- Stop fixfiles from complaining about missing dirs

This commit is contained in:
Dan Walsh 2010-11-29 10:14:39 -05:00
parent 63fda8aa74
commit 8c1d9b0f48
2 changed files with 84 additions and 102 deletions

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.84/audit2allow/audit2allow
--- nsapolicycoreutils/audit2allow/audit2allow 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/audit2allow/audit2allow 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/audit2allow/audit2allow 2010-11-29 10:07:47.000000000 -0500
@@ -1,4 +1,4 @@
-#! /usr/bin/python -E
+#! /usr/bin/python -Es
@ -121,7 +121,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
app = AuditToPolicy()
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-2.0.84/audit2allow/audit2allow.1
--- nsapolicycoreutils/audit2allow/audit2allow.1 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/audit2allow/audit2allow.1 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/audit2allow/audit2allow.1 2010-11-29 10:07:47.000000000 -0500
@@ -1,5 +1,6 @@
.\" Hey, Emacs! This is an -*- nroff -*- source file.
.\" Copyright (c) 2005 Manoj Srivastava <srivasta@debian.org>
@ -225,7 +225,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
.SH AUTHOR
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/sepolgen-ifgen policycoreutils-2.0.84/audit2allow/sepolgen-ifgen
--- nsapolicycoreutils/audit2allow/sepolgen-ifgen 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/audit2allow/sepolgen-ifgen 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/audit2allow/sepolgen-ifgen 2010-11-29 10:07:47.000000000 -0500
@@ -1,4 +1,4 @@
-#! /usr/bin/python -E
+#! /usr/bin/python -Es
@ -321,20 +321,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/load_policy/load_policy.c policycoreutils-2.0.84/load_policy/load_policy.c
--- nsapolicycoreutils/load_policy/load_policy.c 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/load_policy/load_policy.c 2010-11-24 13:39:24.000000000 -0500
@@ -1,3 +1,4 @@
+#define _GNU_SOURCE
#include <unistd.h>
#include <stdlib.h>
#include <stdio.h>
@@ -17,12 +18,21 @@
#define PACKAGE "policycoreutils" /* the name of this package lang translation */
#endif
+
void usage(char *progname)
{
fprintf(stderr, _("usage: %s [-qi]\n"), progname);
+++ policycoreutils-2.0.84/load_policy/load_policy.c 2010-11-29 10:13:07.000000000 -0500
@@ -23,6 +23,14 @@
exit(1);
}
@ -349,7 +337,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
int main(int argc, char **argv)
{
int ret, opt, quiet = 0, nargs, init=0, enforce=0;
@@ -64,6 +74,7 @@
@@ -64,6 +72,7 @@
"%s: Warning! Boolean file argument (%s) is no longer supported, installed booleans file is always used. Continuing...\n",
argv[0], argv[optind++]);
}
@ -357,8 +345,16 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
if (init) {
if (is_selinux_enabled() == 1) {
/* SELinux is already enabled, we should not do an initial load again */
@@ -76,9 +87,11 @@
if (ret != 0 ) {
@@ -73,12 +82,18 @@
exit(2);
}
ret = selinux_init_load_policy(&enforce);
- if (ret != 0 ) {
+ /* selinux_init_load_policy returns -1 if it did not load_policy
+ * On SELinux disabled system it will always return -1
+ * So check errno to see if anything went wrong
+ */
+ if (ret < 0 && errno != 0) {
if (enforce > 0) {
/* SELinux in enforcing mode but load_policy failed */
+ char *path=policy_path();
@ -371,31 +367,10 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
exit(3);
}
}
@@ -86,9 +99,16 @@
else {
ret = selinux_mkload_policy(1);
}
- if (ret < 0) {
- fprintf(stderr, _("%s: Can't load policy: %s\n"),
- argv[0], strerror(errno));
+
+ /* selinux_init_load_policy returns -1 if it did not load_policy
+ * On SELinux disabled system it will always return -1
+ * So check errno to see if anything went wrong
+ */
+ if (ret < 0 && errno != 0) {
+ char *path=policy_path();
+ fprintf(stderr, _("%s: Can't load policy file %s: %s\n"),
+ argv[0], path, strerror(errno));
+ free(path);
exit(2);
}
exit(0);
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/load_policy/load_policy.c.disable policycoreutils-2.0.84/load_policy/load_policy.c.disable
--- nsapolicycoreutils/load_policy/load_policy.c.disable 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/load_policy/load_policy.c.disable 2010-11-24 13:39:22.000000000 -0500
@@ -0,0 +1,109 @@
+#define _GNU_SOURCE
+++ policycoreutils-2.0.84/load_policy/load_policy.c.disable 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,106 @@
+#include <unistd.h>
+#include <stdlib.h>
+#include <stdio.h>
@ -496,17 +471,15 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+ ret = selinux_mkload_policy(1);
+ }
+ if (ret < 0) {
+ char *path=policy_path();
+ fprintf(stderr, _("%s: Can't load policy file %s: %s\n"),
+ argv[0], path, strerror(errno));
+ free(path);
+ fprintf(stderr, _("%s: Can't load policy: %s\n"),
+ argv[0], strerror(errno));
+ exit(2);
+ }
+ exit(0);
+}
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.84/Makefile
--- nsapolicycoreutils/Makefile 2010-06-16 08:03:38.000000000 -0400
