rpms/policycoreutils/devel .cvsignore, 1.209, 1.210 policycoreutils-po.patch, 1.61, 1.62 policycoreutils-rhat.patch, 1.478, 1.479 policycoreutils.spec, 1.692, 1.693 sources, 1.221, 1.222

Daniel J Walsh dwalsh at fedoraproject.org
Wed Jun 16 20:30:58 UTC 2010


Author: dwalsh

Update of /cvs/pkgs/rpms/policycoreutils/devel
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv14387

Modified Files:
	.cvsignore policycoreutils-po.patch policycoreutils-rhat.patch 
	policycoreutils.spec sources 
Log Message:
* Tue Jun 15 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-31
- Fix sepolgen code generation
Resolve: #603001



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.209
retrieving revision 1.210
diff -u -p -r1.209 -r1.210
--- .cvsignore	27 May 2010 21:23:08 -0000	1.209
+++ .cvsignore	16 Jun 2010 20:30:26 -0000	1.210
@@ -220,3 +220,4 @@ sepolgen-1.0.20.tgz
 sepolgen-1.0.22.tgz
 policycoreutils-2.0.82.tgz
 sepolgen-1.0.23.tgz
+policycoreutils-2.0.83.tgz

policycoreutils-po.patch:
 Makefile            |   27 
 POTFILES            |   27 
 POTFILES.in         |    2 
 af.po               | 2557 ++++++++++++++++++++++++++--
 am.po               | 2557 ++++++++++++++++++++++++++--
 ar.po               | 2557 ++++++++++++++++++++++++++--
 as.po               | 3830 ++++++++++++++++++++++++++-----------------
 be.po               | 2557 ++++++++++++++++++++++++++--
 bg.po               | 3753 +++++++++++++++++++++++++-----------------
 bn.po               | 2557 ++++++++++++++++++++++++++--
 bn_IN.po            | 4151 +++++++++++++++++++++++++++-------------------
 bs.po               | 2678 ++++++++++++++++++++++++++----
 ca.po               | 3094 +++++++++++++++++++++++++++++-----
 cs.po               | 3026 +++++++++++++++++++++++++++-------
 cy.po               | 2557 ++++++++++++++++++++++++++--
 da.po               | 3277 ++++++++++++++++++++++++++++++-------
 de.po               | 4067 ++++++++++++++++++++++++++-------------------
 el.po               | 2814 +++++++++++++++++++++++++++----
 en_GB.po            | 2677 ++++++++++++++++++++++++++----
 es.po               | 4156 +++++++++++++++++++++++++++-------------------
 et.po               | 2555 ++++++++++++++++++++++++++--
 eu_ES.po            | 2557 ++++++++++++++++++++++++++--
 fa.po               | 2557 ++++++++++++++++++++++++++--
 fi.po               | 3319 +++++++++++++++++++++++++++++++------
 fr.po               | 3986 ++++++++++++++++++++++++++-------------------
 gl.po               | 2555 ++++++++++++++++++++++++++--
 gu.po               | 4225 +++++++++++++++++++++++++++--------------------
 he.po               | 2557 ++++++++++++++++++++++++++--
 hi.po               | 4238 +++++++++++++++++++++++++++--------------------
 hr.po               | 3189 +++++++++++++++++++++++-------------
 hu.po               | 3115 ++++++++++++++++++++++++++++++-----
 hy.po               | 2557 ++++++++++++++++++++++++++--
 id.po               | 2555 ++++++++++++++++++++++++++--
 is.po               | 2557 ++++++++++++++++++++++++++--
 it.po               | 4253 +++++++++++++++++++++++++++---------------------
 ja.po               | 4258 +++++++++++++++++++++++++++---------------------
 ka.po               | 2557 ++++++++++++++++++++++++++--
 kn.po               | 4292 +++++++++++++++++++++++++++---------------------
 ko.po               | 3055 ++++++++++++++++++++++++++++------
 ku.po               | 2557 ++++++++++++++++++++++++++--
 lo.po               | 2557 ++++++++++++++++++++++++++--
 lt.po               | 2557 ++++++++++++++++++++++++++--
 lv.po               | 2557 ++++++++++++++++++++++++++--
 mai.po              | 3539 ++++++++++++++++++++++++++++++++++++++++
 mk.po               | 2680 ++++++++++++++++++++++++++----
 ml.po               | 4335 +++++++++++++++++++++++++++----------------------
 mr.po               | 4315 +++++++++++++++++++++++++++---------------------
 ms.po               | 2672 ++++++++++++++++++++++++++----
 my.po               | 2557 ++++++++++++++++++++++++++--
 nb.po               | 2601 +++++++++++++++++++++++++----
 nl.po               | 3054 +++++++++++++++++++++++++++-------
 nn.po               | 2557 ++++++++++++++++++++++++++--
 no.po               | 1272 --------------
 nso.po              | 2557 ++++++++++++++++++++++++++--
 or.po               | 4094 +++++++++++++++++++++++++++-------------------
 pa.po               | 4166 +++++++++++++++++++++++++++--------------------
 pl.po               | 4187 +++++++++++++++++++++++++++--------------------
 policycoreutils.pot | 2557 ++++++++++++++++++++++++++--
 pt.po               | 4523 +++++++++++++++++++++++++++++----------------------
 pt_BR.po            | 4600 +++++++++++++++++++++++++++++-----------------------
 ro.po               | 2557 ++++++++++++++++++++++++++--
 ru.po               | 3636 +++++++++++++++++++++++++++--------------
 si.po               | 2557 ++++++++++++++++++++++++++--
 sk.po               | 2679 ++++++++++++++++++++++++++----
 sl.po               | 2557 ++++++++++++++++++++++++++--
 sq.po               | 2557 ++++++++++++++++++++++++++--
 sr.po               | 4270 +++++++++++++++++++++++++++---------------------
 sr at latin.po         | 4280 +++++++++++++++++++++++++++---------------------
 sv.po               | 3335 ++++++++++++++++++++++++++-----------
 ta.po               | 3647 +++++++++++++++++++++++++++--------------
 te.po               | 4124 ++++++++++++++++++++++++++--------------------
 th.po               | 2557 ++++++++++++++++++++++++++--
 tr.po               | 2557 ++++++++++++++++++++++++++--
 uk.po               | 3096 +++++++++++++++++++++++++++++-----
 ur.po               | 2557 ++++++++++++++++++++++++++--
 vi.po               | 2557 ++++++++++++++++++++++++++--
 zh_CN.po            | 4021 ++++++++++++++++++++++++++-------------------
 zh_TW.po            | 4289 +++++++++++++++++++++++++++---------------------
 zu.po               | 2557 ++++++++++++++++++++++++++--
 79 files changed, 180109 insertions(+), 60633 deletions(-)

Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/pkgs/rpms/policycoreutils/devel/policycoreutils-po.patch,v
retrieving revision 1.61
retrieving revision 1.62
diff -u -p -r1.61 -r1.62
--- policycoreutils-po.patch	2 Jun 2010 15:48:11 -0000	1.61
+++ policycoreutils-po.patch	16 Jun 2010 20:30:27 -0000	1.62
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.82/po/af.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.83/po/af.po
 --- nsapolicycoreutils/po/af.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/af.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/af.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -3174,9 +3174,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.82/po/am.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.83/po/am.po
 --- nsapolicycoreutils/po/am.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/am.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/am.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -6350,9 +6350,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.82/po/ar.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.83/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ar.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/ar.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -9526,9 +9526,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.82/po/as.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.83/po/as.po
 --- nsapolicycoreutils/po/as.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/as.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/as.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,23 +1,23 @@
 -# translation of as.po to Assamese
 +# translation of policycoreutils.HEAD.po to Assamese
@@ -14317,9 +14317,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "MLS/\n"
 -#~ "MCS Level"
 -#~ msgstr "স্তৰ"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.82/po/be.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.83/po/be.po
 --- nsapolicycoreutils/po/be.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/be.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/be.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -17493,9 +17493,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.82/po/bg.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.83/po/bg.po
 --- nsapolicycoreutils/po/bg.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/bg.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/bg.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -22248,9 +22248,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "SELinux Policy Generation Druid"
  #~ msgstr "Друид за генериране на SELinux политики"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.82/po/bn_IN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.83/po/bn_IN.po
 --- nsapolicycoreutils/po/bn_IN.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/bn_IN.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/bn_IN.po	2010-06-16 08:22:42.000000000 -0400
 @@ -2,17 +2,17 @@
  # This file is distributed under the same license as the PACKAGE package.
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
@@ -27178,9 +27178,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
 -#~ "Disabled\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.82/po/bn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.83/po/bn.po
 --- nsapolicycoreutils/po/bn.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/bn.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/bn.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -30354,9 +30354,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.82/po/bs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.83/po/bs.po
 --- nsapolicycoreutils/po/bs.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/bs.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/bs.po	2010-06-16 08:22:42.000000000 -0400
 @@ -4,7 +4,7 @@
  msgstr ""
  "Project-Id-Version: bs\n"
@@ -33679,9 +33679,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires 2 or more arguments"
  #~ msgstr "Zahtijeva 2 ili više argumenta"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.82/po/ca.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.83/po/ca.po
 --- nsapolicycoreutils/po/ca.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ca.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/ca.po	2010-06-16 08:22:42.000000000 -0400
 @@ -5,6 +5,8 @@
  #
  # Josep Puigdemont Casamajó <josep.puigdemont at gmail.com>, 2006.
@@ -37405,9 +37405,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ msgstr "Error en les opcions: %s "
 +#~ msgid "Sensitvity Level"
 +#~ msgstr "Nivell de sensibilitat"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.82/po/cs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.83/po/cs.po
 --- nsapolicycoreutils/po/cs.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/cs.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/cs.po	2010-06-16 08:22:42.000000000 -0400
 @@ -9,7 +9,7 @@
  msgstr ""
  "Project-Id-Version: cs\n"
@@ -41234,9 +41234,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "<b>Device number:</b>"
  #~ msgstr "<b>Číslo zařízení:</b>"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.82/po/cy.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.83/po/cy.po
 --- nsapolicycoreutils/po/cy.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/cy.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/cy.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -44410,9 +44410,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.82/po/da.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.83/po/da.po
 --- nsapolicycoreutils/po/da.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/da.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/da.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,24 +1,25 @@
 -# translation of da.po to
 -# Danish messages for policycoreutils.
@@ -48440,9 +48440,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ "skal du køre \n"
  #~ "\n"
  #~ "semodule -i %s.pp\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.82/po/de.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.83/po/de.po
 --- nsapolicycoreutils/po/de.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/de.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/de.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,28 +1,32 @@
 -# translation of policycoreutils.HEAD.de.po to German
 +# translation of policycoreutils.HEAD.po to
@@ -53625,9 +53625,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "SELinux-Benutzer '%s' wird benötigt"
 +#~ msgstr "Sensitivitätsstufe"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.82/po/el.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.83/po/el.po
 --- nsapolicycoreutils/po/el.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/el.po	2010-05-19 11:03:11.000000000 -0400
++++ policycoreutils-2.0.83/po/el.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,22 +1,24 @@
  # translation of el.po to Greek
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -57140,9 +57140,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #, fuzzy
  #~ msgid "Requires 2 or more arguments"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.82/po/en_GB.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.83/po/en_GB.po
 --- nsapolicycoreutils/po/en_GB.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/en_GB.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/en_GB.po	2010-06-16 08:22:42.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -60464,9 +60464,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires 2 or more arguments"
  #~ msgstr "Requires 2 or more arguments"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.82/po/es.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.83/po/es.po
 --- nsapolicycoreutils/po/es.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/es.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/es.po	2010-06-16 08:22:42.000000000 -0400
 @@ -7,15 +7,15 @@
  msgstr ""
  "Project-Id-Version: policycoreutils.HEAD.es\n"
@@ -65489,9 +65489,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "Allow application/user role to bind to any tcp ports > 1024"
  #~ msgstr ""
  #~ "Permitir a la aplicación/usuario engancharse a cualquier puerto tcp > 1024"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.82/po/et.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.83/po/et.po
 --- nsapolicycoreutils/po/et.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/et.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/et.po	2010-06-16 08:22:42.000000000 -0400
 @@ -59,829 +59,846 @@
  msgid "Could not set exec context to %s.\n"
  msgstr ""
@@ -68656,9 +68656,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.82/po/eu_ES.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.83/po/eu_ES.po
 --- nsapolicycoreutils/po/eu_ES.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/eu_ES.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/eu_ES.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -71832,9 +71832,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.82/po/fa.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.83/po/fa.po
 --- nsapolicycoreutils/po/fa.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/fa.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/fa.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -75008,9 +75008,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.82/po/fi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.83/po/fi.po
 --- nsapolicycoreutils/po/fi.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/fi.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/fi.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,20 +1,19 @@
 -# SOME DESCRIPTIVE TITLE.
 -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -79111,9 +79111,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +#~ msgid "Sensitvity Level"
 +#~ msgstr "Herkkyystaso"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.82/po/fr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.83/po/fr.po
 --- nsapolicycoreutils/po/fr.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/fr.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/fr.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,22 +1,24 @@
  # translation of policycoreutils.HEAD.fr_modifié(1).po to french
 -# Thomas Canniot <mrtom at fedoraproject.org>, 2006.
@@ -84115,9 +84115,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "Allow application/user role to bind to any tcp ports > 1024"
  #~ msgstr ""
  #~ "Permet au modèle d'un utilisateur ou d'un programme de se connecter à "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.82/po/gl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.83/po/gl.po
 --- nsapolicycoreutils/po/gl.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/gl.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/gl.po	2010-06-16 08:22:42.000000000 -0400
 @@ -59,829 +59,846 @@
  msgid "Could not set exec context to %s.\n"
  msgstr ""
@@ -87282,9 +87282,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.82/po/gu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.83/po/gu.po
 --- nsapolicycoreutils/po/gu.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/gu.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/gu.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,21 +1,22 @@
 -# translation of policycoreutils.HEAD.gu.po to Gujarati
 +# translation of policycoreutils.po to Gujarati
@@ -92267,9 +92267,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
 -#~ "Disabled\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.82/po/he.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.83/po/he.po
 --- nsapolicycoreutils/po/he.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/he.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/he.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -95443,9 +95443,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.82/po/hi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.83/po/hi.po
 --- nsapolicycoreutils/po/hi.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/hi.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/hi.po	2010-06-16 08:22:42.000000000 -0400
 @@ -2,13 +2,13 @@
  # This file is distributed under the same license as the PACKAGE package.
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
@@ -100421,9 +100421,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "बाध्यकारी\n"
 -#~ "अनुज्ञात्मक\n"
 -#~ "निष्क्रिय\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.82/po/hr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.83/po/hr.po
 --- nsapolicycoreutils/po/hr.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/hr.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/hr.po	2010-06-16 08:22:42.000000000 -0400
 @@ -2,7 +2,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -104854,9 +104854,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "SELinux Policy Generation Druid"
  #~ msgstr "Druid za izradu SELinux pravila"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.82/po/hu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.83/po/hu.po
 --- nsapolicycoreutils/po/hu.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/hu.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/hu.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,19 +1,22 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
  #
@@ -108594,9 +108594,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires 2 or more arguments"
  #~ msgstr "Meg kell adni legalább 2 argumentumot"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.82/po/hy.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.83/po/hy.po
 --- nsapolicycoreutils/po/hy.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/hy.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/hy.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -111770,9 +111770,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.82/po/id.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.83/po/id.po
 --- nsapolicycoreutils/po/id.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/id.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/id.po	2010-06-16 08:22:42.000000000 -0400
 @@ -59,829 +59,846 @@
  msgid "Could not set exec context to %s.\n"
  msgstr ""
@@ -114937,9 +114937,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.82/po/is.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.83/po/is.po
 --- nsapolicycoreutils/po/is.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/is.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/is.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -118113,9 +118113,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.82/po/it.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.83/po/it.po
 --- nsapolicycoreutils/po/it.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/it.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/it.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,20 +1,23 @@
 -# translation of it.po to
 +# translation of it.po to Italiano
@@ -123166,9 +123166,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "Enforcing\n"
 -#~ "Permissiva\n"
 -#~ "Disabilitata\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.82/po/ja.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.83/po/ja.po
 --- nsapolicycoreutils/po/ja.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ja.po	2010-05-19 11:03:12.000000000 -0400
++++ policycoreutils-2.0.83/po/ja.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,25 +1,26 @@
  # translation of ja.po to Japanese
 -# translation of ja.po to
@@ -128223,9 +128223,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -
 -#~ msgid "_Previous"
 -#~ msgstr "前(_P)"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.82/po/ka.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.83/po/ka.po
 --- nsapolicycoreutils/po/ka.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ka.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/ka.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -131399,9 +131399,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.82/po/kn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.83/po/kn.po
 --- nsapolicycoreutils/po/kn.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/kn.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/kn.po	2010-06-16 08:22:42.000000000 -0400
 @@ -2,20 +2,20 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
  # This file is distributed under the same license as the PACKAGE package.
@@ -136438,9 +136438,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "ಒತ್ತಾಯಪೂರ್ವಕ\n"
 -#~ "ಅನುಮತಿಪೂರ್ವಕ\n"
 -#~ "ಅಶಕ್ತಗೊಂಡ\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.82/po/ko.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.83/po/ko.po
 --- nsapolicycoreutils/po/ko.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ko.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/ko.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,20 +1,23 @@
 -# translation of ko.po to Korean
 -# Eunju Kim <eukim at redhat.com>, 2006, 2007.
@@ -140168,9 +140168,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "MCS 레벨"
 +#~ msgid "File context for %s already defined"
 +#~ msgstr "%s에 대한 파일 문맥이 이미 지정되었습니다"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.82/po/ku.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.83/po/ku.po
 --- nsapolicycoreutils/po/ku.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ku.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/ku.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -143344,9 +143344,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.82/po/lo.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.83/po/lo.po
 --- nsapolicycoreutils/po/lo.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/lo.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/lo.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -146520,9 +146520,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.82/po/lt.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.83/po/lt.po
 --- nsapolicycoreutils/po/lt.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/lt.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/lt.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -149696,9 +149696,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.82/po/lv.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.83/po/lv.po
 --- nsapolicycoreutils/po/lv.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/lv.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/lv.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -152872,9 +152872,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutils-2.0.82/po/mai.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutils-2.0.83/po/mai.po
 --- nsapolicycoreutils/po/mai.po	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/po/mai.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/mai.po	2010-06-16 08:22:42.000000000 -0400
 @@ -0,0 +1,3539 @@
 +# translation of policycoreutils.HEAD.policycoreutils.po to Maithili
 +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -156415,9 +156415,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +#~ msgid "Sensitvity Level"
 +#~ msgstr "संवेदनशीलता स्तर"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.82/po/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.83/po/Makefile
 --- nsapolicycoreutils/po/Makefile	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/Makefile	2010-04-28 17:12:20.000000000 -0400
++++ policycoreutils-2.0.83/po/Makefile	2010-06-16 08:22:42.000000000 -0400
 @@ -45,6 +45,33 @@
  	../restorecond/stringslist.h \
  	../restorecond/restorecond.c \
@@ -156452,9 +156452,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	../secon/secon.c \
  
