From 6c27d724c522f4e0662a431cee223f04ed468073 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Sep 21 2009 13:54:02 +0000 Subject: * Sun Sep 20 2009 Dan Walsh 2.0.74-4 - Close sandbox when eclipse exits --- diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch index 056d9ea..ab52be8 100644 --- a/policycoreutils-rhat.patch +++ b/policycoreutils-rhat.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.74/audit2allow/audit2allow ---- nsapolicycoreutils/audit2allow/audit2allow 2009-01-13 08:45:35.000000000 -0500 -+++ policycoreutils-2.0.74/audit2allow/audit2allow 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/audit2allow/audit2allow 2009-01-13 05:45:35.000000000 -0800 ++++ policycoreutils-2.0.74/audit2allow/audit2allow 2009-09-20 18:26:36.000000000 -0700 @@ -42,6 +42,8 @@ from optparse import OptionParser @@ -39,8 +39,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po # This is the default if no input is specified f = sys.stdin diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/load_policy/Makefile policycoreutils-2.0.74/load_policy/Makefile ---- nsapolicycoreutils/load_policy/Makefile 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.74/load_policy/Makefile 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/load_policy/Makefile 2008-08-28 06:34:24.000000000 -0700 ++++ policycoreutils-2.0.74/load_policy/Makefile 2009-09-20 18:26:36.000000000 -0700 @@ -1,6 +1,6 @@ # Installation directories. PREFIX ?= ${DESTDIR}/usr @@ -50,8 +50,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po LOCALEDIR ?= /usr/share/locale diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.74/Makefile ---- nsapolicycoreutils/Makefile 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.74/Makefile 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/Makefile 2008-08-28 06:34:24.000000000 -0700 ++++ policycoreutils-2.0.74/Makefile 2009-09-20 18:26:36.000000000 -0700 @@ -1,4 +1,4 @@ -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po +SUBDIRS = setfiles semanage load_policy newrole run_init sandbox secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui @@ -59,8 +59,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null) diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.74/restorecond/Makefile ---- nsapolicycoreutils/restorecond/Makefile 2009-08-20 15:49:21.000000000 -0400 -+++ policycoreutils-2.0.74/restorecond/Makefile 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/restorecond/Makefile 2009-08-20 12:49:21.000000000 -0700 ++++ policycoreutils-2.0.74/restorecond/Makefile 2009-09-20 18:26:36.000000000 -0700 @@ -1,17 +1,28 @@ # Installation directories. PREFIX ?= ${DESTDIR}/usr @@ -108,15 +108,15 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po relabel: install /sbin/restorecon $(SBINDIR)/restorecond diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.74/restorecond/org.selinux.Restorecond.service ---- nsapolicycoreutils/restorecond/org.selinux.Restorecond.service 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/restorecond/org.selinux.Restorecond.service 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/restorecond/org.selinux.Restorecond.service 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/restorecond/org.selinux.Restorecond.service 2009-09-20 18:26:36.000000000 -0700 @@ -0,0 +1,3 @@ +[D-BUS Service] +Name=org.selinux.Restorecond +Exec=/usr/sbin/restorecond -u diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.74/restorecond/restorecond.c ---- nsapolicycoreutils/restorecond/restorecond.c 2009-08-20 15:49:21.000000000 -0400 -+++ policycoreutils-2.0.74/restorecond/restorecond.c 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/restorecond/restorecond.c 2009-08-20 12:49:21.000000000 -0700 ++++ policycoreutils-2.0.74/restorecond/restorecond.c 2009-09-20 18:26:36.000000000 -0700 @@ -48,294 +48,38 @@ #include #include @@ -608,8 +608,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po + + diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.74/restorecond/restorecond.conf ---- nsapolicycoreutils/restorecond/restorecond.conf 2009-08-20 15:49:21.000000000 -0400 -+++ policycoreutils-2.0.74/restorecond/restorecond.conf 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/restorecond/restorecond.conf 2009-08-20 12:49:21.000000000 -0700 ++++ policycoreutils-2.0.74/restorecond/restorecond.conf 2009-09-20 18:26:36.000000000 -0700 @@ -4,8 +4,5 @@ /etc/mtab /var/run/utmp @@ -621,8 +621,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po - - diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.74/restorecond/restorecond.desktop ---- nsapolicycoreutils/restorecond/restorecond.desktop 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/restorecond/restorecond.desktop 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/restorecond/restorecond.desktop 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/restorecond/restorecond.desktop 2009-09-20 18:26:36.000000000 -0700 @@ -0,0 +1,7 @@ +[Desktop Entry] +Name=File Context maintainer @@ -632,8 +632,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po +Type=Application +StartupNotify=false diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.74/restorecond/restorecond.h ---- nsapolicycoreutils/restorecond/restorecond.h 2009-08-20 15:49:21.000000000 -0400 -+++ policycoreutils-2.0.74/restorecond/restorecond.h 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/restorecond/restorecond.h 2009-08-20 12:49:21.000000000 -0700 ++++ policycoreutils-2.0.74/restorecond/restorecond.h 2009-09-20 18:26:36.000000000 -0700 @@ -24,7 +24,21 @@ #ifndef RESTORED_CONFIG_H #define RESTORED_CONFIG_H @@ -659,8 +659,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po #endif diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.74/restorecond/restorecond.init ---- nsapolicycoreutils/restorecond/restorecond.init 2009-08-20 15:49:21.000000000 -0400 -+++ policycoreutils-2.0.74/restorecond/restorecond.init 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/restorecond/restorecond.init 2009-08-20 12:49:21.000000000 -0700 ++++ policycoreutils-2.0.74/restorecond/restorecond.init 2009-09-20 18:26:36.000000000 -0700 @@ -75,16 +75,15 @@ status restorecond RETVAL=$? @@ -681,14 +681,14 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po