rpms/policycoreutils/F-13 policycoreutils-rhat.patch, 1.498, 1.499 policycoreutils.spec, 1.710, 1.711

Daniel J Walsh dwalsh at fedoraproject.org
Wed May 19 18:55:33 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv15358

Modified Files:
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Thu May 13 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-18
- Fix sandbox error handling on copyfile
- Fix desktop files


policycoreutils-rhat.patch:
 Makefile                                              |    2 
 audit2allow/Makefile                                  |    1 
 audit2allow/audit2allow                               |   53 --
 audit2allow/audit2allow.1                             |    3 
 audit2allow/sepolgen-ifgen                            |   89 ---
 newrole/newrole.c                                     |    3 
 restorecond/Makefile                                  |   24 
 restorecond/org.selinux.Restorecond.service           |    3 
 restorecond/restorecond.8                             |   15 
 restorecond/restorecond.c                             |  429 +++-------------
 restorecond/restorecond.conf                          |    5 
 restorecond/restorecond.desktop                       |    7 
 restorecond/restorecond.h                             |   19 
 restorecond/restorecond.init                          |    7 
 restorecond/restorecond_user.conf                     |    2 
 restorecond/user.c                                    |  239 +++++++++
 restorecond/watch.c                                   |  260 ++++++++++
 sandbox/Makefile                                      |   41 +
 sandbox/deliverables/README                           |   32 +
 sandbox/deliverables/basicwrapper                     |    4 
 sandbox/deliverables/run-in-sandbox.py                |   49 +
 sandbox/sandbox                                       |  430 ++++++++++++++++
 sandbox/sandbox.8                                     |   57 ++
 sandbox/sandbox.config                                |    2 
 sandbox/sandbox.init                                  |   74 ++
 sandbox/sandboxX.sh                                   |   15 
 sandbox/seunshare.c                                   |  304 +++++++++++
 sandbox/test.txt                                      |    1 
 sandbox/test_sandbox.py                               |   98 +++
 scripts/fixfiles                                      |   46 -
 semanage/default_encoding/Makefile                    |    8 
 semanage/default_encoding/default_encoding.c          |   59 ++
 semanage/default_encoding/policycoreutils/__init__.py |   17 
 semanage/default_encoding/setup.py                    |   38 +
 semanage/semanage                                     |  162 +++++-
 semanage/semanage.8                                   |  128 +++--
 semanage/seobject.py                                  |  458 ++++++++++++++----
 sepolgen-ifgen/Makefile                               |   26 +
 sepolgen-ifgen/sepolgen-ifgen                         |  131 +++++
 sepolgen-ifgen/sepolgen-ifgen-attr-helper.c           |  230 +++++++++
 setfiles/restore.c                                    |  109 +++-
 setfiles/restore.h                                    |    4 
 setfiles/restorecon.8                                 |    7 
 setfiles/setfiles.8                                   |    3 
 setfiles/setfiles.c                                   |   78 ---
 45 files changed, 3016 insertions(+), 756 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-13/policycoreutils-rhat.patch,v
retrieving revision 1.498
retrieving revision 1.499
diff -u -p -r1.498 -r1.499
--- policycoreutils-rhat.patch	19 May 2010 17:59:27 -0000	1.498
+++ policycoreutils-rhat.patch	19 May 2010 18:55:32 -0000	1.499
@@ -1,5 +1,5 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.82/audit2allow/audit2allow
---- nsapolicycoreutils/audit2allow/audit2allow	2010-03-22 14:08:29.000000000 -0400
+--- nsapolicycoreutils/audit2allow/audit2allow	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/audit2allow/audit2allow	2010-05-04 13:10:14.000000000 -0400
 @@ -28,6 +28,7 @@
  import sepolgen.defaults as defaults
@@ -114,7 +114,7 @@ diff --exclude-from=exclude --exclude=se
  if __name__ == "__main__":
      app = AuditToPolicy()
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-2.0.82/audit2allow/audit2allow.1
---- nsapolicycoreutils/audit2allow/audit2allow.1	2010-03-22 14:08:29.000000000 -0400
+--- nsapolicycoreutils/audit2allow/audit2allow.1	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/audit2allow/audit2allow.1	2010-05-11 15:16:45.000000000 -0400
 @@ -66,6 +66,9 @@
  .B "\-M <modulename>" 
@@ -127,7 +127,7 @@ diff --exclude-from=exclude --exclude=se
  append output to 
  .I <outputfile>
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.82/audit2allow/Makefile
---- nsapolicycoreutils/audit2allow/Makefile	2008-08-28 09:34:24.000000000 -0400
+--- nsapolicycoreutils/audit2allow/Makefile	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/audit2allow/Makefile	2010-04-28 17:12:19.000000000 -0400
 @@ -10,7 +10,6 @@
  install: all
@@ -138,7 +138,7 @@ diff --exclude-from=exclude --exclude=se
  	install -m 644 audit2allow.1 $(MANDIR)/man1/
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/sepolgen-ifgen policycoreutils-2.0.82/audit2allow/sepolgen-ifgen
---- nsapolicycoreutils/audit2allow/sepolgen-ifgen	2008-08-28 09:34:24.000000000 -0400
+--- nsapolicycoreutils/audit2allow/sepolgen-ifgen	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/audit2allow/sepolgen-ifgen	1969-12-31 19:00:00.000000000 -0500
 @@ -1,89 +0,0 @@
 -#! /usr/bin/python -E
@@ -231,7 +231,7 @@ diff --exclude-from=exclude --exclude=se
 -if __name__ == "__main__":
 -    sys.exit(main())
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.82/Makefile
---- nsapolicycoreutils/Makefile	2010-05-19 12:52:37.000000000 -0400
+--- nsapolicycoreutils/Makefile	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/Makefile	2010-04-28 17:12:19.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
@@ -240,7 +240,7 @@ diff --exclude-from=exclude --exclude=se
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-2.0.82/newrole/newrole.c
---- nsapolicycoreutils/newrole/newrole.c	2010-02-16 12:33:05.000000000 -0500
+--- nsapolicycoreutils/newrole/newrole.c	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/newrole/newrole.c	2010-04-28 17:12:19.000000000 -0400
 @@ -1334,6 +1334,9 @@
  
