rpms/policycoreutils/F-9 policycoreutils-gui.patch, 1.68, 1.69 policycoreutils-po.patch, 1.36, 1.37 policycoreutils-rhat.patch, 1.370, 1.371 policycoreutils.spec, 1.529, 1.530

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Thu Jul 10 17:20:08 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/F-9
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv21643

Modified Files:
	policycoreutils-gui.patch policycoreutils-po.patch 
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Wed Jul 9 2008 Dan Walsh <dwalsh at redhat.com> 2.0.52-5
- Additial cleanup of boolean handling for semanage


policycoreutils-gui.patch:

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils-gui.patch,v
retrieving revision 1.68
retrieving revision 1.69
diff -u -r1.68 -r1.69
--- policycoreutils-gui.patch	3 Jul 2008 20:21:26 -0000	1.68
+++ policycoreutils-gui.patch	10 Jul 2008 17:19:14 -0000	1.69
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.52/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/Makefile	2008-07-03 13:15:10.000000000 -0400
++++ policycoreutils-2.0.52/gui/Makefile	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,36 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -40,7 +40,7 @@
 +relabel:
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.52/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/booleansPage.py	2008-07-03 13:08:37.000000000 -0400
++++ policycoreutils-2.0.52/gui/booleansPage.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,237 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -281,7 +281,7 @@
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.52/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/fcontextPage.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/fcontextPage.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,217 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -502,7 +502,7 @@
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.52/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/lockdown.glade	2008-07-03 12:38:35.000000000 -0400
++++ policycoreutils-2.0.52/gui/lockdown.glade	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,771 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -1277,7 +1277,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.52/gui/lockdown.gladep
 --- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/lockdown.gladep	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/lockdown.gladep	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -1288,7 +1288,7 @@
 +</glade-project>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.52/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/lockdown.py	2008-07-03 12:38:24.000000000 -0400
++++ policycoreutils-2.0.52/gui/lockdown.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,382 @@
 +#!/usr/bin/python
 +#
@@ -1674,7 +1674,7 @@
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.52/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/loginsPage.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/loginsPage.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1863,7 +1863,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.52/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/mappingsPage.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/mappingsPage.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1923,7 +1923,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.52/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/modulesPage.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/modulesPage.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,195 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2122,7 +2122,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.52/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/polgen.glade	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/polgen.glade	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,3284 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -5410,7 +5410,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.52/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/polgen.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/polgen.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,925 @@
 +#!/usr/bin/python
 +#
@@ -6339,7 +6339,7 @@
 +	
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.52/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/polgengui.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/polgengui.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,623 @@
 +#!/usr/bin/python -E
 +#
@@ -6966,8 +6966,8 @@
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.52/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/portsPage.py	2008-07-02 13:43:21.000000000 -0400
-@@ -0,0 +1,258 @@
++++ policycoreutils-2.0.52/gui/portsPage.py	2008-07-08 15:48:27.000000000 -0400
+@@ -0,0 +1,259 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
 +
@@ -7172,9 +7172,10 @@
 +        port_number = self.ports_number_entry.get_text().strip()
 +        if port_number == "":
 +            port_number = "1"
-+        if not port_number.isdigit():
-+            self.error(_("Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 ") % port_number )
-+            return False
++        for i in port_number.split("-"):
++            if not i.isdigit():
++                self.error(_("Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 ") % port_number )
++                return False
 +        list_model = self.ports_protocol_combo.get_model()
 +        iter = self.ports_protocol_combo.get_active_iter()
 +        protocol = list_model.get_value(iter,0)
@@ -7228,7 +7229,7 @@
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.52/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/selinux.tbl	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/selinux.tbl	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -7466,7 +7467,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.52/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/semanagePage.py	2008-07-03 13:10:29.000000000 -0400
++++ policycoreutils-2.0.52/gui/semanagePage.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,169 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7639,7 +7640,7 @@
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.52/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/statusPage.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/statusPage.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,191 @@
 +# statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7834,7 +7835,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.52/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/system-config-selinux.glade	2008-07-03 13:08:31.000000000 -0400
++++ policycoreutils-2.0.52/gui/system-config-selinux.glade	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,3221 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -11059,7 +11060,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.52/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/system-config-selinux.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/system-config-selinux.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,187 @@
 +#!/usr/bin/python
 +#
@@ -11250,7 +11251,7 @@
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.52/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/__init__.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/__init__.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -11272,7 +11273,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.52/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/boolean.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/boolean.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11316,7 +11317,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.52/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/etc_rw.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/etc_rw.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11449,7 +11450,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.52/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/executable.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/executable.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,327 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11780,7 +11781,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.52/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/network.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/network.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -11864,7 +11865,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.52/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/rw.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/rw.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11996,7 +11997,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.52/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/script.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/script.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12105,7 +12106,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.52/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/semodule.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/semodule.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12150,7 +12151,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.52/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/tmp.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/tmp.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12251,7 +12252,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.52/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/user.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/user.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12437,7 +12438,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.52/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/var_lib.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/var_lib.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12599,7 +12600,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.52/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/var_log.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/var_log.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12713,7 +12714,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.52/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/var_run.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/var_run.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12835,7 +12836,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.52/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/var_spool.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/templates/var_spool.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12968,7 +12969,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.52/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/translationsPage.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/translationsPage.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -13090,7 +13091,7 @@
 +        self.store.set_value(iter, 1, translation)
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.52/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/usersPage.py	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/gui/usersPage.py	2008-07-03 16:17:11.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.

