[policycoreutils/f16] Bring in unit_file.py in to templates direcory

Daniel J Walsh dwalsh at fedoraproject.org
Tue May 8 14:53:58 UTC 2012


commit 7eea916042872cfe3a21bc26acd18fae0f283b26
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Tue May 8 10:53:53 2012 -0400

    Bring in unit_file.py in to templates direcory

 policycoreutils-gui.patch |  312 ++++++++++++++++++++++++++++-----------------
 policycoreutils.spec      |    5 +-
 2 files changed, 200 insertions(+), 117 deletions(-)
---
diff --git a/policycoreutils-gui.patch b/policycoreutils-gui.patch
index ad35b9e..7cbe89d 100644
--- a/policycoreutils-gui.patch
+++ b/policycoreutils-gui.patch
@@ -1,6 +1,6 @@
-diff -up policycoreutils-2.1.10/gui/booleansPage.py.gui policycoreutils-2.1.10/gui/booleansPage.py
---- policycoreutils-2.1.10/gui/booleansPage.py.gui	2012-01-15 16:48:40.225095742 -0500
-+++ policycoreutils-2.1.10/gui/booleansPage.py	2012-01-15 16:48:40.225095742 -0500
+diff -up policycoreutils-2.1.4/gui/booleansPage.py.gui policycoreutils-2.1.4/gui/booleansPage.py
+--- policycoreutils-2.1.4/gui/booleansPage.py.gui	2012-05-08 10:50:10.196530968 -0400
++++ policycoreutils-2.1.4/gui/booleansPage.py	2012-05-08 10:50:10.196530968 -0400
 @@ -0,0 +1,247 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -249,9 +249,9 @@ diff -up policycoreutils-2.1.10/gui/booleansPage.py.gui policycoreutils-2.1.10/g
 +        self.load(self.filter)
 +        return True
 +        
-diff -up policycoreutils-2.1.10/gui/domainsPage.py.gui policycoreutils-2.1.10/gui/domainsPage.py
---- policycoreutils-2.1.10/gui/domainsPage.py.gui	2012-01-15 16:48:40.225095742 -0500
-+++ policycoreutils-2.1.10/gui/domainsPage.py	2012-01-15 16:48:40.225095742 -0500
+diff -up policycoreutils-2.1.4/gui/domainsPage.py.gui policycoreutils-2.1.4/gui/domainsPage.py
+--- policycoreutils-2.1.4/gui/domainsPage.py.gui	2012-05-08 10:50:10.196530968 -0400
++++ policycoreutils-2.1.4/gui/domainsPage.py	2012-05-08 10:50:10.196530968 -0400
 @@ -0,0 +1,154 @@
 +## domainsPage.py - show selinux domains
 +## Copyright (C) 2009 Red Hat, Inc.
@@ -407,9 +407,9 @@ diff -up policycoreutils-2.1.10/gui/domainsPage.py.gui policycoreutils-2.1.10/gu
 +                
 +        except ValueError, e:
 +            self.error(e.args[0])
-diff -up policycoreutils-2.1.10/gui/fcontextPage.py.gui policycoreutils-2.1.10/gui/fcontextPage.py
---- policycoreutils-2.1.10/gui/fcontextPage.py.gui	2012-01-15 16:48:40.226095742 -0500
-+++ policycoreutils-2.1.10/gui/fcontextPage.py	2012-01-15 16:48:40.226095742 -0500
+diff -up policycoreutils-2.1.4/gui/fcontextPage.py.gui policycoreutils-2.1.4/gui/fcontextPage.py
+--- policycoreutils-2.1.4/gui/fcontextPage.py.gui	2012-05-08 10:50:10.196530968 -0400
++++ policycoreutils-2.1.4/gui/fcontextPage.py	2012-05-08 10:50:10.196530968 -0400
 @@ -0,0 +1,223 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -634,9 +634,9 @@ diff -up policycoreutils-2.1.10/gui/fcontextPage.py.gui policycoreutils-2.1.10/g
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff -up policycoreutils-2.1.10/gui/html_util.py.gui policycoreutils-2.1.10/gui/html_util.py
---- policycoreutils-2.1.10/gui/html_util.py.gui	2012-01-15 16:48:40.226095742 -0500
-+++ policycoreutils-2.1.10/gui/html_util.py	2012-01-15 16:48:40.226095742 -0500
+diff -up policycoreutils-2.1.4/gui/html_util.py.gui policycoreutils-2.1.4/gui/html_util.py
+--- policycoreutils-2.1.4/gui/html_util.py.gui	2012-05-08 10:50:10.196530968 -0400
++++ policycoreutils-2.1.4/gui/html_util.py	2012-05-08 10:50:10.196530968 -0400
 @@ -0,0 +1,164 @@
 +# Authors: John Dennis <jdennis at redhat.com>
 +#
@@ -802,9 +802,9 @@ diff -up policycoreutils-2.1.10/gui/html_util.py.gui policycoreutils-2.1.10/gui/
 +    doc += tail
 +    return doc
 +
