rpms/policycoreutils/F-10 policycoreutils-gui.patch, 1.81, 1.82 policycoreutils-po.patch, 1.44, 1.45 policycoreutils-rhat.patch, 1.403, 1.404 policycoreutils.spec, 1.575, 1.576

Daniel J Walsh dwalsh at fedoraproject.org
Mon Feb 2 13:47:17 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/F-10
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv18749

Modified Files:
	policycoreutils-gui.patch policycoreutils-po.patch 
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Mon Feb 2 2009 Dan Walsh <dwalsh at redhat.com> 2.0.57-16
- Fix restorecond to not complain on global diff
- Update po files


policycoreutils-gui.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.81 -r 1.82 policycoreutils-gui.patch
Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-10/policycoreutils-gui.patch,v
retrieving revision 1.81
retrieving revision 1.82
diff -u -r1.81 -r1.82
--- policycoreutils-gui.patch	4 Jan 2009 19:25:16 -0000	1.81
+++ policycoreutils-gui.patch	2 Feb 2009 13:47:07 -0000	1.82
@@ -1,47 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.57/gui/Makefile
---- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/Makefile	2008-10-10 16:04:46.000000000 -0400
-@@ -0,0 +1,37 @@
-+# Installation directories.
-+PREFIX ?= ${DESTDIR}/usr
-+SHAREDIR ?= $(PREFIX)/share/system-config-selinux
-+
-+TARGETS= \
-+booleansPage.py \
-+fcontextPage.py \
-+html_util.py \
-+loginsPage.py \
-+mappingsPage.py \
-+modulesPage.py \
-+polgen.py \
-+polgen.glade \
-+portsPage.py \
-+lockdown.glade \
-+semanagePage.py \
-+statusPage.py \
-+system-config-selinux.glade \
-+translationsPage.py \
-+usersPage.py \
-+selinux.tbl
-+
-+all: $(TARGETS) system-config-selinux.py polgengui.py templates lockdown.py 
-+
-+install: all
-+	-mkdir -p $(SHAREDIR)/templates
-+	install -m 755 system-config-selinux.py $(SHAREDIR)
-+	install -m 755 polgengui.py $(SHAREDIR)
-+	install -m 755 lockdown.py $(SHAREDIR)
-+	install -m 644 $(TARGETS) $(SHAREDIR)
-+	install -m 644 templates/*.py $(SHAREDIR)/templates/
-+
-+clean:
-+
-+indent:
-+
-+relabel:
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.57/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/booleansPage.py	2008-10-29 12:39:48.000000000 -0400
++++ policycoreutils-2.0.57/gui/booleansPage.py	2009-02-02 08:36:51.000000000 -0500
 @@ -0,0 +1,247 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -290,9 +249,167 @@
 +        self.load(self.filter)
 +        return True
 +        
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.57/gui/domainsPage.py
+--- nsapolicycoreutils/gui/domainsPage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.57/gui/domainsPage.py	2009-02-02 08:36:51.000000000 -0500
+@@ -0,0 +1,154 @@
++## domainsPage.py - show selinux domains
++## Copyright (C) 2009 Red Hat, Inc.
++
++## This program is free software; you can redistribute it and/or modify
++## it under the terms of the GNU General Public License as published by
++## the Free Software Foundation; either version 2 of the License, or
++## (at your option) any later version.
++
++## This program is distributed in the hope that it will be useful,
++## but WITHOUT ANY WARRANTY; without even the implied warranty of
++## MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++## GNU General Public License for more details.
++
++## You should have received a copy of the GNU General Public License
++## along with this program; if not, write to the Free Software
++## Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
++
++## Author: Dan Walsh
++import string
++import gtk
++import gtk.glade
++import os
++import commands
++import gobject
++import sys
++import seobject
++import selinux
++from semanagePage import *;
++import polgen
++
++##
++## I18N
++## 
++PROGNAME="policycoreutils"
++import gettext
++gettext.bindtextdomain(PROGNAME, "/usr/share/locale")
++gettext.textdomain(PROGNAME)
++try:
++    gettext.install(PROGNAME,
++                    localedir="/usr/share/locale",
++                    unicode=False,
++                    codeset = 'utf-8')
++except IOError:
++    import __builtin__
++    __builtin__.__dict__['_'] = unicode
++
++class domainsPage(semanagePage):
++    def __init__(self, xml):
++        semanagePage.__init__(self, xml, "domains", _("Process Domain"))
++        self.domain_filter = xml.get_widget("domainsFilterEntry")
++        self.domain_filter.connect("focus_out_event", self.filter_changed)
++        self.domain_filter.connect("activate", self.filter_changed)
++
++        self.store = gtk.ListStore(gobject.TYPE_STRING, gobject.TYPE_STRING)
++        self.view.set_model(self.store)
++        self.store.set_sort_column_id(0, gtk.SORT_ASCENDING)        
++        col = gtk.TreeViewColumn(_("Domain Name"), gtk.CellRendererText(), text = 0)
++        col.set_sort_column_id(0)
++        col.set_resizable(True)
++        self.view.append_column(col)
++        self.store.set_sort_column_id(0, gtk.SORT_ASCENDING)
++        col = gtk.TreeViewColumn(_("Mode"), gtk.CellRendererText(), text = 1)
++        col.set_sort_column_id(1)
++        col.set_resizable(True)
++        self.view.append_column(col)
++        self.view.get_selection().connect("changed", self.itemSelected)
++
++        self.permissive_button = xml.get_widget("permissiveButton")
++        self.enforcing_button = xml.get_widget("enforcingButton")
++
++        self.domains=polgen.get_all_domains()
++        self.load()
++        
++    def get_modules(self):
++        modules=[]
++        fd=os.popen("semodule -l")
++        mods = fd.readlines()
++        fd.close()
++        for l in mods:
++            modules.append(l.split()[0])
++        return modules
++
++    def load(self, filter=""):
++        self.filter=filter            
++        self.store.clear()
++        try:
++            modules=self.get_modules()
++            for domain in self.domains:
++                if not self.match(domain, filter):
++                    continue
++                iter = self.store.append()
++                self.store.set_value(iter, 0, domain)
++                t = "permissive_%s_t" % domain 
++                if t in modules:
++                    self.store.set_value(iter, 1, _("Permissive"))
++                else:
++                    self.store.set_value(iter, 1, "")
++        except:
++            pass
++        self.view.get_selection().select_path ((0,))
++    
++    def itemSelected(self, selection):
++        store, iter = selection.get_selected()
++        if iter == None:
++            return
++        p = store.get_value(iter, 1) == _("Permissive")
++        self.permissive_button.set_sensitive(not p)
++        self.enforcing_button.set_sensitive(p)
++
++    def deleteDialog(self):
++        # Do nothing
++        return self.delete()
++    
++    def delete(self):
++        selection = self.view.get_selection()
++        store, iter = selection.get_selected()
++        domain = store.get_value(iter, 0)
++        try:
