* Tue Jan 2 2007 Dan Walsh <dwalsh@redhat.com> 1.33.6-9

- Fix fixfiles script to use tty command correctly.  If this command fails, it
should set the LOGFILE to /dev/null
Resolves: #220879
This commit is contained in:
Daniel J Walsh 2007-01-02 15:54:13 +00:00
parent 8ddaa9d169
commit 2277c61e04
2 changed files with 43 additions and 127 deletions

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/audit2allow/avc.py policycoreutils-1.33.6/audit2allow/avc.py
--- nsapolicycoreutils/audit2allow/avc.py 2006-11-16 17:14:29.000000000 -0500
+++ policycoreutils-1.33.6/audit2allow/avc.py 2006-12-08 16:09:54.000000000 -0500
+++ policycoreutils-1.33.6/audit2allow/avc.py 2006-12-20 14:59:04.000000000 -0500
@@ -231,7 +231,7 @@
else:
file = m[0][1]
@ -12,7 +12,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
if file != i[1]:
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-1.33.6/audit2allow/Makefile
--- nsapolicycoreutils/audit2allow/Makefile 2006-11-16 17:14:29.000000000 -0500
+++ policycoreutils-1.33.6/audit2allow/Makefile 2006-12-20 13:18:16.000000000 -0500
+++ policycoreutils-1.33.6/audit2allow/Makefile 2006-12-20 14:59:04.000000000 -0500
@@ -4,7 +4,7 @@
LIBDIR ?= $(PREFIX)/lib
MANDIR ?= $(PREFIX)/share/man
@ -24,7 +24,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
TARGETS=audit2allow
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-1.33.6/gui/booleansPage.py
--- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/booleansPage.py 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/booleansPage.py 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,199 @@
+#
+# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@ -227,7 +227,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+ commands.getstatusoutput(setsebool)
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-1.33.6/gui/fcontextPage.py
--- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/fcontextPage.py 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/fcontextPage.py 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,158 @@
+## fcontextPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -389,7 +389,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+ self.store.set_value(iter, 1, "system_u:object_r:%s:%s" % (type, mls))
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-1.33.6/gui/loginsPage.py
--- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/loginsPage.py 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/loginsPage.py 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,161 @@
+## loginsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -554,7 +554,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-1.33.6/gui/Makefile
--- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/Makefile 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/Makefile 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,30 @@
+# Installation directories.
+PREFIX ?= ${DESTDIR}/usr
@ -588,7 +588,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+relabel:
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-1.33.6/gui/mappingsPage.py
--- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/mappingsPage.py 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/mappingsPage.py 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,54 @@
+## mappingsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -646,7 +646,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-1.33.6/gui/modulesPage.py
--- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/modulesPage.py 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/modulesPage.py 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,161 @@
+## modulesPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -811,7 +811,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-1.33.6/gui/portsPage.py
--- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/portsPage.py 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/portsPage.py 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,214 @@
+## portsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -1029,7 +1029,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-1.33.6/gui/selinux.tbl
--- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/selinux.tbl 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/selinux.tbl 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,265 @@
+acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
+allow_cvs_read_shadow _("CVS") _("Allow cvs daemon to read shadow")
@ -1298,7 +1298,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+zebra_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for zebra daemon")
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-1.33.6/gui/semanagePage.py
--- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/semanagePage.py 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/semanagePage.py 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,109 @@
+## semanagePage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -1411,7 +1411,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-1.33.6/gui/statusPage.py
--- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/statusPage.py 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/statusPage.py 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,213 @@
+## statusPage.py - show selinux status
+## Copyright (C) 2006 Red Hat, Inc.
@ -1628,7 +1628,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-1.33.6/gui/system-config-selinux.glade
--- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/system-config-selinux.glade 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/system-config-selinux.glade 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,2803 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -4435,7 +4435,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+</glade-interface>
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-1.33.6/gui/system-config-selinux.py
--- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/system-config-selinux.py 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/system-config-selinux.py 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,156 @@
+#!/usr/bin/python
+#
@ -4595,7 +4595,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+ app.stand_alone()
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-1.33.6/gui/translationsPage.py
--- nsapolicycoreutils/gui/translationsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/translationsPage.py 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/translationsPage.py 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,109 @@
+## translationsPage.py - show selinux translations
+## Copyright (C) 2006 Red Hat, Inc.
