rpms/policycoreutils/F-12 policycoreutils-gui.patch, 1.91, 1.92 policycoreutils-po.patch, 1.56, 1.57 policycoreutils-rhat.patch, 1.446, 1.447 policycoreutils.spec, 1.646, 1.647

Daniel J Walsh dwalsh at fedoraproject.org
Thu Oct 1 15:39:13 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/F-12
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv675

Modified Files:
	policycoreutils-gui.patch policycoreutils-po.patch 
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Thu Oct 1 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-6
- Fixes for polgengui to handle tcp ports correctly
- Fix semanage node -a


policycoreutils-gui.patch:
 Makefile                    |   41 
 booleansPage.py             |  247 +++
 domainsPage.py              |  154 +
 fcontextPage.py             |  223 ++
 html_util.py                |  164 ++
 lockdown.glade              |  771 +++++++++
 lockdown.gladep             |    7 
 lockdown.py                 |  382 ++++
 loginsPage.py               |  185 ++
 mappingsPage.py             |   56 
 modulesPage.py              |  190 ++
 polgen.glade                | 3305 ++++++++++++++++++++++++++++++++++++++++++
 polgen.gladep               |    7 
 polgen.py                   | 1188 +++++++++++++++
 polgengui.py                |  627 ++++++++
 portsPage.py                |  259 +++
 selinux.tbl                 |  234 +++
 semanagePage.py             |  168 ++
 statusPage.py               |  190 ++
 system-config-selinux.glade | 3403 ++++++++++++++++++++++++++++++++++++++++++++
 system-config-selinux.py    |  189 ++
 templates/__init__.py       |   18 
 templates/boolean.py        |   40 
 templates/etc_rw.py         |  129 +
 templates/executable.py     |  368 ++++
 templates/network.py        |   80 +
 templates/rw.py             |  127 +
 templates/script.py         |   99 +
 templates/semodule.py       |   41 
 templates/tmp.py            |   97 +
 templates/user.py           |  182 ++
 templates/var_lib.py        |  158 ++
 templates/var_log.py        |  110 +
 templates/var_run.py        |  118 +
 templates/var_spool.py      |  129 +
 translationsPage.py         |  118 +
 usersPage.py                |  150 +
 37 files changed, 13954 insertions(+)

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-12/policycoreutils-gui.patch,v
retrieving revision 1.91
retrieving revision 1.92
diff -u -p -r1.91 -r1.92
--- policycoreutils-gui.patch	9 Sep 2009 21:07:24 -0000	1.91
+++ policycoreutils-gui.patch	1 Oct 2009 15:39:04 -0000	1.92
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.73/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.74/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/booleansPage.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/booleansPage.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,247 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -249,9 +249,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.73/gui/domainsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.74/gui/domainsPage.py
 --- nsapolicycoreutils/gui/domainsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/domainsPage.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/domainsPage.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,154 @@
 +## domainsPage.py - show selinux domains
 +## Copyright (C) 2009 Red Hat, Inc.
@@ -407,9 +407,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +                
 +        except ValueError, e:
 +            self.error(e.args[0])
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.73/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.74/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/fcontextPage.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/fcontextPage.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,223 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -634,9 +634,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.73/gui/html_util.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.74/gui/html_util.py
 --- nsapolicycoreutils/gui/html_util.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/html_util.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/html_util.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,164 @@
 +# Authors: John Dennis <jdennis at redhat.com>
 +#
@@ -802,9 +802,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +    doc += tail
 +    return doc
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.73/gui/lockdown.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.74/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/lockdown.glade	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/lockdown.glade	2009-09-28 09:13:55.000000000 -0400
 @@ -0,0 +1,771 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -1577,9 +1577,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.73/gui/lockdown.gladep
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.74/gui/lockdown.gladep
 --- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/lockdown.gladep	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/lockdown.gladep	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -1588,9 +1588,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.73/gui/lockdown.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.74/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/lockdown.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/lockdown.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,382 @@
 +#!/usr/bin/python
 +#
@@ -1974,9 +1974,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +    app = booleanWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.73/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.74/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/loginsPage.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/loginsPage.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2163,9 +2163,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.73/gui/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.74/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/Makefile	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/Makefile	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -2208,9 +2208,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.73/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.74/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/mappingsPage.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/mappingsPage.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2268,9 +2268,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.73/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.74/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/modulesPage.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/modulesPage.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,190 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -2462,9 +2462,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +                
 +        except ValueError, e:
 +            self.error(e.args[0])
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.73/gui/polgen.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.74/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/polgen.glade	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/polgen.glade	2009-09-28 09:14:14.000000000 -0400
 @@ -0,0 +1,3305 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -5771,9 +5771,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.73/gui/polgen.gladep
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.74/gui/polgen.gladep
 --- nsapolicycoreutils/gui/polgen.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/polgen.gladep	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/polgen.gladep	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -5782,9 +5782,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.73/gui/polgengui.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.74/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/polgengui.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/polgengui.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,627 @@
 +#!/usr/bin/python -E
 +#
@@ -6413,10 +6413,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.73/gui/polgen.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.74/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/polgen.py	2009-09-08 09:21:09.000000000 -0400
-@@ -0,0 +1,1183 @@
++++ policycoreutils-2.0.74/gui/polgen.py	2009-10-01 11:36:54.000000000 -0400
+@@ -0,0 +1,1188 @@
 +#!/usr/bin/python
 +#
 +# Copyright (C) 2007, 2008, 2009 Red Hat 
@@ -6787,10 +6787,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +        def use_network(self):
 +            return self.use_tcp() or self.use_udp()
 +        
-+        def find_port(self, port):
-+            for begin,end in self.ports.keys():
-+                if port >= begin and port <= end:
-+                    return self.ports[begin,end]
++        def find_port(self, port, protocol="tcp"):
++            for begin,end,p in self.ports.keys():
++                if port >= begin and port <= end and protocol == p:
++                    return self.ports[begin,end, protocol]
 +            return  None
 +
 +	def set_program(self, program):
@@ -6925,50 +6925,50 @@ diff --exclude-from=exclude -N -u -r nsa
 +            return line
 +                
 +	def generate_network_types(self):
-+                for i in self.in_tcp[PORTS]:
-+                    rec = self.find_port(int(i))
-+                    if rec == None:
-+                        self.need_tcp_type = True;
-+                    else:
-+                        port_name = rec[0][:-2]
-+                        line = self.generate_network_action("tcp", "bind", port_name)
-+#                        line = "corenet_tcp_bind_%s(%s_t)\n" % (port_name, self.name)
-+                        if line not in self.found_tcp_ports:
-+                            self.found_tcp_ports.append(line)
-+
-+                for i in self.out_tcp[PORTS]:
-+                    rec = self.find_port(int(i))
-+                    if rec == None:
-+                        self.need_tcp_type = True;
-+                    else:
-+                        port_name = rec[0][:-2]
-+                        line = self.generate_network_action("tcp", "connect", port_name)
-+#                        line = "corenet_tcp_connect_%s(%s_t)\n" % (port_name, self.name)
-+                        if line not in self.found_tcp_ports:
-+                            self.found_tcp_ports.append(line)
++            for i in self.in_tcp[PORTS]:
++                rec = self.find_port(int(i), "tcp")
++                if rec == None:
++                    self.need_tcp_type = True;
++                else:
++                    port_name = rec[0][:-2]
++                    line = self.generate_network_action("tcp", "bind", port_name)
++#                   line = "corenet_tcp_bind_%s(%s_t)\n" % (port_name, self.name)
++                    if line not in self.found_tcp_ports:
++                        self.found_tcp_ports.append(line)
++
++            for i in self.out_tcp[PORTS]:
++                rec = self.find_port(int(i), "tcp")
++                if rec == None:
++                    self.need_tcp_type = True;
++                else:
++                    port_name = rec[0][:-2]
++                    line = self.generate_network_action("tcp", "connect", port_name)
++#                   line = "corenet_tcp_connect_%s(%s_t)\n" % (port_name, self.name)
++                    if line not in self.found_tcp_ports:
++                        self.found_tcp_ports.append(line)
 +                        
-+                for i in self.in_udp[PORTS]:
-+                    rec = self.find_port(int(i))
-+                    if rec == None:
-+                        self.need_udp_type = True;
-+                    else:
-+                        port_name = rec[0][:-2]
-+                        line = self.generate_network_action("udp", "bind", port_name)
-+#                        line = "corenet_udp_bind_%s(%s_t)\n" % (port_name, self.name)
-+                        if line not in self.found_udp_ports:
-+                            self.found_udp_ports.append(line)
++            for i in self.in_udp[PORTS]:
++                rec = self.find_port(int(i),"udp")
++                if rec == None:
++                    self.need_udp_type = True;
++                else:
++                    port_name = rec[0][:-2]
++                    line = self.generate_network_action("udp", "bind", port_name)
++#                   line = "corenet_udp_bind_%s(%s_t)\n" % (port_name, self.name)
++                    if line not in self.found_udp_ports:
++                        self.found_udp_ports.append(line)
 +                
-+                if self.need_udp_type == True or self.need_tcp_type == True:
-+                    return re.sub("TEMPLATETYPE", self.name, network.te_port_types)
-+		return ""
++            if self.need_udp_type == True or self.need_tcp_type == True:
++                return re.sub("TEMPLATETYPE", self.name, network.te_port_types)
++            return ""
 +	
 +	def __find_path(self, file):
-+		for d in self.DEFAULT_DIRS:
-+			if file.find(d) == 0:
-+				self.DEFAULT_DIRS[d][1].append(file)
-+				return self.DEFAULT_DIRS[d]
-+		self.DEFAULT_DIRS["rw"][1].append(file)
-+		return self.DEFAULT_DIRS["rw"]
++            for d in self.DEFAULT_DIRS:
++                if file.find(d) == 0:
++                    self.DEFAULT_DIRS[d][1].append(file)
++                    return self.DEFAULT_DIRS[d]
++            self.DEFAULT_DIRS["rw"][1].append(file)
++            return self.DEFAULT_DIRS["rw"]
 +	
 +	def add_capability(self, capability):
 +            self.capabilities.append(capability)
@@ -7360,12 +7360,12 @@ diff --exclude-from=exclude -N -u -r nsa
 +			newsh += re.sub("FILENAME", i, script.restorecon)
 +
 +                for i in self.in_tcp[PORTS] + self.out_tcp[PORTS]:
-+                    if self.find_port(i) == None:
++                    if self.find_port(i,"tcp") == None:
 +                        t1 = re.sub("PORTNUM", "%d" % i, script.tcp_ports)
 +                        newsh += re.sub("TEMPLATETYPE", self.name, t1)
 +
 +                for i in self.in_udp[PORTS] + self.out_udp[PORTS]:
-+                    if self.find_port(i) == None:
++                    if self.find_port(i,"udp") == None:
 +			t1 = re.sub("PORTNUM", "%d" % i, script.udp_ports)
 +			newsh += re.sub("TEMPLATETYPE", self.name, t1)
 +
@@ -7551,7 +7551,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +    setype = DAEMON
 +    gopts, cmds = getopt.getopt(sys.argv[1:], "ht:m", 
 +                                ["type=", 
-+                                 "mount", 
++                                 "mount",
++                                 "test",
 +                                 "help"])
 +    for o, a in gopts:
 +        if o == "-t" or o == "--type":
@@ -7567,7 +7568,11 @@ diff --exclude-from=exclude -N -u -r nsa
 +            mount_ind = True
 +                
 +        if o == "-h" or o == "--help":
-+            usage("");
++            usage("")
++
++        if o == "--test":
++            test()
++            sys.exit(0)
 +            
 +    if len(cmds) == 0:
 +           usage(_("Executable required"))
@@ -7600,9 +7605,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        
 +    print mypolicy.generate()
 +    sys.exit(0)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.73/gui/portsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.74/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/portsPage.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/portsPage.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,259 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7863,9 +7868,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.73/gui/selinux.tbl
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.74/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/selinux.tbl	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/selinux.tbl	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -8101,9 +8106,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories")
 +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.73/gui/semanagePage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.74/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/semanagePage.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/semanagePage.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,168 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -8273,9 +8278,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.73/gui/statusPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.74/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/statusPage.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/statusPage.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,190 @@
 +# statusPage.py - show selinux status
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -8467,9 +8472,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.73/gui/system-config-selinux.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.74/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/system-config-selinux.glade	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/system-config-selinux.glade	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,3403 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -11874,9 +11879,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.73/gui/system-config-selinux.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.74/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/system-config-selinux.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/system-config-selinux.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,189 @@
 +#!/usr/bin/python
 +#
@@ -12067,9 +12072,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.73/gui/templates/boolean.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.74/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/boolean.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/boolean.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12111,9 +12116,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.73/gui/templates/etc_rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.74/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/etc_rw.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/etc_rw.py	2009-09-30 11:32:23.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12144,8 +12149,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +files_type(TEMPLATETYPE_etc_rw_t)
 +"""
 +te_rules="""
-+allow TEMPLATETYPE_t TEMPLATETYPE_etc_rw_t:file manage_file_perms;
-+allow TEMPLATETYPE_t TEMPLATETYPE_etc_rw_t:dir manage_dir_perms;
++manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t TEMPLATETYPE_etc_rw_t)
++manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t TEMPLATETYPE_etc_rw_t)
 +files_etc_filetrans(TEMPLATETYPE_t,TEMPLATETYPE_etc_rw_t, { file dir })
 +"""
 +
@@ -12244,9 +12249,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.73/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.74/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/executable.py	2009-09-09 14:55:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/executable.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,368 @@
 +# Copyright (C) 2007-2009 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12616,9 +12621,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_initrc_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.73/gui/templates/__init__.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.74/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/__init__.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/__init__.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -12638,9 +12643,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.73/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.74/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/network.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/network.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -12722,10 +12727,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.73/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.74/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/rw.py	2009-09-08 09:21:09.000000000 -0400
-@@ -0,0 +1,128 @@
++++ policycoreutils-2.0.74/gui/templates/rw.py	2009-09-30 11:32:29.000000000 -0400
+@@ -0,0 +1,127 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
 +#
@@ -12755,8 +12760,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +"""
 +
 +te_rules="""
-+allow TEMPLATETYPE_t TEMPLATETYPE_rw_t:file manage_file_perms;
-+allow TEMPLATETYPE_t TEMPLATETYPE_rw_t:dir create_dir_perms;
++manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_rw_t TEMPLATETYPE_rw_t)
++manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_rw_t TEMPLATETYPE_rw_t)
 +"""
 +
 +########################### Interface File #############################
@@ -12816,8 +12821,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +		type TEMPLATETYPE_rw_t;
 +	')
 +
-+	allow $1 TEMPLATETYPE_rw_t:file manage_file_perms;
-+	allow $1 TEMPLATETYPE_rw_t:dir rw_dir_perms;
++         manage_files_pattern($1, TEMPLATETYPE_rw_t TEMPLATETYPE_rw_t)
 +')
 +
 +########################################
@@ -12854,9 +12858,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.73/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.74/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/script.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/script.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,99 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12957,9 +12961,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +# Adding roles to SELinux user USER
 +/usr/sbin/semanage user -m -R +TEMPLATETYPE_r USER
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.73/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.74/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/semodule.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/semodule.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13002,9 +13006,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.73/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.74/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/tmp.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/tmp.py	2009-09-30 11:32:04.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13035,8 +13039,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +"""
 +
 +te_rules="""
-+allow TEMPLATETYPE_t TEMPLATETYPE_tmp_t:file manage_file_perms;
-+allow TEMPLATETYPE_t TEMPLATETYPE_tmp_t:dir create_dir_perms;
++manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t TEMPLATETYPE_tmp_t)
++manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t TEMPLATETYPE_tmp_t)
 +files_tmp_filetrans(TEMPLATETYPE_t,TEMPLATETYPE_tmp_t, { file dir })
 +"""
 +
@@ -13103,9 +13107,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +	TEMPLATETYPE_manage_tmp($1)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.73/gui/templates/user.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.74/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/user.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/user.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13289,9 +13293,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.73/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.74/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/var_lib.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/var_lib.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13451,9 +13455,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.73/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.74/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/var_log.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/var_log.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13565,9 +13569,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.73/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.74/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/var_run.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/var_run.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13687,9 +13691,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.73/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.74/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/templates/var_spool.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/templates/var_spool.py	2009-09-30 11:31:43.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13720,9 +13724,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +files_type(TEMPLATETYPE_spool_t)
 +"""
 +te_rules="""
-+allow TEMPLATETYPE_t TEMPLATETYPE_spool_t:dir manage_dir_perms;
-+allow TEMPLATETYPE_t TEMPLATETYPE_spool_t:file manage_file_perms;
-+allow TEMPLATETYPE_t TEMPLATETYPE_spool_t:sock_file manage_sock_file_perms;
++manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t TEMPLATETYPE_spool_t)
++manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t TEMPLATETYPE_spool_t)
++manage_lnk_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t TEMPLATETYPE_spool_t)
 +files_spool_filetrans(TEMPLATETYPE_t,TEMPLATETYPE_spool_t, { file dir sock_file })
 +"""
 +
@@ -13820,9 +13824,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.73/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.74/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/translationsPage.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/translationsPage.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -13942,9 +13946,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.73/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.74/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.73/gui/usersPage.py	2009-09-08 09:21:09.000000000 -0400
++++ policycoreutils-2.0.74/gui/usersPage.py	2009-09-20 21:26:37.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.

