rpms/policycoreutils/devel policycoreutils-po.patch, 1.63, 1.64 policycoreutils-rhat.patch, 1.481, 1.482 policycoreutils.spec, 1.696, 1.697 selinux-polgengui.desktop, 1.3, 1.4 system-config-selinux.desktop, 1.5, 1.6

Daniel J Walsh dwalsh at fedoraproject.org
Tue Jul 20 13:18:43 UTC 2010


Author: dwalsh

Update of /cvs/pkgs/rpms/policycoreutils/devel
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv25344

Modified Files:
	policycoreutils-po.patch policycoreutils-rhat.patch 
	policycoreutils.spec selinux-polgengui.desktop 
	system-config-selinux.desktop 
Log Message:
* Tue Jul 20 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-4
- Add translations for menus
- Fixup man page from Russell Coker


policycoreutils-po.patch:
 Makefile            |   27 
 POTFILES            |   27 
 POTFILES.in         |    2 
 af.po               | 2446 ++++++++++++++++++++++++++--
 am.po               | 2446 ++++++++++++++++++++++++++--
 ar.po               | 3105 ++++++++++++++++++++++++++++++-----
 as.po               | 3726 +++++++++++++++++++++++++------------------
 be.po               | 2446 ++++++++++++++++++++++++++--
 bg.po               | 3606 ++++++++++++++++++++++++-----------------
 bn.po               | 2446 ++++++++++++++++++++++++++--
 bn_IN.po            | 4031 ++++++++++++++++++++++++++--------------------
 bs.po               | 2508 ++++++++++++++++++++++++++--
 ca.po               | 2930 +++++++++++++++++++++++++++++----
 cs.po               | 2873 +++++++++++++++++++++++++++------
 cy.po               | 2446 ++++++++++++++++++++++++++--
 da.po               | 3105 ++++++++++++++++++++++++++++++-----
 de.po               | 3943 ++++++++++++++++++++++++++-------------------
 el.po               | 2615 ++++++++++++++++++++++++++----
 en_GB.po            | 2859 ++++++++++++++++++++++++++++-----
 es.po               | 4504 +++++++++++++++++++++++++++++-----------------------
 et.po               | 2443 ++++++++++++++++++++++++++--
 eu_ES.po            | 2446 ++++++++++++++++++++++++++--
 fa.po               | 2446 ++++++++++++++++++++++++++--
 fi.po               | 3157 +++++++++++++++++++++++++++++++-----
 fr.po               | 3860 ++++++++++++++++++++++++++------------------
 gl.po               | 2443 ++++++++++++++++++++++++++--
 gu.po               | 4095 ++++++++++++++++++++++++++---------------------
 he.po               | 2446 ++++++++++++++++++++++++++--
 hi.po               | 4110 ++++++++++++++++++++++++++---------------------
 hr.po               | 2996 ++++++++++++++++++++++------------
 hu.po               | 2933 +++++++++++++++++++++++++++++----
 hy.po               | 2446 ++++++++++++++++++++++++++--
 id.po               | 2443 ++++++++++++++++++++++++++--
 is.po               | 2446 ++++++++++++++++++++++++++--
 it.po               | 4119 +++++++++++++++++++++++++++--------------------
 ja.po               | 4133 ++++++++++++++++++++++++++---------------------
 ka.po               | 2446 ++++++++++++++++++++++++++--
 kn.po               | 4178 +++++++++++++++++++++++++++---------------------
 ko.po               | 2955 ++++++++++++++++++++++++++++------
 ku.po               | 2446 ++++++++++++++++++++++++++--
 lo.po               | 2446 ++++++++++++++++++++++++++--
 lt.po               | 2446 ++++++++++++++++++++++++++--
 lv.po               | 2446 ++++++++++++++++++++++++++--
 mai.po              | 3494 ++++++++++++++++++++++++++++++++++++++++
 mk.po               | 2508 ++++++++++++++++++++++++++--
 ml.po               | 4213 +++++++++++++++++++++++++++---------------------
 mr.po               | 4191 +++++++++++++++++++++++++++---------------------
 ms.po               | 2501 ++++++++++++++++++++++++++--
 my.po               | 2446 ++++++++++++++++++++++++++--
 nb.po               | 2486 +++++++++++++++++++++++++---
 nl.po               | 3082 ++++++++++++++++++++++++++++-------
 nn.po               | 2446 ++++++++++++++++++++++++++--
 no.po               | 1272 --------------
 nso.po              | 2446 ++++++++++++++++++++++++++--
 or.po               | 3963 ++++++++++++++++++++++++++-------------------
 pa.po               | 4046 ++++++++++++++++++++++++++--------------------
 pl.po               | 4041 ++++++++++++++++++++++++++--------------------
 policycoreutils.pot | 2557 ++++++++++++++++++++++++++---
 pt.po               | 4094 +++++++++++++++++++++++++++--------------------
 pt_BR.po            | 4468 +++++++++++++++++++++++++++++----------------------
 ro.po               | 2446 ++++++++++++++++++++++++++--
 ru.po               | 3492 ++++++++++++++++++++++++++--------------
 si.po               | 2446 ++++++++++++++++++++++++++--
 sk.po               | 2508 ++++++++++++++++++++++++++--
 sl.po               | 2446 ++++++++++++++++++++++++++--
 sq.po               | 2446 ++++++++++++++++++++++++++--
 sr.po               | 4142 +++++++++++++++++++++++++++--------------------
 sr at latin.po         | 4152 +++++++++++++++++++++++++++--------------------
 sv.po               | 3187 +++++++++++++++++++++++++-----------
 ta.po               | 3546 ++++++++++++++++++++++++++--------------
 te.po               | 4010 ++++++++++++++++++++++++++--------------------
 th.po               | 2446 ++++++++++++++++++++++++++--
 tr.po               | 2446 ++++++++++++++++++++++++++--
 uk.po               | 2938 +++++++++++++++++++++++++++++----
 ur.po               | 2446 ++++++++++++++++++++++++++--
 vi.po               | 2446 ++++++++++++++++++++++++++--
 zh_CN.po            | 3875 +++++++++++++++++++++++++-------------------
 zh_TW.po            | 4161 ++++++++++++++++++++++++++----------------------
 zu.po               | 2446 ++++++++++++++++++++++++++--
 79 files changed, 175643 insertions(+), 57052 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.63 -r 1.64 policycoreutils-po.patchIndex: policycoreutils-po.patch
===================================================================
RCS file: /cvs/pkgs/rpms/policycoreutils/devel/policycoreutils-po.patch,v
retrieving revision 1.63
retrieving revision 1.64
diff -u -p -r1.63 -r1.64
--- policycoreutils-po.patch	13 Jul 2010 17:13:04 -0000	1.63
+++ policycoreutils-po.patch	20 Jul 2010 13:18:18 -0000	1.64
@@ -1,16 +1,41 @@
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.83/po/af.po
 --- nsapolicycoreutils/po/af.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/af.po	2010-07-13 13:11:20.000000000 -0400
-@@ -8,7 +8,7 @@
++++ policycoreutils-2.0.83/po/af.po	2010-07-20 09:14:57.000000000 -0400
+@@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-05-12 09:32-0400\n"
++"POT-Creation-Date: 2010-07-13 15:13-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
-@@ -118,7 +118,9 @@
++"Language: \n"
+ "MIME-Version: 1.0\n"
+ "Content-Type: text/plain; charset=UTF-8\n"
+ "Content-Transfer-Encoding: 8bit\n"
+ 
++#: system-config-selinux.desktop.in.h:1
++msgid "Configure SELinux in a graphical setting"
++msgstr ""
++
++#: system-config-selinux.desktop.in.h:2
++msgid "SELinux Management"
++msgstr ""
++
++#: selinux-polgengui.desktop.in.h:1
++msgid "Generate SELinux policy modules"
++msgstr ""
++
++#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
++#: ../gui/polgen.glade:124
++msgid "SELinux Policy Generation Tool"
++msgstr ""
++
+ #: ../run_init/run_init.c:67
+ msgid ""
+ "USAGE: run_init <script> <args ...>\n"
+@@ -118,7 +136,9 @@
  msgid "Level"
  msgstr ""
  