policycoreutils-po.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.36 -r 1.37 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils-po.patch,v
retrieving revision 1.36
retrieving revision 1.37
diff -u -r1.36 -r1.37
--- policycoreutils-po.patch	2 Jul 2008 02:08:02 -0000	1.36
+++ policycoreutils-po.patch	10 Jul 2008 17:19:14 -0000	1.37
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.50/po/.cvsignore
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.52/po/.cvsignore
 --- nsapolicycoreutils/po/.cvsignore	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.50/po/.cvsignore	2008-06-30 11:49:38.000000000 -0400
++++ policycoreutils-2.0.52/po/.cvsignore	2008-07-03 16:17:10.000000000 -0400
 @@ -0,0 +1,16 @@
 +*.gmo
 +*.mo
@@ -18,9 +18,9 @@
 +po2tbl.sed.in
 +stamp-cat-id
 +stamp-it
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.50/po/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.52/po/Makefile
 --- nsapolicycoreutils/po/Makefile	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.50/po/Makefile	2008-06-30 11:49:38.000000000 -0400
++++ policycoreutils-2.0.52/po/Makefile	2008-07-03 16:17:10.000000000 -0400
 @@ -23,20 +23,61 @@
  POFILES		= $(wildcard *.po)
  MOFILES		= $(patsubst %.po,%.mo,$(POFILES))
@@ -100,9 +100,9 @@
  install: $(MOFILES)
  	@for n in $(MOFILES); do \
  	    l=`basename $$n .mo`; \
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.50/po/POTFILES
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.52/po/POTFILES
 --- nsapolicycoreutils/po/POTFILES	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/POTFILES	2008-06-30 11:49:38.000000000 -0400
++++ policycoreutils-2.0.52/po/POTFILES	2008-07-03 16:17:10.000000000 -0400
 @@ -1,10 +1,54 @@
 -	../load_policy/load_policy.c \
 -	../newrole/newrole.c \
@@ -166,9 +166,9 @@
 +	../gui/templates/var_spool.py \
 +	../secon/secon.c \
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.50/po/POTFILES.in
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.52/po/POTFILES.in
 --- nsapolicycoreutils/po/POTFILES.in	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.50/po/POTFILES.in	2008-06-30 11:49:38.000000000 -0400
++++ policycoreutils-2.0.52/po/POTFILES.in	2008-07-03 16:17:10.000000000 -0400
 @@ -2,9 +2,7 @@
  run_init/run_init.c
  semodule_link/semodule_link.c
@@ -228,9 +228,9 @@
 +gui/templates/var_run.py
 +gui/templates/var_spool.py
  secon/secon.c
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.50/po/af.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.52/po/af.po
 --- nsapolicycoreutils/po/af.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.50/po/af.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/af.po	2008-07-08 08:47:28.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -4002,9 +4002,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.50/po/am.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.52/po/am.po
 --- nsapolicycoreutils/po/am.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/am.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/am.po	2008-07-08 08:47:28.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -7776,9 +7776,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.50/po/ar.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.52/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.50/po/ar.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/ar.po	2008-07-08 08:47:28.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -11550,9 +11550,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.50/po/as.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.52/po/as.po
 --- nsapolicycoreutils/po/as.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.50/po/as.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/as.po	2008-07-08 08:47:28.000000000 -0400
 @@ -1,1028 +1,3566 @@
  # translation of as.po to Assamese
  # This file is distributed under the same license as the PACKAGE package.
@@ -15832,9 +15832,9 @@
 +#~ "MLS/\n"
 +#~ "MCS Level"
 +#~ msgstr "স্তৰ"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/requests policycoreutils-2.0.50/po/autom4te.cache/requests
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/requests policycoreutils-2.0.52/po/autom4te.cache/requests
 --- nsapolicycoreutils/po/autom4te.cache/requests	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.50/po/autom4te.cache/requests	2008-06-30 11:49:38.000000000 -0400
++++ policycoreutils-2.0.52/po/autom4te.cache/requests	2008-07-03 16:17:10.000000000 -0400
 @@ -0,0 +1,63 @@
 +# This file was generated.
 +# It contains the lists of macros which have been traced.
@@ -15899,9 +15899,9 @@
 +                    ], 'Autom4te::Request' )
 +           );
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.50/po/be.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.52/po/be.po
 --- nsapolicycoreutils/po/be.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/be.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/be.po	2008-07-08 08:47:28.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -19673,9 +19673,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.50/po/bg.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.52/po/bg.po
 --- nsapolicycoreutils/po/bg.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/bg.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/bg.po	2008-07-08 08:47:28.000000000 -0400
 @@ -1,1028 +1,3877 @@
 -# SOME DESCRIPTIVE TITLE.
 -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -24322,9 +24322,9 @@
 +
 +#~ msgid "You must be root to run %s."
 +#~ msgstr "Следва да сте root за да стартирате %s."
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.50/po/bn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.52/po/bn.po
 --- nsapolicycoreutils/po/bn.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.50/po/bn.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/bn.po	2008-07-08 08:47:28.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -28096,9 +28096,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.50/po/bn_IN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.52/po/bn_IN.po
 --- nsapolicycoreutils/po/bn_IN.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/bn_IN.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/bn_IN.po	2008-07-08 08:47:28.000000000 -0400
 @@ -1,1079 +1,3401 @@
 -# translation of bn_IN.po to Bengali India
 -# translation of bn_IN.po to Bangla (INDIA)
@@ -32166,9 +32166,9 @@
 +#~ "Enforcing\n"
 +#~ "Permissive\n"
 +#~ "Disabled\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.50/po/bs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.52/po/bs.po
 --- nsapolicycoreutils/po/bs.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.50/po/bs.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/bs.po	2008-07-08 08:47:29.000000000 -0400
 @@ -4,7 +4,7 @@
  msgstr ""
  "Project-Id-Version: bs\n"
@@ -36289,9 +36289,9 @@
  