  #default:: clean
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.82/po/mk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.83/po/mk.po
 --- nsapolicycoreutils/po/mk.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/mk.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/mk.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: mk\n"
@@ -159787,9 +159787,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires 2 or more arguments"
  #~ msgstr "Има потреба од 2 или повеќе аргументи"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.82/po/ml.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.83/po/ml.po
 --- nsapolicycoreutils/po/ml.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ml.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/ml.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,3 +1,4 @@
 +# translation of policycoreutils.HEAD.ml.po to
  # translation of ml.po to
@@ -164886,9 +164886,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "എന്‍ഫോര്‍സിങ്\n"
 -#~ "പെര്‍മിസ്സീവ്\n"
 -#~ "പ്രവര്‍ത്തന രഹിതം\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.82/po/mr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.83/po/mr.po
 --- nsapolicycoreutils/po/mr.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/mr.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/mr.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,19 +1,20 @@
 -# translation of policycoreutils.HEAD.mr.po to marathi
 +# translation of mr.po to Marathi
@@ -169989,9 +169989,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "अकार्यान्वीत\n"
 +#~ msgid "File context for %s already defined"
 +#~ msgstr "%s साठी फाइल संदर्भ आधिच व्याख्यीत"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.82/po/ms.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.83/po/ms.po
 --- nsapolicycoreutils/po/ms.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ms.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/ms.po	2010-06-16 08:22:42.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -173312,9 +173312,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #, fuzzy
  #~ msgid "Requires 2 or more arguments"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.82/po/my.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.83/po/my.po
 --- nsapolicycoreutils/po/my.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/my.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/my.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -176488,9 +176488,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.82/po/nb.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.83/po/nb.po
 --- nsapolicycoreutils/po/nb.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/nb.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/nb.po	2010-06-16 08:22:42.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -179748,9 +179748,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "You must be root to run %s."
  #~ msgstr "Du må være root for å kjøre %s."
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.82/po/nl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.83/po/nl.po
 --- nsapolicycoreutils/po/nl.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/nl.po	2010-06-02 09:08:33.000000000 -0400
++++ policycoreutils-2.0.83/po/nl.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,19 +1,25 @@
 +# translation of policycoreutils.HEAD.nl.po to Dutch
  # translation of policycoreutils to Dutch
@@ -183629,9 +183629,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux gebruiker '%s' is vereist"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-2.0.82/po/nn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-2.0.83/po/nn.po
 --- nsapolicycoreutils/po/nn.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/nn.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/nn.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -186805,9 +186805,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils-2.0.82/po/no.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils-2.0.83/po/no.po
 --- nsapolicycoreutils/po/no.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/no.po	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.83/po/no.po	1969-12-31 19:00:00.000000000 -0500
 @@ -1,1272 +0,0 @@
 -# SOME DESCRIPTIVE TITLE.
 -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -188081,9 +188081,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#, c-format
 -msgid "Options Error %s "
 -msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-2.0.82/po/nso.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-2.0.83/po/nso.po
 --- nsapolicycoreutils/po/nso.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/nso.po	2010-05-19 11:03:13.000000000 -0400
++++ policycoreutils-2.0.83/po/nso.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -191257,9 +191257,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-2.0.82/po/or.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-2.0.83/po/or.po
 --- nsapolicycoreutils/po/or.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/or.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/or.po	2010-06-16 08:22:42.000000000 -0400
 @@ -4,14 +4,15 @@
  #
  # Subhransu Behera <sbehera at redhat.com>, 2006.
@@ -196105,9 +196105,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -
 -#~ msgid "Requires value"
 -#~ msgstr "ମୂଲ୍ଯ ଆବଶ୍ଯକ"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-2.0.82/po/pa.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-2.0.83/po/pa.po
 --- nsapolicycoreutils/po/pa.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/pa.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/pa.po	2010-06-16 08:22:42.000000000 -0400
 @@ -3,19 +3,19 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
  #
@@ -201030,9 +201030,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "ਅਯੋਗ\n"
 +#~ "tcp\n"
 +#~ "udp"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-2.0.82/po/pl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-2.0.83/po/pl.po
 --- nsapolicycoreutils/po/pl.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/pl.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/pl.po	2010-06-16 08:22:42.000000000 -0400
 @@ -5,10 +5,10 @@
  msgstr ""
  "Project-Id-Version: pl\n"
@@ -206200,9 +206200,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "Użytkownik SELinuksa \"%s\" jest wymagany"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-2.0.82/po/policycoreutils.pot
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-2.0.83/po/policycoreutils.pot
 --- nsapolicycoreutils/po/policycoreutils.pot	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/policycoreutils.pot	2010-05-19 11:02:36.000000000 -0400
++++ policycoreutils-2.0.83/po/policycoreutils.pot	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -209376,9 +209376,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.82/po/POTFILES
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.83/po/POTFILES
 --- nsapolicycoreutils/po/POTFILES	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/POTFILES	2010-04-28 17:12:20.000000000 -0400
++++ policycoreutils-2.0.83/po/POTFILES	2010-06-16 08:22:42.000000000 -0400
 @@ -22,5 +22,32 @@
  	../restorecond/stringslist.h \
  	../restorecond/restorecond.c \
@@ -209412,9 +209412,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +	../gui/templates/var_spool.py \
  	../secon/secon.c \
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.82/po/POTFILES.in
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.83/po/POTFILES.in
 --- nsapolicycoreutils/po/POTFILES.in	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/POTFILES.in	2010-04-28 17:12:20.000000000 -0400
++++ policycoreutils-2.0.83/po/POTFILES.in	2010-06-16 08:22:42.000000000 -0400
 @@ -21,6 +21,7 @@
  restorecond/restorecond.c
  restorecond/utmpwatcher.c
@@ -209431,9 +209431,9 @@ diff --exclude-from=exclude -N -u -r nsa
  gui/usersPage.py
  gui/templates/executable.py
  gui/templates/__init__.py
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-2.0.82/po/pt_BR.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-2.0.83/po/pt_BR.po
 --- nsapolicycoreutils/po/pt_BR.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/pt_BR.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/pt_BR.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,16 +1,19 @@
 -# Brazilian Portuguese translation of policycoreutils
 +# Brazilian Portuguese translation of policycoreutils.
@@ -214968,9 +214968,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "Allow application/user role to bind to any tcp ports > 1024"
  #~ msgstr ""
  #~ "Permite que aplicações/usuários sejam vinculados a qualquer porta tcp > "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-2.0.82/po/pt.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-2.0.83/po/pt.po
 --- nsapolicycoreutils/po/pt.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/pt.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/pt.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,22 +1,20 @@
 +# Rui Gouveia <rui.gouveia at gmail.com>, 2010.