-diff -up policycoreutils-2.1.10/gui/lockdown.glade.gui policycoreutils-2.1.10/gui/lockdown.glade
---- policycoreutils-2.1.10/gui/lockdown.glade.gui	2012-01-15 16:48:40.226095742 -0500
-+++ policycoreutils-2.1.10/gui/lockdown.glade	2012-01-15 16:48:40.226095742 -0500
+diff -up policycoreutils-2.1.4/gui/lockdown.glade.gui policycoreutils-2.1.4/gui/lockdown.glade
+--- policycoreutils-2.1.4/gui/lockdown.glade.gui	2012-05-08 10:50:10.197530968 -0400
++++ policycoreutils-2.1.4/gui/lockdown.glade	2012-05-08 10:50:10.197530968 -0400
 @@ -0,0 +1,771 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -1577,9 +1577,9 @@ diff -up policycoreutils-2.1.10/gui/lockdown.glade.gui policycoreutils-2.1.10/gu
 +</widget>
 +
 +</glade-interface>
-diff -up policycoreutils-2.1.10/gui/lockdown.gladep.gui policycoreutils-2.1.10/gui/lockdown.gladep
---- policycoreutils-2.1.10/gui/lockdown.gladep.gui	2012-01-15 16:48:40.226095742 -0500
-+++ policycoreutils-2.1.10/gui/lockdown.gladep	2012-01-15 16:48:40.226095742 -0500
+diff -up policycoreutils-2.1.4/gui/lockdown.gladep.gui policycoreutils-2.1.4/gui/lockdown.gladep
+--- policycoreutils-2.1.4/gui/lockdown.gladep.gui	2012-05-08 10:50:10.197530968 -0400
++++ policycoreutils-2.1.4/gui/lockdown.gladep	2012-05-08 10:50:10.197530968 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -1588,9 +1588,9 @@ diff -up policycoreutils-2.1.10/gui/lockdown.gladep.gui policycoreutils-2.1.10/g
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff -up policycoreutils-2.1.10/gui/lockdown.py.gui policycoreutils-2.1.10/gui/lockdown.py
---- policycoreutils-2.1.10/gui/lockdown.py.gui	2012-01-15 16:48:40.227095742 -0500
-+++ policycoreutils-2.1.10/gui/lockdown.py	2012-01-15 16:48:40.227095742 -0500
+diff -up policycoreutils-2.1.4/gui/lockdown.py.gui policycoreutils-2.1.4/gui/lockdown.py
+--- policycoreutils-2.1.4/gui/lockdown.py.gui	2012-05-08 10:50:10.197530968 -0400
++++ policycoreutils-2.1.4/gui/lockdown.py	2012-05-08 10:50:10.197530968 -0400
 @@ -0,0 +1,375 @@
 +#!/usr/bin/python
 +#
@@ -1967,9 +1967,9 @@ diff -up policycoreutils-2.1.10/gui/lockdown.py.gui policycoreutils-2.1.10/gui/l
 +
 +    app = booleanWindow()
 +    app.stand_alone()
-diff -up policycoreutils-2.1.10/gui/loginsPage.py.gui policycoreutils-2.1.10/gui/loginsPage.py
---- policycoreutils-2.1.10/gui/loginsPage.py.gui	2012-01-15 16:48:40.227095742 -0500
-+++ policycoreutils-2.1.10/gui/loginsPage.py	2012-01-15 16:48:40.227095742 -0500
+diff -up policycoreutils-2.1.4/gui/loginsPage.py.gui policycoreutils-2.1.4/gui/loginsPage.py
+--- policycoreutils-2.1.4/gui/loginsPage.py.gui	2012-05-08 10:50:10.197530968 -0400
++++ policycoreutils-2.1.4/gui/loginsPage.py	2012-05-08 10:50:10.197530968 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2156,9 +2156,9 @@ diff -up policycoreutils-2.1.10/gui/loginsPage.py.gui policycoreutils-2.1.10/gui
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff -up policycoreutils-2.1.10/gui/Makefile.gui policycoreutils-2.1.10/gui/Makefile
---- policycoreutils-2.1.10/gui/Makefile.gui	2012-01-15 16:48:40.227095742 -0500
-+++ policycoreutils-2.1.10/gui/Makefile	2012-01-15 16:48:40.227095742 -0500
+diff -up policycoreutils-2.1.4/gui/Makefile.gui policycoreutils-2.1.4/gui/Makefile
+--- policycoreutils-2.1.4/gui/Makefile.gui	2012-05-08 10:50:10.197530968 -0400
++++ policycoreutils-2.1.4/gui/Makefile	2012-05-08 10:50:10.197530968 -0400
 @@ -0,0 +1,40 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -2200,9 +2200,9 @@ diff -up policycoreutils-2.1.10/gui/Makefile.gui policycoreutils-2.1.10/gui/Make
 +indent:
 +
 +relabel:
-diff -up policycoreutils-2.1.10/gui/mappingsPage.py.gui policycoreutils-2.1.10/gui/mappingsPage.py
---- policycoreutils-2.1.10/gui/mappingsPage.py.gui	2012-01-15 16:48:40.227095742 -0500
