=low + + * New upstream release + * Updated version for release. + * Merged German translations (de.po) by Debian translation team from Manoj Srivastava. + * Merged audit2allow -R support, chcat fix, semanage MLS checks + and semanage audit calls from Dan Walsh. + * Merged semanage bug fix patch from Ivan Gyurdiev. + * Merged improve bindings patch from Ivan Gyurdiev. + * Merged semanage usage patch from Ivan Gyurdiev. + * Merged use PyList patch from Ivan Gyurdiev. + * Merged newrole -V/--version support from Glauber de Oliveira Costa. + * Merged genhomedircon prefix patch from Dan Walsh. + * Merged optionals in base patch from Joshua Brindle. + * Merged seuser/user_extra support patch to semodule_package + from Joshua Brindle. + * Merged getopt type fix for semodule_link/expand and sestatus + from Chris PeBenito. + * Merged clone record on set_con patch from Ivan Gyurdiev. + * Merged genhomedircon fix from Dan Walsh. + * Merged seusers.system patch from Ivan Gyurdiev. + * Merged improve port/fcontext API patch from Ivan Gyurdiev. + * Merged genhomedircon patch from Dan Walsh. + * Merged newrole audit patch from Steve Grubb. + * Merged seuser -> seuser local rename patch from Ivan Gyurdiev. + * Merged semanage and semodule access check patches from Joshua Brindle. + * Merged restorecon, chcat, and semanage patches from Dan Walsh. + * Modified newrole and run_init to use the loginuid when + supported to obtain the Linux user identity to re-authenticate, + and to fall back to real uid. Dropped the use of the SELinux + user identity, as Linux users are now mapped to SELinux users + via seusers and the SELinux user identity space is separate. + * Merged semanage bug fixes from Ivan Gyurdiev. + * Merged semanage fixes from Russell Coker. + * Merged chcat.8 and genhomedircon patches from Dan Walsh. + * Merged chcat, semanage, and setsebool patches from Dan Walsh. + * Merged semanage fixes from Ivan Gyurdiev. + * Merged semanage fixes from Russell Coker. + * Merged chcat, genhomedircon, and semanage diffs from Dan Walsh. + * Merged newrole cleanup patch from Steve Grubb. + * Merged setfiles/restorecon performance patch from Russell Coker. + * Merged genhomedircon and semanage patches from Dan Walsh. + * Merged remove add_local/set_local patch from Ivan Gyurdiev. + * Added filename to semodule error reporting. + * Merged genhomedircon and semanage patch from Dan Walsh. + * Changed semodule error reporting to include argv[0]. + * Merged semanage getpwnam bug fix from Serge Hallyn (IBM). + * Merged patch series from Ivan Gyurdiev. + This includes patches to: + - cleanup setsebool + - update setsebool to apply active booleans through libsemanage + - update semodule to use the new semanage_set_rebuild() interface + - fix various bugs in semanage + * Merged patch from Dan Walsh (Red Hat). + This includes fixes for restorecon, chcat, fixfiles, genhomedircon, + and semanage. + * Merged patch for chcat script from Dan Walsh. + * Merged fix for audit2allow long option list from Dan Walsh. + * Merged -r option for restorecon (alias for -R) from Dan Walsh. + * Merged chcat script and man page from Dan Walsh. + + + -- Manoj Srivastava Mon, 10 Apr 2006 15:11:05 -0500 + +policycoreutils (1.28-6) unstable; urgency=low + + * Hmm. Actually ship the postrm file, so we really remove setfiles.old + + -- Manoj Srivastava Sun, 12 Mar 2006 10:55:39 -0600 + +policycoreutils (1.28-5) unstable; urgency=low + + * Bug fix: "policycoreutils: [L10N:DE] German PO file update", thanks to + Holger Wansing (Closes: #353069). + + -- Manoj Srivastava Sun, 12 Mar 2006 10:17:22 -0600 + +policycoreutils (1.28-4) unstable; urgency=low + + * Bug fix: "undeclared conflict with selinux-utils over + /usr/sbin/setsebool", thanks to Robert Bihlmeyer (Closes: #346356). + + -- Manoj Srivastava Mon, 23 Jan 2006 13:38:02 -0600 + +policycoreutils (1.28-3) unstable; urgency=low + + * Furthe changes to build dependencies; we now need python 2.4, since we + use the selinux and semanage python bindings. + + -- Manoj Srivastava Sun, 1 Jan 2006 18:27:15 -0600 + +policycoreutils (1.28-2) unstable; urgency=low + + * Fix build dependencies; remove debian revisions from the dependency + relations to facilitate backports. + + -- Manoj Srivastava Sat, 31 Dec 2005 14:20:08 -0600 + +policycoreutils (1.28-1) unstable; urgency=low + + * New upstream release + * Updated version for release. + * Clarified the genhomedircon warning message. + * Changed genhomedircon to warn on use of ROLE in homedir_template + if using managed policy, as libsemanage does not yet support it. + * Merged genhomedircon bug fix from Dan Walsh. + * Revised semodule* man pages to refer to checkmodule and + to include example sections. + * Merged audit2allow --tefile and --fcfile support from Dan Walsh. + * Merged genhomedircon fix from Dan Walsh. + * Merged semodule* man pages from Dan Walsh, and edited them. + * Changed setfiles to set the MATCHPATHCON_VALIDATE flag to + retain validation/canonicalization of contexts during init. + * Changed genhomedircon to always use user_r for the role in the + managed case since user_get_defrole is broken. + * Merged sestatus, audit2allow, and semanage patch from Dan Walsh. + * Fixed semodule -v option. + * Merged audit2allow python script from Dan Walsh. + (old script moved to audit2allow.perl, will be removed later). + * Merged genhomedircon fixes from Dan Walsh. + * Merged semodule quieting patch from Dan Walsh + (inverts default, use -v to restore original behavior). + * Merged genhomedircon rewrite from Dan Walsh. + * Merged setsebool cleanup patch from Ivan Gyurdiev. + * Added -B (--build) option to semodule to force a rebuild. + * Reverted setsebool patch to call semanage_set_reload_bools(). + * Changed setsebool to disable policy reload and to call + security_set_boolean_list to update the runtime booleans. + * Changed setfiles -c to use new flag to set_matchpathcon_flags() + to disable context translation by matchpathcon_init(). + * Changed setfiles for the context canonicalization support. + * Changed setsebool to call semanage_is_managed() interface + and fall back to security_set_boolean_list() if policy is + not managed. + * Merged setsebool memory leak fix from Ivan Gyurdiev. + * Merged setsebool patch to call semanage_set_reload_bools() + interface from Ivan Gyurdiev. + * Merged setsebool patch from Ivan Gyurdiev. + This moves setsebool from libselinux/utils to policycoreutils, + and rewrites it to use libsemanage for permanent boolean changes. + * Merged semodule support for reload, noreload, and store options + from Joshua Brindle. + * Merged semodule_package rewrite from Joshua Brindle. + * Cleaned up usage and error messages and releasing of memory by + semodule_* utilities. + * Corrected error reporting by semodule. + * Updated semodule_expand for change to sepol interface. + * Merged fixes for make DESTDIR= builds from Joshua Brindle. + * Updated semodule_package for sepol interface changes. + * Updated semodule_expand/link for sepol interface changes. + * Merged non-PAM Makefile support for newrole and run_init from Timothy Wood. + * Updated semodule_expand to use get interfaces for hidden sepol_module_package type. + * Merged newrole and run_init pam config patches from Dan Walsh (Red Hat). + * Merged fixfiles patch from Dan Walsh (Red Hat). + * Updated semodule for removal of semanage_strerror. + * Updated semodule_link and semodule_expand to use shared libsepol. + Fixed audit2why to call policydb_init prior to policydb_read (still + uses the static libsepol). + * Bug fix: "policycoreutils: doesn't remove /usr/sbin/setfiles.old on + purge", thanks to Lars Wirzenius (Closes: #341418). + + -- Manoj Srivastava Fri, 30 Dec 2005 00:56:01 -0600 + +policycoreutils (1.26-1) unstable; urgency=low + + * New upstream release + * Updated version for release. + * Changed setfiles -c to translate the context to raw format + prior to calling libsepol. + * Changed semodule to report errors even without -v, + to detect extraneous arguments, and corrected usage message. + * Merged patch for fixfiles -C from Dan Walsh. + * Merged fixes for semodule_link and sestatus from Serge Hallyn (IBM). + Bugs found by Coverity. + * Merged patch to move module read/write code from libsemanage + to libsepol from Jason Tang (Tresys). + * Changed semodule* to link with libsemanage. + * Merged restorecon patch from Ivan Gyurdiev. + * Merged