From 72ef06e71f040c18302b89d341ce9d15cfd927e4 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Sep 22 2004 12:06:18 +0000 Subject: add alpha patch --- diff --git a/libselinux-rhat.patch b/libselinux-rhat.patch index 7ba573d..1abe4a0 100644 --- a/libselinux-rhat.patch +++ b/libselinux-rhat.patch @@ -1,6 +1,5 @@ -diff --exclude-from=exclude -N -u -r nsalibselinux/include/selinux/selinux.h libselinux-1.17.12/include/selinux/selinux.h ---- nsalibselinux/include/selinux/selinux.h 2004-09-14 09:31:35.000000000 -0400 -+++ libselinux-1.17.12/include/selinux/selinux.h 2004-09-15 16:36:13.000000000 -0400 +--- libselinux-1.17.13/include/selinux/selinux.h.rhat 2004-09-20 15:47:27.000000000 -0400 ++++ libselinux-1.17.13/include/selinux/selinux.h 2004-09-22 08:04:05.071173016 -0400 @@ -197,6 +197,7 @@ policy root directory. */ extern const char *selinux_binary_policy_path(void); @@ -9,26 +8,8 @@ diff --exclude-from=exclude -N -u -r nsalibselinux/include/selinux/selinux.h lib extern const char *selinux_default_context_path(void); extern const char *selinux_user_contexts_path(void); extern const char *selinux_file_context_path(void); -diff --exclude-from=exclude -N -u -r nsalibselinux/src/compat_file_path.h libselinux-1.17.12/src/compat_file_path.h ---- nsalibselinux/src/compat_file_path.h 2004-09-14 09:31:35.000000000 -0400 -+++ libselinux-1.17.12/src/compat_file_path.h 2004-09-15 16:41:01.000000000 -0400 -@@ -8,3 +8,5 @@ - S_(DEFAULT_TYPE, SECURITYDIR "/default_type") - S_(BOOLEANS, SECURITYDIR "/booleans") - S_(MEDIA_CONTEXTS, SECURITYDIR "/default_media") -+S_(REMOVABLE_CONTEXT, SECURITYDIR "/removable_context") -+ -diff --exclude-from=exclude -N -u -r nsalibselinux/src/file_path_suffixes.h libselinux-1.17.12/src/file_path_suffixes.h ---- nsalibselinux/src/file_path_suffixes.h 2004-09-14 09:31:35.000000000 -0400 -+++ libselinux-1.17.12/src/file_path_suffixes.h 2004-09-15 16:38:30.000000000 -0400 -@@ -8,3 +8,4 @@ - S_(DEFAULT_TYPE, "/contexts/default_type") - S_(BOOLEANS, "/booleans") - S_(MEDIA_CONTEXTS, "/contexts/files/media") -+S_(REMOVABLE_CONTEXT, "/contexts/removable_context") -diff --exclude-from=exclude -N -u -r nsalibselinux/src/selinux_config.c libselinux-1.17.12/src/selinux_config.c ---- nsalibselinux/src/selinux_config.c 2004-09-14 09:31:36.000000000 -0400 -+++ libselinux-1.17.12/src/selinux_config.c 2004-09-15 16:39:02.000000000 -0400 +--- libselinux-1.17.13/src/selinux_config.c.rhat 2004-09-20 15:47:27.000000000 -0400 ++++ libselinux-1.17.13/src/selinux_config.c 2004-09-22 08:04:05.074172687 -0400 @@ -25,7 +25,8 @@ #define DEFAULT_TYPE 6 #define BOOLEANS 7 @@ -51,9 +32,25 @@ diff --exclude-from=exclude -N -u -r nsalibselinux/src/selinux_config.c libselin const char *selinux_binary_policy_path() { return get_path(BINPOLICY); } -diff --exclude-from=exclude -N -u -r nsalibselinux/src/selinux_internal.h libselinux-1.17.12/src/selinux_internal.h ---- nsalibselinux/src/selinux_internal.h 2004-08-25 08:44:17.000000000 -0400 -+++ libselinux-1.17.12/src/selinux_internal.h 2004-09-15 16:32:14.000000000 -0400 +--- libselinux-1.17.13/src/dso.h.rhat 2004-09-20 15:47:27.000000000 -0400 ++++ libselinux-1.17.13/src/dso.h 2004-09-22 08:04:21.655368887 -0400 +@@ -7,8 +7,13 @@ + # define __hidden_proto(fct, internal) \ + extern __typeof (fct) internal; \ + extern __typeof (fct) fct __asm (#internal) hidden; +-# define hidden_def(fct) \ ++# ifdef __alpha__ ++# define hidden_def(fct) \ ++ asm (".globl " #fct "\n" #fct " = " #fct "_internal"); ++# else ++# define hidden_def(fct) \ + asm (".globl " #fct "\n.set " #fct ", " #fct "_internal"); ++#endif + #else + # define hidden + # define hidden_proto(fct) +--- libselinux-1.17.13/src/selinux_internal.h.rhat 2004-09-20 15:47:27.000000000 -0400 ++++ libselinux-1.17.13/src/selinux_internal.h 2004-09-22 08:04:05.076172467 -0400 @@ -16,6 +16,7 @@ hidden_proto(security_getenforce) hidden_proto(selinux_default_context_path) @@ -62,3 +59,18 @@ diff --exclude-from=exclude -N -u -r nsalibselinux/src/selinux_internal.h libsel hidden_proto(selinux_file_context_path) hidden_proto(selinux_user_contexts_path) hidden_proto(selinux_booleans_path) +--- libselinux-1.17.13/src/compat_file_path.h.rhat 2004-09-20 15:47:27.000000000 -0400 ++++ libselinux-1.17.13/src/compat_file_path.h 2004-09-22 08:04:05.072172906 -0400 +@@ -8,3 +8,5 @@ + S_(DEFAULT_TYPE, SECURITYDIR "/default_type") + S_(BOOLEANS, SECURITYDIR "/booleans") + S_(MEDIA_CONTEXTS, SECURITYDIR "/default_media") ++S_(REMOVABLE_CONTEXT, SECURITYDIR "/removable_context") ++ +--- libselinux-1.17.13/src/file_path_suffixes.h.rhat 2004-09-20 15:47:27.000000000 -0400 ++++ libselinux-1.17.13/src/file_path_suffixes.h 2004-09-22 08:04:05.073172796 -0400 +@@ -8,3 +8,4 @@ + S_(DEFAULT_TYPE, "/contexts/default_type") + S_(BOOLEANS, "/booleans") + S_(MEDIA_CONTEXTS, "/contexts/files/media") ++S_(REMOVABLE_CONTEXT, "/contexts/removable_context") diff --git a/libselinux.spec b/libselinux.spec index 36ead7b..8b854aa 100644 --- a/libselinux.spec +++ b/libselinux.spec @@ -1,7 +1,7 @@ Summary: SELinux library and simple utilities Name: libselinux Version: 1.17.13 -Release: 1 +Release: 2 License: Public domain (uncopyrighted) Group: System Environment/Libraries Source: http://www.nsa.gov/selinux/archives/libselinux-%{version}.tgz @@ -69,6 +69,9 @@ rm -rf ${RPM_BUILD_ROOT} %{_mandir}/man8/* %changelog +* Wed Sep 22 2004 Dan Walsh 1.17.13-2 +- Add alpha patch + * Mon Sep 20 2004 Dan Walsh 1.17.13-1 - Upgrade to latest from NSA