rpms/policycoreutils/devel policycoreutils-gui.patch, 1.61, 1.62 policycoreutils-rhat.patch, 1.362, 1.363 policycoreutils.spec, 1.519, 1.520

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Thu May 8 20:31:09 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv24683

Modified Files:
	policycoreutils-gui.patch policycoreutils-rhat.patch 
	policycoreutils.spec 
Log Message:


policycoreutils-gui.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.61 -r 1.62 policycoreutils-gui.patch
Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.61
retrieving revision 1.62
diff -u -r1.61 -r1.62
--- policycoreutils-gui.patch	7 May 2008 11:38:31 -0000	1.61
+++ policycoreutils-gui.patch	8 May 2008 20:30:22 -0000	1.62
@@ -1,6 +1,44 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.46/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.47/gui/Makefile
+--- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.47/gui/Makefile	2008-05-08 16:25:34.329057000 -0400
+@@ -0,0 +1,34 @@
++# Installation directories.
++PREFIX ?= ${DESTDIR}/usr
++SHAREDIR ?= $(PREFIX)/share/system-config-selinux
++
++TARGETS= \
++booleansPage.py \
++fcontextPage.py \
++loginsPage.py \
++mappingsPage.py \
++modulesPage.py \
++polgen.py \
++polgen.glade \
++portsPage.py \
++semanagePage.py \
++statusPage.py \
++system-config-selinux.glade \
++translationsPage.py \
++usersPage.py \
++selinux.tbl
++
++all: $(TARGETS) system-config-selinux.py polgengui.py templates
++
++install: all
++	-mkdir -p $(SHAREDIR)/templates
++	install -m 755 system-config-selinux.py $(SHAREDIR)
++	install -m 755 polgengui.py $(SHAREDIR)
++	install -m 644 $(TARGETS) $(SHAREDIR)
++	install -m 644 templates/*.py $(SHAREDIR)/templates/
++
++clean:
++
++indent:
++
++relabel:
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.47/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/booleansPage.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/booleansPage.py	2008-05-08 16:25:34.289097000 -0400
 @@ -0,0 +1,230 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -232,9 +270,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.46/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.47/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/fcontextPage.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/fcontextPage.py	2008-05-08 16:25:34.293093000 -0400
 @@ -0,0 +1,217 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -453,9 +491,9 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.46/gui/lockdown.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.47/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/lockdown.glade	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/lockdown.glade	2008-05-08 16:25:34.301086000 -0400
 @@ -0,0 +1,2065 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -2522,9 +2560,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade.bak policycoreutils-2.0.46/gui/lockdown.glade.bak
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade.bak policycoreutils-2.0.47/gui/lockdown.glade.bak
 --- nsapolicycoreutils/gui/lockdown.glade.bak	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/lockdown.glade.bak	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/lockdown.glade.bak	2008-05-08 16:25:34.308079000 -0400
 @@ -0,0 +1,2065 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -4591,9 +4629,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.46/gui/lockdown.gladep
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.47/gui/lockdown.gladep
 --- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/lockdown.gladep	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/lockdown.gladep	2008-05-08 16:25:34.312074000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -4602,9 +4640,9 @@
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep.bak policycoreutils-2.0.46/gui/lockdown.gladep.bak
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep.bak policycoreutils-2.0.47/gui/lockdown.gladep.bak
 --- nsapolicycoreutils/gui/lockdown.gladep.bak	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/lockdown.gladep.bak	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/lockdown.gladep.bak	2008-05-08 16:25:34.316070000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -4613,9 +4651,9 @@
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.46/gui/lockdown.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.47/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/lockdown.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/lockdown.py	2008-05-08 16:25:34.320066000 -0400
 @@ -0,0 +1,333 @@
 +#!/usr/bin/python
 +#
@@ -4950,9 +4988,9 @@
 +
 +    app = booleanWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.46/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.47/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/loginsPage.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/loginsPage.py	2008-05-08 16:25:34.325061000 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5139,47 +5177,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.46/gui/Makefile
---- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/Makefile	2008-05-06 14:31:45.000000000 -0400
-@@ -0,0 +1,34 @@
-+# Installation directories.
-+PREFIX ?= ${DESTDIR}/usr
-+SHAREDIR ?= $(PREFIX)/share/system-config-selinux
-+
-+TARGETS= \
-+booleansPage.py \
-+fcontextPage.py \
-+loginsPage.py \
-+mappingsPage.py \
-+modulesPage.py \
-+polgen.py \
-+polgen.glade \
-+portsPage.py \
-+semanagePage.py \
-+statusPage.py \
-+system-config-selinux.glade \
-+translationsPage.py \
-+usersPage.py \
-+selinux.tbl
-+
-+all: $(TARGETS) system-config-selinux.py polgengui.py templates
-+
-+install: all
-+	-mkdir -p $(SHAREDIR)/templates
-+	install -m 755 system-config-selinux.py $(SHAREDIR)
-+	install -m 755 polgengui.py $(SHAREDIR)
-+	install -m 644 $(TARGETS) $(SHAREDIR)
-+	install -m 644 templates/*.py $(SHAREDIR)/templates/
-+
-+clean:
-+
-+indent:
-+
-+relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.46/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.47/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/mappingsPage.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/mappingsPage.py	2008-05-08 16:25:34.355031000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5237,9 +5237,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.46/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.47/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/modulesPage.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/modulesPage.py	2008-05-08 16:25:34.359027000 -0400
 @@ -0,0 +1,195 @@
 +## modulesPage.py - show selinux mappings
[...3023 lines suppressed...]
++# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
++#
++
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.47/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/boolean.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/boolean.py	2008-05-08 16:25:34.445942000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -14613,9 +14635,9 @@
