rpms/policycoreutils/devel policycoreutils-gui.patch, 1.63, 1.64 policycoreutils.spec, 1.522, 1.523

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Fri May 16 16:22:36 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19226

Modified Files:
	policycoreutils-gui.patch policycoreutils.spec 
Log Message:
* Fri May 16 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-2
- Fix listing of types in gui


policycoreutils-gui.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.63 -r 1.64 policycoreutils-gui.patch
Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.63
retrieving revision 1.64
diff -u -r1.63 -r1.64
--- policycoreutils-gui.patch	16 May 2008 15:28:32 -0000	1.63
+++ policycoreutils-gui.patch	16 May 2008 16:21:49 -0000	1.64
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.47/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.49/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/booleansPage.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/booleansPage.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,230 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -232,9 +232,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.47/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.49/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/fcontextPage.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/fcontextPage.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,217 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -453,10 +453,178 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.47/gui/lockdown.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.49/gui/html_util.py
+--- nsapolicycoreutils/gui/html_util.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.49/gui/html_util.py	2008-05-16 12:16:25.000000000 -0400
+@@ -0,0 +1,164 @@
++# Authors: John Dennis <jdennis at redhat.com>
++#
++# Copyright (C) 2007 Red Hat, Inc.
++#
++# This program is free software; you can redistribute it and/or modify
++# it under the terms of the GNU General Public License as published by
++# the Free Software Foundation; either version 2 of the License, or
++# (at your option) any later version.
++#
++# This program is distributed in the hope that it will be useful,
++# but WITHOUT ANY WARRANTY; without even the implied warranty of
++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++# GNU General Public License for more details.
++#
++# You should have received a copy of the GNU General Public License
++# along with this program; if not, write to the Free Software
++# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
++#
++
++
++__all__ = [
++    'escape_html',
++    'unescape_html',
++    'html_to_text',
++
++    'html_document',
++]
++
++import htmllib
++import formatter as Formatter
++import string
++from types import *
++import StringIO
++
++#------------------------------------------------------------------------------
++
++class TextWriter(Formatter.DumbWriter):
++    def __init__(self, file=None, maxcol=80, indent_width=4):
++        Formatter.DumbWriter.__init__(self, file, maxcol)
++        self.indent_level = 0
++        self.indent_width = indent_width
++        self._set_indent()
++
++    def _set_indent(self):
++        self.indent_col = self.indent_level * self.indent_width
++        self.indent = ' ' * self.indent_col
++
++    def new_margin(self, margin, level):
++        self.indent_level = level
++        self._set_indent()
++
++    def send_label_data(self, data):
++        data = data + ' '
++        if len(data) > self.indent_col:
++            self.send_literal_data(data)
++        else:
++            offset = self.indent_col - len(data)
++            self.send_literal_data(' ' * offset + data)
++
++    def send_flowing_data(self, data):
++        if not data: return
++        atbreak = self.atbreak or data[0] in string.whitespace
++        col = self.col
++        maxcol = self.maxcol
++        write = self.file.write
++        col = self.col
++        if col == 0:
++            write(self.indent)
++            col = self.indent_col
++        for word in data.split():
++            if atbreak:
++                if col + len(word) >= maxcol:
++                    write('\n' + self.indent)
++                    col = self.indent_col
++                else:
++                    write(' ')
++                    col = col + 1
++            write(word)
++            col = col + len(word)
++            atbreak = 1
++        self.col = col
++        self.atbreak = data[-1] in string.whitespace
++            
++class HTMLParserAnchor(htmllib.HTMLParser):
++
++    def __init__(self, formatter, verbose=0):
++        htmllib.HTMLParser.__init__(self, formatter, verbose)
++
++    def anchor_bgn(self, href, name, type):
++        self.anchor = href
++
++    def anchor_end(self):
++        if self.anchor:
++            self.handle_data(' (%s) ' % self.anchor)
++            self.anchor = None
++
++#------------------------------------------------------------------------------
++
++def escape_html(s):
++    if s is None: return None
++    s = s.replace("&", "&amp;") # Must be done first!
++    s = s.replace("<", "&lt;")
++    s = s.replace(">", "&gt;")
++    s = s.replace("'", "&apos;")
++    s = s.replace('"', "&quot;")
++    return s
++
++
++def unescape_html(s):
++    if s is None: return None
++    if '&' not in s:
++        return s
++    s = s.replace("&lt;", "<")
++    s = s.replace("&gt;", ">")
++    s = s.replace("&apos;", "'")
++    s = s.replace("&quot;", '"')
++    s = s.replace("&amp;", "&") # Must be last
++    return s
++
++def html_to_text(html, maxcol=80):
++    try:
++        buffer = StringIO.StringIO()
++        formatter = Formatter.AbstractFormatter(TextWriter(buffer, maxcol))
++        parser = HTMLParserAnchor(formatter)
++        parser.feed(html)
++        parser.close()
++        text = buffer.getvalue()
++        buffer.close()
++        return text
++    except Exception, e:
++        log_program.error('cannot convert html to text: %s' % e)
++        return None
++
++def html_document(*body_components):
++    '''Wrap the body components in a HTML document structure with a valid header.
++    Accepts a variable number of arguments of of which canb be:
++    * string
++    * a sequences of strings (tuple or list).
++    * a callable object taking no parameters and returning a string or sequence of strings.
++    '''
++    head = '<html>\n  <head>\n    <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>\n  </head>\n  <body>\n'
++    tail = '\n  </body>\n</html>'
++
++    doc = head
++
++    for body_component in body_components:
++        if type(body_component) is StringTypes:
++            doc += body_component
++        elif type(body_component) in [TupleType, ListType]:
