rpms/policycoreutils/devel .cvsignore, 1.161, 1.162 policycoreutils-gui.patch, 1.35, 1.36 policycoreutils.spec, 1.452, 1.453 sources, 1.166, 1.167

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Thu Sep 27 15:24:33 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv13071

Modified Files:
	.cvsignore policycoreutils-gui.patch policycoreutils.spec 
	sources 
Log Message:
* Thu Sep 27 2007 Dan Walsh <dwalsh at redhat.com> 2.0.27-2
- Fix bug in building policy with polgengui



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.161
retrieving revision 1.162
diff -u -r1.161 -r1.162
--- .cvsignore	19 Sep 2007 02:29:47 -0000	1.161
+++ .cvsignore	27 Sep 2007 15:24:00 -0000	1.162
@@ -159,3 +159,4 @@
 sepolgen-1.0.9.tgz
 sepolgen-1.0.10.tgz
 policycoreutils-2.0.26.tgz
+policycoreutils-2.0.27.tgz

policycoreutils-gui.patch:

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -r1.35 -r1.36
--- policycoreutils-gui.patch	24 Sep 2007 16:22:03 -0000	1.35
+++ policycoreutils-gui.patch	27 Sep 2007 15:24:00 -0000	1.36
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.26/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.27/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/booleansPage.py	2007-09-24 12:20:29.000000000 -0400
++++ policycoreutils-2.0.27/gui/booleansPage.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,236 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -238,9 +238,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.26/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.27/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/fcontextPage.py	2007-09-24 12:20:52.000000000 -0400
++++ policycoreutils-2.0.27/gui/fcontextPage.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,209 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -451,9 +451,9 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "system_u:object_r:%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.26/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.27/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/loginsPage.py	2007-09-24 12:20:58.000000000 -0400
++++ policycoreutils-2.0.27/gui/loginsPage.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,179 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -634,9 +634,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.26/gui/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.27/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/Makefile	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/Makefile	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,34 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -672,9 +672,9 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.26/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.27/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/mappingsPage.py	2007-09-24 12:21:12.000000000 -0400
++++ policycoreutils-2.0.27/gui/mappingsPage.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -732,9 +732,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.26/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.27/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/modulesPage.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/modulesPage.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,181 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -917,9 +917,9 @@
 +        
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.26/gui/polgen.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.27/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/polgen.glade	2007-09-18 20:15:07.000000000 -0400
++++ policycoreutils-2.0.27/gui/polgen.glade	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,2386 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -3307,9 +3307,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.26/gui/polgengui.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.27/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/polgengui.py	2007-09-18 20:09:54.000000000 -0400
++++ policycoreutils-2.0.27/gui/polgengui.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,476 @@
 +#!/usr/bin/python
 +#
@@ -3787,9 +3787,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.26/gui/polgen.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.27/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/polgen.py	2007-09-18 20:10:02.000000000 -0400
++++ policycoreutils-2.0.27/gui/polgen.py	2007-09-27 11:21:40.000000000 -0400
 @@ -0,0 +1,740 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -3900,7 +3900,7 @@
 +                    if p < 1 or p > max_port:
 +                        raise  ValueError
 +                    temp.append(p)
-+                return temp
++        return temp
 +    except ValueError:
 +        raise  ValueError(_("Ports must be be numbers or ranges of numbers from 1 to %d " % max_port ))
 +
@@ -4531,9 +4531,9 @@
 +    sys.exit(0)
 +    
 +	
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.26/gui/portsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.27/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/portsPage.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/portsPage.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,247 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -4782,9 +4782,9 @@
 +        self.store.set_value(iter, MLS_COL, mls)
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.26/gui/selinux.tbl
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.27/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/selinux.tbl	2007-09-24 12:14:07.000000000 -0400
++++ policycoreutils-2.0.27/gui/selinux.tbl	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,295 @@
 +! allow_console_login _("Login") _("Allow direct login to the console device. Required for System 390")
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
@@ -5081,9 +5081,9 @@
 +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories")
 +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.26/gui/semanagePage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.27/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/semanagePage.py	2007-09-24 12:19:55.000000000 -0400
++++ policycoreutils-2.0.27/gui/semanagePage.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,147 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5232,9 +5232,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.26/gui/statusPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.27/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/statusPage.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/statusPage.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,219 @@
 +## statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5455,9 +5455,9 @@
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.26/gui/system-config-selinux.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.27/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/system-config-selinux.glade	2007-09-24 12:19:05.000000000 -0400