@@ -21,7 +46,7 @@ diff --exclude-from=exclude -N -u -r nsa
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +172,743 @@
+@@ -170,736 +190,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -940,7 +965,7 @@ diff --exclude-from=exclude -N -u -r nsa
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1279,2071 @@
+@@ -1270,3 +1297,2068 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -1045,14 +1070,11 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgid "GPL"
 +msgstr ""
 +
++#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr ""
 +
-+#: ../gui/polgen.glade:91 ../gui/polgen.glade:124
-+msgid "SELinux Policy Generation Tool"
-+msgstr ""
-+
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -1267,8 +1289,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port 600-"
-+"1024"
++"Allow application/user role to call bindresvport with 0. Binding to port "
++"600-1024"
 +msgstr ""
 +
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
@@ -3014,17 +3036,42 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.83/po/am.po
 --- nsapolicycoreutils/po/am.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/am.po	2010-07-13 13:11:20.000000000 -0400
-@@ -8,7 +8,7 @@
++++ policycoreutils-2.0.83/po/am.po	2010-07-20 09:14:57.000000000 -0400
+@@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-05-12 09:32-0400\n"
++"POT-Creation-Date: 2010-07-13 15:13-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
-@@ -118,7 +118,9 @@
++"Language: \n"
+ "MIME-Version: 1.0\n"
+ "Content-Type: text/plain; charset=UTF-8\n"
+ "Content-Transfer-Encoding: 8bit\n"
+ 
++#: system-config-selinux.desktop.in.h:1
++msgid "Configure SELinux in a graphical setting"
++msgstr ""
++
++#: system-config-selinux.desktop.in.h:2
++msgid "SELinux Management"
++msgstr ""
++
++#: selinux-polgengui.desktop.in.h:1
++msgid "Generate SELinux policy modules"
++msgstr ""
++
++#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
++#: ../gui/polgen.glade:124
++msgid "SELinux Policy Generation Tool"
++msgstr ""
++
+ #: ../run_init/run_init.c:67
+ msgid ""
+ "USAGE: run_init <script> <args ...>\n"
+@@ -118,7 +136,9 @@
  msgid "Level"
  msgstr ""
  