++            self.wait()
++            status, output = commands.getstatusoutput("semanage permissive -d %s_t" % domain)
++            self.ready()
++            if status != 0:
++                self.error(output)
++            else:
++                domain = store.set_value(iter, 1, "")
++                self.itemSelected(selection)
++                
++        except ValueError, e:
++            self.error(e.args[0])
++
++    def propertiesDialog(self):
++        # Do nothing
++        return
++    
++    def addDialog(self):
[...3613 lines suppressed...]
++#
++# Declarations
++#
++
++type TEMPLATETYPE_t;
++type TEMPLATETYPE_exec_t;
++dbus_system_domain(TEMPLATETYPE_t, TEMPLATETYPE_exec_t)
++
++permissive TEMPLATETYPE_t;
++"""
++
 +te_inetd_types="""\
 +policy_module(TEMPLATETYPE,1.0.0)
 +
@@ -11688,6 +12072,8 @@
 +type TEMPLATETYPE_t;
 +type TEMPLATETYPE_exec_t;
 +inetd_service_domain(TEMPLATETYPE_t, TEMPLATETYPE_exec_t)
++
++permissive TEMPLATETYPE_t;
 +"""
 +
 +te_userapp_types="""\
@@ -11703,6 +12089,7 @@
 +application_domain(TEMPLATETYPE_t, TEMPLATETYPE_exec_t)
 +role system_r types TEMPLATETYPE_t;
 +
++permissive TEMPLATETYPE_t;
 +"""
 +
 +te_cgi_types="""\
@@ -11714,6 +12101,8 @@
 +#
 +
 +apache_content_template(TEMPLATETYPE)
++
++permissive http_TEMPLATETYPE_script_t;
 +"""
 +
 +te_daemon_rules="""
@@ -11741,6 +12130,9 @@
 +te_inetd_rules="""
 +"""
 +
++te_dbusd_rules="""
++"""
++
 +te_userapp_rules="""
 +########################################
 +#
@@ -11781,7 +12173,7 @@
 +
 +te_dbus_rules="""
 +optional_policy(`
-+	dbus_system_bus_client_template(TEMPLATETYPE,TEMPLATETYPE_t)
++	dbus_system_bus_client(TEMPLATETYPE_t)
 +	dbus_connect_system_bus(TEMPLATETYPE_t)
 +')
 +"""
@@ -11964,9 +12356,31 @@
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0)
 +"""
 +
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.57/gui/templates/__init__.py
+--- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.57/gui/templates/__init__.py	2009-02-02 08:37:11.000000000 -0500
+@@ -0,0 +1,18 @@
++#
++# Copyright (C) 2007 Red Hat, Inc.
++#
++# This program is free software; you can redistribute it and/or modify
++# it under the terms of the GNU General Public License as published by
++# the Free Software Foundation; either version 2 of the License, or
++# (at your option) any later version.
++#
++# This program is distributed in the hope that it will be useful,
++# but WITHOUT ANY WARRANTY; without even the implied warranty of
++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++# GNU General Public License for more details.
++#
++# You should have received a copy of the GNU General Public License
++# along with this program; if not, write to the Free Software
++# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
++#
++
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.57/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/templates/network.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/templates/network.py	2009-02-02 08:37:11.000000000 -0500
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -12050,7 +12464,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.57/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/templates/rw.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/templates/rw.py	2009-02-02 08:37:11.000000000 -0500
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12182,7 +12596,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.57/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/templates/script.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/templates/script.py	2009-02-02 08:37:11.000000000 -0500
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12291,7 +12705,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.57/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/templates/semodule.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/templates/semodule.py	2009-02-02 08:37:11.000000000 -0500
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12336,7 +12750,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.57/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/templates/tmp.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/templates/tmp.py	2009-02-02 08:37:11.000000000 -0500
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12437,7 +12851,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.57/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/templates/user.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/templates/user.py	2009-02-02 08:37:11.000000000 -0500
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12623,7 +13037,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.57/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/templates/var_lib.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/templates/var_lib.py	2009-02-02 08:37:11.000000000 -0500
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12785,7 +13199,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.57/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/templates/var_log.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/templates/var_log.py	2009-02-02 08:37:11.000000000 -0500
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12899,7 +13313,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.57/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/templates/var_run.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/templates/var_run.py	2009-02-02 08:37:11.000000000 -0500
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13021,7 +13435,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.57/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/templates/var_spool.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/templates/var_spool.py	2009-02-02 08:37:11.000000000 -0500
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13154,7 +13568,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.57/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/translationsPage.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/translationsPage.py	2009-02-02 08:36:51.000000000 -0500
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -13276,7 +13690,7 @@
 +        self.store.set_value(iter, 1, translation)
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.57/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.57/gui/usersPage.py	2008-10-10 16:04:46.000000000 -0400
++++ policycoreutils-2.0.57/gui/usersPage.py	2009-02-02 08:36:51.000000000 -0500
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.
@@ -13321,7 +13735,7 @@
 +
 +class usersPage(semanagePage):
 +    def __init__(self, xml):
-+        semanagePage.__init__(self, xml, "users", "SELinux User")
++        semanagePage.__init__(self, xml, "users", _("SELinux User"))
 +
 +        self.store = gtk.ListStore(gobject.TYPE_STRING, gobject.TYPE_STRING, gobject.TYPE_STRING, gobject.TYPE_STRING, gobject.TYPE_STRING)
 +        self.view.set_model(self.store)