-+++ policycoreutils-2.1.10/gui/mappingsPage.py	2012-01-15 16:48:40.227095742 -0500
+diff -up policycoreutils-2.1.4/gui/mappingsPage.py.gui policycoreutils-2.1.4/gui/mappingsPage.py
+--- policycoreutils-2.1.4/gui/mappingsPage.py.gui	2012-05-08 10:50:10.197530968 -0400
++++ policycoreutils-2.1.4/gui/mappingsPage.py	2012-05-08 10:50:10.197530968 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2260,9 +2260,9 @@ diff -up policycoreutils-2.1.10/gui/mappingsPage.py.gui policycoreutils-2.1.10/g
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff -up policycoreutils-2.1.10/gui/modulesPage.py.gui policycoreutils-2.1.10/gui/modulesPage.py
---- policycoreutils-2.1.10/gui/modulesPage.py.gui	2012-01-15 16:48:40.227095742 -0500
-+++ policycoreutils-2.1.10/gui/modulesPage.py	2012-01-15 16:48:40.227095742 -0500
+diff -up policycoreutils-2.1.4/gui/modulesPage.py.gui policycoreutils-2.1.4/gui/modulesPage.py
+--- policycoreutils-2.1.4/gui/modulesPage.py.gui	2012-05-08 10:50:10.197530968 -0400
++++ policycoreutils-2.1.4/gui/modulesPage.py	2012-05-08 10:50:10.197530968 -0400
 @@ -0,0 +1,190 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -2454,9 +2454,9 @@ diff -up policycoreutils-2.1.10/gui/modulesPage.py.gui policycoreutils-2.1.10/gu
 +                
 +        except ValueError, e:
 +            self.error(e.args[0])
-diff -up policycoreutils-2.1.10/gui/polgen.glade.gui policycoreutils-2.1.10/gui/polgen.glade
---- policycoreutils-2.1.10/gui/polgen.glade.gui	2012-01-15 16:48:40.229095742 -0500
-+++ policycoreutils-2.1.10/gui/polgen.glade	2012-01-15 16:48:40.229095742 -0500
+diff -up policycoreutils-2.1.4/gui/polgen.glade.gui policycoreutils-2.1.4/gui/polgen.glade
+--- policycoreutils-2.1.4/gui/polgen.glade.gui	2012-05-08 10:50:10.199530968 -0400
++++ policycoreutils-2.1.4/gui/polgen.glade	2012-05-08 10:50:10.199530968 -0400
 @@ -0,0 +1,3432 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -5890,9 +5890,9 @@ diff -up policycoreutils-2.1.10/gui/polgen.glade.gui policycoreutils-2.1.10/gui/
 +</widget>
 +
 +</glade-interface>
-diff -up policycoreutils-2.1.10/gui/polgen.gladep.gui policycoreutils-2.1.10/gui/polgen.gladep
---- policycoreutils-2.1.10/gui/polgen.gladep.gui	2012-01-15 16:48:40.229095742 -0500
-+++ policycoreutils-2.1.10/gui/polgen.gladep	2012-01-15 16:48:40.229095742 -0500
+diff -up policycoreutils-2.1.4/gui/polgen.gladep.gui policycoreutils-2.1.4/gui/polgen.gladep
+--- policycoreutils-2.1.4/gui/polgen.gladep.gui	2012-05-08 10:50:10.199530968 -0400
++++ policycoreutils-2.1.4/gui/polgen.gladep	2012-05-08 10:50:10.199530968 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -5901,9 +5901,9 @@ diff -up policycoreutils-2.1.10/gui/polgen.gladep.gui policycoreutils-2.1.10/gui
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff -up policycoreutils-2.1.10/gui/polgengui.py.gui policycoreutils-2.1.10/gui/polgengui.py
---- policycoreutils-2.1.10/gui/polgengui.py.gui	2012-01-15 16:48:40.230095742 -0500
-+++ policycoreutils-2.1.10/gui/polgengui.py	2012-01-15 16:48:40.230095742 -0500
+diff -up policycoreutils-2.1.4/gui/polgengui.py.gui policycoreutils-2.1.4/gui/polgengui.py
+--- policycoreutils-2.1.4/gui/polgengui.py.gui	2012-05-08 10:50:10.200530969 -0400
++++ policycoreutils-2.1.4/gui/polgengui.py	2012-05-08 10:50:10.200530969 -0400
 @@ -0,0 +1,750 @@
 +#!/usr/bin/python -Es
 +#
@@ -6655,9 +6655,9 @@ diff -up policycoreutils-2.1.10/gui/polgengui.py.gui policycoreutils-2.1.10/gui/
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff -up policycoreutils-2.1.10/gui/polgen.py.gui policycoreutils-2.1.10/gui/polgen.py
---- policycoreutils-2.1.10/gui/polgen.py.gui	2012-01-15 16:48:40.230095742 -0500
-+++ policycoreutils-2.1.10/gui/polgen.py	2012-01-15 16:49:37.290099123 -0500