exit $RETVAL - diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.74/restorecond/restorecond_user.conf ---- nsapolicycoreutils/restorecond/restorecond_user.conf 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/restorecond/restorecond_user.conf 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/restorecond/restorecond_user.conf 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/restorecond/restorecond_user.conf 2009-09-20 18:26:36.000000000 -0700 @@ -0,0 +1,2 @@ +~/* +~/public_html/* diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.74/restorecond/user.c ---- nsapolicycoreutils/restorecond/user.c 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/restorecond/user.c 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/restorecond/user.c 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/restorecond/user.c 2009-09-20 18:26:36.000000000 -0700 @@ -0,0 +1,237 @@ +/* + * restorecond @@ -928,8 +928,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po +} + diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.74/restorecond/watch.c ---- nsapolicycoreutils/restorecond/watch.c 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/restorecond/watch.c 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/restorecond/watch.c 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/restorecond/watch.c 2009-09-20 18:26:36.000000000 -0700 @@ -0,0 +1,254 @@ +#define _GNU_SOURCE +#include @@ -1186,8 +1186,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po +} + diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/Makefile policycoreutils-2.0.74/sandbox/Makefile ---- nsapolicycoreutils/sandbox/Makefile 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/sandbox/Makefile 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/sandbox/Makefile 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/Makefile 2009-09-20 18:26:36.000000000 -0700 @@ -0,0 +1,31 @@ +# Installation directories. +PREFIX ?= ${DESTDIR}/usr @@ -1220,9 +1220,112 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po + ../../scripts/Lindent $(wildcard *.[ch]) + +relabel: +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand5EuHAP/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sand5EuHAP/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sand5EuHAP/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sand5EuHAP/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:29:11.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-tPO8npawe6,guid=497ca5f938615eccf673a5584ab6d6e7 ++DBUS_SESSION_BUS_PID=18391 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sand5EuHAP/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sand5EuHAP/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand5EuHAP/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sand5EuHAP/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sand5EuHAP/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sand5EuHAP/.recently-used.xbel 2009-09-20 18:29:17.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand5EuHAP/.sandboxrc policycoreutils-2.0.74/sandbox/.sand5EuHAP/.sandboxrc +--- nsapolicycoreutils/sandbox/.sand5EuHAP/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sand5EuHAP/.sandboxrc 2009-09-20 18:29:10.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand6ZVCQ8/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-2 policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-2 +--- nsapolicycoreutils/sandbox/.sand6ZVCQ8/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-2 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-2 2009-09-20 18:31:06.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :2 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-xOrKqKCzxN,guid=1c095101cac51dbf1e0a2dbf4ab6d75a ++DBUS_SESSION_BUS_PID=18477 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sand6ZVCQ8/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand6ZVCQ8/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sand6ZVCQ8/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.gconfd/saved_state 2009-09-20 18:31:28.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002c0000002f746d702f6f726269742d6477616c73682f6c696e632d343832382d302d313761313165363262366135330000000000caaedfba58000000010102002c0000002f746d702f6f726269742d6477616c73682f6c696e632d343832382d302d3137613131653632623661353300000000001c00000000000000827e8470b000e8a8eb2428282828282801000000cf1fbbf301000000480000000100000002000000050000001c00000000000000827e8470b000e8a8eb2428282828282801000000cf1fbbf301000000140000000100000001000105000000000901010000000000" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand6ZVCQ8/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sand6ZVCQ8/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.recently-used.xbel 2009-09-20 18:31:12.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand6ZVCQ8/.sandboxrc policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.sandboxrc +--- nsapolicycoreutils/sandbox/.sand6ZVCQ8/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.sandboxrc 2009-09-20 18:31:05.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand9auIqB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sand9auIqB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sand9auIqB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sand9auIqB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:50:15.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-Cdg3FAXkMm,guid=0e83184f4aaf91de7fbe64e04ab6dbd7 ++DBUS_SESSION_BUS_PID=19427 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sand9auIqB/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sand9auIqB/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand9auIqB/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sand9auIqB/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sand9auIqB/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sand9auIqB/.gconfd/saved_state 2009-09-20 18:50:18.