@@ -252,44 +252,8 @@ diff --exclude-from=exclude --exclude=se
  #ifdef NAMESPACE_PRIV
  	if (transition_to_caller_uid())
  		goto err_close_pam_session;
-diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/README policycoreutils-2.0.82/README
---- nsapolicycoreutils/README	2010-05-19 11:49:14.000000000 -0400
-+++ policycoreutils-2.0.82/README	1969-12-31 19:00:00.000000000 -0500
-@@ -1,32 +0,0 @@
--Files:
--run-in-sandbox.py:
--   adds the run in sandbox extension to nautilus
--   copy to .nautilus/python-extensions
--   yum install nautilus-python
--
--sandbox:
--   adds support for file checking, This was working I don't know why it didn't at that presentation
--   adds support for file relabeling, This is/was also working.
--
--basicwrapper:
--   This is pretty much the most basic condor wrapper you can create, it requires the -f option in sandbox. Also I can't make this work, maybe the grid team will have more luck.
--
--Other:
--Xguest Live cd:
--   There's a tutorial on live cds here: http://www.ibm.com/developerworks/library/l-fedora-livecd/index.html?ca=dgr-lnxw16FedoraLiveCD
--   It looks like David Zeuthen is head guy in the live cd department, he might be worth talking to.
--
--System-config-selinux:
--   wiki: fedorahosted.org/system-config-selinux
--   realeases: fedorahosted.org/releases/s/y/system-config-selinux/ includes a spec,srpm, and tarball of current version
--   The project is technically owned by Roman Rakus (rrakus at redhat.com) I've sent him an email asking him to make you a git contributor.
--   I'll continue making updates to this and make sure it gets into the repos.
--
--Assuming I don't get to keep my RedHat email you can contact me:
--email: chris.pardy at gmail.com
--phone: 1-207-838-7119
--
--I'll probably continue to be on the #fedora-selinux and #selinux irc channels
--
--Thanks for a great summer.
--Chris Pardy
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.82/restorecond/Makefile
---- nsapolicycoreutils/restorecond/Makefile	2009-08-20 15:49:21.000000000 -0400
+--- nsapolicycoreutils/restorecond/Makefile	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/restorecond/Makefile	2010-04-28 17:12:19.000000000 -0400
 @@ -1,17 +1,28 @@
  # Installation directories.
@@ -345,7 +309,7 @@ diff --exclude-from=exclude --exclude=se
 +Name=org.selinux.Restorecond
 +Exec=/usr/sbin/restorecond -u
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-2.0.82/restorecond/restorecond.8
---- nsapolicycoreutils/restorecond/restorecond.8	2009-08-20 15:49:21.000000000 -0400
+--- nsapolicycoreutils/restorecond/restorecond.8	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/restorecond/restorecond.8	2010-04-28 17:12:19.000000000 -0400
 @@ -3,7 +3,7 @@
  restorecond \- daemon that watches for file creation and then sets the default SELinux file context
@@ -382,7 +346,7 @@ diff --exclude-from=exclude --exclude=se
  .SH "SEE ALSO"
  .BR restorecon (8),
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.82/restorecond/restorecond.c
---- nsapolicycoreutils/restorecond/restorecond.c	2009-08-20 15:49:21.000000000 -0400
+--- nsapolicycoreutils/restorecond/restorecond.c	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/restorecond/restorecond.c	2010-04-28 17:12:19.000000000 -0400
 @@ -30,9 +30,11 @@
   * and makes sure that there security context matches the systems defaults
@@ -891,7 +855,7 @@ diff --exclude-from=exclude --exclude=se
 +
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.82/restorecond/restorecond.conf
---- nsapolicycoreutils/restorecond/restorecond.conf	2009-08-20 15:49:21.000000000 -0400
+--- nsapolicycoreutils/restorecond/restorecond.conf	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/restorecond/restorecond.conf	2010-04-28 17:12:19.000000000 -0400
 @@ -4,8 +4,5 @@
  /etc/mtab
@@ -915,7 +879,7 @@ diff --exclude-from=exclude --exclude=se
 +Type=Application
 +StartupNotify=false
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.82/restorecond/restorecond.h
---- nsapolicycoreutils/restorecond/restorecond.h	2009-08-20 15:49:21.000000000 -0400
+--- nsapolicycoreutils/restorecond/restorecond.h	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/restorecond/restorecond.h	2010-04-28 17:12:19.000000000 -0400
 @@ -24,7 +24,22 @@
  #ifndef RESTORED_CONFIG_H
@@ -943,7 +907,7 @@ diff --exclude-from=exclude --exclude=se
  