+diff -up policycoreutils-2.1.4/gui/polgen.py.gui policycoreutils-2.1.4/gui/polgen.py
+--- policycoreutils-2.1.4/gui/polgen.py.gui	2012-05-08 10:50:10.201530970 -0400
++++ policycoreutils-2.1.4/gui/polgen.py	2012-05-08 10:50:10.201530970 -0400
 @@ -0,0 +1,1353 @@
 +#!/usr/bin/python -Es
 +#
@@ -8012,9 +8012,9 @@ diff -up policycoreutils-2.1.10/gui/polgen.py.gui policycoreutils-2.1.10/gui/pol
 +        sys.exit(0)
 +    except ValueError, e:
 +        usage(e)
-diff -up policycoreutils-2.1.10/gui/portsPage.py.gui policycoreutils-2.1.10/gui/portsPage.py
---- policycoreutils-2.1.10/gui/portsPage.py.gui	2012-01-15 16:48:40.231095742 -0500
-+++ policycoreutils-2.1.10/gui/portsPage.py	2012-01-15 16:48:40.231095742 -0500
+diff -up policycoreutils-2.1.4/gui/portsPage.py.gui policycoreutils-2.1.4/gui/portsPage.py
+--- policycoreutils-2.1.4/gui/portsPage.py.gui	2012-05-08 10:50:10.202530970 -0400
++++ policycoreutils-2.1.4/gui/portsPage.py	2012-05-08 10:50:10.202530970 -0400
 @@ -0,0 +1,259 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -8275,9 +8275,9 @@ diff -up policycoreutils-2.1.10/gui/portsPage.py.gui policycoreutils-2.1.10/gui/
 +
 +        return True
 +        
-diff -up policycoreutils-2.1.10/gui/selinux.tbl.gui policycoreutils-2.1.10/gui/selinux.tbl
---- policycoreutils-2.1.10/gui/selinux.tbl.gui	2012-01-15 16:48:40.231095742 -0500
-+++ policycoreutils-2.1.10/gui/selinux.tbl	2012-01-15 16:48:40.231095742 -0500
+diff -up policycoreutils-2.1.4/gui/selinux.tbl.gui policycoreutils-2.1.4/gui/selinux.tbl
+--- policycoreutils-2.1.4/gui/selinux.tbl.gui	2012-05-08 10:50:10.202530970 -0400
++++ policycoreutils-2.1.4/gui/selinux.tbl	2012-05-08 10:50:10.202530970 -0400
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -8513,9 +8513,9 @@ diff -up policycoreutils-2.1.10/gui/selinux.tbl.gui policycoreutils-2.1.10/gui/s
 +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories")
 +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
 +
-diff -up policycoreutils-2.1.10/gui/semanagePage.py.gui policycoreutils-2.1.10/gui/semanagePage.py
---- policycoreutils-2.1.10/gui/semanagePage.py.gui	2012-01-15 16:48:40.231095742 -0500
-+++ policycoreutils-2.1.10/gui/semanagePage.py	2012-01-15 16:48:40.231095742 -0500
+diff -up policycoreutils-2.1.4/gui/semanagePage.py.gui policycoreutils-2.1.4/gui/semanagePage.py
+--- policycoreutils-2.1.4/gui/semanagePage.py.gui	2012-05-08 10:50:10.202530970 -0400
++++ policycoreutils-2.1.4/gui/semanagePage.py	2012-05-08 10:50:10.202530970 -0400
 @@ -0,0 +1,168 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -8685,9 +8685,9 @@ diff -up policycoreutils-2.1.10/gui/semanagePage.py.gui policycoreutils-2.1.10/g
 +        self.load(self.filter)
 +        return True
 +        
-diff -up policycoreutils-2.1.10/gui/statusPage.py.gui policycoreutils-2.1.10/gui/statusPage.py
---- policycoreutils-2.1.10/gui/statusPage.py.gui	2012-01-15 16:48:40.231095742 -0500
-+++ policycoreutils-2.1.10/gui/statusPage.py	2012-01-15 16:48:40.231095742 -0500
+diff -up policycoreutils-2.1.4/gui/statusPage.py.gui policycoreutils-2.1.4/gui/statusPage.py
+--- policycoreutils-2.1.4/gui/statusPage.py.gui	2012-05-08 10:50:10.203530970 -0400
++++ policycoreutils-2.1.4/gui/statusPage.py	2012-05-08 10:50:10.203530970 -0400
 @@ -0,0 +1,190 @@
 +# statusPage.py - show selinux status
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -8879,9 +8879,9 @@ diff -up policycoreutils-2.1.10/gui/statusPage.py.gui policycoreutils-2.1.10/gui
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff -up policycoreutils-2.1.10/gui/system-config-selinux.glade.gui policycoreutils-2.1.10/gui/system-config-selinux.glade
---- policycoreutils-2.1.10/gui/system-config-selinux.glade.gui	2012-01-15 16:48:40.233095742 -0500
