rpms/policycoreutils/devel policycoreutils-gui.patch, 1.65, 1.66 policycoreutils.spec, 1.525, 1.526

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Thu Jun 12 16:03:15 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv1717

Modified Files:
	policycoreutils-gui.patch policycoreutils.spec 
Log Message:
* Thu Jun 12 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-5
- Complete removal of rhpl requirement


policycoreutils-gui.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.65 -r 1.66 policycoreutils-gui.patch
Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.65
retrieving revision 1.66
diff -u -r1.65 -r1.66
--- policycoreutils-gui.patch	11 Jun 2008 20:20:15 -0000	1.65
+++ policycoreutils-gui.patch	12 Jun 2008 16:02:31 -0000	1.66
@@ -1,3 +1,41 @@
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.49/gui/Makefile
+--- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.49/gui/Makefile	2008-05-16 11:27:03.000000000 -0400
+@@ -0,0 +1,34 @@
++# Installation directories.
++PREFIX ?= ${DESTDIR}/usr
++SHAREDIR ?= $(PREFIX)/share/system-config-selinux
++
++TARGETS= \
++booleansPage.py \
++fcontextPage.py \
++loginsPage.py \
++mappingsPage.py \
++modulesPage.py \
++polgen.py \
++polgen.glade \
++portsPage.py \
++semanagePage.py \
++statusPage.py \
++system-config-selinux.glade \
++translationsPage.py \
++usersPage.py \
++selinux.tbl
++
++all: $(TARGETS) system-config-selinux.py polgengui.py templates
++
++install: all
++	-mkdir -p $(SHAREDIR)/templates
++	install -m 755 system-config-selinux.py $(SHAREDIR)
++	install -m 755 polgengui.py $(SHAREDIR)
++	install -m 644 $(TARGETS) $(SHAREDIR)
++	install -m 644 templates/*.py $(SHAREDIR)/templates/
++
++clean:
++
++indent:
++
++relabel:
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.49/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
 +++ policycoreutils-2.0.49/gui/booleansPage.py	2008-05-16 11:27:03.000000000 -0400
@@ -4615,7 +4653,7 @@
 +</glade-project>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.49/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.py	2008-06-11 16:14:56.149314000 -0400
++++ policycoreutils-2.0.49/gui/lockdown.py	2008-06-11 16:14:56.000000000 -0400
 @@ -0,0 +1,331 @@
 +#!/usr/bin/python
 +#
@@ -5137,44 +5175,6 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.49/gui/Makefile
---- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/Makefile	2008-05-16 11:27:03.000000000 -0400
-@@ -0,0 +1,34 @@
-+# Installation directories.
-+PREFIX ?= ${DESTDIR}/usr
-+SHAREDIR ?= $(PREFIX)/share/system-config-selinux
-+
-+TARGETS= \
-+booleansPage.py \
-+fcontextPage.py \
-+loginsPage.py \
-+mappingsPage.py \
-+modulesPage.py \
-+polgen.py \
-+polgen.glade \
-+portsPage.py \
-+semanagePage.py \
-+statusPage.py \
-+system-config-selinux.glade \
-+translationsPage.py \
-+usersPage.py \
-+selinux.tbl
-+
-+all: $(TARGETS) system-config-selinux.py polgengui.py templates
-+
-+install: all
-+	-mkdir -p $(SHAREDIR)/templates
-+	install -m 755 system-config-selinux.py $(SHAREDIR)
-+	install -m 755 polgengui.py $(SHAREDIR)
-+	install -m 644 $(TARGETS) $(SHAREDIR)
-+	install -m 644 templates/*.py $(SHAREDIR)/templates/
-+
-+clean:
-+
-+indent:
-+
-+relabel:
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.49/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
 +++ policycoreutils-2.0.49/gui/mappingsPage.py	2008-05-16 11:27:03.000000000 -0400
@@ -8722,44 +8722,52 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.49/gui/polgengui.py
---- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/polgengui.py	2008-05-16 11:27:03.000000000 -0400
-@@ -0,0 +1,623 @@
-+#!/usr/bin/python -E
-+#
-+# polgengui.py - GUI for SELinux Config tool in system-config-selinux
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.49/gui/polgen.py
+--- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.49/gui/polgen.py	2008-05-16 11:27:03.000000000 -0400
+@@ -0,0 +1,923 @@
++#!/usr/bin/python
 +#
-+# Dan Walsh <dwalsh at redhat.com>
++# Copyright (C) 2007, 2008 Red Hat 
++# see file 'COPYING' for use and warranty information
 +#
-+# Copyright 2007, 2008 Red Hat, Inc.
++# policygentool is a tool for the initial generation of SELinux policy
 +#
-+# This program is free software; you can redistribute it and/or modify
-+# it under the terms of the GNU General Public License as published by
-+# the Free Software Foundation; either version 2 of the License, or
-+# (at your option) any later version.
++#    This program is free software; you can redistribute it and/or
++#    modify it under the terms of the GNU General Public License as
++#    published by the Free Software Foundation; either version 2 of
++#    the License, or (at your option) any later version.
 +#
-+# This program is distributed in the hope that it will be useful,
-+# but WITHOUT ANY WARRANTY; without even the implied warranty of
-+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
-+# GNU General Public License for more details.
++#    This program is distributed in the hope that it will be useful,
++#    but WITHOUT ANY WARRANTY; without even the implied warranty of
++#    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++#    GNU General Public License for more details.
