rpms/policycoreutils/devel .cvsignore, 1.206, 1.207 policycoreutils-rhat.patch, 1.457, 1.458 policycoreutils-sepolgen.patch, 1.28, 1.29 policycoreutils.spec, 1.661, 1.662 sources, 1.217, 1.218

Daniel J Walsh dwalsh at fedoraproject.org
Tue Dec 1 21:17:47 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30762

Modified Files:
	.cvsignore policycoreutils-rhat.patch 
	policycoreutils-sepolgen.patch policycoreutils.spec sources 
Log Message:
* Tue Dec 1 2009 Dan Walsh <dwalsh at redhat.com> 2.0.78-1
- Update to upstream
	* Remove non-working OUTFILE from fixfiles from Dan Walsh.
	* Additional exception handling in chcat from Dan Walsh.



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.206
retrieving revision 1.207
diff -u -p -r1.206 -r1.207
--- .cvsignore	24 Nov 2009 15:30:53 -0000	1.206
+++ .cvsignore	1 Dec 2009 21:17:45 -0000	1.207
@@ -211,3 +211,5 @@ policycoreutils-2.0.74.tgz
 policycoreutils-2.0.75.tgz
 policycoreutils-2.0.76.tgz
 policycoreutils-2.0.77.tgz
+policycoreutils-2.0.78.tgz
+sepolgen-1.0.19.tgz

policycoreutils-rhat.patch:
 Makefile                                    |    2 
 VERSION                                     |    2 
 audit2allow/audit2allow                     |   14 
 restorecond/Makefile                        |   24 +
 restorecond/org.selinux.Restorecond.service |    3 
 restorecond/restorecond.8                   |   15 
 restorecond/restorecond.c                   |  427 +++++-----------------------
 restorecond/restorecond.conf                |    5 
 restorecond/restorecond.desktop             |    7 
 restorecond/restorecond.h                   |   18 +
 restorecond/restorecond.init                |    5 
 restorecond/restorecond_user.conf           |    2 
 restorecond/user.c                          |  237 +++++++++++++++
 restorecond/watch.c                         |  253 ++++++++++++++++
 sandbox/Makefile                            |   31 ++
 sandbox/deliverables/README                 |   32 ++
 sandbox/deliverables/basicwrapper           |    4 
 sandbox/deliverables/run-in-sandbox.py      |   49 +++
 sandbox/deliverables/sandbox                |  216 ++++++++++++++
 sandbox/sandbox                             |  242 +++++++++++++++
 sandbox/sandbox.8                           |   26 +
 sandbox/sandboxX.sh                         |   16 +
 sandbox/seunshare.c                         |  265 +++++++++++++++++
 semanage/semanage                           |  122 ++++++--
 semanage/seobject.py                        |  397 ++++++++++++++++++++------
 semodule/semodule.8                         |    6 
 semodule/semodule.c                         |   53 +++
 setfiles/restore.c                          |    6 
 setfiles/restorecon.8                       |    7 
 setfiles/setfiles.8                         |    3 
 setfiles/setfiles.c                         |    6 
 31 files changed, 2013 insertions(+), 482 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.457
retrieving revision 1.458
diff -u -p -r1.457 -r1.458
--- policycoreutils-rhat.patch	24 Nov 2009 15:30:53 -0000	1.457
+++ policycoreutils-rhat.patch	1 Dec 2009 21:17:45 -0000	1.458
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.75/audit2allow/audit2allow
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.77/audit2allow/audit2allow
 --- nsapolicycoreutils/audit2allow/audit2allow	2009-01-13 08:45:35.000000000 -0500
-+++ policycoreutils-2.0.75/audit2allow/audit2allow	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/audit2allow/audit2allow	2009-11-24 10:27:27.000000000 -0500
 @@ -42,6 +42,8 @@
          from optparse import OptionParser
  