@@ -3035,7 +3082,7 @@ diff --exclude-from=exclude -N -u -r nsa
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +172,743 @@
+@@ -170,736 +190,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -3954,7 +4001,7 @@ diff --exclude-from=exclude -N -u -r nsa
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1279,2071 @@
+@@ -1270,3 +1297,2068 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -4059,14 +4106,11 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgid "GPL"
 +msgstr ""
 +
++#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr ""
 +
-+#: ../gui/polgen.glade:91 ../gui/polgen.glade:124
-+msgid "SELinux Policy Generation Tool"
-+msgstr ""
-+
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -4281,8 +4325,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port 600-"
-+"1024"
++"Allow application/user role to call bindresvport with 0. Binding to port "
++"600-1024"
 +msgstr ""
 +
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
@@ -6028,42 +6072,244 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.83/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ar.po	2010-07-13 13:11:20.000000000 -0400
-@@ -8,7 +8,7 @@
++++ policycoreutils-2.0.83/po/ar.po	2010-07-20 09:14:57.000000000 -0400
+@@ -1,20 +1,24 @@
+-# SOME DESCRIPTIVE TITLE.
[...91159 lines suppressed...]
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "停用 ircd daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "停用 hotplug daemon 的 SELinux 保護"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -278146,8 +280996,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +"SELinux MLS/MCS\n"
 +"等級"
  
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "停用 irqbalance daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "停用 howl daemon 的 SELinux 保護"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "檔案規格"
@@ -278156,8 +281006,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgid "File Type"
 +msgstr "檔案類型"
  
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "停用 iscsi daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "停用 cups hplip daemon 的 SELinux 保護"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -278214,8 +281064,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgid "System Default Enforcing Mode"
 +msgstr "系統預設強制模式"
  
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "停用 jabberd daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr "停用 httpd rotatelogs 的 SELinux 保護"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -278234,8 +281084,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgid "System Default Policy Type: "
 +msgstr "系統預設政策類型:"
  
--#~ msgid "Kerberos"
--#~ msgstr "Kerberos"
+-#~ msgid "HTTPD Service"
+-#~ msgstr "HTTPD 服務"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -278387,8 +281237,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgid "Remove loadable policy module"
 +msgstr "移除可載入的政策模組"
  
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "停用 kadmind daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "停用 http suexec 的 SELinux 保護"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -278419,6 +281269,45 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgid "Sensitvity Level"
 +msgstr "敏感度"
  
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "停用 hwclock daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "停用 i18n daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "停用 imazesrv daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "停用 inetd child daemons 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "停用 inetd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "停用 innd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "停用 iptables daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "停用 ircd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "停用 irqbalance daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "停用 iscsi daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "停用 jabberd daemon 的 SELinux 保護"
+-
+-#~ msgid "Kerberos"
+-#~ msgstr "Kerberos"
+-
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "停用 kadmind daemon 的 SELinux 保護"
+-
 -#~ msgid "Disable SELinux protection for klogd daemon"
 -#~ msgstr "停用 klogd daemon 的 SELinux 保護"
 -
@@ -279454,17 +282343,42 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgstr "需要 SELinux 用戶「%s」"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.83/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/zu.po	2010-07-13 13:11:20.000000000 -0400
-@@ -8,7 +8,7 @@
++++ policycoreutils-2.0.83/po/zu.po	2010-07-20 09:15:01.000000000 -0400
+@@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-05-12 09:32-0400\n"
++"POT-Creation-Date: 2010-07-13 15:13-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
-@@ -118,7 +118,9 @@
++"Language: \n"
+ "MIME-Version: 1.0\n"
+ "Content-Type: text/plain; charset=UTF-8\n"
+ "Content-Transfer-Encoding: 8bit\n"
+ 
++#: system-config-selinux.desktop.in.h:1
++msgid "Configure SELinux in a graphical setting"
++msgstr ""
++
++#: system-config-selinux.desktop.in.h:2
++msgid "SELinux Management"
++msgstr ""
++
++#: selinux-polgengui.desktop.in.h:1
++msgid "Generate SELinux policy modules"
++msgstr ""
++
++#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
++#: ../gui/polgen.glade:124
++msgid "SELinux Policy Generation Tool"
++msgstr ""
++
+ #: ../run_init/run_init.c:67
+ msgid ""
+ "USAGE: run_init <script> <args ...>\n"
+@@ -118,7 +136,9 @@
  msgid "Level"
  msgstr ""
  
@@ -279475,7 +282389,7 @@ diff --exclude-from=exclude -N -u -r nsa
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +172,743 @@
+@@ -170,736 +190,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -280394,7 +283308,7 @@ diff --exclude-from=exclude -N -u -r nsa
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1279,2071 @@
+@@ -1270,3 +1297,2068 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -280499,14 +283413,11 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgid "GPL"
 +msgstr ""
 +
++#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr ""
 +
-+#: ../gui/polgen.glade:91 ../gui/polgen.glade:124
-+msgid "SELinux Policy Generation Tool"
-+msgstr ""
-+
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -280721,8 +283632,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port 600-"
-+"1024"
++"Allow application/user role to call bindresvport with 0. Binding to port "
++"600-1024"
 +msgstr ""
 +
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679

