rpms/policycoreutils/F-7 policycoreutils-gui.patch, 1.19, 1.20 policycoreutils-rhat.patch, 1.308, 1.309 policycoreutils.spec, 1.421, 1.422

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Tue Sep 18 18:25:14 UTC 2007


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/F-7
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16266

Modified Files:
	policycoreutils-gui.patch policycoreutils-rhat.patch 
	policycoreutils.spec 
Log Message:
* Tue Sep 18 2007 Dan Walsh <dwalsh at redhat.com> 2.0.16-12
- Update to latest upstream policycoreutils gui


policycoreutils-gui.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.19 -r 1.20 policycoreutils-gui.patch
Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-7/policycoreutils-gui.patch,v
retrieving revision 1.19
retrieving revision 1.20
diff -u -r1.19 -r1.20
--- policycoreutils-gui.patch	25 Jun 2007 10:12:43 -0000	1.19
+++ policycoreutils-gui.patch	18 Sep 2007 18:25:11 -0000	1.20
@@ -1,7 +1,7 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.22/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.25/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/booleansPage.py	2007-06-22 09:31:53.000000000 -0400
-@@ -0,0 +1,227 @@
++++ policycoreutils-2.0.25/gui/booleansPage.py	2007-09-11 15:02:03.000000000 -0400
+@@ -0,0 +1,226 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
 +#
@@ -27,7 +27,6 @@
 +import gtk
 +import gtk.glade
 +import os
-+import libxml2
 +import gobject
 +import sys
 +import tempfile
@@ -229,10 +228,10 @@
 +
 +        setsebool="/usr/sbin/setsebool -P %s=%d" % (key, not val)
 +        commands.getstatusoutput(setsebool)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.22/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.25/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/fcontextPage.py	2007-06-22 09:31:53.000000000 -0400
-@@ -0,0 +1,210 @@
++++ policycoreutils-2.0.25/gui/fcontextPage.py	2007-09-11 15:02:05.000000000 -0400
+@@ -0,0 +1,209 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
 +
@@ -254,7 +253,6 @@
 +import gtk
 +import gtk.glade
 +import os
-+import libxml2
 +import gobject
 +import seobject
 +import commands
@@ -443,10 +441,10 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "system_u:object_r:%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.22/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.25/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/loginsPage.py	2007-06-22 09:31:53.000000000 -0400
-@@ -0,0 +1,180 @@
++++ policycoreutils-2.0.25/gui/loginsPage.py	2007-09-11 15:02:07.000000000 -0400
+@@ -0,0 +1,179 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
 +
@@ -469,7 +467,6 @@
 +import gtk
 +import gtk.glade
 +import os
-+import libxml2
 +import gobject
 +import sys
 +import commands
@@ -627,9 +624,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.22/gui/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.25/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/Makefile	2007-06-22 09:31:53.000000000 -0400
++++ policycoreutils-2.0.25/gui/Makefile	2007-08-28 09:22:17.000000000 -0400
 @@ -0,0 +1,34 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -665,10 +662,10 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.22/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.25/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/mappingsPage.py	2007-06-22 09:31:53.000000000 -0400
-@@ -0,0 +1,57 @@
++++ policycoreutils-2.0.25/gui/mappingsPage.py	2007-09-11 15:02:09.000000000 -0400
+@@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
 +
@@ -691,7 +688,6 @@
 +import gtk
 +import gtk.glade
 +import os
-+import libxml2
 +import gobject
 +import sys
 +import seobject
@@ -726,10 +722,10 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.22/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.25/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/modulesPage.py	2007-06-22 09:31:53.000000000 -0400
-@@ -0,0 +1,182 @@
++++ policycoreutils-2.0.25/gui/modulesPage.py	2007-09-11 15:02:11.000000000 -0400
+@@ -0,0 +1,181 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
 +
@@ -753,7 +749,6 @@