load_policy, newrole, and genhomedircon patches from Red Hat. + * Merged loadable module support from Tresys Technology. + * Updated build depends. (Closes: #326153). + * policycoreutils: run_init blocks sigCHLD but doesn't unblock it before + exec, thanks to Erich Schubert (Closes: #326152). + + -- Manoj Srivastava Thu, 15 Sep 2005 01:06:11 -0500 + +policycoreutils (1.24-2) unstable; urgency=low + + * use /etc/adduser.conf as authoritative for the starting UID, and + otherwise change genhomedircon to match Debian practice. This had + worked while Russell Coker maintained this package, but this patch was + lost in transition. + * Bug fix: "FTBFS: build-depends not strict enough", thanks to Christian + T. Steigies (Closes: #316440). + + -- Manoj Srivastava Thu, 7 Jul 2005 13:11:01 -0500 + +policycoreutils (1.24-1) unstable; urgency=low + + * New upstream release + * Updated version for release. + * Merged fixfiles and newrole patch from Dan Walsh. + * Merged audit2why man page from Dan Walsh. + * Extended audit2why to incorporate booleans and local user + settings when analyzing audit messages. + * Updated audit2why for sepol_ prefixes on Flask types to + avoid namespace collision with libselinux, and to + include now. + * Added audit2why utility. + * Merged patch for fixfiles from Dan Walsh. + Allow passing -F to force reset of customizable contexts. + * Fixed signed/unsigned pointer bug in load_policy. + * Reverted context validation patch for genhomedircon. + * Reverted load_policy is_selinux_enabled patch from Dan Walsh. + Otherwise, an initial policy load cannot be performed using + load_policy, e.g. for anaconda. + * Merged load_policy is_selinux_enabled patch from Dan Walsh. + * Merged restorecon verbose output patch from Dan Walsh. + * Merged setfiles altroot patch from Chris PeBenito. + * Merged context validation patch for genhomedircon from Eric Paris. + * Changed setfiles -c to call set_matchpathcon_flags(3) to + turn off processing of .homedirs and .local. + * Merged rewrite of genhomedircon by Eric Paris. + * Changed fixfiles to relabel jfs since it now supports security xattrs + (as of 2.6.11). Removed reiserfs until 2.6.12 is released with + fixed support for reiserfs and selinux. + + -- Manoj Srivastava Mon, 27 Jun 2005 16:00:56 -0500 + +policycoreutils (1.22+0-2) unstable; urgency=low + + * New upstream release + * Bug fix: "policycoreutils: package description typo(s) and the like", + thanks to Florian Zumbiehl (Closes: #300054). + + -- Manoj Srivastava Thu, 17 Mar 2005 19:54:20 -0600 + +policycoreutils (1.22+0-1) unstable; urgency=low + + * An release number designed to fix up fix the broken orig.tar.gz in the + previous release. This is really the 1.22-2 release, but the + 1.22.orig.tar.gz in the archive is an incorrect one. + * Bug fix: "policycoreutils: FTBFS due to undeclared functions", thanks + to Christian T. Steigies. The build dependencies needed to be + versioned as well. (Closes: #299338). + + -- Manoj Srivastava Sun, 13 Mar 2005 13:36:24 -0600 + +policycoreutils (1.22-1) unstable; urgency=low + + * New upstream release + * Merged restorecon and genhomedircon patch from Dan Walsh. + * Merged load_policy and genhomedircon patch from Dan Walsh. + * Merged fixfiles and genhomedircon patch from Dan Walsh. + * Merged several fixes from Ulrich Drepper. + * Changed load_policy to fall back to the original policy upon + an error from sepol_genusers(). + * Merged new genhomedircon script from Dan Walsh. + * Changed load_policy to call sepol_genusers(). + * Changed relabel Makefile target to use restorecon. + * Merged restorecon patch from Dan Walsh. + * Merged sestatus patch from Dan Walsh. + * Merged further change to fixfiles -C from Dan Walsh. + * Merged further patches for restorecon/setfiles -e and fixfiles -C. + * Merged patch for fixfiles -C option from Dan Walsh. + * Merged patch -e support for restorecon from Dan Walsh. + * Merged updated -e support for setfiles from Dan Walsh. + * Merged patch for open_init_pty from Manoj Srivastava. + * Merged updated fixfiles script from Dan Walsh. + * Merged updated man page for fixfiles from Dan Walsh and re-added unzipped. + * Reverted fixfiles patch for file_contexts.local; + obsoleted by setfiles rewrite. + * Merged error handling patch for restorecon from Dan Walsh. + * Merged semi raw mode for open_init_pty helper from Manoj Srivastava. + * Rewrote setfiles to use matchpathcon and the new interfaces + exported by libselinux (>= 1.21.5). + * Prevent overflow of spec array in setfiles. + * Merged genhomedircon STARTING_UID bug fix from Dan Walsh. + * Merged newrole -l support from Darrel Goeddel (TCS). + * Merged fixfiles patch for file_contexts.local from Dan Walsh. + * Fixed restorecon to not treat errors from is_context_customizable() + as a customizable context. + * Merged setfiles/restorecon patch to not reset user field unless + -F option is specified from Dan Walsh. + * Merged open_init_pty helper for run_init from Manoj Srivastava. + * Merged audit2allow and genhomedircon man pages from Manoj Srivastava. + * Merged customizable contexts patch for restorecon/setfiles from Dan Walsh. + + -- Manoj Srivastava Sat, 12 Mar 2005 18:07:50 -0600 + +policycoreutils (1.20-3) unstable; urgency=low + + * policycoreutils_1.20-2(ia64/unstable): FTBFS: missing build-depends, + thanks to Lamont Jones. I wonder why this builds on my debootstrap + installed UML with just build essential ad selinux. (Closes: #291501). + + -- Manoj Srivastava Fri, 21 Jan 2005 10:30:16 -0600 + +policycoreutils (1.20-2) unstable; urgency=low + + * Arranged to flush stdout and stderr run at all the exit points for the + open_init_pty executable. Also, improved comments and man page for + genhomedircon, and corrected the default value for STARTING_UID. + + -- Manoj Srivastava Thu, 20 Jan 2005 23:15:13 -0600 + +policycoreutils (1.20-1) unstable; urgency=low + + * New upstream release. + * Merged fixfiles rewrite from Dan Walsh. + * Merged restorecon patch from Dan Walsh. + * Merged fixfiles and restorecon patches from Dan Walsh. + * Changed restorecon to ignore ENOENT errors from matchpathcon. + * Merged nonls patch from Chris PeBenito. + * Removed fixfiles.cron. + * Merged run_init.8 patch from Dan Walsh. + * Added man pages for genhomedircon, audit2allow, and all the se_* + scripts. + * Converted to new build system, and arch. + * Bug fix: "policycoreutils: Too heavy dependency on the package + expect", thanks to YAMASHITA Junji. rewrote open_init_tty in C, and + added man page. I guess it can be moved to /usr/bin, though I don't + really see what other purpose it can serve. (Closes: #255674). + * Bug fix: "policycoreutils: error in genhomedircon: doesn't recognize + FIRST_UID", thanks to Thomas Bleher. Since this was packaged from + scratch, this debian specific flaw has been corrected. (Closes: #281988). + + -- Manoj Srivastava Thu, 20 Jan 2005 01:53:32 -0600 + +policycoreutils (1.18-1) unstable; urgency=low + + * New upstream version. Setfiles now works with policy Makefile. + + -- Russell Coker Sat, 6 Nov 2004 02:31:00 +1100 + +policycoreutils (1.16-2) unstable; urgency=low + + * Depends on libsepol for load_polixy. + + -- Russell Coker Mon, 23 Aug 2004 19:25:00 +1000 + +policycoreutils (1.16-1) unstable; urgency=low + + * New upstream release. + + -- Russell Coker Fri, 20 Aug 2004 22:48:00 +1000 + +policycoreutils (1.14-6) unstable; urgency=low + + * Minor newrole bugfix from Chad Hanson . + + -- Russell Coker Tue, 10 Aug 2004 16:23:00 +1000 + +policycoreutils (1.14-5) unstable; urgency=low + + * Fixed a couple of minor bugs in error handling for genhomedircon. + + -- Russell Coker Sun, 8 Aug 2004 22:39:00 +1000 + +policycoreutils (1.14-4) unstable; urgency=low + + * Made it depend on the latest sed, genhomedircon doesn't seem to work with + older versions. + + -- Russell Coker Sun, 1 Aug 2004 17:50:00 +1000 + +policycoreutils (1.14-3) unstable; urgency=low + + * Changed genhomedircon to search /etc/adduser.conf for the first UID for a + non-system user. The previous version really stuffed up a system that had + a system user with a home directory under /var/run. + + -- Russell Coker Mon, 19 Jul 2004 22:56:00 +1000 + +policycoreutils (1.14-2) unstable; urgency=low + + * Made it build-depend on the latest libselinux1-dev. + Closes: #257351 + + -- Russell Coker Sat, 3 Jul 2004 22:54:00 +1000 + +policycoreutils (1.14-1) unstable; urgency=low + + * New upstream version, adds -o option to setfiles and a few other features. + + -- Russell Coker Wed, 30 Jun 2004 15:21:00 +1000 + +policycoreutils (1.12-5) unstable; urgency=low + + * Add better error messages to genhomedircon and make it not abort when only + one role is specified for a user without {}. + + -- Russell Coker Sun, 20 Jun 2004 14:03:00 +1000 + +policycoreutils (1.12-4) unstable; urgency=low + + * Use the upstream genhomedircon and patch it to use DHOME from + /etc/adduser.conf + + -- Russell Coker Thu, 10 Jun 2004 17:59:00 +1000 + +policycoreutils (1.12-3) unstable; urgency=low + + * Made setfiles -s use lstat() instead of stat() so it can label sym-links. + + -- Russell Coker Sun, 30 May 2004 14:08:00 +1000 + +policycoreutils (1.12-2) unstable; urgency=low + + * Added /selinux directory. + + -- Russell Coker Sat, 29 May 2004 13:48:00 +1000 + +policycoreutils (1.12-1) unstable; urgency=low + + * New upstream version and taking over the package. + + * Newrole patch and added fixfiles. + + -- Russell Coker Sat, 15 May 2004 16:34:00 +1000 + +policycoreutils (1.10-0.1) unstable; urgency=low + + * NMU for new upstream version. + + -- Russell Coker Fri, 9 Apr 2004 15:09:00 +1000 + +policycoreutils (1.8-0.1) unstable; urgency=low + + * NMU for new upstream version. + + * Moved load_policy back to /usr/sbin. + + -- Russell Coker Tue, 16 Mar 2004 19:05:00 +1100 + +policycoreutils (1.6-0.3) unstable; urgency=low + + * New upload because of rejected build-depends. + + -- Russell Coker Thu, 26 Feb 2004 22:56:00 +1100 + +policycoreutils (1.6-0.1) unstable; urgency=low + + * NMU to upload new upstream version. + + -- Russell Coker Thu, 26 Feb 2004 21:46:00 +1100 + +policycoreutils (1.4-4) unstable; urgency=low + + * debian/patches/setfiles-order.patch: + - New patch to fix ordering of file context regexps, from + Stephen Smalley. + + -- Colin Walters Mon, 23 Feb 2004 04:43:36 +0000 + +policycoreutils (1.4-3) unstable; urgency=low + + * Rebuild with fixed tar to remove /DEBIAN (Closes: #231541) + * Apply (modified) patch from Robert Bihlmeyer to handle + regexps with starting metacharacters (Closes: #231561) + + -- Colin Walters Sun, 15 Feb 2004 03:46:17 +0000 + +policycoreutils (1.4-2) unstable; urgency=low + + * debian/genhomedircon: + - New file, used to set contexts in home directories. + * debian/control: + - Conflict with selinux-policy-default (<< 1:1.4-5). + + -- Colin Walters Wed, 4 Feb 2004 13:46:23 +0000 + +policycoreutils (1.4-1) unstable; urgency=low + + * debian/control: + - Build-Depend on libpam0g-dev (Closes: #225727) + - Depend on expect (Closes: #225880) + + -- Colin Walters Sun, 4 Jan 2004 00:16:55 +0000 + +policycoreutils (1.4-0.2) unstable; urgency=low + + * Fixed a the help for audit2allow to have the right name. + + -- Russell Coker Fri, 26 Dec 2003 10:37:00 +1100 + +policycoreutils (1.4-0.1) unstable; urgency=low + + * New upstream, no significant change as mostly I had included the changes + already. + + -- Russell Coker Sat, 6 Dec 2003 22:59:00 +1100 + +policycoreutils (1.2-0.2) unstable; urgency=low + + * Put in a symlink for /usr/sbin/load_policy so existing scripts will work. + + -- Russell Coker Fri, 21 Nov 2003 12:43:00 +1100 + +policycoreutils (1.2-0.1) unstable; urgency=low + + * Patches from CVS upstream version, makes setfiles slightly faster and + adds audit2allow. + + -- Russell Coker Fri, 21 Nov 2003 01:20:00 +1100 + +policycoreutils (1.2-0) unstable; urgency=low + + * New upstream version (NMU). Setfiles is now a lot faster. + + -- Russell Coker Wed, 19 Nov 2003 18:18:00 +1100 + +policycoreutils (1.0-1) unstable; urgency=low + + * Initial version. + + -- Colin Walters Thu, 3 Jul 2003 17:16:19 -0400 --- policycoreutils-1.30.orig/debian/common/archvars.mk +++ policycoreutils-1.30/debian/common/archvars.mk @@ -0,0 +1,50 @@ +############################ -*- Mode: Makefile -*- ########################### +## archvars.mk --- +## Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +## Created On : Sat Nov 15 02:40:56 2003 +## Created On Node : glaurung.green-gryphon.com +## Last Modified By : Manoj Srivastava +## Last Modified On : Tue Nov 16 23:36:15 2004 +## Last Machine Used: glaurung.internal.golden-gryphon.com +## Update Count : 5 +## Status : Unknown, Use with caution! +## HISTORY : +## Description : +## +## arch-tag: e16dd848-0fd6-4c0e-ae66-bef20d1f7c63 +## +############################################################################### + +DPKG_ARCH := dpkg-architecture +ifdef ARCH + ifeq ($(strip $(MAKING_VIRTUAL_IMAGE)),) + ha:=-a$(ARCH) + endif +endif + +# set the dpkg-architecture vars + +# set the dpkg-architecture vars +export DEB_BUILD_ARCH := $(shell $(DPKG_ARCH) -qDEB_BUILD_ARCH) +export DEB_BUILD_GNU_CPU := $(shell $(DPKG_ARCH) -qDEB_BUILD_GNU_CPU) +export DEB_BUILD_GNU_TYPE := $(shell $(DPKG_ARCH) -qDEB_BUILD_GNU_TYPE) +export DEB_HOST_ARCH := $(shell $(DPKG_ARCH) $(ha) -qDEB_HOST_ARCH) +export DEB_HOST_GNU_CPU := $(shell $(DPKG_ARCH) $(ha) -qDEB_HOST_GNU_CPU) +export DEB_HOST_GNU_SYSTEM := $(shell $(DPKG_ARCH) $(ha) -qDEB_HOST_GNU_SYSTEM) +export DEB_HOST_GNU_TYPE := $(shell $(DPKG_ARCH) $(ha) -qDEB_HOST_GNU_TYPE) +export DEB_BUILD_GNU_SYSTEM:= $(shell $(DPKG_ARCH) -qDEB_BUILD_GNU_SYSTEM) + + +REASON = @if [ -f $@ ]; then \ + echo "====== making $(notdir $@) because of $(notdir $?) ======";\ + else \ + echo "====== making (creating) $@ ======"; \ + fi + +OLDREASON = @if [ -f $@ ]; then \ + echo "====== making $(notdir $@) because of $(notdir $?) ======";\ + else \ + echo "====== making (creating) $(notdir $@) ======"; \ + fi + +LIBREASON = @echo "====== making $(notdir $@)($(notdir $%))because of $(notdir $?)======" --- policycoreutils-1.30.orig/debian/common/automake.mk +++ policycoreutils-1.30/debian/common/automake.mk @@ -0,0 +1,37 @@ +############################ -*- Mode: Makefile -*- ########################### +## automake.mk --- +## Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +## Created On : Sat Nov 15 02:47:23 2003 +## Created On Node : glaurung.green-gryphon.com +## Last Modified By : Manoj Srivastava +## Last Modified On : Sat Nov 15 02:47:53 2003 +## Last Machine Used: glaurung.green-gryphon.com +## Update Count : 1 +## Status : Unknown, Use with caution! +## HISTORY : +## Description : +## +## arch-tag: 1fabe69b-7cc8-4ecc-9411-bc5906b19857 +## +############################################################################### + +AUTOCONF_VERSION:=$(shell if [ -e configure ]; then \ + grep "Generated automatically using autoconf" \ + configure | sed -e 's/^.*autoconf version //g'; \ + fi) +HAVE_NEW_AUTOMAKE:=$(shell if [ "X$(AUTOCONF_VERSION)" != "X2.13" ]; then \ + echo 'YES' ; fi) + +ifneq ($(strip $(HAVE_NEW_AUTOMAKE)),) + ifeq ($(DEB_BUILD_GNU_TYPE), $(DEB_HOST_GNU_TYPE)) + confflags += --build $(DEB_BUILD_GNU_TYPE) + else + confflags += --build $(DEB_BUILD_GNU_TYPE) --host $(DEB_HOST_GNU_TYPE) + endif +else + ifeq ($(DEB_BUILD_GNU_TYPE), $(DEB_HOST_GNU_TYPE)) + confflags += $(DEB_HOST_GNU_TYPE) + else + confflags += --build $(DEB_BUILD_GNU_TYPE) --host $(DEB_HOST_GNU_TYPE) + endif +endif --- policycoreutils-1.30.orig/debian/common/copt.mk +++ policycoreutils-1.30/debian/common/copt.mk @@ -0,0 +1,34 @@ +############################ -*- Mode: Makefile -*- ########################### +## copt.mk --- +## Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +## Created On : Sat Nov 15 02:48:40 2003 +## Created On Node : glaurung.green-gryphon.com +## Last Modified By : Manoj Srivastava +## Last Modified On : Sat Nov 15 02:49:07 2003 +## Last Machine Used: glaurung.green-gryphon.com +## Update Count : 1 +## Status : Unknown, Use with caution! +## HISTORY : +## Description : +## +## arch-tag: a0045c20-f1b3-4852-9a4b-1a33ebd7c1b8 +## +############################################################################### + +CC = cc +CFLAGS = -O2 +PREFIX := /usr + +# Policy 10.1 says to make this the default +CFLAGS += -g + +## ifneq (,$(findstring debug,$(DEB_BUILD_OPTIONS))) +## endif + +ifeq (,$(findstring nostrip,$(DEB_BUILD_OPTIONS))) + STRIP += -s + LDFLAGS += -s + INT_INSTALL_TARGET = install +else + INT_INSTALL_TARGET = install +endif --- policycoreutils-1.30.orig/debian/common/debconf.mk +++ policycoreutils-1.30/debian/common/debconf.mk @@ -0,0 +1,101 @@ +############################ -*- Mode: Makefile -*- ########################### +## debconf.mk --- +## Author : Manoj Srivastava ( srivasta@glaurung.internal.golden-gryphon.com ) +## Created On : Fri Mar 12 11:11:31 2004 +## Created On Node : glaurung.internal.golden-gryphon.com +## Last Modified By : Manoj Srivastava +## Last Modified On : Mon Apr 11 13:19:10 2005 +## Last Machine Used: glaurung.internal.golden-gryphon.com +## Update Count : 20 +## Status : Unknown, Use with caution! +## HISTORY : +## Description : +## +## arch-tag: 32b933a9-05ad-4c03-97a8-8644745b832a +## +############################################################################### + +# The idea behind this scheme is that the maintainer (or whoever's +# building the package for upload to unstable) has to build on a +# machine with po-debconf installed, but nobody else does. + +# When building with po-debconf, a format 1 (no encoding specifications, +# woody-compatible) debian/templates file is generated in the clean target +# and shipped in the source package, but a format 2 (UTF8-encoded, +# woody-incompatible) debian/templates file is generated in binary-arch +# for the binary package only. + +# When building without po-debconf, the binary package simply reuses the +# woody-compatible debian/templates file that was produced by the clean +# target of the maintainer's build. + +# Also, make sure that debian/control has ${debconf-depends} in the +# appropriate Depends: line., and use the following in the binary +# target: +# dpkg-gencontrol -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' +# + +# WARNING!! You need to create the templates.master file before this all works. + +ifeq (,$(wildcard /usr/bin/po2debconf)) + PO2DEBCONF := no + MINDEBCONFVER := 0.5 +else + PO2DEBCONF := yes + MINDEBCONFVER := 1.2.0 +endif + + +# Hack for woody compatibility. This makes sure that the +# debian/templates file shipped in the source package doesn't specify +# encodings, which woody's debconf can't handle. If building on a +# system with po-debconf installed the binary-arch target will +# generate a better version for sarge. Only do this if there is a +# templates.master, or else the debian/templates file can get +# damamged. +ifeq ($(PO2DEBCONF),yes) + ifeq (,$(wildcard debian/templates.master)) +define CREATE_COMPATIBLE_TEMPLATE + @echo Not modifying templates +endef + else +define CREATE_COMPATIBLE_TEMPLATE + echo 1 > debian/po/output + po2debconf debian/templates.master > debian/templates + rm -f debian/po/output +endef + endif +else +define CREATE_COMPATIBLE_TEMPLATE + @echo Not modifying templates +endef +endif + + +ifeq ($(PO2DEBCONF),yes) + ifeq (,$(wildcard debian/templates.master)) +define INSTALL_TEMPLATE + @echo using old template +endef + else +define INSTALL_TEMPLATE + po2debconf debian/templates.master > debian/templates +endef + endif +else +define INSTALL_TEMPLATE + @echo using old template +endef +endif + +# the tool podebconf-report-po is also a great friend to have in such +# circumstances +define CHECKPO + @for i in debian/po/*.po; do \ + if [ -f $$i ]; then \ + echo \"Checking: $$i\"; \ + msgmerge -U $$i debian/po/templates.pot; \ + msgfmt -o /dev/null -c --statistics $$i; \ + fi; \ + done +endef --- policycoreutils-1.30.orig/debian/common/install_cmds.mk +++ policycoreutils-1.30/debian/common/install_cmds.mk @@ -0,0 +1,6 @@ +# arch-tag: a38b6a93-2539-4034-9060-ae94d5c8a071 +# install commands +install_file = install -p -o root -g root -m 644 +install_script = install -p -o root -g root -m 755 +install_program= install -p -o root -g root -m 755 +make_directory = install -p -d -o root -g root -m 755 --- policycoreutils-1.30.orig/debian/common/perlvars.mk +++ policycoreutils-1.30/debian/common/perlvars.mk @@ -0,0 +1,27 @@ +############################ -*- Mode: Makefile -*- ########################### +## perlvars.mk --- +## Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +## Created On : Sat Nov 15 02:55:47 2003 +## Created On Node : glaurung.green-gryphon.com +## Last Modified By : Manoj Srivastava +## Last Modified On : Sat Dec 13 13:50:58 2003 +## Last Machine Used: glaurung.green-gryphon.com +## Update Count : 3 +## Status : Unknown, Use with caution! +## HISTORY : +## Description : +## +## arch-tag: a97a01ba-d08d-404d-aa81-572717c03e6c +## +############################################################################### + +# Perl variables +PERL = /usr/bin/perl + +INSTALLPRIVLIB = $(TMPTOP)/$(shell \ + perl -e 'use Config; print "$$Config{'installprivlib'}\n";') +INSTALLARCHLIB = $(TMPTOP)/$(shell \ + perl -e 'use Config; print "$$Config{'installarchlib'}\n";') +INSTALLVENDORLIB =$(TMPTOP)/$(shell \ + perl -e 'use Config; print "$$Config{'vendorlibexp'}\n";') +CONFIG = INSTALLDIRS=vendor --- policycoreutils-1.30.orig/debian/common/pkgvars.mk +++ policycoreutils-1.30/debian/common/pkgvars.mk @@ -0,0 +1,68 @@ +############################ -*- Mode: Makefile -*- ########################### +## pkgvars.mk --- +## Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +## Created On : Sat Nov 15 02:56:30 2003 +## Created On Node : glaurung.green-gryphon.com +## Last Modified By : Manoj Srivastava +## Last Modified On : Tue Nov 18 01:06:00 2003 +## Last Machine Used: glaurung.green-gryphon.com +## Update Count : 5 +## Status : Unknown, Use with caution! +## HISTORY : +## Description : +## +## arch-tag: 75fcc720-7389-4eaa-a7ac-c556d3eac331 +## +############################################################################### + +# The maintainer information. +maintainer := $(shell LC_ALL=C dpkg-parsechangelog | grep ^Maintainer: | \ + sed 's/^Maintainer: *//') +email := srivasta@debian.org + +# Priority of this version (or urgency, as dchanges would call it) +urgency := $(shell LC_ALL=C dpkg-parsechangelog | grep ^Urgency: | \ + sed 's/^Urgency: *//') + +# Common useful variables +DEB_SOURCE_PACKAGE := $(strip $(shell egrep '^Source: ' debian/control | \ + cut -f 2 -d ':')) +DEB_VERSION := $(strip $(shell LC_ALL=C dpkg-parsechangelog | \ + egrep '^Version:' | cut -f 2 -d ' ')) +DEB_ISNATIVE := $(strip $(shell LC_ALL=C dpkg-parsechangelog | \ + perl -ne 'print if (m/^Version:/g && ! m/^Version:.*\-/);')) + +DEB_PACKAGES := $(shell perl -e ' \ + $$/=""; \ + while(<>){ \ + $$p=$$1 if m/^Package:\s*(\S+)/; \ + die "duplicate package $$p" if $$seen{$$p}; \ + $$seen{$$p}++; print "$$p " if $$p; \ + }' debian/control ) + +DEB_INDEP_PACKAGES := $(shell perl -e ' \ + $$/=""; \ + while(<>){ \ + $$p=$$1 if m/^Package:\s*(\S+)/; \ + die "duplicate package $$p" if $$seen{$$p}; \ + $$seen{$$p}++; \ + $$a=$$1 if m/^Architecture:\s*(\S+)/m; \ + next unless ($$a eq "all"); \ + print "$$p " if $$p; \ + }' debian/control ) + +DEB_ARCH_PACKAGES := $(shell perl -e ' \ + $$/=""; \ + while(<>){ \ + $$p=$$1 if m/^Package:\s*(\S+)/; \ + die "duplicate package $$p" if $$seen{$$p}; \ + $$seen{$$p}++; \ + $$a=$$1 if m/^Architecture:\s*(\S+)/m; \ + next unless ($$a eq "$(DEB_HOST_ARCH)" || $$a eq "any"); \ + print "$$p " if $$p; \ + }' debian/control ) + +# This package is what we get after removing the psuedo dirs we use in rules +package = $(notdir $@) + + --- policycoreutils-1.30.orig/debian/common/targets.mk +++ policycoreutils-1.30/debian/common/targets.mk @@ -0,0 +1,353 @@ +############################ -*- Mode: Makefile -*- ########################### +## targets.mk --- +## Author : Manoj Srivastava ( srivasta@glaurung.green-gryphon.com ) +## Created On : Sat Nov 15 01:10:05 2003 +## Created On Node : glaurung.green-gryphon.com +## Last Modified By : Manoj Srivastava +## Last Modified On : Thu Jan 5 14:52:21 2006 +## Last Machine Used: glaurung.internal.golden-gryphon.com +## Update Count : 60 +## Status : Unknown, Use with caution! +## HISTORY : +## Description : +## +## arch-tag: a81086a7-00f7-4355-ac56-8f38396935f4 +## +## This program is free software; you can redistribute it and/or modify +## it under the terms of the GNU General Public License as published by +## the Free Software Foundation; either version 2 of the License, or +## (at your option) any later version. +## +## This program is distributed in the hope that it will be useful, +## but WITHOUT ANY WARRANTY; without even the implied warranty of +## MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +## GNU General Public License for more details. +## +## You should have received a copy of the GNU General Public License +## along with this program; if not, write to the Free Software +## Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA +## +############################################################################### + +####################################################################### +####################################################################### +############### Miscellaneous ############### +####################################################################### +####################################################################### +source diff: + @echo >&2 'source and diff are obsolete - use dpkg-source -b'; false + +testroot: + @test $$(id -u) = 0 || (echo need root priviledges; exit 1) + +checkpo: + $(CHECKPO) + +# arch-buildpackage likes to call this +prebuild: + +# OK. We have two sets of rules here, one for arch dependent packages, +# and one for arch independent packages. We have already calculated a +# list of each of these packages. + +# In each set, we may need to do things in five steps: configure, +# build, install, package, and clean. Now, there can be a common +# actions to be taken for all the packages, all arch dependent +# packages, all all independent packages, and each package +# individually at each stage. + +####################################################################### +####################################################################### +############### Configuration ############### +####################################################################### +####################################################################### + +# Work here +CONFIG-common:: testdir + $(REASON) + $(checkdir) + +stamp-arch-conf: CONFIG-common + $(REASON) + $(checkdir) + @echo done > $@ +stamp-indep-conf: CONFIG-common + $(REASON) + $(checkdir) + @echo done > $@ + +# Work here +CONFIG-arch:: stamp-arch-conf + $(REASON) +CONFIG-indep:: stamp-indep-conf + $(REASON) + +STAMPS_TO_CLEAN += stamp-arch-conf stamp-indep-conf +# Work here +$(patsubst %,CONFIG/%,$(DEB_ARCH_PACKAGES)) :: CONFIG/% : CONFIG-arch + $(REASON) + $(checkdir) +$(patsubst %,CONFIG/%,$(DEB_INDEP_PACKAGES)) :: CONFIG/% : CONFIG-indep + $(REASON) + $(checkdir) + +stamp-configure-arch: $(patsubst %,CONFIG/%,$(DEB_ARCH_PACKAGES)) + $(REASON) + @echo done > $@ +stamp-configure-indep: $(patsubst %,CONFIG/%,$(DEB_INDEP_PACKAGES)) + $(REASON) + @echo done > $@ + +configure-arch: stamp-configure-arch + $(REASON) +configure-indep: stamp-configure-indep + $(REASON) + +stamp-configure: configure-arch configure-indep + $(REASON) + @echo done > $@ + +configure: stamp-configure + $(REASON) + +STAMPS_TO_CLEAN += stamp-configure-arch stamp-configure-indep stamp-configure +####################################################################### +####################################################################### +############### Build ############### +####################################################################### +####################################################################### + +# Work here +BUILD-common:: testdir + $(REASON) + $(checkdir) + +stamp-arch-build: BUILD-common $(patsubst %,CONFIG/%,$(DEB_ARCH_PACKAGES)) + $(REASON) + $(checkdir) + @echo done > $@ +stamp-indep-build: BUILD-common $(patsubst %,CONFIG/%,$(DEB_INDEP_PACKAGES)) + $(REASON) + $(checkdir) + @echo done > $@ + +STAMPS_TO_CLEAN += stamp-arch-build stamp-indep-build +# sync. Work here +BUILD-arch:: stamp-arch-build + $(REASON) + $(checkdir) +BUILD-indep:: stamp-indep-build + $(REASON) + $(checkdir) + +# Work here +$(patsubst %,BUILD/%,$(DEB_ARCH_PACKAGES)) :: BUILD/% : BUILD-arch + $(REASON) + $(checkdir) +$(patsubst %,BUILD/%,$(DEB_INDEP_PACKAGES)) :: BUILD/% : BUILD-indep + $(REASON) + $(checkdir) + +stamp-build-arch: $(patsubst %,BUILD/%,$(DEB_ARCH_PACKAGES)) + $(REASON) + @echo done > $@ +stamp-build-indep: $(patsubst %,BUILD/%,$(DEB_INDEP_PACKAGES)) + $(REASON) + @echo done > $@ + +build-arch: stamp-build-arch + $(REASON) +build-indep: stamp-build-indep + $(REASON) + +stamp-build: build-arch build-indep + $(REASON) + @echo done > $@ + +build: stamp-build + $(REASON) + +# Work here +POST-BUILD-arch-stamp:: + $(REASON) +POST-BUILD-indep-stamp:: + $(REASON) + +STAMPS_TO_CLEAN += stamp-build-arch stamp-build-indep stamp-build +####################################################################### +####################################################################### +############### Install ############### +####################################################################### +####################################################################### +# Work here +INST-common:: testdir + $(checkdir) + $(REASON) + +stamp-arch-inst: POST-BUILD-arch-stamp INST-common $(patsubst %,BUILD/%,$(DEB_ARCH_PACKAGES)) + $(REASON) + $(checkdir) + @echo done > $@ +stamp-indep-inst: POST-BUILD-indep-stamp INST-common $(patsubst %,BUILD/%,$(DEB_INDEP_PACKAGES)) + $(REASON) + $(checkdir) + @echo done > $@ + +STAMPS_TO_CLEAN += stamp-arch-inst stamp-indep-inst +# sync. Work here +INST-arch:: stamp-arch-inst + $(REASON) + $(checkdir) +INST-indep:: stamp-indep-inst + $(REASON) + $(checkdir) + +# Work here +$(patsubst %,INST/%,$(DEB_ARCH_PACKAGES)) :: INST/% : testroot INST-arch + $(REASON) + $(checkdir) +$(patsubst %,INST/%,$(DEB_INDEP_PACKAGES)) :: INST/% : testroot INST-indep + $(REASON) + $(checkdir) + +stamp-install-arch: $(patsubst %,INST/%,$(DEB_ARCH_PACKAGES)) + $(REASON) + @echo done > $@ +stamp-install-indep: $(patsubst %,INST/%,$(DEB_INDEP_PACKAGES)) + $(REASON) + @echo done > $@ + +install-arch: stamp-install-arch + $(REASON) +install-indep: stamp-install-indep + $(REASON) + +stamp-install: install-indep install-arch + $(REASON) + @echo done > $@ + +install: stamp-install + $(REASON) + +STAMPS_TO_CLEAN += stamp-install stamp-install-arch stamp-install-indep +####################################################################### +####################################################################### +############### Package ############### +####################################################################### +####################################################################### +# Work here +BIN-common:: testdir testroot + $(REASON) + $(checkdir) + +stamp-arch-bin: testdir testroot BIN-common $(patsubst %,INST/%,$(DEB_ARCH_PACKAGES)) + $(REASON) + $(checkdir) + @echo done > $@ +stamp-indep-bin: testdir testroot BIN-common $(patsubst %,INST/%,$(DEB_INDEP_PACKAGES)) + $(REASON) + $(checkdir) + @echo done > $@ + +STAMPS_TO_CLEAN += stamp-arch-bin stamp-indep-bin +# sync Work here +BIN-arch:: testroot stamp-arch-bin + $(REASON) + $(checkdir) +BIN-indep:: testroot stamp-indep-bin + $(REASON) + $(checkdir) + +# Work here +$(patsubst %,BIN/%,$(DEB_ARCH_PACKAGES)) :: BIN/% : testroot BIN-arch + $(REASON) + $(checkdir) +$(patsubst %,BIN/%,$(DEB_INDEP_PACKAGES)) :: BIN/% : testroot BIN-indep + $(REASON) + $(checkdir) + + +stamp-binary-arch: $(patsubst %,BIN/%,$(DEB_ARCH_PACKAGES)) + $(REASON) + @echo done > $@ +stamp-binary-indep: $(patsubst %,BIN/%,$(DEB_INDEP_PACKAGES)) + $(REASON) + @echo done > $@ +# required +binary-arch: stamp-binary-arch + $(REASON) +binary-indep: stamp-binary-indep + $(REASON) + +stamp-binary: binary-indep binary-arch + $(REASON) + @echo done > $@ + +# required +binary: stamp-binary + $(REASON) + @echo arch package = $(DEB_ARCH_PACKAGES) + @echo indep packages = $(DEB_INDEP_PACKAGES) + +STAMPS_TO_CLEAN += stamp-binary stamp-binary-arch stamp-binary-indep +####################################################################### +####################################################################### +############### Clean ############### +####################################################################### +####################################################################### +# Work here +CLN-common:: testdir + $(REASON) + $(checkdir) +# sync Work here +CLN-arch:: CLN-common + $(REASON) + $(checkdir) +CLN-indep:: CLN-common + $(REASON) + $(checkdir) +# Work here +$(patsubst %,CLEAN/%,$(DEB_ARCH_PACKAGES)) :: CLEAN/% : CLN-arch + $(REASON) + $(checkdir) +$(patsubst %,CLEAN/%,$(DEB_INDEP_PACKAGES)) :: CLEAN/% : CLN-indep + $(REASON) + $(checkdir) + +clean-arch: $(patsubst %,CLEAN/%,$(DEB_ARCH_PACKAGES)) + $(REASON) +clean-indep: $(patsubst %,CLEAN/%,$(DEB_INDEP_PACKAGES)) + $(REASON) + +stamp-clean: clean-indep clean-arch + $(REASON) + $(checkdir) + -test -f Makefile && $(MAKE) distclean + -rm -f $(FILES_TO_CLEAN) $(STAMPS_TO_CLEAN) + -rm -rf $(DIRS_TO_CLEAN) + -rm -f core `find . \( -name '*.orig' -o -name '*.rej' -o -name '*~' \ + -o -name '*.bak' -o -name '#*#' -o -name '.