policycoreutils-po.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.44 -r 1.45 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-10/policycoreutils-po.patch,v
retrieving revision 1.44
retrieving revision 1.45
diff -u -r1.44 -r1.45
--- policycoreutils-po.patch	10 Dec 2008 14:21:45 -0000	1.44
+++ policycoreutils-po.patch	2 Feb 2009 13:47:07 -0000	1.45
@@ -1,3491 +1,100710 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.60/po/as.po
---- nsapolicycoreutils/po/as.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.60/po/as.po	2008-12-10 09:17:41.000000000 -0500
-@@ -1,4 +1,4 @@
--# translation of as.po to Assamese
-+# translation of policycoreutils.HEAD.po to Assamese
- # This file is distributed under the same license as the PACKAGE package.
- # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
- #
-@@ -7,10 +7,10 @@
- # Amitakhya Phukan <aphukan at fedoraproject.org>, 2008.
- msgid ""
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.61/po/af.po
+--- nsapolicycoreutils/po/af.po	2008-09-22 13:25:06.000000000 -0400
++++ policycoreutils-2.0.61/po/af.po	2009-02-02 08:39:33.000000000 -0500
+@@ -8,7 +8,7 @@
  msgstr ""
--"Project-Id-Version: as\n"
-+"Project-Id-Version: policycoreutils.HEAD\n"
+ "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2008-09-09 13:24-0400\n"
--"PO-Revision-Date: 2008-01-31 12:04+0530\n"
-+"POT-Creation-Date: 2008-09-24 01:16+0000\n"
-+"PO-Revision-Date: 2008-09-24 12:55+0530\n"
- "Last-Translator: Amitakhya Phukan <aphukan at fedoraproject.org>\n"
- "Language-Team: Assamese\n"
- "MIME-Version: 1.0\n"
-@@ -19,6 +19,7 @@
- "X-Generator: KBabel 1.11.4\n"
- "Plural-Forms: nplurals=2; plural=(n!=1)\n"
- 
-+#. USAGE_STRING describes the command-line args of this program.
- #: ../run_init/run_init.c:67
- msgid ""
- "USAGE: run_init <script> <args ...>\n"
-@@ -91,14 +92,26 @@
++"POT-Creation-Date: 2009-01-21 17:13-0500\n"
+ "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+ "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
+ "Language-Team: LANGUAGE <LL at li.org>\n"
+@@ -85,818 +85,821 @@
  msgid "To make this policy package active, execute:"
- msgstr "চিহ্নিত পলিচি সৰঞ্জাম সক্ৰিয় কৰাৰ বাবে, সঞ্চালন কৰক:"
+ msgstr ""
  