-+++ policycoreutils-2.1.10/gui/system-config-selinux.glade	2012-01-15 16:48:40.233095742 -0500
+diff -up policycoreutils-2.1.4/gui/system-config-selinux.glade.gui policycoreutils-2.1.4/gui/system-config-selinux.glade
+--- policycoreutils-2.1.4/gui/system-config-selinux.glade.gui	2012-05-08 10:50:10.205530970 -0400
++++ policycoreutils-2.1.4/gui/system-config-selinux.glade	2012-05-08 10:50:10.205530970 -0400
 @@ -0,0 +1,3024 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -11907,9 +11907,9 @@ diff -up policycoreutils-2.1.10/gui/system-config-selinux.glade.gui policycoreut
 +</widget>
 +
 +</glade-interface>
-diff -up policycoreutils-2.1.10/gui/system-config-selinux.gladep.gui policycoreutils-2.1.10/gui/system-config-selinux.gladep
---- policycoreutils-2.1.10/gui/system-config-selinux.gladep.gui	2012-01-15 16:48:40.233095742 -0500
-+++ policycoreutils-2.1.10/gui/system-config-selinux.gladep	2012-01-15 16:48:40.233095742 -0500
+diff -up policycoreutils-2.1.4/gui/system-config-selinux.gladep.gui policycoreutils-2.1.4/gui/system-config-selinux.gladep
+--- policycoreutils-2.1.4/gui/system-config-selinux.gladep.gui	2012-05-08 10:50:10.205530970 -0400
++++ policycoreutils-2.1.4/gui/system-config-selinux.gladep	2012-05-08 10:50:10.205530970 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -11918,9 +11918,9 @@ diff -up policycoreutils-2.1.10/gui/system-config-selinux.gladep.gui policycoreu
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff -up policycoreutils-2.1.10/gui/system-config-selinux.py.gui policycoreutils-2.1.10/gui/system-config-selinux.py
---- policycoreutils-2.1.10/gui/system-config-selinux.py.gui	2012-01-15 16:48:40.233095742 -0500
-+++ policycoreutils-2.1.10/gui/system-config-selinux.py	2012-01-15 16:48:40.233095742 -0500
+diff -up policycoreutils-2.1.4/gui/system-config-selinux.py.gui policycoreutils-2.1.4/gui/system-config-selinux.py
+--- policycoreutils-2.1.4/gui/system-config-selinux.py.gui	2012-05-08 10:50:10.206530970 -0400
++++ policycoreutils-2.1.4/gui/system-config-selinux.py	2012-05-08 10:50:10.206530970 -0400
 @@ -0,0 +1,187 @@
 +#!/usr/bin/python -Es
 +#
@@ -12109,9 +12109,9 @@ diff -up policycoreutils-2.1.10/gui/system-config-selinux.py.gui policycoreutils
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff -up policycoreutils-2.1.10/gui/templates/boolean.py.gui policycoreutils-2.1.10/gui/templates/boolean.py
---- policycoreutils-2.1.10/gui/templates/boolean.py.gui	2012-01-15 16:48:40.233095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/boolean.py	2012-01-15 16:48:48.559096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/boolean.py.gui policycoreutils-2.1.4/gui/templates/boolean.py
+--- policycoreutils-2.1.4/gui/templates/boolean.py.gui	2012-05-08 10:50:10.206530970 -0400
++++ policycoreutils-2.1.4/gui/templates/boolean.py	2012-05-08 10:50:10.206530970 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -12153,9 +12153,9 @@ diff -up policycoreutils-2.1.10/gui/templates/boolean.py.gui policycoreutils-2.1
 +')
 +"""
 +
-diff -up policycoreutils-2.1.10/gui/templates/etc_rw.py.gui policycoreutils-2.1.10/gui/templates/etc_rw.py
---- policycoreutils-2.1.10/gui/templates/etc_rw.py.gui	2012-01-15 16:48:40.233095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/etc_rw.py	2012-01-15 16:48:48.559096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/etc_rw.py.gui policycoreutils-2.1.4/gui/templates/etc_rw.py
+--- policycoreutils-2.1.4/gui/templates/etc_rw.py.gui	2012-05-08 10:50:10.206530970 -0400
++++ policycoreutils-2.1.4/gui/templates/etc_rw.py	2012-05-08 10:50:10.206530970 -0400
 @@ -0,0 +1,112 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -12269,10 +12269,10 @@ diff -up policycoreutils-2.1.10/gui/templates/etc_rw.py.gui policycoreutils-2.1.
