Hello community,

here is the log from the commit of package policycoreutils for openSUSE:Factory 
checked in at 2013-12-11 16:16:27
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/policycoreutils (Old)
 and      /work/SRC/openSUSE:Factory/.policycoreutils.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "policycoreutils"

Changes:
--------
--- /work/SRC/openSUSE:Factory/policycoreutils/policycoreutils.changes  
2013-07-02 07:41:27.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.policycoreutils.new/policycoreutils.changes     
2013-12-11 16:16:30.000000000 +0100
@@ -1,0 +2,68 @@
+Mon Dec  9 11:20:57 UTC 2013 - vci...@suse.com
+
+- fix issues which prevented accepting to Factory
+  * mention the dropped patches (merged upstream):
+    - policycoreutils-rhat.patch
+    - policycoreutils-sepolgen.patch
+
+-------------------------------------------------------------------
+Thu Oct 31 14:48:31 UTC 2013 - p.drou...@gmail.com
+
+- update to version 2.2
+  * Properly build the swig exception file
+  * Fix man pages
+       * Support overriding PATH and INITDIR in Makefile
+       * Fix LDFLAGS usage
+       * Fix init_policy warning
+       * Fix semanage logging
+       * Open newrole stdin as read/write
+       * Fix sepolicy transition
+       * Support overriding CFLAGS
+       * Create correct man directory for run_init
+       * restorecon GLOB_BRACE change
+       * Extend audit2why to report additional constraint information.
+       * Catch IOError errors within audit2allow
+       * semanage export/import fixes
+       * Improve setfiles progress reporting
+       * Document setfiles -o option in usage
+       * Change setfiles to always return -1 on failure
+       * Improve setsebool error r eporting
+       * Major overhaul of gui
+       * Fix sepolicy handling of non-MLS policy
+       * Support returning type aliases
+       * Add sepolicy tests
+       * Add org.selinux.config.policy
+       * Improve range and user input checking by semanage
+       * Prevent source or target arguments that end with / for substitutions
+       * Allow use of <<none>> for semanage fcontext
+       * Report customized user levels
+       * Support deleteall for restoring disabled modules
+       * Improve semanage error reporting
+       * Only list disabled modules for module locallist
+       * Fix logging
+       * Define new constants for file type character codes
+       * Improve bash completions
+       * Convert semanage to argparse
+       * Add semanage tests
+       * Split semanage man pages
+       * Move bash completion scripts
+       * Replace genhomedircon script with a link to semodule
+       * Fix fixfiles
+       * Add support for systemd service for restorecon
+       * Spelling corrections
+       * Improve sandbox support for home dir symlinks and file caps
+       * Switch sandbox to openbox window manager
+       * Coalesce audit2why and audit2allow
+       * Change audit2allow to append to output file
+       * Update translations
+       * Change audit2why to use selinux_current_policy_path
+- Update sepolgen to version 1.2
+  * Return additional constraint information.
+  * Fix bug in calls to attributes
+  * Add support for filename transitions
+  * Fix sepolgen tests
+- Remove restorecond.service; use upstream service file
+- Don't provide support for sysvinit and systemd on a same system
+  Use either one or the other
+  
+-------------------------------------------------------------------

Old:
----
  policycoreutils-2.1.14.tar.gz
  policycoreutils-gui.patch.bz2
  policycoreutils-po.patch.bz2
  policycoreutils-rhat.patch
  policycoreutils-sepolgen.patch
  restorecond.service
  sepolgen-1.1.9.tar.gz

New:
----
  policycoreutils-2.2.tar.gz
  sepolgen-1.2.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ policycoreutils.spec ++++++
--- /var/tmp/diff_new_pack.s9C41R/_old  2013-12-11 16:16:31.000000000 +0100
+++ /var/tmp/diff_new_pack.s9C41R/_new  2013-12-11 16:16:31.000000000 +0100
@@ -16,21 +16,21 @@
 #
 