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Opciona greška: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.50/po/ca.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.52/po/ca.po
 --- nsapolicycoreutils/po/ca.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/ca.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/ca.po	2008-07-08 08:47:29.000000000 -0400
 @@ -22,7 +22,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -40364,9 +40364,9 @@
 +
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Error en les opcions: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.50/po/cs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.52/po/cs.po
 --- nsapolicycoreutils/po/cs.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.50/po/cs.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/cs.po	2008-07-08 08:47:29.000000000 -0400
 @@ -1,1028 +1,8926 @@
 -# SOME DESCRIPTIVE TITLE.
 -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -49909,9 +49909,9 @@
 +
 +#~ msgid "_Save to floppy"
[...18355 lines suppressed...]
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.50/po/sk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.52/po/sk.po
 --- nsapolicycoreutils/po/sk.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.50/po/sk.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/sk.po	2008-07-08 08:47:29.000000000 -0400
 @@ -7,8 +7,8 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -244929,9 +244532,9 @@
 +
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Chyba volieb: %s"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.50/po/sl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.52/po/sl.po
 --- nsapolicycoreutils/po/sl.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/sl.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/sl.po	2008-07-08 08:47:29.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -248703,9 +248306,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.50/po/sq.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.52/po/sq.po
 --- nsapolicycoreutils/po/sq.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/sq.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/sq.po	2008-07-08 08:47:29.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -252477,9 +252080,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.50/po/sr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.52/po/sr.po
 --- nsapolicycoreutils/po/sr.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/sr.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/sr.po	2008-07-08 08:47:29.000000000 -0400
 @@ -1,1117 +1,3432 @@
 +# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian translations for policycoreutils
@@ -256618,9 +256221,9 @@
 +#~ "Приморавање\n"
 +#~ "Допуштање\n"
 +#~ "Искључено\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at Latn.po policycoreutils-2.0.50/po/sr at Latn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at Latn.po policycoreutils-2.0.52/po/sr at Latn.po
 --- nsapolicycoreutils/po/sr at Latn.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.50/po/sr at Latn.po	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.52/po/sr at Latn.po	1969-12-31 19:00:00.000000000 -0500
 @@ -1,1117 +0,0 @@
 -# Serbian(Latin) translations for policycoreutils
 -# Copyright (C) 2006 Red Hat, Inc.
@@ -257739,9 +257342,9 @@
 -msgid "Options Error: %s "
 -msgstr "Greška opcija: %s "
 -
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.50/po/sr at latin.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.52/po/sr at latin.po
 --- nsapolicycoreutils/po/sr at latin.po	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.50/po/sr at latin.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/sr at latin.po	2008-07-08 08:47:29.000000000 -0400
 @@ -0,0 +1,3434 @@
 +# translation of policycoreutils.HEAD.sr.po to Serbian
 +# Serbian(Latin) translations for policycoreutils
@@ -261177,9 +260780,9 @@
 +#~ "Primoravanje\n"
 +#~ "Dopuštanje\n"
 +#~ "Isključeno\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.50/po/sv.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.52/po/sv.po
 --- nsapolicycoreutils/po/sv.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/sv.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/sv.po	2008-07-08 08:47:29.000000000 -0400
 @@ -1,1040 +1,3368 @@
  # Swedish messages for policycoreutils.
 -# Copyright (C) Christian Rose <menthos at menthos.com>, 2006.
@@ -265349,9 +264952,9 @@
 -msgstr "Flaggfel: %s "
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Flaggfel: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.50/po/ta.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.52/po/ta.po
 --- nsapolicycoreutils/po/ta.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/ta.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/ta.po	2008-07-08 08:47:29.000000000 -0400
 @@ -1,1043 +1,3363 @@