policycoreutils-po.patch:
 Makefile            |   28 
 POTFILES            |   28 
 POTFILES.in         |    1 
 af.po               | 2449 +++++++++++++++++++++++--
 am.po               | 2449 +++++++++++++++++++++++--
 ar.po               | 2449 +++++++++++++++++++++++--
 as.po               | 3499 ++++++++++++++++++++++--------------
 be.po               | 2449 +++++++++++++++++++++++--
 bg.po               | 3605 ++++++++++++++++++++++---------------
 bn.po               | 2449 +++++++++++++++++++++++--
 bn_IN.po            | 4066 ++++++++++++++++++++++++------------------
 bs.po               | 2505 +++++++++++++++++++++++---
 ca.po               | 2906 +++++++++++++++++++++++++-----
 cs.po               | 2841 ++++++++++++++++++++++++-----
 cy.po               | 2449 +++++++++++++++++++++++--
 da.po               | 3128 +++++++++++++++++++++++++++-----
 de.po               | 4597 ++++++++++++++++++++++++++---------------------
 el.po               | 2512 +++++++++++++++++++++++---
 en_GB.po            | 2505 +++++++++++++++++++++++---
 es.po               | 4575 ++++++++++++++++++++++++++---------------------
 et.po               | 2447 +++++++++++++++++++++++--
 eu_ES.po            | 2449 +++++++++++++++++++++++--
 fa.po               | 2449 +++++++++++++++++++++++--
 fi.po               | 3158 ++++++++++++++++++++++++++++----
 fr.po               | 3856 +++++++++++++++++++++++-----------------
 gl.po               | 2447 +++++++++++++++++++++++--
 gu.po               | 4130 ++++++++++++++++++++++++------------------
 he.po               | 2449 +++++++++++++++++++++++--
 hi.po               | 4117 ++++++++++++++++++++++++------------------
 hr.po               | 2997 ++++++++++++++++++++-----------
 hu.po               | 3071 +++++++++++++++++++++++++++----
 hy.po               | 2449 +++++++++++++++++++++++--
 id.po               | 2447 +++++++++++++++++++++++--
 is.po               | 2449 +++++++++++++++++++++++--
 it.po               | 4531 ++++++++++++++++++++++++++---------------------
 ja.po               | 4183 ++++++++++++++++++++++++-------------------
 ka.po               | 2449 +++++++++++++++++++++++--
 kn.po               | 3841 ++++++++++-----------------------------
 ko.po               | 2793 ++++++++++++++++++++++++-----
 ku.po               | 2449 +++++++++++++++++++++++--
 lo.po               | 2449 +++++++++++++++++++++++--
 lt.po               | 2449 +++++++++++++++++++++++--
 lv.po               | 2449 +++++++++++++++++++++++--
 mai.po              | 3462 ++++++++++++++++++++++++++++++++++++
 mk.po               | 2505 +++++++++++++++++++++++---
 ml.po               | 4274 ++++++++++++++++++++++++--------------------
 mr.po               | 4156 ++++++++++++++++++++++++-------------------
 ms.po               | 2498 +++++++++++++++++++++++--
 my.po               | 2449 +++++++++++++++++++++++--
 nb.po               | 2485 +++++++++++++++++++++++--
 nl.po               | 2920 ++++++++++++++++++++++++------
 nn.po               | 2449 +++++++++++++++++++++++--
 no.po               | 1272 -------------
 nso.po              | 2449 +++++++++++++++++++++++--
 or.po               | 3984 +++++++++++++++++++++++------------------
 pa.po               | 4075 +++++++++++++++++++++++-------------------
 pl.po               | 4024 +++++++++++++++++++++++------------------
 policycoreutils.pot | 2485 +++++++++++++++++++++++--
 pt.po               | 4999 ++++++++++++++++++++++++++++------------------------
 pt_BR.po            | 4979 ++++++++++++++++++++++++++++-----------------------
 ro.po               | 2449 +++++++++++++++++++++++--
 ru.po               | 3468 +++++++++++++++++++++++-------------
 si.po               | 2449 +++++++++++++++++++++++--
 sk.po               | 2505 +++++++++++++++++++++++---
 sl.po               | 2449 +++++++++++++++++++++++--
 sq.po               | 2449 +++++++++++++++++++++++--
 sr.po               | 4125 ++++++++++++++++++++++++------------------
 sr at latin.po         | 4135 ++++++++++++++++++++++++-------------------
 sv.po               | 3165 ++++++++++++++++++++++----------
 ta.po               | 3935 ++++++++++++++++++++++++++--------------
 te.po               | 4069 +++++++++++++++++++++++-------------------
 th.po               | 2449 +++++++++++++++++++++++--
 tr.po               | 2449 +++++++++++++++++++++++--
 uk.po               | 2505 +++++++++++++++++++++++---
 ur.po               | 2449 +++++++++++++++++++++++--
 vi.po               | 2449 +++++++++++++++++++++++--
 zh_CN.po            | 3887 +++++++++++++++++++++++-----------------
 zh_TW.po            | 4174 ++++++++++++++++++++++++-------------------
 zu.po               | 2449 +++++++++++++++++++++++--
 79 files changed, 173532 insertions(+), 59940 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.56 -r 1.57 policycoreutils-po.patchIndex: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-12/policycoreutils-po.patch,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -p -r1.56 -r1.57
--- policycoreutils-po.patch	14 Sep 2009 19:39:09 -0000	1.56
+++ policycoreutils-po.patch	1 Oct 2009 15:39:04 -0000	1.57
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.73/po/af.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.74/po/af.po
 --- nsapolicycoreutils/po/af.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/af.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/af.po	2009-09-30 11:35:04.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -3045,9 +3045,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.73/po/am.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.74/po/am.po
 --- nsapolicycoreutils/po/am.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/am.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/am.po	2009-09-30 11:35:04.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -6092,9 +6092,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.73/po/ar.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.74/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/ar.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/ar.po	2009-09-30 11:35:04.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -9139,9 +9139,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.73/po/as.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.74/po/as.po
 --- nsapolicycoreutils/po/as.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/as.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/as.po	2009-09-30 11:35:04.000000000 -0400
 @@ -1,23 +1,23 @@
 -# translation of as.po to Assamese
 +# translation of policycoreutils.HEAD.po to Assamese
@@ -13726,9 +13726,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "MLS/\n"
 -#~ "MCS Level"
 -#~ msgstr "স্তৰ"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.73/po/be.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.74/po/be.po
 --- nsapolicycoreutils/po/be.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/be.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/be.po	2009-09-30 11:35:04.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -16773,9 +16773,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.73/po/bg.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.74/po/bg.po
 --- nsapolicycoreutils/po/bg.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/bg.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/bg.po	2009-09-30 11:35:04.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -21342,9 +21342,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "Requires value"
  #~ msgstr "Изисква стойност"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.73/po/bn_IN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.74/po/bn_IN.po
 --- nsapolicycoreutils/po/bn_IN.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/bn_IN.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/bn_IN.po	2009-09-30 11:35:04.000000000 -0400
 @@ -9,10 +9,10 @@
  msgstr ""
  "Project-Id-Version: policycoreutils.HEAD\n"
@@ -26103,9 +26103,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
 -#~ "Disabled\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.73/po/bn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.74/po/bn.po
 --- nsapolicycoreutils/po/bn.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/bn.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/bn.po	2009-09-30 11:35:04.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -29150,9 +29150,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.73/po/bs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.74/po/bs.po
 --- nsapolicycoreutils/po/bs.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/bs.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/bs.po	2009-09-30 11:35:04.000000000 -0400
 @@ -4,7 +4,7 @@
  msgstr ""
  "Project-Id-Version: bs\n"
@@ -32287,9 +32287,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires value"
  #~ msgstr "Zahtijeva vrijednost"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.73/po/ca.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.74/po/ca.po
 --- nsapolicycoreutils/po/ca.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/ca.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/ca.po	2009-09-30 11:35:04.000000000 -0400
 @@ -5,6 +5,8 @@
  #
  # Josep Puigdemont Casamajó <josep.puigdemont at gmail.com>, 2006.
@@ -35811,9 +35811,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
 -#~ msgid "Options Error: %s "
 -#~ msgstr "Error en les opcions: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.73/po/cs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.74/po/cs.po
 --- nsapolicycoreutils/po/cs.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/cs.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/cs.po	2009-09-30 11:35:04.000000000 -0400
 @@ -9,7 +9,7 @@
  msgstr ""
  "Project-Id-Version: cs\n"
@@ -39433,9 +39433,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "<b>Device number:</b>"
  #~ msgstr "<b>Číslo zařízení:</b>"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.73/po/cy.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.74/po/cy.po
 --- nsapolicycoreutils/po/cy.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/cy.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/cy.po	2009-09-30 11:35:04.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -42480,9 +42480,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.73/po/da.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.74/po/da.po
 --- nsapolicycoreutils/po/da.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/da.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/da.po	2009-09-30 11:35:04.000000000 -0400
 @@ -1,24 +1,25 @@
 -# translation of da.po to
 -# Danish messages for policycoreutils.
@@ -46376,9 +46376,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ "skal du køre \n"
  #~ "\n"
  #~ "semodule -i %s.pp\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.73/po/de.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.74/po/de.po
 --- nsapolicycoreutils/po/de.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/de.po	2009-09-14 15:37:43.000000000 -0400
++++ policycoreutils-2.0.74/po/de.po	2009-09-30 11:35:04.000000000 -0400
 @@ -1,28 +1,30 @@
 -# translation of policycoreutils.HEAD.de.po to German
 +# translation of policycoreutils.HEAD.de.po to
@@ -46405,7 +46405,7 @@ diff --exclude-from=exclude -N -u -r nsa
 -"Last-Translator: Daniela Kugelmann <dkugelma at redhat.com >\n"
 -"Language-Team: German <i18 at redhat.com>\n"
 +"POT-Creation-Date: 2008-09-09 13:24-0400\n"
-+"PO-Revision-Date: 2009-09-14 17:02+1000\n"
++"PO-Revision-Date: 2009-09-15 12:02+1000\n"
 +"Last-Translator: Hedda Peters <hpeters at redhat.com>\n"
 +"Language-Team: \n"
  "MIME-Version: 1.0\n"
@@ -46476,9 +46476,12 @@ diff --exclude-from=exclude -N -u -r nsa
  #, c-format
  msgid "Could not set exec context to %s.\n"
  msgstr "Konnte exec-Kontext nicht auf %s setzen.\n"
-@@ -99,839 +103,874 @@
+@@ -97,841 +101,876 @@
+ 
+ #: ../audit2allow/audit2allow:218
  msgid "To make this policy package active, execute:"
- msgstr "Um dieses Richtlinien-Paket zu aktivieren, führen sie folgendes aus:"
+-msgstr "Um dieses Richtlinien-Paket zu aktivieren, führen sie folgendes aus:"
++msgstr "Um dieses Richtlinien-Paket zu aktivieren, führen Sie folgendes aus:"
  