@@ -38,18 +38,18 @@ diff --exclude-from=exclude --exclude=se
          else:
              # This is the default if no input is specified
              f = sys.stdin
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.75/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.77/Makefile
 --- nsapolicycoreutils/Makefile	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.75/Makefile	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/Makefile	2009-11-24 10:27:27.000000000 -0500
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init sandbox secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.75/restorecond/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.77/restorecond/Makefile
 --- nsapolicycoreutils/restorecond/Makefile	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.75/restorecond/Makefile	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/restorecond/Makefile	2009-11-24 10:27:27.000000000 -0500
 @@ -1,17 +1,28 @@
  # Installation directories.
  PREFIX ?= ${DESTDIR}/usr
@@ -96,16 +96,16 @@ diff --exclude-from=exclude --exclude=se
  
  relabel: install
  	/sbin/restorecon $(SBINDIR)/restorecond 
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.75/restorecond/org.selinux.Restorecond.service
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.77/restorecond/org.selinux.Restorecond.service
 --- nsapolicycoreutils/restorecond/org.selinux.Restorecond.service	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/restorecond/org.selinux.Restorecond.service	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/restorecond/org.selinux.Restorecond.service	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,3 @@
 +[D-BUS Service]
 +Name=org.selinux.Restorecond
 +Exec=/usr/sbin/restorecond -u
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-2.0.75/restorecond/restorecond.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-2.0.77/restorecond/restorecond.8
 --- nsapolicycoreutils/restorecond/restorecond.8	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.75/restorecond/restorecond.8	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/restorecond/restorecond.8	2009-11-24 10:27:27.000000000 -0500
 @@ -3,7 +3,7 @@
  restorecond \- daemon that watches for file creation and then sets the default SELinux file context
  
@@ -140,9 +140,9 @@ diff --exclude-from=exclude --exclude=se
  
  .SH "SEE ALSO"
  .BR restorecon (8),
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.75/restorecond/restorecond.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.77/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.75/restorecond/restorecond.c	2009-11-03 09:47:48.000000000 -0500
++++ policycoreutils-2.0.77/restorecond/restorecond.c	2009-11-24 10:27:27.000000000 -0500
 @@ -30,9 +30,11 @@
   * and makes sure that there security context matches the systems defaults
   *
@@ -647,9 +647,9 @@ diff --exclude-from=exclude --exclude=se
  }
 +
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.75/restorecond/restorecond.conf
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.77/restorecond/restorecond.conf
 --- nsapolicycoreutils/restorecond/restorecond.conf	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.75/restorecond/restorecond.conf	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/restorecond/restorecond.conf	2009-11-24 10:27:27.000000000 -0500
 @@ -4,8 +4,5 @@
  /etc/mtab
  /var/run/utmp
@@ -660,9 +660,9 @@ diff --exclude-from=exclude --exclude=se
  /root/.ssh/*
 -
 -
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.75/restorecond/restorecond.desktop
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.77/restorecond/restorecond.desktop
 --- nsapolicycoreutils/restorecond/restorecond.desktop	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/restorecond/restorecond.desktop	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/restorecond/restorecond.desktop	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,7 @@
 +[Desktop Entry]
 +Name=File Context maintainer
@@ -671,9 +671,9 @@ diff --exclude-from=exclude --exclude=se
 +Encoding=UTF-8
 +Type=Application
 +StartupNotify=false
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.75/restorecond/restorecond.h
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.77/restorecond/restorecond.h
 --- nsapolicycoreutils/restorecond/restorecond.h	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.75/restorecond/restorecond.h	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/restorecond/restorecond.h	2009-11-24 10:27:27.000000000 -0500
 @@ -24,7 +24,21 @@
  #ifndef RESTORED_CONFIG_H
  #define RESTORED_CONFIG_H
@@ -698,9 +698,9 @@ diff --exclude-from=exclude --exclude=se
 +extern void watch_list_free(int fd);
  