 +#
-+# You should have received a copy of the GNU General Public License
-+# along with this program; if not, write to the Free Software
-+# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
++#    You should have received a copy of the GNU General Public License
++#    along with this program; if not, write to the Free Software
++#    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA     
++#                                        02111-1307  USA
 +#
-+import signal
-+import string
-+import gtk
-+import gtk.glade
-+import os
-+import gobject
-+import gnome
-+import sys
-+import polgen
++#  
++import os, sys, stat
 +import re
 +import commands
 +
++from templates import executable
++from templates import boolean
++from templates import etc_rw
++from templates import var_spool
++from templates import var_lib
++from templates import var_log
++from templates import var_run
++from templates import tmp
++from templates import rw
++from templates import network
++from templates import script
++from templates import user
++import seobject
++import sepolgen.interfaces as interfaces
++import sepolgen.defaults as defaults
 +
 +##
 +## I18N
@@ -8778,1504 +8786,1496 @@
 +    import __builtin__
 +    __builtin__.__dict__['_'] = unicode
 +
-+gnome.program_init("SELinux Policy Generation Tool", "5")
++methods = []
++fn = defaults.interface_info()
++try:
++    fd = open(fn)
++    # List of per_role_template interfaces
++    ifs = interfaces.InterfaceSet()
++    ifs.from_file(fd)
++    methods = ifs.interfaces.keys()
++    fd.close()
[...2879 lines suppressed...]
 +        return os.access(RELABELFILE, os.F_OK) != 0
@@ -11093,9 +11091,8 @@
 +                return None
 +
 +            self.relabel_checkbutton.set_active(True)
-+        self.conf["SELINUX"] = modearray[enabled]
-+        self.conf["SELINUXTYPE"]=type
-+        self.conf.write()
++
++        self.write_selinux_config(modearray[enabled], type )
 +        self.typeHistory = menu.get_active()
 +        
 +    def enabled_changed(self, combo):
@@ -11113,46 +11110,21 @@
 +                return None
 +            self.relabel_checkbutton.set_active(True)
 +
-+        self.conf["SELINUX"] = modearray[enabled]
-+        self.conf["SELINUXTYPE"]=type
-+        self.conf.write()
++        self.write_selinux_config(modearray[enabled], type )
 +        self.enabled = enabled
 +
++    def write_selinux_config(self, enforcing, type):
++        import commands
++        print enforcing, type
++        commands.getstatusoutput("/usr/sbin/lokkit --selinuxtype=%s --selinux=%s" % (type, enforcing))
++
 +    def read_selinux_config(self):
-+        self.initialtype = "targeted"
-+        self.initEnabled = DISABLED
-+        self.enabled = DISABLED
++        self.initialtype = selinux.selinux_getpolicytype()[1]
++        self.initEnabled = selinux.selinux_getenforcemode()[1]
++        self.enabled = self.initEnabled
++        self.enabledOptionMenu.set_active(self.enabled + 1 )
 +
 +        self.types = []
-+        if os.access(SELINUXDIR, os.F_OK) == 0:
-+            #File doesn't exist.  return
-+            return None
-+
-+        self.conf = ConfShellVar(SELINUXDIR+"config")
-+        self.conf.rcs = 1
-+        if self.conf.has_key("SELINUX"):
-+            value = self.conf.vars["SELINUX"].upper().strip()
-+        else:
-+            value = "ENFORCING"
-+            self.conf.vars["SELINUX"] = value            
-+
-+        if value == "ENFORCING":
-+            self.initEnabled = ENFORCING
-+            self.enabledOptionMenu.set_active(ENFORCING)
-+            self.enabled = ENFORCING
-+        elif value == "PERMISSIVE":
-+            self.initEnabled = PERMISSIVE
-+            self.enabledOptionMenu.set_active(PERMISSIVE)
-+            self.enabled = PERMISSIVE
-+        elif value == "DISABLED":
-+            self.initEnabled = DISABLED
-+            self.enabledOptionMenu.set_active(DISABLED)
-+            self.enabled = DISABLED
-+
-+        if self.conf.has_key("SELINUXTYPE"):
-+            self.initialtype = self.conf.vars["SELINUXTYPE"].strip()
-+        else:
-+            self.conf.vars["SELINUXTYPE"] = self.initialtype
 +
 +        n = 0
 +        current = n
@@ -11175,7 +11147,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.49/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/system-config-selinux.glade	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/system-config-selinux.glade	2008-06-12 12:00:40.543805000 -0400
 @@ -0,0 +1,3203 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -12723,9 +12695,9 @@
 +		      <child>
 +			<widget class="GtkComboBox" id="enabledOptionMenu">
 +			  <property name="visible">True</property>
-+			  <property name="items" translatable="yes">Enforcing
++			  <property name="items" translatable="yes">Disabled
 +Permissive
-+Disabled
++Enforcing
 +</property>
 +			  <property name="add_tearoffs">False</property>
 +			  <property name="focus_on_click">True</property>
@@ -14382,8 +14354,8 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.49/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/system-config-selinux.py	2008-05-16 11:27:03.000000000 -0400