 +')
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.46/gui/templates/etc_rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.47/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/etc_rw.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/etc_rw.py	2008-05-08 16:25:34.449936000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -14746,9 +14768,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.46/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.47/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/executable.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/executable.py	2008-05-08 16:25:34.453932000 -0400
 @@ -0,0 +1,328 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15078,31 +15100,9 @@
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.46/gui/templates/__init__.py
---- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/__init__.py	2008-05-06 14:31:45.000000000 -0400
-@@ -0,0 +1,18 @@
-+#
-+# Copyright (C) 2007 Red Hat, Inc.
-+#
-+# This program is free software; you can redistribute it and/or modify
-+# it under the terms of the GNU General Public License as published by
-+# the Free Software Foundation; either version 2 of the License, or
-+# (at your option) any later version.
-+#
-+# This program is distributed in the hope that it will be useful,
-+# but WITHOUT ANY WARRANTY; without even the implied warranty of
-+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
-+# GNU General Public License for more details.
-+#
-+# You should have received a copy of the GNU General Public License
-+# along with this program; if not, write to the Free Software
-+# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-+#
-+
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.46/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.47/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/network.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/network.py	2008-05-08 16:25:34.461924000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -15184,9 +15184,9 @@
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.46/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.47/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/rw.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/rw.py	2008-05-08 16:25:34.465920000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15316,9 +15316,9 @@
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.46/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.47/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/script.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/script.py	2008-05-08 16:25:34.469916000 -0400
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15425,9 +15425,9 @@
 +# Adding roles to SELinux user USER
 +/usr/sbin/semanage user -m -R +TEMPLATETYPE_r USER
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.46/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.47/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/semodule.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/semodule.py	2008-05-08 16:25:34.473912000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15470,9 +15470,9 @@
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.46/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.47/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/tmp.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/tmp.py	2008-05-08 16:25:34.477908000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15571,9 +15571,9 @@
 +	TEMPLATETYPE_manage_tmp($1)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.46/gui/templates/user.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.47/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/user.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/user.py	2008-05-08 16:25:34.509876000 -0400
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15757,9 +15757,9 @@
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.46/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.47/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/var_lib.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/var_lib.py	2008-05-08 16:25:34.513872000 -0400
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15919,9 +15919,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.46/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.47/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/var_log.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/var_log.py	2008-05-08 16:25:34.517868000 -0400
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16033,9 +16033,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.46/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.47/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/var_run.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/var_run.py	2008-05-08 16:25:34.522863000 -0400
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16155,9 +16155,9 @@
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.46/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.47/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/templates/var_spool.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/templates/var_spool.py	2008-05-08 16:25:34.527858000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16288,9 +16288,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.46/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.47/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/translationsPage.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/translationsPage.py	2008-05-08 16:25:34.563822000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -16410,9 +16410,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.46/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.47/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.46/gui/usersPage.py	2008-05-06 14:31:45.000000000 -0400
++++ policycoreutils-2.0.47/gui/usersPage.py	2008-05-08 16:25:34.570815000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.362
retrieving revision 1.363
diff -u -r1.362 -r1.363
--- policycoreutils-rhat.patch	7 May 2008 15:13:49 -0000	1.362
+++ policycoreutils-rhat.patch	8 May 2008 20:30:22 -0000	1.363
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.47/Makefile
 --- nsapolicycoreutils/Makefile	2007-12-19 06:02:52.000000000 -0500
-+++ policycoreutils-2.0.47/Makefile	2008-05-07 11:11:19.000000000 -0400
++++ policycoreutils-2.0.47/Makefile	2008-05-08 16:25:33.277950000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@@ -9,7 +9,7 @@
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.47/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2007-07-16 14:20:41.000000000 -0400
-+++ policycoreutils-2.0.47/restorecond/restorecond.c	2008-05-07 11:11:19.000000000 -0400
++++ policycoreutils-2.0.47/restorecond/restorecond.c	2008-05-08 16:25:33.306921000 -0400
 @@ -210,9 +210,10 @@
  			}
  
