rpms/policycoreutils/F-10 policycoreutils-rhat.patch, 1.404, 1.405 policycoreutils.spec, 1.579, 1.580

Daniel J Walsh dwalsh at fedoraproject.org
Tue Apr 14 15:37:46 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/F-10
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv5122

Modified Files:
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Tue Apr 14 2009 Dan Walsh <dwalsh at redhat.com> 2.0.57-20
- Do not print \n, if count < 1000;
- Add /root/.ssh to restorecond.conf
- fixfiles -R package should recursively fix files
- Add btrfs to fixfiles


policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-10/policycoreutils-rhat.patch,v
retrieving revision 1.404
retrieving revision 1.405
diff -u -r1.404 -r1.405
--- policycoreutils-rhat.patch	2 Feb 2009 13:47:14 -0000	1.404
+++ policycoreutils-rhat.patch	14 Apr 2009 15:37:13 -0000	1.405
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.57/audit2allow/audit2allow
 --- nsapolicycoreutils/audit2allow/audit2allow	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/audit2allow/audit2allow	2009-02-02 08:33:36.000000000 -0500
++++ policycoreutils-2.0.57/audit2allow/audit2allow	2009-02-02 08:42:15.000000000 -0500
 @@ -42,10 +42,10 @@
          from optparse import OptionParser
  
