rpms/policycoreutils/F-13 policycoreutils-rhat.patch, 1.489, 1.490 policycoreutils.spec, 1.700, 1.701

Daniel J Walsh dwalsh at fedoraproject.org
Tue Apr 27 12:35:04 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv10088

Modified Files:
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Tue Apr 27 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-9
- Make sepolgen-ifgen be quiet


policycoreutils-rhat.patch:
 Makefile                                              |    2 
 audit2allow/Makefile                                  |    1 
 audit2allow/audit2allow                               |   45 -
 audit2allow/sepolgen-ifgen                            |   89 ---
 newrole/newrole.c                                     |    3 
 restorecond/Makefile                                  |   24 -
 restorecond/org.selinux.Restorecond.service           |    3 
 restorecond/restorecond.8                             |   15 
 restorecond/restorecond.c                             |  429 +++---------------
 restorecond/restorecond.conf                          |    5 
 restorecond/restorecond.desktop                       |    7 
 restorecond/restorecond.h                             |   19 
 restorecond/restorecond.init                          |    7 
 restorecond/restorecond_user.conf                     |    2 
 restorecond/user.c                                    |  239 ++++++++++
 restorecond/watch.c                                   |  260 ++++++++++
 sandbox/Makefile                                      |   41 +
 sandbox/deliverables/README                           |   32 +
 sandbox/deliverables/basicwrapper                     |    4 
 sandbox/deliverables/run-in-sandbox.py                |   49 ++
 sandbox/deliverables/sandbox                          |  216 +++++++++
 sandbox/sandbox                                       |  411 +++++++++++++++++
 sandbox/sandbox.8                                     |   56 ++
 sandbox/sandbox.config                                |    2 
 sandbox/sandbox.init                                  |   67 ++
 sandbox/sandboxX.sh                                   |   15 
 sandbox/seunshare.c                                   |  290 ++++++++++++
 sandbox/test.txt                                      |    1 
 sandbox/test_sandbox.py                               |   98 ++++
 scripts/fixfiles                                      |   46 -
 semanage/default_encoding/Makefile                    |    8 
 semanage/default_encoding/default_encoding.c          |   59 ++
 semanage/default_encoding/policycoreutils/__init__.py |   17 
 semanage/default_encoding/setup.py                    |   38 +
 semanage/semanage                                     |  162 +++++-
 semanage/semanage.8                                   |  128 ++++-
 semanage/seobject.py                                  |  422 ++++++++++++++---
 sepolgen-ifgen/Makefile                               |   26 +
 sepolgen-ifgen/sepolgen-ifgen                         |  128 +++++
 sepolgen-ifgen/sepolgen-ifgen-attr-helper.c           |  230 +++++++++
 setfiles/restore.c                                    |  109 ++++
 setfiles/restore.h                                    |    4 
 setfiles/restorecon.8                                 |    7 
 setfiles/setfiles.8                                   |    3 
 setfiles/setfiles.c                                   |   78 ---
 45 files changed, 3150 insertions(+), 747 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-13/policycoreutils-rhat.patch,v
retrieving revision 1.489
retrieving revision 1.490
diff -u -p -r1.489 -r1.490
--- policycoreutils-rhat.patch	23 Apr 2010 16:50:26 -0000	1.489
+++ policycoreutils-rhat.patch	27 Apr 2010 12:34:59 -0000	1.490
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.82/audit2allow/audit2allow
 --- nsapolicycoreutils/audit2allow/audit2allow	2010-03-22 14:08:29.000000000 -0400
-+++ policycoreutils-2.0.82/audit2allow/audit2allow	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/audit2allow/audit2allow	2010-04-23 12:49:42.000000000 -0400
 @@ -28,6 +28,7 @@
  import sepolgen.defaults as defaults
  import sepolgen.module as module
@@ -94,7 +94,7 @@ diff --exclude-from=exclude --exclude=se
      app.main()
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.82/audit2allow/Makefile
 --- nsapolicycoreutils/audit2allow/Makefile	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.82/audit2allow/Makefile	2010-04-22 09:02:32.000000000 -0400
++++ policycoreutils-2.0.82/audit2allow/Makefile	2010-04-23 12:49:42.000000000 -0400
 @@ -10,7 +10,6 @@
  install: all
  	-mkdir -p $(BINDIR)
@@ -198,7 +198,7 @@ diff --exclude-from=exclude --exclude=se