-+#: ../audit2allow/audit2allow:219
-+#, c-format
-+msgid ""
-+"\n"
-+"\n"
-+"semodule -i %s\n"
-+"\n"
-+msgstr ""
-+"\n"
-+"\n"
-+"semodule -i %s\n"
-+"\n"
-+
- #: ../semanage/seobject.py:49
+-#: ../semanage/seobject.py:49
++#: ../semanage/seobject.py:48
  msgid "Could not create semanage handle"
- msgstr "semanage হেন্ডেল নিৰ্মাণ কৰা নাযায়"
+ msgstr ""
  
- #: ../semanage/seobject.py:56
+-#: ../semanage/seobject.py:56
++#: ../semanage/seobject.py:55
  msgid "SELinux policy is not managed or store cannot be accessed."
--msgstr ""
--"SELinux নিয়মনীতি বৰ্তমানে পৰিচালিত নহয় অথবা সংগ্ৰহস্থল ব্যৱহাৰ কৰা সম্ভৱ নহয় ।"
-+msgstr "SELinux নিয়মনীতি বৰ্তমানে পৰিচালিত নহয় অথবা সংগ্ৰহস্থল ব্যৱহাৰ কৰা সম্ভৱ নহয় ।"
+ msgstr ""
  
- #: ../semanage/seobject.py:61
+-#: ../semanage/seobject.py:61
++#: ../semanage/seobject.py:60
  msgid "Cannot read policy store."
-@@ -110,22 +123,22 @@
+ msgstr ""
  
- #: ../semanage/seobject.py:137 ../semanage/seobject.py:141
- msgid "global"
--msgstr ""
-+msgstr "আন্তৰ্জাতিক"
+-#: ../semanage/seobject.py:66
++#: ../semanage/seobject.py:65
+ msgid "Could not establish semanage connection"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:137 ../semanage/seobject.py:141
+-msgid "global"
++#: ../semanage/seobject.py:70
++msgid "Could not test MLS enabled status"
+ msgstr ""
  
- #: ../semanage/seobject.py:196
- msgid "translations not supported on non-MLS machines"
- msgstr "MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়"
+-#: ../semanage/seobject.py:196
+-msgid "translations not supported on non-MLS machines"
++#: ../semanage/seobject.py:142 ../semanage/seobject.py:146
++msgid "global"
+ msgstr ""
  
- #: ../semanage/seobject.py:203
--#, fuzzy, python-format
-+#, python-format
+-#: ../semanage/seobject.py:203
++#: ../semanage/seobject.py:206
+ #, python-format
  msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
--msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়"
-+msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়: %s"
+ msgstr ""
  
- #: ../semanage/seobject.py:236
+-#: ../semanage/seobject.py:236
++#: ../semanage/seobject.py:239
  msgid "Level"
- msgstr "স্তৰ"
+ msgstr ""
  
 -#: ../semanage/seobject.py:236 ../gui/system-config-selinux.glade:651
-+#: ../semanage/seobject.py:236 ../gui/system-config-selinux.glade.h:60
- #: ../gui/translationsPage.py:43 ../gui/translationsPage.py:59
+-#: ../gui/translationsPage.py:43 ../gui/translationsPage.py:59
++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
++#: ../gui/translationsPage.py:59
  msgid "Translation"
- msgstr "অনুবাদ"
-@@ -164,9 +177,8 @@
- msgstr "semanage আদান-প্ৰদান আৰম্ভ কৰা নাযায়"
+ msgstr ""
  
