rpms/policycoreutils/devel policycoreutils-gui.patch, 1.14, 1.15 policycoreutils.spec, 1.405, 1.406

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Tue Apr 24 18:51:23 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/policycoreutils/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv27260

Modified Files:
	policycoreutils-gui.patch policycoreutils.spec 
Log Message:
* Tue Apr 24 2007 Dan Walsh <dwalsh at redhat.com> 2.0.10-2
- Fixes for polgengui


policycoreutils-gui.patch:
 Makefile                    |   34 
 booleansPage.py             |  224 +++
 fcontextPage.py             |  207 +++
 loginsPage.py               |  173 ++
 mappingsPage.py             |   54 
 modulesPage.py              |  172 ++
 polgen.glade                | 1168 ++++++++++++++++
 polgen.py                   |  455 ++++++
 polgengui.py                |  253 +++
 portsPage.py                |  227 +++
 selinux.tbl                 |  274 +++
 semanagePage.py             |  115 +
 statusPage.py               |  220 +++
 system-config-selinux.glade | 3034 ++++++++++++++++++++++++++++++++++++++++++++
 system-config-selinux.py    |  169 ++
 templates/__init__.py       |   18 
 templates/executable.py     |  156 ++
 templates/network.py        |   44 
 templates/rw.py             |  104 +
 templates/script.py         |   42 
 templates/semodule.py       |   41 
 templates/tmp.py            |   72 +
 templates/var_lib.py        |  137 +
 templates/var_log.py        |   89 +
 templates/var_run.py        |   95 +
 templates/var_spool.py      |  105 +
 translationsPage.py         |  111 +
 usersPage.py                |  166 ++
 28 files changed, 7959 insertions(+)