++++ policycoreutils-2.0.27/gui/system-config-selinux.glade	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,3393 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -8852,9 +8852,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.26/gui/system-config-selinux.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.27/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/system-config-selinux.py	2007-09-24 12:19:26.000000000 -0400
++++ policycoreutils-2.0.27/gui/system-config-selinux.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,175 @@
 +#!/usr/bin/python
 +#
@@ -9031,9 +9031,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.26/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.27/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/executable.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/executable.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,278 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9313,9 +9313,9 @@
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.26/gui/templates/__init__.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.27/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/__init__.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/__init__.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -9335,9 +9335,9 @@
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.26/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.27/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/network.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/network.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -9419,9 +9419,9 @@
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.26/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.27/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/rw.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/rw.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9551,9 +9551,9 @@
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.26/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.27/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/script.py	2007-09-18 17:32:55.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/script.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,50 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9605,9 +9605,9 @@
 +users="""\
 +/usr/sbin/semanage user -a -P  TEMPLATETYPE -R "TEMPLATETYPE_rROLES" TEMPLATETYPE_u
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.26/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.27/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/semodule.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/semodule.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9650,9 +9650,9 @@
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.26/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.27/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/tmp.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/tmp.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9751,9 +9751,9 @@
 +	TEMPLATETYPE_manage_tmp($2)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.26/gui/templates/user.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.27/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/user.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/user.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,139 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9894,9 +9894,9 @@
 +"""
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.26/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.27/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/var_lib.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/var_lib.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,162 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10060,9 +10060,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.26/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.27/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/var_log.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/var_log.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,112 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10176,9 +10176,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.26/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.27/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/var_run.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/var_run.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,119 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10299,9 +10299,9 @@
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.26/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.27/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/templates/var_spool.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/templates/var_spool.py	2007-09-27 11:20:32.000000000 -0400
 @@ -0,0 +1,131 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10434,9 +10434,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.26/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.27/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/translationsPage.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/translationsPage.py	2007-09-27 11:20:33.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -10556,9 +10556,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.26/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.27/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.26/gui/usersPage.py	2007-09-18 16:40:57.000000000 -0400
++++ policycoreutils-2.0.27/gui/usersPage.py	2007-09-27 11:20:33.000000000 -0400
 @@ -0,0 +1,172 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.452
retrieving revision 1.453
diff -u -r1.452 -r1.453
--- policycoreutils.spec	24 Sep 2007 20:43:33 -0000	1.452
+++ policycoreutils.spec	27 Sep 2007 15:24:00 -0000	1.453
@@ -5,8 +5,8 @@
 %define	sepolgenver	1.0.10
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
-Version: 2.0.26
-Release: 3%{?dist}
+Version: 2.0.27
+Release: 2%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -199,6 +199,13 @@
 fi
 
 %changelog
+* Thu Sep 27 2007 Dan Walsh <dwalsh at redhat.com> 2.0.27-2
+- Fix bug in building policy with polgengui
+
+* Wed Sep 26 2007 Dan Walsh <dwalsh at redhat.com> 2.0.27-1
+- Update to upstream
+	* Improve semodule reporting of system errors from Stephen Smalley.
+
 * Mon Sep 24 2007 Dan Walsh <dwalsh at redhat.com> 2.0.26-3
 - Show local changes with semanage
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/sources,v
retrieving revision 1.166
retrieving revision 1.167
diff -u -r1.166 -r1.167
--- sources	19 Sep 2007 02:29:47 -0000	1.166
+++ sources	27 Sep 2007 15:24:00 -0000	1.167
@@ -1,2 +1,2 @@
 eddb3e34fb982d752aa8cbed7b98f3d2  sepolgen-1.0.10.tgz
-109975b307c6992ff721ba644b4fb718  policycoreutils-2.0.26.tgz
+fd43154b636614069dac6f5a408e4e32  policycoreutils-2.0.27.tgz




More information about the fedora-extras-commits mailing list