rpms/policycoreutils/devel selinux-polgengui.console, NONE, 1.1 policycoreutils-gui.patch, 1.39, 1.40 policycoreutils.spec, 1.461, 1.462 selinux-polgengui.desktop, 1.1, 1.2

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Oct 15 21:00:03 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15779

Modified Files:
	policycoreutils-gui.patch policycoreutils.spec 
	selinux-polgengui.desktop 
Added Files:
	selinux-polgengui.console 
Log Message:
* Mon Oct 15 2007 Dan Walsh <dwalsh at redhat.com> 2.0.31-1
- Remove no.po
- Update to upstream
	* Fix semodule option handling from Dan Walsh.
	* Add deleteall support for ports and fcontexts in semanage from Dan Walsh.



--- NEW FILE selinux-polgengui.console ---
USER=root
PROGRAM=/usr/share/system-config-selinux/polgengui.py
SESSION=true

policycoreutils-gui.patch:

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -r1.39 -r1.40
--- policycoreutils-gui.patch	2 Oct 2007 20:21:53 -0000	1.39
+++ policycoreutils-gui.patch	15 Oct 2007 20:59:29 -0000	1.40
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.27/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.29/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/booleansPage.py	2007-10-01 17:22:52.000000000 -0400
++++ policycoreutils-2.0.29/gui/booleansPage.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,254 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -256,9 +256,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.27/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.29/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/fcontextPage.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/fcontextPage.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,209 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -469,9 +469,9 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "system_u:object_r:%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.27/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.29/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/loginsPage.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/loginsPage.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,179 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -652,9 +652,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.27/gui/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.29/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/Makefile	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/Makefile	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,34 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -690,9 +690,9 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.27/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.29/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/mappingsPage.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/mappingsPage.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -750,9 +750,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.27/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.29/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/modulesPage.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/modulesPage.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,181 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -935,9 +935,9 @@
 +        
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.27/gui/polgen.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.29/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/polgen.glade	2007-10-02 16:15:50.000000000 -0400
++++ policycoreutils-2.0.29/gui/polgen.glade	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,2583 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -3522,9 +3522,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.27/gui/polgengui.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.29/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/polgengui.py	2007-10-02 16:15:59.000000000 -0400
++++ policycoreutils-2.0.29/gui/polgengui.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,496 @@
 +#!/usr/bin/python
 +#
@@ -4022,9 +4022,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.27/gui/polgen.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.29/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/polgen.py	2007-10-02 16:15:54.000000000 -0400
++++ policycoreutils-2.0.29/gui/polgen.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,808 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -4834,9 +4834,9 @@
 +    sys.exit(0)
 +    
 +	
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.27/gui/portsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.29/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/portsPage.py	2007-10-01 17:44:08.000000000 -0400
++++ policycoreutils-2.0.29/gui/portsPage.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,251 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5089,9 +5089,9 @@
 +
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.27/gui/selinux.tbl
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.29/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/selinux.tbl	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/selinux.tbl	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,295 @@
 +! allow_console_login _("Login") _("Allow direct login to the console device. Required for System 390")
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
@@ -5388,9 +5388,9 @@
 +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories")
 +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.27/gui/semanagePage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.29/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/semanagePage.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/semanagePage.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,147 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5539,9 +5539,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.27/gui/statusPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.29/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/statusPage.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/statusPage.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,219 @@
 +## statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5762,9 +5762,9 @@
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.27/gui/system-config-selinux.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.29/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/system-config-selinux.glade	2007-10-01 17:44:01.000000000 -0400
++++ policycoreutils-2.0.29/gui/system-config-selinux.glade	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,3339 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -9105,9 +9105,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.27/gui/system-config-selinux.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.29/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/system-config-selinux.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/system-config-selinux.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,175 @@
 +#!/usr/bin/python
 +#
@@ -9284,9 +9284,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.27/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.29/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/executable.py	2007-10-02 16:16:31.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/executable.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,342 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9630,9 +9630,9 @@
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.27/gui/templates/__init__.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.29/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/__init__.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/__init__.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -9652,9 +9652,9 @@
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.27/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.29/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/network.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/network.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -9736,9 +9736,9 @@
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.27/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.29/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/rw.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/rw.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9868,9 +9868,9 @@
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.27/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.29/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/script.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/script.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,50 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9922,9 +9922,9 @@
 +users="""\
 +/usr/sbin/semanage user -a -P  TEMPLATETYPE -R "TEMPLATETYPE_rROLES" TEMPLATETYPE_u
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.27/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.29/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/semodule.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/semodule.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9967,9 +9967,9 @@
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.27/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.29/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/tmp.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/tmp.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10068,9 +10068,9 @@
 +	TEMPLATETYPE_manage_tmp($2)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.27/gui/templates/user.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.29/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/user.py	2007-10-02 16:16:50.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/user.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,137 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10209,9 +10209,9 @@
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.27/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.29/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/var_lib.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/var_lib.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,162 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10375,9 +10375,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.27/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.29/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/var_log.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/var_log.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,112 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10491,9 +10491,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.27/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.29/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/var_run.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/var_run.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,119 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10614,9 +10614,9 @@
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.27/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.29/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/templates/var_spool.py	2007-09-27 11:20:32.000000000 -0400
++++ policycoreutils-2.0.29/gui/templates/var_spool.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,131 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10749,9 +10749,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.27/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.29/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/translationsPage.py	2007-09-27 11:20:33.000000000 -0400
++++ policycoreutils-2.0.29/gui/translationsPage.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -10871,9 +10871,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.27/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.29/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.27/gui/usersPage.py	2007-09-27 11:20:33.000000000 -0400
++++ policycoreutils-2.0.29/gui/usersPage.py	2007-10-15 14:07:20.000000000 -0400
 @@ -0,0 +1,172 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.461
retrieving revision 1.462
diff -u -r1.461 -r1.462
--- policycoreutils.spec	15 Oct 2007 18:09:35 -0000	1.461
+++ policycoreutils.spec	15 Oct 2007 20:59:29 -0000	1.462
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.31
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -17,6 +17,7 @@
 Source4: system-config-selinux.pam
 Source5: system-config-selinux.console
 Source6: selinux-polgengui.desktop
+Source7: selinux-polgengui.console
 Patch:	 policycoreutils-rhat.patch
 Patch1:	 policycoreutils-po.patch
 #Patch2: policycoreutils-sepolgen.patch
@@ -72,7 +73,9 @@
 