++            for item in body_component:
++                doc += item
++        elif callable(body_component):
++            result = body_component()
++            if type(result) in [TupleType, ListType]:
++                for item in result:
++                    doc += item
++            else:
++                doc += result
++        else:
++            doc += body_component
++
++    doc += tail
[...4391 lines suppressed...]
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.47/gui/system-config-selinux.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.49/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/system-config-selinux.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/system-config-selinux.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,175 @@
 +#!/usr/bin/python
 +#
@@ -14569,9 +11231,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.47/gui/templates/boolean.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.49/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/boolean.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/boolean.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -14613,9 +11275,9 @@
 +')
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.47/gui/templates/etc_rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.49/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/etc_rw.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/etc_rw.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -14746,9 +11408,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.47/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.49/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/executable.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/executable.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,328 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15078,9 +11740,9 @@
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.47/gui/templates/__init__.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.49/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/__init__.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/__init__.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -15100,9 +11762,9 @@
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.47/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.49/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/network.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/network.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -15184,9 +11846,9 @@
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.47/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.49/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/rw.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/rw.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15316,9 +11978,9 @@
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.47/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.49/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/script.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/script.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15425,9 +12087,9 @@
 +# Adding roles to SELinux user USER
 +/usr/sbin/semanage user -m -R +TEMPLATETYPE_r USER
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.47/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.49/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/semodule.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/semodule.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15470,9 +12132,9 @@
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.47/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.49/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/tmp.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/tmp.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15571,9 +12233,9 @@
 +	TEMPLATETYPE_manage_tmp($1)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.47/gui/templates/user.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.49/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/user.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/user.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15757,9 +12419,9 @@
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.47/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.49/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/var_lib.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_lib.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15919,9 +12581,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.47/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.49/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/var_log.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_log.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16033,9 +12695,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.47/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.49/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/var_run.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_run.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16155,9 +12817,9 @@
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.47/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.49/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/templates/var_spool.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_spool.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16288,9 +12950,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.47/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.49/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/translationsPage.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/translationsPage.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -16410,9 +13072,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.47/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.49/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.47/gui/usersPage.py	2008-05-08 16:25:34.000000000 -0400
++++ policycoreutils-2.0.49/gui/usersPage.py	2008-05-16 12:09:21.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.522
retrieving revision 1.523
diff -u -r1.522 -r1.523
--- policycoreutils.spec	16 May 2008 15:16:21 -0000	1.522
+++ policycoreutils.spec	16 May 2008 16:21:49 -0000	1.523
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.49
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,9 @@
 fi
 
 %changelog
+* Fri May 16 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-2
+- Fix listing of types in gui
+
 * Mon May 12 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-1
 - Update to upstream
 	* Remove security_check_context calls for prefix validation from semanage.




More information about the scm-commits mailing list