@@ -50,7 +50,7 @@
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-2.0.57/audit2allow/audit2allow.1
 --- nsapolicycoreutils/audit2allow/audit2allow.1	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/audit2allow/audit2allow.1	2009-02-02 08:33:36.000000000 -0500
++++ policycoreutils-2.0.57/audit2allow/audit2allow.1	2009-02-02 08:42:15.000000000 -0500
 @@ -44,9 +44,6 @@
  Note that all audit messages are not available via dmesg when
  auditd is running; use "ausearch -m avc | audit2allow"  or "-a" instead.
@@ -76,7 +76,7 @@
  .B "\-v" | "\-\-verbose"
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.57/Makefile
 --- nsapolicycoreutils/Makefile	2008-09-22 13:25:07.000000000 -0400
-+++ policycoreutils-2.0.57/Makefile	2009-02-02 08:33:36.000000000 -0500
++++ policycoreutils-2.0.57/Makefile	2009-02-02 08:42:15.000000000 -0500
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@@ -85,7 +85,7 @@
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-2.0.57/newrole/newrole.c
 --- nsapolicycoreutils/newrole/newrole.c	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/newrole/newrole.c	2009-02-02 08:33:36.000000000 -0500
++++ policycoreutils-2.0.57/newrole/newrole.c	2009-02-02 08:42:15.000000000 -0500
 @@ -553,7 +553,7 @@
  	new_caps = cap_init();
  	tmp_caps = cap_init();
@@ -106,7 +106,7 @@
  	rc |= cap_set_flag(new_caps, CAP_PERMITTED, 6, cap_list, CAP_SET);
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.57/restorecond/Makefile
 --- nsapolicycoreutils/restorecond/Makefile	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/restorecond/Makefile	2009-02-02 08:34:07.000000000 -0500
++++ policycoreutils-2.0.57/restorecond/Makefile	2009-02-02 08:42:15.000000000 -0500
 @@ -20,7 +20,7 @@
  	install -m 755 restorecond $(SBINDIR)
  	install -m 644 restorecond.8 $(MANDIR)/man8
@@ -118,7 +118,7 @@
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.57/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/restorecond/restorecond.c	2009-02-02 08:34:07.000000000 -0500
++++ policycoreutils-2.0.57/restorecond/restorecond.c	2009-02-02 08:42:15.000000000 -0500
 @@ -1,7 +1,7 @@
  /*
   * restorecond
@@ -212,15 +212,19 @@
  	if (!ptr->dir)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.57/restorecond/restorecond.conf
 --- nsapolicycoreutils/restorecond/restorecond.conf	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/restorecond/restorecond.conf	2009-02-02 08:34:07.000000000 -0500
-@@ -5,4 +5,3 @@
++++ policycoreutils-2.0.57/restorecond/restorecond.conf	2009-04-14 11:05:19.000000000 -0400
+@@ -5,4 +5,7 @@
  /var/run/utmp
  /var/log/wtmp
  ~/*
 -~/.mozilla/plugins/libflashplayer.so
++/root/.ssh
++/root/.ssh/*
++
++
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/stringslist.c policycoreutils-2.0.57/restorecond/stringslist.c
 --- nsapolicycoreutils/restorecond/stringslist.c	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/restorecond/stringslist.c	2009-02-02 08:34:07.000000000 -0500
++++ policycoreutils-2.0.57/restorecond/stringslist.c	2009-02-02 08:42:15.000000000 -0500
 @@ -55,9 +55,10 @@
  		*list = newptr;
  }
@@ -235,7 +239,7 @@
  			return 0;	/* Match found */
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/stringslist.h policycoreutils-2.0.57/restorecond/stringslist.h
 --- nsapolicycoreutils/restorecond/stringslist.h	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/restorecond/stringslist.h	2009-02-02 08:34:07.000000000 -0500
++++ policycoreutils-2.0.57/restorecond/stringslist.h	2009-02-02 08:42:15.000000000 -0500
 @@ -31,7 +31,7 @@
  void strings_list_free(struct stringsList *list);
  void strings_list_add(struct stringsList **list, const char *string);
@@ -247,7 +251,7 @@
  #endif
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/utmpwatcher.c policycoreutils-2.0.57/restorecond/utmpwatcher.c
 --- nsapolicycoreutils/restorecond/utmpwatcher.c	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/restorecond/utmpwatcher.c	2009-02-02 08:34:07.000000000 -0500
++++ policycoreutils-2.0.57/restorecond/utmpwatcher.c	2009-02-02 08:42:15.000000000 -0500
 @@ -57,7 +57,7 @@
  	utmp_ptr = NULL;
  	FILE *cfg = fopen(utmp_path, "r");
@@ -269,9 +273,27 @@
  		strings_list_free(prev_utmp_ptr);
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.57/scripts/chcat
 --- nsapolicycoreutils/scripts/chcat	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/scripts/chcat	2009-02-02 08:33:36.000000000 -0500
-@@ -291,6 +291,8 @@
-             for i in c.split(","):
++++ policycoreutils-2.0.57/scripts/chcat	2009-04-14 11:04:15.000000000 -0400
+@@ -281,16 +281,18 @@
+ def expandCats(cats):
+     newcats = []
+     for c in cats:
+-        if c.find(".") != -1:
+-            c = c.split(".")
+-            for i in range(int(c[0][1:]), int(c[1][1:]) + 1):
+-                x = ("c%d" % i)
+-                if x not in newcats:
+-                    newcats.append("c%d" % i)
+-        else:
+-            for i in c.split(","):
++        for i in c.split(","):
++            if i.find(".") != -1:
++                j = i.split(".")
++                for k in range(int(j[0][1:]), int(j[1][1:]) + 1):
++                    x = ("c%d" % k)
++                    if x not in newcats:
++                        newcats.append(x)
++            else:
                  if i not in newcats:
                      newcats.append(i)
 +    if len(newcats) > 25:
@@ -279,9 +301,41 @@
      return newcats
  