 
-%define libaudit_ver     1.4.2
-%define libsepol_ver     2.1.9
-%define libsemanage_ver  2.1.10
-%define libselinux_ver   2.1.13
-%define sepolgen_ver     1.1.9
+%define libaudit_ver     2.2
+%define libsepol_ver     2.2
+%define libsemanage_ver  2.2
+%define libselinux_ver   2.2
+%define sepolgen_ver     1.2
 
 Name:           policycoreutils
-Version:        2.1.14
+Version:        2.2
 Release:        0
 Url:            http://userspace.selinuxproject.org/
 Summary:        SELinux policy core utilities
 License:        GPL-2.0+
 Group:          Productivity/Security
-Source:         
http://userspace.selinuxproject.org/releases/20130423/%{name}-%{version}.tar.gz
-Source1:        
http://userspace.selinuxproject.org/releases/20130423/sepolgen-%{sepolgen_ver}.tar.gz
+Source:         
http://userspace.selinuxproject.org/releases/20131030/%{name}-%{version}.tar.gz
+Source1:        
http://userspace.selinuxproject.org/releases/20131030/sepolgen-%{sepolgen_ver}.tar.gz
 Source2:        system-config-selinux.png
 Source3:        system-config-selinux.desktop
 Source4:        system-config-selinux.pam
@@ -38,17 +38,15 @@
 Source6:        selinux-polgengui.desktop
 Source7:        selinux-polgengui.console
 Source8:        policycoreutils_man_ru2.tar.bz2
-Source9:        restorecond.service
 Patch4:         policycoreutils-initscript.patch
 Patch5:         policycoreutils-pam-common.patch
-Patch7:         policycoreutils-rhat.patch
-Patch8:         policycoreutils-sepolgen.patch
 Patch10:        loadpolicy_path.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  audit-devel >= %{libaudit_ver}
 BuildRequires:  dbus-1-glib-devel
 BuildRequires:  fdupes
 BuildRequires:  gettext
+BuildRequires:  hicolor-icon-theme
 BuildRequires:  libcap-devel
 BuildRequires:  libcap-ng-devel
 BuildRequires:  libcgroup-devel
@@ -61,8 +59,11 @@
 BuildRequires:  update-desktop-files
 %if 0%{?suse_version} > 1140
 BuildRequires:  systemd
+%{?systemd_requires}
+%else
+Requires(pre):  %insserv_prereq
 %endif
-Requires(pre):  %insserv_prereq  %fillup_prereq permissions
+Requires(pre):  %fillup_prereq permissions
 Requires:       audit-libs-python
 Requires:       checkpolicy
 Requires:       gawk
@@ -72,7 +73,6 @@
 # we need selinuxenabled
 Requires(post): selinux-tools
 
-%{?systemd_requires}
 Recommends:     %{name}-lang
 
 %description
@@ -98,9 +98,7 @@
 %setup -q -a 1
 %patch4
 %patch5
-%patch7 -p2
 %patch10 -p1
-%patch8 -p2 -d sepolgen-%{sepolgen_ver}
 # sleep 5
 # touch po/policycoreutils.pot
 # sleep 5
@@ -111,7 +109,6 @@
 make -C sepolgen-%{sepolgen_ver} LSPP_PRIV=y LIBDIR="%{_libdir}" 
CFLAGS="%{optflags} -fPIE" LDFLAGS="-pie -Wl,-z,relro" all
 