policycoreutils-rhat.patch:
 Makefile                                              |    2 
 VERSION                                               |    2 
 audit2allow/audit2allow                               |   55 --
 audit2allow/audit2allow.1                             |    3 
 audit2allow/sepolgen-ifgen                            |   46 +
 newrole/newrole.c                                     |    3 
 restorecond/Makefile                                  |   24 
 restorecond/org.selinux.Restorecond.service           |    3 
 restorecond/restorecond.8                             |   15 
 restorecond/restorecond.c                             |  427 +++-------------
 restorecond/restorecond.conf                          |    5 
 restorecond/restorecond.desktop                       |    7 
 restorecond/restorecond.h                             |   19 
 restorecond/restorecond.init                          |    7 
 restorecond/restorecond_user.conf                     |    2 
 restorecond/user.c                                    |  239 +++++++++
 restorecond/watch.c                                   |  260 ++++++++++
 sandbox/Makefile                                      |    9 
 sandbox/deliverables/README                           |   32 +
 sandbox/deliverables/basicwrapper                     |    4 
 sandbox/deliverables/run-in-sandbox.py                |   49 +
 sandbox/sandbox                                       |   48 +
 sandbox/sandbox.8                                     |   16 
 sandbox/sandbox.conf                                  |    7 
 sandbox/sandbox.conf.5                                |   40 +
 sandbox/sandbox.config                                |    2 
 sandbox/seunshare.8                                   |   34 +
 sandbox/seunshare.c                                   |  259 +++++++++-
 scripts/Makefile                                      |    1 
 scripts/chcat                                         |    2 
 scripts/fixfiles                                      |   46 -
 scripts/genhomedircon.8                               |   37 +
 semanage/default_encoding/Makefile                    |    8 
 semanage/default_encoding/default_encoding.c          |   59 ++
 semanage/default_encoding/policycoreutils/__init__.py |   17 
 semanage/default_encoding/setup.py                    |   38 +
 semanage/semanage                                     |  164 +++++-
 semanage/semanage.8                                   |  137 ++++-
 semanage/seobject.py                                  |  458 ++++++++++++++----
 sepolgen-ifgen/Makefile                               |   25 
 sepolgen-ifgen/sepolgen-ifgen-attr-helper.c           |  230 +++++++++
 setfiles/restore.c                                    |  109 +++-
 setfiles/restore.h                                    |    4 
 setfiles/restorecon.8                                 |    7 
 setfiles/setfiles.8                                   |    3 
 setfiles/setfiles.c                                   |   78 ---
 46 files changed, 2319 insertions(+), 723 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/pkgs/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.481
retrieving revision 1.482
diff -u -p -r1.481 -r1.482
--- policycoreutils-rhat.patch	13 Jul 2010 17:32:51 -0000	1.481
+++ policycoreutils-rhat.patch	20 Jul 2010 13:18:35 -0000	1.482
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.83/audit2allow/audit2allow
 --- nsapolicycoreutils/audit2allow/audit2allow	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/audit2allow/audit2allow	2010-07-13 13:09:10.000000000 -0400
++++ policycoreutils-2.0.83/audit2allow/audit2allow	2010-07-13 13:32:07.000000000 -0400
 @@ -1,4 +1,4 @@
 -#! /usr/bin/python -E
 +#! /usr/bin/python -Es
@@ -121,7 +121,7 @@ diff --exclude-from=exclude --exclude=se
      app = AuditToPolicy()
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-2.0.83/audit2allow/audit2allow.1
 --- nsapolicycoreutils/audit2allow/audit2allow.1	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/audit2allow/audit2allow.1	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/audit2allow/audit2allow.1	2010-07-13 13:32:07.000000000 -0400
 @@ -66,6 +66,9 @@
  .B "\-M <modulename>" 
  Generate loadable module package, conflicts with -o
@@ -134,7 +134,7 @@ diff --exclude-from=exclude --exclude=se
  .I <outputfile>
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/sepolgen-ifgen policycoreutils-2.0.83/audit2allow/sepolgen-ifgen
 --- nsapolicycoreutils/audit2allow/sepolgen-ifgen	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/audit2allow/sepolgen-ifgen	2010-07-13 13:31:01.000000000 -0400
++++ policycoreutils-2.0.83/audit2allow/sepolgen-ifgen	2010-07-13 13:32:07.000000000 -0400
 @@ -1,4 +1,4 @@
 -#! /usr/bin/python -E
 +#! /usr/bin/python -Es
@@ -230,7 +230,7 @@ diff --exclude-from=exclude --exclude=se
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.83/Makefile
 --- nsapolicycoreutils/Makefile	2010-06-16 08:03:38.000000000 -0400
-+++ policycoreutils-2.0.83/Makefile	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/Makefile	2010-07-13 13:32:07.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init sandbox secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage semanage/default_encoding load_policy newrole run_init sandbox secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool po gui
@@ -239,7 +239,7 @@ diff --exclude-from=exclude --exclude=se
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-2.0.83/newrole/newrole.c
 --- nsapolicycoreutils/newrole/newrole.c	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/newrole/newrole.c	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/newrole/newrole.c	2010-07-13 13:32:07.000000000 -0400
 @@ -1334,6 +1334,9 @@
  
  	if (send_audit_message(1, old_context, new_context, ttyn))
@@ -252,7 +252,7 @@ diff --exclude-from=exclude --exclude=se
  		goto err_close_pam_session;
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.83/restorecond/Makefile
 --- nsapolicycoreutils/restorecond/Makefile	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/restorecond/Makefile	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/restorecond/Makefile	2010-07-13 13:32:07.000000000 -0400
 @@ -1,17 +1,28 @@
  # Installation directories.
  PREFIX ?= ${DESTDIR}/usr
@@ -301,14 +301,14 @@ diff --exclude-from=exclude --exclude=se
  	/sbin/restorecon $(SBINDIR)/restorecond 
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.83/restorecond/org.selinux.Restorecond.service
 --- nsapolicycoreutils/restorecond/org.selinux.Restorecond.service	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/restorecond/org.selinux.Restorecond.service	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/restorecond/org.selinux.Restorecond.service	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,3 @@
 +[D-BUS Service]
 +Name=org.selinux.Restorecond
 +Exec=/usr/sbin/restorecond -u
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-2.0.83/restorecond/restorecond.8
 --- nsapolicycoreutils/restorecond/restorecond.8	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/restorecond/restorecond.8	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/restorecond/restorecond.8	2010-07-13 13:32:07.000000000 -0400
 @@ -3,7 +3,7 @@
  restorecond \- daemon that watches for file creation and then sets the default SELinux file context
  