  #endif
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.82/restorecond/restorecond.init
---- nsapolicycoreutils/restorecond/restorecond.init	2009-08-20 15:49:21.000000000 -0400
+--- nsapolicycoreutils/restorecond/restorecond.init	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/restorecond/restorecond.init	2010-04-28 17:12:19.000000000 -0400
 @@ -26,7 +26,7 @@
  # Source function library.
@@ -2642,7 +2606,7 @@ diff --exclude-from=exclude --exclude=se
 @@ -0,0 +1 @@
 +1
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.82/scripts/fixfiles
---- nsapolicycoreutils/scripts/fixfiles	2009-12-01 15:46:50.000000000 -0500
+--- nsapolicycoreutils/scripts/fixfiles	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/scripts/fixfiles	2010-04-28 17:12:19.000000000 -0400
 @@ -21,6 +21,17 @@
  # Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
@@ -2874,7 +2838,7 @@ diff --exclude-from=exclude --exclude=se
 +      packages=["policycoreutils"],
 +)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.82/semanage/semanage
---- nsapolicycoreutils/semanage/semanage	2009-11-18 17:06:03.000000000 -0500
+--- nsapolicycoreutils/semanage/semanage	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/semanage/semanage	2010-04-28 17:12:19.000000000 -0400
 @@ -20,6 +20,7 @@
  #                                        02111-1307  USA
@@ -3278,7 +3242,7 @@ diff --exclude-from=exclude --exclude=se
 +	except OSError, error:
 +		errorExit(error.args[1])
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.82/semanage/semanage.8
---- nsapolicycoreutils/semanage/semanage.8	2009-11-18 17:06:03.000000000 -0500
+--- nsapolicycoreutils/semanage/semanage.8	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/semanage/semanage.8	2010-04-28 17:12:19.000000000 -0400
 @@ -1,27 +1,58 @@
 -.TH "semanage" "8" "2005111103" "" ""
@@ -3441,8 +3405,8 @@ diff --exclude-from=exclude --exclude=se
 +.br
  Examples by Thomas Bleher <ThomasBleher at gmx.de>.
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.82/semanage/seobject.py
---- nsapolicycoreutils/semanage/seobject.py	2009-11-20 10:51:25.000000000 -0500
-+++ policycoreutils-2.0.82/semanage/seobject.py	2010-04-30 09:25:11.000000000 -0400
+--- nsapolicycoreutils/semanage/seobject.py	2010-05-19 14:45:51.000000000 -0400
++++ policycoreutils-2.0.82/semanage/seobject.py	2010-05-19 14:43:01.000000000 -0400
 @@ -29,47 +29,12 @@
  import gettext
  gettext.bindtextdomain(PROGNAME, "/usr/share/locale")
@@ -3850,7 +3814,7 @@ diff --exclude-from=exclude --exclude=se
                 if is_mls_enabled == 1:
                         if serange == "":
                                 serange = "s0"
-@@ -991,7 +1130,8 @@
+@@ -991,11 +1130,13 @@
  
