* Fri Jul 20 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-6

- Clean up spec file
This commit is contained in:
Daniel J Walsh 2007-07-20 16:09:40 +00:00
parent 250de71949
commit e0e7edadda
4 changed files with 83 additions and 55 deletions

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.22/gui/booleansPage.py
--- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/booleansPage.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/booleansPage.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,227 @@
+#
+# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@ -231,7 +231,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli
+ commands.getstatusoutput(setsebool)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.22/gui/fcontextPage.py
--- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/fcontextPage.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/fcontextPage.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,210 @@
+## fcontextPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -445,7 +445,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli
+ self.store.set_value(iter, TYPE_COL, "system_u:object_r:%s:%s" % (type, mls))
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.22/gui/loginsPage.py
--- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/loginsPage.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/loginsPage.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,180 @@
+## loginsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -629,7 +629,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.22/gui/Makefile
--- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/Makefile 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/Makefile 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,34 @@
+# Installation directories.
+PREFIX ?= ${DESTDIR}/usr
@ -667,7 +667,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu
+relabel:
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.22/gui/mappingsPage.py
--- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/mappingsPage.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/mappingsPage.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,57 @@
+## mappingsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -728,7 +728,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.22/gui/modulesPage.py
--- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/modulesPage.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/modulesPage.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,182 @@
+## modulesPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -914,7 +914,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.22/gui/polgen.glade
--- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/polgen.glade 2007-06-25 06:05:48.000000000 -0400
+++ policycoreutils-2.0.22/gui/polgen.glade 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,1168 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -2086,7 +2086,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.22/gui/polgengui.py
--- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/polgengui.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/polgengui.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,256 @@
+#!/usr/bin/python
+#
@ -2346,9 +2346,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
+ app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.22/gui/polgen.py
--- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/polgen.py 2007-06-22 09:31:53.000000000 -0400
@@ -0,0 +1,458 @@
+#! /usr/bin/python
+++ policycoreutils-2.0.22/gui/polgen.py 2007-07-20 10:51:30.000000000 -0400
@@ -0,0 +1,457 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
+#
@ -2808,7 +2807,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.22/gui/portsPage.py
--- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/portsPage.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/portsPage.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,248 @@
+## portsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -3060,7 +3059,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.22/gui/selinux.tbl
--- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/selinux.tbl 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/selinux.tbl 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,274 @@
+acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
+allow_cvs_read_shadow _("CVS") _("Allow cvs daemon to read shadow")
@ -3338,7 +3337,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.22/gui/semanagePage.py
--- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/semanagePage.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/semanagePage.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,137 @@
+## semanagePage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -3479,7 +3478,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.22/gui/statusPage.py
--- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/statusPage.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/statusPage.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,220 @@
+## statusPage.py - show selinux status
+## Copyright (C) 2006 Red Hat, Inc.
@ -3703,7 +3702,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.22/gui/system-config-selinux.glade
--- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/system-config-selinux.glade 2007-06-25 06:07:36.000000000 -0400
+++ policycoreutils-2.0.22/gui/system-config-selinux.glade 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,3326 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -7033,7 +7032,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.22/gui/system-config-selinux.py
--- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/system-config-selinux.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/system-config-selinux.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,172 @@
+#!/usr/bin/python
+#
@ -7209,9 +7208,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+ app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.22/gui/templates/executable.py
--- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/templates/executable.py 2007-06-22 09:31:53.000000000 -0400
@@ -0,0 +1,154 @@
+#! /usr/bin/env python
+++ policycoreutils-2.0.22/gui/templates/executable.py 2007-07-20 10:51:13.000000000 -0400
@@ -0,0 +1,153 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
+#
@ -7367,7 +7365,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.22/gui/templates/__init__.py
--- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/templates/__init__.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/templates/__init__.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,18 @@
+#
+# Copyright (C) 2007 Red Hat, Inc.
@ -7389,7 +7387,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.p
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.22/gui/templates/network.py
--- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/templates/network.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/templates/network.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,44 @@
+te_port_types="""\
+type TEMPLATETYPE_port_t;
@ -7437,7 +7435,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.22/gui/templates/rw.py
--- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/templates/rw.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/templates/rw.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,104 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -7545,7 +7543,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.22/gui/templates/script.py
--- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/templates/script.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/templates/script.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,42 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -7591,7 +7589,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.22/gui/templates/semodule.py
--- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/templates/semodule.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/templates/semodule.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,41 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -7636,7 +7634,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.22/gui/templates/tmp.py
--- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/templates/tmp.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/templates/tmp.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,72 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -7712,7 +7710,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.22/gui/templates/var_lib.py
--- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/templates/var_lib.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/templates/var_lib.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,137 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -7853,7 +7851,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.22/gui/templates/var_log.py
--- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/templates/var_log.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/templates/var_log.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,89 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -7946,7 +7944,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.22/gui/templates/var_run.py
--- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/templates/var_run.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/templates/var_run.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,95 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -8045,7 +8043,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.22/gui/templates/var_spool.py
--- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/templates/var_spool.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/templates/var_spool.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,105 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -8154,7 +8152,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.22/gui/translationsPage.py
--- nsapolicycoreutils/gui/translationsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/translationsPage.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/translationsPage.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,119 @@
+## translationsPage.py - show selinux translations
+## Copyright (C) 2006 Red Hat, Inc.
@ -8277,7 +8275,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py
+ self.store.set_value(iter, 1, translation)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.22/gui/usersPage.py
--- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.22/gui/usersPage.py 2007-06-22 09:31:53.000000000 -0400
+++ policycoreutils-2.0.22/gui/usersPage.py 2007-07-20 10:42:50.000000000 -0400
@@ -0,0 +1,173 @@
+## usersPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.22/audit2allow/Makefile
--- nsapolicycoreutils/audit2allow/Makefile 2007-02-07 12:11:49.000000000 -0500
+++ policycoreutils-2.0.22/audit2allow/Makefile 2007-06-22 09:31:53.000000000 -0400
--- nsapolicycoreutils/audit2allow/Makefile 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.22/audit2allow/Makefile 2007-07-20 11:16:39.000000000 -0400
@@ -1,6 +1,7 @@
# Installation directories.
PREFIX ?= ${DESTDIR}/usr
@ -19,17 +19,30 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po
install -m 644 audit2allow.1 $(MANDIR)/man1/
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.22/Makefile
--- nsapolicycoreutils/Makefile 2007-05-18 09:58:33.000000000 -0400
+++ policycoreutils-2.0.22/Makefile 2007-06-22 09:31:53.000000000 -0400
--- nsapolicycoreutils/Makefile 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.22/Makefile 2007-07-20 11:16:39.000000000 -0400
@@ -1,4 +1,4 @@
-SUBDIRS=setfiles semanage load_policy newrole run_init restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
+SUBDIRS=setfiles semanage load_policy newrole run_init restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
all install relabel clean indent:
@for subdir in $(SUBDIRS); do \
Binary files nsapolicycoreutils/newrole/newrole and policycoreutils-2.0.22/newrole/newrole differ
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.22/restorecond/Makefile
--- nsapolicycoreutils/restorecond/Makefile 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.22/restorecond/Makefile 2007-07-20 12:02:59.000000000 -0400
@@ -22,7 +22,7 @@
-mkdir -p $(INITDIR)
install -m 644 restorecond.init $(INITDIR)/restorecond
-mkdir -p $(SELINUXDIR)
- install -m 600 restorecond.conf $(SELINUXDIR)/restorecond.conf
+ install -m 644 restorecond.conf $(SELINUXDIR)/restorecond.conf
relabel: install
/sbin/restorecon $(SBINDIR)/restorecond
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.22/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2007-02-22 08:53:22.000000000 -0500
+++ policycoreutils-2.0.22/restorecond/restorecond.c 2007-06-22 09:31:53.000000000 -0400
--- nsapolicycoreutils/restorecond/restorecond.c 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.22/restorecond/restorecond.c 2007-07-20 11:16:39.000000000 -0400
@@ -210,9 +210,10 @@
}
@ -56,9 +69,23 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po
}
free(scontext);
close(fd);
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/run_init/Makefile policycoreutils-2.0.22/run_init/Makefile
--- nsapolicycoreutils/run_init/Makefile 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.22/run_init/Makefile 2007-07-20 12:03:04.000000000 -0400
@@ -34,8 +34,8 @@
install: all
test -d $(SBINDIR) || install -m 755 -d $(SBINDIR)
test -d $(MANDIR)/man1 || install -m 755 -d $(MANDIR)/man1
- install -m 555 run_init $(SBINDIR)
- install -m 555 open_init_pty $(SBINDIR)
+ install -m 755 run_init $(SBINDIR)
+ install -m 755 open_init_pty $(SBINDIR)
install -m 644 run_init.8 $(MANDIR)/man8/
install -m 644 open_init_pty.8 $(MANDIR)/man8/
ifeq (${PAMH}, /usr/include/security/pam_appl.h)
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.22/scripts/chcat
--- nsapolicycoreutils/scripts/chcat 2007-04-24 10:36:17.000000000 -0400
+++ policycoreutils-2.0.22/scripts/chcat 2007-06-22 09:32:13.000000000 -0400
--- nsapolicycoreutils/scripts/chcat 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.22/scripts/chcat 2007-07-20 11:16:39.000000000 -0400
@@ -77,7 +77,7 @@
if len(cats) > 0:
@ -78,8 +105,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po
if add_ind:
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/genhomedircon policycoreutils-2.0.22/scripts/genhomedircon
--- nsapolicycoreutils/scripts/genhomedircon 2007-06-11 14:37:17.000000000 -0400
+++ policycoreutils-2.0.22/scripts/genhomedircon 2007-07-06 09:45:34.000000000 -0400
--- nsapolicycoreutils/scripts/genhomedircon 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.22/scripts/genhomedircon 2007-07-20 11:16:39.000000000 -0400
@@ -302,7 +302,7 @@
regex = re.sub("\(\/\.\*\)\?", "", regex)
@ -90,8 +117,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po
except:
continue
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.22/semanage/semanage
--- nsapolicycoreutils/semanage/semanage 2007-05-04 09:14:39.000000000 -0400
+++ policycoreutils-2.0.22/semanage/semanage 2007-06-22 09:31:53.000000000 -0400
--- nsapolicycoreutils/semanage/semanage 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.22/semanage/semanage 2007-07-20 11:16:39.000000000 -0400
@@ -34,7 +34,10 @@
sys.stdout = codecs.getwriter(locale.getpreferredencoding())(sys.__stdout__, 'replace')
@ -105,8 +132,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po
import __builtin__
__builtin__.__dict__['_'] = unicode
diff --exclude-from=exclude --exclude=sepolgen-1.0.8 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.22/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2007-04-12 12:43:06.000000000 -0400
+++ policycoreutils-2.0.22/semanage/seobject.py 2007-06-22 09:31:53.000000000 -0400
--- nsapolicycoreutils/semanage/seobject.py 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.22/semanage/seobject.py 2007-07-20 11:16:39.000000000 -0400
@@ -210,6 +210,7 @@
os.write(fd, self.out())
os.close(fd)