 -    sys.exit(main())
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.82/Makefile
 --- nsapolicycoreutils/Makefile	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.82/Makefile	2010-04-22 09:15:13.000000000 -0400
++++ policycoreutils-2.0.82/Makefile	2010-04-23 12:49:42.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage semanage/default_encoding load_policy newrole run_init sandbox secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool po gui
@@ -207,7 +207,7 @@ diff --exclude-from=exclude --exclude=se
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-2.0.82/newrole/newrole.c
 --- nsapolicycoreutils/newrole/newrole.c	2010-02-16 12:33:05.000000000 -0500
-+++ policycoreutils-2.0.82/newrole/newrole.c	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/newrole/newrole.c	2010-04-23 12:49:42.000000000 -0400
 @@ -1334,6 +1334,9 @@
  
  	if (send_audit_message(1, old_context, new_context, ttyn))
@@ -220,7 +220,7 @@ diff --exclude-from=exclude --exclude=se
  		goto err_close_pam_session;
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.82/restorecond/Makefile
 --- nsapolicycoreutils/restorecond/Makefile	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.82/restorecond/Makefile	2010-03-26 10:15:26.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/Makefile	2010-04-23 12:49:42.000000000 -0400
 @@ -1,17 +1,28 @@
  # Installation directories.
  PREFIX ?= ${DESTDIR}/usr
@@ -269,14 +269,14 @@ diff --exclude-from=exclude --exclude=se
  	/sbin/restorecon $(SBINDIR)/restorecond 
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.82/restorecond/org.selinux.Restorecond.service
 --- nsapolicycoreutils/restorecond/org.selinux.Restorecond.service	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/restorecond/org.selinux.Restorecond.service	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/org.selinux.Restorecond.service	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,3 @@
 +[D-BUS Service]
 +Name=org.selinux.Restorecond
 +Exec=/usr/sbin/restorecond -u
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-2.0.82/restorecond/restorecond.8
 --- nsapolicycoreutils/restorecond/restorecond.8	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.82/restorecond/restorecond.8	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/restorecond.8	2010-04-23 12:49:42.000000000 -0400
 @@ -3,7 +3,7 @@
  restorecond \- daemon that watches for file creation and then sets the default SELinux file context
  
@@ -313,7 +313,7 @@ diff --exclude-from=exclude --exclude=se
  .BR restorecon (8),
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.82/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.82/restorecond/restorecond.c	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/restorecond.c	2010-04-23 12:49:42.000000000 -0400
 @@ -30,9 +30,11 @@
   * and makes sure that there security context matches the systems defaults
   *
@@ -822,7 +822,7 @@ diff --exclude-from=exclude --exclude=se
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.82/restorecond/restorecond.conf
 --- nsapolicycoreutils/restorecond/restorecond.conf	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.82/restorecond/restorecond.conf	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/restorecond.conf	2010-04-23 12:49:42.000000000 -0400
 @@ -4,8 +4,5 @@
  /etc/mtab
  /var/run/utmp
@@ -835,7 +835,7 @@ diff --exclude-from=exclude --exclude=se
 -
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.82/restorecond/restorecond.desktop
 --- nsapolicycoreutils/restorecond/restorecond.desktop	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/restorecond/restorecond.desktop	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/restorecond.desktop	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,7 @@
 +[Desktop Entry]
 +Name=File Context maintainer
@@ -846,7 +846,7 @@ diff --exclude-from=exclude --exclude=se
 +StartupNotify=false
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.82/restorecond/restorecond.h
 --- nsapolicycoreutils/restorecond/restorecond.h	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.82/restorecond/restorecond.h	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/restorecond.h	2010-04-23 12:49:42.000000000 -0400
 @@ -24,7 +24,22 @@
  #ifndef RESTORED_CONFIG_H
  #define RESTORED_CONFIG_H
@@ -874,7 +874,7 @@ diff --exclude-from=exclude --exclude=se
  #endif
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.82/restorecond/restorecond.init
 --- nsapolicycoreutils/restorecond/restorecond.init	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.82/restorecond/restorecond.init	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/restorecond.init	2010-04-23 12:49:42.000000000 -0400
