rpms/policycoreutils/F-13 policycoreutils-gui.patch, 1.102, 1.103 policycoreutils-po.patch, 1.62, 1.63 policycoreutils-rhat.patch, 1.484, 1.485 policycoreutils.spec, 1.694, 1.695

Daniel J Walsh dwalsh at fedoraproject.org
Wed Mar 31 22:27:59 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv21385

Modified Files:
	policycoreutils-gui.patch policycoreutils-po.patch 
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Wed Mar 31 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-3
- Fix semanage return codes


policycoreutils-gui.patch:
 Makefile                     |   40 
 booleansPage.py              |  247 +++
 domainsPage.py               |  154 ++
 fcontextPage.py              |  223 ++
 html_util.py                 |  164 ++
 lockdown.glade               |  771 ++++++++++
 lockdown.gladep              |    7 
 lockdown.py                  |  382 ++++
 loginsPage.py                |  185 ++
 mappingsPage.py              |   56 
 modulesPage.py               |  190 ++
 polgen.glade                 | 3305 +++++++++++++++++++++++++++++++++++++++++++
 polgen.gladep                |    7 
 polgen.py                    | 1261 ++++++++++++++++
 polgengui.py                 |  627 ++++++++
 portsPage.py                 |  259 +++
 selinux.tbl                  |  234 +++
 semanagePage.py              |  168 ++
 statusPage.py                |  190 ++
 system-config-selinux.glade  | 3024 +++++++++++++++++++++++++++++++++++++++
 system-config-selinux.gladep |    7 
 system-config-selinux.py     |  187 ++
 templates/__init__.py        |   18 
 templates/boolean.py         |   40 
 templates/etc_rw.py          |  113 +
 templates/executable.py      |  365 ++++
 templates/network.py         |   80 +
 templates/rw.py              |  131 +
 templates/script.py          |  126 +
 templates/semodule.py        |   41 
 templates/tmp.py             |  102 +
 templates/user.py            |  179 ++
 templates/var_lib.py         |  162 ++
 templates/var_log.py         |  115 +
 templates/var_run.py         |  101 +
 templates/var_spool.py       |  133 +
 usersPage.py                 |  150 +
 37 files changed, 13544 insertions(+)

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-13/policycoreutils-gui.patch,v
retrieving revision 1.102
retrieving revision 1.103
diff -u -p -r1.102 -r1.103
--- policycoreutils-gui.patch	24 Mar 2010 20:14:14 -0000	1.102
+++ policycoreutils-gui.patch	31 Mar 2010 22:27:27 -0000	1.103
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.81/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.82/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/booleansPage.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/booleansPage.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,247 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -249,9 +249,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.81/gui/domainsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.82/gui/domainsPage.py
 --- nsapolicycoreutils/gui/domainsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/domainsPage.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/domainsPage.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,154 @@
 +## domainsPage.py - show selinux domains
 +## Copyright (C) 2009 Red Hat, Inc.
