rpms/policycoreutils/devel policycoreutils-gui.patch, 1.23, 1.24 policycoreutils.spec, 1.439, 1.440

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Tue Aug 28 15:46:29 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7520

Modified Files:
	policycoreutils-gui.patch policycoreutils.spec 
Log Message:
* Tue Aug 28 2007 Dan Walsh <dwalsh at redhat.com> 2.0.25-5
- Update genpolgui to add creation of user domains


policycoreutils-gui.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.23 -r 1.24 policycoreutils-gui.patch
Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.23
retrieving revision 1.24
diff -u -r1.23 -r1.24
--- policycoreutils-gui.patch	31 Jul 2007 19:39:20 -0000	1.23
+++ policycoreutils-gui.patch	28 Aug 2007 15:45:56 -0000	1.24
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.22/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.25/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/booleansPage.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/booleansPage.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,227 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -229,9 +229,9 @@
 +
 +        setsebool="/usr/sbin/setsebool -P %s=%d" % (key, not val)
 +        commands.getstatusoutput(setsebool)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.22/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.25/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/fcontextPage.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/fcontextPage.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,210 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -443,9 +443,9 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "system_u:object_r:%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.22/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.25/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/loginsPage.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/loginsPage.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,180 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -627,9 +627,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.22/gui/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.25/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/Makefile	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/Makefile	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,34 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -665,9 +665,9 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.22/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.25/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/mappingsPage.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/mappingsPage.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,57 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -726,9 +726,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.22/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.25/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/modulesPage.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/modulesPage.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,182 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -912,21 +912,102 @@
 +        
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.22/gui/polgen.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.25/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/polgen.glade	2007-07-23 10:40:06.000000000 -0400
-@@ -0,0 +1,1168 @@
++++ policycoreutils-2.0.25/gui/polgen.glade	2007-08-28 10:01:36.000000000 -0400
+@@ -0,0 +1,2261 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
 +
 +<glade-interface>
 +<requires lib="gnome"/>
 +
++<widget class="GtkFileChooserDialog" id="filechooserdialog">
++  <property name="border_width">5</property>
++  <property name="action">GTK_FILE_CHOOSER_ACTION_OPEN</property>
++  <property name="local_only">True</property>
++  <property name="select_multiple">True</property>
++  <property name="show_hidden">True</property>
++  <property name="do_overwrite_confirmation">False</property>
++  <property name="type">GTK_WINDOW_TOPLEVEL</property>
++  <property name="window_position">GTK_WIN_POS_MOUSE</property>
++  <property name="modal">False</property>
++  <property name="resizable">True</property>
++  <property name="destroy_with_parent">False</property>
++  <property name="decorated">True</property>
++  <property name="skip_taskbar_hint">False</property>
++  <property name="skip_pager_hint">False</property>
++  <property name="type_hint">GDK_WINDOW_TYPE_HINT_DIALOG</property>
++  <property name="gravity">GDK_GRAVITY_NORTH_WEST</property>
++  <property name="focus_on_map">True</property>
++  <property name="urgency_hint">False</property>
++
++  <child internal-child="vbox">
++    <widget class="GtkVBox" id="dialog-vbox1">
++      <property name="visible">True</property>
++      <property name="homogeneous">False</property>
++      <property name="spacing">24</property>
++
++      <child internal-child="action_area">
++	<widget class="GtkHButtonBox" id="dialog-action_area1">
++	  <property name="visible">True</property>
++	  <property name="layout_style">GTK_BUTTONBOX_END</property>
++
++	  <child>
++	    <widget class="GtkButton" id="button5">
++	      <property name="visible">True</property>
++	      <property name="can_default">True</property>
++	      <property name="can_focus">True</property>
++	      <property name="label">gtk-cancel</property>
++	      <property name="use_stock">True</property>
++	      <property name="relief">GTK_RELIEF_NORMAL</property>
++	      <property name="focus_on_click">True</property>
++	      <property name="response_id">-6</property>
++	    </widget>
++	  </child>
++
++	  <child>
++	    <widget class="GtkButton" id="button6">
++	      <property name="visible">True</property>
++	      <property name="can_default">True</property>
++	      <property name="has_default">True</property>
++	      <property name="can_focus">True</property>
++	      <property name="label">gtk-add</property>
++	      <property name="use_stock">True</property>
++	      <property name="relief">GTK_RELIEF_NORMAL</property>
++	      <property name="focus_on_click">True</property>
++	      <property name="response_id">-5</property>
++	    </widget>
++	  </child>
++	</widget>
++	<packing>
++	  <property name="padding">0</property>
++	  <property name="expand">False</property>
++	  <property name="fill">True</property>
++	  <property name="pack_type">GTK_PACK_END</property>
++	</packing>
++      </child>
++    </widget>
++  </child>
++</widget>
++
++<widget class="GtkAboutDialog" id="about_dialog">
++  <property name="border_width">5</property>
++  <property name="destroy_with_parent">False</property>
++  <property name="name" translatable="yes">Polgen</property>
++  <property name="copyright" translatable="yes">Red Hat 2007</property>
++  <property name="license" translatable="yes">GPL</property>
++  <property name="wrap_license">False</property>
++  <property name="website">www.redhat.com</property>
++  <property name="authors">Daniel Walsh <dwalsh at redhat.com></property>
++  <property name="translator_credits" translatable="yes" comments="TRANSLATORS: Replace this string with your names, one name per line.">translator-credits</property>
++</widget>
++
 +<widget class="GtkWindow" id="main_window">
 +  <property name="visible">True</property>