 +import gtk.glade
 +import os
 +import commands
-+import libxml2
 +import gobject
 +import sys
 +import seobject
@@ -912,21 +907,102 @@
 +        
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.22/gui/polgen.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.25/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/polgen.glade	2007-06-25 06:05:48.000000000 -0400
-@@ -0,0 +1,1168 @@
++++ policycoreutils-2.0.25/gui/polgen.glade	2007-09-18 14:02:32.000000000 -0400
+@@ -0,0 +1,2385 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
 +
 +<glade-interface>
 +<requires lib="gnome"/>
 +
++<widget class="GtkFileChooserDialog" id="filechooserdialog">
++  <property name="border_width">5</property>
++  <property name="action">GTK_FILE_CHOOSER_ACTION_OPEN</property>
++  <property name="local_only">True</property>
++  <property name="select_multiple">True</property>
++  <property name="show_hidden">True</property>
++  <property name="do_overwrite_confirmation">False</property>
++  <property name="type">GTK_WINDOW_TOPLEVEL</property>
++  <property name="window_position">GTK_WIN_POS_MOUSE</property>
++  <property name="modal">False</property>
++  <property name="resizable">True</property>
++  <property name="destroy_with_parent">False</property>
++  <property name="decorated">True</property>
++  <property name="skip_taskbar_hint">False</property>
++  <property name="skip_pager_hint">False</property>
++  <property name="type_hint">GDK_WINDOW_TYPE_HINT_DIALOG</property>
++  <property name="gravity">GDK_GRAVITY_NORTH_WEST</property>
++  <property name="focus_on_map">True</property>
++  <property name="urgency_hint">False</property>
++
++  <child internal-child="vbox">
++    <widget class="GtkVBox" id="dialog-vbox1">
++      <property name="visible">True</property>
++      <property name="homogeneous">False</property>
++      <property name="spacing">24</property>
++
++      <child internal-child="action_area">
++	<widget class="GtkHButtonBox" id="dialog-action_area1">
++	  <property name="visible">True</property>
++	  <property name="layout_style">GTK_BUTTONBOX_END</property>
++
++	  <child>
++	    <widget class="GtkButton" id="button5">
++	      <property name="visible">True</property>
++	      <property name="can_default">True</property>
++	      <property name="can_focus">True</property>
++	      <property name="label">gtk-cancel</property>
++	      <property name="use_stock">True</property>
++	      <property name="relief">GTK_RELIEF_NORMAL</property>
++	      <property name="focus_on_click">True</property>
++	      <property name="response_id">-6</property>
++	    </widget>
++	  </child>
++
++	  <child>
++	    <widget class="GtkButton" id="button6">
++	      <property name="visible">True</property>
++	      <property name="can_default">True</property>
++	      <property name="has_default">True</property>
++	      <property name="can_focus">True</property>
++	      <property name="label">gtk-add</property>
++	      <property name="use_stock">True</property>
++	      <property name="relief">GTK_RELIEF_NORMAL</property>
++	      <property name="focus_on_click">True</property>
++	      <property name="response_id">-5</property>
++	    </widget>
[...4193 lines suppressed...]
 +if_stream_rules="""
@@ -7839,6 +9910,10 @@
 +')
 +"""
 +
++if_admin_rules="""
++	TEMPLATETYPE_manage_var_lib($2)
++"""
++
 +########################### File Context ##################################
 +fc_file="""\
 +FILENAME		--	gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
@@ -7851,10 +9926,10 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.22/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.25/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/templates/var_log.py	2007-06-22 09:31:53.000000000 -0400
-@@ -0,0 +1,89 @@
++++ policycoreutils-2.0.25/gui/templates/var_log.py	2007-09-14 10:14:10.000000000 -0400
+@@ -0,0 +1,112 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
 +#
@@ -7934,6 +10009,29 @@
 +	allow $1 TEMPLATETYPE_log_t:file { getattr append };
 +')
 +
++########################################
++## <summary>
++##	Allow domain to manage TEMPLATETYPE log files