@@ -407,9 +407,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +                
 +        except ValueError, e:
 +            self.error(e.args[0])
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.81/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.82/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/fcontextPage.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/fcontextPage.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,223 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -634,9 +634,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.81/gui/html_util.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.82/gui/html_util.py
 --- nsapolicycoreutils/gui/html_util.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/html_util.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/html_util.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,164 @@
 +# Authors: John Dennis <jdennis at redhat.com>
 +#
@@ -802,9 +802,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +    doc += tail
 +    return doc
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.81/gui/lockdown.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.82/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/lockdown.glade	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/lockdown.glade	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,771 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -1577,9 +1577,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.81/gui/lockdown.gladep
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.82/gui/lockdown.gladep
 --- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/lockdown.gladep	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/lockdown.gladep	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -1588,9 +1588,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.81/gui/lockdown.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.82/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/lockdown.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/lockdown.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,382 @@
 +#!/usr/bin/python
 +#
@@ -1974,9 +1974,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +    app = booleanWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.81/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.82/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/loginsPage.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/loginsPage.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2163,9 +2163,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.81/gui/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.82/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/Makefile	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/Makefile	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -2207,9 +2207,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.81/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.82/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/mappingsPage.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/mappingsPage.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2267,9 +2267,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.81/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.82/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/modulesPage.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/modulesPage.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,190 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -2461,9 +2461,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +                
 +        except ValueError, e:
 +            self.error(e.args[0])
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.81/gui/polgen.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.82/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/polgen.glade	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/polgen.glade	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,3305 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -5770,9 +5770,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.81/gui/polgen.gladep
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.82/gui/polgen.gladep
 --- nsapolicycoreutils/gui/polgen.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/polgen.gladep	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/polgen.gladep	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -5781,9 +5781,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.81/gui/polgengui.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.82/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/polgengui.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/polgengui.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,627 @@
 +#!/usr/bin/python -E
 +#
@@ -6412,10 +6412,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.81/gui/polgen.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.82/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/polgen.py	2010-03-24 08:01:12.000000000 -0400
-@@ -0,0 +1,1226 @@
++++ policycoreutils-2.0.82/gui/polgen.py	2010-03-30 11:52:00.000000000 -0400
+@@ -0,0 +1,1261 @@
 +#!/usr/bin/python
 +#
 +# Copyright (C) 2007, 2008, 2009 Red Hat 
@@ -6740,6 +6740,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +		self.use_pam = False
 +		self.use_dbus = False
 +		self.use_audit = False
++		self.use_etc = True
++		self.use_localization = True
++		self.use_fd = True
 +		self.use_terminal = False
 +		self.use_mail = False
 +		self.booleans = {}
@@ -6854,6 +6857,15 @@ diff --exclude-from=exclude -N -u -r nsa
 +	def set_use_audit(self, val):
 +		self.use_audit = val == True
 +		
++	def set_use_etc(self, val):
++		self.use_etc = val == True
++		
++	def set_use_localization(self, val):
++		self.use_localization = val == True
++		
++	def set_use_fd(self, val):
++		self.use_fd = val == True
++		
 +	def set_use_terminal(self, val):
 +		self.use_terminal = val == True
 +		
@@ -6914,9 +6926,27 @@ diff --exclude-from=exclude -N -u -r nsa