-+  <property name="title" translatable="yes">Selinux Policy Generation Tool</property>
++  <property name="title" translatable="yes">SELinux Policy Generation Tool</property>
 +  <property name="type">GTK_WINDOW_TOPLEVEL</property>
-+  <property name="window_position">GTK_WIN_POS_MOUSE</property>
++  <property name="window_position">GTK_WIN_POS_NONE</property>
 +  <property name="modal">False</property>
 +  <property name="resizable">True</property>
 +  <property name="destroy_with_parent">False</property>
@@ -939,165 +1020,117 @@
 +  <property name="urgency_hint">False</property>
 +
 +  <child>
-+    <widget class="GtkVBox" id="vbox1">
++    <widget class="GtkVBox" id="vbox11">
 +      <property name="visible">True</property>
 +      <property name="homogeneous">False</property>
 +      <property name="spacing">0</property>
 +
 +      <child>
-+	<widget class="GnomeDruid" id="druid1">
-+	  <property name="border_width">4</property>
++	<widget class="GtkNotebook" id="notebook1">
 +	  <property name="visible">True</property>
[...2904 lines suppressed...]
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.22/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.25/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/templates/script.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/templates/script.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,42 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7609,9 +8977,9 @@
 +/usr/sbin/semanage port -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.22/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.25/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/templates/semodule.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/templates/semodule.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7654,9 +9022,9 @@
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.22/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.25/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/templates/tmp.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/templates/tmp.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,72 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7730,9 +9098,102 @@
 +	dontaudit $1 TEMPLATETYPE_tmp_t:file r_file_perms;
 +')
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.22/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.25/gui/templates/user.py
+--- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.25/gui/templates/user.py	2007-08-28 10:02:19.000000000 -0400
+@@ -0,0 +1,89 @@
++# Copyright (C) 2007 Red Hat 
++# see file 'COPYING' for use and warranty information
++#
++# policygentool is a tool for the initial generation of SELinux policy
++#
++#    This program is free software; you can redistribute it and/or
++#    modify it under the terms of the GNU General Public License as
++#    published by the Free Software Foundation; either version 2 of
++#    the License, or (at your option) any later version.
++#
++#    This program is distributed in the hope that it will be useful,
++#    but WITHOUT ANY WARRANTY; without even the implied warranty of
++#    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++#    GNU General Public License for more details.
++#
++#    You should have received a copy of the GNU General Public License
++#    along with this program; if not, write to the Free Software
++#    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA     
++#                                        02111-1307  USA
++#
++#  
++########################### Type Enforcement File #############################
++te_login_user_types="""\
++policy_module(TEMPLATETYPE,1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++userdom_unpriv_login_user(TEMPLATETYPE)
++"""
++
++te_x_login_user_types="""\
++policy_module(TEMPLATETYPE,1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++userdom_unpriv_xwindows_login_user(TEMPLATETYPE)
++"""
++
++te_root_user_types="""\
++
++policy_module(TEMPLATETYPE,1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++userdom_base_user_template(TEMPLATETYPE)
++"""
++
++te_login_user_rules="""\
++
++########################################
++#
++# TEMPLATETYPE local policy
++#
++
++"""
++
++te_x_login_user_rules="""\
++
++########################################
++#
++# TEMPLATETYPE local policy
++#
++
++"""
++
++te_root_user_rules="""\
++
++########################################
++#
++# TEMPLATETYPE local policy
++#
++
++"""
++
++te_transition_rules="""
++optional_policy(`
++	APPLICATION_per_role_template(TEMPLATETYPE,TEMPLATETYPE_t,TEMPLATETYPE_r)
++')
++"""
++
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.25/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/templates/var_lib.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/templates/var_lib.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,137 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7871,9 +9332,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.22/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.25/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/templates/var_log.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/templates/var_log.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,89 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7964,9 +9425,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.22/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.25/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/templates/var_run.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/templates/var_run.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,95 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -8063,9 +9524,9 @@
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.22/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.25/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/templates/var_spool.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/templates/var_spool.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -8172,9 +9633,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.22/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.25/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/translationsPage.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/translationsPage.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,119 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -8295,9 +9756,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.22/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.25/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/usersPage.py	2007-07-23 10:40:06.000000000 -0400
++++ policycoreutils-2.0.25/gui/usersPage.py	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,173 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.439
retrieving revision 1.440
diff -u -r1.439 -r1.440
--- policycoreutils.spec	27 Aug 2007 13:23:58 -0000	1.439
+++ policycoreutils.spec	28 Aug 2007 15:45:56 -0000	1.440
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.25
-Release: 4%{?dist}
+Release: 5%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -200,6 +200,9 @@
 fi
 
 %changelog
+* Tue Aug 28 2007 Dan Walsh <dwalsh at redhat.com> 2.0.25-5
+- Update genpolgui to add creation of user domains
+
 * Mon Aug 27 2007 Dan Walsh <dwalsh at redhat.com> 2.0.25-4
 - Fix location of sepolgen-ifgen
 




More information about the fedora-extras-commits mailing list