  #endif
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.75/restorecond/restorecond.init
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.77/restorecond/restorecond.init
 --- nsapolicycoreutils/restorecond/restorecond.init	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.75/restorecond/restorecond.init	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/restorecond/restorecond.init	2009-11-24 10:27:27.000000000 -0500
 @@ -75,16 +75,15 @@
  	status restorecond
  	RETVAL=$?
@@ -720,15 +720,15 @@ diff --exclude-from=exclude --exclude=se
  
  exit $RETVAL
 -
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.75/restorecond/restorecond_user.conf
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.77/restorecond/restorecond_user.conf
 --- nsapolicycoreutils/restorecond/restorecond_user.conf	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/restorecond/restorecond_user.conf	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/restorecond/restorecond_user.conf	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,2 @@
 +~/*
 +~/public_html/*
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.75/restorecond/user.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.77/restorecond/user.c
 --- nsapolicycoreutils/restorecond/user.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/restorecond/user.c	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/restorecond/user.c	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,237 @@
 +/*
 + * restorecond
@@ -967,9 +967,9 @@ diff --exclude-from=exclude --exclude=se
 +    return 0;
 +}
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.75/restorecond/watch.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.77/restorecond/watch.c
 --- nsapolicycoreutils/restorecond/watch.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/restorecond/watch.c	2009-11-03 09:46:05.000000000 -0500
++++ policycoreutils-2.0.77/restorecond/watch.c	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,253 @@
 +#define _GNU_SOURCE
 +#include <sys/inotify.h>
@@ -1224,17 +1224,17 @@ diff --exclude-from=exclude --exclude=se
 +		exitApp("Error watching config file.");
 +}
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/basicwrapper policycoreutils-2.0.75/sandbox/deliverables/basicwrapper
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/basicwrapper policycoreutils-2.0.77/sandbox/deliverables/basicwrapper
 --- nsapolicycoreutils/sandbox/deliverables/basicwrapper	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/sandbox/deliverables/basicwrapper	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/sandbox/deliverables/basicwrapper	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,4 @@
 +import os, sys
 +SANDBOX_ARGS = ['-f%s' % os.environ['_CONDOR_SCRATCH_DIR']]
 +SANDBOX_ARGS.extend(sys.argv[1::])
 +os.execv('/usr/bin/sandbox',SANDBOX_ARGS)
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/README policycoreutils-2.0.75/sandbox/deliverables/README
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/README policycoreutils-2.0.77/sandbox/deliverables/README
 --- nsapolicycoreutils/sandbox/deliverables/README	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/sandbox/deliverables/README	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/sandbox/deliverables/README	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,32 @@
 +Files:
 +run-in-sandbox.py:
@@ -1268,9 +1268,9 @@ diff --exclude-from=exclude --exclude=se
 +
 +Thanks for a great summer.
 +Chris Pardy
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py policycoreutils-2.0.75/sandbox/deliverables/run-in-sandbox.py
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py policycoreutils-2.0.77/sandbox/deliverables/run-in-sandbox.py
 --- nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/sandbox/deliverables/run-in-sandbox.py	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/sandbox/deliverables/run-in-sandbox.py	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,49 @@
 +import os
 +import os.path
@@ -1321,9 +1321,9 @@ diff --exclude-from=exclude --exclude=se
 +    def get_background_items(self, window, file):
 +        return
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/sandbox policycoreutils-2.0.75/sandbox/deliverables/sandbox
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/sandbox policycoreutils-2.0.77/sandbox/deliverables/sandbox
 --- nsapolicycoreutils/sandbox/deliverables/sandbox	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/sandbox/deliverables/sandbox	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/sandbox/deliverables/sandbox	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,216 @@
 +#!/usr/bin/python -E
 +import os, sys, getopt, socket, random, fcntl, shutil
@@ -1541,9 +1541,9 @@ diff --exclude-from=exclude --exclude=se
 +        
 +    sys.exit(rc)
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/Makefile policycoreutils-2.0.75/sandbox/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/Makefile policycoreutils-2.0.77/sandbox/Makefile
 --- nsapolicycoreutils/sandbox/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/sandbox/Makefile	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/sandbox/Makefile	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,31 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -1576,9 +1576,9 @@ diff --exclude-from=exclude --exclude=se
 +	../../scripts/Lindent $(wildcard *.[ch])
 +
 +relabel:
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox policycoreutils-2.0.75/sandbox/sandbox
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox policycoreutils-2.0.77/sandbox/sandbox
 --- nsapolicycoreutils/sandbox/sandbox	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/sandbox/sandbox	2009-11-04 22:17:55.000000000 -0500
++++ policycoreutils-2.0.77/sandbox/sandbox	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,242 @@
 +#!/usr/bin/python -E
 +import os, sys, getopt, socket, random, fcntl, shutil
@@ -1822,9 +1822,9 @@ diff --exclude-from=exclude --exclude=se
 +           
 +    sys.exit(rc)
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.8 policycoreutils-2.0.75/sandbox/sandbox.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.8 policycoreutils-2.0.77/sandbox/sandbox.8
 --- nsapolicycoreutils/sandbox/sandbox.8	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/sandbox/sandbox.8	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/sandbox/sandbox.8	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,26 @@
 +.TH SANDBOX "8" "May 2009" "chcat" "User Commands"
 +.SH NAME
@@ -1852,9 +1852,9 @@ diff --exclude-from=exclude --exclude=se
 +.TP
 +runcon(1)
 +.PP
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandboxX.sh policycoreutils-2.0.75/sandbox/sandboxX.sh
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandboxX.sh policycoreutils-2.0.77/sandbox/sandboxX.sh