 @@ -26,7 +26,7 @@
  # Source function library.
  . /etc/rc.d/init.d/functions
@@ -905,13 +905,13 @@ diff --exclude-from=exclude --exclude=se
 -
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.82/restorecond/restorecond_user.conf
 --- nsapolicycoreutils/restorecond/restorecond_user.conf	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/restorecond/restorecond_user.conf	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/restorecond_user.conf	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,2 @@
 +~/*
 +~/public_html/*
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.82/restorecond/user.c
 --- nsapolicycoreutils/restorecond/user.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/restorecond/user.c	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/user.c	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,239 @@
 +/*
 + * restorecond
@@ -1154,7 +1154,7 @@ diff --exclude-from=exclude --exclude=se
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.82/restorecond/watch.c
 --- nsapolicycoreutils/restorecond/watch.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/restorecond/watch.c	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/watch.c	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,260 @@
 +#define _GNU_SOURCE
 +#include <sys/inotify.h>
@@ -1418,7 +1418,7 @@ diff --exclude-from=exclude --exclude=se
 +}
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/basicwrapper policycoreutils-2.0.82/sandbox/deliverables/basicwrapper
 --- nsapolicycoreutils/sandbox/deliverables/basicwrapper	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/deliverables/basicwrapper	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/deliverables/basicwrapper	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,4 @@
 +import os, sys
 +SANDBOX_ARGS = ['-f%s' % os.environ['_CONDOR_SCRATCH_DIR']]
@@ -1426,7 +1426,7 @@ diff --exclude-from=exclude --exclude=se
 +os.execv('/usr/bin/sandbox',SANDBOX_ARGS)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/README policycoreutils-2.0.82/sandbox/deliverables/README
 --- nsapolicycoreutils/sandbox/deliverables/README	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/deliverables/README	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/deliverables/README	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,32 @@
 +Files:
 +run-in-sandbox.py:
@@ -1462,7 +1462,7 @@ diff --exclude-from=exclude --exclude=se
 +Chris Pardy
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py policycoreutils-2.0.82/sandbox/deliverables/run-in-sandbox.py
 --- nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/deliverables/run-in-sandbox.py	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/deliverables/run-in-sandbox.py	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,49 @@
 +import os
 +import os.path
@@ -1515,7 +1515,7 @@ diff --exclude-from=exclude --exclude=se
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/sandbox policycoreutils-2.0.82/sandbox/deliverables/sandbox
 --- nsapolicycoreutils/sandbox/deliverables/sandbox	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/deliverables/sandbox	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/deliverables/sandbox	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,216 @@
 +#!/usr/bin/python -E
 +import os, sys, getopt, socket, random, fcntl, shutil
@@ -1735,7 +1735,7 @@ diff --exclude-from=exclude --exclude=se
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/Makefile policycoreutils-2.0.82/sandbox/Makefile
 --- nsapolicycoreutils/sandbox/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/Makefile	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/Makefile	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -1780,7 +1780,7 @@ diff --exclude-from=exclude --exclude=se
 +relabel:
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox policycoreutils-2.0.82/sandbox/sandbox
 --- nsapolicycoreutils/sandbox/sandbox	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/sandbox	2010-04-23 12:31:57.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/sandbox	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,411 @@
 +#! /usr/bin/python -E
 +# Authors: Dan Walsh <dwalsh at redhat.com>
@@ -2195,7 +2195,7 @@ diff --exclude-from=exclude --exclude=se
 +    sys.exit(rc)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.8 policycoreutils-2.0.82/sandbox/sandbox.8
 --- nsapolicycoreutils/sandbox/sandbox.8	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/sandbox.8	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/sandbox.8	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,56 @@
 +.TH SANDBOX "8" "May 2009" "chcat" "User Commands"
 +.SH NAME
@@ -2255,13 +2255,13 @@ diff --exclude-from=exclude --exclude=se
 +.PP
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.config policycoreutils-2.0.82/sandbox/sandbox.config