- #: ../semanage/seobject.py:311
--#, fuzzy
+-#: ../semanage/seobject.py:244 ../semanage/seobject.py:258
++#: ../semanage/seobject.py:247 ../semanage/seobject.py:261
+ #, python-format
+ msgid "Translations can not contain spaces '%s' "
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:247
++#: ../semanage/seobject.py:250
+ #, python-format
+ msgid "Invalid Level '%s' "
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:250
++#: ../semanage/seobject.py:253
+ #, python-format
+ msgid "%s already defined in translations"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:262
++#: ../semanage/seobject.py:265
+ #, python-format
+ msgid "%s not defined in translations"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:288
++#: ../semanage/seobject.py:291
+ msgid "Not yet implemented"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:295
++#: ../semanage/seobject.py:298
+ msgid "Could not start semanage transaction"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:301
++#: ../semanage/seobject.py:304
+ msgid "Could not commit semanage transaction"
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:311
++#: ../semanage/seobject.py:314
  msgid "Could not list SELinux modules"
--msgstr "SELinux ব্যৱহাৰকৰোঁতাসকলৰ তালিকা নিৰ্মাণ কৰা নাযায়"
-+msgstr "SELinux অংশৰ তালিকা নিৰ্মাণ কৰা নাযায়"
+ msgstr ""
  
- #: ../semanage/seobject.py:322
+-#: ../semanage/seobject.py:322
++#: ../semanage/seobject.py:325
  msgid "Permissive Types"
-@@ -204,9 +216,9 @@
- msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা বৰ্তমানে নিৰ্ধাৰিত হৈছে"
[...197933 lines suppressed...]
+-#: ../gui/system-config-selinux.glade:2520
++#: ../gui/system-config-selinux.glade:2524
+ msgid "label41"
+ msgstr ""
  
--#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade.h:42
--msgid "Protocol"
--msgstr "通訊協定"
-+#: ../gui/statusPage.py:94
-+msgid "Status"
-+msgstr "狀態"
+-#: ../gui/system-config-selinux.glade:2573
+-msgid "Modify SELinux User"
++#: ../gui/system-config-selinux.glade:2561
++msgid "Add Translation"
+ msgstr ""
  
--#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade.h:34
-+#: ../gui/statusPage.py:133
- msgid ""
--"MLS/MCS\n"
--"Level"
--msgstr ""
--"MLS/MCS\n"
--"等級"
--
--#: ../gui/portsPage.py:101
--msgid "Port"
--msgstr "通訊埠"
-+"Changing the policy type will cause a relabel of the entire file system on "
-+"the next boot. Relabeling takes a long time depending on the size of the "
-+"file system.  Do you wish to continue?"
-+msgstr "更改政策類型會造成整個檔案系統在下次重新啟動時被重新標記(relabeling)。根據檔案系統的大小,重新標記可能會花上許多時間。您是否希望繼續進行?"
+-#: ../gui/system-config-selinux.glade:2706
++#: ../gui/system-config-selinux.glade:2577
++msgid "Modify Translation"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2593
++msgid "Delete Translation"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2711
+ msgid "label40"
+ msgstr ""
  
--#: ../gui/portsPage.py:207
--#, python-format
--msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
--msgstr "通訊埠號「%s」無效。0 < PORT_NUMBER < 65536 "
-+#: ../gui/statusPage.py:147
-+msgid ""
-+"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
-+"you later decide to turn SELinux back on, the system will be required to "
-+"relabel.  If you just want to see if SELinux is causing a problem on your "
-+"system, you can go to permissive mode which will only log errors and not "
-+"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
-+"wish to continue?"
-+msgstr "若要將 SELinux 變更為停用的話您需重新啟動系統。我們不建議這麼作。若您之後決定將 SELinux 再次啟用,系統將會需要被重新標記。若您只是想查看 SELinux 是否會在您的系統上造成問題,您可進入寬鬆模式,這只會將錯誤紀錄下來並且不會強制 SELinux 政策。寬鬆模式無須重新啟動系統    請問您希望繼續進行嗎?"
+-#: ../gui/system-config-selinux.glade:2743
++#: ../gui/system-config-selinux.glade:2748
+ msgid "Add Network Port"
+ msgstr ""
  
--#: ../gui/portsPage.py:252
--msgid "List View"
--msgstr "清單視點"
-+#: ../gui/statusPage.py:152
-+msgid ""
-+"Changing to SELinux enabled will cause a relabel of the entire file system "
-+"on the next boot. Relabeling takes a long time depending on the size of the "
-+"file system.  Do you wish to continue?"
-+msgstr "若將 SELinux 變更為啟用的話,下次系統啟動時,整個檔案系統都將會被重新標記。根據檔案系統的大小,重新標記可能會花上許多時間。您是否希望繼續進行?"
+-#: ../gui/system-config-selinux.glade:2759
++#: ../gui/system-config-selinux.glade:2764
+ msgid "Edit Network Port"
+ msgstr ""
  
--#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade.h:29
--msgid "Group View"
--msgstr "群組視點"
-+#: ../gui/system-config-selinux.glade.h:1
-+msgid "<b>Select:</b>"
-+msgstr "<b>選擇:</b>"
+-#: ../gui/system-config-selinux.glade:2775
++#: ../gui/system-config-selinux.glade:2780
+ msgid "Delete Network Port"
+ msgstr ""
  