 -#: ../semanage/seobject.py:48
 +#: ../semanage/seobject.py:49
@@ -47265,31 +47268,36 @@ diff --exclude-from=exclude -N -u -r nsa
 +#: ../semanage/seobject.py:1261
  #, python-format
[...9229 lines suppressed...]
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.73/po/si.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.74/po/si.po
 --- nsapolicycoreutils/po/si.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/si.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/si.po	2009-09-30 11:35:05.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -224120,9 +224538,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.73/po/sk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.74/po/sk.po
 --- nsapolicycoreutils/po/sk.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/sk.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/sk.po	2009-09-30 11:35:05.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -227257,9 +227675,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires value"
  #~ msgstr "Požaduje hodnotu"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.73/po/sl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.74/po/sl.po
 --- nsapolicycoreutils/po/sl.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/sl.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/sl.po	2009-09-30 11:35:05.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -230304,9 +230722,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.73/po/sq.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.74/po/sq.po
 --- nsapolicycoreutils/po/sq.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/sq.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/sq.po	2009-09-30 11:35:05.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -233351,9 +233769,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.73/po/sr at latin.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.74/po/sr at latin.po
 --- nsapolicycoreutils/po/sr at latin.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/sr at latin.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/sr at latin.po	2009-09-30 11:35:05.000000000 -0400
 @@ -1,26 +1,24 @@
 -# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian(Latin) translations for policycoreutils
@@ -238224,9 +238642,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux korisnik „%s“ je neophodan"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.73/po/sr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.74/po/sr.po
 --- nsapolicycoreutils/po/sr.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/sr.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/sr.po	2009-09-30 11:35:05.000000000 -0400
 @@ -1,26 +1,24 @@
 -# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian translations for policycoreutils
@@ -243089,9 +243507,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux корисник „%s“ је неопходан"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.73/po/sv.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.74/po/sv.po
 --- nsapolicycoreutils/po/sv.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/sv.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/sv.po	2009-09-30 11:35:05.000000000 -0400
 @@ -1,16 +1,18 @@
  # Swedish messages for policycoreutils.
 -# Copyright © 2001-2008 Free Software Foundation, Inc.
@@ -247177,9 +247595,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux-användare \"%s\" krävs"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.73/po/ta.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.74/po/ta.po
 --- nsapolicycoreutils/po/ta.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/ta.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/ta.po	2009-09-30 11:35:05.000000000 -0400
 @@ -1,28 +1,23 @@
 -# translation of ta.po to Tamil
 +# translation of policycoreutils.HEAD.ta.po to Tamil
@@ -251868,9 +252286,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ msgstr ""
 -#~ "MLS/\n"
 -#~ "MCS நிலை"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.73/po/te.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.74/po/te.po
 --- nsapolicycoreutils/po/te.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/te.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/te.po	2009-09-30 11:35:05.000000000 -0400
 @@ -1,21 +1,23 @@
 -# translation of new_policycoreutils.HEAD.te.po to Telugu
 +# translation of policycoreutils.HEAD.te.po to Telugu
@@ -256649,9 +257067,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "బలవంతపు\n"
 -#~ "అనుమతిగల\n"
 -#~ "అచేతనమైన\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.73/po/th.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.74/po/th.po
 --- nsapolicycoreutils/po/th.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/th.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/th.po	2009-09-30 11:35:05.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -259696,9 +260114,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.73/po/tr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.74/po/tr.po
 --- nsapolicycoreutils/po/tr.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/tr.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/tr.po	2009-09-30 11:35:05.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -262743,9 +263161,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.73/po/uk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.74/po/uk.po
 --- nsapolicycoreutils/po/uk.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/uk.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/uk.po	2009-09-30 11:35:05.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -265880,9 +266298,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires value"
  #~ msgstr "Потрібно вказати значення"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.73/po/ur.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.74/po/ur.po
 --- nsapolicycoreutils/po/ur.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/ur.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/ur.po	2009-09-30 11:35:05.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -268927,9 +269345,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.73/po/vi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.74/po/vi.po
 --- nsapolicycoreutils/po/vi.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/vi.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/vi.po	2009-09-30 11:35:05.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -271974,9 +272392,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.73/po/zh_CN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.74/po/zh_CN.po
 --- nsapolicycoreutils/po/zh_CN.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/zh_CN.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/zh_CN.po	2009-09-30 11:35:05.000000000 -0400
 @@ -3,13 +3,13 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER, 2006.
  #
@@ -276595,9 +277013,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "SELinux 用户 '%s' 是必需的"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.73/po/zh_TW.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.74/po/zh_TW.po
 --- nsapolicycoreutils/po/zh_TW.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/zh_TW.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/zh_TW.po	2009-09-30 11:35:05.000000000 -0400
 @@ -1,19 +1,19 @@
 -# translation of policycoreutils.HEAD.po to Traditional Chinese
 +# translation of policycoreutils.HEAD.po to
@@ -281513,9 +281931,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ msgstr ""
 -#~ "tcp\n"
 -#~ "udp"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.73/po/zu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.74/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.73/po/zu.po	2009-09-14 15:37:44.000000000 -0400
++++ policycoreutils-2.0.74/po/zu.po	2009-09-30 11:35:05.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"

policycoreutils-rhat.patch:
 Makefile                                    |    2 
 audit2allow/audit2allow                     |   14 
 load_policy/Makefile                        |    5 
 restorecond/Makefile                        |   24 -
 restorecond/org.selinux.Restorecond.service |    3 
 restorecond/restorecond.c                   |  422 +++---------------
 restorecond/restorecond.conf                |    5 
 restorecond/restorecond.desktop             |    7 
 restorecond/restorecond.h                   |   18 
 restorecond/restorecond.init                |    5 
 restorecond/restorecond_user.conf           |    2 
 restorecond/user.c                          |  237 ++++++++++
 restorecond/watch.c                         |  254 +++++++++++
 sandbox/Makefile                            |   31 +
 sandbox/sandbox                             |  222 +++++++++
 sandbox/sandbox.8                           |   26 +
 sandbox/sandboxX.sh                         |   16 
 sandbox/seunshare.c                         |  265 +++++++++++
 scripts/Makefile                            |    2 
 scripts/chcat                               |    2 
 semanage/semanage                           |   97 ++--
 semanage/seobject.py                        |  209 +++++----
 semodule/semodule.8                         |    6 
 semodule/semodule.c                         |   53 ++
 setfiles/Makefile                           |    2 
 setfiles/restore.c                          |  519 ++++++++++++++++++++++
 setfiles/restore.h                          |   49 ++
 setfiles/setfiles.c                         |  643 +++-------------------------
 28 files changed, 2077 insertions(+), 1063 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-12/policycoreutils-rhat.patch,v
retrieving revision 1.446
retrieving revision 1.447
diff -u -p -r1.446 -r1.447
--- policycoreutils-rhat.patch	21 Sep 2009 13:54:02 -0000	1.446
+++ policycoreutils-rhat.patch	1 Oct 2009 15:39:10 -0000	1.447
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.74/audit2allow/audit2allow
---- nsapolicycoreutils/audit2allow/audit2allow	2009-01-13 05:45:35.000000000 -0800
-+++ policycoreutils-2.0.74/audit2allow/audit2allow	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/audit2allow/audit2allow	2009-01-13 08:45:35.000000000 -0500
++++ policycoreutils-2.0.74/audit2allow/audit2allow	2009-09-20 21:26:36.000000000 -0400
 @@ -42,6 +42,8 @@
          from optparse import OptionParser
  