*.orig' \ + -o -name '.*.rej' -o -name '.SUMS' -o -size 0 \) -print` TAGS + +clean: stamp-clean + $(REASON) + + +####################################################################### +####################################################################### +############### ############### +####################################################################### +####################################################################### + +.PHONY: CONFIG-common CONFIG-indep CONFIG-arch configure-arch configure-indep configure \ + BUILD-common BUILD-indep BUILD-arch build-arch build-indep build \ + INST-common INST-indep INST-arch install-arch install-indep install \ + BIN-common BIN-indep BIN-arch binary-arch binary-indep binary \ + CLN-common CLN-indep CLN-arch clean-arch clean-indep clean \ + $(patsubst %,CONFIG/%,$(DEB_INDEP_PACKAGES)) $(patsubst %,CONFIG/%,$(DEB_ARCH_PACKAGES)) \ + $(patsubst %,BUILD/%, $(DEB_INDEP_PACKAGES)) $(patsubst %,BUILD/%, $(DEB_ARCH_PACKAGES)) \ + $(patsubst %,INST/%, $(DEB_INDEP_PACKAGES)) $(patsubst %,INST/%, $(DEB_ARCH_PACKAGES)) \ + $(patsubst %,BIN/%, $(DEB_INDEP_PACKAGES)) $(patsubst %,BIN/%, $(DEB_ARCH_PACKAGES)) \ + $(patsubst %,CLEAN/%, $(DEB_INDEP_PACKAGES)) $(patsubst %,CLEAN/%, $(DEB_ARCH_PACKAGES)) \ + implode explode prebuild checkpo + --- policycoreutils-1.30.orig/debian/common/{arch}/.arch-project-tree +++ policycoreutils-1.30/debian/common/{arch}/.arch-project-tree @@ -0,0 +1 @@ +Hackerlab arch project directory, format version 1. --- policycoreutils-1.30.orig/debian/common/{arch}/=tagging-method +++ policycoreutils-1.30/debian/common/{arch}/=tagging-method @@ -0,0 +1,165 @@ +# id tagging method +# +# This determines how "inventory ids", strings conveying +# logical file identity, are computed for each file, directory +# and symbolic link. +# +# The choices are: +# +# tagline: inventory ids may be set using add-id, or omitted +# (though tree-lint warns about omitted ids), or in +# text files, set in a comment line near the top or +# bottom of the file of a form like " arch-tag: ". +# Renames of files with no id are treated as a combined +# add and delete (e.g., local changes can be lost). +# +# explicit: ids must be set using add-id. Files passing the naming +# conventions for source, but lacking add-id ids, are treated +# as unrecognized files (see below). +# +# names: ids are not used. All renames are treated as add+delete +# +# implicit: similar to tagline, but in addition, the id comment +# may be of the form " - ", where +# is the basename of the file. This method +# is not recommended, but is retained for backwards +# compatability. +# + +tagline + +# disposition of untagged source files +# +# (NOTE: this option must follow the tagline/explicit/names/implicit +# directive.) +# +# By default, the explicit method treats untagged files matching the naming +# conventions for source files as unrecognized and the implicit and tagline +# methods treat such untagged files as source. +# +# You can override those default treatments of untagged files by specifying +# which inventory category (see below) should be used for files whose names +# suggest they are source but which lack ids. +# +# This feature may be especially convenient when importing sources that do +# not use file naming conventions that can be conveniently described with +# the regexps below. +# +# Uncomment one of these lines as appropriate to override the default: +# +# untagged-source source +# untagged-source precious +# untagged-source backup +# untagged-source junk +# untagged-source unrecognized +# + +# naming convention regexps +# +# For various commands, arch traverses your project trees, categorizing +# the files found there. For example, when importing a project for +# the first time, this traversal determines which files are included +# in the import. +# +# The categories of greatest importance are defined in terms of three +# questions: +# +# 1) If arch makes a local copy of this tree, should this file be included +# in the copy? +# +# 2) Is it generally safe to remove this file based only on how it is named? +# For example, can it be safely clobbered by a new file of the same name? +# +# 3) Should this file be archived along with the project? For example, +# should it be included when importing the project for the first time? +# +# The primary categories are: +# +# category: copy locally? safe to clobber? archive? +# +# junk no yes no +# backup no no no +# precious yes no no +# source yes no yes +# +# There are two additional categories, unrelated to those questions: +# +# excluded -- during a traversal by srcfind (aka inventory), this file (and, +# if a directory, its contents) are simply ignored unless the +# --all flag is specified. This category is usually used to +# omit arch's own control files from a listing. +# +# unrecognized -- a category for files whose name fits no other pattern. +# Usually, the presence of unrecognized files is treated as an +# error. You can use the naming conventions to define certain +# names as "deliberately unrecognized" -- i.e., filenames whose +# presence in a source tree you _want_ to be treated as an error +# +# The traveral algorithm is described here, along with lines you can edit to +# customize the naming conventions. +# +# Starting at "." within a project tree (usually at the root of the +# project tree) consider each filename in that directory. +# +# The files "." and ".." are simply ignored. +# +# Files containing "illegal characters" are characterized as unrecognized. +# If they are directories, traversal does _not_ descend into those directories. +# Currently, the illegal characters are *, ?, [, ], \, space, and tab. +# (The set of illegal characters may shrink in future releases.) +# +# In an interactive call to srcfind (aka inventory) _without_ the --all flag, +# names are next compared to the exclude regexp defined here. Those that +# are ignored and not descended below. (Most arch operations performing +# traversals internally, e.g. imprev (aka import), do not use this pattern +# and skip this step of the algorithm. +# + +exclude ^(.arch-ids|\{arch\})$ + +# If the file has a name that begins with "++", it is categorized as +# _precious_. Names of this form are hard-wired and reserved for use by arch +# itself. Traversal does not descend into precious directories, but when a +# precious directory is copied, its contents are recursively copied. +# +# Files and directories that reach this stage and which arch recognizes as its +# own control files are classified at this step as source. Traversal _does_ +# descend into source directories. +# +# If the file has a name that begins with ",,", it is categorized as _junk_. +# Names of this form are hard-wired and reserved for use by arch and other tools, +# and arch may clobber such files without warning. In a project tree, when no +# arch commands are running, it is safe for users to delete any ",," files. +# Although the general rule for junk files is that arch is free to clobber them, +# in fact, arch will only ever clobber files starting with ",,". +# +# Traversal does not descend into junk directories. +# +# For your convenience, at this step of the traversal, you can classify +# additional files as junk or precious: +# + +junk ^(,.*)$ + +precious ^(\+.*|\.gdbinit|\.#ckpts-lock|=build\.*|=install\.*|CVS|CVS\.adm|RCS|RCSLOG|SCCS|TAGS)$ + +# Files matching the following regexp are classified as backup files, and +# traversal does not descend into backup directories: +# + +backup ^.*(~|\.~[0-9]+~|\.bak|\.orig|\.rej|\.original|\.modified|\.reject)$ + +# If you want to force certain filenames to be treated as errors when present, +# you can add them to the regexp for deliberately unrecognized files. Traversal +# does not descend into unrecognized directories. + +unrecognized ^(.*\.(o|a|so|core|so(\.[[:digit:]]+)*)|core)$ + +# Files which match the following pattern are treated as source files. +# Traversal _does_ descend into source directories: + +source ^[_=a-zA-Z0-9].*$ + +# Any files not classified by the above rules are classified as unrecognized. +# Traversal does not descend into unrecognized directories. + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/base-0 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/base-0 @@ -0,0 +1,11 @@ +Revision: skeleton-make-rules--main--0.1--base-0 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Nov 15 11:39:12 CST 2003 +Standard-date: 2003-11-15 17:39:12 GMT +Summary: Initial upload of the package +Keywords: +New-files: archvars.mk automake.mk copt.mk install_cmds.mk + perlvars.mk pkgvars.mk targets.