  msgid ""
@@ -220588,9 +220588,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Allow httpd to access samba/cifs file systems"
  #~ msgstr "Permitir ao HTTPD aceder a sistemas de ficheiros Samba/CIFS"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.82/po/ro.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.83/po/ro.po
 --- nsapolicycoreutils/po/ro.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ro.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/ro.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -223764,9 +223764,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.82/po/ru.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.83/po/ru.po
 --- nsapolicycoreutils/po/ru.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ru.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/ru.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,21 +1,24 @@
 +# translation of ru.po to Russian
 +# translation of ru.po to
@@ -228221,9 +228221,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "ÎÅÏÂÈÏÄÉÍ SELinux ÐÏÌØÚÏ×ÁÔÅÌØ '%s' "
 +#~ msgstr "õÒÏ×ÅÎØ ÞÕ×ÓÔ×ÉÔÅÌØÎÏÓÔÉ"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.82/po/si.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.83/po/si.po
 --- nsapolicycoreutils/po/si.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/si.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/si.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -231397,9 +231397,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.82/po/sk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.83/po/sk.po
 --- nsapolicycoreutils/po/sk.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/sk.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/sk.po	2010-06-16 08:22:42.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -234724,9 +234724,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires 2 or more arguments"
  #~ msgstr "Vyžaduje 2 alebo viac parametrov"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.82/po/sl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.83/po/sl.po
 --- nsapolicycoreutils/po/sl.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/sl.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/sl.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -237900,9 +237900,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.82/po/sq.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.83/po/sq.po
 --- nsapolicycoreutils/po/sq.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/sq.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/sq.po	2010-06-16 08:22:42.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -241076,9 +241076,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.82/po/sr at latin.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.83/po/sr at latin.po
 --- nsapolicycoreutils/po/sr at latin.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/sr at latin.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/sr at latin.po	2010-06-16 08:22:42.000000000 -0400
 @@ -1,26 +1,24 @@
 -# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian(Latin) translations for policycoreutils
@@ -246120,9 +246120,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "Primoravanje\n"
 -#~ "Dopuštanje\n"
 -#~ "Isključeno\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.82/po/sr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.83/po/sr.po
 --- nsapolicycoreutils/po/sr.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/sr.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/sr.po	2010-06-16 08:22:43.000000000 -0400
 @@ -1,26 +1,24 @@
 -# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian translations for policycoreutils
@@ -251156,9 +251156,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "Приморавање\n"
 -#~ "Допуштање\n"
 -#~ "Искључено\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.82/po/sv.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.83/po/sv.po
 --- nsapolicycoreutils/po/sv.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/sv.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/sv.po	2010-06-16 08:22:43.000000000 -0400
 @@ -1,16 +1,19 @@
  # Swedish messages for policycoreutils.
 -# Copyright © 2001-2008 Free Software Foundation, Inc.
@@ -255412,9 +255412,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ msgstr "Flaggfel: %s "
 +#~ msgid "Sensitvity Level"
 +#~ msgstr "Känslighetsnivå"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.82/po/ta.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.83/po/ta.po
 --- nsapolicycoreutils/po/ta.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ta.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/ta.po	2010-06-16 08:22:43.000000000 -0400
 @@ -1,28 +1,23 @@
 -# translation of ta.po to Tamil
 +# translation of policycoreutils.HEAD.ta.po to Tamil
@@ -259871,9 +259871,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ msgstr ""
 -#~ "MLS/\n"
 -#~ "MCS நிலை"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.82/po/te.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.83/po/te.po
 --- nsapolicycoreutils/po/te.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/te.po	2010-05-19 11:03:14.000000000 -0400
++++ policycoreutils-2.0.83/po/te.po	2010-06-16 08:22:43.000000000 -0400
 @@ -1,14 +1,14 @@
 -# translation of new_policycoreutils.HEAD.te.po to Telugu
 +# translation of policycoreutils.HEAD.te.po to Telugu
@@ -264784,9 +264784,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "బలవంతపు\n"
 -#~ "అనుమతిగల\n"
 -#~ "అచేతనమైన\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.82/po/th.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.83/po/th.po
 --- nsapolicycoreutils/po/th.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/th.po	2010-05-19 11:03:15.000000000 -0400
++++ policycoreutils-2.0.83/po/th.po	2010-06-16 08:22:43.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -267960,9 +267960,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.82/po/tr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.83/po/tr.po
 --- nsapolicycoreutils/po/tr.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/tr.po	2010-05-19 11:03:15.000000000 -0400
++++ policycoreutils-2.0.83/po/tr.po	2010-06-16 08:22:43.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -271136,9 +271136,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.82/po/uk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.83/po/uk.po
 --- nsapolicycoreutils/po/uk.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/uk.po	2010-05-19 11:03:15.000000000 -0400
++++ policycoreutils-2.0.83/po/uk.po	2010-06-16 08:22:43.000000000 -0400
 @@ -7,10 +7,10 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -274854,9 +274854,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ msgstr "Помилка у аргументах: %s "
 +#~ msgid "Sensitvity Level"
 +#~ msgstr "Рівень чутливості"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.82/po/ur.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.83/po/ur.po
 --- nsapolicycoreutils/po/ur.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/ur.po	2010-05-19 11:03:15.000000000 -0400
++++ policycoreutils-2.0.83/po/ur.po	2010-06-16 08:22:43.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -278030,9 +278030,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.82/po/vi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.83/po/vi.po
 --- nsapolicycoreutils/po/vi.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/vi.po	2010-05-19 11:03:15.000000000 -0400
++++ policycoreutils-2.0.83/po/vi.po	2010-06-16 08:22:43.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -281206,9 +281206,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.82/po/zh_CN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.83/po/zh_CN.po
 --- nsapolicycoreutils/po/zh_CN.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/zh_CN.po	2010-05-19 11:03:15.000000000 -0400
++++ policycoreutils-2.0.83/po/zh_CN.po	2010-06-16 08:22:43.000000000 -0400
 @@ -3,13 +3,13 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER, 2006.
  #
@@ -286007,9 +286007,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "SELinux 用户 '%s' 是必需的"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.82/po/zh_TW.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.83/po/zh_TW.po
 --- nsapolicycoreutils/po/zh_TW.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/zh_TW.po	2010-05-19 11:03:15.000000000 -0400
++++ policycoreutils-2.0.83/po/zh_TW.po	2010-06-16 08:22:43.000000000 -0400
 @@ -1,19 +1,21 @@
  # translation of policycoreutils.HEAD.po to Traditional Chinese
 +# translation of policycoreutils.HEAD.po to
@@ -291066,9 +291066,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "udp"
 +#~ msgid "Sensitvity Level"
 +#~ msgstr "敏感度"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.82/po/zu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.83/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/po/zu.po	2010-05-19 11:03:15.000000000 -0400
++++ policycoreutils-2.0.83/po/zu.po	2010-06-16 08:22:43.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"