@@ -39,19 +39,29 @@ diff --exclude-from=exclude --exclude=se
              # This is the default if no input is specified
              f = sys.stdin
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/load_policy/Makefile policycoreutils-2.0.74/load_policy/Makefile
---- nsapolicycoreutils/load_policy/Makefile	2008-08-28 06:34:24.000000000 -0700
-+++ policycoreutils-2.0.74/load_policy/Makefile	2009-09-20 18:26:36.000000000 -0700
-@@ -1,6 +1,6 @@
+--- nsapolicycoreutils/load_policy/Makefile	2008-08-28 09:34:24.000000000 -0400
++++ policycoreutils-2.0.74/load_policy/Makefile	2009-09-25 15:28:19.000000000 -0400
+@@ -1,6 +1,7 @@
  # Installation directories.
  PREFIX ?= ${DESTDIR}/usr
 -SBINDIR ?= $(PREFIX)/sbin
 +SBINDIR ?= $(DESTDIR)/sbin
++USRSBINDIR ?= $(PREFIX)/sbin
  MANDIR ?= $(PREFIX)/share/man
  LOCALEDIR ?= /usr/share/locale
  
+@@ -17,6 +18,8 @@
+ 	install -m 755 $(TARGETS) $(SBINDIR)
+ 	test -d $(MANDIR)/man8 || install -m 755 -d $(MANDIR)/man8
+ 	install -m 644 load_policy.8 $(MANDIR)/man8/
++	-mkdir -p $(USRSBINDIR)
++	ln -s /sbin/load_policy $(USRSBINDIR)/load_policy
+ 
+ clean:
+ 	-rm -f $(TARGETS) *.o 
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.74/Makefile
---- nsapolicycoreutils/Makefile	2008-08-28 06:34:24.000000000 -0700
-+++ policycoreutils-2.0.74/Makefile	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/Makefile	2008-08-28 09:34:24.000000000 -0400
++++ policycoreutils-2.0.74/Makefile	2009-09-20 21:26:36.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init sandbox secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@@ -59,8 +69,8 @@ diff --exclude-from=exclude --exclude=se
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.74/restorecond/Makefile
---- nsapolicycoreutils/restorecond/Makefile	2009-08-20 12:49:21.000000000 -0700
-+++ policycoreutils-2.0.74/restorecond/Makefile	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/restorecond/Makefile	2009-08-20 15:49:21.000000000 -0400
++++ policycoreutils-2.0.74/restorecond/Makefile	2009-09-20 21:26:36.000000000 -0400
 @@ -1,17 +1,28 @@
  # Installation directories.
  PREFIX ?= ${DESTDIR}/usr
@@ -108,15 +118,15 @@ diff --exclude-from=exclude --exclude=se
  relabel: install
  	/sbin/restorecon $(SBINDIR)/restorecond 
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.74/restorecond/org.selinux.Restorecond.service
---- nsapolicycoreutils/restorecond/org.selinux.Restorecond.service	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/restorecond/org.selinux.Restorecond.service	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/restorecond/org.selinux.Restorecond.service	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/restorecond/org.selinux.Restorecond.service	2009-09-20 21:26:36.000000000 -0400
 @@ -0,0 +1,3 @@
 +[D-BUS Service]
 +Name=org.selinux.Restorecond
 +Exec=/usr/sbin/restorecond -u
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.74/restorecond/restorecond.c
---- nsapolicycoreutils/restorecond/restorecond.c	2009-08-20 12:49:21.000000000 -0700
-+++ policycoreutils-2.0.74/restorecond/restorecond.c	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/restorecond/restorecond.c	2009-08-20 15:49:21.000000000 -0400
++++ policycoreutils-2.0.74/restorecond/restorecond.c	2009-09-24 22:59:01.000000000 -0400
 @@ -48,294 +48,38 @@
  #include <signal.h>
  #include <string.h>
@@ -608,8 +618,8 @@ diff --exclude-from=exclude --exclude=se
 +
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.74/restorecond/restorecond.conf
---- nsapolicycoreutils/restorecond/restorecond.conf	2009-08-20 12:49:21.000000000 -0700
-+++ policycoreutils-2.0.74/restorecond/restorecond.conf	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/restorecond/restorecond.conf	2009-08-20 15:49:21.000000000 -0400
++++ policycoreutils-2.0.74/restorecond/restorecond.conf	2009-09-20 21:26:36.000000000 -0400
 @@ -4,8 +4,5 @@
  /etc/mtab
  /var/run/utmp
@@ -621,8 +631,8 @@ diff --exclude-from=exclude --exclude=se
 -
 -
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.74/restorecond/restorecond.desktop
---- nsapolicycoreutils/restorecond/restorecond.desktop	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/restorecond/restorecond.desktop	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/restorecond/restorecond.desktop	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/restorecond/restorecond.desktop	2009-09-20 21:26:36.000000000 -0400
 @@ -0,0 +1,7 @@
 +[Desktop Entry]
 +Name=File Context maintainer
@@ -632,8 +642,8 @@ diff --exclude-from=exclude --exclude=se
 +Type=Application
 +StartupNotify=false
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.74/restorecond/restorecond.h
---- nsapolicycoreutils/restorecond/restorecond.h	2009-08-20 12:49:21.000000000 -0700
-+++ policycoreutils-2.0.74/restorecond/restorecond.h	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/restorecond/restorecond.h	2009-08-20 15:49:21.000000000 -0400
++++ policycoreutils-2.0.74/restorecond/restorecond.h	2009-09-20 21:26:36.000000000 -0400
 @@ -24,7 +24,21 @@
  #ifndef RESTORED_CONFIG_H
  #define RESTORED_CONFIG_H
@@ -659,8 +669,8 @@ diff --exclude-from=exclude --exclude=se
  
