rpms/policycoreutils/F-10 policycoreutils-gui.patch, 1.84, 1.85 policycoreutils.spec, 1.581, 1.582

Miroslav Grepl mgrepl at fedoraproject.org
Wed May 13 10:30:48 UTC 2009


Author: mgrepl

Update of /cvs/extras/rpms/policycoreutils/F-10
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv17780

Modified Files:
	policycoreutils-gui.patch policycoreutils.spec 
Log Message:
- Fix portspage and generation of init_script_file in templates



policycoreutils-gui.patch:

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-10/policycoreutils-gui.patch,v
retrieving revision 1.84
retrieving revision 1.85
diff -u -p -r1.84 -r1.85
--- policycoreutils-gui.patch	16 Feb 2009 14:23:19 -0000	1.84
+++ policycoreutils-gui.patch	13 May 2009 10:30:47 -0000	1.85
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.61/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.62/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/booleansPage.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/booleansPage.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,247 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -249,9 +249,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.61/gui/domainsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.62/gui/domainsPage.py
 --- nsapolicycoreutils/gui/domainsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/domainsPage.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/domainsPage.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,154 @@
 +## domainsPage.py - show selinux domains
 +## Copyright (C) 2009 Red Hat, Inc.
@@ -407,9 +407,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +                
 +        except ValueError, e:
 +            self.error(e.args[0])
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.61/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.62/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/fcontextPage.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/fcontextPage.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,223 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -634,9 +634,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.61/gui/html_util.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.62/gui/html_util.py
 --- nsapolicycoreutils/gui/html_util.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/html_util.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/html_util.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,164 @@
 +# Authors: John Dennis <jdennis at redhat.com>
 +#
@@ -802,9 +802,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +    doc += tail
 +    return doc
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.61/gui/lockdown.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.62/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/lockdown.glade	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/lockdown.glade	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,771 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -1577,9 +1577,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.61/gui/lockdown.gladep
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.62/gui/lockdown.gladep
 --- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/lockdown.gladep	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/lockdown.gladep	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -1588,9 +1588,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.61/gui/lockdown.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.62/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/lockdown.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/lockdown.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,382 @@
 +#!/usr/bin/python
 +#
@@ -1974,9 +1974,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +    app = booleanWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.61/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.62/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/loginsPage.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/loginsPage.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2163,9 +2163,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.61/gui/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.62/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/Makefile	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/Makefile	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,38 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -2205,9 +2205,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.61/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.62/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/mappingsPage.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/mappingsPage.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2265,9 +2265,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.61/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.62/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/modulesPage.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/modulesPage.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,190 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -2459,9 +2459,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +                
 +        except ValueError, e:
 +            self.error(e.args[0])
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.61/gui/polgen.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.62/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/polgen.glade	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/polgen.glade	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,3305 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -5768,9 +5768,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.61/gui/polgen.gladep
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.62/gui/polgen.gladep
 --- nsapolicycoreutils/gui/polgen.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/polgen.gladep	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/polgen.gladep	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -5779,10 +5779,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.61/gui/polgengui.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.62/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/polgengui.py	2009-01-20 09:49:03.000000000 -0500
-@@ -0,0 +1,626 @@
++++ policycoreutils-2.0.62/gui/polgengui.py	2009-05-12 13:20:15.000000000 -0400
+@@ -0,0 +1,627 @@
 +#!/usr/bin/python -E
 +#
 +# polgengui.py - GUI for SELinux Config tool in system-config-selinux
@@ -6056,6 +6056,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +            
 +        if self.pages[type][self.current_page] in self.finish_page:
 +            self.generate_policy()
++            self.xml.get_widget ("cancel_button").set_label(gtk.STOCK_CLOSE)
 +        else:
 +            self.current_page = self.current_page + 1
 +            self.notebook.set_current_page(self.pages[type][self.current_page])
@@ -6409,9 +6410,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.61/gui/polgen.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.62/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/polgen.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/polgen.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,954 @@
