rpms/policycoreutils/devel policycoreutils-gui.patch,1.66,1.67

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Sun Jun 22 13:34:09 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv25641

Modified Files:
	policycoreutils-gui.patch 
Log Message:
* Mon Jun 16 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-7
- Fix sepolgen-ifgen processing


policycoreutils-gui.patch:

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -r1.66 -r1.67
--- policycoreutils-gui.patch	12 Jun 2008 16:02:31 -0000	1.66
+++ policycoreutils-gui.patch	22 Jun 2008 13:33:24 -0000	1.67
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.49/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/Makefile	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/Makefile	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,34 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -38,7 +38,7 @@
 +relabel:
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.49/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/booleansPage.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/booleansPage.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,230 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -272,7 +272,7 @@
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.49/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/fcontextPage.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/fcontextPage.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,217 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -493,7 +493,7 @@
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.49/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.glade	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/lockdown.glade	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,2065 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -2562,7 +2562,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade.bak policycoreutils-2.0.49/gui/lockdown.glade.bak
 --- nsapolicycoreutils/gui/lockdown.glade.bak	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.glade.bak	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/lockdown.glade.bak	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,2065 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -4631,7 +4631,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.49/gui/lockdown.gladep
 --- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.gladep	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/lockdown.gladep	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -4642,7 +4642,7 @@
 +</glade-project>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep.bak policycoreutils-2.0.49/gui/lockdown.gladep.bak
 --- nsapolicycoreutils/gui/lockdown.gladep.bak	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.gladep.bak	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/lockdown.gladep.bak	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -4653,7 +4653,7 @@
 +</glade-project>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.49/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.py	2008-06-11 16:14:56.000000000 -0400
++++ policycoreutils-2.0.49/gui/lockdown.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,331 @@
 +#!/usr/bin/python
 +#
@@ -4988,7 +4988,7 @@
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.49/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/loginsPage.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/loginsPage.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5177,7 +5177,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.49/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/mappingsPage.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/mappingsPage.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5237,7 +5237,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.49/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/modulesPage.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/modulesPage.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,195 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5436,7 +5436,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.49/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/polgen.glade	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/polgen.glade	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,3284 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -8724,7 +8724,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.49/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/polgen.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/polgen.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,923 @@
 +#!/usr/bin/python
 +#
@@ -9651,7 +9651,7 @@
 +	
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.49/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/polgengui.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/polgengui.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,623 @@
 +#!/usr/bin/python -E
 +#
@@ -10278,7 +10278,7 @@
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.49/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/portsPage.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/portsPage.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,258 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -10540,7 +10540,7 @@
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.49/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/selinux.tbl	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/selinux.tbl	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -10778,7 +10778,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.49/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/semanagePage.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/semanagePage.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,170 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -10952,7 +10952,7 @@
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.49/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/statusPage.py	2008-06-12 12:00:47.409284000 -0400
++++ policycoreutils-2.0.49/gui/statusPage.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,191 @@
 +# statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -11147,7 +11147,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.49/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/system-config-selinux.glade	2008-06-12 12:00:40.543805000 -0400
++++ policycoreutils-2.0.49/gui/system-config-selinux.glade	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,3203 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -14354,7 +14354,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.49/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/system-config-selinux.py	2008-06-12 12:00:34.341059000 -0400
++++ policycoreutils-2.0.49/gui/system-config-selinux.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,187 @@
 +#!/usr/bin/python
 +#
@@ -14545,7 +14545,7 @@
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.49/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/__init__.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/__init__.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -14567,7 +14567,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.49/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/boolean.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/boolean.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -14611,7 +14611,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.49/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/etc_rw.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/etc_rw.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -14744,8 +14744,8 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.49/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/executable.py	2008-05-16 11:27:03.000000000 -0400
-@@ -0,0 +1,328 @@
++++ policycoreutils-2.0.49/gui/templates/executable.py	2008-06-22 09:31:21.000000000 -0400
+@@ -0,0 +1,327 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
 +#
@@ -14778,7 +14778,6 @@
 +
 +type TEMPLATETYPE_t;
 +type TEMPLATETYPE_exec_t;
-+domain_type(TEMPLATETYPE_t)
 +init_daemon_domain(TEMPLATETYPE_t, TEMPLATETYPE_exec_t)
 +"""
 +
@@ -15076,7 +15075,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.49/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/network.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/network.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -15160,7 +15159,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.49/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/rw.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/rw.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15292,7 +15291,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.49/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/script.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/script.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15401,7 +15400,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.49/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/semodule.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/semodule.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15446,7 +15445,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.49/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/tmp.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/tmp.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15547,7 +15546,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.49/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/user.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/user.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15733,7 +15732,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.49/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_lib.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_lib.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15895,7 +15894,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.49/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_log.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_log.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16009,7 +16008,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.49/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_run.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_run.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16131,7 +16130,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.49/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_spool.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_spool.py	2008-06-22 09:30:55.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16164,7 +16163,7 @@
 +te_rules="""
 +allow TEMPLATETYPE_t TEMPLATETYPE_spool_t:dir manage_dir_perms;
 +allow TEMPLATETYPE_t TEMPLATETYPE_spool_t:file manage_file_perms;
-+allow TEMPLATETYPE_t TEMPLATETYPE_spool_t:sock_file create_file_perms;
++allow TEMPLATETYPE_t TEMPLATETYPE_spool_t:sock_file manage_sock_file_perms;
 +files_spool_filetrans(TEMPLATETYPE_t,TEMPLATETYPE_spool_t, { file dir sock_file })
 +"""
 +
@@ -16264,7 +16263,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.49/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/translationsPage.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/translationsPage.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -16386,7 +16385,7 @@
 +        self.store.set_value(iter, 1, translation)
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.49/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/usersPage.py	2008-05-16 11:27:03.000000000 -0400
++++ policycoreutils-2.0.49/gui/usersPage.py	2008-06-12 23:37:37.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.




More information about the fedora-extras-commits mailing list