 %install
-mkdir -p {buildroot}%{_initddir}
 mkdir -p %{buildroot}/var/lib/selinux
 mkdir -p %{buildroot}%{_bindir}
 mkdir -p %{buildroot}%{_sbindir}
@@ -123,8 +120,13 @@
 make LSPP_PRIV=y DESTDIR="%{buildroot}" LIBDIR="%{buildroot}%{_libdir}" 
INITDIR="%{buildroot}%{_initddir}" install
 make -C sepolgen-%{sepolgen_ver} DESTDIR="%{buildroot}" 
LIBDIR="%{buildroot}%{_libdir}" install
 install -D -m 644 %{SOURCE2} 
%{buildroot}%{_datadir}/pixmaps/system-config-selinux.png
+# Don't install initscript if systemd is available
 %if 0%{?suse_version} > 1140
-install -D -m 0644 %SOURCE9 %{buildroot}/%{_unitdir}/restorecond.service
+rm -r %{buildroot}%{_initddir}
+ln -sf /sbin/service %{buildroot}%{_sbindir}/rcrestorecond
+%else
+rm -r %{buildroot}%{_unitdir}
+ln -sf %{_initddir}/restorecond %{buildroot}%{_sbindir}/rcrestorecond
 %endif
 install -m 644 %{SOURCE4} 
%{buildroot}%{_sysconfdir}/pam.d/system-config-selinux
 install -m 644 %{SOURCE4} %{buildroot}%{_sysconfdir}/pam.d/selinux-polgengui
@@ -134,11 +136,11 @@
 rm -f %{buildroot}/usr/share/man/ru/man8/genhomedircon.8.gz
 ln -sf consolehelper %{buildroot}%{_bindir}/system-config-selinux
 ln -sf consolehelper %{buildroot}%{_bindir}/selinux-polgengui
-ln -sf %{_initddir}/restorecond %{buildroot}%{_sbindir}/rcrestorecond
 mkdir -p %{buildroot}/var/adm/fillup-templates/
 mv %{buildroot}/%{_sysconfdir}/sysconfig/sandbox 
%{buildroot}/var/adm/fillup-templates/sysconfig.sandbox
 rmdir %{buildroot}/%{_sysconfdir}/sysconfig
 %suse_update_desktop_file -i system-config-selinux System Security Settings
+%suse_update_desktop_file -i sepolicy System Security Settings
 %suse_update_desktop_file -i selinux-polgengui System Security Settings
 %find_lang %{name}
 %fdupes -s %{buildroot}/%{_datadir}
@@ -170,8 +172,6 @@
 %{python_sitearch}/seobject.py*
 %{python_sitearch}/sepolgen
 %{python_sitearch}/sepolicy
-%{python_sitearch}/%{name}
-%{python_sitearch}/%{name}*.egg-info
 %{python_sitearch}/sepolicy*.egg-info
 #%{python_sitearch}/%{name}*.egg-info
 %dir  /var/lib/sepolgen
@@ -184,14 +184,13 @@
 %{_mandir}/ru/man8/chcat.8*
 %{_mandir}/man8/sandbox.8*
 %{_mandir}/man5/sandbox*
-%{_mandir}/man8/semanage.8*
+%{_mandir}/man8/semanage*.8*
 %{_mandir}/man8/sepolicy*.8*
 %{_mandir}/man8/sepolgen.8*
 %{_mandir}/ru/man8/semanage.8*
-%dir %{_sysconfdir}/bash_completion.d
-%{_sysconfdir}/bash_completion.d/semanage-bash-completion.sh
-%{_sysconfdir}/bash_completion.d/sepolicy-bash-completion.sh
-%{_sysconfdir}/bash_completion.d/setsebool-bash-completion.sh
+%{_datadir}/bash-completion/completions/semanage
+%{_datadir}/bash-completion/completions/sepolicy
+%{_datadir}/bash-completion/completions/setsebool
 