 +#!/usr/bin/python
 +#
@@ -6543,7 +6544,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +UNRESERVED = 2
 +PORTS = 3
 +ADMIN_TRANSITION_INTERFACE = "_admin$"
-+USER_TRANSITION_INTERFACE = "_per_role_template$"
++USER_TRANSITION_INTERFACE = "_role$"
 +
 +DAEMON = 0
 +DBUS = 1
@@ -6920,7 +6921,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +            if self.type == USER:
 +                for u in self.transition_users:
 +                    temp =  re.sub("TEMPLATETYPE", self.name, executable.te_userapp_trans_rules)
-+                    newte += re.sub("USER", u, temp)
++                    newte += re.sub("USER", u.split("_u")[0], temp)
 +
 +            return newte
 +
@@ -6934,7 +6935,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +                    newte += re.sub("APPLICATION", app, tmp)
 +
 +                for u in self.transition_users:
-+                    role = u[:-2]
++                    role = u.split("_u")[0]
 +                    if (role + "_r") in self.all_roles:
 +                        tmp =  re.sub("TEMPLATETYPE", self.name, user.te_admin_trans_rules)
 +                        newte += re.sub("USER", role, tmp)
@@ -7295,7 +7296,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +    mypolicy.set_use_pam(True)
 +    mypolicy.add_file("/var/lib/myuser/myuser.sock")
 +    mypolicy.set_out_tcp(0,"8000")
-+    mypolicy.set_transition_users(["unconfined", "staff"])
++    mypolicy.set_transition_users(["unconfined_u", "staff_u"])
 +    print mypolicy.generate("/var/tmp")
 +    
 +
@@ -7367,9 +7368,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +    sys.exit(0)
 +    
 +	
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.61/gui/portsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.62/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/portsPage.py	2009-01-21 17:12:32.000000000 -0500
++++ policycoreutils-2.0.62/gui/portsPage.py	2009-05-12 13:20:08.000000000 -0400
 @@ -0,0 +1,259 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7497,17 +7498,17 @@ diff --exclude-from=exclude -N -u -r nsa
 +        keys.sort()
 +        self.store.clear()
 +        for k in keys:
-+            if not (self.match(str(k[0]), filter) or self.match(dict[k][0], filter) or self.match(dict[k][1], filter) or self.match(dict[k][2], filter)):
++            if not (self.match(str(k[0]), filter) or self.match(dict[k][0], filter) or self.match(k[2], filter) or self.match(dict[k][1], filter) or self.match(dict[k][1], filter)):
 +                continue
 +            iter = self.store.append()
 +            if k[0] == k[1]:
 +                self.store.set_value(iter, PORT_COL, k[0])
 +            else:
-+                rec = "%s-%s" % k
++                rec = "%s-%s" % k[:2]
 +                self.store.set_value(iter, PORT_COL, rec)
 +            self.store.set_value(iter, TYPE_COL, dict[k][0])
-+            self.store.set_value(iter, PROTOCOL_COL, dict[k][1])
-+            self.store.set_value(iter, MLS_COL, dict[k][2])
++            self.store.set_value(iter, PROTOCOL_COL, k[2])
++            self.store.set_value(iter, MLS_COL, dict[k][1])
 +        self.view.get_selection().select_path ((0,))
 +    
 +    def group_load(self, filter = ""):
@@ -7630,9 +7631,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.61/gui/selinux.tbl
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.62/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/selinux.tbl	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/selinux.tbl	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -7868,9 +7869,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories")
 +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.61/gui/semanagePage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.62/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/semanagePage.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/semanagePage.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,168 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -8040,9 +8041,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.61/gui/statusPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.62/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/statusPage.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/statusPage.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,190 @@
 +# statusPage.py - show selinux status
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -8234,9 +8235,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.61/gui/system-config-selinux.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.62/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/system-config-selinux.glade	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/system-config-selinux.glade	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,3403 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -11641,9 +11642,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.61/gui/system-config-selinux.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.62/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/system-config-selinux.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/system-config-selinux.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,189 @@
 +#!/usr/bin/python
 +#
@@ -11834,9 +11835,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.61/gui/templates/boolean.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.62/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/boolean.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/boolean.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11878,9 +11879,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.61/gui/templates/etc_rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.62/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/etc_rw.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/etc_rw.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12011,10 +12012,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.61/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.62/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/executable.py	2009-02-09 13:43:32.000000000 -0500
-@@ -0,0 +1,352 @@
++++ policycoreutils-2.0.62/gui/templates/executable.py	2009-05-12 13:20:40.000000000 -0400
+@@ -0,0 +1,368 @@
 +# Copyright (C) 2007-2009 Red Hat 
 +# see file 'COPYING' for use and warranty information
 +#
@@ -12054,7 +12055,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +te_initscript_types="""
 +type TEMPLATETYPE_initrc_exec_t;
-+init_script_type(TEMPLATETYPE_initrc_exec_t)
++init_script_file(TEMPLATETYPE_initrc_exec_t)
 +"""
 +
 +te_dbusd_types="""\
@@ -12131,9 +12132,6 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +files_read_etc_files(TEMPLATETYPE_t)
 +
-+libs_use_ld_so(TEMPLATETYPE_t)
-+libs_use_shared_libs(TEMPLATETYPE_t)
-+
 +miscfiles_read_localization(TEMPLATETYPE_t)
 +
 +"""
@@ -12197,12 +12195,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +optional_policy(`
 +	gen_require(`
 +		type USER_t;
-+		type USER_devpts_t;
-+		type USER_tty_device_t;
 +		role USER_r;
 +	')
 +
-+	TEMPLATETYPE_run(USER_t, USER_r, { USER_tty_device_t USER_devpts_t })