@@ -345,7 +345,7 @@ diff --exclude-from=exclude --exclude=se
  .BR restorecon (8),
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.83/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/restorecond/restorecond.c	2010-06-16 08:25:58.000000000 -0400
++++ policycoreutils-2.0.83/restorecond/restorecond.c	2010-07-13 13:32:07.000000000 -0400
 @@ -30,9 +30,11 @@
   * and makes sure that there security context matches the systems defaults
   *
@@ -850,7 +850,7 @@ diff --exclude-from=exclude --exclude=se
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.83/restorecond/restorecond.conf
 --- nsapolicycoreutils/restorecond/restorecond.conf	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/restorecond/restorecond.conf	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/restorecond/restorecond.conf	2010-07-13 13:32:07.000000000 -0400
 @@ -4,8 +4,5 @@
  /etc/mtab
  /var/run/utmp
@@ -863,7 +863,7 @@ diff --exclude-from=exclude --exclude=se
 -
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.83/restorecond/restorecond.desktop
 --- nsapolicycoreutils/restorecond/restorecond.desktop	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/restorecond/restorecond.desktop	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/restorecond/restorecond.desktop	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,7 @@
 +[Desktop Entry]
 +Name=File Context maintainer
@@ -874,7 +874,7 @@ diff --exclude-from=exclude --exclude=se
 +StartupNotify=false
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.83/restorecond/restorecond.h
 --- nsapolicycoreutils/restorecond/restorecond.h	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/restorecond/restorecond.h	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/restorecond/restorecond.h	2010-07-13 13:32:07.000000000 -0400
 @@ -24,7 +24,22 @@
  #ifndef RESTORED_CONFIG_H
  #define RESTORED_CONFIG_H
@@ -902,7 +902,7 @@ diff --exclude-from=exclude --exclude=se
  #endif
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.83/restorecond/restorecond.init
 --- nsapolicycoreutils/restorecond/restorecond.init	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/restorecond/restorecond.init	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/restorecond/restorecond.init	2010-07-13 13:32:07.000000000 -0400
 @@ -26,7 +26,7 @@
  # Source function library.
  . /etc/rc.d/init.d/functions
@@ -933,13 +933,13 @@ diff --exclude-from=exclude --exclude=se
 -
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.83/restorecond/restorecond_user.conf
 --- nsapolicycoreutils/restorecond/restorecond_user.conf	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/restorecond/restorecond_user.conf	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/restorecond/restorecond_user.conf	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,2 @@
 +~/*
 +~/public_html/*
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.83/restorecond/user.c
 --- nsapolicycoreutils/restorecond/user.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/restorecond/user.c	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/restorecond/user.c	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,239 @@
 +/*
 + * restorecond
@@ -1182,7 +1182,7 @@ diff --exclude-from=exclude --exclude=se
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.83/restorecond/watch.c
 --- nsapolicycoreutils/restorecond/watch.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/restorecond/watch.c	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/restorecond/watch.c	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,260 @@
 +#define _GNU_SOURCE
 +#include <sys/inotify.h>
@@ -1446,7 +1446,7 @@ diff --exclude-from=exclude --exclude=se
 +}
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/basicwrapper policycoreutils-2.0.83/sandbox/deliverables/basicwrapper
 --- nsapolicycoreutils/sandbox/deliverables/basicwrapper	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/sandbox/deliverables/basicwrapper	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/deliverables/basicwrapper	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,4 @@
 +import os, sys
 +SANDBOX_ARGS = ['-f%s' % os.environ['_CONDOR_SCRATCH_DIR']]
@@ -1454,7 +1454,7 @@ diff --exclude-from=exclude --exclude=se
 +os.execv('/usr/bin/sandbox',SANDBOX_ARGS)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/README policycoreutils-2.0.83/sandbox/deliverables/README
 --- nsapolicycoreutils/sandbox/deliverables/README	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/sandbox/deliverables/README	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/deliverables/README	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,32 @@
 +Files:
 +run-in-sandbox.py:
@@ -1490,7 +1490,7 @@ diff --exclude-from=exclude --exclude=se
 +Chris Pardy
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py policycoreutils-2.0.83/sandbox/deliverables/run-in-sandbox.py
 --- nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/sandbox/deliverables/run-in-sandbox.py	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/deliverables/run-in-sandbox.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,49 @@
 +import os
 +import os.path
@@ -1543,7 +1543,7 @@ diff --exclude-from=exclude --exclude=se
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/Makefile policycoreutils-2.0.83/sandbox/Makefile
 --- nsapolicycoreutils/sandbox/Makefile	2010-06-16 08:03:38.000000000 -0400
-+++ policycoreutils-2.0.83/sandbox/Makefile	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/Makefile	2010-07-13 13:32:07.000000000 -0400
 @@ -7,8 +7,8 @@
  MANDIR ?= $(PREFIX)/share/man
  LOCALEDIR ?= /usr/share/locale
@@ -1576,7 +1576,7 @@ diff --exclude-from=exclude --exclude=se
  	@python test_sandbox.py -v
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox policycoreutils-2.0.83/sandbox/sandbox
 --- nsapolicycoreutils/sandbox/sandbox	2010-06-16 08:03:38.000000000 -0400
-+++ policycoreutils-2.0.83/sandbox/sandbox	2010-07-13 13:31:35.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/sandbox	2010-07-13 13:32:07.000000000 -0400
 @@ -1,5 +1,6 @@
 -#! /usr/bin/python -E
 +#! /usr/bin/python -Es
@@ -1673,7 +1673,7 @@ diff --exclude-from=exclude --exclude=se
                    rc = subprocess.Popen(self.__cmds).wait()
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.8 policycoreutils-2.0.83/sandbox/sandbox.8
 --- nsapolicycoreutils/sandbox/sandbox.8	2010-06-16 08:03:38.000000000 -0400
-+++ policycoreutils-2.0.83/sandbox/sandbox.8	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/sandbox.8	2010-07-13 13:32:07.000000000 -0400
 @@ -1,4 +1,4 @@
 -.TH SANDBOX "8" "May 2009" "chcat" "User Commands"
 +.TH SANDBOX "8" "May 2010" "sandbox" "User Commands"
@@ -1711,7 +1711,7 @@ diff --exclude-from=exclude --exclude=se
 +.I Thomas Liu <tliu at fedoraproject.org>
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.conf policycoreutils-2.0.83/sandbox/sandbox.conf
 --- nsapolicycoreutils/sandbox/sandbox.conf	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/sandbox/sandbox.conf	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/sandbox.conf	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,7 @@
 +# Space separate list of homedirs
 +HOMEDIRS="/home"
@@ -1722,7 +1722,7 @@ diff --exclude-from=exclude --exclude=se
 +CPUUSAGE=80%
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.conf.5 policycoreutils-2.0.83/sandbox/sandbox.conf.5
 --- nsapolicycoreutils/sandbox/sandbox.conf.5	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/sandbox/sandbox.conf.5	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/sandbox.conf.5	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,40 @@
 +.TH sandbox.conf "5" "June 2010" "sandbox.conf" "Linux System Administration"
 +.SH NAME
@@ -1772,7 +1772,7 @@ diff --exclude-from=exclude --exclude=se
 -HOMEDIRS="/home"
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.8 policycoreutils-2.0.83/sandbox/seunshare.8
 --- nsapolicycoreutils/sandbox/seunshare.8	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/sandbox/seunshare.8	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/seunshare.8	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,34 @@
 +.TH SEUNSHARE "8" "May 2010" "seunshare" "User Commands"
 +.SH NAME
@@ -1810,7 +1810,7 @@ diff --exclude-from=exclude --exclude=se
 +.I Thomas Liu <tliu at fedoraproject.org>
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.83/sandbox/seunshare.c
 --- nsapolicycoreutils/sandbox/seunshare.c	2010-06-16 08:03:38.000000000 -0400
-+++ policycoreutils-2.0.83/sandbox/seunshare.c	2010-06-16 08:32:38.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/seunshare.c	2010-07-13 13:32:07.000000000 -0400
 @@ -1,13 +1,20 @@
 +/*
 + * Authors: Dan Walsh <dwalsh at redhat.com>
@@ -2182,7 +2182,7 @@ diff --exclude-from=exclude --exclude=se
  	} else {
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.83/scripts/chcat
 --- nsapolicycoreutils/scripts/chcat	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/scripts/chcat	2010-07-13 13:31:23.000000000 -0400
++++ policycoreutils-2.0.83/scripts/chcat	2010-07-13 13:32:07.000000000 -0400
 @@ -1,4 +1,4 @@
 -#! /usr/bin/python -E
 +#! /usr/bin/python -Es
@@ -2191,7 +2191,7 @@ diff --exclude-from=exclude --exclude=se
  #
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.83/scripts/fixfiles
 --- nsapolicycoreutils/scripts/fixfiles	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/scripts/fixfiles	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/scripts/fixfiles	2010-07-13 13:32:07.000000000 -0400
 @@ -21,6 +21,17 @@
  # Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
  