  # translation of ta.po to Tamil
  # This file is distributed under the same license as the PACKAGE package.
@@ -269515,9 +269118,9 @@
 +#~ msgstr ""
 +#~ "MLS/\n"
 +#~ "MCS நிலை"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.50/po/te.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.52/po/te.po
 --- nsapolicycoreutils/po/te.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/te.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/te.po	2008-07-08 08:47:29.000000000 -0400
 @@ -1,1028 +1,3381 @@
 -# SOME DESCRIPTIVE TITLE.
 +# translation of new_policycoreutils.HEAD.te.po to Telugu
@@ -273671,9 +273274,9 @@
 +#~ "బలవంతపు\n"
 +#~ "అనుమతిగల\n"
 +#~ "అచేతనమైన\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.50/po/th.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.52/po/th.po
 --- nsapolicycoreutils/po/th.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/th.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/th.po	2008-07-08 08:47:29.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -277445,9 +277048,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.50/po/tr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.52/po/tr.po
 --- nsapolicycoreutils/po/tr.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/tr.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/tr.po	2008-07-08 08:47:29.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -281219,9 +280822,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.50/po/uk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.52/po/uk.po
 --- nsapolicycoreutils/po/uk.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.50/po/uk.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/uk.po	2008-07-08 08:47:29.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -285269,9 +284872,9 @@
 +
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Помилка у аргументах: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.50/po/ur.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.52/po/ur.po
 --- nsapolicycoreutils/po/ur.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/ur.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/ur.po	2008-07-08 08:47:29.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -289043,9 +288646,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.50/po/vi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.52/po/vi.po
 --- nsapolicycoreutils/po/vi.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/vi.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/vi.po	2008-07-08 08:47:29.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -292817,9 +292420,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.50/po/zh_CN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.52/po/zh_CN.po
 --- nsapolicycoreutils/po/zh_CN.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/zh_CN.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/zh_CN.po	2008-07-08 08:47:29.000000000 -0400
 @@ -1,1045 +1,3343 @@
 -# translation of zh_CN.po to 
 -# translation of zh_CN.po to
@@ -296795,9 +296398,9 @@
 +#~ "强制\n"
 +#~ "允许\n"
 +#~ "禁用\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.50/po/zh_TW.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.52/po/zh_TW.po
 --- nsapolicycoreutils/po/zh_TW.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/zh_TW.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/zh_TW.po	2008-07-08 08:47:29.000000000 -0400
 @@ -9,7 +9,7 @@
  msgstr ""
  "Project-Id-Version: zh_TW\n"
@@ -300837,9 +300440,9 @@
 +
 +#~ msgid "Options Error: %s "
 +#~ msgstr "選項錯誤:%s"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.50/po/zu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.52/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.50/po/zu.po	2008-06-30 11:50:00.000000000 -0400
++++ policycoreutils-2.0.52/po/zu.po	2008-07-08 08:47:29.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils-rhat.patch,v
retrieving revision 1.370
retrieving revision 1.371
diff -u -r1.370 -r1.371
--- policycoreutils-rhat.patch	3 Jul 2008 20:21:26 -0000	1.370
+++ policycoreutils-rhat.patch	10 Jul 2008 17:19:15 -0000	1.371
@@ -1,21 +1,15 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.52/Makefile
 --- nsapolicycoreutils/Makefile	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/Makefile	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/Makefile	2008-07-09 08:44:40.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/VERSION policycoreutils-2.0.52/VERSION
---- nsapolicycoreutils/VERSION	2008-07-02 17:19:15.000000000 -0400
-+++ policycoreutils-2.0.52/VERSION	2008-07-02 13:42:54.000000000 -0400
-@@ -1 +1 @@
--2.0.52
-+2.0.51
 diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.52/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.52/restorecond/restorecond.c	2008-07-02 13:43:21.000000000 -0400
++++ policycoreutils-2.0.52/restorecond/restorecond.c	2008-07-09 08:44:40.000000000 -0400
 @@ -210,9 +210,10 @@
  			}
  