 --- nsapolicycoreutils/sandbox/sandbox.config	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/sandbox.config	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/sandbox.config	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,2 @@
 +# Space separate list of homedirs
 +HOMEDIRS="/home"
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.init policycoreutils-2.0.82/sandbox/sandbox.init
 --- nsapolicycoreutils/sandbox/sandbox.init	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/sandbox.init	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/sandbox.init	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,67 @@
 +#!/bin/bash
 +## BEGIN INIT INFO
@@ -2332,7 +2332,7 @@ diff --exclude-from=exclude --exclude=se
 +esac
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandboxX.sh policycoreutils-2.0.82/sandbox/sandboxX.sh
 --- nsapolicycoreutils/sandbox/sandboxX.sh	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/sandboxX.sh	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/sandboxX.sh	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,15 @@
 +#!/bin/bash 
 +context=`id -Z | secon -t -l -P`
@@ -2349,10 +2349,9 @@ diff --exclude-from=exclude --exclude=se
 +    break
 +done
 +exit 0
-Binary files nsapolicycoreutils/sandbox/seunshare and policycoreutils-2.0.82/sandbox/seunshare differ
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.82/sandbox/seunshare.c
 --- nsapolicycoreutils/sandbox/seunshare.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/seunshare.c	2010-04-23 12:34:38.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/seunshare.c	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,290 @@
 +#include <signal.h>
 +#include <sys/types.h>
@@ -2644,10 +2643,9 @@ diff --exclude-from=exclude --exclude=se
 +
 +	return status;
 +}
-Binary files nsapolicycoreutils/sandbox/seunshare.o and policycoreutils-2.0.82/sandbox/seunshare.o differ
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/test_sandbox.py policycoreutils-2.0.82/sandbox/test_sandbox.py
 --- nsapolicycoreutils/sandbox/test_sandbox.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/test_sandbox.py	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/test_sandbox.py	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,98 @@
 +import unittest, os, shutil 
 +from tempfile import mkdtemp
@@ -2749,12 +2747,12 @@ diff --exclude-from=exclude --exclude=se
 +        print "SELinux must be in enforcing mode for this test"
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/test.txt policycoreutils-2.0.82/sandbox/test.txt
 --- nsapolicycoreutils/sandbox/test.txt	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sandbox/test.txt	2010-04-13 07:46:31.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/test.txt	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1 @@
 +1
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.82/scripts/fixfiles
 --- nsapolicycoreutils/scripts/fixfiles	2009-12-01 15:46:50.000000000 -0500
-+++ policycoreutils-2.0.82/scripts/fixfiles	2010-04-22 11:57:45.000000000 -0400
++++ policycoreutils-2.0.82/scripts/fixfiles	2010-04-23 12:49:42.000000000 -0400
 @@ -21,6 +21,17 @@
  # Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
  
@@ -2848,7 +2846,7 @@ diff --exclude-from=exclude --exclude=se
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/default_encoding.c policycoreutils-2.0.82/semanage/default_encoding/default_encoding.c
 --- nsapolicycoreutils/semanage/default_encoding/default_encoding.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/semanage/default_encoding/default_encoding.c	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/semanage/default_encoding/default_encoding.c	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,59 @@
 +/*
 + * Authors:
@@ -2911,7 +2909,7 @@ diff --exclude-from=exclude --exclude=se
 +}
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/Makefile policycoreutils-2.0.82/semanage/default_encoding/Makefile
 --- nsapolicycoreutils/semanage/default_encoding/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/semanage/default_encoding/Makefile	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/semanage/default_encoding/Makefile	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,8 @@
 +all: 
 +	LDFLAGS="" python setup.py build
@@ -2923,7 +2921,7 @@ diff --exclude-from=exclude --exclude=se
 +	rm -rf build *~
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/policycoreutils/__init__.py policycoreutils-2.0.82/semanage/default_encoding/policycoreutils/__init__.py
 --- nsapolicycoreutils/semanage/default_encoding/policycoreutils/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/semanage/default_encoding/policycoreutils/__init__.py	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/semanage/default_encoding/policycoreutils/__init__.py	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,17 @@
 +#
 +# Copyright (C) 2006,2007,2008, 2009 Red Hat, Inc.