@ -4708,7 +4708,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+ self.store.set_value(iter, 1, translation)
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-1.33.6/gui/usersPage.py
--- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.33.6/gui/usersPage.py 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/gui/usersPage.py 2006-12-20 14:59:04.000000000 -0500
@@ -0,0 +1,155 @@
+## usersPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -4867,7 +4867,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
+
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/load_policy/load_policy.c policycoreutils-1.33.6/load_policy/load_policy.c
--- nsapolicycoreutils/load_policy/load_policy.c 2006-11-16 17:14:31.000000000 -0500
+++ policycoreutils-1.33.6/load_policy/load_policy.c 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/load_policy/load_policy.c 2006-12-20 14:59:04.000000000 -0500
@@ -50,12 +50,12 @@
nargs = argc - optind;
if (nargs > 2)
@ -4888,7 +4888,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
argv[0], argv[optind++]);
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/Makefile policycoreutils-1.33.6/Makefile
--- nsapolicycoreutils/Makefile 2006-11-16 17:15:00.000000000 -0500
+++ policycoreutils-1.33.6/Makefile 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/Makefile 2006-12-20 14:59:04.000000000 -0500
@@ -1,4 +1,4 @@
-SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
+SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@ -4897,7 +4897,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
@for subdir in $(SUBDIRS); do \
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-1.33.6/newrole/newrole.c
--- nsapolicycoreutils/newrole/newrole.c 2006-11-29 17:11:18.000000000 -0500
+++ policycoreutils-1.33.6/newrole/newrole.c 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/newrole/newrole.c 2006-12-20 14:59:04.000000000 -0500
@@ -1120,10 +1120,10 @@
fd = open(ttyn, O_RDONLY);
if (fd != 0)
@ -4913,7 +4913,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-1.33.6/po/Makefile
--- nsapolicycoreutils/po/Makefile 2006-11-16 17:15:00.000000000 -0500
+++ policycoreutils-1.33.6/po/Makefile 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/po/Makefile 2006-12-20 14:59:04.000000000 -0500
@@ -64,8 +64,6 @@
@rm -fv *mo *~ .depend
@rm -rf tmp
@ -4925,7 +4925,7 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
l=`basename $$n .mo`; \
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-1.33.6/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2006-11-16 17:14:28.000000000 -0500
+++ policycoreutils-1.33.6/restorecond/restorecond.c 2006-12-08 10:34:48.000000000 -0500
+++ policycoreutils-1.33.6/restorecond/restorecond.c 2006-12-20 14:59:04.000000000 -0500
@@ -210,9 +210,10 @@
}
@ -4954,16 +4954,29 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
close(fd);
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-1.33.6/restorecond/restorecond.conf
--- nsapolicycoreutils/restorecond/restorecond.conf 2006-11-20 12:19:55.000000000 -0500
+++ policycoreutils-1.33.6/restorecond/restorecond.conf 2006-12-12 08:27:15.000000000 -0500
+++ policycoreutils-1.33.6/restorecond/restorecond.conf 2006-12-20 14:59:04.000000000 -0500
@@ -1,4 +1,5 @@
/etc/resolv.conf
+/etc/localtime
/etc/samba/secrets.tdb
/etc/mtab
/var/run/utmp
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-1.33.6/scripts/fixfiles
--- nsapolicycoreutils/scripts/fixfiles 2006-11-16 17:14:27.000000000 -0500
+++ policycoreutils-1.33.6/scripts/fixfiles 2007-01-02 10:51:58.000000000 -0500
@@ -29,6 +29,9 @@
RPMILES=""
OUTFILES=""
LOGFILE=`tty`
+if [ $1 != 0 ]; then
+ LOGFILE="/dev/null"
+fi
SYSLOGFLAG="-l"
LOGGER=/usr/sbin/logger
SETFILES=/sbin/setfiles
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/Makefile policycoreutils-1.33.6/semanage/Makefile
--- nsapolicycoreutils/semanage/Makefile 2006-11-16 17:14:26.000000000 -0500
+++ policycoreutils-1.33.6/semanage/Makefile 2006-12-20 13:17:58.000000000 -0500
+++ policycoreutils-1.33.6/semanage/Makefile 2006-12-20 14:59:04.000000000 -0500
@@ -3,7 +3,7 @@
LIBDIR ?= $(PREFIX)/lib
SBINDIR ?= $(PREFIX)/sbin
@ -4973,111 +4986,9 @@ diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.