@@ -2285,7 +2285,7 @@ diff --exclude-from=exclude --exclude=se
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/genhomedircon.8 policycoreutils-2.0.83/scripts/genhomedircon.8
 --- nsapolicycoreutils/scripts/genhomedircon.8	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/scripts/genhomedircon.8	2010-06-16 08:33:58.000000000 -0400
++++ policycoreutils-2.0.83/scripts/genhomedircon.8	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,37 @@
 +.\" Hey, Emacs! This is an -*- nroff -*- source file.
 +.\" Copyright (c) 2010 Dan Walsh <dwalsh at redhat.com>
@@ -2326,7 +2326,7 @@ diff --exclude-from=exclude --exclude=se
 +.I Dan Walsh <dwalsh at redhat.com>
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/Makefile policycoreutils-2.0.83/scripts/Makefile
 --- nsapolicycoreutils/scripts/Makefile	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/scripts/Makefile	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/scripts/Makefile	2010-07-13 13:32:07.000000000 -0400
 @@ -14,6 +14,7 @@
  	install -m 755 genhomedircon  $(SBINDIR)
  	-mkdir -p $(MANDIR)/man8
@@ -2337,7 +2337,7 @@ diff --exclude-from=exclude --exclude=se
  clean:
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/default_encoding.c policycoreutils-2.0.83/semanage/default_encoding/default_encoding.c
 --- nsapolicycoreutils/semanage/default_encoding/default_encoding.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/semanage/default_encoding/default_encoding.c	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/semanage/default_encoding/default_encoding.c	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,59 @@
 +/*
 + * Authors:
@@ -2400,7 +2400,7 @@ diff --exclude-from=exclude --exclude=se
 +}
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/Makefile policycoreutils-2.0.83/semanage/default_encoding/Makefile
 --- nsapolicycoreutils/semanage/default_encoding/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/semanage/default_encoding/Makefile	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/semanage/default_encoding/Makefile	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,8 @@
 +all: 
 +	LDFLAGS="" python setup.py build
@@ -2412,7 +2412,7 @@ diff --exclude-from=exclude --exclude=se
 +	rm -rf build *~
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/policycoreutils/__init__.py policycoreutils-2.0.83/semanage/default_encoding/policycoreutils/__init__.py
 --- nsapolicycoreutils/semanage/default_encoding/policycoreutils/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/semanage/default_encoding/policycoreutils/__init__.py	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/semanage/default_encoding/policycoreutils/__init__.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,17 @@
 +#
 +# Copyright (C) 2006,2007,2008, 2009 Red Hat, Inc.
@@ -2433,7 +2433,7 @@ diff --exclude-from=exclude --exclude=se
 +#
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/setup.py policycoreutils-2.0.83/semanage/default_encoding/setup.py
 --- nsapolicycoreutils/semanage/default_encoding/setup.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/semanage/default_encoding/setup.py	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/semanage/default_encoding/setup.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,38 @@
 +# Authors:
 +#   John Dennis <jdennis at redhat.com>
@@ -2475,7 +2475,7 @@ diff --exclude-from=exclude --exclude=se
 +)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.83/semanage/semanage
 --- nsapolicycoreutils/semanage/semanage	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/semanage/semanage	2010-07-13 13:09:01.000000000 -0400
++++ policycoreutils-2.0.83/semanage/semanage	2010-07-13 13:32:07.000000000 -0400
 @@ -1,4 +1,4 @@
 -#! /usr/bin/python -E
 +#! /usr/bin/python -Es
@@ -2885,8 +2885,8 @@ diff --exclude-from=exclude --exclude=se
 +		errorExit(error.args[1])
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.83/semanage/semanage.8
 --- nsapolicycoreutils/semanage/semanage.8	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/semanage/semanage.8	2010-06-16 08:22:37.000000000 -0400
-@@ -1,27 +1,58 @@
++++ policycoreutils-2.0.83/semanage/semanage.8	2010-07-20 09:10:03.000000000 -0400
+@@ -1,29 +1,65 @@
 -.TH "semanage" "8" "2005111103" "" ""
 +.TH "semanage" "8" "20100223" "" ""
  .SH "NAME"
@@ -2955,8 +2955,15 @@ diff --exclude-from=exclude --exclude=se
 +.B semanage dontaudit [\-S store] [ on | off ]
  .P
  