@@ -38,7 +38,7 @@
  	close(fd);
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.47/restorecond/restorecond.init
 --- nsapolicycoreutils/restorecond/restorecond.init	2007-07-16 14:20:41.000000000 -0400
-+++ policycoreutils-2.0.47/restorecond/restorecond.init	2008-05-07 11:11:19.000000000 -0400
++++ policycoreutils-2.0.47/restorecond/restorecond.init	2008-05-08 16:25:33.311916000 -0400
 @@ -2,7 +2,7 @@
  #
  # restorecond:		Daemon used to maintain path file context
@@ -49,8 +49,8 @@
  # listed in the /etc/selinux/restorecond.conf file, and restores the \
  # correct security context.
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.47/scripts/fixfiles
---- nsapolicycoreutils/scripts/fixfiles	2008-05-06 14:33:04.000000000 -0400
-+++ policycoreutils-2.0.47/scripts/fixfiles	2008-05-07 11:11:56.000000000 -0400
+--- nsapolicycoreutils/scripts/fixfiles	2008-02-13 11:16:14.000000000 -0500
++++ policycoreutils-2.0.47/scripts/fixfiles	2008-05-08 16:25:33.316911000 -0400
 @@ -151,6 +151,7 @@
  relabel() {
      if [ ! -z "$RPMFILES" ]; then
@@ -59,9 +59,21 @@
      fi
  
      if [ $fullFlag == 1  ]; then
+diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.47/semanage/semanage
+--- nsapolicycoreutils/semanage/semanage	2008-04-08 09:37:20.000000000 -0400
++++ policycoreutils-2.0.47/semanage/semanage	2008-05-08 16:25:51.445630000 -0400
+@@ -129,7 +129,7 @@
+ 		setrans = ""
+ 		roles = ""
+ 		seuser = ""
+-		prefix = ""
++		prefix = "user"
+ 		heading=1
+                 value=0
+ 		add = 0
 diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.47/semanage/seobject.py
---- nsapolicycoreutils/semanage/seobject.py	2008-05-06 14:33:04.000000000 -0400
-+++ policycoreutils-2.0.47/semanage/seobject.py	2008-05-07 11:11:19.000000000 -0400
+--- nsapolicycoreutils/semanage/seobject.py	2008-04-22 16:18:44.000000000 -0400
++++ policycoreutils-2.0.47/semanage/seobject.py	2008-05-08 16:25:33.333894000 -0400
 @@ -464,7 +464,7 @@
  	def __init__(self, store = ""):
  		semanageRecords.__init__(self, store)


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.519
retrieving revision 1.520
diff -u -r1.519 -r1.520
--- policycoreutils.spec	7 May 2008 15:13:49 -0000	1.519
+++ policycoreutils.spec	8 May 2008 20:30:22 -0000	1.520
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.47
-Release: 2%{?dist}
+Release: 3%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz




More information about the scm-commits mailing list