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- policycoreutils-gui.patch	19 Apr 2007 13:38:40 -0000	1.14
+++ policycoreutils-gui.patch	24 Apr 2007 18:51:20 -0000	1.15
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.9/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.10/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/booleansPage.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/booleansPage.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,224 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -226,9 +226,9 @@
 +
 +        setsebool="/usr/sbin/setsebool -P %s=%d" % (key, not val)
 +        commands.getstatusoutput(setsebool)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.9/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.10/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/fcontextPage.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/fcontextPage.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,207 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -437,9 +437,9 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "system_u:object_r:%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.9/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.10/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/loginsPage.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/loginsPage.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,173 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -614,9 +614,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.9/gui/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.10/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/Makefile	2007-04-16 13:26:34.000000000 -0400
++++ policycoreutils-2.0.10/gui/Makefile	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,34 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -652,9 +652,9 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.9/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.10/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/mappingsPage.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/mappingsPage.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,54 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -710,9 +710,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.9/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.10/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/modulesPage.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/modulesPage.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,172 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -886,10 +886,10 @@
 +        
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.9/gui/polgen.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.10/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/polgen.glade	2007-04-18 15:15:26.000000000 -0400
-@@ -0,0 +1,1167 @@
++++ policycoreutils-2.0.10/gui/polgen.glade	2007-04-24 14:49:29.000000000 -0400
+@@ -0,0 +1,1168 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
 +
@@ -923,6 +923,7 @@
 +	  <property name="border_width">4</property>
 +	  <property name="visible">True</property>
 +	  <property name="show_help">False</property>
++	  <signal name="cancel" handler="on_druid_cancel" last_modification_time="Tue, 24 Apr 2007 18:48:08 GMT"/>
 +
 +	  <child>
 +	    <widget class="GnomeDruidPageEdge" id="druidpagestart1">
@@ -2057,9 +2058,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.9/gui/polgengui.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.10/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/polgengui.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/polgengui.py	2007-04-24 14:49:20.000000000 -0400
 @@ -0,0 +1,253 @@
 +#!/usr/bin/python
 +#
@@ -2128,7 +2129,7 @@
 +class childWindow:
 +    def __init__(self):
 +        self.xml = xml
-+        xml.signal_connect("on_close_clicked", self.quit)
++        xml.signal_connect("on_druid_cancel", self.quit)
 +        xml.signal_connect("on_delete_clicked", self.delete)
 +        xml.signal_connect("on_exec_select_clicked", self.exec_select)
 +        xml.signal_connect("on_add_clicked", self.add)
@@ -2314,9 +2315,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.9/gui/polgen.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.10/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/polgen.py	2007-04-18 15:18:32.000000000 -0400
++++ policycoreutils-2.0.10/gui/polgen.py	2007-04-24 14:44:30.000000000 -0400
 @@ -0,0 +1,455 @@
 +#! /usr/bin/python
 +# Copyright (C) 2007 Red Hat 
@@ -2611,7 +2612,7 @@
 +		newif = re.sub("TEMPLATETYPE", self.name, executable.if_rules)
 +		
 +		for d in self.DEFAULT_DIRS:
-+			if self.DEFAULT_DIRS[d][1] > 0:
++			if len(self.DEFAULT_DIRS[d][1]) > 0:
 +				newif += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].if_rules)
 +                                for i in self.DEFAULT_DIRS[d][1]:
 +                                        if os.path.exists(i) and stat.S_ISSOCK(os.stat(i)[stat.ST_MODE]):
@@ -2773,9 +2774,9 @@
 +    sys.exit(0)
 +    
 +	
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.9/gui/portsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.10/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/portsPage.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/portsPage.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,227 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -3004,9 +3005,9 @@
 +        self.store.set_value(iter, MLS_COL, mls)
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.9/gui/selinux.tbl
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.10/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/selinux.tbl	2007-04-16 13:26:34.000000000 -0400
++++ policycoreutils-2.0.10/gui/selinux.tbl	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,274 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_cvs_read_shadow  _("CVS") _("Allow cvs daemon to read shadow")
@@ -3282,9 +3283,9 @@
 +webadm_manage_users_files _("HTTPD Service") _("Allow httpd to access nfs file systems.")
 +webadm_read_users_files _("HTTPD Service") _("Allow httpd to access nfs file systems.")
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.9/gui/semanagePage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.10/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/semanagePage.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/semanagePage.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,115 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -3401,9 +3402,9 @@
 +        self.dialog.hide()
 +
 +    
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.9/gui/statusPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.10/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/statusPage.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/statusPage.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,220 @@
 +## statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -3625,9 +3626,9 @@
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.9/gui/system-config-selinux.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.10/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/system-config-selinux.glade	2007-04-16 13:26:34.000000000 -0400
++++ policycoreutils-2.0.10/gui/system-config-selinux.glade	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,3034 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -6663,9 +6664,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.9/gui/system-config-selinux.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.10/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/system-config-selinux.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/system-config-selinux.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,169 @@
 +#!/usr/bin/python
 +#
@@ -6836,9 +6837,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.9/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.10/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/templates/executable.py	2007-04-18 13:13:36.000000000 -0400
++++ policycoreutils-2.0.10/gui/templates/executable.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,156 @@
 +#! /usr/bin/env python
 +# Copyright (C) 2007 Red Hat 
@@ -6996,9 +6997,9 @@
 +EXECUTABLE		--	gen_context(system_u:object_r:TEMPLATETYPE_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.9/gui/templates/__init__.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.10/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/templates/__init__.py	2007-04-18 13:13:36.000000000 -0400
++++ policycoreutils-2.0.10/gui/templates/__init__.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -7018,9 +7019,9 @@
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.9/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.10/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/templates/network.py	2007-04-18 15:15:55.000000000 -0400
++++ policycoreutils-2.0.10/gui/templates/network.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,44 @@
 +te_port_types="""\
 +type TEMPLATETYPE_port_t;
@@ -7066,9 +7067,9 @@
 +allow TEMPLATETYPE_t TEMPLATETYPE_port_t:udp_socket name_bind;
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.9/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.10/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/templates/rw.py	2007-04-18 13:13:36.000000000 -0400
++++ policycoreutils-2.0.10/gui/templates/rw.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,104 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7174,9 +7175,9 @@
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.9/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.10/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/templates/script.py	2007-04-18 13:13:36.000000000 -0400
++++ policycoreutils-2.0.10/gui/templates/script.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,42 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7220,9 +7221,9 @@
 +/usr/sbin/semanage port -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.9/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.10/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/templates/semodule.py	2007-04-18 13:13:36.000000000 -0400
++++ policycoreutils-2.0.10/gui/templates/semodule.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7265,9 +7266,9 @@
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.9/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.10/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/templates/tmp.py	2007-04-18 13:13:36.000000000 -0400
++++ policycoreutils-2.0.10/gui/templates/tmp.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,72 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7341,9 +7342,9 @@
 +	dontaudit $1 TEMPLATETYPE_tmp_t:file r_file_perms;
 +')
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.9/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.10/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/templates/var_lib.py	2007-04-18 13:13:36.000000000 -0400
++++ policycoreutils-2.0.10/gui/templates/var_lib.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,137 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7482,9 +7483,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.9/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.10/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/templates/var_log.py	2007-04-18 13:13:36.000000000 -0400
++++ policycoreutils-2.0.10/gui/templates/var_log.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,89 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7575,9 +7576,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.9/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.10/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/templates/var_run.py	2007-04-18 13:13:36.000000000 -0400
++++ policycoreutils-2.0.10/gui/templates/var_run.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,95 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7674,9 +7675,9 @@
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.9/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.10/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/templates/var_spool.py	2007-04-19 09:35:34.000000000 -0400
++++ policycoreutils-2.0.10/gui/templates/var_spool.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -7783,9 +7784,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.9/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.10/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/translationsPage.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/translationsPage.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,111 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7898,9 +7899,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.9/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.10/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.9/gui/usersPage.py	2007-04-18 13:14:57.000000000 -0400
++++ policycoreutils-2.0.10/gui/usersPage.py	2007-04-24 14:43:23.000000000 -0400
 @@ -0,0 +1,166 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.405
retrieving revision 1.406
diff -u -r1.405 -r1.406
--- policycoreutils.spec	24 Apr 2007 14:44:07 -0000	1.405
+++ policycoreutils.spec	24 Apr 2007 18:51:20 -0000	1.406
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities.
 Name: policycoreutils
 Version: 2.0.10
-Release: 1%{?dist}
+Release: 2%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,9 @@
 fi
 
 %changelog
+* Tue Apr 24 2007 Dan Walsh <dwalsh at redhat.com> 2.0.10-2
+- Fixes for polgengui
+
 * Tue Apr 24 2007 Dan Walsh <dwalsh at redhat.com> 2.0.10-1
 - Updated version of policycoreutils
 	* Merged chcat, fixfiles, genhomedircon, restorecond, and restorecon patches from Dan Walsh.




More information about the fedora-cvs-commits mailing list