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346264662d302d363036353934646336636532660000000000caaedfba58000000010102002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346264662d302d3630363539346463366365326600000000001c00000000000000a82a2c20e74368a8eb242828282828280100000091dd417901000000480000000100000002000000050000001c00000000000000a82a2c20e74368a8eb242828282828280100000091dd417901000000140000000100000001000105000000000901010000000000" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand9auIqB/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sand9auIqB/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sand9auIqB/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sand9auIqB/.recently-used.xbel 2009-09-20 18:50:18.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand9auIqB/.sandboxrc policycoreutils-2.0.74/sandbox/.sand9auIqB/.sandboxrc +--- nsapolicycoreutils/sandbox/.sand9auIqB/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sand9auIqB/.sandboxrc 2009-09-20 18:50:14.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandaH0LFh/.sandboxrc policycoreutils-2.0.74/sandbox/.sandaH0LFh/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandaH0LFh/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandaH0LFh/.sandboxrc 2009-09-20 18:50:03.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++evinced diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox policycoreutils-2.0.74/sandbox/sandbox ---- nsapolicycoreutils/sandbox/sandbox 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/sandbox/sandbox 2009-09-18 21:38:37.000000000 -0400 +--- nsapolicycoreutils/sandbox/sandbox 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/sandbox 2009-09-20 18:26:36.000000000 -0700 @@ -0,0 +1,207 @@ +#!/usr/bin/python -E +import os, sys, getopt, socket, random, fcntl, shutil @@ -1432,8 +1535,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po + sys.exit(rc) + diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.8 policycoreutils-2.0.74/sandbox/sandbox.8 ---- nsapolicycoreutils/sandbox/sandbox.8 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/sandbox/sandbox.8 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/sandbox/sandbox.8 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/sandbox.8 2009-09-20 18:26:36.000000000 -0700 @@ -0,0 +1,26 @@ +.TH SANDBOX "8" "May 2009" "chcat" "User Commands" +.SH NAME @@ -1462,8 +1565,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po +runcon(1) +.PP diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandboxX.sh policycoreutils-2.0.74/sandbox/sandboxX.sh ---- nsapolicycoreutils/sandbox/sandboxX.sh 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/sandbox/sandboxX.sh 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/sandbox/sandboxX.sh 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/sandboxX.sh 2009-09-20 18:51:31.000000000 -0700 @@ -0,0 +1,16 @@ +#!/bin/bash +export TITLE="Sandbox: `/usr/bin/tail -1 ~/.sandboxrc | /usr/bin/cut -b1-70`" @@ -1478,12 +1581,548 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po +wait $CLIENT_PID +export EXITCODE=$? +kill -TERM $WM_PID -+exit $EXITCODE ++kill -HUP 0 +break +done +Binary files nsapolicycoreutils/sandbox/.sandca9QI3/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandca9QI3/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandca9QI3/.sandboxrc policycoreutils-2.0.74/sandbox/.sandca9QI3/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandca9QI3/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandca9QI3/.sandboxrc 2009-09-20 18:50:27.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++evinced +Binary files nsapolicycoreutils/sandbox/.sandDkHGLK/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandDkHGLK/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandDkHGLK/.sandboxrc policycoreutils-2.0.74/sandbox/.sandDkHGLK/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandDkHGLK/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandDkHGLK/.sandboxrc 2009-09-20 18:51:37.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++evinced +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandDU27fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandDU27fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sandDU27fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandDU27fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:43:52.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-XDwPExYfIi,guid=adec649dfa1a8bd855054ed94ab6da58 ++DBUS_SESSION_BUS_PID=19095 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sandDU27fU/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandDU27fU/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandDU27fU/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandDU27fU/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandDU27fU/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandDU27fU/.gconfd/saved_state 2009-09-20 18:43:56.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346139332d302d316561646230353261343636310000000000caaedfba58000000010102002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346139332d302d3165616462303532613436363100000000001c0000000000000059c8e8a8bb622828eb242828282828280100000022a8b89801000000480000000100000002000000050000001c0000000000000059c8e8a8bb622828eb242828282828280100000022a8b89801000000140000000100000001000105000000000901010000000000" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandDU27fU/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandDU27fU/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sandDU27fU/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandDU27fU/.recently-used.xbel 2009-09-20 18:43:56.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandDU27fU/.sandboxrc policycoreutils-2.0.74/sandbox/.sandDU27fU/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandDU27fU/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandDU27fU/.sandboxrc 2009-09-20 18:43:51.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandEwfYil/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandEwfYil/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sandEwfYil/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandEwfYil/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:48:49.