++Execute multiple commands within a single transaction.
++.br
++.B semanage [\-S store] \-i command-file
++.br
++
  .SH "DESCRIPTION"
-@@ -52,6 +83,12 @@
+ semanage is used to configure certain elements of
+ SELinux policy without requiring modification to or recompilation
+@@ -52,6 +88,12 @@
  .I                \-D, \-\-deleteall
  Remove all OBJECTS local customizations
  .TP
@@ -2969,7 +2976,14 @@ diff --exclude-from=exclude --exclude=se
  .I                \-f, \-\-ftype
  File Type.   This is used with fcontext.
  Requires a file type as shown in the mode field by ls, e.g. use -d to match only directories or -- to match only regular files.
-@@ -102,23 +139,60 @@
+@@ -99,26 +141,67 @@
+ .TP
+ .I                \-t, \-\-type       
+ SELinux Type for the object
++.TP
++.I                \-i
++Take a set of commands from a specified file and load them in a single
++transaction.
  
  .SH EXAMPLE
  .nf
@@ -3048,7 +3062,7 @@ diff --exclude-from=exclude --exclude=se
  Examples by Thomas Bleher <ThomasBleher at gmx.de>.
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.83/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/semanage/seobject.py	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/semanage/seobject.py	2010-07-13 13:32:07.000000000 -0400
 @@ -29,47 +29,12 @@
  import gettext
  gettext.bindtextdomain(PROGNAME, "/usr/share/locale")
@@ -3804,7 +3818,7 @@ diff --exclude-from=exclude --exclude=se
  		if use_file:
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sepolgen-ifgen/Makefile policycoreutils-2.0.83/sepolgen-ifgen/Makefile
 --- nsapolicycoreutils/sepolgen-ifgen/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/sepolgen-ifgen/Makefile	2010-06-16 08:24:30.000000000 -0400
++++ policycoreutils-2.0.83/sepolgen-ifgen/Makefile	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,25 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -3833,7 +3847,7 @@ diff --exclude-from=exclude --exclude=se
 +relabel: ;
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c policycoreutils-2.0.83/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c
 --- nsapolicycoreutils/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,230 @@
 +/* Authors: Frank Mayer <mayerf at tresys.com>
 + *   and Karl MacMillan <kmacmillan at tresys.com>
@@ -4067,7 +4081,7 @@ diff --exclude-from=exclude --exclude=se
 +}
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.83/setfiles/restore.c
 --- nsapolicycoreutils/setfiles/restore.c	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/setfiles/restore.c	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/setfiles/restore.c	2010-07-13 13:32:07.000000000 -0400
 @@ -1,4 +1,5 @@
  #include "restore.h"
 +#include <glob.h>
@@ -4251,7 +4265,7 @@ diff --exclude-from=exclude --exclude=se
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restorecon.8 policycoreutils-2.0.83/setfiles/restorecon.8
 --- nsapolicycoreutils/setfiles/restorecon.8	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/setfiles/restorecon.8	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/setfiles/restorecon.8	2010-07-13 13:32:07.000000000 -0400
 @@ -4,10 +4,10 @@
  