-@@ -0,0 +1,175 @@
++++ policycoreutils-2.0.49/gui/system-config-selinux.py	2008-06-12 12:00:34.341059000 -0400
+@@ -0,0 +1,187 @@
 +#!/usr/bin/python
 +#
 +# system-config-selinux.py - GUI for SELinux Config tool in system-config-selinux
@@ -14467,13 +14439,16 @@
 +        xml.signal_connect("on_local_clicked", self.on_local_clicked)
 +        self.add_page(statusPage.statusPage(xml))
 +        if selinux.is_selinux_enabled() > 0:
-+            self.add_page(booleansPage.booleansPage(xml))
-+            self.add_page(fcontextPage.fcontextPage(xml))
-+            self.add_page(loginsPage.loginsPage(xml))
-+            self.add_page(usersPage.usersPage(xml))
-+            self.add_page(translationsPage.translationsPage(xml))
-+            self.add_page(portsPage.portsPage(xml))
-+            self.add_page(modulesPage.modulesPage(xml)) # modules
++            try:
++                self.add_page(booleansPage.booleansPage(xml))
++                self.add_page(fcontextPage.fcontextPage(xml))
++                self.add_page(loginsPage.loginsPage(xml))
++                self.add_page(usersPage.usersPage(xml))
++                self.add_page(translationsPage.translationsPage(xml))
++                self.add_page(portsPage.portsPage(xml))
++                self.add_page(modulesPage.modulesPage(xml)) # modules
++            except ValueError, e:
++                self.error(e.message)
 +
 +        xml.signal_connect("on_quit_activate", self.destroy)
 +        xml.signal_connect("on_policy_activate", self.policy)
@@ -14484,6 +14459,15 @@
 +        self.properties_menu = xml.get_widget("properties_menu_item")
 +        self.delete_menu = xml.get_widget("delete_menu_item")
 +
++    def error(self, message):
++        dlg = gtk.MessageDialog(None, 0, gtk.MESSAGE_ERROR,
++                                gtk.BUTTONS_CLOSE,
++                                message)
++        dlg.set_position(gtk.WIN_POS_MOUSE)
++        dlg.show_all()
++        dlg.run()
++        dlg.destroy()
++
 +    def add_page(self, page):
 +        self.tabs.append(page)
 +        
@@ -14559,6 +14543,28 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.49/gui/templates/__init__.py
+--- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.49/gui/templates/__init__.py	2008-05-16 11:27:03.000000000 -0400
+@@ -0,0 +1,18 @@
++#
++# Copyright (C) 2007 Red Hat, Inc.
++#
++# This program is free software; you can redistribute it and/or modify
++# it under the terms of the GNU General Public License as published by
++# the Free Software Foundation; either version 2 of the License, or
++# (at your option) any later version.
++#
++# This program is distributed in the hope that it will be useful,
++# but WITHOUT ANY WARRANTY; without even the implied warranty of
++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++# GNU General Public License for more details.
++#
++# You should have received a copy of the GNU General Public License
++# along with this program; if not, write to the Free Software
++# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
++#
++
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.49/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
 +++ policycoreutils-2.0.49/gui/templates/boolean.py	2008-05-16 11:27:03.000000000 -0400
@@ -15068,28 +15074,6 @@
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.49/gui/templates/__init__.py
---- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/__init__.py	2008-05-16 11:27:03.000000000 -0400
-@@ -0,0 +1,18 @@
-+#
-+# Copyright (C) 2007 Red Hat, Inc.
-+#
-+# This program is free software; you can redistribute it and/or modify
-+# it under the terms of the GNU General Public License as published by
-+# the Free Software Foundation; either version 2 of the License, or
-+# (at your option) any later version.
-+#
-+# This program is distributed in the hope that it will be useful,
-+# but WITHOUT ANY WARRANTY; without even the implied warranty of
-+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
-+# GNU General Public License for more details.
-+#
-+# You should have received a copy of the GNU General Public License
-+# along with this program; if not, write to the Free Software
-+# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-+#
-+
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.49/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
 +++ policycoreutils-2.0.49/gui/templates/network.py	2008-05-16 11:27:03.000000000 -0400


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.525
retrieving revision 1.526
diff -u -r1.525 -r1.526
--- policycoreutils.spec	11 Jun 2008 20:20:16 -0000	1.525
+++ policycoreutils.spec	12 Jun 2008 16:02:31 -0000	1.526
@@ -192,8 +192,12 @@
 fi
 
 %changelog
+* Thu Jun 12 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-5
+- Complete removal of rhpl requirement
+
 * Wed Jun 11 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-4
 - Add semanage permissive *
+
 * Fri May 16 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-3
 - Fix fixfiles to cleanup /tmp and /var/tmp
 




More information about the fedora-extras-commits mailing list