@@ -2944,7 +2942,7 @@ diff --exclude-from=exclude --exclude=se
 +#
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/setup.py policycoreutils-2.0.82/semanage/default_encoding/setup.py
 --- nsapolicycoreutils/semanage/default_encoding/setup.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/semanage/default_encoding/setup.py	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/semanage/default_encoding/setup.py	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,38 @@
 +# Authors:
 +#   John Dennis <jdennis at redhat.com>
@@ -2986,7 +2984,7 @@ diff --exclude-from=exclude --exclude=se
 +)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.82/semanage/semanage
 --- nsapolicycoreutils/semanage/semanage	2009-11-18 17:06:03.000000000 -0500
-+++ policycoreutils-2.0.82/semanage/semanage	2010-04-15 11:14:01.000000000 -0400
++++ policycoreutils-2.0.82/semanage/semanage	2010-04-23 12:49:42.000000000 -0400
 @@ -20,6 +20,7 @@
  #                                        02111-1307  USA
  #
@@ -3390,7 +3388,7 @@ diff --exclude-from=exclude --exclude=se
 +		errorExit(error.args[1])
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.82/semanage/semanage.8
 --- nsapolicycoreutils/semanage/semanage.8	2009-11-18 17:06:03.000000000 -0500
-+++ policycoreutils-2.0.82/semanage/semanage.8	2010-04-15 11:15:29.000000000 -0400
++++ policycoreutils-2.0.82/semanage/semanage.8	2010-04-23 12:49:42.000000000 -0400
 @@ -1,27 +1,58 @@
 -.TH "semanage" "8" "2005111103" "" ""
 +.TH "semanage" "8" "20100223" "" ""
@@ -3553,7 +3551,7 @@ diff --exclude-from=exclude --exclude=se
  Examples by Thomas Bleher <ThomasBleher at gmx.de>.
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.82/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2009-11-20 10:51:25.000000000 -0500
-+++ policycoreutils-2.0.82/semanage/seobject.py	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/semanage/seobject.py	2010-04-23 12:49:42.000000000 -0400
 @@ -29,47 +29,12 @@
  import gettext
  gettext.bindtextdomain(PROGNAME, "/usr/share/locale")
@@ -4231,7 +4229,7 @@ diff --exclude-from=exclude --exclude=se
  		if use_file:
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sepolgen-ifgen/Makefile policycoreutils-2.0.82/sepolgen-ifgen/Makefile
 --- nsapolicycoreutils/sepolgen-ifgen/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sepolgen-ifgen/Makefile	2010-04-22 09:16:22.000000000 -0400
++++ policycoreutils-2.0.82/sepolgen-ifgen/Makefile	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,26 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -4261,8 +4259,8 @@ diff --exclude-from=exclude --exclude=se
 +relabel: ;
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sepolgen-ifgen/sepolgen-ifgen policycoreutils-2.0.82/sepolgen-ifgen/sepolgen-ifgen
 --- nsapolicycoreutils/sepolgen-ifgen/sepolgen-ifgen	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sepolgen-ifgen/sepolgen-ifgen	2010-04-22 09:02:32.000000000 -0400
-@@ -0,0 +1,126 @@
++++ policycoreutils-2.0.82/sepolgen-ifgen/sepolgen-ifgen	2010-04-27 08:30:57.000000000 -0400
+@@ -0,0 +1,128 @@
 +#! /usr/bin/python -E
 +#
 +# Authors: Karl MacMillan <kmacmillan at mentalrootkit.com>
@@ -4333,7 +4331,9 @@ diff --exclude-from=exclude --exclude=se
 +        sys.stderr.write("could not open attribute output file\n")
 +        return None
 +
-+    ret = subprocess.call([ATTR_HELPER, policy_path, outfile.name])
++    fd = open("/dev/null","w")
++    ret = subprocess.Popen([ATTR_HELPER, policy_path, outfile.name], stdout=fd).wait()
++    fd.close()
 +    if ret != 0:
 +        sys.stderr.write("could not run attribute helper")
 +        return None