 +                    newte = re.sub("TEMPLATETYPE", self.name, executable.te_audit_rules)
 +                return newte
 +
++	def generate_etc_rules(self):
++                newte =""
++                if self.use_etc:
++                    newte = re.sub("TEMPLATETYPE", self.name, executable.te_etc_rules)
++                return newte
++
++	def generate_fd_rules(self):
++                newte =""
++                if self.use_fd:
++                    newte = re.sub("TEMPLATETYPE", self.name, executable.te_fd_rules)
++                return newte
++
++	def generate_localization_rules(self):
++                newte =""
++                if self.use_localization:
++                    newte = re.sub("TEMPLATETYPE", self.name, executable.te_localization_rules)
++                return newte
++
 +	def generate_dbus_rules(self):
 +                newte =""
-+                if self.use_dbus:
++                if self.type != DBUS and self.use_dbus:
 +                    newte = re.sub("TEMPLATETYPE", self.name, executable.te_dbus_rules)
 +                return newte
 +
@@ -7192,7 +7222,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +		return re.sub("TEMPLATETYPE", self.name, executable.te_cgi_types)
 +
 +	def generate_daemon_rules(self):
-+                newif =  re.sub("TEMPLATETYPE", self.name, executable.te_begin_daemon_rules)
++                newif =  re.sub("TEMPLATETYPE", self.name, executable.te_daemon_rules)
 +
 +                return  newif
 +	
@@ -7285,9 +7315,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +########################################
 +#
 +# %s local policy
-+#
-+
-+""" % self.name
++#""" % self.name
 +                newte += self.generate_capabilities()
 +                newte += self.generate_process()
 +		newte += self.generate_network_types()
@@ -7304,20 +7332,24 @@ diff --exclude-from=exclude -N -u -r nsa
 +                                            newte += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].te_stream_rules)
 +                                            break
 +
-+		newte += self.generate_network_rules()
 +		newte += self.generate_tmp_rules()
++		newte += self.generate_network_rules()
++		newte += self.generate_fd_rules()
++		newte += self.generate_etc_rules()
++		newte += self.generate_pam_rules()
 +		newte += self.generate_uid_rules()		
++		newte += self.generate_audit_rules()	
 +		newte += self.generate_syslog_rules()		
++		newte += self.generate_localization_rules()
 +		newte += self.generate_resolve_rules()		
-+                newte += self.generate_pam_rules()		
-+                newte += self.generate_dbus_rules()		
-+                newte += self.generate_audit_rules()		
-+                newte += self.generate_mail_rules()		
-+                newte += self.generate_roles_rules()
-+                newte += self.generate_transition_rules()
-+                newte += self.generate_admin_rules()
-+		newte += self.generate_kerberos_rules()		
++		newte += self.generate_roles_rules()
++		newte += self.generate_mail_rules()		
++		newte += self.generate_transition_rules()
++		newte += self.generate_admin_rules()
++		newte += self.generate_dbus_rules()
++		newte += self.generate_kerberos_rules()
 +		newte += self.generate_manage_krb5_rcache_rules()		
++
 +		return newte
 +		
 +	def generate_fc(self):
@@ -7614,37 +7646,40 @@ diff --exclude-from=exclude -N -u -r nsa
 +    if len(cmds) == 0:
 +           usage(_("Executable required"))
 +
-+    name = os.path.basename(cmds[0]).replace("-","_")
-+    cmd = cmds[0]
-+    mypolicy = policy(name, setype)
-+    mypolicy.set_program(cmd)
-+    for f in gen_writeable(cmd):
-+        for b in mypolicy.DEFAULT_DIRS:
-+            if b == "/etc":
-+                continue
-+            if f.startswith(b):
-+                if os.path.isfile(f):
-+                    mypolicy.add_file(f)
-+                else:
-+                    mypolicy.add_dir(f)
-+
-+    if os.path.isfile("/var/run/%s.pid"  % name):
-+        mypolicy.add_file("/var/run/%s.pid"  % name)
-+
-+    if os.path.isfile("/etc/rc.d/init.d/%s"  % name):
-+        mypolicy.set_init_script("/etc/rc\.d/init\.d/%s"  % name)
-+
-+    symbols = gen_symbols(cmd)
-+    for s in symbols:
-+        for b in mypolicy.symbols:
-+            if s.startswith(b):
-+                exec "mypolicy.%s" %  mypolicy.symbols[b]
-+        
-+    print mypolicy.generate()
-+    sys.exit(0)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.81/gui/portsPage.py
++    try:
++        name = os.path.basename(cmds[0]).replace("-","_")
++        cmd = cmds[0]
++        mypolicy = policy(name, setype)
++        mypolicy.set_program(cmd)
++        for f in gen_writeable(cmd):
++            for b in mypolicy.DEFAULT_DIRS:
++                if b == "/etc":
++                    continue
++                if f.startswith(b):
++                    if os.path.isfile(f):
++                        mypolicy.add_file(f)
++                    else:
++                        mypolicy.add_dir(f)
++
++        if os.path.isfile("/var/run/%s.pid"  % name):
++            mypolicy.add_file("/var/run/%s.pid"  % name)
++
++        if os.path.isfile("/etc/rc.d/init.d/%s"  % name):
++            mypolicy.set_init_script("/etc/rc\.d/init\.d/%s"  % name)
++
++        symbols = gen_symbols(cmd)
++        for s in symbols:
++            for b in mypolicy.symbols:
++                if s.startswith(b):
++                    exec "mypolicy.%s" %  mypolicy.symbols[b]
++        
++        print mypolicy.generate()
++        sys.exit(0)
++    except ValueError, e:
++        usage(e)
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.82/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/portsPage.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/portsPage.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,259 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7905,9 +7940,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.81/gui/selinux.tbl