policycoreutils-rhat.patch:
 Makefile                                              |    2 
 VERSION                                               |    2 
 audit2allow/audit2allow                               |   53 --
 audit2allow/audit2allow.1                             |    3 
 audit2allow/sepolgen-ifgen                            |   44 +
 newrole/newrole.c                                     |    3 
 restorecond/Makefile                                  |   24 
 restorecond/org.selinux.Restorecond.service           |    3 
 restorecond/restorecond.8                             |   15 
 restorecond/restorecond.c                             |  427 +++-------------
 restorecond/restorecond.conf                          |    5 
 restorecond/restorecond.desktop                       |    7 
 restorecond/restorecond.h                             |   19 
 restorecond/restorecond.init                          |    7 
 restorecond/restorecond_user.conf                     |    2 
 restorecond/user.c                                    |  239 +++++++++
 restorecond/watch.c                                   |  260 ++++++++++
 sandbox/Makefile                                      |    9 
 sandbox/deliverables/README                           |   32 +
 sandbox/deliverables/basicwrapper                     |    4 
 sandbox/deliverables/run-in-sandbox.py                |   49 +
 sandbox/sandbox                                       |   46 +
 sandbox/sandbox.8                                     |   16 
 sandbox/sandbox.conf                                  |    7 
 sandbox/sandbox.conf.5                                |   40 +
 sandbox/sandbox.config                                |    2 
 sandbox/seunshare.8                                   |   34 +
 sandbox/seunshare.c                                   |  259 +++++++++-
 scripts/Makefile                                      |    1 
 scripts/fixfiles                                      |   46 -
 scripts/genhomedircon.8                               |   37 +
 semanage/default_encoding/Makefile                    |    8 
 semanage/default_encoding/default_encoding.c          |   59 ++
 semanage/default_encoding/policycoreutils/__init__.py |   17 
 semanage/default_encoding/setup.py                    |   38 +
 semanage/semanage                                     |  162 +++++-
 semanage/semanage.8                                   |  128 +++--
 semanage/seobject.py                                  |  458 ++++++++++++++----
 sepolgen-ifgen/Makefile                               |   25 
 sepolgen-ifgen/sepolgen-ifgen-attr-helper.c           |  230 +++++++++
 setfiles/restore.c                                    |  109 +++-
 setfiles/restore.h                                    |    4 
 setfiles/restorecon.8                                 |    7 
 setfiles/setfiles.8                                   |    3 
 setfiles/setfiles.c                                   |   78 ---
 45 files changed, 2305 insertions(+), 718 deletions(-)