- #: ../gui/system-config-selinux.glade.h:2
- msgid "Add"
-@@ -3155,7 +3130,15 @@
+-#: ../gui/system-config-selinux.glade:2811
+-#: ../gui/system-config-selinux.glade:2829
++#: ../gui/system-config-selinux.glade:2816
++#: ../gui/system-config-selinux.glade:2834
+ msgid "Toggle between Customized and All Ports"
+ msgstr ""
  
- #: ../gui/system-config-selinux.glade.h:9
- msgid "Add Translation"
--msgstr "新增轉移s"
-+msgstr "新增轉移"
-+
-+#: ../gui/system-config-selinux.glade.h:10
-+msgid ""
-+"Copyright (c)2006 Red Hat, Inc.\n"
-+"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
-+msgstr ""
-+"Copyright(c)2006 Red Hat, Inc.\n"
-+"Copyright(c)2006 Dan Walsh <dwalsh at redhat.com>"
+-#: ../gui/system-config-selinux.glade:2948
++#: ../gui/system-config-selinux.glade:2954
+ msgid "label42"
+ msgstr ""
  
- #: ../gui/system-config-selinux.glade.h:12
- msgid "Current Enforcing Mode"
-@@ -3273,6 +3256,10 @@
- msgid "SELinux Type"
- msgstr "SELinux é¡žåž‹"
+-#: ../gui/system-config-selinux.glade:2985
++#: ../gui/system-config-selinux.glade:2991
+ msgid "Generate new policy module"
+ msgstr ""
  
-+#: ../gui/system-config-selinux.glade.h:53
-+msgid "Select Management Object"
-+msgstr "選擇管理物件"
-+
- #: ../gui/system-config-selinux.glade.h:54
- msgid ""
- "Select if you wish to relabel then entire file system on next reboot.  "
-@@ -3307,7 +3294,7 @@
+-#: ../gui/system-config-selinux.glade:3001
++#: ../gui/system-config-selinux.glade:3007
+ msgid "Load policy module"
+ msgstr ""
  
- #: ../gui/system-config-selinux.glade.h:62
- msgid "_Properties"
--msgstr "屬性(_P)"
-+msgstr "內容(_P)"
+-#: ../gui/system-config-selinux.glade:3017
++#: ../gui/system-config-selinux.glade:3023
+ msgid "Remove loadable policy module"
+ msgstr ""
  
- #: ../gui/system-config-selinux.glade.h:63
+-#: ../gui/system-config-selinux.glade:3053
++#: ../gui/system-config-selinux.glade:3059
  msgid ""
-@@ -3329,6 +3316,10 @@
- "符號連結\n"
- "named 管線\n"
+ "Enable/Disable additional audit rules, that are normally not reported in the "
+ "log files."
+ msgstr ""
  
-+#: ../gui/system-config-selinux.glade.h:72
-+msgid "system-config-selinux"
-+msgstr "system-config-selinux"
-+
- #: ../gui/system-config-selinux.glade.h:73
- msgid ""
- "tcp\n"
-@@ -3337,3 +3328,12 @@
- "tcp\n"
- "udp"
+-#: ../gui/system-config-selinux.glade:3172
++#: ../gui/system-config-selinux.glade:3179
+ msgid "label44"
+ msgstr ""
  
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitvity Level"
-+msgstr "敏感度"
++#: ../gui/system-config-selinux.glade:3216
++msgid "Change process mode to permissive."
++msgstr ""
 +
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "需要 SELinux 用戶「%s」"
++#: ../gui/system-config-selinux.glade:3234
++msgid "Change process mode to enforcing"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:3326
++msgid "Process Domain"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:3354
++msgid "label59"
++msgstr ""
 +
+ #: ../gui/translationsPage.py:53
+ msgid "Sensitvity Level"
+ msgstr ""

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-10/policycoreutils-rhat.patch,v
retrieving revision 1.403
retrieving revision 1.404
diff -u -r1.403 -r1.404
--- policycoreutils-rhat.patch	4 Jan 2009 19:25:18 -0000	1.403
+++ policycoreutils-rhat.patch	2 Feb 2009 13:47:14 -0000	1.404
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.57/audit2allow/audit2allow
 --- nsapolicycoreutils/audit2allow/audit2allow	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/audit2allow/audit2allow	2008-12-15 15:39:08.000000000 -0500
++++ policycoreutils-2.0.57/audit2allow/audit2allow	2009-02-02 08:33:36.000000000 -0500
 @@ -42,10 +42,10 @@
          from optparse import OptionParser
  