View File

@ -3,14 +3,15 @@
%define libsemanagever 1.10.0-1
%define libselinuxver 2.0.23-3
%define sepolgenver 1.0.8
Summary: SELinux policy core utilities.
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.0.22
Release: 5%{?dist}
Release: 6%{?dist}
License: GPL
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
Source1: http://www.nsa.gov/selinux/archives/sepolgen-%{sepolgenver}.tgz
URL: http://www.selinuxproject.org
Source2: system-config-selinux.png
Source3: system-config-selinux.desktop
Source4: system-config-selinux.pam
@ -22,7 +23,7 @@ Patch3: policycoreutils-gui.patch
BuildRequires: pam-devel libsepol-devel >= %{libsepolver} libsemanage-devel >= %{libsemanagever} libselinux-devel >= %{libselinuxver} libcap-devel audit-libs-devel >= %{libauditver} gettext
Requires: /bin/mount /bin/egrep /bin/awk /usr/bin/diff /bin/rpm /bin/sed
Requires: libselinux >= %{libselinuxver} libsepol >= %{libsepolver} libsemanage >= %{libsemanagever} libselinux-python coreutils audit-libs-python >= %{libauditver} checkpolicy
Requires: libselinux >= %{libselinuxver} libsepol >= %{libsepolver} libsemanage >= %{libsemanagever} coreutils audit-libs-python >= %{libauditver} checkpolicy
Requires(post): /sbin/service /sbin/chkconfig
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
@ -80,7 +81,7 @@ desktop-file-install --vendor fedora \
%find_lang %{name}
%package newrole
Summary: newrole application for RBAC/MLS
Summary: The newrole application for RBAC/MLS
Group: System Environment/Base
Requires: policycoreutils = %{version}-%{release}
@ -89,7 +90,7 @@ RBAC/MLS policy machines require newrole as a way of changing the role
or level of a logged in user.
%files newrole
%{_bindir}/newrole
%attr(4755,root,root) %{_bindir}/newrole
%{_mandir}/man1/newrole.1.gz
%package gui
@ -100,7 +101,6 @@ Requires: gnome-python2, pygtk2, pygtk2-libglade, gnome-python2-canvas
Requires: usermode, rhpl
Requires: python >= 2.4
BuildRequires: desktop-file-utils
Obsoletes: system-config-selinux
%description gui
system-config-selinux is a utility for managing the SELinux environment
@ -164,8 +164,8 @@ rm -rf %{buildroot}
%{_mandir}/man8/run_init.8.gz
%{_mandir}/man1/audit2allow.1.gz
%{_mandir}/man1/secon.1.gz
%config %{_sysconfdir}/pam.d/newrole
%config %{_sysconfdir}/pam.d/run_init
%config(noreplace) %{_sysconfdir}/pam.d/newrole
%config(noreplace) %{_sysconfdir}/pam.d/run_init
%config(noreplace) %{_sysconfdir}/sestatus.conf
%{_libdir}/python?.?/site-packages/seobject.py*
%attr(755,root,root) /etc/rc.d/init.d/restorecond
@ -192,6 +192,9 @@ if [ "$1" -ge "1" ]; then
fi
%changelog
* Fri Jul 20 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-6
- Clean up spec file
* Thu Jul 11 2007 Dan Walsh <dwalsh@redhat.com> 2.0.22-5
- Require newer libselinux version

View File

@ -8,5 +8,5 @@ Exec=/usr/bin/system-config-selinux
Type=Application
Terminal=false
Encoding=UTF-8
Categories=Application;X-Red-Hat-Base;
Categories=Application;System;X-Red-Hat-Base;
X-Desktop-File-Install-Version=0.2