PYTHONLIBDIR ?= $(LIBDIR)/$(PYLIBVER)
TARGETS=semanage
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-1.33.6/semanage/semanage
--- nsapolicycoreutils/semanage/semanage 2006-11-16 17:14:26.000000000 -0500
+++ policycoreutils-1.33.6/semanage/semanage 2006-12-19 08:56:35.000000000 -0500
@@ -65,6 +65,7 @@
-l (symbolic link) \n\
-p (named pipe) \n\n\
\
+ -e, --exists Check if Linux user exists before adding (login only)\n\
-p, --proto Port protocol (tcp or udp)\n\
-P, --prefix Prefix for home directory labeling\n\
-L, --level Default SELinux Level (MLS/MCS Systems only)\n\
@@ -88,7 +89,7 @@
valid_option={}
valid_everyone=[ '-a', '--add', '-d', '--delete', '-m', '--modify', '-l', '--list', '-h', '--help', '-n', '--noheading' ]
valid_option["login"] = []
- valid_option["login"] += valid_everyone + [ '-s', '--seuser', '-r', '--range']
+ valid_option["login"] += valid_everyone + [ '-e', '--exists', '-s', '--seuser', '-r', '--range']
valid_option["user"] = []
valid_option["user"] += valid_everyone + [ '-L', '--level', '-r', '--range', '-R', '--roles', '-P', '--prefix' ]
valid_option["port"] = []
@@ -118,7 +119,8 @@
seuser = ""
prefix = ""
heading=1
-
+ exists = 1
+
add = 0
modify = 0
delete = 0
@@ -134,9 +136,10 @@
args = sys.argv[2:]
gopts, cmds = getopt.getopt(args,
- 'adf:lhmnp:s:R:L:r:t:T:P:',
+ 'ade:f:lhmnp:s:R:L:r:t:T:P:',
['add',
'delete',
+ 'exists=',
'ftype=',
'help',
'list',
@@ -165,13 +168,26 @@
if modify or add:
usage()
delete = 1
+
+ if o == "-e" or o == "--exists":
+ if not add:
+ usage()
+ a = a.upper()
+ if a == "0" or a == "FALSE":
+ exists = False
+ else:
+ if a == "1" or a == "TRUE":
+ exists = True
+ else:
+ usage()
if o == "-f" or o == "--ftype":
- ftype=a
+ ftype = a
+
if o == "-h" or o == "--help":
usage()
if o == "-n" or o == "--noheading":
- heading=0
+ heading = 0
if o == "-m"or o == "--modify":
if delete or add:
@@ -238,7 +254,7 @@
if add:
if object == "login":
- OBJECT.add(target, seuser, serange)
+ OBJECT.add(target, seuser, serange, exists)
if object == "translation":
OBJECT.add(target, setrans)
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-1.33.6/semanage/semanage.8
--- nsapolicycoreutils/semanage/semanage.8 2006-11-29 17:11:17.000000000 -0500
+++ policycoreutils-1.33.6/semanage/semanage.8 2006-12-19 08:43:02.000000000 -0500
@@ -5,7 +5,7 @@
.SH "SYNOPSIS"
.B semanage {login|user|port|interface|fcontext|translation} \-l [\-n]
.br
-.B semanage login \-{a|d|m} [\-sr] login_name
+.B semanage login \-{a|d|m} [\-esr] login_name
.br
.B semanage user \-{a|d|m} [\-LrRP] selinux_name
.br
@@ -43,6 +43,9 @@
.I \-d, \-\-delete
Delete a OBJECT record NAME
.TP
+.I \-e, \-\-exists
+Check whether or not the Linux user exists before adding the login mapping.
+.TP
.I \-f, \-\-ftype
File Type. This is used with fcontext.
Requires a file type as shown in the mode field by ls, e.g. use -d to match only directories or -- to match only regular files.
diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.33.6/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2006-11-16 17:14:26.000000000 -0500
+++ policycoreutils-1.33.6/semanage/seobject.py 2006-12-19 08:31:21.000000000 -0500
+++ policycoreutils-1.33.6/semanage/seobject.py 2006-12-20 14:59:04.000000000 -0500
@@ -94,23 +94,25 @@
return re.search("^" + reg +"$",raw)

View File

@ -5,7 +5,7 @@
Summary: SELinux policy core utilities.
Name: policycoreutils
Version: 1.33.6
Release: 8%{?dist}
Release: 9%{?dist}
License: GPL
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -168,6 +168,11 @@ fi
[ -x /sbin/service ] && /sbin/service restorecond condrestart
%changelog
* Tue Jan 2 2007 Dan Walsh <dwalsh@redhat.com> 1.33.6-9
- Fix fixfiles script to use tty command correctly. If this command fails, it
should set the LOGFILE to /dev/null
Resolves: #220879
* Wed Dec 20 2006 Dan Walsh <dwalsh@redhat.com> 1.33.6-8
- Remove hard coding of python2.4 from Makefiles