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-9sxjAoKmU1,guid=635ecdfe5313853941699f3c4ab6db81 ++DBUS_SESSION_BUS_PID=19273 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sandEwfYil/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandEwfYil/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandEwfYil/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandEwfYil/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandEwfYil/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandEwfYil/.gconfd/saved_state 2009-09-20 18:48:53.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346234342d302d353962333062343032633766330000000000caaedfba58000000010102002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346234342d302d3539623330623430326337663300000000001c000000000000007f8470980ca3a828eb2428282828282801000000440e9ebe01000000480000000100000002000000050000001c000000000000007f8470980ca3a828eb2428282828282801000000440e9ebe01000000140000000100000001000105000000000901010000000000" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandEwfYil/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandEwfYil/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sandEwfYil/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandEwfYil/.recently-used.xbel 2009-09-20 18:48:53.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandEwfYil/.sandboxrc policycoreutils-2.0.74/sandbox/.sandEwfYil/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandEwfYil/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandEwfYil/.sandboxrc 2009-09-20 18:48:49.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandFvSaCB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandFvSaCB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sandFvSaCB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandFvSaCB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:51:41.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-SS7TyVm1DO,guid=f1c44cf39424360da4f412464ab6dc2d ++DBUS_SESSION_BUS_PID=19638 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sandFvSaCB/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandFvSaCB/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandFvSaCB/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandFvSaCB/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandFvSaCB/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandFvSaCB/.gconfd/saved_state 2009-09-20 18:51:44.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR: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" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandFvSaCB/.gnome2/evince/evince-crashed policycoreutils-2.0.74/sandbox/.sandFvSaCB/.gnome2/evince/evince-crashed +--- nsapolicycoreutils/sandbox/.sandFvSaCB/.gnome2/evince/evince-crashed 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandFvSaCB/.gnome2/evince/evince-crashed 2009-09-20 18:51:41.000000000 -0700 +@@ -0,0 +1,3 @@ ++ ++[Evince] ++documents=empty-window; +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandFvSaCB/.sandboxrc policycoreutils-2.0.74/sandbox/.sandFvSaCB/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandFvSaCB/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandFvSaCB/.sandboxrc 2009-09-20 18:51:40.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandfXZ7O0/.sandboxrc policycoreutils-2.0.74/sandbox/.sandfXZ7O0/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandfXZ7O0/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandfXZ7O0/.sandboxrc 2009-09-20 18:51:13.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++evinced +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandGljofi/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandGljofi/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandGljofi/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandGljofi/.gconfd/saved_state 2009-09-20 18:35:38.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR: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" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandgWA5fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandgWA5fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sandgWA5fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandgWA5fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:50:09.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-wm3V6XS1BH,guid=834e597a2191494022c5dbcd4ab6dbd1 ++DBUS_SESSION_BUS_PID=19399 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sandgWA5fU/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandgWA5fU/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandgWA5fU/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandgWA5fU/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandgWA5fU/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandgWA5fU/.gconfd/saved_state 2009-09-20 18:50:12.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR: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" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandgWA5fU/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandgWA5fU/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sandgWA5fU/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandgWA5fU/.recently-used.xbel 2009-09-20 18:50:12.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandgWA5fU/.sandboxrc policycoreutils-2.0.74/sandbox/.sandgWA5fU/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandgWA5fU/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandgWA5fU/.sandboxrc 2009-09-20 18:50:08.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandhGC2MA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandhGC2MA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sandhGC2MA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandhGC2MA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:41:58.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-3eOkeaFHzR,guid=e8e2d3e31ed54d2678cc388e4ab6d9e6 ++DBUS_SESSION_BUS_PID=18956 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sandhGC2MA/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandhGC2MA/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandhGC2MA/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandhGC2MA/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandhGC2MA/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandhGC2MA/.gconfd/saved_state 2009-09-20 18:42:04.