 --- nsapolicycoreutils/sandbox/sandboxX.sh	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/sandbox/sandboxX.sh	2009-11-11 16:02:16.000000000 -0500
++++ policycoreutils-2.0.77/sandbox/sandboxX.sh	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,16 @@
 +#!/bin/bash 
 +export TITLE="Sandbox: `/usr/bin/tail -1 ~/.sandboxrc | /usr/bin/cut -b1-70`"
@@ -1872,9 +1872,9 @@ diff --exclude-from=exclude --exclude=se
 +    kill -HUP 0
 +    break
 +done
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.75/sandbox/seunshare.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.77/sandbox/seunshare.c
 --- nsapolicycoreutils/sandbox/seunshare.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.75/sandbox/seunshare.c	2009-11-11 16:00:27.000000000 -0500
++++ policycoreutils-2.0.77/sandbox/seunshare.c	2009-11-24 10:27:27.000000000 -0500
 @@ -0,0 +1,265 @@
 +#include <signal.h>
 +#include <sys/types.h>
@@ -2141,147 +2141,9 @@ diff --exclude-from=exclude --exclude=se
 +
 +	return status;
 +}
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.75/scripts/chcat
---- nsapolicycoreutils/scripts/chcat	2009-06-23 15:36:07.000000000 -0400
-+++ policycoreutils-2.0.75/scripts/chcat	2009-11-03 09:44:56.000000000 -0500
-@@ -435,6 +435,8 @@
-                     continue
-     except ValueError, e:
-         error(e)
-+    except OSError, e:
-+        error(e)
-     
-     sys.exit(errors)
-     
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.75/scripts/fixfiles
---- nsapolicycoreutils/scripts/fixfiles	2009-08-05 15:10:56.000000000 -0400
-+++ policycoreutils-2.0.75/scripts/fixfiles	2009-11-03 09:44:56.000000000 -0500
-@@ -27,7 +27,6 @@
- FORCEFLAG=""
- DIRS=""
- RPMILES=""
--OUTFILES=""
- LOGFILE=`tty`
- if [ $? != 0 ]; then
-     LOGFILE="/dev/null"
-@@ -122,7 +121,7 @@
- fi
- if [ ! -z "$RPMFILES" ]; then
-     for i in `echo "$RPMFILES" | sed 's/,/ /g'`; do
--	rpmlist $i | ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $* -R -i -f - 2>&1 >> $LOGFILE
-+	rpmlist $i | ${RESTORECON} ${FORCEFLAG} $* -R -i -f - 2>&1 >> $LOGFILE
-     done
-     exit $?
- fi
-@@ -130,14 +129,15 @@
-     if [ -x /usr/bin/find ]; then
- 	/usr/bin/find "$FILEPATH" \
- 	    ! \( -fstype ext2 -o -fstype ext3 -o -fstype ext4 -o -fstype ext4dev -o -fstype gfs2 -o -fstype jfs -o -fstype xfs -o -fstype btrfs \) -prune  -o -print0 | \
--	    ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $* -0 -f - 2>&1 >> $LOGFILE
-+	    ${RESTORECON} ${FORCEFLAG} $* -0 -f - 2>&1 >> $LOGFILE
-     else
--	${RESTORECON} ${OUTFILES} ${FORCEFLAG} -R $* $FILEPATH 2>&1 >> $LOGFILE
-+	${RESTORECON} ${FORCEFLAG} -R $* $FILEPATH 2>&1 >> $LOGFILE
-     fi
-     return
- fi
-+[ -x /usr/sbin/genhomedircon ] && /usr/sbin/genhomedircon
- LogReadOnly
--${SETFILES} -q ${OUTFILES} ${SYSLOGFLAG} ${FORCEFLAG} $* ${FC} ${FILESYSTEMSRW} 2>&1 >> $LOGFILE
-+${SETFILES} -q ${SYSLOGFLAG} ${FORCEFLAG} $* ${FC} ${FILESYSTEMSRW} 2>&1 >> $LOGFILE
- rm -rf /tmp/gconfd-* /tmp/pulse-* /tmp/orbit-*
- find /tmp \( -context "*:file_t*" -o -context "*:unlabeled_t*" \) -exec chcon -t tmp_t {} \;
- find /var/tmp \( -context "*:file_t*" -o -context "*:unlabeled_t*" \) -exec chcon -t tmp_t {} \;
-@@ -193,10 +193,15 @@
- esac
- }
- usage() {
--      	echo $"Usage: $0 [-l logfile ] [-o outputfile ] { check | restore|[-F] relabel } [[dir] ... ] "
--	echo or
--      	echo $"Usage: $0 -R rpmpackage[,rpmpackage...] -C PREVIOUS_FILECONTEXT [-l logfile ] [-o outputfile ] { check | restore }"
--      	echo $"Usage: $0 onboot"
-+      	echo $"""
-+Usage: $0 [-F] [-l logfile ] { check | restore| [-f] relabel | verify } [[dir/file] ... ] 
-+or
-+Usage: $0 [-F] -R rpmpackage[,rpmpackage...] [-l logfile ] { check | restore | verify }
-+or
-+Usage: $0 [-F] -C PREVIOUS_FILECONTEXT { check | restore | verify }
-+or
-+Usage: $0 onboot
-+"""
- }
- 
- if [ $# = 0 ]; then
-@@ -205,7 +210,7 @@
- fi
- 
- # See how we were called.
--while getopts "C:Ffo:R:l:" i; do
-+while getopts "C:FfR:l:" i; do
-     case "$i" in
- 	f)
- 		fullFlag=1
-@@ -213,9 +218,6 @@
-         R)
- 		RPMFILES=$OPTARG
- 		;;
--        o)
--		OUTFILES=$OPTARG
--		;;
-         l)
- 		LOGFILE=$OPTARG
- 		;;
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-2.0.75/scripts/fixfiles.8
---- nsapolicycoreutils/scripts/fixfiles.8	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.75/scripts/fixfiles.8	2009-11-03 09:44:56.000000000 -0500
-@@ -3,11 +3,18 @@
- fixfiles \- fix file SELinux security contexts.
- 
- .SH "SYNOPSIS"
--.B fixfiles [-F] [ -R rpmpackagename[,rpmpackagename...] ] [ -C PREVIOUS_FILECONTEXT ] [-l logfile ] [-o outputfile ] { check | restore | [-F] relabel | verify }"
- 
--.B fixfiles [-F] [-l logfile ] [-o outputfile ] { check | restore|[-f] relabel | verify } [[dir/file] ... ] 
-+.B fixfiles 
-+.I [-F] [-l logfile ] { check | restore|[-f] relabel | verify } [[dir/file] ... ] 
- 
--.B fixfiles onboot
-+.B fixfiles 
-+.I [-F] [ -R rpmpackagename[,rpmpackagename...] ] [-l logfile ] { check | restore | verify }
-+
-+.B fixfiles 
-+.I [ -C PREVIOUS_FILECONTEXT ] [-l logfile ] { check | restore | verify }
-+
-+.B fixfiles 
-+.I onboot
- 
- .SH "DESCRIPTION"
- This manual page describes the
-@@ -31,10 +38,6 @@
- .B -l logfile
- Save the output to the specified logfile
- .TP 
--.B -o outputfile
--Save all files that have file_context that differs from the default, in outputfile.
--
--.TP 
- .B -F
- Force  reset  of  context to match file_context for customizable files
- 
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/Makefile policycoreutils-2.0.75/scripts/Makefile
---- nsapolicycoreutils/scripts/Makefile	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.75/scripts/Makefile	2009-11-03 09:44:56.000000000 -0500
-@@ -5,7 +5,7 @@
- MANDIR ?= $(PREFIX)/share/man
- LOCALEDIR ?= /usr/share/locale
- 
--all: fixfiles genhomedircon
-+all: fixfiles genhomedircon chcat
- 
- install: all
- 	-mkdir -p $(BINDIR)
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.75/semanage/semanage
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.77/semanage/semanage
 --- nsapolicycoreutils/semanage/semanage	2009-11-18 17:06:03.000000000 -0500
-+++ policycoreutils-2.0.75/semanage/semanage	2009-11-24 10:18:58.000000000 -0500
++++ policycoreutils-2.0.77/semanage/semanage	2009-11-24 10:27:27.000000000 -0500
 @@ -32,23 +32,32 @@
  try:
         gettext.install(PROGNAME,
@@ -2610,9 +2472,9 @@ diff --exclude-from=exclude --exclude=se
                               process_args(mkargv(l))
                        trans.finish()
                 else:
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.75/semanage/seobject.py
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.77/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2009-11-20 10:51:25.000000000 -0500
-+++ policycoreutils-2.0.75/semanage/seobject.py	2009-11-16 16:52:53.000000000 -0500
++++ policycoreutils-2.0.77/semanage/seobject.py	2009-11-24 10:27:27.000000000 -0500
 @@ -37,40 +37,6 @@
  