@@ -4391,7 +4391,7 @@ diff --exclude-from=exclude --exclude=se
 +    sys.exit(main())
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c policycoreutils-2.0.82/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c
 --- nsapolicycoreutils/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c	2010-04-22 09:02:32.000000000 -0400
++++ policycoreutils-2.0.82/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c	2010-04-23 12:49:42.000000000 -0400
 @@ -0,0 +1,230 @@
 +/* Authors: Frank Mayer <mayerf at tresys.com>
 + *   and Karl MacMillan <kmacmillan at tresys.com>
@@ -4625,7 +4625,7 @@ diff --exclude-from=exclude --exclude=se
 +}
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.82/setfiles/restore.c
 --- nsapolicycoreutils/setfiles/restore.c	2009-11-03 09:21:40.000000000 -0500
-+++ policycoreutils-2.0.82/setfiles/restore.c	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/setfiles/restore.c	2010-04-23 12:49:42.000000000 -0400
 @@ -1,4 +1,5 @@
  #include "restore.h"
 +#include <glob.h>
@@ -4809,7 +4809,7 @@ diff --exclude-from=exclude --exclude=se
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restorecon.8 policycoreutils-2.0.82/setfiles/restorecon.8
 --- nsapolicycoreutils/setfiles/restorecon.8	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.82/setfiles/restorecon.8	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/setfiles/restorecon.8	2010-04-23 12:49:42.000000000 -0400
 @@ -4,10 +4,10 @@
  
  .SH "SYNOPSIS"
@@ -4835,7 +4835,7 @@ diff --exclude-from=exclude --exclude=se
  show changes in file labels.
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.h policycoreutils-2.0.82/setfiles/restore.h
 --- nsapolicycoreutils/setfiles/restore.h	2009-11-03 09:21:40.000000000 -0500
-+++ policycoreutils-2.0.82/setfiles/restore.h	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/setfiles/restore.h	2010-04-23 12:49:42.000000000 -0400
 @@ -27,6 +27,7 @@
  	int hard_links;
  	int verbose;
@@ -4857,7 +4857,7 @@ diff --exclude-from=exclude --exclude=se
  #endif
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.82/setfiles/setfiles.8
 --- nsapolicycoreutils/setfiles/setfiles.8	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.82/setfiles/setfiles.8	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/setfiles/setfiles.8	2010-04-23 12:49:42.000000000 -0400
 @@ -31,6 +31,9 @@
  .TP
  .B \-n
@@ -4870,7 +4870,7 @@ diff --exclude-from=exclude --exclude=se
  suppress non-error output.
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.82/setfiles/setfiles.c
 --- nsapolicycoreutils/setfiles/setfiles.c	2009-11-03 09:21:40.000000000 -0500
-+++ policycoreutils-2.0.82/setfiles/setfiles.c	2010-03-24 16:12:21.000000000 -0400
++++ policycoreutils-2.0.82/setfiles/setfiles.c	2010-04-23 12:49:42.000000000 -0400
 @@ -5,7 +5,6 @@
  #include <ctype.h>
  #include <regex.h>


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-13/policycoreutils.spec,v
retrieving revision 1.700
retrieving revision 1.701
diff -u -p -r1.700 -r1.701
--- policycoreutils.spec	23 Apr 2010 16:50:29 -0000	1.700
+++ policycoreutils.spec	27 Apr 2010 12:35:04 -0000	1.701
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.82
-Release: 8%{?dist}
+Release: 9%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:  http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -306,6 +306,9 @@ fi
 exit 0
 
 %changelog
+* Tue Apr 27 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-9
+- Make sepolgen-ifgen be quiet
+
 * Wed Apr 21 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-8
 - Make sepolgen report on more interfaces 
 - Fix system-config-selinux display of modules



More information about the scm-commits mailing list