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`TEMPLATETYPE_manage_log',`
++	gen_require(`
++		type TEMPLATETYPE_log_t;
++	')
++
++         manage_dir_perms($1,TEMPLATETYPE_log_t,TEMPLATETYPE_log_t)
++         manage_file_perms($1,TEMPLATETYPE_log_t,TEMPLATETYPE_log_t)
++         manage_lnk_file_perms($1,TEMPLATETYPE_log_t,TEMPLATETYPE_log_t)
++')
++"""
++
++if_admin_rules="""
++	TEMPLATETYPE_manage_log($2)
 +"""
 +
 +########################### File Context ##################################
@@ -7944,10 +10042,10 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.22/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.25/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/templates/var_run.py	2007-06-22 09:31:53.000000000 -0400
-@@ -0,0 +1,95 @@
++++ policycoreutils-2.0.25/gui/templates/var_run.py	2007-09-14 10:14:10.000000000 -0400
+@@ -0,0 +1,119 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
 +#
@@ -8007,6 +10105,26 @@
 +	allow $1 TEMPLATETYPE_var_run_t:file r_file_perms;
 +')
 +
++########################################
++## <summary>
++##	Manage TEMPLATETYPE var_run files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`TEMPLATETYPE_manage_var_run',`
++	gen_require(`
++		type TEMPLATETYPE_var_run_t;
++	')
++
++         manage_dir_perms($1,TEMPLATETYPE_var_run_t,TEMPLATETYPE_var_run_t)
++         manage_file_perms($1,TEMPLATETYPE_var_run_t,TEMPLATETYPE_var_run_t)
++         manage_lnk_file_perms($1,TEMPLATETYPE_var_run_t,TEMPLATETYPE_var_run_t)
++')
++
 +"""
 +
 +if_stream_rules="""\
@@ -8031,6 +10149,10 @@
 +')
 +"""
 +
++if_admin_rules="""
++	TEMPLATETYPE_manage_var_run($2)
++"""
++
 +fc_file="""\
 +FILENAME		--	gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
@@ -8043,10 +10165,10 @@
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.22/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.25/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/templates/var_spool.py	2007-06-22 09:31:53.000000000 -0400
-@@ -0,0 +1,105 @@
++++ policycoreutils-2.0.25/gui/templates/var_spool.py	2007-09-14 10:14:10.000000000 -0400
+@@ -0,0 +1,131 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
 +#
@@ -8143,7 +10265,33 @@
 +	allow $1 TEMPLATETYPE_spool_t:dir rw_dir_perms;
 +	files_search_spool($1)
 +')
++
++########################################
++## <summary>
++##	Allow domain to manage TEMPLATETYPE spool files
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`TEMPLATETYPE_manage_spool',`
++	gen_require(`
++		type TEMPLATETYPE_spool_t;
++	')
++
++         manage_dir_perms($1,TEMPLATETYPE_spool_t,TEMPLATETYPE_spool_t)
++         manage_file_perms($1,TEMPLATETYPE_spool_t,TEMPLATETYPE_spool_t)
++         manage_lnk_file_perms($1,TEMPLATETYPE_spool_t,TEMPLATETYPE_spool_t)
++')
++
++"""
++
++if_admin_rules="""
++	TEMPLATETYPE_manage_spool($2)
 +"""
++
 +########################### File Context ##################################
 +fc_file="""\
 +FILENAME		--	gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
@@ -8152,10 +10300,10 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.22/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.25/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/translationsPage.py	2007-06-22 09:31:53.000000000 -0400
-@@ -0,0 +1,119 @@
++++ policycoreutils-2.0.25/gui/translationsPage.py	2007-09-11 15:01:13.000000000 -0400
+@@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
 +
@@ -8178,7 +10326,6 @@
 +import gtk
 +import gtk.glade
 +import os
-+import libxml2
 +import gobject
 +import sys
 +import seobject
@@ -8275,10 +10422,10 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.22/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.25/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.22/gui/usersPage.py	2007-06-22 09:31:53.000000000 -0400
-@@ -0,0 +1,173 @@
++++ policycoreutils-2.0.25/gui/usersPage.py	2007-09-11 15:01:08.000000000 -0400
+@@ -0,0 +1,172 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
 +
@@ -8301,7 +10448,6 @@
 +import gtk
 +import gtk.glade
 +import os
-+import libxml2
 +import gobject
 +import sys
 +import commands