 %post python
 selinuxenabled && [ -f %{_datadir}/selinux/devel/include/build.conf ] && 
%{_bindir}/sepolgen-ifgen 2>/dev/null
@@ -261,30 +260,33 @@
 %{_datadir}/system-config-selinux/system-config-selinux.desktop
 %{_bindir}/sepolgen
 %{_datadir}/applications/selinux-polgengui.desktop
+%{_datadir}/applications/sepolicy.desktop
 %{_datadir}/system-config-selinux/selinux-polgengui.desktop
-%dir %{_datadir}/icons
-%dir %{_datadir}/icons/hicolor
-%dir %{_datadir}/icons/hicolor/24x24
-%dir %{_datadir}/icons/hicolor/24x24/apps
+%{_datadir}/system-config-selinux/sepolicy.desktop
+#%dir %{_datadir}/icons
+#%dir %{_datadir}/icons/hicolor
+#%dir %{_datadir}/icons/hicolor/24x24
+#%dir %{_datadir}/icons/hicolor/24x24/apps
 %{_datadir}/icons/hicolor/24x24/apps/system-config-selinux.png
 %{_datadir}/pixmaps/system-config-selinux.png
-%{_datadir}/polkit-1/actions/org.fedoraproject.config.selinux.policy
+%{_datadir}/polkit-1/actions/org.selinux.config.policy
+%{_datadir}/polkit-1/actions/org.selinux.policy
 %dir %{_datadir}/system-config-selinux
 #%dir %{_datadir}/system-config-selinux/templates
 %{_datadir}/system-config-selinux/system-config-selinux.png
 %{_datadir}/system-config-selinux/*.py*
 #%{_datadir}/system-config-selinux/selinux.tbl
 %{_datadir}/system-config-selinux/*.glade
+%{_mandir}/man8/selinux-polgengui.8.*
+%{_mandir}/man8/system-config-selinux.8.*
 #%%{_datadir}/system-config-selinux/templates/*.py*
+%config(noreplace) %{_sysconfdir}/dbus-1/system.d/org.selinux.conf
 %config(noreplace) %{_sysconfdir}/pam.d/system-config-selinux
 %config(noreplace) %{_sysconfdir}/pam.d/selinux-polgengui
 %dir %{_sysconfdir}/security/console.apps
 %config(noreplace) %{_sysconfdir}/security/console.apps/selinux-polgengui
 %config(noreplace) %{_sysconfdir}/security/console.apps/system-config-selinux
 
-%clean
-rm -rf %{buildroot}
-
 %files
 %defattr(-,root,root)
 /sbin/restorecon
@@ -306,16 +308,18 @@
 %{_bindir}/semodule_package
 %{_bindir}/semodule_unpackage
 %if 0%{?suse_version} > 1140
-%{_unitdir}/restorecond.service
+%attr(755,root,root) %{_unitdir}/restorecond.service
+%else
+%attr(755,root,root) %{_initddir}/restorecond
 %endif
 %config(noreplace) %{_sysconfdir}/pam.d/run_init
 %config(noreplace) %{_sysconfdir}/sestatus.conf
-%attr(755,root,root) %{_initddir}/restorecond
 %{_sbindir}/rcrestorecond
-%config(noreplace) /etc/selinux/restorecond.conf
-%config(noreplace) /etc/selinux/restorecond_user.conf
+%config(noreplace) %{_sysconfdir}/selinux/restorecond.conf
+%config(noreplace) %{_sysconfdir}/selinux/restorecond_user.conf
 %{_sysconfdir}/xdg/autostart/restorecond.desktop
 %{_datadir}/dbus-1/services/org.selinux.Restorecond.service
+%{_datadir}/dbus-1/system-services/org.selinux.service
 # selinux-policy Requires: policycoreutils, so we own this set of directories 
and our files within them
 %dir %{_mandir}/ru
 %dir %{_mandir}/ru/man1
@@ -363,27 +367,30 @@
 %endif
 
 %post
-%fillup_and_insserv restorecond
 %if 0%{?suse_version} > 1140
 %service_add_post restorecond.service
+%{fillup_only}
+%else
+%fillup_and_insserv restorecond
 %endif
 
 %preun
+%if 0%{?suse_version} > 1140
+%service_del_preun restorecond.service
+%else
 if [ "$1" -eq "0" ]; then
     %stop_on_removal restorecond
     %insserv_cleanup
 fi
-%if 0%{?suse_version} > 1140
-%service_del_preun restorecond.service
 %endif
-
 %postun
+%if 0%{?suse_version} > 1140
+%service_del_postun restorecond.service
+%else
 if [ "$1" -ge "1" ]; then
     %restart_on_update restorecond
     %insserv_cleanup
 fi
-%if 0%{?suse_version} > 1140
-%service_del_postun restorecond.service
 %endif
 