+++ policycoreutils-2.0.84/Makefile 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/Makefile 2010-11-29 10:07:47.000000000 -0500
@@ -1,4 +1,4 @@
-SUBDIRS = setfiles semanage load_policy newrole run_init sandbox secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
+SUBDIRS = setfiles semanage semanage/default_encoding load_policy newrole run_init sandbox secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool po gui
@ -515,7 +488,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/newrole/Makefile policycoreutils-2.0.84/newrole/Makefile
--- nsapolicycoreutils/newrole/Makefile 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/newrole/Makefile 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/newrole/Makefile 2010-11-29 10:07:47.000000000 -0500
@@ -50,7 +50,7 @@
endif
ifeq (${IS_SUID},y)
@ -527,7 +500,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
endif
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-2.0.84/newrole/newrole.c
--- nsapolicycoreutils/newrole/newrole.c 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/newrole/newrole.c 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/newrole/newrole.c 2010-11-29 10:07:47.000000000 -0500
@@ -77,7 +77,7 @@
#endif
#if defined(AUDIT_LOG_PRIV) || (NAMESPACE_PRIV)
@ -717,7 +690,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
fprintf(stderr, _("Unable to restore the environment, "
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.84/restorecond/Makefile
--- nsapolicycoreutils/restorecond/Makefile 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/restorecond/Makefile 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/Makefile 2010-11-29 10:07:47.000000000 -0500
@@ -1,17 +1,28 @@
# Installation directories.
PREFIX ?= ${DESTDIR}/usr
@ -766,14 +739,14 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
/sbin/restorecon $(SBINDIR)/restorecond
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.84/restorecond/org.selinux.Restorecond.service
--- nsapolicycoreutils/restorecond/org.selinux.Restorecond.service 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/org.selinux.Restorecond.service 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/org.selinux.Restorecond.service 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,3 @@
+[D-BUS Service]
+Name=org.selinux.Restorecond
+Exec=/usr/sbin/restorecond -u
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-2.0.84/restorecond/restorecond.8
--- nsapolicycoreutils/restorecond/restorecond.8 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/restorecond/restorecond.8 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/restorecond.8 2010-11-29 10:07:47.000000000 -0500
@@ -3,7 +3,7 @@
restorecond \- daemon that watches for file creation and then sets the default SELinux file context
@ -810,7 +783,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
.BR restorecon (8),
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.84/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/restorecond/restorecond.c 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/restorecond.c 2010-11-29 10:07:47.000000000 -0500
@@ -30,9 +30,11 @@
* and makes sure that there security context matches the systems defaults
*
@ -1315,7 +1288,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.84/restorecond/restorecond.conf
--- nsapolicycoreutils/restorecond/restorecond.conf 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/restorecond/restorecond.conf 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/restorecond.conf 2010-11-29 10:07:47.000000000 -0500
@@ -4,8 +4,5 @@
/etc/mtab
/var/run/utmp
@ -1328,7 +1301,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
-
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.84/restorecond/restorecond.desktop
--- nsapolicycoreutils/restorecond/restorecond.desktop 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/restorecond.desktop 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/restorecond.desktop 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,7 @@
+[Desktop Entry]
+Name=File Context maintainer
@ -1339,7 +1312,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+StartupNotify=false
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.84/restorecond/restorecond.h
--- nsapolicycoreutils/restorecond/restorecond.h 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/restorecond/restorecond.h 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/restorecond.h 2010-11-29 10:07:47.000000000 -0500
@@ -24,7 +24,22 @@
#ifndef RESTORED_CONFIG_H
#define RESTORED_CONFIG_H
@ -1367,7 +1340,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
#endif
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.84/restorecond/restorecond.init
--- nsapolicycoreutils/restorecond/restorecond.init 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/restorecond/restorecond.init 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/restorecond.init 2010-11-29 10:07:47.000000000 -0500