                 (rc, exists) = semanage_node_exists(self.sh, k)
                 if exists:
@@ -3860,6 +3824,21 @@ diff --exclude-from=exclude --exclude=se
  
                 (rc, node) = semanage_node_create(self.sh)
                 if rc < 0:
+                        raise ValueError(_("Could not create addr for %s") % addr)
++               semanage_node_set_proto(node, proto)
+ 
+                rc = semanage_node_set_addr(self.sh, node, proto, addr)
+                (rc, con) = semanage_context_create(self.sh)
+@@ -1005,8 +1146,7 @@
+                rc = semanage_node_set_mask(self.sh, node, proto, mask)
+                if rc < 0:
+                        raise ValueError(_("Could not set mask for %s") % addr)
+-
+-
++	       
+                rc = semanage_context_set_user(self.sh, con, "system_u")
+                if rc < 0:
+                        raise ValueError(_("Could not set user in addr context for %s") % addr)
 @@ -1047,13 +1187,10 @@
  
                 if mask == "":
@@ -3878,7 +3857,20 @@ diff --exclude-from=exclude --exclude=se
  
                 if serange == "" and setype == "":
                         raise ValueError(_("Requires setype or serange"))
-@@ -1098,11 +1235,9 @@
+@@ -1069,11 +1206,10 @@
+                        raise ValueError(_("Addr %s is not defined") % addr)
+ 
+                (rc, node) = semanage_node_query(self.sh, k)
+-               if rc < 0:
++               if rc < 0 or not node:
+                        raise ValueError(_("Could not query addr %s") % addr)
+ 
+                con = semanage_node_get_con(node)
+-
+                if serange != "":
+                        semanage_context_set_mls(self.sh, con, untranslate(serange))
+                if setype != "":
+@@ -1098,11 +1234,9 @@
                 if mask == "":
                         raise ValueError(_("Node Netmask is required"))
  
@@ -3893,7 +3885,7 @@ diff --exclude-from=exclude --exclude=se
                        raise ValueError(_("Unknown or missing protocol"))
  
                 (rc, k) = semanage_node_key_create(self.sh, addr, mask, proto)
-@@ -1132,6 +1267,16 @@
+@@ -1132,6 +1266,16 @@
                self.__delete(addr, mask, proto)
                self.commit()
  		
@@ -3910,7 +3902,7 @@ diff --exclude-from=exclude --exclude=se
         def get_all(self, locallist = 0):
                 ddict = {}
  	       if locallist :
-@@ -1145,15 +1290,20 @@
+@@ -1145,15 +1289,20 @@
                         con = semanage_node_get_con(node)
                         addr = semanage_node_get_addr(self.sh, node)
                         mask = semanage_node_get_mask(self.sh, node)
@@ -3936,7 +3928,7 @@ diff --exclude-from=exclude --exclude=se
         def list(self, heading = 1, locallist = 0):
                 if heading:
                         print "%-18s %-18s %-5s %-5s\n" % ("IP Address", "Netmask", "Protocol", "Context")
-@@ -1193,7 +1343,8 @@
+@@ -1193,7 +1342,8 @@
  		if rc < 0:
  			raise ValueError(_("Could not check if interface %s is defined") % interface)
  		if exists:
@@ -3946,7 +3938,7 @@ diff --exclude-from=exclude --exclude=se
  