  .SH "SYNOPSIS"
@@ -4277,7 +4291,7 @@ diff --exclude-from=exclude --exclude=se
  show changes in file labels.
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.h policycoreutils-2.0.83/setfiles/restore.h
 --- nsapolicycoreutils/setfiles/restore.h	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/setfiles/restore.h	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/setfiles/restore.h	2010-07-13 13:32:07.000000000 -0400
 @@ -27,6 +27,7 @@
  	int hard_links;
  	int verbose;
@@ -4299,7 +4313,7 @@ diff --exclude-from=exclude --exclude=se
  #endif
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.83/setfiles/setfiles.8
 --- nsapolicycoreutils/setfiles/setfiles.8	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/setfiles/setfiles.8	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/setfiles/setfiles.8	2010-07-13 13:32:07.000000000 -0400
 @@ -31,6 +31,9 @@
  .TP
  .B \-n
@@ -4312,7 +4326,7 @@ diff --exclude-from=exclude --exclude=se
  suppress non-error output.
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.83/setfiles/setfiles.c
 --- nsapolicycoreutils/setfiles/setfiles.c	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/setfiles/setfiles.c	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/setfiles/setfiles.c	2010-07-13 13:32:07.000000000 -0400
 @@ -5,7 +5,6 @@
  #include <ctype.h>
  #include <regex.h>
@@ -4454,7 +4468,7 @@ diff --exclude-from=exclude --exclude=se
  	
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/VERSION policycoreutils-2.0.83/VERSION
 --- nsapolicycoreutils/VERSION	2010-06-16 08:03:38.000000000 -0400
-+++ policycoreutils-2.0.83/VERSION	2010-06-16 08:22:37.000000000 -0400
++++ policycoreutils-2.0.83/VERSION	2010-07-13 13:32:07.000000000 -0400
 @@ -1 +1 @@
 -2.0.83
 +2.0.82


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/pkgs/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.696
retrieving revision 1.697
diff -u -p -r1.696 -r1.697
--- policycoreutils.spec	13 Jul 2010 17:32:52 -0000	1.696
+++ policycoreutils.spec	20 Jul 2010 13:18:38 -0000	1.697
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.83
-Release: 3%{?dist}
+Release: 4%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:  http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -314,6 +314,10 @@ fi
 exit 0
 
 %changelog
+* Tue Jul 20 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-4
+- Add translations for menus
+- Fixup man page from Russell Coker
+
 * Tue Jun 15 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-3
 - Change python scripts to use -s flag
 - Update po


Index: selinux-polgengui.desktop
===================================================================
RCS file: /cvs/pkgs/rpms/policycoreutils/devel/selinux-polgengui.desktop,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -p -r1.3 -r1.4
--- selinux-polgengui.desktop	27 May 2010 21:23:33 -0000	1.3
+++ selinux-polgengui.desktop	20 Jul 2010 13:18:39 -0000	1.4
@@ -1,6 +1,14 @@
 [Desktop Entry]
 Name=SELinux Policy Generation Tool
+Name[ja]="SELinux ポリシー生成ツール"
+Name[nl]="SELinux tactiek generatie gereedschap"
+Name[pl]="Narzędzie tworzenia polityki SELinuksa"
+Name[es]="Herramienta de Generación de Políticas de SELinux"
 Comment=Generate SELinux policy modules
+Comment[ja]="新しいポリシーモジュールの作成"
+Comment[nl]="Maak een SELinux tactiek module aan"
+Comment[pl]="Tworzenie nowych modułów polityki SELinuksa"
+Comment[es]="Generar módulos de política de SELinux"
 StartupNotify=true
 Icon=system-config-selinux
 Exec=/usr/bin/selinux-polgengui


Index: system-config-selinux.desktop
===================================================================
RCS file: /cvs/pkgs/rpms/policycoreutils/devel/system-config-selinux.desktop,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -p -r1.5 -r1.6
--- system-config-selinux.desktop	27 May 2010 21:23:33 -0000	1.5
+++ system-config-selinux.desktop	20 Jul 2010 13:18:39 -0000	1.6
@@ -1,6 +1,14 @@
 [Desktop Entry]
 Name=SELinux Management
+Name[jp]="SELinux 管理"
+Name[nl]="SELinux beheer"
+Name[pl]="Zarządzanie SELinuksem"
+Name[es]="Administración de SELinux"
 Comment=Configure SELinux in a graphical setting
+Comment[jp]="グラフィカルな設定画面で SELinux を設定する"
+Comment[nl]="Configureer SELinux in een grafische omgeving"
+Comment[pl]="Konfiguracja SELinuksa w trybie graficznym"
+Comment[es]="Defina SELinux en una configuración de interfaz gráfica"
 StartupNotify=true
 Icon=system-config-selinux
 Exec=/usr/bin/system-config-selinux



More information about the scm-commits mailing list