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
 +"""
-diff -up policycoreutils-2.1.10/gui/templates/executable.py.gui policycoreutils-2.1.10/gui/templates/executable.py
---- policycoreutils-2.1.10/gui/templates/executable.py.gui	2012-01-15 16:48:40.233095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/executable.py	2012-01-15 16:48:48.559096233 -0500
-@@ -0,0 +1,441 @@
+diff -up policycoreutils-2.1.4/gui/templates/executable.py.gui policycoreutils-2.1.4/gui/templates/executable.py
+--- policycoreutils-2.1.4/gui/templates/executable.py.gui	2012-05-08 10:50:10.206530970 -0400
++++ policycoreutils-2.1.4/gui/templates/executable.py	2012-05-08 10:52:30.026571526 -0400
+@@ -0,0 +1,445 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
 +#
@@ -12699,6 +12699,10 @@ diff -up policycoreutils-2.1.10/gui/templates/executable.py.gui policycoreutils-
 +"""
 +
 +if_end_admin="""\
++	optional_policy(`
++		systemd_passwd_agent_exec($1)
++		systemd_read_fifo_file_passwd_run($1)
++	')
 +')
 +"""
 +
@@ -12714,9 +12718,9 @@ diff -up policycoreutils-2.1.10/gui/templates/executable.py.gui policycoreutils-
 +fc_initscript="""\
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_initrc_exec_t,s0)
 +"""
-diff -up policycoreutils-2.1.10/gui/templates/__init__.py.gui policycoreutils-2.1.10/gui/templates/__init__.py
---- policycoreutils-2.1.10/gui/templates/__init__.py.gui	2012-01-15 16:48:40.233095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/__init__.py	2012-01-15 16:48:48.559096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/__init__.py.gui policycoreutils-2.1.4/gui/templates/__init__.py
+--- policycoreutils-2.1.4/gui/templates/__init__.py.gui	2012-05-08 10:50:10.207530971 -0400
++++ policycoreutils-2.1.4/gui/templates/__init__.py	2012-05-08 10:50:10.207530971 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007-2012 Red Hat
@@ -12736,9 +12740,9 @@ diff -up policycoreutils-2.1.10/gui/templates/__init__.py.gui policycoreutils-2.
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff -up policycoreutils-2.1.10/gui/templates/network.py.gui policycoreutils-2.1.10/gui/templates/network.py
---- policycoreutils-2.1.10/gui/templates/network.py.gui	2012-01-15 16:48:40.234095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/network.py	2012-01-15 16:48:48.559096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/network.py.gui policycoreutils-2.1.4/gui/templates/network.py
+--- policycoreutils-2.1.4/gui/templates/network.py.gui	2012-05-08 10:50:10.207530971 -0400
++++ policycoreutils-2.1.4/gui/templates/network.py	2012-05-08 10:50:10.207530971 -0400
 @@ -0,0 +1,102 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -12842,9 +12846,9 @@ diff -up policycoreutils-2.1.10/gui/templates/network.py.gui policycoreutils-2.1
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff -up policycoreutils-2.1.10/gui/templates/rw.py.gui policycoreutils-2.1.10/gui/templates/rw.py
---- policycoreutils-2.1.10/gui/templates/rw.py.gui	2012-01-15 16:48:40.234095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/rw.py	2012-01-15 16:48:48.559096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/rw.py.gui policycoreutils-2.1.4/gui/templates/rw.py
+--- policycoreutils-2.1.4/gui/templates/rw.py.gui	2012-05-08 10:50:10.207530971 -0400
++++ policycoreutils-2.1.4/gui/templates/rw.py	2012-05-08 10:50:10.207530971 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -12975,9 +12979,9 @@ diff -up policycoreutils-2.1.10/gui/templates/rw.py.gui policycoreutils-2.1.10/g
 +fc_dir="""
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff -up policycoreutils-2.1.10/gui/templates/script.py.gui policycoreutils-2.1.10/gui/templates/script.py
---- policycoreutils-2.1.10/gui/templates/script.py.gui	2012-01-15 16:48:40.234095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/script.py	2012-01-15 16:48:48.559096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/script.py.gui policycoreutils-2.1.4/gui/templates/script.py
+--- policycoreutils-2.1.4/gui/templates/script.py.gui	2012-05-08 10:50:10.207530971 -0400
++++ policycoreutils-2.1.4/gui/templates/script.py	2012-05-08 10:52:08.220565338 -0400
 @@ -0,0 +1,126 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -13044,7 +13048,7 @@ diff -up policycoreutils-2.1.10/gui/templates/script.py.gui policycoreutils-2.1.
 +
 +echo "Building and Loading Policy"
 +set -x
-+make -f /usr/share/selinux/devel/Makefile || exit
++make -f /usr/share/selinux/devel/Makefile TEMPLATEFILE.pp || exit
 +/usr/sbin/semodule -i TEMPLATEFILE.pp
 +
 +"""
@@ -13105,9 +13109,9 @@ diff -up policycoreutils-2.1.10/gui/templates/script.py.gui policycoreutils-2.1.
 +_EOF
 +fi
 +"""
-diff -up policycoreutils-2.1.10/gui/templates/semodule.py.gui policycoreutils-2.1.10/gui/templates/semodule.py
---- policycoreutils-2.1.10/gui/templates/semodule.py.gui	2012-01-15 16:48:40.234095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/semodule.py	2012-01-15 16:48:48.559096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/semodule.py.gui policycoreutils-2.1.4/gui/templates/semodule.py
+--- policycoreutils-2.1.4/gui/templates/semodule.py.gui	2012-05-08 10:50:10.207530971 -0400
++++ policycoreutils-2.1.4/gui/templates/semodule.py	2012-05-08 10:50:10.207530971 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -13150,9 +13154,9 @@ diff -up policycoreutils-2.1.10/gui/templates/semodule.py.gui policycoreutils-2.