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR: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" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandhGC2MA/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandhGC2MA/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sandhGC2MA/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandhGC2MA/.recently-used.xbel 2009-09-20 18:42:03.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandhGC2MA/.sandboxrc policycoreutils-2.0.74/sandbox/.sandhGC2MA/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandhGC2MA/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandhGC2MA/.sandboxrc 2009-09-20 18:41:58.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandJ9bHZs/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sandJ9bHZs/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:50:32.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-spRMvWreBA,guid=dbc49f7f1fdc92aed762a27f4ab6dbe8 ++DBUS_SESSION_BUS_PID=19516 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sandJ9bHZs/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandJ9bHZs/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandJ9bHZs/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.gconfd/saved_state 2009-09-20 18:50:37.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR: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" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandJ9bHZs/.gnome2/evince/ev-metadata.xml policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.gnome2/evince/ev-metadata.xml +--- nsapolicycoreutils/sandbox/.sandJ9bHZs/.gnome2/evince/ev-metadata.xml 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.gnome2/evince/ev-metadata.xml 2009-09-20 18:50:34.000000000 -0700 +@@ -0,0 +1,9 @@ ++ ++ ++ ++ ++ ++ ++ ++ ++ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandJ9bHZs/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sandJ9bHZs/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.recently-used.xbel 2009-09-20 18:50:37.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandJ9bHZs/.sandboxrc policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandJ9bHZs/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.sandboxrc 2009-09-20 18:50:32.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince d +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandm8rUJi/.sandboxrc policycoreutils-2.0.74/sandbox/.sandm8rUJi/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandm8rUJi/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandm8rUJi/.sandboxrc 2009-09-20 18:49:10.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++evinced +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandMsqk5z/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandMsqk5z/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sandMsqk5z/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandMsqk5z/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:52:03.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-eCyP2ZHgv3,guid=a600a08dd74abe0f38b442554ab6dc43 ++DBUS_SESSION_BUS_PID=19667 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sandMsqk5z/Documents/College.pdf and policycoreutils-2.0.74/sandbox/.sandMsqk5z/Documents/College.pdf differ +Binary files nsapolicycoreutils/sandbox/.sandMsqk5z/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandMsqk5z/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandMsqk5z/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandMsqk5z/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandMsqk5z/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandMsqk5z/.gconfd/saved_state 2009-09-20 18:52:08.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR: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" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandMsqk5z/.gnome2/evince/ev-metadata.xml policycoreutils-2.0.74/sandbox/.sandMsqk5z/.gnome2/evince/ev-metadata.xml +--- nsapolicycoreutils/sandbox/.sandMsqk5z/.gnome2/evince/ev-metadata.xml 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandMsqk5z/.gnome2/evince/ev-metadata.xml 2009-09-20 18:52:05.000000000 -0700 +@@ -0,0 +1,11 @@ ++ ++ ++ ++ ++ ++ ++ ++ ++ ++ ++ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandMsqk5z/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandMsqk5z/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sandMsqk5z/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandMsqk5z/.recently-used.xbel 2009-09-20 18:52:08.000000000 -0700 +@@ -0,0 +1,16 @@ ++ ++ ++ ++ ++ ++ ++ ++ ++ ++ ++ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandMsqk5z/.sandboxrc policycoreutils-2.0.74/sandbox/.sandMsqk5z/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandMsqk5z/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandMsqk5z/.sandboxrc 2009-09-20 18:52:02.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince /home/dwalsh/Documents/College.pdf +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sando4RPnA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sando4RPnA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sando4RPnA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sando4RPnA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:47:42.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-P54hariU2d,guid=05b16df695d69b77e7b530304ab6db3e ++DBUS_SESSION_BUS_PID=19199 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sando4RPnA/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sando4RPnA/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sando4RPnA/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sando4RPnA/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sando4RPnA/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sando4RPnA/.gconfd/saved_state 2009-09-20 18:47:47.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346166612d302d373862373933386135636237300000000000caaedfba58000000010102002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346166612d302d3738623739333861356362373000000000001c00000000000000827e84706202e8a8eb2428282828282801000000868d9fbb01000000480000000100000002000000050000001c00000000000000827e84706202e8a8eb2428282828282801000000868d9fbb01000000140000000100000001000105000000000901010000000000" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sando4RPnA/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sando4RPnA/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sando4RPnA/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sando4RPnA/.recently-used.xbel 2009-09-20 18:47:47.