  #endif
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.74/restorecond/restorecond.init
---- nsapolicycoreutils/restorecond/restorecond.init	2009-08-20 12:49:21.000000000 -0700
-+++ policycoreutils-2.0.74/restorecond/restorecond.init	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/restorecond/restorecond.init	2009-08-20 15:49:21.000000000 -0400
++++ policycoreutils-2.0.74/restorecond/restorecond.init	2009-09-20 21:26:36.000000000 -0400
 @@ -75,16 +75,15 @@
  	status restorecond
  	RETVAL=$?
@@ -681,14 +691,14 @@ diff --exclude-from=exclude --exclude=se
  exit $RETVAL
 -
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.74/restorecond/restorecond_user.conf
---- nsapolicycoreutils/restorecond/restorecond_user.conf	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/restorecond/restorecond_user.conf	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/restorecond/restorecond_user.conf	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/restorecond/restorecond_user.conf	2009-09-20 21:26:36.000000000 -0400
 @@ -0,0 +1,2 @@
 +~/*
 +~/public_html/*
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.74/restorecond/user.c
---- nsapolicycoreutils/restorecond/user.c	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/restorecond/user.c	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/restorecond/user.c	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/restorecond/user.c	2009-09-20 21:26:36.000000000 -0400
 @@ -0,0 +1,237 @@
 +/*
 + * restorecond
@@ -928,8 +938,8 @@ diff --exclude-from=exclude --exclude=se
 +}
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.74/restorecond/watch.c
---- nsapolicycoreutils/restorecond/watch.c	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/restorecond/watch.c	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/restorecond/watch.c	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/restorecond/watch.c	2009-09-20 21:26:36.000000000 -0400
 @@ -0,0 +1,254 @@
 +#define _GNU_SOURCE
 +#include <sys/inotify.h>
@@ -1186,8 +1196,8 @@ diff --exclude-from=exclude --exclude=se
 +}
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/Makefile policycoreutils-2.0.74/sandbox/Makefile
---- nsapolicycoreutils/sandbox/Makefile	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/Makefile	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/sandbox/Makefile	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/sandbox/Makefile	2009-09-20 21:26:36.000000000 -0400
 @@ -0,0 +1,31 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -1220,116 +1230,14 @@ diff --exclude-from=exclude --exclude=se
 +	../../scripts/Lindent $(wildcard *.[ch])
 +
 +relabel:
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand5EuHAP/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sand5EuHAP/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sand5EuHAP/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sand5EuHAP/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:29:11.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-tPO8npawe6,guid=497ca5f938615eccf673a5584ab6d6e7
-+DBUS_SESSION_BUS_PID=18391
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sand5EuHAP/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sand5EuHAP/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand5EuHAP/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sand5EuHAP/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sand5EuHAP/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sand5EuHAP/.recently-used.xbel	2009-09-20 18:29:17.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand5EuHAP/.sandboxrc policycoreutils-2.0.74/sandbox/.sand5EuHAP/.sandboxrc
---- nsapolicycoreutils/sandbox/.sand5EuHAP/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sand5EuHAP/.sandboxrc	2009-09-20 18:29:10.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand6ZVCQ8/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-2 policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-2
---- nsapolicycoreutils/sandbox/.sand6ZVCQ8/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-2	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-2	2009-09-20 18:31:06.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :2 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-xOrKqKCzxN,guid=1c095101cac51dbf1e0a2dbf4ab6d75a
-+DBUS_SESSION_BUS_PID=18477
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sand6ZVCQ8/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand6ZVCQ8/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sand6ZVCQ8/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.gconfd/saved_state	2009-09-20 18:31:28.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand6ZVCQ8/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sand6ZVCQ8/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.recently-used.xbel	2009-09-20 18:31:12.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand6ZVCQ8/.sandboxrc policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.sandboxrc
---- nsapolicycoreutils/sandbox/.sand6ZVCQ8/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sand6ZVCQ8/.sandboxrc	2009-09-20 18:31:05.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand9auIqB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sand9auIqB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sand9auIqB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sand9auIqB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:50:15.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-Cdg3FAXkMm,guid=0e83184f4aaf91de7fbe64e04ab6dbd7
-+DBUS_SESSION_BUS_PID=19427
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sand9auIqB/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sand9auIqB/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand9auIqB/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sand9auIqB/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sand9auIqB/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sand9auIqB/.gconfd/saved_state	2009-09-20 18:50:18.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand9auIqB/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sand9auIqB/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sand9auIqB/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sand9auIqB/.recently-used.xbel	2009-09-20 18:50:18.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sand9auIqB/.sandboxrc policycoreutils-2.0.74/sandbox/.sand9auIqB/.sandboxrc
---- nsapolicycoreutils/sandbox/.sand9auIqB/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sand9auIqB/.sandboxrc	2009-09-20 18:50:14.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandaH0LFh/.sandboxrc policycoreutils-2.0.74/sandbox/.sandaH0LFh/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandaH0LFh/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandaH0LFh/.sandboxrc	2009-09-20 18:50:03.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+evinced
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox policycoreutils-2.0.74/sandbox/sandbox
---- nsapolicycoreutils/sandbox/sandbox	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/sandbox	2009-09-20 18:26:36.000000000 -0700
-@@ -0,0 +1,207 @@
+--- nsapolicycoreutils/sandbox/sandbox	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/sandbox/sandbox	2009-09-23 11:24:57.000000000 -0400
+@@ -0,0 +1,222 @@
 +#!/usr/bin/python -E
 +import os, sys, getopt, socket, random, fcntl, shutil
 +import selinux
++import signal
 +
 +PROGNAME = "policycoreutils"
 +
@@ -1352,6 +1260,17 @@ diff --exclude-from=exclude --exclude=se
 +
 +random.seed(None)
 +
++def sighandler(signum, frame):
++    print "exiting on signal %s" % signum
++    signal.signal(signum,  signal.SIG_IGN)
++    os.kill(0, signum)
++    raise KeyboardInterrupt
++
++def setup_sighandlers():
++    signal.signal(signal.SIGHUP,  sighandler)
++    signal.signal(signal.SIGQUIT, sighandler)
++    signal.signal(signal.SIGTERM, sighandler)
++
 +def error_exit(msg):
 +    sys.stderr.write("%s: " % sys.argv[0])
 +    sys.stderr.write("%s\n" % msg)
@@ -1415,6 +1334,7 @@ diff --exclude-from=exclude --exclude=se
 +              copyfile(f,"/tmp", newtmpdir)
 +
 +if __name__ == '__main__':
++    setup_sighandlers()
 +    if selinux.is_selinux_enabled() != 1:
 +        error_exit("Requires an SELinux enabled system")
 +        
@@ -1531,12 +1451,14 @@ diff --exclude-from=exclude --exclude=se
 +           error_exit(_("Invalid value %s") % error.args[0])
 +    except IOError, error:
 +           error_exit(error.args[1])
-+        
++    except KeyboardInterrupt:
++           rc = 0
++           
 +    sys.exit(rc)
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.8 policycoreutils-2.0.74/sandbox/sandbox.8
---- nsapolicycoreutils/sandbox/sandbox.8	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/sandbox.8	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/sandbox/sandbox.8	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/sandbox/sandbox.8	2009-09-20 21:26:36.000000000 -0400
 @@ -0,0 +1,26 @@
 +.TH SANDBOX "8" "May 2009" "chcat" "User Commands"
 +.SH NAME
@@ -1565,8 +1487,8 @@ diff --exclude-from=exclude --exclude=se
 +runcon(1)
 +.PP
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandboxX.sh policycoreutils-2.0.74/sandbox/sandboxX.sh
---- nsapolicycoreutils/sandbox/sandboxX.sh	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/sandboxX.sh	2009-09-20 18:51:31.000000000 -0700
+--- nsapolicycoreutils/sandbox/sandboxX.sh	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/sandbox/sandboxX.sh	2009-09-20 21:51:31.000000000 -0400
 @@ -0,0 +1,16 @@
 +#!/bin/bash 
 +export TITLE="Sandbox: `/usr/bin/tail -1 ~/.sandboxrc | /usr/bin/cut -b1-70`"
@@ -1584,545 +1506,9 @@ diff --exclude-from=exclude --exclude=se
 +kill -HUP 0
 +break
 +done
-Binary files nsapolicycoreutils/sandbox/.sandca9QI3/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandca9QI3/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandca9QI3/.sandboxrc policycoreutils-2.0.74/sandbox/.sandca9QI3/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandca9QI3/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandca9QI3/.sandboxrc	2009-09-20 18:50:27.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+evinced
-Binary files nsapolicycoreutils/sandbox/.sandDkHGLK/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandDkHGLK/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandDkHGLK/.sandboxrc policycoreutils-2.0.74/sandbox/.sandDkHGLK/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandDkHGLK/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandDkHGLK/.sandboxrc	2009-09-20 18:51:37.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+evinced
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandDU27fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandDU27fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sandDU27fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandDU27fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:43:52.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-XDwPExYfIi,guid=adec649dfa1a8bd855054ed94ab6da58
-+DBUS_SESSION_BUS_PID=19095
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sandDU27fU/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandDU27fU/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandDU27fU/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandDU27fU/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandDU27fU/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandDU27fU/.gconfd/saved_state	2009-09-20 18:43:56.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346139332d302d316561646230353261343636310000000000caaedfba58000000010102002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346139332d302d3165616462303532613436363100000000001c0000000000000059c8e8a8bb622828eb242828282828280100000022a8b89801000000480000000100000002000000050000001c0000000000000059c8e8a8bb622828eb242828282828280100000022a8b89801000000140000000100000001000105000000000901010000000000"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandDU27fU/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandDU27fU/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sandDU27fU/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandDU27fU/.recently-used.xbel	2009-09-20 18:43:56.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandDU27fU/.sandboxrc policycoreutils-2.0.74/sandbox/.sandDU27fU/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandDU27fU/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandDU27fU/.sandboxrc	2009-09-20 18:43:51.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandEwfYil/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandEwfYil/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sandEwfYil/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandEwfYil/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:48:49.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-9sxjAoKmU1,guid=635ecdfe5313853941699f3c4ab6db81
-+DBUS_SESSION_BUS_PID=19273
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sandEwfYil/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandEwfYil/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandEwfYil/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandEwfYil/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandEwfYil/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandEwfYil/.gconfd/saved_state	2009-09-20 18:48:53.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandEwfYil/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandEwfYil/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sandEwfYil/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandEwfYil/.recently-used.xbel	2009-09-20 18:48:53.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandEwfYil/.sandboxrc policycoreutils-2.0.74/sandbox/.sandEwfYil/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandEwfYil/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandEwfYil/.sandboxrc	2009-09-20 18:48:49.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandFvSaCB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandFvSaCB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sandFvSaCB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandFvSaCB/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:51:41.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-SS7TyVm1DO,guid=f1c44cf39424360da4f412464ab6dc2d
-+DBUS_SESSION_BUS_PID=19638
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sandFvSaCB/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandFvSaCB/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandFvSaCB/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandFvSaCB/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandFvSaCB/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandFvSaCB/.gconfd/saved_state	2009-09-20 18:51:44.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandFvSaCB/.gnome2/evince/evince-crashed policycoreutils-2.0.74/sandbox/.sandFvSaCB/.gnome2/evince/evince-crashed
---- nsapolicycoreutils/sandbox/.sandFvSaCB/.gnome2/evince/evince-crashed	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandFvSaCB/.gnome2/evince/evince-crashed	2009-09-20 18:51:41.000000000 -0700
-@@ -0,0 +1,3 @@
-+
-+[Evince]
-+documents=empty-window;
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandFvSaCB/.sandboxrc policycoreutils-2.0.74/sandbox/.sandFvSaCB/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandFvSaCB/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandFvSaCB/.sandboxrc	2009-09-20 18:51:40.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandfXZ7O0/.sandboxrc policycoreutils-2.0.74/sandbox/.sandfXZ7O0/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandfXZ7O0/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandfXZ7O0/.sandboxrc	2009-09-20 18:51:13.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+evinced
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandGljofi/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandGljofi/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandGljofi/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandGljofi/.gconfd/saved_state	2009-09-20 18:35:38.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandgWA5fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandgWA5fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sandgWA5fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandgWA5fU/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:50:09.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-wm3V6XS1BH,guid=834e597a2191494022c5dbcd4ab6dbd1
-+DBUS_SESSION_BUS_PID=19399
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sandgWA5fU/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandgWA5fU/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandgWA5fU/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandgWA5fU/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandgWA5fU/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandgWA5fU/.gconfd/saved_state	2009-09-20 18:50:12.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandgWA5fU/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandgWA5fU/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sandgWA5fU/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandgWA5fU/.recently-used.xbel	2009-09-20 18:50:12.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandgWA5fU/.sandboxrc policycoreutils-2.0.74/sandbox/.sandgWA5fU/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandgWA5fU/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandgWA5fU/.sandboxrc	2009-09-20 18:50:08.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandhGC2MA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandhGC2MA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sandhGC2MA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandhGC2MA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:41:58.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-3eOkeaFHzR,guid=e8e2d3e31ed54d2678cc388e4ab6d9e6
-+DBUS_SESSION_BUS_PID=18956
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sandhGC2MA/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandhGC2MA/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandhGC2MA/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandhGC2MA/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandhGC2MA/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandhGC2MA/.gconfd/saved_state	2009-09-20 18:42:04.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002b0000002f746d702f6f726269742d6477616c73682f6c696e632d346130372d302d623231643561336435386663000000000000caaedfba58000000010102002b0000002f746d702f6f726269742d6477616c73682f6c696e632d346130372d302d6232316435613364353866630000000000001c00000000000000223e04709f02e8a8eb24282828282828010000007a954ffb01000000480000000100000002000000050000001c00000000000000223e04709f02e8a8eb24282828282828010000007a954ffb01000000140000000100000001000105000000000901010000000000"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandhGC2MA/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandhGC2MA/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sandhGC2MA/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandhGC2MA/.recently-used.xbel	2009-09-20 18:42:03.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandhGC2MA/.sandboxrc policycoreutils-2.0.74/sandbox/.sandhGC2MA/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandhGC2MA/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandhGC2MA/.sandboxrc	2009-09-20 18:41:58.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandJ9bHZs/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sandJ9bHZs/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:50:32.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-spRMvWreBA,guid=dbc49f7f1fdc92aed762a27f4ab6dbe8
-+DBUS_SESSION_BUS_PID=19516
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sandJ9bHZs/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandJ9bHZs/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandJ9bHZs/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.gconfd/saved_state	2009-09-20 18:50:37.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandJ9bHZs/.gnome2/evince/ev-metadata.xml policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.gnome2/evince/ev-metadata.xml
---- nsapolicycoreutils/sandbox/.sandJ9bHZs/.gnome2/evince/ev-metadata.xml	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.gnome2/evince/ev-metadata.xml	2009-09-20 18:50:34.000000000 -0700
-@@ -0,0 +1,9 @@
-+<?xml version="1.0"?>
-+<metadata>
-+  <document uri="file:///home/dwalsh/d" atime="1253497832">
-+    <entry key="window_maximized" type="gboolean" value="0"/>
-+  </document>
-+  <document uri="last-used-value" atime="1253497832">
-+    <entry key="window_maximized" type="gboolean" value="0"/>
-+  </document>
-+</metadata>
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandJ9bHZs/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sandJ9bHZs/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.recently-used.xbel	2009-09-20 18:50:37.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandJ9bHZs/.sandboxrc policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandJ9bHZs/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandJ9bHZs/.sandboxrc	2009-09-20 18:50:32.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince d
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandm8rUJi/.sandboxrc policycoreutils-2.0.74/sandbox/.sandm8rUJi/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandm8rUJi/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandm8rUJi/.sandboxrc	2009-09-20 18:49:10.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+evinced
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandMsqk5z/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandMsqk5z/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sandMsqk5z/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandMsqk5z/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:52:03.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-eCyP2ZHgv3,guid=a600a08dd74abe0f38b442554ab6dc43
-+DBUS_SESSION_BUS_PID=19667
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sandMsqk5z/Documents/College.pdf and policycoreutils-2.0.74/sandbox/.sandMsqk5z/Documents/College.pdf differ
-Binary files nsapolicycoreutils/sandbox/.sandMsqk5z/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandMsqk5z/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandMsqk5z/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandMsqk5z/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandMsqk5z/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandMsqk5z/.gconfd/saved_state	2009-09-20 18:52:08.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002b0000002f746d702f6f726269742d6477616c73682f6c696e632d346363662d302d316437383165343639306335000000000000caaedfba58000000010102002b0000002f746d702f6f726269742d6477616c73682f6c696e632d346363662d302d3164373831653436393063350000000000001c00000000000000d7d4d0d807a4a828eb24282828282828010000001e42fe8601000000480000000100000002000000050000001c00000000000000d7d4d0d807a4a828eb24282828282828010000001e42fe8601000000140000000100000001000105000000000901010000000000"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandMsqk5z/.gnome2/evince/ev-metadata.xml policycoreutils-2.0.74/sandbox/.sandMsqk5z/.gnome2/evince/ev-metadata.xml
---- nsapolicycoreutils/sandbox/.sandMsqk5z/.gnome2/evince/ev-metadata.xml	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandMsqk5z/.gnome2/evince/ev-metadata.xml	2009-09-20 18:52:05.000000000 -0700
-@@ -0,0 +1,11 @@
-+<?xml version="1.0"?>
-+<metadata>
-+  <document uri="file:///home/dwalsh/Documents/College.pdf" atime="1253497923">
-+    <entry key="sidebar_page" type="gchararray" value="thumbnails"/>
-+    <entry key="window_maximized" type="gboolean" value="0"/>
-+  </document>
-+  <document uri="last-used-value" atime="1253497923">
-+    <entry key="sidebar_page" type="gchararray" value="thumbnails"/>
-+    <entry key="window_maximized" type="gboolean" value="0"/>
-+  </document>
-+</metadata>
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandMsqk5z/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandMsqk5z/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sandMsqk5z/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandMsqk5z/.recently-used.xbel	2009-09-20 18:52:08.000000000 -0700
-@@ -0,0 +1,16 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+>
-+  <bookmark href="file:///home/dwalsh/Documents/College.pdf" added="2009-09-21T01:52:03Z" modified="2009-09-21T01:52:03Z" visited="2009-09-21T01:52:03Z">
-+    <info>
-+      <metadata owner="http://freedesktop.org">
-+        <mime:mime-type type="application/pdf"/>
-+        <bookmark:applications>
-+          <bookmark:application name="Document Viewer" exec="&apos;evince %u&apos;" modified="2009-09-21T01:52:03Z" count="1"/>
-+        </bookmark:applications>
-+      </metadata>
-+    </info>
-+  </bookmark>
-+</xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandMsqk5z/.sandboxrc policycoreutils-2.0.74/sandbox/.sandMsqk5z/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandMsqk5z/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandMsqk5z/.sandboxrc	2009-09-20 18:52:02.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince /home/dwalsh/Documents/College.pdf
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sando4RPnA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sando4RPnA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sando4RPnA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sando4RPnA/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:47:42.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-P54hariU2d,guid=05b16df695d69b77e7b530304ab6db3e
-+DBUS_SESSION_BUS_PID=19199
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sando4RPnA/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sando4RPnA/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sando4RPnA/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sando4RPnA/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sando4RPnA/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sando4RPnA/.gconfd/saved_state	2009-09-20 18:47:47.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346166612d302d373862373933386135636237300000000000caaedfba58000000010102002c0000002f746d702f6f726269742d6477616c73682f6c696e632d346166612d302d3738623739333861356362373000000000001c00000000000000827e84706202e8a8eb2428282828282801000000868d9fbb01000000480000000100000002000000050000001c00000000000000827e84706202e8a8eb2428282828282801000000868d9fbb01000000140000000100000001000105000000000901010000000000"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sando4RPnA/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sando4RPnA/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sando4RPnA/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sando4RPnA/.recently-used.xbel	2009-09-20 18:47:47.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sando4RPnA/.sandboxrc policycoreutils-2.0.74/sandbox/.sando4RPnA/.sandboxrc
---- nsapolicycoreutils/sandbox/.sando4RPnA/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sando4RPnA/.sandboxrc	2009-09-20 18:47:41.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandqdddIr/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandqdddIr/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandqdddIr/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandqdddIr/.gconfd/saved_state	2009-09-20 18:32:20.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandr0OyvJ/.sandboxrc policycoreutils-2.0.74/sandbox/.sandr0OyvJ/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandr0OyvJ/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandr0OyvJ/.sandboxrc	2009-09-20 18:50:55.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+evinced
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandTHLOge/.sandboxrc policycoreutils-2.0.74/sandbox/.sandTHLOge/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandTHLOge/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandTHLOge/.sandboxrc	2009-09-20 18:50:20.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+evinc
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandU2xZMV/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandU2xZMV/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandU2xZMV/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandU2xZMV/.gconfd/saved_state	2009-09-20 18:34:09.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduaug79/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sanduaug79/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sanduaug79/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sanduaug79/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:48:01.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-XXbHt6cdJ0,guid=e30722c9dfbd86c8d83d901d4ab6db51
-+DBUS_SESSION_BUS_PID=19234
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sanduaug79/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sanduaug79/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduaug79/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sanduaug79/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sanduaug79/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sanduaug79/.gconfd/saved_state	2009-09-20 18:48:06.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduaug79/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sanduaug79/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sanduaug79/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sanduaug79/.recently-used.xbel	2009-09-20 18:48:06.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduaug79/.sandboxrc policycoreutils-2.0.74/sandbox/.sanduaug79/.sandboxrc
---- nsapolicycoreutils/sandbox/.sanduaug79/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sanduaug79/.sandboxrc	2009-09-20 18:48:00.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandutCK9C/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandutCK9C/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sandutCK9C/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandutCK9C/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:46:23.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-5ZD3S9bft3,guid=0d5ef668ed9bdbf6ae8ab5914ab6daef
-+DBUS_SESSION_BUS_PID=19160
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sandutCK9C/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandutCK9C/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandutCK9C/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandutCK9C/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandutCK9C/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandutCK9C/.gconfd/saved_state	2009-09-20 18:46:26.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandutCK9C/.gnome2/evince/evince-crashed policycoreutils-2.0.74/sandbox/.sandutCK9C/.gnome2/evince/evince-crashed
---- nsapolicycoreutils/sandbox/.sandutCK9C/.gnome2/evince/evince-crashed	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandutCK9C/.gnome2/evince/evince-crashed	2009-09-20 18:46:24.000000000 -0700
-@@ -0,0 +1,3 @@
-+
-+[Evince]
-+documents=empty-window;
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandutCK9C/.sandboxrc policycoreutils-2.0.74/sandbox/.sandutCK9C/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandutCK9C/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandutCK9C/.sandboxrc	2009-09-20 18:46:23.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduzC9A9/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sanduzC9A9/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sanduzC9A9/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sanduzC9A9/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:48:59.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-nZ6H1CwYTL,guid=218b75054435610d0a4bb5774ab6db8b
-+DBUS_SESSION_BUS_PID=19308
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sanduzC9A9/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sanduzC9A9/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduzC9A9/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sanduzC9A9/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sanduzC9A9/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sanduzC9A9/.gconfd/saved_state	2009-09-20 18:49:08.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduzC9A9/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sanduzC9A9/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sanduzC9A9/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sanduzC9A9/.recently-used.xbel	2009-09-20 18:49:08.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sanduzC9A9/.sandboxrc policycoreutils-2.0.74/sandbox/.sanduzC9A9/.sandboxrc
---- nsapolicycoreutils/sandbox/.sanduzC9A9/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sanduzC9A9/.sandboxrc	2009-09-20 18:48:59.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandv0FPZq/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandv0FPZq/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sandv0FPZq/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandv0FPZq/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:43:04.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-IK0B4vyQB6,guid=2412a23e2a1cad56ad0e693b4ab6da28
-+DBUS_SESSION_BUS_PID=19026
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sandv0FPZq/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandv0FPZq/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandv0FPZq/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandv0FPZq/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandv0FPZq/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandv0FPZq/.gconfd/saved_state	2009-09-20 18:43:08.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR:010000001700000049444c3a436f6e6669674c697374656e65723a312e300000030000000054424f540000000101020005000000554e4958000000000a0000006c6f63616c686f73740000002b0000002f746d702f6f726269742d6477616c73682f6c696e632d346134652d302d653532633038643430626461000000000000caaedfba58000000010102002b0000002f746d702f6f726269742d6477616c73682f6c696e632d346134652d302d6535326330386434306264610000000000001c000000000000009754d0d886a2a828eb242828282828280100000024f6561601000000480000000100000002000000050000001c000000000000009754d0d886a2a828eb242828282828280100000024f6561601000000140000000100000001000105000000000901010000000000"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandv0FPZq/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandv0FPZq/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sandv0FPZq/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandv0FPZq/.recently-used.xbel	2009-09-20 18:43:08.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandv0FPZq/.sandboxrc policycoreutils-2.0.74/sandbox/.sandv0FPZq/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandv0FPZq/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandv0FPZq/.sandboxrc	2009-09-20 18:43:04.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandxW7Kqn/.sandboxrc policycoreutils-2.0.74/sandbox/.sandxW7Kqn/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandxW7Kqn/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandxW7Kqn/.sandboxrc	2009-09-20 18:50:24.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+evincdd
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandzKCpug/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1 policycoreutils-2.0.74/sandbox/.sandzKCpug/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1
---- nsapolicycoreutils/sandbox/.sandzKCpug/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandzKCpug/.dbus/session-bus/f230c7087df454b70e08d8f64851d881-1	2009-09-20 18:42:34.000000000 -0700
-@@ -0,0 +1,8 @@
-+# This file allows processes on the machine with id f230c7087df454b70e08d8f64851d881 using 
-+# display :1 to find the D-Bus session bus with the below address.
-+# If the DBUS_SESSION_BUS_ADDRESS environment variable is set, it will
-+# be used rather than this file.
-+# See "man dbus-launch" for more details.
-+DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-HOpff6V9mX,guid=e42f34a85c84b5d478ca18b64ab6da0a
-+DBUS_SESSION_BUS_PID=18991
-+DBUS_SESSION_BUS_WINDOWID=6291457
-Binary files nsapolicycoreutils/sandbox/.sandzKCpug/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 and policycoreutils-2.0.74/sandbox/.sandzKCpug/.fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2 differ
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandzKCpug/.gconfd/saved_state policycoreutils-2.0.74/sandbox/.sandzKCpug/.gconfd/saved_state
---- nsapolicycoreutils/sandbox/.sandzKCpug/.gconfd/saved_state	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandzKCpug/.gconfd/saved_state	2009-09-20 18:42:38.000000000 -0700
-@@ -0,0 +1 @@
-+CLIENTADD "IOR: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"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandzKCpug/.recently-used.xbel policycoreutils-2.0.74/sandbox/.sandzKCpug/.recently-used.xbel
---- nsapolicycoreutils/sandbox/.sandzKCpug/.recently-used.xbel	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandzKCpug/.recently-used.xbel	2009-09-20 18:42:38.000000000 -0700
-@@ -0,0 +1,5 @@
-+<?xml version="1.0" encoding="UTF-8"?>
-+<xbel version="1.0"
-+      xmlns:bookmark="http://www.freedesktop.org/standards/desktop-bookmarks"
-+      xmlns:mime="http://www.freedesktop.org/standards/shared-mime-info"
-+></xbel>
-\ No newline at end of file
-diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/.sandzKCpug/.sandboxrc policycoreutils-2.0.74/sandbox/.sandzKCpug/.sandboxrc
---- nsapolicycoreutils/sandbox/.sandzKCpug/.sandboxrc	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/.sandzKCpug/.sandboxrc	2009-09-20 18:42:34.000000000 -0700
-@@ -0,0 +1,2 @@
-+#! /bin/sh
-+/usr/bin/evince
-Binary files nsapolicycoreutils/sandbox/seunshare and policycoreutils-2.0.74/sandbox/seunshare differ
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.74/sandbox/seunshare.c
---- nsapolicycoreutils/sandbox/seunshare.c	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/sandbox/seunshare.c	2009-09-20 18:48:31.000000000 -0700
+--- nsapolicycoreutils/sandbox/seunshare.c	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/sandbox/seunshare.c	2009-09-20 21:48:31.000000000 -0400
 @@ -0,0 +1,265 @@
 +#include <signal.h>
 +#include <sys/types.h>
@@ -2389,10 +1775,9 @@ diff --exclude-from=exclude --exclude=se
 +
 +	return status;
 +}
-Binary files nsapolicycoreutils/sandbox/seunshare.o and policycoreutils-2.0.74/sandbox/seunshare.o differ
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.74/scripts/chcat
---- nsapolicycoreutils/scripts/chcat	2009-06-23 12:36:07.000000000 -0700
-+++ policycoreutils-2.0.74/scripts/chcat	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/scripts/chcat	2009-06-23 15:36:07.000000000 -0400
++++ policycoreutils-2.0.74/scripts/chcat	2009-09-20 21:26:36.000000000 -0400
 @@ -435,6 +435,8 @@
                      continue
      except ValueError, e:
@@ -2403,8 +1788,8 @@ diff --exclude-from=exclude --exclude=se
      sys.exit(errors)
      