View full diff with command:
/usr/bin/cvs -n -f diff -kk -u -p -N -r 1.478 -r 1.479 policycoreutils-rhat.patchIndex: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/pkgs/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.478
retrieving revision 1.479
diff -u -p -r1.478 -r1.479
--- policycoreutils-rhat.patch	8 Jun 2010 19:13:40 -0000	1.478
+++ policycoreutils-rhat.patch	16 Jun 2010 20:30:54 -0000	1.479
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.82/audit2allow/audit2allow
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.83/audit2allow/audit2allow
 --- nsapolicycoreutils/audit2allow/audit2allow	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/audit2allow/audit2allow	2010-05-04 13:10:14.000000000 -0400
++++ policycoreutils-2.0.83/audit2allow/audit2allow	2010-06-16 08:22:37.000000000 -0400
 @@ -28,6 +28,7 @@
  import sepolgen.defaults as defaults
  import sepolgen.module as module
@@ -113,9 +113,9 @@ diff --exclude-from=exclude --exclude=se
  
  if __name__ == "__main__":
      app = AuditToPolicy()
-diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-2.0.82/audit2allow/audit2allow.1
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-2.0.83/audit2allow/audit2allow.1
 --- nsapolicycoreutils/audit2allow/audit2allow.1	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/audit2allow/audit2allow.1	2010-05-11 15:16:45.000000000 -0400
++++ policycoreutils-2.0.83/audit2allow/audit2allow.1	2010-06-16 08:22:37.000000000 -0400
 @@ -66,6 +66,9 @@
  .B "\-M <modulename>" 
  Generate loadable module package, conflicts with -o
@@ -126,122 +126,108 @@ diff --exclude-from=exclude --exclude=se
  .B "\-o <outputfile>"  | "\-\-output <outputfile>"
  append output to 
  .I <outputfile>
-diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.82/audit2allow/Makefile
---- nsapolicycoreutils/audit2allow/Makefile	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/audit2allow/Makefile	2010-04-28 17:12:19.000000000 -0400
-@@ -10,7 +10,6 @@
- install: all
- 	-mkdir -p $(BINDIR)
- 	install -m 755 audit2allow $(BINDIR)
--	install -m 755 sepolgen-ifgen $(BINDIR)
- 	-mkdir -p $(MANDIR)/man1
- 	install -m 644 audit2allow.1 $(MANDIR)/man1/
- 
-diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/sepolgen-ifgen policycoreutils-2.0.82/audit2allow/sepolgen-ifgen
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/sepolgen-ifgen policycoreutils-2.0.83/audit2allow/sepolgen-ifgen
 --- nsapolicycoreutils/audit2allow/sepolgen-ifgen	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/audit2allow/sepolgen-ifgen	1969-12-31 19:00:00.000000000 -0500
-@@ -1,89 +0,0 @@
--#! /usr/bin/python -E
--#
--# Authors: Karl MacMillan <kmacmillan at mentalrootkit.com>
--#
--# Copyright (C) 2006 Red Hat 
--# see file 'COPYING' for use and warranty information
--#
--# This program is free software; you can redistribute it and/or
--# modify it under the terms of the GNU General Public License as
--# published by the Free Software Foundation; version 2 only
--#
--# This program is distributed in the hope that it will be useful,
--# but WITHOUT ANY WARRANTY; without even the implied warranty of
--# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
--# GNU General Public License for more details.
--#
--# You should have received a copy of the GNU General Public License
--# along with this program; if not, write to the Free Software
--# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
--#
--
--# Parse interfaces and output extracted information about them
--# suitable for policy generation. By default writes the output
--# to the default location (obtained from sepolgen.defaults), but
--# will output to another file provided as an argument:
--#   sepolgen-ifgen [headers] [output-filename]
--
--
--import sys
--import os
--
--import sepolgen.refparser as refparser
--import sepolgen.defaults as defaults
--import sepolgen.interfaces as interfaces
--
--
--VERSION = "%prog .1"
--
--def parse_options():
--    from optparse import OptionParser
--
--    parser = OptionParser(version=VERSION)
--    parser.add_option("-o", "--output", dest="output", default=defaults.interface_info(),
--                      help="filename to store output")
--    parser.add_option("-i", "--interfaces", dest="headers", default=defaults.headers(),
--                      help="location of the interface header files")
--    parser.add_option("-v", "--verbose", action="store_true", default=False,
--                      help="print debuging output")
--    parser.add_option("-d", "--debug", action="store_true", default=False,
--                     help="extra debugging output")
--    options, args = parser.parse_args()
--    
--    return options
--
--
--def main():
--    options = parse_options()
--
--    # Open the output first to generate errors before parsing
--    try:
--        f = open(options.output, "w")
--    except IOError, e:
--        sys.stderr.write("could not open output file [%s]\n" % options.output)
--        return 1
--
--    if options.verbose:
--        log = sys.stdout
--    else:
--        log = None
--
--    try:
--        headers = refparser.parse_headers(options.headers, output=log, debug=options.debug)
--    except ValueError, e:
--        print "error parsing headers"
--        print str(e)
--        return 1
--
--    if_set = interfaces.InterfaceSet(output=log)
++++ policycoreutils-2.0.83/audit2allow/sepolgen-ifgen	2010-06-16 08:22:37.000000000 -0400
+@@ -28,6 +28,10 @@
+ 
+ import sys
+ import os
++import tempfile
++import subprocess
++
++import selinux
+ 
+ import sepolgen.refparser as refparser
+ import sepolgen.defaults as defaults
+@@ -35,6 +39,7 @@
+ 
+ 
+ VERSION = "%prog .1"
++ATTR_HELPER = "/usr/bin/sepolgen-ifgen-attr-helper"
+ 
+ def parse_options():
+     from optparse import OptionParser
+@@ -44,14 +49,43 @@
+                       help="filename to store output")
+     parser.add_option("-i", "--interfaces", dest="headers", default=defaults.headers(),
+                       help="location of the interface header files")
++    parser.add_option("-a", "--attribute_info", dest="attribute_info")
+     parser.add_option("-v", "--verbose", action="store_true", default=False,
+                       help="print debuging output")
+     parser.add_option("-d", "--debug", action="store_true", default=False,
+                      help="extra debugging output")
++    parser.add_option("--no_attrs", action="store_true", default=False,
++                      help="do not retrieve attribute access from kernel policy")
+     options, args = parser.parse_args()
+     
+     return options
+ 
++def get_attrs():
++    try:
++        policy_path = selinux.selinux_binary_policy_path() + "." + str(selinux.security_policyvers())