@@ -50,7 +50,7 @@
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-2.0.57/audit2allow/audit2allow.1
 --- nsapolicycoreutils/audit2allow/audit2allow.1	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/audit2allow/audit2allow.1	2008-12-15 15:39:09.000000000 -0500
++++ policycoreutils-2.0.57/audit2allow/audit2allow.1	2009-02-02 08:33:36.000000000 -0500
 @@ -44,9 +44,6 @@
  Note that all audit messages are not available via dmesg when
  auditd is running; use "ausearch -m avc | audit2allow"  or "-a" instead.
@@ -76,7 +76,7 @@
  .B "\-v" | "\-\-verbose"
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.57/Makefile
 --- nsapolicycoreutils/Makefile	2008-09-22 13:25:07.000000000 -0400
-+++ policycoreutils-2.0.57/Makefile	2008-12-01 15:20:08.000000000 -0500
++++ policycoreutils-2.0.57/Makefile	2009-02-02 08:33:36.000000000 -0500
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@@ -85,7 +85,7 @@
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-2.0.57/newrole/newrole.c
 --- nsapolicycoreutils/newrole/newrole.c	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/newrole/newrole.c	2008-12-01 15:20:08.000000000 -0500
++++ policycoreutils-2.0.57/newrole/newrole.c	2009-02-02 08:33:36.000000000 -0500
 @@ -553,7 +553,7 @@
  	new_caps = cap_init();
  	tmp_caps = cap_init();
@@ -104,10 +104,80 @@
  		return -1;
  	}
  	rc |= cap_set_flag(new_caps, CAP_PERMITTED, 6, cap_list, CAP_SET);
+diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.57/restorecond/Makefile
+--- nsapolicycoreutils/restorecond/Makefile	2008-09-22 13:25:08.000000000 -0400
++++ policycoreutils-2.0.57/restorecond/Makefile	2009-02-02 08:34:07.000000000 -0500
+@@ -20,7 +20,7 @@
+ 	install -m 755 restorecond $(SBINDIR)
+ 	install -m 644 restorecond.8 $(MANDIR)/man8
+ 	-mkdir -p $(INITDIR)
+-	install -m 644 restorecond.init $(INITDIR)/restorecond
++	install -m 755 restorecond.init $(INITDIR)/restorecond
+ 	-mkdir -p $(SELINUXDIR)
+ 	install -m 600 restorecond.conf $(SELINUXDIR)/restorecond.conf
+ 
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.57/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/restorecond/restorecond.c	2008-12-02 08:37:59.000000000 -0500
-@@ -283,6 +283,8 @@
++++ policycoreutils-2.0.57/restorecond/restorecond.c	2009-02-02 08:34:07.000000000 -0500
+@@ -1,7 +1,7 @@
+ /*
+  * restorecond
+  *
+- * Copyright (C) 2006 Red Hat 
++ * Copyright (C) 2006-2009 Red Hat 
+  * see file 'COPYING' for use and warranty information
+  *
+  * This program is free software; you can redistribute it and/or
+@@ -75,7 +75,7 @@
+ static int debug_mode = 0;
+ static int verbose_mode = 0;
+ 
+-static void restore(const char *filename);
++static void restore(const char *filename, int exact);
+ 
+ struct watchList {
+ 	struct watchList *next;
+@@ -113,12 +113,13 @@
+ 		printf("%d: File=%s\n", wd, file);
+ 	while (ptr != NULL) {
+ 		if (ptr->wd == wd) {
+-			if (strings_list_find(ptr->files, file) == 0) {
++			int exact=0;
++			if (strings_list_find(ptr->files, file, &exact) == 0) {
+ 				char *path = NULL;
+ 				if (asprintf(&path, "%s/%s", ptr->dir, file) <
+ 				    0)
+ 					exitApp("Error allocating memory.");
+-				restore(path);
++				restore(path, exact);
+ 				free(path);
+ 				return 0;
+ 			}
+@@ -155,7 +156,7 @@
+    Set the file context to the default file context for this system.
+    Same as restorecon.
+ */
+-static void restore(const char *filename)
++static void restore(const char *filename, int exact)
+ {
+ 	int retcontext = 0;
+ 	security_context_t scontext = NULL;
+@@ -181,9 +182,11 @@
+ 	}
+ 
+ 	if (!(st.st_mode & S_IFDIR) && st.st_nlink > 1) {
+-		syslog(LOG_ERR,
+-		       "Will not restore a file with more than one hard link (%s) %s\n",
+-		       filename, strerror(errno));
++		if (exact) { 
++			syslog(LOG_ERR,
++			       "Will not restore a file with more than one hard link (%s) %s\n",
++			       filename, strerror(errno));
++		}
+ 		close(fd);
+ 		return;
+ 	}
+@@ -283,6 +286,8 @@
  	inotify_rm_watch(fd, master_wd);
  	master_wd =
  	    inotify_add_watch(fd, watch_file_path, IN_MOVED_FROM | IN_MODIFY);
@@ -116,7 +186,16 @@
  }
  