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/Makefile policycoreutils-2.0.74/scripts/Makefile
---- nsapolicycoreutils/scripts/Makefile	2008-08-28 06:34:24.000000000 -0700
-+++ policycoreutils-2.0.74/scripts/Makefile	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/scripts/Makefile	2008-08-28 09:34:24.000000000 -0400
++++ policycoreutils-2.0.74/scripts/Makefile	2009-09-20 21:26:36.000000000 -0400
 @@ -5,7 +5,7 @@
  MANDIR ?= $(PREFIX)/share/man
  LOCALEDIR ?= /usr/share/locale
@@ -2415,9 +1800,38 @@ diff --exclude-from=exclude --exclude=se
  install: all
  	-mkdir -p $(BINDIR)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.74/semanage/semanage
---- nsapolicycoreutils/semanage/semanage	2009-09-08 06:03:10.000000000 -0700
-+++ policycoreutils-2.0.74/semanage/semanage	2009-09-20 18:26:36.000000000 -0700
-@@ -85,6 +85,7 @@
+--- nsapolicycoreutils/semanage/semanage	2009-09-08 09:03:10.000000000 -0400
++++ policycoreutils-2.0.74/semanage/semanage	2009-09-30 11:07:29.000000000 -0400
+@@ -39,19 +39,26 @@
+        __builtin__.__dict__['_'] = unicode
+ 
+ if __name__ == '__main__':
++        action  = False
+ 
++        def set_action(option):
++               global action
++               if action:
++                      raise ValueError(_("%s bad option") % option)
++               action = True
++                      
+ 	def usage(message = ""):
+                text = _("""
+ semanage [ -S store ] -i [ input_file | - ]
+ 
+-semanage {boolean|login|user|port|interface|node|fcontext|translation} -{l|D} [-n]
++semanage {boolean|login|user|port|interface|module|node|fcontext} -{l|D} [-n]
+ semanage login -{a|d|m} [-sr] login_name | %groupname
+ semanage user -{a|d|m} [-LrRP] selinux_name
+ semanage port -{a|d|m} [-tr] [ -p proto ] port | port_range
+ semanage interface -{a|d|m} [-tr] interface_spec
++semanage module -{a|d|m} [--enable|--disable] module
+ semanage node -{a|d|m} [-tr] [ -p protocol ] [-M netmask] addr
+ semanage fcontext -{a|d|m} [-frst] file_spec
+-semanage translation -{a|d|m} [-T] level
+ semanage boolean -{d|m} [--on|--off|-1|-0] -F boolean | boolean_file
+ semanage permissive -{d|a} type
+ semanage dontaudit [ on | off ]
+@@ -85,14 +92,15 @@
          -F, --file       Treat target as an input file for command, change multiple settings
  	-p, --proto      Port protocol (tcp or udp) or internet protocol version of node (ipv4 or ipv6)
  	-M, --mask       Netmask
@@ -2425,7 +1839,45 @@ diff --exclude-from=exclude --exclude=se
  	-P, --prefix     Prefix for home directory labeling
  	-L, --level      Default SELinux Level (MLS/MCS Systems only)
  	-R, --roles      SELinux Roles (ex: "sysadm_r staff_r")
-@@ -194,6 +195,7 @@
+-	-T, --trans      SELinux Level Translation (MLS/MCS Systems only)
+-
+ 	-s, --seuser     SELinux User Name
+ 	-t, --type       SELinux Type for the object
+ 	-r, --range      MLS/MCS Security Range (MLS/MCS Systems only)
++        --enable         Enable a module
++        --disable        Disable a module
+ """)
+                raise ValueError("%s\n%s" % (text, message))
+ 		
+@@ -115,11 +123,11 @@
+ 		valid_option["interface"] += valid_everyone + [ '-t', '--type', '-r', '--range']
+ 		valid_option["node"] = []
+ 		valid_option["node"] += valid_everyone + [ '-M', '--mask', '-t', '--type', '-r', '--range', '-p', '--protocol']
++		valid_option["module"] = []
++		valid_option["module"] += valid_everyone + [ '--enable', '--disable']
+ 		valid_option["fcontext"] = []
+ 		valid_option["fcontext"] += valid_everyone + [ '-f', '--ftype', '-s', '--seuser',  '-t', '--type', '-r', '--range'] 
+ 		valid_option["dontaudit"] = [ '-S', '--store' ]
+-		valid_option["translation"] = []
+-		valid_option["translation"] += valid_everyone + [ '-T', '--trans' ] 
+ 		valid_option["boolean"] = []
+ 		valid_option["boolean"] += valid_everyone + [ '--on', "--off", "-1", "-0", "-F", "--file"] 
+ 		valid_option["permissive"] = []
+@@ -180,7 +188,6 @@
+ 		selevel = ""
+ 		setype = ""
+ 		ftype = ""
+-		setrans = ""
+ 		roles = ""
+ 		seuser = ""
+ 		prefix = "user"
+@@ -190,10 +197,13 @@
+ 		modify = False
+ 		delete = False
+ 		deleteall = False
++		enable = False
++		disable = False
+ 		list = False
  		locallist = False
  		use_file = False
                  store = ""
@@ -2433,40 +1885,120 @@ diff --exclude-from=exclude --exclude=se
  			
