Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2013-04-07 14:23:14
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and      /work/SRC/openSUSE:Factory/.libselinux.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "libselinux", Maintainer is "vci...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes    2013-03-08 
11:20:50.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes       
2013-04-07 14:23:14.000000000 +0200
@@ -1,0 +2,50 @@
+Thu Apr  4 19:16:35 UTC 2013 - vci...@suse.com
+
+- fixed source url in libselinux-bindings.spec
+- removed old tarball
+
+-------------------------------------------------------------------
+Wed Apr  3 10:17:21 UTC 2013 - vci...@suse.com
+
+- fix source url
+- document changes in libselinux-rhat.patch from previous submission:
+  (most code of the removed code was integrated upstream)
+  * Add matchpathcon -P /etc/selinux/mls support by allowing users
+    to set alternate root
+  * Add new constant SETRANS_DIR which points to the directory
+    where mstransd can find the socket and libvirt can write its
+    translations files
+
+-------------------------------------------------------------------
+Fri Mar 29 15:12:50 UTC 2013 - vci...@suse.com
+
+-update to 2.1.13
+ * audit2why: make sure path is nul terminated
+ * utils: new file context regex compiler
+ * label_file: use precompiled filecontext when possible
+ * do not leak mmapfd
+ * sefcontontext_compile: Add error handling to help debug problems in 
libsemanage.
+ * man: make selinux.8 mention service man pages
+ * audit2why: Fix segfault if finish() called twice
+ * audit2why: do not leak on multiple init() calls
+ * mode_to_security_class: interface to translate a mode_t in to a security 
class
+ * audit2why: Cleanup audit2why analysys function
+ * man: Fix program synopsis and function prototypes in man pages
+ * man: Fix man pages formatting
+ * man: Fix typo in man page
+ * man: Add references and man page links to _raw function variants
+ * Use ENOTSUP instead of EOPNOTSUPP for getfilecon functions
+ * man: context_new(3): fix the return value description
+ * selinux_status_open: handle error from sysconf
+ * selinux_status_open: do not leak statusfd on exec
+ * Fix errors found by coverity
+ * Change boooleans.subs to booleans.subs_dist.
+ * optimize set*con functions
+ * pkg-config do not specifc ruby version
+ * unmap file contexts on selabel_close()
+ * do not leak file contexts with mmap'd backend
+ * sefcontext_compile: do not leak fd on error
+ * matchmediacon: do not leak fd
+ * src/label_android_property: do not leak fd on error
+
+-------------------------------------------------------------------

Old:
----
  libselinux-2.1.12.tar.gz

New:
----
  libselinux-2.1.13.tgz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ libselinux-bindings.spec ++++++
--- /var/tmp/diff_new_pack.h3jYCj/_old  2013-04-07 14:23:15.000000000 +0200
+++ /var/tmp/diff_new_pack.h3jYCj/_new  2013-04-07 14:23:15.000000000 +0200
@@ -16,7 +16,7 @@
 #
 
 
-%define libsepol_ver 2.1.8
+%define libsepol_ver 2.1.9
 BuildRequires:  libsepol-devel-static >= %{libsepol_ver}
 BuildRequires:  pcre-devel
 BuildRequires:  python-devel
@@ -24,13 +24,14 @@
 BuildRequires:  swig
 
 Name:           libselinux-bindings
-Version:        2.1.12
+Version:        2.1.13
 Release:        0
 Url:            http://userspace.selinuxproject.org/
 Summary:        SELinux library and simple utilities
 License:        GPL-2.0 and SUSE-Public-Domain
 Group:          System/Libraries
-Source:         
http://userspace.selinuxproject.org/releases/20120216/libselinux-%{version}.tar.gz
+# embedded is the MD5
+Source:         
http://pkgs.fedoraproject.org/lookaside/pkgs/libselinux/libselinux-%{version}.tgz/44be70732a33b8e1fbe2f422e93fb8b3/libselinux-%{version}.tgz
 Source1:        selinux-ready
 Source2:        baselibs.conf
 Patch0:         libselinux-rhat.patch

++++++ libselinux.spec ++++++
--- /var/tmp/diff_new_pack.h3jYCj/_old  2013-04-07 14:23:15.000000000 +0200
+++ /var/tmp/diff_new_pack.h3jYCj/_new  2013-04-07 14:23:15.000000000 +0200
@@ -16,19 +16,19 @@
 #
 
 
-%define libsepol_ver 2.1.8
+%define libsepol_ver 2.1.9
 BuildRequires:  libsepol-devel >= %{libsepol_ver}
 BuildRequires:  pcre-devel
 BuildRequires:  pkg-config
 
 Name:           libselinux
-Version:        2.1.12
+Version:        2.1.13
 Release:        0
 Url:            http://userspace.selinuxproject.org/
 Summary:        SELinux library and simple utilities
 License:        GPL-2.0 and SUSE-Public-Domain
 Group:          System/Libraries
-Source:         
http://userspace.selinuxproject.org/releases/20120216/%{name}-%{version}.tar.gz
+Source:         
http://pkgs.fedoraproject.org/lookaside/pkgs/%{name}/%{name}-%{version}.tgz/44be70732a33b8e1fbe2f422e93fb8b3/%{name}-%{version}.tgz
 Source1:        selinux-ready
 Source2:        baselibs.conf
 Patch0:         %{name}-rhat.patch

++++++ libselinux-rhat.patch ++++++
++++ 7996 lines (skipped)
++++ between /work/SRC/openSUSE:Factory/libselinux/libselinux-rhat.patch
++++ and /work/SRC/openSUSE:Factory/.libselinux.new/libselinux-rhat.patch

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to