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--base-0 + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-1 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-1 @@ -0,0 +1,10 @@ +Revision: skeleton-make-rules--main--0.1--patch-1 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Mon Nov 17 01:56:37 CST 2003 +Standard-date: 2003-11-17 07:56:37 GMT +Modified-files: targets.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-1 +Summary: We need to use a char that can't legally be in a package name, / seems to fit best +Keywords: + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-10 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-10 @@ -0,0 +1,12 @@ +Revision: skeleton-make-rules--main--0.1--patch-10 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Mar 12 13:43:39 CST 2004 +Standard-date: 2004-03-12 19:43:39 GMT +Modified-files: debconf.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-10 +Summary: Actually, it is endef, not enddef. +Keywords: + +Actually, it is endef, not enddef. + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-11 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-11 @@ -0,0 +1,12 @@ +Revision: skeleton-make-rules--main--0.1--patch-11 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Mar 12 13:55:29 CST 2004 +Standard-date: 2004-03-12 19:55:29 GMT +Modified-files: debconf.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-11 +Summary: debconf-updatepo should not be run always, so take it out of the macro. +Keywords: + +debconf-updatepo should not be run always, so take it out of the macro. + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-12 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-12 @@ -0,0 +1,12 @@ +Revision: skeleton-make-rules--main--0.1--patch-12 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Mar 13 12:19:18 CST 2004 +Standard-date: 2004-03-13 18:19:18 GMT +Modified-files: debconf.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-12 +Summary: Do not force utf encoding by po2debconf. +Keywords: + +Do not force utf encoding by po2debconf. + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-13 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-13 @@ -0,0 +1,10 @@ +Revision: skeleton-make-rules--main--0.1--patch-13 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed Nov 17 10:31:10 CST 2004 +Standard-date: 2004-11-17 16:31:10 GMT +Modified-files: archvars.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-13 +Summary: Fix arch variable determination for cross compilation +Keywords: + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-2 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-2 @@ -0,0 +1,10 @@ +Revision: skeleton-make-rules--main--0.1--patch-2 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Tue Nov 18 01:22:42 CST 2003 +Standard-date: 2003-11-18 07:22:42 GMT +Modified-files: archvars.mk pkgvars.mk targets.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-2 +Summary: Moved more things into the common directory +Keywords: + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-3 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-3 @@ -0,0 +1,10 @@ +Revision: skeleton-make-rules--main--0.1--patch-3 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Tue Nov 18 14:34:16 CST 2003 +Standard-date: 2003-11-18 20:34:16 GMT +Modified-files: targets.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-3 +Summary: Added common (not arch, not indep) targets to all phases. +Keywords: + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-4 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-4 @@ -0,0 +1,9 @@ +Revision: skeleton-make-rules--main--0.1--patch-4 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed Dec 3 16:08:31 CST 2003 +Standard-date: 2003-12-03 22:08:31 GMT +Modified-files: targets.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-4 +Summary: Add target prebuild, which arch-buildpackage likes to call + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-5 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-5 @@ -0,0 +1,9 @@ +Revision: skeleton-make-rules--main--0.1--patch-5 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed Dec 3 23:33:39 CST 2003 +Standard-date: 2003-12-04 05:33:39 GMT +Modified-files: targets.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-5 +Summary: prebuild should not depend on configure + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-6 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-6 @@ -0,0 +1,9 @@ +Revision: skeleton-make-rules--main--0.1--patch-6 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Dec 13 13:17:50 CST 2003 +Standard-date: 2003-12-13 19:17:50 GMT +Modified-files: perlvars.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-6 +Summary: Added the PEL variable tp pervars.mk + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-7 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-7 @@ -0,0 +1,9 @@ +Revision: skeleton-make-rules--main--0.1--patch-7 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Sat Dec 13 13:51:54 CST 2003 +Standard-date: 2003-12-13 19:51:54 GMT +Modified-files: perlvars.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-7 +Summary: use =, not :=, so that the package dir can be specified later + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-8 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-8 @@ -0,0 +1,34 @@ +Revision: skeleton-make-rules--main--0.1--patch-8 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Mar 12 12:04:45 CST 2004 +Standard-date: 2004-03-12 18:04:45 GMT +New-files: debconf.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-8 +Summary: Add mechanisms to allow backporting debconf using packages +Keywords: + + + The idea behind this scheme is that the maintainer (or whoever's + building the package for upload to unstable) has to build on a + machine with po-debconf installed, but nobody else does. + + When building with po-debconf, a format 1 (no encoding specifications, + woody-compatible) debian/templates file is generated in the clean target + and shipped in the source package, but a format 2 (UTF8-encoded, + woody-incompatible) debian/templates file is generated in binary-arch + for the binary package only. + + When building without po-debconf, the binary package simply reuses the + woody-compatible debian/templates file that was produced by the clean + target of the maintainer's build. + + This also runs debconf-updatepo in either case, just in case the + templates have been changed. + + Also, make sure that debian/control has ${debconf-depends} in the + appropriate Depends: line., and use the following in the binary + target: dpkg-gencontrol -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' + + + WARNING!! You need to create the templates.master file before this all works. --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-9 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-9 @@ -0,0 +1,12 @@ +Revision: skeleton-make-rules--main--0.1--patch-9 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Fri Mar 12 13:13:23 CST 2004 +Standard-date: 2004-03-12 19:13:23 GMT +Modified-files: debconf.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-9 +Summary: Definitions can't have conditionals inside. +Keywords: + +Definitions can't have conditionals inside. + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-14 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-14 @@ -0,0 +1,10 @@ +Revision: skeleton-make-rules--main--0.1--patch-14 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Mon Feb 28 14:38:56 CST 2005 +Standard-date: 2005-02-28 20:38:56 GMT +Modified-files: copt.