  		object = argv[0]
  		option_dict=get_options()
-@@ -203,10 +205,11 @@
+@@ -203,10 +213,13 @@
  		args = argv[1:]
  
  		gopts, cmds = getopt.getopt(args,
 -					    '01adf:i:lhmnp:s:FCDR:L:r:t:T:P:S:M:',
-+					    '01ade:f:i:lhmnp:s:FCDR:L:r:t:T:P:S:M:',
++					    '01ade:f:i:lhmnp:s:FCDR:L:r:t:P:S:M:',
  					    ['add',
  					     'delete',
  					     'deleteall',
 +					     'equal=',
++					     'enable',
++					     'disable',
  					     'ftype=',
  					     'file',
  					     'help',
-@@ -250,6 +253,9 @@
+@@ -225,7 +238,6 @@
+ 					     'level=',
+ 					     'roles=',
+ 					     'type=',
+-					     'trans=',
+ 					     'prefix=',
+                                              'mask='
+ 					     ])
+@@ -235,26 +247,39 @@
+ 				
+ 		for o,a in gopts:
+ 			if o == "-a" or o == "--add":
+-				if modify or delete:
+-                                       raise ValueError(_("%s bad option") % o)
++                                set_action(o)
+ 				add = True
+ 				
+ 			if o == "-d"  or o == "--delete":
+-				if modify or add:
+-                                       raise ValueError(_("%s bad option") % o)
++                                set_action(o)
+ 				delete = True
++
+ 			if o == "-D"  or o == "--deleteall":
+-				if modify:
+-                                       raise ValueError(_("%s bad option") % o)
++                                set_action(o)
+ 				deleteall = True
++
  			if o == "-f"  or o == "--ftype":
  				ftype=a
  
 +			if o == "-e"  or o == "--equal":
 +				equal = a
 +
++			if o == "--enable":
++                                if disable:
++                                       raise ValueError(_("You can't disable and enable at the same time"))
++
++				enable = True
++
++			if o == "--disable":
++                                if enable:
++                                       raise ValueError(_("You can't disable and enable at the same time"))
++				disable = True
++
  			if o == "-F"  or o == "--file":
  				use_file = True
  
-@@ -326,6 +332,9 @@
+ 			if o == "-h" or o == "--help":
+-                               raise ValueError(_("%s bad option") % o)
++                               raise usage()
+ 
+ 			if o == "-n" or o == "--noheading":
+ 				heading = False
+@@ -263,8 +288,7 @@
+ 				locallist = True
+ 
+ 			if o == "-m"or o == "--modify":
+-				if delete or add:
+-                                       raise ValueError(_("%s bad option") % o)
++                                set_action(o)
+ 				modify = True
+ 				
+ 			if o == "-S" or o == '--store':
+@@ -297,9 +321,6 @@
+ 			if o == "-t" or o == "--type":
+ 				setype = a
+ 
+-			if o == "-T" or o == "--trans":
+-				setrans = a
+-
+                         if o == "--on" or o == "-1":
+                                value = "on"
+                         if o == "--off" or o == "-0":
+@@ -325,9 +346,10 @@
+ 		
  		if object == "boolean":
  			OBJECT = seobject.booleanRecords(store)
++                        modify = True
  		
+-		if object == "translation":
+-			OBJECT = seobject.setransRecords()
 +		if object == "module":
 +			OBJECT = seobject.moduleRecords(store)
-+		
- 		if object == "translation":
- 			OBJECT = seobject.setransRecords()
  		
-@@ -370,11 +379,17 @@
+ 		if object == "permissive":
+ 			OBJECT = seobject.permissiveRecords(store)
+@@ -358,9 +380,6 @@
+ 			if object == "login":
+ 				OBJECT.add(target, seuser, serange)
+ 
+-			if object == "translation":
+-				OBJECT.add(target, setrans)
+-
+ 			if object == "user":
+ 				OBJECT.add(target, roles.split(), selevel, serange, prefix)
+ 
+@@ -370,11 +389,17 @@
  			if object == "interface":
  				OBJECT.add(target, serange, setype)
  
@@ -2485,17 +2017,29 @@ diff --exclude-from=exclude --exclude=se
  			if object == "permissive":
  				OBJECT.add(target)
  
-@@ -394,6 +409,9 @@
+@@ -387,13 +412,18 @@
+ 			if object == "login":
+ 				OBJECT.modify(target, seuser, serange)
+ 
+-			if object == "translation":
+-				OBJECT.modify(target, setrans)
+-
+ 			if object == "user":
  				rlist = roles.split()
  				OBJECT.modify(target, rlist, selevel, serange, prefix)
  
 +			if object == "module":
-+				OBJECT.modify(target)
++                                if enable:
++                                       OBJECT.enable(target)
++                                elif disable:
++                                       OBJECT.disable(target)
++                                else:
++                                       OBJECT.modify(target)
 +
  			if object == "port":
  				OBJECT.modify(target, proto, serange, setype)
  
-@@ -404,7 +422,10 @@
+@@ -404,7 +434,10 @@
  				OBJECT.modify(target, mask, proto, serange, setype)
  
  			if object == "fcontext":
@@ -2507,10 +2051,252 @@ diff --exclude-from=exclude --exclude=se
  