  import syslog
@@ -3256,9 +3118,9 @@ diff --exclude-from=exclude --exclude=se
  	def list(self, heading = True, locallist = False, use_file = False):
                  on_off = (_("off"), _("on")) 
  		if use_file:
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semodule/semodule.8 policycoreutils-2.0.75/semodule/semodule.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semodule/semodule.8 policycoreutils-2.0.77/semodule/semodule.8
 --- nsapolicycoreutils/semodule/semodule.8	2009-09-17 08:59:43.000000000 -0400
-+++ policycoreutils-2.0.75/semodule/semodule.8	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/semodule/semodule.8	2009-11-24 10:27:27.000000000 -0500
 @@ -35,6 +35,12 @@
  .B  \-b,\-\-base=MODULE_PKG   
  install/replace base module package
@@ -3272,9 +3134,9 @@ diff --exclude-from=exclude --exclude=se
  .B  \-r,\-\-remove=MODULE_NAME
  remove existing module
  .TP
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semodule/semodule.c policycoreutils-2.0.75/semodule/semodule.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semodule/semodule.c policycoreutils-2.0.77/semodule/semodule.c
 --- nsapolicycoreutils/semodule/semodule.c	2009-09-17 08:59:43.000000000 -0400
-+++ policycoreutils-2.0.75/semodule/semodule.c	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/semodule/semodule.c	2009-11-24 10:27:27.000000000 -0500
 @@ -22,12 +22,12 @@
  