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff -up policycoreutils-2.1.10/gui/templates/tmp.py.gui policycoreutils-2.1.10/gui/templates/tmp.py
---- policycoreutils-2.1.10/gui/templates/tmp.py.gui	2012-01-15 16:48:40.234095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/tmp.py	2012-01-15 16:48:48.559096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/tmp.py.gui policycoreutils-2.1.4/gui/templates/tmp.py
+--- policycoreutils-2.1.4/gui/templates/tmp.py.gui	2012-05-08 10:50:10.208530972 -0400
++++ policycoreutils-2.1.4/gui/templates/tmp.py	2012-05-08 10:50:10.208530972 -0400
 @@ -0,0 +1,102 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -13256,9 +13260,85 @@ diff -up policycoreutils-2.1.10/gui/templates/tmp.py.gui policycoreutils-2.1.10/
 +	files_search_tmp($1)
 +	admin_pattern($1, TEMPLATETYPE_tmp_t)
 +"""
-diff -up policycoreutils-2.1.10/gui/templates/user.py.gui policycoreutils-2.1.10/gui/templates/user.py
---- policycoreutils-2.1.10/gui/templates/user.py.gui	2012-01-15 16:48:40.234095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/user.py	2012-01-15 16:48:48.560096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/unit_file.py.gui policycoreutils-2.1.4/gui/templates/unit_file.py
+--- policycoreutils-2.1.4/gui/templates/unit_file.py.gui	2012-05-08 10:51:24.655552818 -0400
++++ policycoreutils-2.1.4/gui/templates/unit_file.py	2012-05-08 10:51:15.755550237 -0400
+@@ -0,0 +1,72 @@
++# Copyright (C) 2012 Red Hat
++# see file 'COPYING' for use and warranty information
++#
++# policygentool is a tool for the initial generation of SELinux policy
++#
++#    This program is free software; you can redistribute it and/or
++#    modify it under the terms of the GNU General Public License as
++#    published by the Free Software Foundation; either version 2 of
++#    the License, or (at your option) any later version.
++#
++#    This program is distributed in the hope that it will be useful,
++#    but WITHOUT ANY WARRANTY; without even the implied warranty of
++#    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++#    GNU General Public License for more details.
++#
++#    You should have received a copy of the GNU General Public License
++#    along with this program; if not, write to the Free Software
++#    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
++#                                        02111-1307  USA
++#
++#
++########################### unit Template File #############################
++
++########################### Type Enforcement File #############################
++te_types="""
++type TEMPLATETYPE_unit_file_t;
++systemd_unit_file(TEMPLATETYPE_unit_file_t)
++"""
++
++te_rules=""
++
++########################### Interface File #############################
++if_rules="""\
++########################################
++## <summary>
++##	Execute TEMPLATETYPE server in the TEMPLATETYPE domain.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed to transition.
++##	</summary>
++## </param>
++#
++interface(`TEMPLATETYPE_systemctl',`
++	gen_require(`
++		type TEMPLATETYPE_t;
++		type TEMPLATETYPE_unit_file_t;
++	')
++
++	systemd_exec_systemctl($1)
++        systemd_read_fifo_file_password_run($1)
++	allow $1 TEMPLATETYPE_unit_file_t:file read_file_perms;
++	allow $1 TEMPLATETYPE_unit_file_t:service manage_service_perms;
++
++	ps_process_pattern($1, TEMPLATETYPE_t)
++')
++
++"""
++
++if_admin_types="""
++	type TEMPLATETYPE_unit_file_t;"""
++
++if_admin_rules="""
++	TEMPLATETYPE_systemctl($1)
++	admin_pattern($1, TEMPLATETYPE_unit_file_t)
++	allow $1 TEMPLATETYPE_unit_file_t:service all_service_perms;
++"""
++
++########################### File Context ##################################
++fc_file="""\
++FILENAME		--	gen_context(system_u:object_r:TEMPLATETYPE_unit_file_t,s0)
++"""
+diff -up policycoreutils-2.1.4/gui/templates/user.py.gui policycoreutils-2.1.4/gui/templates/user.py
+--- policycoreutils-2.1.4/gui/templates/user.py.gui	2012-05-08 10:50:10.208530972 -0400
++++ policycoreutils-2.1.4/gui/templates/user.py	2012-05-08 10:50:10.208530972 -0400
 @@ -0,0 +1,204 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -13464,9 +13544,9 @@ diff -up policycoreutils-2.1.10/gui/templates/user.py.gui policycoreutils-2.1.10
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t, TEMPLATETYPE_r)
 +"""
-diff -up policycoreutils-2.1.10/gui/templates/var_cache.py.gui policycoreutils-2.1.10/gui/templates/var_cache.py
---- policycoreutils-2.1.10/gui/templates/var_cache.py.gui	2012-01-15 16:48:40.234095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/var_cache.py	2012-01-15 16:48:48.560096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/var_cache.py.gui policycoreutils-2.1.4/gui/templates/var_cache.py
+--- policycoreutils-2.1.4/gui/templates/var_cache.py.gui	2012-05-08 10:50:10.208530972 -0400
++++ policycoreutils-2.1.4/gui/templates/var_cache.py	2012-05-08 10:50:10.208530972 -0400