 %changelog

++++++ policycoreutils-2.1.14.tar.gz -> policycoreutils-2.2.tar.gz ++++++
++++ 683979 lines of diff (skipped)

++++++ policycoreutils-pam-common.patch ++++++
--- /var/tmp/diff_new_pack.s9C41R/_old  2013-12-11 16:16:32.000000000 +0100
+++ /var/tmp/diff_new_pack.s9C41R/_new  2013-12-11 16:16:32.000000000 +0100
@@ -15,8 +15,10 @@
 ===================================================================
 --- newrole/newrole.pamd.orig  2013-02-07 18:21:11.000000000 +0100
 +++ newrole/newrole.pamd       2013-03-11 15:39:45.137663594 +0100
-@@ -1,6 +1,6 @@
+@@ -1,8 +1,8 @@
  #%PAM-1.0
+ # Uncomment the next line if you do not want to enter your passwd everytime
+ # auth       sufficient   pam_rootok.so
 -auth       include    system-auth
 -account    include    system-auth
 -password   include    system-auth
@@ -30,8 +32,10 @@
 ===================================================================
 --- run_init/run_init.pamd.orig        2013-02-07 18:21:11.000000000 +0100
 +++ run_init/run_init.pamd     2013-03-11 15:39:45.140663684 +0100
-@@ -1,6 +1,6 @@
+@@ -1,8 +1,8 @@
  #%PAM-1.0
+ # Uncomment the next line if you do not want to enter your passwd everytime
+ #auth       sufficient   pam_rootok.so
 -auth       include    system-auth
 -account    include    system-auth
 -password   include    system-auth

++++++ sepolgen-1.1.9.tar.gz -> sepolgen-1.2.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sepolgen-1.1.9/ChangeLog new/sepolgen-1.2/ChangeLog
--- old/sepolgen-1.1.9/ChangeLog        2013-02-06 02:43:22.000000000 +0100
+++ new/sepolgen-1.2/ChangeLog  2013-10-30 17:51:19.000000000 +0100
@@ -1,3 +1,9 @@
+1.2 2013-10-30
+       * Return additional constraint information.
+       * Fix bug in calls to attributes from Dan Walsh.
+       * Add support for filename transitions from Dan Walsh.
+       * Fix sepolgen tests from Dan Walsh.
+
 1.1.9 2013-02-01
        * audit.py: Handle times in foreign locals for audit2allow -b
        * Use refpolicy_makefile() instead of hardcoding Makefile path
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sepolgen-1.1.9/VERSION new/sepolgen-1.2/VERSION
--- old/sepolgen-1.1.9/VERSION  2013-02-06 02:43:22.000000000 +0100
+++ new/sepolgen-1.2/VERSION    2013-10-30 17:51:19.000000000 +0100
@@ -1 +1 @@
-1.1.9
+1.2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sepolgen-1.1.9/src/sepolgen/audit.py 
new/sepolgen-1.2/src/sepolgen/audit.py
--- old/sepolgen-1.1.9/src/sepolgen/audit.py    2013-02-06 02:43:22.000000000 
+0100
+++ new/sepolgen-1.2/src/sepolgen/audit.py      2013-10-30 17:51:19.000000000 
+0100
@@ -259,13 +259,13 @@
                 raise ValueError("Error during access vector computation")
 
             if self.type == audit2why.CONSTRAINT:
-                self.data = []
+                self.data = [ self.data ]
                 if self.scontext.user != self.tcontext.user:
-                    self.data.append("user")
+                    self.data.append(("user (%s)" % self.scontext.user, 'user 
(%s)' % self.tcontext.user))
                 if self.scontext.role != self.tcontext.role and 
self.tcontext.role != "object_r":
-                    self.data.append("role")
+                    self.data.append(("role (%s)" % self.scontext.role, 'role 
(%s)' % self.tcontext.role))
                 if self.scontext.level != self.tcontext.level:
-                    self.data.append("level")
+                    self.data.append(("level (%s)" % self.scontext.level, 
'level (%s)' % self.tcontext.level))
 
             avcdict[(scontext, tcontext, self.tclass, access_tuple)] = 
(self.type, self.data)
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sepolgen-1.1.9/src/sepolgen/interfaces.py 
new/sepolgen-1.2/src/sepolgen/interfaces.py
--- old/sepolgen-1.1.9/src/sepolgen/interfaces.py       2013-02-06 
02:43:22.000000000 +0100
+++ new/sepolgen-1.2/src/sepolgen/interfaces.py 2013-10-30 17:51:19.000000000 
+0100
@@ -273,10 +273,10 @@
                 self.add_av(av)
 