  #include <semanage/modules.h>
@@ -3392,9 +3254,9 @@ diff --exclude-from=exclude --exclude=se
  						semanage_module_info_datum_destroy
  						    (m);
  					}
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.75/setfiles/restore.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.77/setfiles/restore.c
 --- nsapolicycoreutils/setfiles/restore.c	2009-11-03 09:21:40.000000000 -0500
-+++ policycoreutils-2.0.75/setfiles/restore.c	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/setfiles/restore.c	2009-11-24 10:27:27.000000000 -0500
 @@ -303,6 +303,12 @@
  	FTS *fts_handle;
  	FTSENT *ftsent;
@@ -3408,9 +3270,9 @@ diff --exclude-from=exclude --exclude=se
  	fts_handle = fts_open((char **)namelist, r_opts->fts_flags, NULL);
  	if (fts_handle  == NULL) {
  		fprintf(stderr,
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restorecon.8 policycoreutils-2.0.75/setfiles/restorecon.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restorecon.8 policycoreutils-2.0.77/setfiles/restorecon.8
 --- nsapolicycoreutils/setfiles/restorecon.8	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.75/setfiles/restorecon.8	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/setfiles/restorecon.8	2009-11-24 10:27:27.000000000 -0500
 @@ -4,10 +4,10 @@
  