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sando4RPnA/.sandboxrc policycoreutils-2.0.74/sandbox/.sando4RPnA/.sandboxrc +--- nsapolicycoreutils/sandbox/.sando4RPnA/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sando4RPnA/.sandboxrc 2009-09-20 18:47:41.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandqdddIr/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandqdddIr/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandqdddIr/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandqdddIr/.gconfd/saved_state 2009-09-20 18:32:20.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR: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" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandr0OyvJ/.sandboxrc policycoreutils-2.0.74/sandbox/.sandr0OyvJ/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandr0OyvJ/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandr0OyvJ/.sandboxrc 2009-09-20 18:50:55.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++evinced +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandTHLOge/.sandboxrc policycoreutils-2.0.74/sandbox/.sandTHLOge/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandTHLOge/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandTHLOge/.sandboxrc 2009-09-20 18:50:20.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++evinc +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandU2xZMV/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandU2xZMV/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandU2xZMV/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandU2xZMV/.gconfd/saved_state 2009-09-20 18:34:09.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR: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" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduaug79/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sanduaug79/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sanduaug79/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sanduaug79/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:48:01.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-XXbHt6cdJ0,guid=e30722c9dfbd86c8d83d901d4ab6db51 ++DBUS_SESSION_BUS_PID=19234 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sanduaug79/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sanduaug79/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduaug79/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sanduaug79/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sanduaug79/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sanduaug79/.gconfd/saved_state 2009-09-20 18:48:06.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR: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" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduaug79/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sanduaug79/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sanduaug79/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sanduaug79/.recently-used.xbel 2009-09-20 18:48:06.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduaug79/.sandboxrc policycoreutils-2.0.74/sandbox/.sanduaug79/.sandboxrc +--- nsapolicycoreutils/sandbox/.sanduaug79/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sanduaug79/.sandboxrc 2009-09-20 18:48:00.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandutCK9C/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandutCK9C/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sandutCK9C/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandutCK9C/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:46:23.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-5ZD3S9bft3,guid=0d5ef668ed9bdbf6ae8ab5914ab6daef ++DBUS_SESSION_BUS_PID=19160 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sandutCK9C/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandutCK9C/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandutCK9C/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandutCK9C/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandutCK9C/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandutCK9C/.gconfd/saved_state 2009-09-20 18:46:26.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR: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" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandutCK9C/.gnome2/evince/evince-crashed policycoreutils-2.0.74/sandbox/.sandutCK9C/.gnome2/evince/evince-crashed +--- nsapolicycoreutils/sandbox/.sandutCK9C/.gnome2/evince/evince-crashed 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandutCK9C/.gnome2/evince/evince-crashed 2009-09-20 18:46:24.000000000 -0700 +@@ -0,0 +1,3 @@ ++ ++[Evince] ++documents=empty-window; +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandutCK9C/.sandboxrc policycoreutils-2.0.74/sandbox/.sandutCK9C/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandutCK9C/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandutCK9C/.sandboxrc 2009-09-20 18:46:23.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduzC9A9/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sanduzC9A9/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sanduzC9A9/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sanduzC9A9/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:48:59.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-nZ6H1CwYTL,guid=218b75054435610d0a4bb5774ab6db8b ++DBUS_SESSION_BUS_PID=19308 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sanduzC9A9/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sanduzC9A9/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduzC9A9/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sanduzC9A9/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sanduzC9A9/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sanduzC9A9/.gconfd/saved_state 2009-09-20 18:49:08.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR: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" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduzC9A9/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sanduzC9A9/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sanduzC9A9/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sanduzC9A9/.recently-used.xbel 2009-09-20 18:49:08.