++        outfile = tempfile.NamedTemporaryFile()
++    except IOError, e:
++        sys.stderr.write("could not open attribute output file\n")
++        return None
++    except OSError:
++        # SELinux Disabled Machine
++        return None
++
++    fd = open("/dev/null","w")
++    ret = subprocess.Popen([ATTR_HELPER, policy_path, outfile.name], stdout=fd).wait()
++    fd.close()
++    if ret != 0:
++        sys.stderr.write("could not run attribute helper")
++        return None
++
++    attrs = interfaces.AttributeSet()
++    try:
++        attrs.from_file(outfile)
++    except:
++        print "error parsing attribute info"
++        return None
++
++    return attrs
+ 
+ def main():
+     options = parse_options()
+@@ -68,6 +102,14 @@
+     else:
+         log = None
+ 
++    # Get the attibutes from the binary
++    attrs = None
++    if not options.no_attrs:
++        attrs = get_attrs()
++        if attrs is None:
[...1867 lines suppressed...]
-+# published by the Free Software Foundation; version 2 only
-+#
-+# This program is distributed in the hope that it will be useful,
-+# but WITHOUT ANY WARRANTY; without even the implied warranty of
-+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
-+# GNU General Public License for more details.
-+#
-+# You should have received a copy of the GNU General Public License
-+# along with this program; if not, write to the Free Software
-+# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
-+#
-+
-+# Parse interfaces and output extracted information about them
-+# suitable for policy generation. By default writes the output
-+# to the default location (obtained from sepolgen.defaults), but
-+# will output to another file provided as an argument:
-+#   sepolgen-ifgen [headers] [output-filename]
-+
-+
-+import sys
-+import os
-+import tempfile
-+import subprocess
-+
-+import selinux
-+
-+import sepolgen.refparser as refparser
-+import sepolgen.defaults as defaults
-+import sepolgen.interfaces as interfaces
-+
-+
-+VERSION = "%prog .1"
-+ATTR_HELPER = "/usr/bin/sepolgen-ifgen-attr-helper"
-+
-+def parse_options():
-+    from optparse import OptionParser
-+
-+    parser = OptionParser(version=VERSION)
-+    parser.add_option("-o", "--output", dest="output", default=defaults.interface_info(),
-+                      help="filename to store output")
-+    parser.add_option("-i", "--interfaces", dest="headers", default=defaults.headers(),
-+                      help="location of the interface header files")
-+    parser.add_option("-a", "--attribute_info", dest="attribute_info")
-+    parser.add_option("-v", "--verbose", action="store_true", default=False,
-+                      help="print debuging output")
-+    parser.add_option("-d", "--debug", action="store_true", default=False,
-+                     help="extra debugging output")
-+    parser.add_option("--no_attrs", action="store_true", default=False,
-+                      help="do not retrieve attribute access from kernel policy")
-+    options, args = parser.parse_args()
-+    
-+    return options
-+
-+def get_attrs():
-+    try:
-+        policy_path = selinux.selinux_binary_policy_path() + "." + str(selinux.security_policyvers())
-+        outfile = tempfile.NamedTemporaryFile()
-+    except IOError, e:
-+        sys.stderr.write("could not open attribute output file\n")
-+        return None
-+    except OSError:
-+        # SELinux Disabled Machine
-+        return None
-+
-+    fd = open("/dev/null","w")
-+    ret = subprocess.Popen([ATTR_HELPER, policy_path, outfile.name], stdout=fd).wait()
-+    fd.close()
-+    if ret != 0:
-+        sys.stderr.write("could not run attribute helper")
-+        return None
-+
-+    attrs = interfaces.AttributeSet()
-+    try:
-+        attrs.from_file(outfile)
-+    except:
-+        print "error parsing attribute info"
-+        return None
-+
-+    return attrs
-+
-+def main():
-+    options = parse_options()
-+
-+    # Open the output first to generate errors before parsing
-+    try:
-+        f = open(options.output, "w")
-+    except IOError, e:
-+        sys.stderr.write("could not open output file [%s]\n" % options.output)
-+        return 1
-+
-+    if options.verbose:
-+        log = sys.stdout
-+    else:
-+        log = None
-+
-+    # Get the attibutes from the binary
-+    attrs = None
-+    if not options.no_attrs:
-+        attrs = get_attrs()
-+        if attrs is None:
-+            return 1
-+        
-+    # Parse the headers
-+    try:
-+        headers = refparser.parse_headers(options.headers, output=log, debug=options.debug)
-+    except ValueError, e:
-+        print "error parsing headers"
-+        print str(e)
-+        return 1
-+
-+    if_set = interfaces.InterfaceSet(output=log)
-+    if_set.add_headers(headers, attributes=attrs)
-+    if_set.to_file(f)
-+    f.close()
-+
-+    if refparser.success:
-+        return 0
-+    else:
-+        return 1
-+    
-+if __name__ == "__main__":
-+    sys.exit(main())
-diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c policycoreutils-2.0.82/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c policycoreutils-2.0.83/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c
 --- nsapolicycoreutils/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.82/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c	2010-04-28 17:12:19.000000000 -0400
++++ policycoreutils-2.0.83/sepolgen-ifgen/sepolgen-ifgen-attr-helper.c	2010-06-16 08:22:37.000000000 -0400
 @@ -0,0 +1,230 @@
 +/* Authors: Frank Mayer <mayerf at tresys.com>
 + *   and Karl MacMillan <kmacmillan at tresys.com>
@@ -4934,9 +4037,9 @@ diff --exclude-from=exclude --exclude=se
 +
 +	return 0;
 +}
-diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.82/setfiles/restore.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.83/setfiles/restore.c
 --- nsapolicycoreutils/setfiles/restore.c	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/setfiles/restore.c	2010-04-28 17:12:19.000000000 -0400
++++ policycoreutils-2.0.83/setfiles/restore.c	2010-06-16 08:22:37.000000000 -0400
 @@ -1,4 +1,5 @@
  #include "restore.h"
 +#include <glob.h>
@@ -5118,9 +4221,9 @@ diff --exclude-from=exclude --exclude=se
 +	free(buf);
 +}
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restorecon.8 policycoreutils-2.0.82/setfiles/restorecon.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restorecon.8 policycoreutils-2.0.83/setfiles/restorecon.8
 --- nsapolicycoreutils/setfiles/restorecon.8	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/setfiles/restorecon.8	2010-04-28 17:12:19.000000000 -0400
++++ policycoreutils-2.0.83/setfiles/restorecon.8	2010-06-16 08:22:37.000000000 -0400
 @@ -4,10 +4,10 @@
  