         # Add typeattribute access
-        if attributes != None:
+        if attributes:
             for typeattribute in interface.typeattributes():
                 for attr in typeattribute.attributes:
-                    if not attributes.attributes.has_key(attr):
+                    if not attributes.has_key(attr):
                         # print "missing attribute " + attr
                         continue
                     attr_vec = attributes.attributes[attr]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sepolgen-1.1.9/src/sepolgen/policygen.py 
new/sepolgen-1.2/src/sepolgen/policygen.py
--- old/sepolgen-1.1.9/src/sepolgen/policygen.py        2013-02-06 
02:43:22.000000000 +0100
+++ new/sepolgen-1.2/src/sepolgen/policygen.py  2013-10-30 17:51:19.000000000 
+0100
@@ -161,21 +161,22 @@
             if self.explain:
                 rule.comment = str(refpolicy.Comment(explain_access(av, 
verbosity=self.explain)))
             if av.type == audit2why.ALLOW:
-                rule.comment += "#!!!! This avc is allowed in the current 
policy\n"
+                rule.comment += "\n#!!!! This avc is allowed in the current 
policy"
             if av.type == audit2why.DONTAUDIT:
-                rule.comment += "#!!!! This avc has a dontaudit rule in the 
current policy\n"
+                rule.comment += "\n#!!!! This avc has a dontaudit rule in the 
current policy"
 
             if av.type == audit2why.BOOLEAN:
                 if len(av.data) > 1:
-                    rule.comment += "#!!!! This avc can be allowed using one 
of the these booleans:\n#     %s\n" % ", ".join(map(lambda x: x[0], av.data))
+                    rule.comment += "\n#!!!! This avc can be allowed using one 
of the these booleans:\n#     %s" % ", ".join(map(lambda x: x[0], av.data))
                 else:
-                    rule.comment += "#!!!! This avc can be allowed using the 
boolean '%s'\n" % av.data[0][0]
+                    rule.comment += "\n#!!!! This avc can be allowed using the 
boolean '%s'" % av.data[0][0]
 
             if av.type == audit2why.CONSTRAINT:
-                rule.comment += "#!!!! This avc is a constraint violation.  
You will need to add an attribute to either the source or target type to make 
it work.\n"
-                rule.comment += "#Constraint rule: "
-                for reason in av.data:
-                    rule.comment += "\n#\tPossible cause source context and 
target context '%s' differ\b" % reason
+                rule.comment += "\n#!!!! This avc is a constraint violation.  
You would need to modify the attributes of either the source or target types to 
allow this access."
+                rule.comment += "\n#Constraint rule: "
+                rule.comment += "\n\t" + av.data[0]
+                for reason in av.data[1:]:
+                    rule.comment += "\n#\tPossible cause is the source %s and 
target %s are different." % reason
 