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.82/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/selinux.tbl	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/selinux.tbl	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -8143,9 +8178,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories")
 +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.81/gui/semanagePage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.82/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/semanagePage.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/semanagePage.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,168 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -8315,9 +8350,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.81/gui/statusPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.82/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/statusPage.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/statusPage.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,190 @@
 +# statusPage.py - show selinux status
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -8509,9 +8544,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.81/gui/system-config-selinux.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.82/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/system-config-selinux.glade	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/system-config-selinux.glade	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,3024 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -11537,9 +11572,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.81/gui/system-config-selinux.gladep
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.82/gui/system-config-selinux.gladep
 --- nsapolicycoreutils/gui/system-config-selinux.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/system-config-selinux.gladep	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/system-config-selinux.gladep	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -11548,9 +11583,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.81/gui/system-config-selinux.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.82/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/system-config-selinux.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/system-config-selinux.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,187 @@
 +#!/usr/bin/python
 +#
@@ -11739,9 +11774,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.81/gui/templates/boolean.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.82/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/boolean.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/boolean.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11783,9 +11818,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.81/gui/templates/etc_rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.82/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/etc_rw.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/etc_rw.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,113 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11818,7 +11853,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +te_rules="""
 +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t)
 +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t)
-+files_etc_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, { file dir })
++files_etc_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, { dir file })
 +"""
 +
 +########################### Interface File #############################
@@ -11900,10 +11935,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.81/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.82/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/executable.py	2010-03-24 08:01:45.000000000 -0400
-@@ -0,0 +1,360 @@
++++ policycoreutils-2.0.82/gui/templates/executable.py	2010-03-30 11:52:34.000000000 -0400
+@@ -0,0 +1,365 @@
 +# Copyright (C) 2007-2009 Red Hat 
 +# see file 'COPYING' for use and warranty information
 +#
@@ -12008,12 +12043,6 @@ diff --exclude-from=exclude -N -u -r nsa
 +te_daemon_rules="""
 +allow TEMPLATETYPE_t self:fifo_file rw_fifo_file_perms;
 +allow TEMPLATETYPE_t self:unix_stream_socket create_stream_socket_perms;
-+
-+domain_use_interactive_fds(TEMPLATETYPE_t)
-+
-+files_read_etc_files(TEMPLATETYPE_t)
-+
-+miscfiles_read_localization(TEMPLATETYPE_t)
 +"""
 +
 +te_inetd_rules="""
@@ -12078,6 +12107,18 @@ diff --exclude-from=exclude -N -u -r nsa
 +logging_send_audit_msgs(TEMPLATETYPE_t)
 +"""
 +
++te_fd_rules="""
++domain_use_interactive_fds(TEMPLATETYPE_t)
++"""
++
++te_etc_rules="""
++files_read_etc_files(TEMPLATETYPE_t)
++"""
++
++te_localization_rules="""
++miscfiles_read_localization(TEMPLATETYPE_t)
++"""
++
 +te_userapp_trans_rules="""
 +optional_policy(`
 +	gen_require(`
@@ -12263,10 +12304,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_initrc_exec_t,s0)
 +"""
-+
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.81/gui/templates/__init__.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.82/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/__init__.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/__init__.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -12286,9 +12326,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.81/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.82/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/network.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/network.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -12370,9 +12410,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.81/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.82/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/rw.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/rw.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,131 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12505,9 +12545,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.81/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.82/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/script.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/script.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,126 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12635,9 +12675,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +_EOF