 @@ -0,0 +1,132 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -13600,9 +13680,9 @@ diff -up policycoreutils-2.1.10/gui/templates/var_cache.py.gui policycoreutils-2
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_cache_t,s0)
 +"""
-diff -up policycoreutils-2.1.10/gui/templates/var_lib.py.gui policycoreutils-2.1.10/gui/templates/var_lib.py
---- policycoreutils-2.1.10/gui/templates/var_lib.py.gui	2012-01-15 16:48:40.234095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/var_lib.py	2012-01-15 16:48:48.560096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/var_lib.py.gui policycoreutils-2.1.4/gui/templates/var_lib.py
+--- policycoreutils-2.1.4/gui/templates/var_lib.py.gui	2012-05-08 10:50:10.208530972 -0400
++++ policycoreutils-2.1.4/gui/templates/var_lib.py	2012-05-08 10:50:10.208530972 -0400
 @@ -0,0 +1,160 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -13764,9 +13844,9 @@ diff -up policycoreutils-2.1.10/gui/templates/var_lib.py.gui policycoreutils-2.1
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff -up policycoreutils-2.1.10/gui/templates/var_log.py.gui policycoreutils-2.1.10/gui/templates/var_log.py
---- policycoreutils-2.1.10/gui/templates/var_log.py.gui	2012-01-15 16:48:40.235095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/var_log.py	2012-01-15 16:48:48.560096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/var_log.py.gui policycoreutils-2.1.4/gui/templates/var_log.py
+--- policycoreutils-2.1.4/gui/templates/var_log.py.gui	2012-05-08 10:50:10.208530972 -0400
++++ policycoreutils-2.1.4/gui/templates/var_log.py	2012-05-08 10:50:10.208530972 -0400
 @@ -0,0 +1,114 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -13882,9 +13962,9 @@ diff -up policycoreutils-2.1.10/gui/templates/var_log.py.gui policycoreutils-2.1
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff -up policycoreutils-2.1.10/gui/templates/var_run.py.gui policycoreutils-2.1.10/gui/templates/var_run.py
---- policycoreutils-2.1.10/gui/templates/var_run.py.gui	2012-01-15 16:48:40.235095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/var_run.py	2012-01-15 16:48:48.560096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/var_run.py.gui policycoreutils-2.1.4/gui/templates/var_run.py
+--- policycoreutils-2.1.4/gui/templates/var_run.py.gui	2012-05-08 10:50:10.209530972 -0400
++++ policycoreutils-2.1.4/gui/templates/var_run.py	2012-05-08 10:50:10.209530972 -0400
 @@ -0,0 +1,101 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -13987,9 +14067,9 @@ diff -up policycoreutils-2.1.10/gui/templates/var_run.py.gui policycoreutils-2.1
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
-diff -up policycoreutils-2.1.10/gui/templates/var_spool.py.gui policycoreutils-2.1.10/gui/templates/var_spool.py
---- policycoreutils-2.1.10/gui/templates/var_spool.py.gui	2012-01-15 16:48:40.235095742 -0500
-+++ policycoreutils-2.1.10/gui/templates/var_spool.py	2012-01-15 16:48:48.560096233 -0500
+diff -up policycoreutils-2.1.4/gui/templates/var_spool.py.gui policycoreutils-2.1.4/gui/templates/var_spool.py
+--- policycoreutils-2.1.4/gui/templates/var_spool.py.gui	2012-05-08 10:50:10.209530972 -0400
++++ policycoreutils-2.1.4/gui/templates/var_spool.py	2012-05-08 10:50:10.209530972 -0400
 @@ -0,0 +1,131 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
@@ -14122,9 +14202,9 @@ diff -up policycoreutils-2.1.10/gui/templates/var_spool.py.gui policycoreutils-2
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff -up policycoreutils-2.1.10/gui/usersPage.py.gui policycoreutils-2.1.10/gui/usersPage.py
---- policycoreutils-2.1.10/gui/usersPage.py.gui	2012-01-15 16:48:40.235095742 -0500
-+++ policycoreutils-2.1.10/gui/usersPage.py	2012-01-15 16:48:40.235095742 -0500
+diff -up policycoreutils-2.1.4/gui/usersPage.py.gui policycoreutils-2.1.4/gui/usersPage.py
+--- policycoreutils-2.1.4/gui/usersPage.py.gui	2012-05-08 10:50:10.209530972 -0400
++++ policycoreutils-2.1.4/gui/usersPage.py	2012-05-08 10:50:10.209530972 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.
diff --git a/policycoreutils.spec b/policycoreutils.spec
index a405728..d42d52a 100644
--- a/policycoreutils.spec
+++ b/policycoreutils.spec
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.1.4
-Release: 16%{?dist}
+Release: 17{?dist}
 License: GPLv2
 Group:	 System Environment/Base
 # Based on git repository with tag 20101221
@@ -354,6 +354,9 @@ fi
 /bin/systemctl try-restart restorecond.service >/dev/null 2>&1 || :
 
 %changelog
+* Tue May 8 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.4-17
+- Bring in unit_file.py in to templates direcory
+
 * Wed Jan 18 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.4-16
 - Dont syslog changes if you are only checking in setfiles/restorecon
 - Don't syslog on full relabel


More information about the scm-commits mailing list