             try:
                 if ( av.type == audit2why.TERULE and
@@ -189,9 +190,9 @@
                         if i not in self.domains:
                             types.append(i)
                     if len(types) == 1:
-                        rule.comment += "#!!!! The source type '%s' can write 
to a '%s' of the following type:\n# %s\n" % ( av.src_type, av.obj_class, ", 
".join(types))
+                        rule.comment += "\n#!!!! The source type '%s' can 
write to a '%s' of the following type:\n# %s\n" % ( av.src_type, av.obj_class, 
", ".join(types))
                     elif len(types) >= 1:
-                        rule.comment += "#!!!! The source type '%s' can write 
to a '%s' of the following types:\n# %s\n" % ( av.src_type, av.obj_class, ", 
".join(types))
+                        rule.comment += "\n#!!!! The source type '%s' can 
write to a '%s' of the following types:\n# %s\n" % ( av.src_type, av.obj_class, 
", ".join(types))
             except:
                 pass
             self.module.children.append(rule)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sepolgen-1.1.9/src/sepolgen/refparser.py 
new/sepolgen-1.2/src/sepolgen/refparser.py
--- old/sepolgen-1.1.9/src/sepolgen/refparser.py        2013-02-06 
02:43:22.000000000 +0100
+++ new/sepolgen-1.2/src/sepolgen/refparser.py  2013-10-30 17:51:19.000000000 
+0100
@@ -65,6 +65,7 @@
     'BAR',
     'EXPL',
     'EQUAL',
+    'FILENAME',
     'IDENTIFIER',
     'NUMBER',
     'PATH',
@@ -249,11 +250,17 @@
     t.lexer.lineno += 1
 
 def t_IDENTIFIER(t):
-    r'[a-zA-Z_\$\"][a-zA-Z0-9_\-\+\.\$\*\"~]*'
+    r'[a-zA-Z_\$][a-zA-Z0-9_\-\+\.\$\*~]*'
     # Handle any keywords
     t.type = reserved.get(t.value,'IDENTIFIER')
     return t
 
+def t_FILENAME(t):
+    r'\"[a-zA-Z0-9_\-\+\.\$\*~ :]+\"'
+    # Handle any keywords
+    t.type = reserved.get(t.value,'FILENAME')
+    return t
+
 def t_comment(t):
     r'\#.*\n'
     # Ignore all comments
@@ -450,6 +457,7 @@
                             | nested_id_set
                             | TRUE
                             | FALSE
+                            | FILENAME
     '''
     # Intentionally let single identifiers pass through
     # List means set, non-list identifier
@@ -461,6 +469,7 @@
 def p_interface_call_param_list(p):
     '''interface_call_param_list : interface_call_param
                                  | interface_call_param_list COMMA 
interface_call_param
+                                 | interface_call_param_list COMMA 
interface_call_param COMMA interface_call_param_list
     '''
     if len(p) == 2:
         p[0] = [p[1]]
@@ -787,6 +796,7 @@
 
 def p_typerule_def(p):
     '''typerule_def : TYPE_TRANSITION names names COLON names IDENTIFIER SEMI
+                    | TYPE_TRANSITION names names COLON names IDENTIFIER 
FILENAME SEMI
                     | TYPE_TRANSITION names names COLON names IDENTIFIER 
IDENTIFIER SEMI
                     | TYPE_CHANGE names names COLON names IDENTIFIER SEMI
                     | TYPE_MEMBER names names COLON names IDENTIFIER SEMI
@@ -800,6 +810,7 @@
     t.tgt_types = p[3]
     t.obj_classes = p[5]
     t.dest_type = p[6]
+    t.file_name = p[7]
     p[0] = t
 
 def p_bool(p):
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sepolgen-1.1.9/tests/test_matching.py 
new/sepolgen-1.2/tests/test_matching.py
--- old/sepolgen-1.1.9/tests/test_matching.py   2013-02-06 02:43:22.000000000 
+0100
+++ new/sepolgen-1.2/tests/test_matching.py     2013-10-30 17:51:19.000000000 
+0100
@@ -56,7 +56,7 @@
         a = matching.Match()
         a.dist = 200
         ml.append(a)
-        self.assertEqual(len(ml), 1)
+        self.assertEqual(len(ml), 2)
         self.assertEqual(len(ml.bastards), 1)
 
         ml.allow_info_dir_change = False
@@ -64,7 +64,7 @@
         a.dist = 0
         a.info_dir_change = True
         ml.append(a)
-        self.assertEqual(len(ml), 1)
+        self.assertEqual(len(ml), 3)
         self.assertEqual(len(ml.bastards), 2)
 
     def test_sort(self):


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to