 +fi
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.81/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.82/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/semodule.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/semodule.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12680,9 +12720,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.81/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.82/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/tmp.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/tmp.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,102 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12715,7 +12755,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +te_rules="""
 +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t)
 +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t)
-+files_tmp_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, { file dir })
++files_tmp_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, { dir file })
 +"""
 +
 +if_rules="""
@@ -12786,10 +12826,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +  	files_search_tmp($1)
 +	admin_pattern($1, TEMPLATETYPE_tmp_t)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.81/gui/templates/user.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.82/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/user.py	2010-03-24 08:01:45.000000000 -0400
-@@ -0,0 +1,182 @@
++++ policycoreutils-2.0.82/gui/templates/user.py	2010-03-30 11:52:34.000000000 -0400
+@@ -0,0 +1,179 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
 +#
@@ -12885,7 +12925,6 @@ diff --exclude-from=exclude -N -u -r nsa
 +#
 +# TEMPLATETYPE local policy
 +#
-+
 +"""
 +
 +te_existing_user_rules="""\
@@ -12903,7 +12942,6 @@ diff --exclude-from=exclude -N -u -r nsa
 +#
 +# TEMPLATETYPE local policy
 +#
-+
 +"""
 +
 +te_root_user_rules="""\
@@ -12912,7 +12950,6 @@ diff --exclude-from=exclude -N -u -r nsa
 +#
 +# TEMPLATETYPE local policy
 +#
-+
 +"""
 +
 +te_transition_rules="""
@@ -12972,9 +13009,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t, TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.81/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.82/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/var_lib.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/var_lib.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,162 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13007,7 +13044,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +te_rules="""
 +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t,  TEMPLATETYPE_var_lib_t)
 +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t,  TEMPLATETYPE_var_lib_t)
-+files_var_lib_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, { file dir } )
++files_var_lib_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, { dir file } )
 +"""
 +
 +te_stream_rules="""\
@@ -13138,9 +13175,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.81/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.82/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/var_log.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/var_log.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,115 @@
 +# Copyright (C) 2007,2010 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13174,7 +13211,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +te_rules="""
 +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_log_t,  TEMPLATETYPE_log_t)
 +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_log_t,  TEMPLATETYPE_log_t)
-+logging_log_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_log_t, { file dir } )
++logging_log_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_log_t, { dir file } )
 +"""
 +
 +########################### Interface File #############################
@@ -13257,9 +13294,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.81/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.82/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/var_run.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/var_run.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,101 @@
 +# Copyright (C) 2007,2010 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13292,7 +13329,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +te_rules="""
 +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t,  TEMPLATETYPE_var_run_t)
 +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t,  TEMPLATETYPE_var_run_t)
-+files_pid_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, { file dir })
++files_pid_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, { dir file })
 +"""
 +
 +te_stream_rules="""
@@ -13362,9 +13399,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.81/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.82/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/templates/var_spool.py	2010-03-24 08:01:45.000000000 -0400
++++ policycoreutils-2.0.82/gui/templates/var_spool.py	2010-03-30 11:52:34.000000000 -0400
 @@ -0,0 +1,133 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13398,7 +13435,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t)
 +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t)
 +manage_lnk_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t)
-+files_spool_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, { file dir sock_file })
++files_spool_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, { dir file sock_file })
 +"""
 +
 +########################### Interface File #############################
@@ -13499,9 +13536,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.81/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.82/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/gui/usersPage.py	2010-03-12 10:04:14.000000000 -0500
++++ policycoreutils-2.0.82/gui/usersPage.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.