@@ -44,7 +38,7 @@
  	close(fd);
 diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.52/semanage/semanage
 --- nsapolicycoreutils/semanage/semanage	2008-07-02 17:19:15.000000000 -0400
-+++ policycoreutils-2.0.52/semanage/semanage	2008-07-03 13:06:55.000000000 -0400
++++ policycoreutils-2.0.52/semanage/semanage	2008-07-09 08:44:58.000000000 -0400
 @@ -51,7 +51,7 @@
  semanage interface -{a|d|m} [-tr] interface_spec
  semanage fcontext -{a|d|m} [-frst] file_spec
@@ -82,7 +76,7 @@
 -		deleteall = 0
 -		list = 0
 -		locallist = 0
-+                value = ""
++                value = None
 +		add = False
 +		modify = False
 +		delete = False
@@ -190,23 +184,18 @@
  				OBJECT.add(target, rlist, selevel, serange, prefix)
  
  			if object == "port":
-@@ -317,7 +325,12 @@
+@@ -317,7 +325,7 @@
  			
  		if modify:
  			if object == "boolean":
 -				OBJECT.modify(target, value)
-+                                if use_file:
-+                                       OBJECT.modify(target, use_file = use_file)
-+                                else:
-+                                       if value == "":
-+                                              raise ValueError(_("boolean requires value"))
-+                                       OBJECT.modify(target, value)
++                               OBJECT.modify(target, value, use_file)
  
  			if object == "login":
  				OBJECT.modify(target, seuser, serange)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.52/semanage/semanage.8
 --- nsapolicycoreutils/semanage/semanage.8	2008-07-02 17:19:15.000000000 -0400
-+++ policycoreutils-2.0.52/semanage/semanage.8	2008-07-03 13:14:31.000000000 -0400
++++ policycoreutils-2.0.52/semanage/semanage.8	2008-07-09 08:44:40.000000000 -0400
 @@ -3,9 +3,9 @@
  semanage \- SELinux Policy Management tool
  
@@ -243,19 +232,41 @@
  .TP
 diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.52/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2008-07-02 17:19:15.000000000 -0400
-+++ policycoreutils-2.0.52/semanage/seobject.py	2008-07-03 13:07:45.000000000 -0400
-@@ -567,7 +562,7 @@
- 	def __init__(self, store = ""):
- 		semanageRecords.__init__(self, store)
++++ policycoreutils-2.0.52/semanage/seobject.py	2008-07-09 08:55:45.000000000 -0400
+@@ -330,20 +330,15 @@
+                       for name in dirs:
+                              os.rmdir(os.path.join(root, name))
  