  def translate(cats):
+diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.57/scripts/fixfiles
+--- nsapolicycoreutils/scripts/fixfiles	2008-09-22 13:25:08.000000000 -0400
++++ policycoreutils-2.0.57/scripts/fixfiles	2009-04-14 11:04:07.000000000 -0400
+@@ -3,7 +3,7 @@
+ #
+ # Script to restore labels on a SELinux box
+ #
+-# Copyright (C) 2004 Red Hat, Inc.
++# Copyright (C) 2004-2009 Red Hat, Inc.
+ # Authors: Dan Walsh <dwalsh at redhat.com>
+ #
+ # This program is free software; you can redistribute it and/or modify
+@@ -36,8 +36,8 @@
+ LOGGER=/usr/sbin/logger
+ SETFILES=/sbin/setfiles
+ RESTORECON=/sbin/restorecon
+-FILESYSTEMSRW=`mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | awk '/(ext[234]| ext4dev | gfs2 | xfs | jfs ).*\(rw/{print $3}';`
+-FILESYSTEMSRO=`mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | awk '/(ext[234]| ext4dev | gfs2 | xfs | jfs ).*\(ro/{print $3}';`
++FILESYSTEMSRW=`mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | awk '/(ext[234]| ext4dev | gfs2 | xfs | jfs | btrfs ).*\(rw/{print $3}';`
++FILESYSTEMSRO=`mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | awk '/(ext[234]| ext4dev | gfs2 | xfs | jfs | btrfs ).*\(ro/{print $3}';`
+ FILESYSTEMS="$FILESYSTEMSRW $FILESYSTEMSRO"
+ SELINUXTYPE="targeted"
+ if [ -e /etc/selinux/config ]; then
+@@ -122,7 +122,7 @@
+ fi
+ if [ ! -z "$RPMFILES" ]; then
+     for i in `echo "$RPMFILES" | sed 's/,/ /g'`; do
+-	rpmlist $i | ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $* -i -f - 2>&1 >> $LOGFILE
++	rpmlist $i | ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $* -R -i -f - 2>&1 >> $LOGFILE
+     done
+     exit $?
+ fi
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.57/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/semanage/seobject.py	2009-02-02 08:33:36.000000000 -0500
++++ policycoreutils-2.0.57/semanage/seobject.py	2009-02-02 08:42:15.000000000 -0500
 @@ -35,7 +35,7 @@
         import __builtin__
         __builtin__.__dict__['_'] = unicode
@@ -374,3 +428,38 @@
  				
  class booleanRecords(semanageRecords):
  	def __init__(self, store = ""):
+diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.57/setfiles/setfiles.c
+--- nsapolicycoreutils/setfiles/setfiles.c	2008-09-22 13:25:08.000000000 -0400
++++ policycoreutils-2.0.57/setfiles/setfiles.c	2009-04-14 11:04:35.000000000 -0400
+@@ -29,6 +29,8 @@
+ static int mass_relabel;
+ static int mass_relabel_errs;
+ 
++#define STAR_COUNT 1000
++
+ static FILE *outfile = NULL;
+ static int force = 0;
+ #define STAT_BLOCK_SIZE 1
+@@ -444,11 +446,11 @@
+ 
+ 	if (progress) {
+ 		count++;
+-		if (count % 80000 == 0) {
++		if (count % (80 * STAR_COUNT) == 0) {
+ 			fprintf(stdout, "\n");
+ 			fflush(stdout);
+ 		}
+-		if (count % 1000 == 0) {
++		if (count % STAR_COUNT == 0) {
+ 			fprintf(stdout, "*");
+ 			fflush(stdout);
+ 		}
+@@ -1017,7 +1019,7 @@
+ 		free(excludeArray[i].directory);
+ 	}
+ 
+-       if (progress)
++       if (progress && count >= STAR_COUNT)
+                printf("\n");
+ 	exit(errors);
+ }


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-10/policycoreutils.spec,v
retrieving revision 1.579
retrieving revision 1.580
diff -u -r1.579 -r1.580
--- policycoreutils.spec	16 Feb 2009 14:23:19 -0000	1.579
+++ policycoreutils.spec	14 Apr 2009 15:37:15 -0000	1.580
@@ -192,6 +192,12 @@
 fi
 
 %changelog
+* Tue Apr 14 2009 Dan Walsh <dwalsh at redhat.com> 2.0.57-20
+- Do not print \n, if count < 1000;
+- Add /root/.ssh to restorecond.conf
+- fixfiles -R package should recursively fix files
+- Add btrfs to fixfiles
+
 * Mon Feb 16 2009 Dan Walsh <dwalsh at redhat.com> 2.0.57-19
 - Fix script created by polgengui to not refer to selinux-policy-devel
 




More information about the fedora-extras-commits mailing list