 install -m 644 %{SOURCE2} %{buildroot}%{_datadir}/system-config-selinux/
 install -m 644 %{SOURCE4} %{buildroot}%{_sysconfdir}/pam.d/system-config-selinux
+install -m 644 %{SOURCE4} %{buildroot}%{_sysconfdir}/pam.d/selinux-polgengui
 install -m 644 %{SOURCE5} %{buildroot}%{_sysconfdir}/security/console.apps/system-config-selinux
+install -m 644 %{SOURCE7} %{buildroot}%{_sysconfdir}/security/console.apps/selinux-polgengui
 ln -sf consolehelper %{buildroot}%{_bindir}/system-config-selinux
 
 desktop-file-install --vendor fedora \
@@ -124,7 +127,9 @@
 %{_datadir}/system-config-selinux/*.glade
 %{_datadir}/system-config-selinux/templates/*.py*
 %config(noreplace) %{_sysconfdir}/pam.d/system-config-selinux
+%config(noreplace) %{_sysconfdir}/pam.d/selinux-polgengui
 %config(noreplace) %{_sysconfdir}/security/console.apps/system-config-selinux
+%config(noreplace) %{_sysconfdir}/security/console.apps/selinux-polgengui
 
 %clean
 rm -rf %{buildroot}


Index: selinux-polgengui.desktop
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/selinux-polgengui.desktop,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- selinux-polgengui.desktop	25 Aug 2007 10:55:38 -0000	1.1
+++ selinux-polgengui.desktop	15 Oct 2007 20:59:29 -0000	1.2
@@ -4,7 +4,7 @@
 Comment=Generate SELinux policy modules
 StartupNotify=true
 Icon=/usr/share/system-config-selinux/system-config-selinux.png
-Exec=/usr/share/system-config-selinux/polgengui.py
+Exec=/usr/bin/selinux-polgengui
 Type=Application
 Terminal=false
 Categories=System;Security;




More information about the fedora-extras-commits mailing list