  .SH "SYNOPSIS"
@@ -3434,9 +3296,9 @@ diff --exclude-from=exclude --exclude=se
  .TP 
  .B \-v
  show changes in file labels.
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.75/setfiles/setfiles.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.77/setfiles/setfiles.8
 --- nsapolicycoreutils/setfiles/setfiles.8	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.75/setfiles/setfiles.8	2009-11-03 09:44:56.000000000 -0500
++++ policycoreutils-2.0.77/setfiles/setfiles.8	2009-11-24 10:27:27.000000000 -0500
 @@ -31,6 +31,9 @@
  .TP
  .B \-n
@@ -3447,9 +3309,9 @@ diff --exclude-from=exclude --exclude=se
  .TP 
  .B \-q
  suppress non-error output.
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.75/setfiles/setfiles.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.77/setfiles/setfiles.c
 --- nsapolicycoreutils/setfiles/setfiles.c	2009-11-03 09:21:40.000000000 -0500
-+++ policycoreutils-2.0.75/setfiles/setfiles.c	2009-11-03 09:48:38.000000000 -0500
++++ policycoreutils-2.0.77/setfiles/setfiles.c	2009-11-24 10:27:27.000000000 -0500
 @@ -44,13 +44,13 @@
  {
  	if (iamrestorecon) {
@@ -3475,3 +3337,9 @@ diff --exclude-from=exclude --exclude=se
  					argv[0]);
  				exit(1);
  			}
+diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/VERSION policycoreutils-2.0.77/VERSION
+--- nsapolicycoreutils/VERSION	2009-12-01 15:46:50.000000000 -0500
++++ policycoreutils-2.0.77/VERSION	2009-11-20 10:51:25.000000000 -0500
+@@ -1 +1 @@
+-2.0.78
++2.0.77

policycoreutils-sepolgen.patch:
 audit.py     |   32 ++++++++++++++++++++++++++++++++
 refparser.py |    2 +-
 2 files changed, 33 insertions(+), 1 deletion(-)

