diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch index b9f2a57..94cf77c 100644 --- a/policycoreutils-rhat.patch +++ b/policycoreutils-rhat.patch @@ -1,5 +1,5 @@ --- policycoreutils-1.17.5/scripts/fixfiles.rhat 2004-08-30 11:46:47.000000000 -0400 -+++ policycoreutils-1.17.5/scripts/fixfiles 2004-09-09 13:15:06.671123616 -0400 ++++ policycoreutils-1.17.5/scripts/fixfiles 2004-09-21 15:20:00.328279768 -0400 @@ -36,6 +36,8 @@ FILESYSTEMSRO=`mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | awk '/(ext[23]| xfs | reiserfs ).*\(ro/{print $3}';` FILESYSTEMS="$FILESYSTEMSRW $FILESYSTEMSRO" @@ -9,30 +9,54 @@ if [ -e /etc/selinux/config ]; then . /etc/selinux/config -@@ -55,7 +57,7 @@ +@@ -48,14 +50,14 @@ + echo "logging to $LOGFILE" + if [ ! -z "$1" ]; then + for i in `echo $1 | sed 's/,/ /g'`; do +- rpm -q -l $i | restorecon ${OUTFILES} -n -v -f - 2>&1 | tee $LOGFILE ++ rpm -q -l $i | restorecon ${OUTFILES} -n -v -f - 2>&1 > $LOGFILE + done + else + if [ ! -z "$FILESYSTEMSRO" ]; then echo "Warning: Skipping the following R/O filesystems:" echo "$FILESYSTEMSRO" fi - ${SETFILES} ${OUTFILES} -n -v ${FC} ${FILESYSTEMSRW} 2>&1 | tee $LOGFILE -+ ${SETFILES} ${OUTFILES} -n -v ${FCFILE} ${FILESYSTEMSRW} 2>&1 | tee $LOGFILE ++ ${SETFILES} ${OUTFILES} -n -v ${FCFILE} ${FILESYSTEMSRW} 2>&1 > $LOGFILE fi } -@@ -70,7 +72,7 @@ +@@ -63,14 +65,14 @@ + echo "logging to $LOGFILE" + if [ ! -z "$1" ]; then + for i in `echo $1 | sed 's/,/ /g'`; do +- rpm -q -l $i | restorecon ${OUTFILES} -v -f - 2>&1 | tee $LOGFILE ++ rpm -q -l $i | restorecon ${OUTFILES} -v -f - 2>&1 > $LOGFILE + done + else + if [ ! -z "$FILESYSTEMSRO" ]; then echo "Warning: Skipping the following R/O filesystems:" echo "$FILESYSTEMSRO" fi - ${SETFILES} ${OUTFILES} -v ${FC} ${FILESYSTEMS} 2>&1 | tee $LOGFILE -+ ${SETFILES} ${OUTFILES} -v ${FCFILE} ${FILESYSTEMS} 2>&1 | tee $LOGFILE ++ ${SETFILES} ${OUTFILES} -v ${FCFILE} ${FILESYSTEMS} 2>&1 > $LOGFILE fi } -@@ -87,22 +89,22 @@ +@@ -80,29 +82,29 @@ + rm -rf /tmp/.??* /tmp/* + if [ ! -z "$1" ]; then + for i in `echo $1 | sed 's/,/ /g'`; do +- rpm -q -l $i | restorecon ${OUTFILES} -v -f - 2>&1 | tee $LOGFILE ++ rpm -q -l $i | restorecon ${OUTFILES} -v -f - 2>&1 > $LOGFILE + done + else + if [ ! -z "$FILESYSTEMSRO" ]; then echo "Warning: Skipping the following R/O filesystems:" echo "$FILESYSTEMSRO" fi - ${SETFILES} ${OUTFILES} -v ${FC} ${FILESYSTEMS} 2>&1 | tee $LOGFILE -+ ${SETFILES} ${OUTFILES} -v ${FCFILE} ${FILESYSTEMS} 2>&1 | tee $LOGFILE ++ ${SETFILES} ${OUTFILES} -v ${FCFILE} ${FILESYSTEMS} 2>&1 > $LOGFILE fi } relabelCheck() { @@ -107,7 +131,7 @@ +done + +if [ $logfileFlag = 0 ]; then -+ LOGFILE="/dev/null" ++ LOGFILE=`tty` + if [ ! -w $LOGFILE ] ; then + rm -f $FCFILE + exit 1 diff --git a/policycoreutils.spec b/policycoreutils.spec index 453105c..fca09a1 100644 --- a/policycoreutils.spec +++ b/policycoreutils.spec @@ -1,7 +1,7 @@ Summary: SELinux policy core utilities. Name: policycoreutils Version: 1.17.5 -Release: 2 +Release: 3 License: GPL Group: System Environment/Base Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz @@ -77,6 +77,9 @@ rm -rf ${RPM_BUILD_ROOT} %changelog +* Tue Sep 21 2004 Dan Walsh 1.17.5-3 +- Only display to stdout if logfile not specified + * Mon Sep 9 2004 Dan Walsh 1.17.5-2 - Add Steve Grubb patch to cleanup log files.