  /* 
-@@ -411,7 +413,14 @@
+@@ -396,7 +401,7 @@
+ 	char *file = basename(path);
+ 	ptr = firstDir;
+ 
+-	restore(path);
++	restore(path, 1);
+ 
+ 	while (ptr != NULL) {
+ 		if (strcmp(dir, ptr->dir) == 0) {
+@@ -411,7 +416,14 @@
  
  	if (!ptr)
  		exitApp("Out of Memory");
@@ -131,9 +210,44 @@
  
  	ptr->dir = strdup(dir);
  	if (!ptr->dir)
+diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.57/restorecond/restorecond.conf
+--- nsapolicycoreutils/restorecond/restorecond.conf	2008-09-22 13:25:08.000000000 -0400
++++ policycoreutils-2.0.57/restorecond/restorecond.conf	2009-02-02 08:34:07.000000000 -0500
+@@ -5,4 +5,3 @@
+ /var/run/utmp
+ /var/log/wtmp
+ ~/*
+-~/.mozilla/plugins/libflashplayer.so
+diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/stringslist.c policycoreutils-2.0.57/restorecond/stringslist.c
+--- nsapolicycoreutils/restorecond/stringslist.c	2008-09-22 13:25:08.000000000 -0400
++++ policycoreutils-2.0.57/restorecond/stringslist.c	2009-02-02 08:34:07.000000000 -0500
+@@ -55,9 +55,10 @@
+ 		*list = newptr;
+ }
+ 
+-int strings_list_find(struct stringsList *ptr, const char *string)
++int strings_list_find(struct stringsList *ptr, const char *string, int *exact)
+ {
+ 	while (ptr) {
++		*exact = strcmp(ptr->string, string) == 0;
+ 		int cmp = fnmatch(ptr->string, string, 0);
+ 		if (cmp == 0) 
+ 			return 0;	/* Match found */
+diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/stringslist.h policycoreutils-2.0.57/restorecond/stringslist.h
+--- nsapolicycoreutils/restorecond/stringslist.h	2008-09-22 13:25:08.000000000 -0400
++++ policycoreutils-2.0.57/restorecond/stringslist.h	2009-02-02 08:34:07.000000000 -0500
+@@ -31,7 +31,7 @@
+ void strings_list_free(struct stringsList *list);
+ void strings_list_add(struct stringsList **list, const char *string);
+ void strings_list_print(struct stringsList *list);
+-int strings_list_find(struct stringsList *list, const char *string);
++int strings_list_find(struct stringsList *list, const char *string, int *exact);
+ int strings_list_diff(struct stringsList *from, struct stringsList *to);
+ 
+ #endif
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/utmpwatcher.c policycoreutils-2.0.57/restorecond/utmpwatcher.c
 --- nsapolicycoreutils/restorecond/utmpwatcher.c	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/restorecond/utmpwatcher.c	2008-12-02 08:38:00.000000000 -0500
++++ policycoreutils-2.0.57/restorecond/utmpwatcher.c	2009-02-02 08:34:07.000000000 -0500
 @@ -57,7 +57,7 @@
  	utmp_ptr = NULL;
  	FILE *cfg = fopen(utmp_path, "r");
@@ -155,7 +269,7 @@
  		strings_list_free(prev_utmp_ptr);
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.57/scripts/chcat
 --- nsapolicycoreutils/scripts/chcat	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/scripts/chcat	2008-12-01 15:23:46.000000000 -0500
++++ policycoreutils-2.0.57/scripts/chcat	2009-02-02 08:33:36.000000000 -0500
 @@ -291,6 +291,8 @@
              for i in c.split(","):
                  if i not in newcats:
@@ -167,7 +281,7 @@
  def translate(cats):
 diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.57/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2008-09-22 13:25:08.000000000 -0400
-+++ policycoreutils-2.0.57/semanage/seobject.py	2008-12-01 15:20:08.000000000 -0500
++++ policycoreutils-2.0.57/semanage/seobject.py	2009-02-02 08:33:36.000000000 -0500
 @@ -35,7 +35,7 @@
         import __builtin__
         __builtin__.__dict__['_'] = unicode


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-10/policycoreutils.spec,v
retrieving revision 1.575
retrieving revision 1.576
diff -u -r1.575 -r1.576
--- policycoreutils.spec	20 Jan 2009 15:23:04 -0000	1.575
+++ policycoreutils.spec	2 Feb 2009 13:47:15 -0000	1.576
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.57
-Release: 15%{?dist}
+Release: 16%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,10 @@
 fi
 
 %changelog
+* Mon Feb 2 2009 Dan Walsh <dwalsh at redhat.com> 2.0.57-16
+- Fix restorecond to not complain on global diff
+- Update po files
+
 * Mon Dec 15 2008 Dan Walsh <dwalsh at redhat.com> 2.0.57-15
 - Fix audit2allow man page
 




More information about the scm-commits mailing list