Index: policycoreutils-sepolgen.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-sepolgen.patch,v
retrieving revision 1.28
retrieving revision 1.29
diff -u -p -r1.28 -r1.29
--- policycoreutils-sepolgen.patch	19 Aug 2009 19:02:29 -0000	1.28
+++ policycoreutils-sepolgen.patch	1 Dec 2009 21:17:46 -0000	1.29
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/audit.py policycoreutils-2.0.71/sepolgen-1.0.17/src/sepolgen/audit.py
---- nsasepolgen/src/sepolgen/audit.py	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.71/sepolgen-1.0.17/src/sepolgen/audit.py	2009-08-18 15:21:13.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/audit.py policycoreutils-2.0.77/sepolgen-1.0.19/src/sepolgen/audit.py
+--- nsasepolgen/src/sepolgen/audit.py	2009-12-01 15:46:50.000000000 -0500
++++ policycoreutils-2.0.77/sepolgen-1.0.19/src/sepolgen/audit.py	2009-11-24 10:27:28.000000000 -0500
 @@ -23,6 +23,27 @@
  
  # Convenience functions
@@ -47,10 +47,10 @@ diff --exclude-from=exclude -N -u -r nsa
  # Classes representing audit messages
  
  class AuditMessage:
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.71/sepolgen-1.0.17/src/sepolgen/refparser.py
---- nsasepolgen/src/sepolgen/refparser.py	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.71/sepolgen-1.0.17/src/sepolgen/refparser.py	2009-08-13 17:57:55.000000000 -0400
-@@ -919,7 +919,7 @@
+diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.77/sepolgen-1.0.19/src/sepolgen/refparser.py
+--- nsasepolgen/src/sepolgen/refparser.py	2009-10-29 15:21:39.000000000 -0400
++++ policycoreutils-2.0.77/sepolgen-1.0.19/src/sepolgen/refparser.py	2009-11-24 10:27:28.000000000 -0500
+@@ -973,7 +919,7 @@
  def list_headers(root):
      modules = []
      support_macros = None


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.661
retrieving revision 1.662
diff -u -p -r1.661 -r1.662
--- policycoreutils.spec	24 Nov 2009 15:30:54 -0000	1.661
+++ policycoreutils.spec	1 Dec 2009 21:17:46 -0000	1.662
@@ -2,10 +2,10 @@
 %define	libsepolver	2.0.19-1
 %define	libsemanagever	2.0.36-2
 %define	libselinuxver	2.0.46-5
-%define	sepolgenver	1.0.17
+%define	sepolgenver	1.0.19
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
-Version: 2.0.77
+Version: 2.0.78
 Release: 1%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
@@ -296,6 +296,15 @@ fi
 exit 0
 
 %changelog
+* Tue Dec 1 2009 Dan Walsh <dwalsh at redhat.com> 2.0.78-1
+- Update to upstream
+	* Remove non-working OUTFILE from fixfiles from Dan Walsh.
+	* Additional exception handling in chcat from Dan Walsh.
+
+	* fix sepolgen to read a "type 1403" msg as a policy load by Stephen
+	  Smalley <sds at tycho.nsa.gov>
+	* Add support for Xen ocontexts from Paul Nuzzi.
+
 * Tue Nov 24 2009 Dan Walsh <dwalsh at redhat.com> 2.0.77-1
 - Update to upstream
 	* Fixed bug preventing semanage node -a from working


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/sources,v
retrieving revision 1.217
retrieving revision 1.218
diff -u -p -r1.217 -r1.218
--- sources	24 Nov 2009 15:35:28 -0000	1.217
+++ sources	1 Dec 2009 21:17:46 -0000	1.218
@@ -1,3 +1,3 @@
-480cc64a050735fa1163a87dc89c4f49  sepolgen-1.0.17.tgz
-283c1d0d776dc9db6af9b0f02a49fccb  policycoreutils-2.0.77.tgz
+96b2e73550b7e36daee0f5d347c8a95b  policycoreutils-2.0.78.tgz
+2ae1a9f7242e33413aae036d2edeb1d8  sepolgen-1.0.19.tgz
 59d33101d57378ce69889cc078addf90  policycoreutils_man_ru2.tar.bz2




More information about the fedora-extras-commits mailing list