@@ -26,7 +26,7 @@
# Source function library.
. /etc/rc.d/init.d/functions
@ -1398,13 +1371,13 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
-
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.84/restorecond/restorecond_user.conf
--- nsapolicycoreutils/restorecond/restorecond_user.conf 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/restorecond_user.conf 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/restorecond_user.conf 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,2 @@
+~/*
+~/public_html/*
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.84/restorecond/user.c
--- nsapolicycoreutils/restorecond/user.c 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/user.c 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/user.c 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,239 @@
+/*
+ * restorecond
@ -1647,7 +1620,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/utmpwatcher.c policycoreutils-2.0.84/restorecond/utmpwatcher.c
--- nsapolicycoreutils/restorecond/utmpwatcher.c 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/restorecond/utmpwatcher.c 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/utmpwatcher.c 2010-11-29 10:07:47.000000000 -0500
@@ -72,8 +72,8 @@
if (utmp_wd == -1)
exitApp("Error watching utmp file.");
@ -1660,7 +1633,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
return changed;
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.84/restorecond/watch.c
--- nsapolicycoreutils/restorecond/watch.c 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/watch.c 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/restorecond/watch.c 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,260 @@
+#define _GNU_SOURCE
+#include <sys/inotify.h>
@ -1924,7 +1897,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+}
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/basicwrapper policycoreutils-2.0.84/sandbox/deliverables/basicwrapper
--- nsapolicycoreutils/sandbox/deliverables/basicwrapper 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/deliverables/basicwrapper 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/deliverables/basicwrapper 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,4 @@
+import os, sys
+SANDBOX_ARGS = ['-f%s' % os.environ['_CONDOR_SCRATCH_DIR']]
@ -1932,7 +1905,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+os.execv('/usr/bin/sandbox',SANDBOX_ARGS)
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/README policycoreutils-2.0.84/sandbox/deliverables/README
--- nsapolicycoreutils/sandbox/deliverables/README 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/deliverables/README 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/deliverables/README 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,32 @@
+Files:
+run-in-sandbox.py:
@ -1968,7 +1941,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+Chris Pardy
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py policycoreutils-2.0.84/sandbox/deliverables/run-in-sandbox.py
--- nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/deliverables/run-in-sandbox.py 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/deliverables/run-in-sandbox.py 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,49 @@
+import os
+import os.path
@ -2021,7 +1994,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/Makefile policycoreutils-2.0.84/sandbox/Makefile
--- nsapolicycoreutils/sandbox/Makefile 2010-06-16 08:03:38.000000000 -0400
+++ policycoreutils-2.0.84/sandbox/Makefile 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/Makefile 2010-11-29 10:07:47.000000000 -0500
@@ -7,8 +7,8 @@
MANDIR ?= $(PREFIX)/share/man
LOCALEDIR ?= /usr/share/locale
@ -2054,7 +2027,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
@python test_sandbox.py -v
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox policycoreutils-2.0.84/sandbox/sandbox
--- nsapolicycoreutils/sandbox/sandbox 2010-06-16 08:03:38.000000000 -0400
+++ policycoreutils-2.0.84/sandbox/sandbox 2010-11-24 13:44:32.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/sandbox 2010-11-29 10:07:47.000000000 -0500
@@ -1,5 +1,6 @@
-#! /usr/bin/python -E
+#! /usr/bin/python -Es
@ -2289,7 +2262,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
rc = subprocess.Popen(self.__cmds).wait()
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.8 policycoreutils-2.0.84/sandbox/sandbox.8
--- nsapolicycoreutils/sandbox/sandbox.8 2010-06-16 08:03:38.000000000 -0400
+++ policycoreutils-2.0.84/sandbox/sandbox.8 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/sandbox.8 2010-11-29 10:07:47.000000000 -0500
@@ -1,10 +1,13 @@
-.TH SANDBOX "8" "May 2009" "chcat" "User Commands"
+.TH SANDBOX "8" "May 2010" "sandbox" "User Commands"
@ -2341,7 +2314,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+.I Thomas Liu <tliu@fedoraproject.org>
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.conf policycoreutils-2.0.84/sandbox/sandbox.conf
--- nsapolicycoreutils/sandbox/sandbox.conf 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/sandbox.conf 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/sandbox.conf 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,7 @@
+# Space separate list of homedirs
+HOMEDIRS="/home"
@ -2352,7 +2325,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+CPUUSAGE=80%
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.conf.5 policycoreutils-2.0.84/sandbox/sandbox.conf.5
--- nsapolicycoreutils/sandbox/sandbox.conf.5 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/sandbox.conf.5 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/sandbox.conf.5 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,40 @@
+.TH sandbox.conf "5" "June 2010" "sandbox.conf" "Linux System Administration"
+.SH NAME
@ -2402,7 +2375,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
-HOMEDIRS="/home"
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.init policycoreutils-2.0.84/sandbox/sandbox.init
--- nsapolicycoreutils/sandbox/sandbox.init 2010-06-16 08:03:38.000000000 -0400
+++ policycoreutils-2.0.84/sandbox/sandbox.init 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/sandbox.init 2010-11-29 10:07:47.000000000 -0500