  .SH "SYNOPSIS"
@@ -5144,9 +4247,9 @@ diff --exclude-from=exclude --exclude=se
  .TP 
  .B \-v
  show changes in file labels.
-diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.h policycoreutils-2.0.82/setfiles/restore.h
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.h policycoreutils-2.0.83/setfiles/restore.h
 --- nsapolicycoreutils/setfiles/restore.h	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/setfiles/restore.h	2010-04-28 17:12:19.000000000 -0400
++++ policycoreutils-2.0.83/setfiles/restore.h	2010-06-16 08:22:37.000000000 -0400
 @@ -27,6 +27,7 @@
  	int hard_links;
  	int verbose;
@@ -5166,9 +4269,9 @@ diff --exclude-from=exclude --exclude=se
  
 +void exclude_non_seclabel_mounts();
  #endif
-diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.82/setfiles/setfiles.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.83/setfiles/setfiles.8
 --- nsapolicycoreutils/setfiles/setfiles.8	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/setfiles/setfiles.8	2010-04-28 17:12:19.000000000 -0400
++++ policycoreutils-2.0.83/setfiles/setfiles.8	2010-06-16 08:22:37.000000000 -0400
 @@ -31,6 +31,9 @@
  .TP
  .B \-n
@@ -5179,9 +4282,9 @@ diff --exclude-from=exclude --exclude=se
  .TP 
  .B \-q
  suppress non-error output.
-diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.82/setfiles/setfiles.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.83/setfiles/setfiles.c
 --- nsapolicycoreutils/setfiles/setfiles.c	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.82/setfiles/setfiles.c	2010-04-28 17:12:19.000000000 -0400
++++ policycoreutils-2.0.83/setfiles/setfiles.c	2010-06-16 08:22:37.000000000 -0400
 @@ -5,7 +5,6 @@
  #include <ctype.h>
  #include <regex.h>
@@ -5321,3 +4424,9 @@ diff --exclude-from=exclude --exclude=se
  		}
  	}
  	
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/VERSION policycoreutils-2.0.83/VERSION
+--- nsapolicycoreutils/VERSION	2010-06-16 08:03:38.000000000 -0400
++++ policycoreutils-2.0.83/VERSION	2010-06-16 08:22:37.000000000 -0400
+@@ -1 +1 @@
+-2.0.83
++2.0.82


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/pkgs/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.692
retrieving revision 1.693
diff -u -p -r1.692 -r1.693
--- policycoreutils.spec	15 Jun 2010 17:15:48 -0000	1.692
+++ policycoreutils.spec	16 Jun 2010 20:30:57 -0000	1.693
@@ -6,8 +6,8 @@
 
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
-Version: 2.0.82
-Release: 31%{?dist}
+Version: 2.0.83
+Release: 1%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:  http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/policycoreutils/devel/sources,v
retrieving revision 1.221
retrieving revision 1.222
diff -u -p -r1.221 -r1.222
--- sources	27 May 2010 21:23:33 -0000	1.221
+++ sources	16 Jun 2010 20:30:57 -0000	1.222
@@ -1,3 +1,2 @@
-e4deacb4df1e2ec081a91fd59da1dcc5  policycoreutils-2.0.82.tgz
 49faa2e5f343317bcfcf34d7286f6037  sepolgen-1.0.23.tgz
-59d33101d57378ce69889cc078addf90  policycoreutils_man_ru2.tar.bz2
+85a84b4521dfdde649d0143e15f724f9  policycoreutils-2.0.83.tgz



More information about the scm-commits mailing list