                          return
  
+@@ -423,7 +456,7 @@
+ 
+                         return
+ 
+-                raise ValueError(_("Invalid command") % " ".join(argv))
++                raise ValueError(_("Invalid command: semanage %s") % " ".join(argv))
+ 
+ 	#
+ 	# 
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.74/semanage/seobject.py
---- nsapolicycoreutils/semanage/seobject.py	2009-09-08 06:03:10.000000000 -0700
-+++ policycoreutils-2.0.74/semanage/seobject.py	2009-09-20 18:26:36.000000000 -0700
-@@ -1586,9 +1586,16 @@
+--- nsapolicycoreutils/semanage/seobject.py	2009-09-08 09:03:10.000000000 -0400
++++ policycoreutils-2.0.74/semanage/seobject.py	2009-10-01 11:34:19.000000000 -0400
+@@ -195,88 +195,6 @@
+ 	else:
+ 		return raw
+ 	
+-class setransRecords:
+-	def __init__(self):
+-		self.filename = selinux.selinux_translations_path()
+-		try:
+-			fd = open(self.filename, "r")
+-			translations = fd.readlines()
+-			fd.close()
+-		except IOError, e:
+-			raise ValueError(_("Unable to open %s: translations not supported on non-MLS machines: %s") % (self.filename, e) )
+-			
+-		self.ddict = {}
+-		self.comments = []
+-		for r in translations:
+-			if len(r) == 0:
+-				continue
+-			i = r.strip()
+-			if i == "" or i[0] == "#":
+-				self.comments.append(r)
+-				continue
+-			i = i.split("=")
+-			if len(i) != 2:
+-				self.comments.append(r)
+-				continue
+-                        if self.ddict.has_key(i[0]) == 0:
+-                               self.ddict[i[0]] = i[1]
+-
+-	def get_all(self):
+-		return self.ddict
+-
+-	def out(self):
+-		rec = ""
+-		for c in self.comments:
+-			rec += c
+-		keys = self.ddict.keys()
+-		keys.sort()
+-		for k in keys:
+-			rec += "%s=%s\n" %  (k, self.ddict[k])
+-		return rec
+-	
+-	def list(self, heading = 1, locallist = 0):
+-		if heading:
+-			print "\n%-25s %s\n" % (_("Level"), _("Translation"))
+-		keys = self.ddict.keys()
+-		keys.sort()
+-		for k in keys:
+-			print "%-25s %s" % (k, self.ddict[k])
+-		
+-	def add(self, raw, trans):
+-		if trans.find(" ") >= 0:
+-			raise ValueError(_("Translations can not contain spaces '%s' ") % trans)
+-
+-		if validate_level(raw) == None:
+-			raise ValueError(_("Invalid Level '%s' ") % raw)
+-		
+-		if self.ddict.has_key(raw):
+-			raise ValueError(_("%s already defined in translations") % raw)
+-		else:
+-			self.ddict[raw] = trans
+-		self.save()
+-	
+-	def modify(self, raw, trans):
+-		if trans.find(" ") >= 0:
+-
+-			raise ValueError(_("Translations can not contain spaces '%s' ") % trans)
+-		if self.ddict.has_key(raw):
+-			self.ddict[raw] = trans
+-		else:
+-			raise ValueError(_("%s not defined in translations") % raw)
+-		self.save()
+-		
+-	def delete(self, raw):
+-		self.ddict.pop(raw)
+-		self.save()
+-
+-	def save(self):
+-		(fd, newfilename) = tempfile.mkstemp('', self.filename)
+-		os.write(fd, self.out())
+-		os.close(fd)
+-		os.chmod(newfilename, os.stat(self.filename)[stat.ST_MODE])
+-		os.rename(newfilename, self.filename)
+-                os.system("/sbin/service mcstrans reload > /dev/null")
+-
+ class semanageRecords:
+ 	def __init__(self, store):
+                global handle
+@@ -315,6 +233,77 @@
+                self.transaction = False
+                self.commit()
+ 
++class moduleRecords(semanageRecords):
++	def __init__(self, store):
++               semanageRecords.__init__(self, store)
++
++	def get_all(self):
++               l = []
++               (rc, mlist, number) = semanage_module_list(self.sh)
++               if rc < 0:
++                      raise ValueError(_("Could not list SELinux modules"))
++
++               for i in range(number):
++                      mod = semanage_module_list_nth(mlist, i)
++                      l.append((semanage_module_get_name(mod), semanage_module_get_version(mod), semanage_module_get_enabled(mod)))
++               return l
++
++	def list(self, heading = 1, locallist = 0):
++		if heading:
++			print "\n%-25s%-10s\n" % (_("Modules Name"), _("Version"))
++                for t in self.get_all():
++                       if t[2] == 0:
++                              disabled = _("Disabled")
++                       else:
++                              disabled = ""
++                       print "%-25s%-10s%s" % (t[0], t[1], disabled)
++
++	def add(self, file):
++               rc = semanage_module_install_file(self.sh, file);
++               if rc >= 0:
++                      self.commit()
++
++	def disable(self, module):
++               need_commit = False                      
++               for m in module.split():
++                      rc = semanage_module_disable(self.sh, m)
++                      if rc < 0 and rc != -3:
++                             raise ValueError(_("Could not disable module %s (remove failed)") % m)
++                      if rc != -3:
++                             need_commit = True 
++               if need_commit:
++                      self.commit()
++			
++	def enable(self, module):
++               need_commit = False                      
++               for m in module.split():
++                      rc = semanage_module_enable(self.sh, m)
++                      if rc < 0 and rc != -3:
++                             raise ValueError(_("Could not enable module %s (remove failed)") % m)
++                      if rc != -3:
++                             need_commit = True 
++               if need_commit:
++                      self.commit()
++
++	def modify(self, file):
++               rc = semanage_module_update_file(self.sh, file);
++               if rc >= 0:
++                      self.commit()
++
++	def delete(self, module):
++               for m in module.split():
++                      rc = semanage_module_remove(self.sh, m)
++                      if rc < 0 and rc != -2:
++                             raise ValueError(_("Could not remove module %s (remove failed)") % m)
++                      
++               self.commit()
++			
++	def deleteall(self):
++               l = self.get_all()
++               if len(l) > 0:
++                      all = " ".join(l[0])
++                      self.delete(all)
++
+ class dontauditClass(semanageRecords):
+ 	def __init__(self, store):
+                semanageRecords.__init__(self, store)
+@@ -341,6 +330,7 @@
+                       name = semanage_module_get_name(mod)
+                       if name and name.startswith("permissive_"):
+                              l.append(name.split("permissive_")[1])
++
+                return l
+ 
+ 	def list(self, heading = 1, locallist = 0):
+@@ -1120,7 +1110,7 @@
+ 
+        def add(self, addr, mask, proto, serange, ctype):
+                 self.begin()
+-                self.__add(self, addr, mask, proto, serange, ctype)
++                self.__add(addr, mask, proto, serange, ctype)
+                 self.commit()
+ 
+        def __modify(self, addr, mask, proto, serange, setype):
+@@ -1420,6 +1410,48 @@
+ class fcontextRecords(semanageRecords):
+ 	def __init__(self, store = ""):
+ 		semanageRecords.__init__(self, store)
++                self.equiv = {}
++                self.equal_ind = False
++                try:
++                       fd = open(selinux.selinux_file_context_subs_path(), "r")
++                       for i in fd.readlines():
++                              src, dst = i.split()
++                              self.equiv[src] = dst
++                       fd.close()
++                except IOError:
++                       pass
++
++        def commit(self):
++                if self.equal_ind:
++                       subs_file = selinux.selinux_file_context_subs_path()
++                       tmpfile = "%s.tmp" % subs_file
++                       fd = open(tmpfile, "w")
++                       for src in self.equiv.keys():
++                              fd.write("%s %s\n" % (src, self.equiv[src]))
++                       fd.close()
++                       try:
++                              os.chmod(tmpfile, os.stat(subs_file)[stat.ST_MODE])
++                       except:
++                              pass
++                       os.rename(tmpfile,subs_file)
++                       self.equal_ind = False
++		semanageRecords.commit(self)
++
++        def add_equal(self, src, dst):
++                self.begin()
++                if src in self.equiv.keys():
++                       raise ValueError(_("Equivalence class for %s already exists") % src)
++                self.equiv[src] = dst
++                self.equal_ind = True
++                self.commit()
++
++        def modify_equal(self, src, dst):
++                self.begin()
++                if src not in self.equiv.keys():
++                       raise ValueError(_("Equivalence class for %s does not exists") % src)
++                self.equiv[src] = dst
++                self.equal_ind = True
++                self.commit()
+ 
+         def createcon(self, target, seuser = "system_u"):
+                 (rc, con) = semanage_context_create(self.sh)
+@@ -1586,9 +1618,16 @@
                                raise ValueError(_("Could not delete the file context %s") % target)
                         semanage_fcontext_key_free(k)
  	
@@ -2527,7 +2313,7 @@ diff --exclude-from=exclude --exclude=se
  		(rc,k) = semanage_fcontext_key_create(self.sh, target, file_types[ftype])
  		if rc < 0:
  			raise ValueError(_("Could not create a key for %s") % target)
-@@ -1644,11 +1651,11 @@
+@@ -1644,11 +1683,11 @@
  		return ddict
  			
  	def list(self, heading = 1, locallist = 0 ):
@@ -2542,15 +2328,9 @@ diff --exclude-from=exclude --exclude=se
  			if fcon_dict[k]:
  				if is_mls_enabled:
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semodule/semodule.8 policycoreutils-2.0.74/semodule/semodule.8
---- nsapolicycoreutils/semodule/semodule.8	2009-09-17 05:59:43.000000000 -0700
-+++ policycoreutils-2.0.74/semodule/semodule.8	2009-09-20 18:26:36.000000000 -0700
-@@ -30,11 +30,17 @@
- install/replace a module package
- .TP
- .B  \-u,\-\-upgrade=MODULE_PKG
--upgrade an existing module package, or install if the module does not exist
-+upgrade an existing module package
- .TP
+--- nsapolicycoreutils/semodule/semodule.8	2009-09-17 08:59:43.000000000 -0400
++++ policycoreutils-2.0.74/semodule/semodule.8	2009-09-25 15:21:16.000000000 -0400
+@@ -35,6 +35,12 @@
  .B  \-b,\-\-base=MODULE_PKG   
  install/replace base module package
  .TP
@@ -2564,8 +2344,8 @@ diff --exclude-from=exclude --exclude=se
  remove existing module
  .TP
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semodule/semodule.c policycoreutils-2.0.74/semodule/semodule.c
---- nsapolicycoreutils/semodule/semodule.c	2009-09-17 05:59:43.000000000 -0700
-+++ policycoreutils-2.0.74/semodule/semodule.c	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/semodule/semodule.c	2009-09-17 08:59:43.000000000 -0400
++++ policycoreutils-2.0.74/semodule/semodule.c	2009-09-20 21:26:36.000000000 -0400
 @@ -22,12 +22,12 @@
  
  #include <semanage/modules.h>
@@ -2684,17 +2464,8 @@ diff --exclude-from=exclude --exclude=se
  						    (m);
  					}
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/Makefile policycoreutils-2.0.74/setfiles/Makefile
---- nsapolicycoreutils/setfiles/Makefile	2009-07-07 12:32:32.000000000 -0700
-+++ policycoreutils-2.0.74/setfiles/Makefile	2009-09-20 18:26:36.000000000 -0700
-@@ -5,7 +5,7 @@
- LIBDIR ?= $(PREFIX)/lib
- AUDITH = $(shell ls /usr/include/libaudit.h 2>/dev/null)
- 
--CFLAGS = -Werror -Wall -W
-+CFLAGS = -g -Werror -Wall -W
- override CFLAGS += -I$(PREFIX)/include
- LDLIBS = -lselinux -lsepol -L$(LIBDIR)
- 
+--- nsapolicycoreutils/setfiles/Makefile	2009-07-07 15:32:32.000000000 -0400
++++ policycoreutils-2.0.74/setfiles/Makefile	2009-09-25 15:21:58.000000000 -0400
 @@ -16,7 +16,7 @@
  
  all: setfiles restorecon
@@ -2705,8 +2476,8 @@ diff --exclude-from=exclude --exclude=se
  restorecon: setfiles
  	ln -sf setfiles restorecon
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.74/setfiles/restore.c
---- nsapolicycoreutils/setfiles/restore.c	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/setfiles/restore.c	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/setfiles/restore.c	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/setfiles/restore.c	2009-09-20 21:26:36.000000000 -0400
 @@ -0,0 +1,519 @@
 +#include "restore.h"
 +
@@ -3228,8 +2999,8 @@ diff --exclude-from=exclude --exclude=se
 +
 +
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.h policycoreutils-2.0.74/setfiles/restore.h
---- nsapolicycoreutils/setfiles/restore.h	1969-12-31 16:00:00.000000000 -0800
-+++ policycoreutils-2.0.74/setfiles/restore.h	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/setfiles/restore.h	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.74/setfiles/restore.h	2009-09-20 21:26:36.000000000 -0400
 @@ -0,0 +1,49 @@
 +#ifndef RESTORE_H
 +#define RESTORE_H
@@ -3281,8 +3052,8 @@ diff --exclude-from=exclude --exclude=se
 +
 +#endif
 diff --exclude-from=exclude --exclude=sepolgen-1.0.17 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.74/setfiles/setfiles.c
---- nsapolicycoreutils/setfiles/setfiles.c	2009-09-17 05:59:43.000000000 -0700
-+++ policycoreutils-2.0.74/setfiles/setfiles.c	2009-09-20 18:26:36.000000000 -0700
+--- nsapolicycoreutils/setfiles/setfiles.c	2009-09-17 08:59:43.000000000 -0400
++++ policycoreutils-2.0.74/setfiles/setfiles.c	2009-09-20 21:26:36.000000000 -0400
 @@ -1,26 +1,12 @@
 -#ifndef _GNU_SOURCE
 -#define _GNU_SOURCE


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-12/policycoreutils.spec,v
retrieving revision 1.646
retrieving revision 1.647
diff -u -p -r1.646 -r1.647
--- policycoreutils.spec	21 Sep 2009 13:54:03 -0000	1.646
+++ policycoreutils.spec	1 Oct 2009 15:39:11 -0000	1.647
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.74
-Release: 4%{?dist}
+Release: 6%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -88,7 +88,6 @@ tar -jxf %{SOURCE8} -C %{buildroot}/
 rm -f %{buildroot}/usr/share/man/ru/man8/genhomedircon.8.gz
 ln -sf consolehelper %{buildroot}%{_bindir}/system-config-selinux
 ln -sf consolehelper %{buildroot}%{_bindir}/selinux-polgengui
-ln -s /sbin/load_policy %{buildroot}%{_sbindir}/load_policy
 
 desktop-file-install	--vendor fedora \
 			--dir ${RPM_BUILD_ROOT}%{_datadir}/applications	\
@@ -297,6 +296,13 @@ fi
 exit 0
 
 %changelog
+* Thu Oct 1 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-6
+- Fixes for polgengui to handle tcp ports correctly
+- Fix semanage node -a
+
+* Wed Sep 30 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-5
+- Fixes for semanage -equiv, readded modules, --enable, --disable
+
 * Sun Sep 20 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-4
 - Close sandbox when eclipse exits
 




More information about the scm-commits mailing list