@@ -10,17 +10,12 @@
#
# chkconfig: 345 1 99
@ -2429,7 +2402,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
# Source function library.
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandboxX.sh policycoreutils-2.0.84/sandbox/sandboxX.sh
--- nsapolicycoreutils/sandbox/sandboxX.sh 2010-06-16 08:03:38.000000000 -0400
+++ policycoreutils-2.0.84/sandbox/sandboxX.sh 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/sandboxX.sh 2010-11-29 10:07:47.000000000 -0500
@@ -1,13 +1,26 @@
#!/bin/bash
context=`id -Z | secon -t -l -P`
@ -2462,7 +2435,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
break
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.8 policycoreutils-2.0.84/sandbox/seunshare.8
--- nsapolicycoreutils/sandbox/seunshare.8 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/seunshare.8 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/seunshare.8 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,37 @@
+.TH SEUNSHARE "8" "May 2010" "seunshare" "User Commands"
+.SH NAME
@ -2503,7 +2476,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+.I Thomas Liu <tliu@fedoraproject.org>
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.84/sandbox/seunshare.c
--- nsapolicycoreutils/sandbox/seunshare.c 2010-06-16 08:03:38.000000000 -0400
+++ policycoreutils-2.0.84/sandbox/seunshare.c 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sandbox/seunshare.c 2010-11-29 10:07:47.000000000 -0500
@@ -1,13 +1,21 @@
+/*
+ * Authors: Dan Walsh <dwalsh@redhat.com>
@ -2950,7 +2923,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
}
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.84/scripts/chcat
--- nsapolicycoreutils/scripts/chcat 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/scripts/chcat 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/scripts/chcat 2010-11-29 10:07:47.000000000 -0500
@@ -1,4 +1,4 @@
-#! /usr/bin/python -E
+#! /usr/bin/python -Es
@ -2959,8 +2932,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
#
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.84/scripts/fixfiles
--- nsapolicycoreutils/scripts/fixfiles 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/scripts/fixfiles 2010-11-24 13:39:22.000000000 -0500
@@ -21,6 +21,17 @@
+++ policycoreutils-2.0.84/scripts/fixfiles 2010-11-29 10:07:47.000000000 -0500
@@ -21,6 +21,25 @@
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
#
@ -2974,11 +2947,19 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+done
+}
+
+exclude_dirs() {
+ exclude=
+ for i in /var/lib/BackupPC /home /tmp /dev; do
+ [ -e $i ] && exclude="$exclude -e $i";
+ done
+ echo "$exclude"
+}
+
+#
# Set global Variables
#
fullFlag=0
@@ -35,9 +46,7 @@
@@ -35,9 +54,7 @@
LOGGER=/usr/sbin/logger
SETFILES=/sbin/setfiles
RESTORECON=/sbin/restorecon
@ -2989,7 +2970,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
SELINUXTYPE="targeted"
if [ -e /etc/selinux/config ]; then
. /etc/selinux/config
@@ -87,23 +96,10 @@
@@ -87,23 +104,10 @@
esac; \
fi; \
done | \
@ -2998,7 +2979,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
- \( -wholename /home -o -wholename /root -o -wholename /tmp -wholename /dev \) -prune -o -print0"; \
- done 2> /dev/null | \
- ${RESTORECON} $* -0 -f -
+ ${RESTORECON} -f - -R -p -e /var/lib/BackupPC -e /home -e /tmp -r /dev; \
+ ${RESTORECON} -f - -R -p `exclude_dirs`; \
rm -f ${TEMPFILE} ${PREFCTEMPFILE}
fi
}
@ -3014,7 +2995,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
rpmlist() {
rpm -q --qf '[%{FILESTATES} %{FILENAMES}\n]' "$1" | grep '^0 ' | cut -f2- -d ' '
@@ -121,23 +117,16 @@
@@ -121,23 +125,16 @@
fi
if [ ! -z "$RPMFILES" ]; then
for i in `echo "$RPMFILES" | sed 's/,/ /g'`; do
@ -3041,7 +3022,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
rm -rf /tmp/gconfd-* /tmp/pulse-* /tmp/orbit-*
find /tmp \( -context "*:file_t*" -o -context "*:unlabeled_t*" \) -exec chcon -t tmp_t {} \;
find /var/tmp \( -context "*:file_t*" -o -context "*:unlabeled_t*" \) -exec chcon -t tmp_t {} \;
@@ -146,8 +135,7 @@
@@ -146,8 +143,7 @@
fullrelabel() {
logit "Cleaning out /tmp"
@ -3053,7 +3034,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/genhomedircon.8 policycoreutils-2.0.84/scripts/genhomedircon.8
--- nsapolicycoreutils/scripts/genhomedircon.8 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/scripts/genhomedircon.8 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/scripts/genhomedircon.8 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,37 @@