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduzC9A9/.sandboxrc policycoreutils-2.0.74/sandbox/.sanduzC9A9/.sandboxrc +--- nsapolicycoreutils/sandbox/.sanduzC9A9/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sanduzC9A9/.sandboxrc 2009-09-20 18:48:59.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandv0FPZq/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandv0FPZq/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sandv0FPZq/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandv0FPZq/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:43:04.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-IK0B4vyQB6,guid=2412a23e2a1cad56ad0e693b4ab6da28 ++DBUS_SESSION_BUS_PID=19026 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sandv0FPZq/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandv0FPZq/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandv0FPZq/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandv0FPZq/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandv0FPZq/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandv0FPZq/.gconfd/saved_state 2009-09-20 18:43:08.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002b0000002f746d702f6f726269742d6477616c73682f6c696e632d346134652d302d653532633038643430626461000000000000caaedfba58000000010102002b0000002f746d702f6f726269742d6477616c73682f6c696e632d346134652d302d6535326330386434306264610000000000001c000000000000009754d0d886a2a828eb242828282828280100000024f6561601000000480000000100000002000000050000001c000000000000009754d0d886a2a828eb242828282828280100000024f6561601000000140000000100000001000105000000000901010000000000" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandv0FPZq/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandv0FPZq/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sandv0FPZq/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandv0FPZq/.recently-used.xbel 2009-09-20 18:43:08.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandv0FPZq/.sandboxrc policycoreutils-2.0.74/sandbox/.sandv0FPZq/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandv0FPZq/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandv0FPZq/.sandboxrc 2009-09-20 18:43:04.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandxW7Kqn/.sandboxrc policycoreutils-2.0.74/sandbox/.sandxW7Kqn/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandxW7Kqn/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandxW7Kqn/.sandboxrc 2009-09-20 18:50:24.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++evincdd +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandzKCpug/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandzKCpug/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 +--- nsapolicycoreutils/sandbox/.sandzKCpug/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandzKCpug/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 2009-09-20 18:42:34.000000000 -0700 +@@ -0,0 +1,8 @@ ++# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using ++# display :1 to find the D-Bus session bus with the below address. ++# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will ++# be used rather than this file. ++# See "man dbus-launch" for more details. ++DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-HOpff6V9mX,guid=e42f34a85c84b5d478ca18b64ab6da0a ++DBUS_SESSION_BUS_PID=18991 ++DBUS_SESSION_BUS_WINDOWID=6291457 +Binary files nsapolicycoreutils/sandbox/.sandzKCpug/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandzKCpug/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandzKCpug/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandzKCpug/.gconfd/saved_state +--- nsapolicycoreutils/sandbox/.sandzKCpug/.gconfd/saved_state 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandzKCpug/.gconfd/saved_state 2009-09-20 18:42:38.000000000 -0700 +@@ -0,0 +1 @@ ++CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346132622d302d353865373764613765386162370000000000caaedfba58000000010102002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346132622d302d3538653737646137653861623700000000001c0000000000000062be0470b302e8a8eb24282828282828010000001183a3e301000000480000000100000002000000050000001c0000000000000062be0470b302e8a8eb24282828282828010000001183a3e301000000140000000100000001000105000000000901010000000000" +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandzKCpug/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandzKCpug/.recently-used.xbel +--- nsapolicycoreutils/sandbox/.sandzKCpug/.recently-used.xbel 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandzKCpug/.recently-used.xbel 2009-09-20 18:42:38.000000000 -0700 +@@ -0,0 +1,5 @@ ++ ++ +\ No newline at end of file +diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandzKCpug/.sandboxrc policycoreutils-2.0.74/sandbox/.sandzKCpug/.sandboxrc +--- nsapolicycoreutils/sandbox/.sandzKCpug/.sandboxrc 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/.sandzKCpug/.sandboxrc 2009-09-20 18:42:34.000000000 -0700 +@@ -0,0 +1,2 @@ ++#! /bin/sh ++/usr/bin/evince +Binary files nsapolicycoreutils/sandbox/seunshare and policycoreutils-2.0.74/sandbox/seunshare differ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.74/sandbox/seunshare.c ---- nsapolicycoreutils/sandbox/seunshare.c 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/sandbox/seunshare.c 2009-09-18 09:58:46.000000000 -0400 +--- nsapolicycoreutils/sandbox/seunshare.c 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/sandbox/seunshare.c 2009-09-20 18:48:31.000000000 -0700 @@ -0,0 +1,265 @@ +#include +#include @@ -1524,7 +2163,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po + if (setresuid(uid, uid, uid)) { + fprintf(stderr, "Error changing uid, aborting.