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-7/policycoreutils-rhat.patch,v
retrieving revision 1.308
retrieving revision 1.309
diff -u -r1.308 -r1.309
--- policycoreutils-rhat.patch	23 Jul 2007 14:31:19 -0000	1.308
+++ policycoreutils-rhat.patch	18 Sep 2007 18:25:11 -0000	1.309
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.16/audit2allow/Makefile
 --- nsapolicycoreutils/audit2allow/Makefile	2007-05-04 09:14:49.000000000 -0400
-+++ policycoreutils-2.0.16/audit2allow/Makefile	2007-07-06 09:47:59.000000000 -0400
++++ policycoreutils-2.0.16/audit2allow/Makefile	2007-09-18 14:18:45.000000000 -0400
 @@ -1,6 +1,7 @@
  # Installation directories.
  PREFIX ?= ${DESTDIR}/usr
@@ -20,16 +20,55 @@
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.16/Makefile
 --- nsapolicycoreutils/Makefile	2007-05-04 09:14:49.000000000 -0400
-+++ policycoreutils-2.0.16/Makefile	2007-07-06 09:47:59.000000000 -0400
++++ policycoreutils-2.0.16/Makefile	2007-09-18 14:18:45.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  all install relabel clean indent:
  	@for subdir in $(SUBDIRS); do \
+diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/newrole/newrole.1 policycoreutils-2.0.16/newrole/newrole.1
+--- nsapolicycoreutils/newrole/newrole.1	2007-05-04 09:14:50.000000000 -0400
++++ policycoreutils-2.0.16/newrole/newrole.1	2007-09-18 14:20:13.000000000 -0400
+@@ -47,6 +47,12 @@
+ In particular, an argument of -- -c will cause the next argument to be
+ treated as a command by most command interpreters.
+ .PP
++If a command argument is specified to newrole and the command name is found
++in /etc/selinux/newrole_pam.conf, then the pam service name listed in that
++file for the command will be used rather than the normal newrole pam
++configuration.  This allows for per-command pam configuration when
++invoked via newrole, e.g. to skip the interactive re-authentication phase.
++.PP
+ The new shell will be the shell specified in the user's entry in the 
+ .I /etc/passwd
+ file.
+@@ -81,14 +87,22 @@
+    # id -Z
+    staff_u:sysadm_r:sysadm_t:Secret
+ 
++.PP
++Running a program in a given role or level:
++   # newrole -r sysadm_r -- -c "/path/to/app arg1 arg2..."
++   # newrole -l Secret -- -c "/path/to/app arg1 arg2..."
++
+ .SH FILES
+ /etc/passwd - user account information
+ .br
+ /etc/shadow - encrypted passwords and age information
+ .br
+ /etc/selinux/<policy>/contexts/default_type - default types for roles
++.br
+ /etc/selinux/<policy>/contexts/securetty_types - securetty types for level changes
+ .br
++/etc/selinux/newrole_pam.conf - optional mapping of commands to separate pam service names
++.br
+ .SH SEE ALSO
+ .B runcon
+ (1)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecon/restorecon.c policycoreutils-2.0.16/restorecon/restorecon.c
 --- nsapolicycoreutils/restorecon/restorecon.c	2007-05-04 09:14:48.000000000 -0400
-+++ policycoreutils-2.0.16/restorecon/restorecon.c	2007-07-06 09:47:59.000000000 -0400
++++ policycoreutils-2.0.16/restorecon/restorecon.c	2007-09-18 14:18:45.000000000 -0400
 @@ -16,6 +16,7 @@
   * -v	Show changes in file labels.  
   * -o	filename save list of files with incorrect context
@@ -87,7 +126,7 @@
  			break;
 diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.16/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2007-05-04 09:14:47.000000000 -0400
-+++ policycoreutils-2.0.16/restorecond/restorecond.c	2007-07-06 09:47:59.000000000 -0400
++++ policycoreutils-2.0.16/restorecond/restorecond.c	2007-09-18 14:18:45.000000000 -0400
 @@ -210,9 +210,10 @@
  			}
  