+.\" Hey, Emacs! This is an -*- nroff -*- source file.
+.\" Copyright (c) 2010 Dan Walsh <dwalsh@redhat.com>
@ -3094,7 +3075,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+.I Dan Walsh <dwalsh@redhat.com>
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/Makefile policycoreutils-2.0.84/scripts/Makefile
--- nsapolicycoreutils/scripts/Makefile 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/scripts/Makefile 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/scripts/Makefile 2010-11-29 10:07:47.000000000 -0500
@@ -14,6 +14,7 @@
install -m 755 genhomedircon $(SBINDIR)
-mkdir -p $(MANDIR)/man8
@ -3105,7 +3086,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
clean:
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/severify.py policycoreutils-2.0.84/scripts/severify.py
--- nsapolicycoreutils/scripts/severify.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/scripts/severify.py 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/scripts/severify.py 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,21 @@
+#! /usr/bin/python -Es
+import seobject
@ -3130,7 +3111,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/default_encoding.c policycoreutils-2.0.84/semanage/default_encoding/default_encoding.c
--- nsapolicycoreutils/semanage/default_encoding/default_encoding.c 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/semanage/default_encoding/default_encoding.c 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/semanage/default_encoding/default_encoding.c 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,59 @@
+/*
+ * Authors:
@ -3193,7 +3174,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+}
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/Makefile policycoreutils-2.0.84/semanage/default_encoding/Makefile
--- nsapolicycoreutils/semanage/default_encoding/Makefile 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/semanage/default_encoding/Makefile 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/semanage/default_encoding/Makefile 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,8 @@
+all:
+ LDFLAGS="" python setup.py build
@ -3205,7 +3186,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+ rm -rf build *~
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/policycoreutils/__init__.py policycoreutils-2.0.84/semanage/default_encoding/policycoreutils/__init__.py
--- nsapolicycoreutils/semanage/default_encoding/policycoreutils/__init__.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/semanage/default_encoding/policycoreutils/__init__.py 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/semanage/default_encoding/policycoreutils/__init__.py 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,17 @@
+#
+# Copyright (C) 2006,2007,2008, 2009 Red Hat, Inc.
@ -3226,7 +3207,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+#
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/setup.py policycoreutils-2.0.84/semanage/default_encoding/setup.py
--- nsapolicycoreutils/semanage/default_encoding/setup.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/semanage/default_encoding/setup.py 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/semanage/default_encoding/setup.py 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,38 @@
+# Authors:
+# John Dennis <jdennis@redhat.com>
@ -3268,7 +3249,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+)
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.84/semanage/semanage
--- nsapolicycoreutils/semanage/semanage 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/semanage/semanage 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/semanage/semanage 2010-11-29 10:07:47.000000000 -0500
@@ -1,4 +1,4 @@
-#! /usr/bin/python -E
+#! /usr/bin/python -Es
@ -3681,7 +3662,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+ errorExit(error.args[1])
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.84/semanage/semanage.8
--- nsapolicycoreutils/semanage/semanage.8 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/semanage/semanage.8 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/semanage/semanage.8 2010-11-29 10:07:47.000000000 -0500
@@ -1,29 +1,69 @@
-.TH "semanage" "8" "2005111103" "" ""
+.TH "semanage" "8" "20100223" "" ""
@ -3890,7 +3871,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
Examples by Thomas Bleher <ThomasBleher@gmx.de>.