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-14 +Summary: Add the -g option to CFLAGS by default +Keywords: + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-15 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/patch-15 @@ -0,0 +1,18 @@ +Revision: skeleton-make-rules--main--0.1--patch-15 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Mon Apr 11 13:23:39 CDT 2005 +Standard-date: 2005-04-11 18:23:39 GMT +Modified-files: debconf.mk targets.mk +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-15 +Summary: Added a checkpo target +Keywords: + +Based on a blog entry I saw from Alexis Sukrieh, added a rule to allow +for checking the po files shipped with the program. This shall let you +know if some files need extra attention. + +* debconf.mk: Added rules to check po files in the package, if any. + +* targets.mk (checkpo): Added a checkpo target + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/version-0 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--2003-primary/patch-log/version-0 @@ -0,0 +1,9 @@ +Revision: skeleton-make-rules--main--0.1--version-0 +Archive: srivasta@debian.org--2003-primary +Creator: Manoj Srivastava +Date: Wed May 18 23:17:57 CDT 2005 +Standard-date: 2005-05-19 04:17:57 GMT +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--version-0 +Summary: skeleton-make-rules--main is frozen for Sarge, look at srivasta@debian.org--etch/skeleton-make-rules--main +Keywords: + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--etch/patch-log/base-0 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--etch/patch-log/base-0 @@ -0,0 +1,27 @@ +Revision: skeleton-make-rules--main--0.1--base-0 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Wed May 18 23:18:21 CDT 2005 +Standard-date: 2005-05-19 04:18:21 GMT +New-patches: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--base-0 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-1 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-2 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-3 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-4 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-5 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-6 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-7 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-8 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-9 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-10 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-11 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-12 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-13 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-14 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--patch-15 + srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--version-0 + srivasta@debian.org--etch/skeleton-make-rules--main--0.1--base-0 +Continuation-of: srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--version-0 +Summary: tag of srivasta@debian.org--2003-primary/skeleton-make-rules--main--0.1--version-0 + +(automatically generated log message) --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--etch/patch-log/patch-1 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--etch/patch-log/patch-1 @@ -0,0 +1,10 @@ +Revision: skeleton-make-rules--main--0.1--patch-1 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Sun Oct 30 09:01:23 CST 2005 +Standard-date: 2005-10-30 15:01:23 GMT +Modified-files: debconf.mk +New-patches: srivasta@debian.org--etch/skeleton-make-rules--main--0.1--patch-1 +Summary: Added final newline +Keywords: + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--etch/patch-log/patch-2 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--etch/patch-log/patch-2 @@ -0,0 +1,10 @@ +Revision: skeleton-make-rules--main--0.1--patch-2 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Sun Oct 30 09:07:03 CST 2005 +Standard-date: 2005-10-30 15:07:03 GMT +Modified-files: debconf.mk +New-patches: srivasta@debian.org--etch/skeleton-make-rules--main--0.1--patch-2 +Summary: Make the checkpo target usable +Keywords: + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--etch/patch-log/patch-3 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--etch/patch-log/patch-3 @@ -0,0 +1,10 @@ +Revision: skeleton-make-rules--main--0.1--patch-3 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Thu Jan 5 14:54:20 CST 2006 +Standard-date: 2006-01-05 20:54:20 GMT +Modified-files: targets.mk +New-patches: srivasta@debian.org--etch/skeleton-make-rules--main--0.1--patch-3 +Summary: Add diagnostics, and use $(checkdir) to reduce rebuilding +Keywords: + --- policycoreutils-1.30.orig/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--etch/patch-log/patch-4 +++ policycoreutils-1.30/debian/common/{arch}/skeleton-make-rules/skeleton-make-rules--main/skeleton-make-rules--main--0.1/srivasta@debian.org--etch/patch-log/patch-4 @@ -0,0 +1,12 @@ +Revision: skeleton-make-rules--main--0.1--patch-4 +Archive: srivasta@debian.org--etch +Creator: Manoj Srivastava +Date: Mon Mar 13 11:25:47 CST 2006 +Standard-date: 2006-03-13 17:25:47 GMT +Modified-files: automake.mk +New-patches: srivasta@debian.org--etch/skeleton-make-rules--main--0.1--patch-4 +Summary: Do not pass --host when not corss compiling +Keywords: + +* automake.mk (confflags): Do not pass --host for new automake when one + is not cross compiling --- policycoreutils-1.30.orig/debian/common/{arch}/++default-version +++ policycoreutils-1.30/debian/common/{arch}/++default-version @@ -0,0 +1 @@ +srivasta@debian.org--etch/skeleton-make-rules--main--0.1 --- policycoreutils-1.30.orig/debian/watch +++ policycoreutils-1.30/debian/watch @@ -0,0 +1,4 @@ +# format version number, currently 2; this line is compulsory! +version=2 + +http://www.nsa.gov/selinux/code/download5.cfm ../archives/policycoreutils-(.*)\.tgz --- policycoreutils-1.30.orig/debian/se_dpkg +++ policycoreutils-1.30/debian/se_dpkg @@ -0,0 +1,9 @@ +#!/bin/sh + +EXEC=`echo $0 | cut -f2 -d_` + +if [ "$EXEC" != "dpkg" ]; then + cd / +fi + +exec /usr/sbin/run_init $EXEC "$@" --- policycoreutils-1.30.orig/debian/stamp/.arch-ids/=id +++ policycoreutils-1.30/debian/stamp/.arch-ids/=id @@ -0,0 +1 @@ +Manoj Srivastava Thu Jan 5 15:25:55 2006 28637.0 --- policycoreutils-1.30.orig/debian/conffiles +++ policycoreutils-1.30/debian/conffiles @@ -0,0 +1,3 @@ +/etc/pam.d/newrole +/etc/pam.d/run_init +/etc/sestatus.conf --- policycoreutils-1.30.orig/debian/run_init.pam +++ policycoreutils-1.30/debian/run_init.pam @@ -0,0 +1,3 @@ +#%PAM-1.0 + +auth required pam_unix.so --- policycoreutils-1.30.orig/debian/se_dpkg.8 +++ policycoreutils-1.30/debian/se_dpkg.8 @@ -0,0 +1,67 @@ +.\" Hey, Emacs! This is an -*- nroff -*- source file. +.\" Copyright (c) 2005 Manoj Srivastava +.\" +.\" This is free documentation; you can redistribute it and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of +.\" the License, or (at your option) any later version. +.\" +.\" The GNU General Public License's references to "object code" +.\" and "executables" are to be interpreted as the output of any +.\" document formatting or typesetting system, including +.\" intermediate and printed output. +.\" +.\" This manual is distributed in the hope that it will be useful, +.\" but WITHOUT ANY WARRANTY; without even the implied warranty of +.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +.\" GNU General Public License for more details. +.\" +.\" You should have received a copy of the GNU General Public +.\" License along with this manual; if not, write to the Free +.\" Software Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, +.\" USA. +.\" +.\" +.TH SE_DPKG "8" "January 2005" "Security Enhanced Linux" NSA +.SH NAME +se_dpkg,se_apt-get,se_aptitude,se_dpkg-reconfigure,se_dselect,se_synaptic \- run a Debian package system programs in the proper security context +.SH SYNOPSIS +.B se_dpkg +[ \fI <>\fR ... ] +.br +.B se_apt-get +[ \fI<>\fR ... ] +.br +.B se_aptitude +[ \fI<>\fR ... ] +.br +.B se_dpkg-reconfigure +[ \fI<>\fR ... ] +.br +.B se_dselect +[ \fI<>\fR ... ] +.br +.B se_synaptic +[\fI <>\fR ... ] +.br +.SH DESCRIPTION +.PP +These are all symbokic links to a sumple wrapper script that uses +.B run_init +to run actually run the corresponding program after setting up the +proper context. +.B run_init +acquires a new Psuedo terminal, forks a child process that binds to +the psueado terminal, forks the program +.BI (dpkg, apt\-get, aptitude, synaptic, dselect, or dpkg\-reconfigure) +that the user actually needs to run, and then sits around and connects +the physical terminal it was invoked upon with the psuedo terminal, +passing keyboard into to the child process, and passing the output of +the child process to the physical terminal. +.PP +It sets up the psuedo terminal properly based on the physical terminal +attributes, and then sets the user's terminal to RAW mode, taking care +to reset it on exit. +.SH AUTHOR +This manual page was written by Manoj Srivastava , +for the Debian GNU/Linux system.