@@ -116,7 +155,7 @@
  	close(fd);
 diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.16/scripts/chcat
 --- nsapolicycoreutils/scripts/chcat	2007-05-04 09:14:49.000000000 -0400
-+++ policycoreutils-2.0.16/scripts/chcat	2007-07-06 09:47:59.000000000 -0400
++++ policycoreutils-2.0.16/scripts/chcat	2007-09-18 14:18:45.000000000 -0400
 @@ -77,7 +77,7 @@
              
          if len(cats) > 0:
@@ -137,7 +176,16 @@
          if add_ind:
 diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.16/scripts/fixfiles
 --- nsapolicycoreutils/scripts/fixfiles	2007-05-04 09:14:49.000000000 -0400
-+++ policycoreutils-2.0.16/scripts/fixfiles	2007-07-23 10:29:53.000000000 -0400
++++ policycoreutils-2.0.16/scripts/fixfiles	2007-09-18 14:21:45.000000000 -0400
+@@ -88,7 +88,7 @@
+                   esac; \
+                fi; \
+             done | \
+-	while read pattern ; do find $pattern \
++	while read pattern ; do sh -c "find $pattern" \
+ 		      ! \( -fstype ext2 -o -fstype ext3 -o -fstype jfs -o -fstype xfs \) -prune  -o \
+ 		      \( -wholename /home -o -wholename /root -o -wholename /tmp -wholename /dev \) -prune -o -print; \
+ 		      done 2> /dev/null | \
 @@ -108,6 +108,7 @@
  
  rpmlist() {
@@ -148,7 +196,7 @@
  # 
 diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/genhomedircon policycoreutils-2.0.16/scripts/genhomedircon
 --- nsapolicycoreutils/scripts/genhomedircon	2007-05-04 09:14:49.000000000 -0400
-+++ policycoreutils-2.0.16/scripts/genhomedircon	2007-07-06 09:48:36.000000000 -0400
++++ policycoreutils-2.0.16/scripts/genhomedircon	2007-09-18 14:18:45.000000000 -0400
 @@ -193,7 +193,7 @@
  		return prefix
  		
@@ -178,7 +226,7 @@
  			    continue
 diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.16/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2007-05-04 09:14:48.000000000 -0400
-+++ policycoreutils-2.0.16/semanage/seobject.py	2007-07-06 09:47:59.000000000 -0400
++++ policycoreutils-2.0.16/semanage/seobject.py	2007-09-18 14:18:45.000000000 -0400
 @@ -210,6 +210,7 @@
  		os.write(fd, self.out())
  		os.close(fd)
@@ -205,7 +253,7 @@
  			
 diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setsebool/setsebool.c policycoreutils-2.0.16/setsebool/setsebool.c
 --- nsapolicycoreutils/setsebool/setsebool.c	2007-05-04 09:14:48.000000000 -0400
-+++ policycoreutils-2.0.16/setsebool/setsebool.c	2007-07-06 09:47:59.000000000 -0400
++++ policycoreutils-2.0.16/setsebool/setsebool.c	2007-09-18 14:18:45.000000000 -0400
 @@ -160,6 +160,8 @@
  		goto err;
  


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-7/policycoreutils.spec,v
retrieving revision 1.421
retrieving revision 1.422
diff -u -r1.421 -r1.422
--- policycoreutils.spec	23 Jul 2007 14:31:19 -0000	1.421
+++ policycoreutils.spec	18 Sep 2007 18:25:11 -0000	1.422
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities.
 Name: policycoreutils
 Version: 2.0.16
-Release: 11%{?dist}
+Release: 12%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,9 @@
 fi
 
 %changelog
+* Tue Sep 18 2007 Dan Walsh <dwalsh at redhat.com> 2.0.16-12
+- Update to latest upstream policycoreutils gui
+
 * Mon Jul 23 2007 Dan Walsh <dwalsh at redhat.com> 2.0.16-11
 - Add checkpoliicy requires
 - Fix fixfiles to report incorrect rpm




More information about the fedora-extras-commits mailing list