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.84/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/semanage/seobject.py 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/semanage/seobject.py 2010-11-29 10:07:47.000000000 -0500
@@ -29,47 +29,12 @@
import gettext
gettext.bindtextdomain(PROGNAME, "/usr/share/locale")
@ -4646,7 +4627,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
if use_file:
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sepolgen-ifgen/Makefile policycoreutils-2.0.84/sepolgen-ifgen/Makefile
--- nsapolicycoreutils/sepolgen-ifgen/Makefile 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/sepolgen-ifgen/Makefile 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sepolgen-ifgen/Makefile 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,25 @@
+# Installation directories.
+PREFIX ?= ${DESTDIR}/usr
@ -4675,7 +4656,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+relabel: ;
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c policycoreutils-2.0.84/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c
--- nsapolicycoreutils/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.84/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c 2010-11-29 10:07:47.000000000 -0500
@@ -0,0 +1,230 @@
+/* Authors: Frank Mayer <mayerf@tresys.com>
+ * and Karl MacMillan <kmacmillan@tresys.com>
@ -4909,7 +4890,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
+}
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.84/setfiles/restore.c
--- nsapolicycoreutils/setfiles/restore.c 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/setfiles/restore.c 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/setfiles/restore.c 2010-11-29 10:07:47.000000000 -0500
@@ -1,4 +1,5 @@
#include "restore.h"
+#include <glob.h>
@ -5093,7 +5074,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restorecon.8 policycoreutils-2.0.84/setfiles/restorecon.8
--- nsapolicycoreutils/setfiles/restorecon.8 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/setfiles/restorecon.8 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/setfiles/restorecon.8 2010-11-29 10:07:47.000000000 -0500
@@ -4,10 +4,10 @@
.SH "SYNOPSIS"
@ -5119,7 +5100,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
show changes in file labels.
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.h policycoreutils-2.0.84/setfiles/restore.h
--- nsapolicycoreutils/setfiles/restore.h 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/setfiles/restore.h 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/setfiles/restore.h 2010-11-29 10:07:47.000000000 -0500
@@ -27,6 +27,7 @@
int hard_links;
int verbose;
@ -5141,7 +5122,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
#endif
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.84/setfiles/setfiles.8
--- nsapolicycoreutils/setfiles/setfiles.8 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/setfiles/setfiles.8 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/setfiles/setfiles.8 2010-11-29 10:07:47.000000000 -0500
@@ -31,6 +31,9 @@
.TP
.B \-n
@ -5154,7 +5135,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
suppress non-error output.
diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.84/setfiles/setfiles.c
--- nsapolicycoreutils/setfiles/setfiles.c 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.84/setfiles/setfiles.c 2010-11-24 13:39:22.000000000 -0500
+++ policycoreutils-2.0.84/setfiles/setfiles.c 2010-11-29 10:07:47.000000000 -0500
@@ -5,7 +5,6 @@
#include <ctype.h>
#include <regex.h>

View File

@ -7,7 +7,7 @@
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.0.84
Release: 1%{?dist}
Release: 2%{?dist}
License: GPLv2
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -24,7 +24,6 @@ Patch: policycoreutils-rhat.patch
Patch1: policycoreutils-po.patch
Patch3: policycoreutils-gui.patch
Patch4: policycoreutils-sepolgen.patch
Patch5: policycoreutils-2.0.83-disable.patch
Obsoletes: policycoreutils < 2.0.61-2
%global python_sitelib %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib(1)")
@ -63,7 +62,6 @@ context.
%patch1 -p1 -b .rhatpo
%patch3 -p1 -b .gui
%patch4 -p1 -b .sepolgen
%patch5 -p1 -b .disable
%build
make LSPP_PRIV=y LIBDIR="%{_libdir}" CFLAGS="%{optflags} -fPIE " LDFLAGS="-pie -Wl,-z,relro" all
@ -329,6 +327,9 @@ fi
exit 0
%changelog
* Mon Nov 29 2010 Dan Walsh <dwalsh@redhat.com> 2.0.84-2
- Stop fixfiles from complaining about missing dirs
* Mon Nov 22 2010 Dan Walsh <dwalsh@redhat.com> 2.0.84-1
- Update to upstream
- List types available for sandbox in usage statement