  		(rc, iface) = semanage_iface_create(self.sh)
  		if rc < 0:
-@@ -1307,6 +1458,16 @@
+@@ -1307,6 +1457,16 @@
                  self.__delete(interface)
                  self.commit()
  		
@@ -3963,7 +3955,7 @@ diff --exclude-from=exclude --exclude=se
  	def get_all(self, locallist = 0):
  		ddict = {}
                  if locallist:
-@@ -1322,6 +1483,15 @@
+@@ -1322,6 +1482,15 @@
  
  		return ddict
  			
@@ -3979,7 +3971,7 @@ diff --exclude-from=exclude --exclude=se
  	def list(self, heading = 1, locallist = 0):
  		if heading:
  			print "%-30s %s\n" % (_("SELinux Interface"), _("Context"))
-@@ -1338,6 +1508,48 @@
+@@ -1338,6 +1507,48 @@
  class fcontextRecords(semanageRecords):
  	def __init__(self, store = ""):
  		semanageRecords.__init__(self, store)
@@ -4028,7 +4020,7 @@ diff --exclude-from=exclude --exclude=se
  
          def createcon(self, target, seuser = "system_u"):
                  (rc, con) = semanage_context_create(self.sh)
-@@ -1364,6 +1576,8 @@
+@@ -1364,6 +1575,8 @@
          def validate(self, target):
                 if target == "" or target.find("\n") >= 0:
                        raise ValueError(_("Invalid file specification"))
@@ -4037,7 +4029,7 @@ diff --exclude-from=exclude --exclude=se
                        
  	def __add(self, target, type, ftype = "", serange = "", seuser = "system_u"):
                  self.validate(target)
-@@ -1388,7 +1602,8 @@
+@@ -1388,7 +1601,8 @@
                                raise ValueError(_("Could not check if file context for %s is defined") % target)
  
                  if exists:
@@ -4047,7 +4039,7 @@ diff --exclude-from=exclude --exclude=se
  
  		(rc, fcontext) = semanage_fcontext_create(self.sh)
  		if rc < 0:
-@@ -1504,9 +1719,16 @@
+@@ -1504,9 +1718,16 @@
                                raise ValueError(_("Could not delete the file context %s") % target)
                         semanage_fcontext_key_free(k)
  	
@@ -4064,7 +4056,7 @@ diff --exclude-from=exclude --exclude=se
  		(rc,k) = semanage_fcontext_key_create(self.sh, target, file_types[ftype])
  		if rc < 0:
  			raise ValueError(_("Could not create a key for %s") % target)
-@@ -1561,12 +1783,22 @@
+@@ -1561,12 +1782,22 @@
  
  		return ddict
  			
@@ -4089,7 +4081,7 @@ diff --exclude-from=exclude --exclude=se
  		for k in keys:
  			if fcon_dict[k]:
  				if is_mls_enabled:
-@@ -1575,6 +1807,12 @@
+@@ -1575,6 +1806,12 @@
  					print "%-50s %-18s %s:%s:%s " % (k[0], k[1], fcon_dict[k][0], fcon_dict[k][1],fcon_dict[k][2])
  			else:
  				print "%-50s %-18s <<None>>" % (k[0], k[1])
@@ -4102,7 +4094,7 @@ diff --exclude-from=exclude --exclude=se
  				
  class booleanRecords(semanageRecords):
  	def __init__(self, store = ""):
-@@ -1587,6 +1825,18 @@
+@@ -1587,6 +1824,18 @@
                  self.dict["1"] = 1
                  self.dict["0"] = 0
  