--	def add(self, name, roles, selevel, serange, prefix):
-+	def add(self, name, roles, selevel, serange, prefix = "user"):
- 		if is_mls_enabled == 1:
- 			if serange == "":
- 				serange = "s0"
-@@ -1448,53 +1443,58 @@
+-               if rc != 0:
+-                      raise ValueError(out)			
+-
+-
+ 	def delete(self, name):
+ 		for n in name.split():
+ 			rc = semanage_module_remove(self.sh, "permissive_%s" % n)
+ 			if rc < 0:
+ 	                        raise ValueError(_("Could not remove permissive domain %s (remove failed)") % name)
+-               rc = semanage_commit(self.sh)
+-               if rc < 0:
++                rc = semanage_commit(self.sh)
++                if rc < 0:
+                        raise ValueError(_("Could not remove permissive domain %s (commit failed)") % name)
+ 			
+-
+ 	def deleteall(self):
+                l = self.get_all()
+                if len(l) > 0:
+@@ -1447,54 +1442,72 @@
+ class booleanRecords(semanageRecords):
  	def __init__(self, store = ""):
  		semanageRecords.__init__(self, store)
++                self.dict={}
++                self.dict["TRUE"] = 1
++                self.dict["FALSE"] = 0
++                self.dict["ON"] = 1
++                self.dict["OFF"] = 0
++                self.dict["1"] = 1
++                self.dict["0"] = 0
  
 -	def modify(self, name, value = ""):
 -		if value == "":
@@ -291,11 +302,11 @@
 -		if value != "":
 -			nvalue = int(value)
 -			semanage_bool_set_value(b, nvalue)
-+                if value != "":
-+                       nvalue = int(value)
-+                       semanage_bool_set_value(b, nvalue)
++                if value.upper() in self.dict:
++                       semanage_bool_set_value(b, self.dict[value.upper()])
                  else:
-                        raise ValueError(_("You must specify a value"))
+-                       raise ValueError(_("You must specify a value"))
++                       raise ValueError(_("You must specify one of the following values: %s") % ", ".join(self.dict.keys()) )
 +                
 +                rc = semanage_bool_set_active(self.sh, k, b)
 +                if rc < 0:
@@ -306,7 +317,7 @@
 +		semanage_bool_key_free(k)
 +		semanage_bool_free(b)
  
-+	def modify(self, name, value=False, use_file=False):
++	def modify(self, name, value=None, use_file=False):
 +                
  		rc = semanage_begin_transaction(self.sh)
  		if rc < 0:
@@ -320,9 +331,16 @@
 -			raise ValueError(_("Could not modify boolean %s") % name)
 +                if use_file:
 +                       fd = open(name)
-+                       for b in fd.read().split():
-+                              bool, val = b.split("=")
-+                              self.__mod(bool, val)
++                       for b in fd.read().split("\n"):
++                              b = b.strip()
++                              if len(b) == 0:
++                                     continue
++
++                              try:
++                                     boolname, val = b.split("=")
++                              except ValueError, e:
++                                     raise ValueError(_("Bad format %s: Record %s" % ( name, b) ))
++                              self.__mod(boolname.strip(), val.strip())
 +                       fd.close()
 +                else:
 +                       self.__mod(name, value)
@@ -345,7 +363,7 @@
  		(rc,exists) = semanage_bool_exists(self.sh, k)
  		if rc < 0:
  			raise ValueError(_("Could not check if boolean %s is defined") % name)
-@@ -1571,8 +1571,15 @@
+@@ -1571,8 +1584,15 @@
                 else:
                        return _("unknown")
  


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils.spec,v
retrieving revision 1.529
retrieving revision 1.530
diff -u -r1.529 -r1.530
--- policycoreutils.spec	3 Jul 2008 20:21:26 -0000	1.529
+++ policycoreutils.spec	10 Jul 2008 17:19:15 -0000	1.530
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.52
-Release: 2%{?dist}
+Release: 5%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,15 @@
 fi
 
 %changelog
+* Wed Jul 9 2008 Dan Walsh <dwalsh at redhat.com> 2.0.52-5
+- Additial cleanup of boolean handling for semanage
+
+* Tue Jul 8 2008 Dan Walsh <dwalsh at redhat.com> 2.0.52-4
+- Handle ranges of ports in gui
+
+* Tue Jul 8 2008 Dan Walsh <dwalsh at redhat.com> 2.0.52-3
+- Fix indent problems in seobject
+
 * Wed Jul 2 2008 Dan Walsh <dwalsh at redhat.com> 2.0.52-2
 - Add lockdown wizard
 - Allow semanage booleans to take an input file an process lots of booleans at once.




More information about the scm-commits mailing list