++	TEMPLATETYPE_run(USER_t, USER_r)
 +')
 +"""
 +
@@ -12247,11 +12243,6 @@ diff --exclude-from=exclude -N -u -r nsa
 +##	The role to be allowed the TEMPLATETYPE domain.
 +##	</summary>
 +## </param>
-+## <param name="terminal">
-+##	<summary>
-+##	The type of the role's terminal.
-+##	</summary>
-+## </param>
 +#
 +interface(`TEMPLATETYPE_run',`
 +	gen_require(`
@@ -12260,9 +12251,35 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +	TEMPLATETYPE_domtrans($1)
 +	role $2 types TEMPLATETYPE_t;
-+	dontaudit TEMPLATETYPE_t $3:chr_file rw_term_perms;
 +')
 +
++########################################
++## <summary>
++##	Role access for TEMPLATETYPE
++## </summary>
++## <param name="role">
++##	<summary>
++##	Role allowed access
++##	</summary>
++## </param>
++## <param name="domain">
++##	<summary>
++##	User domain for the role
++##	</summary>
++## </param>
++#
++interface(`TEMPLATETYPE_role',`
++	gen_require(`
++              type TEMPLATETYPE_t;
++	')
++
++	role $2 types TEMPLATETYPE_t;
++
++	TEMPLATETYPE_domtrans($1)
++
++	ps_process_pattern($2, TEMPLATETYPE_t)
++	allow $2 TEMPLATETYPE_t:process signal;
++')
 +"""
 +
 +if_initscript_rules="""
@@ -12276,7 +12293,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +##	</summary>
 +## </param>
 +#
-+interface(`TEMPLATETYPE_script_domtrans',`
++interface(`TEMPLATETYPE_initrc_domtrans',`
 +	gen_require(`
 +		type TEMPLATETYPE_initrc_exec_t;
 +	')
@@ -12347,7 +12364,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +	')
 +
 +	# Allow TEMPLATETYPE_t to restart the apache service
-+	TEMPLATETYPE_script_domtrans($1)
++	TEMPLATETYPE_initrc_domtrans($1)
 +	domain_system_change_exemption($1)
 +	role_transition $2 TEMPLATETYPE_initrc_exec_t system_r;
 +	allow $2 system_r;
@@ -12367,9 +12384,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_initrc_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.61/gui/templates/__init__.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.62/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/__init__.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/__init__.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -12389,9 +12406,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.61/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.62/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/network.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/network.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -12473,9 +12490,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.61/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.62/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/rw.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/rw.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12605,9 +12622,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.61/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.62/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/script.py	2009-02-16 09:19:35.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/script.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,99 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12708,9 +12725,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +# Adding roles to SELinux user USER
 +/usr/sbin/semanage user -m -R +TEMPLATETYPE_r USER
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.61/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.62/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/semodule.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/semodule.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12753,9 +12770,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.61/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.62/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/tmp.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/tmp.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12854,9 +12871,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +	TEMPLATETYPE_manage_tmp($1)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.61/gui/templates/user.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.62/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/user.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/user.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12985,7 +13002,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +te_transition_rules="""
 +optional_policy(`
-+	APPLICATION_per_role_template(TEMPLATETYPE,TEMPLATETYPE_t,TEMPLATETYPE_r)
++	APPLICATION_role(TEMPLATETYPE_r,TEMPLATETYPE_t)
 +')
 +"""
 +
@@ -13040,9 +13057,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.61/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.62/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/var_lib.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/var_lib.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13202,9 +13219,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.61/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.62/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/var_log.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/var_log.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13316,9 +13333,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.61/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.62/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/var_run.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/var_run.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13438,9 +13455,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.61/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.62/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/templates/var_spool.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/templates/var_spool.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13571,9 +13588,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.61/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.62/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/translationsPage.py	2009-01-20 09:49:03.000000000 -0500
++++ policycoreutils-2.0.62/gui/translationsPage.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -13693,9 +13710,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.61/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.62/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.61/gui/usersPage.py	2009-01-21 17:12:14.000000000 -0500
++++ policycoreutils-2.0.62/gui/usersPage.py	2009-05-04 13:40:26.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-10/policycoreutils.spec,v
retrieving revision 1.581
retrieving revision 1.582
diff -u -p -r1.581 -r1.582
--- policycoreutils.spec	14 Apr 2009 15:40:01 -0000	1.581
+++ policycoreutils.spec	13 May 2009 10:30:48 -0000	1.582
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.57
-Release: 20%{?dist}
+Release: 21%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,9 @@ if [ "$1" -ge "1" ]; then 
 fi
 
 %changelog
+* Wed May 13 2009 Miroslav Grepl <mgrepl at redhat.com> 2.0.57-21
+- Fix portspage and generation of init_script_file in templates
+
 * Tue Apr 14 2009 Dan Walsh <dwalsh at redhat.com> 2.0.57-20
 - Do not print \n, if count < 1000;
 - Add /root/.ssh to restorecond.conf




More information about the scm-commits mailing list