\n"); + return -1; -+ ++ } + return capng_apply(CAPNG_SELECT_BOTH); +} + @@ -1750,9 +2389,10 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po + + return status; +} +Binary files nsapolicycoreutils/sandbox/seunshare.o and policycoreutils-2.0.74/sandbox/seunshare.o differ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.74/scripts/chcat ---- nsapolicycoreutils/scripts/chcat 2009-06-23 15:36:07.000000000 -0400 -+++ policycoreutils-2.0.74/scripts/chcat 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/scripts/chcat 2009-06-23 12:36:07.000000000 -0700 ++++ policycoreutils-2.0.74/scripts/chcat 2009-09-20 18:26:36.000000000 -0700 @@ -435,6 +435,8 @@ continue except ValueError, e: @@ -1763,8 +2403,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po sys.exit(errors) diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/Makefile policycoreutils-2.0.74/scripts/Makefile ---- nsapolicycoreutils/scripts/Makefile 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.74/scripts/Makefile 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/scripts/Makefile 2008-08-28 06:34:24.000000000 -0700 ++++ policycoreutils-2.0.74/scripts/Makefile 2009-09-20 18:26:36.000000000 -0700 @@ -5,7 +5,7 @@ MANDIR ?= $(PREFIX)/share/man LOCALEDIR ?= /usr/share/locale @@ -1775,8 +2415,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po install: all -mkdir -p $(BINDIR) diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.74/semanage/semanage ---- nsapolicycoreutils/semanage/semanage 2009-09-08 09:03:10.000000000 -0400 -+++ policycoreutils-2.0.74/semanage/semanage 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/semanage/semanage 2009-09-08 06:03:10.000000000 -0700 ++++ policycoreutils-2.0.74/semanage/semanage 2009-09-20 18:26:36.000000000 -0700 @@ -85,6 +85,7 @@ -F, --file Treat target as an input file for command, change multiple settings -p, --proto Port protocol (tcp or udp) or internet protocol version of node (ipv4 or ipv6) @@ -1868,8 +2508,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po return diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.74/semanage/seobject.py ---- nsapolicycoreutils/semanage/seobject.py 2009-09-08 09:03:10.000000000 -0400 -+++ policycoreutils-2.0.74/semanage/seobject.py 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/semanage/seobject.py 2009-09-08 06:03:10.000000000 -0700 ++++ policycoreutils-2.0.74/semanage/seobject.py 2009-09-20 18:26:36.000000000 -0700 @@ -1586,9 +1586,16 @@ raise ValueError(_("Could not delete the file context %s") % target) semanage_fcontext_key_free(k) @@ -1902,8 +2542,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po if fcon_dict[k]: if is_mls_enabled: diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semodule/semodule.8 policycoreutils-2.0.74/semodule/semodule.8 ---- nsapolicycoreutils/semodule/semodule.8 2009-09-17 08:59:43.000000000 -0400 -+++ policycoreutils-2.0.74/semodule/semodule.8 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/semodule/semodule.8 2009-09-17 05:59:43.000000000 -0700 ++++ policycoreutils-2.0.74/semodule/semodule.8 2009-09-20 18:26:36.000000000 -0700 @@ -30,11 +30,17 @@ install/replace a module package .TP @@ -1924,8 +2564,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po remove existing module .TP diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semodule/semodule.c policycoreutils-2.0.74/semodule/semodule.c ---- nsapolicycoreutils/semodule/semodule.c 2009-09-17 08:59:43.000000000 -0400 -+++ policycoreutils-2.0.74/semodule/semodule.c 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/semodule/semodule.c 2009-09-17 05:59:43.000000000 -0700 ++++ policycoreutils-2.0.74/semodule/semodule.c 2009-09-20 18:26:36.000000000 -0700 @@ -22,12 +22,12 @@ #include @@ -2044,8 +2684,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po (m); } diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/Makefile policycoreutils-2.0.74/setfiles/Makefile ---- nsapolicycoreutils/setfiles/Makefile 2009-07-07 15:32:32.000000000 -0400 -+++ policycoreutils-2.0.74/setfiles/Makefile 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/setfiles/Makefile 2009-07-07 12:32:32.000000000 -0700 ++++ policycoreutils-2.0.74/setfiles/Makefile 2009-09-20 18:26:36.000000000 -0700 @@ -5,7 +5,7 @@ LIBDIR ?= $(PREFIX)/lib AUDITH = $(shell ls /usr/include/libaudit.h 2>/dev/null) @@ -2065,8 +2705,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po restorecon: setfiles ln -sf setfiles restorecon diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.74/setfiles/restore.c ---- nsapolicycoreutils/setfiles/restore.c 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/setfiles/restore.c 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/setfiles/restore.c 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/setfiles/restore.c 2009-09-20 18:26:36.000000000 -0700 @@ -0,0 +1,519 @@ +#include "restore.h" + @@ -2588,8 +3228,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po + + diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.h policycoreutils-2.0.74/setfiles/restore.h ---- nsapolicycoreutils/setfiles/restore.h 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/setfiles/restore.h 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/setfiles/restore.h 1969-12-31 16:00:00.000000000 -0800 ++++ policycoreutils-2.0.74/setfiles/restore.h 2009-09-20 18:26:36.000000000 -0700 @@ -0,0 +1,49 @@ +#ifndef RESTORE_H +#define RESTORE_H @@ -2641,8 +3281,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po + +#endif diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.74/setfiles/setfiles.c ---- nsapolicycoreutils/setfiles/setfiles.c 2009-09-17 08:59:43.000000000 -0400 -+++ policycoreutils-2.0.74/setfiles/setfiles.c 2009-09-17 15:05:17.000000000 -0400 +--- nsapolicycoreutils/setfiles/setfiles.c 2009-09-17 05:59:43.000000000 -0700 ++++ policycoreutils-2.0.74/setfiles/setfiles.c 2009-09-20 18:26:36.000000000 -0700 @@ -1,26 +1,12 @@ -#ifndef _GNU_SOURCE -#define _GNU_SOURCE diff --git a/policycoreutils.spec b/policycoreutils.spec index 659a822..da99fe2 100644 --- a/policycoreutils.spec +++ b/policycoreutils.spec @@ -6,7 +6,7 @@ Summary: SELinux policy core utilities Name: policycoreutils Version: 2.0.74 -Release: 3%{?dist} +Release: 4%{?dist} License: GPLv2+ Group: System Environment/Base Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz @@ -297,6 +297,9 @@ fi exit 0 %changelog +* Sun Sep 20 2009 Dan Walsh 2.0.74-4 +- Close sandbox when eclipse exits + * Fri Sep 18 2009 Dan Walsh 2.0.74-3 - Security fixes for seunshare - Fix Sandbox to handle non file input to command.