@@ -4121,7 +4113,7 @@ diff --exclude-from=exclude --exclude=se
  	def __mod(self, name, value):
                  (rc, k) = semanage_bool_key_create(self.sh, name)
                  if rc < 0:
-@@ -1606,9 +1856,10 @@
+@@ -1606,9 +1855,10 @@
                  else:
                         raise ValueError(_("You must specify one of the following values: %s") % ", ".join(self.dict.keys()) )
                  
@@ -4135,7 +4127,7 @@ diff --exclude-from=exclude --exclude=se
                  rc = semanage_bool_modify_local(self.sh, k, b)
                  if rc < 0:
                         raise ValueError(_("Could not modify boolean %s") % name)
-@@ -1691,8 +1942,12 @@
+@@ -1691,8 +1941,12 @@
                         value = []
                         name = semanage_bool_get_name(boolean)
                         value.append(semanage_bool_get_value(boolean))
@@ -4150,7 +4142,7 @@ diff --exclude-from=exclude --exclude=se
                         ddict[name] = value
  
  		return ddict
-@@ -1706,6 +1961,16 @@
+@@ -1706,6 +1960,16 @@
                 else:
                        return _("unknown")
  
@@ -4567,7 +4559,7 @@ diff --exclude-from=exclude --exclude=se
 +	return 0;
 +}
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.82/setfiles/restore.c
---- nsapolicycoreutils/setfiles/restore.c	2009-11-03 09:21:40.000000000 -0500
+--- nsapolicycoreutils/setfiles/restore.c	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/setfiles/restore.c	2010-04-28 17:12:19.000000000 -0400
 @@ -1,4 +1,5 @@
  #include "restore.h"
@@ -4751,7 +4743,7 @@ diff --exclude-from=exclude --exclude=se
 +}
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restorecon.8 policycoreutils-2.0.82/setfiles/restorecon.8
---- nsapolicycoreutils/setfiles/restorecon.8	2008-08-28 09:34:24.000000000 -0400
+--- nsapolicycoreutils/setfiles/restorecon.8	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/setfiles/restorecon.8	2010-04-28 17:12:19.000000000 -0400
 @@ -4,10 +4,10 @@
  
@@ -4777,7 +4769,7 @@ diff --exclude-from=exclude --exclude=se
  .B \-v
  show changes in file labels.
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.h policycoreutils-2.0.82/setfiles/restore.h
---- nsapolicycoreutils/setfiles/restore.h	2009-11-03 09:21:40.000000000 -0500
+--- nsapolicycoreutils/setfiles/restore.h	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/setfiles/restore.h	2010-04-28 17:12:19.000000000 -0400
 @@ -27,6 +27,7 @@
  	int hard_links;
@@ -4799,7 +4791,7 @@ diff --exclude-from=exclude --exclude=se
 +void exclude_non_seclabel_mounts();
  #endif
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.82/setfiles/setfiles.8
---- nsapolicycoreutils/setfiles/setfiles.8	2008-08-28 09:34:24.000000000 -0400
+--- nsapolicycoreutils/setfiles/setfiles.8	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/setfiles/setfiles.8	2010-04-28 17:12:19.000000000 -0400
 @@ -31,6 +31,9 @@
  .TP
@@ -4812,7 +4804,7 @@ diff --exclude-from=exclude --exclude=se
  .B \-q
  suppress non-error output.
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.82/setfiles/setfiles.c
---- nsapolicycoreutils/setfiles/setfiles.c	2009-11-03 09:21:40.000000000 -0500
+--- nsapolicycoreutils/setfiles/setfiles.c	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.82/setfiles/setfiles.c	2010-04-28 17:12:19.000000000 -0400
 @@ -5,7 +5,6 @@
  #include <ctype.h>


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-13/policycoreutils.spec,v
retrieving revision 1.710
retrieving revision 1.711
diff -u -p -r1.710 -r1.711
--- policycoreutils.spec	19 May 2010 17:59:29 -0000	1.710
+++ policycoreutils.spec	19 May 2010 18:55:32 -0000	1.711
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.82
-Release: 19%{?dist}
+Release: 18%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:  http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -307,9 +307,6 @@ fi
 exit 0
 
 %changelog
-* Wed May 19 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-19
-- Fixes from upstream for sandbox command
-
 * Thu May 13 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-18
 - Fix sandbox error handling on copyfile
 - Fix desktop files



More information about the scm-commits mailing list