policycoreutils-po.patch:
 Makefile            |   27 
 POTFILES            |   27 
 POTFILES.in         |    2 
 af.po               | 2449 +++++++++++++++++++++++--
 am.po               | 2449 +++++++++++++++++++++++--
 ar.po               | 2449 +++++++++++++++++++++++--
 as.po               | 3499 ++++++++++++++++++++++--------------
 be.po               | 2449 +++++++++++++++++++++++--
 bg.po               | 3605 ++++++++++++++++++++++---------------
 bn.po               | 2449 +++++++++++++++++++++++--
 bn_IN.po            | 4066 ++++++++++++++++++++++++------------------
 bs.po               | 2505 +++++++++++++++++++++++---
 ca.po               | 2906 +++++++++++++++++++++++++-----
 cs.po               | 2841 ++++++++++++++++++++++++-----
 cy.po               | 2449 +++++++++++++++++++++++--
 da.po               | 3124 +++++++++++++++++++++++++++-----
 de.po               | 3928 +++++++++++++++++++++++------------------
 el.po               | 2850 ++++++++++++++++++++++++++---
 en_GB.po            | 2505 +++++++++++++++++++++++---
 es.po               | 4575 +++++++++++++++++++++++++++--------------------
 et.po               | 2447 +++++++++++++++++++++++--
 eu_ES.po            | 2449 +++++++++++++++++++++++--
 fa.po               | 2449 +++++++++++++++++++++++--
 fi.po               | 3140 ++++++++++++++++++++++++++++----
 fr.po               | 3843 +++++++++++++++++++++++-----------------
 gl.po               | 2447 +++++++++++++++++++++++--
 gu.po               | 4130 ++++++++++++++++++++++++-------------------
 he.po               | 2449 +++++++++++++++++++++++--
 hi.po               | 4117 ++++++++++++++++++++++++------------------
 hr.po               | 2997 ++++++++++++++++++++-----------
 hu.po               | 3024 +++++++++++++++++++++++++++----
 hy.po               | 2449 +++++++++++++++++++++++--
 id.po               | 2447 +++++++++++++++++++++++--
 is.po               | 2449 +++++++++++++++++++++++--
 it.po               | 4531 ++++++++++++++++++++++++++---------------------
 ja.po               | 4174 ++++++++++++++++++++++++-------------------
 ka.po               | 2449 +++++++++++++++++++++++--
 kn.po               | 3841 ++++++++++------------------------------
 ko.po               | 2793 ++++++++++++++++++++++++-----
 ku.po               | 2449 +++++++++++++++++++++++--
 lo.po               | 2449 +++++++++++++++++++++++--
 lt.po               | 2449 +++++++++++++++++++++++--
 lv.po               | 2449 +++++++++++++++++++++++--
 mai.po              | 3462 ++++++++++++++++++++++++++++++++++++
 mk.po               | 2505 +++++++++++++++++++++++---
 ml.po               | 4274 ++++++++++++++++++++++++--------------------
 mr.po               | 4156 ++++++++++++++++++++++++-------------------
 ms.po               | 2498 +++++++++++++++++++++++---
 my.po               | 2449 +++++++++++++++++++++++--
 nb.po               | 2485 +++++++++++++++++++++++--
 nl.po               | 2906 ++++++++++++++++++++++++------
 nn.po               | 2449 +++++++++++++++++++++++--
 no.po               | 1272 -------------
 nso.po              | 2449 +++++++++++++++++++++++--
 or.po               | 3984 ++++++++++++++++++++++++-----------------
 pa.po               | 4075 ++++++++++++++++++++++++------------------
 pl.po               | 4024 +++++++++++++++++++++++-------------------
 policycoreutils.pot | 2431 +++++++++++++++++++++++--
 pt.po               | 4076 ++++++++++++++++++++++++------------------
 pt_BR.po            | 4979 ++++++++++++++++++++++++++++------------------------
 ro.po               | 2449 +++++++++++++++++++++++--
 ru.po               | 3510 ++++++++++++++++++++++++------------
 si.po               | 2449 +++++++++++++++++++++++--
 sk.po               | 2505 +++++++++++++++++++++++---
 sl.po               | 2449 +++++++++++++++++++++++--
 sq.po               | 2449 +++++++++++++++++++++++--
 sr.po               | 4125 ++++++++++++++++++++++++-------------------
 sr at latin.po         | 4135 ++++++++++++++++++++++++-------------------
 sv.po               | 3152 ++++++++++++++++++++++----------
 ta.po               | 3935 ++++++++++++++++++++++++++---------------
 te.po               | 4069 +++++++++++++++++++++++-------------------
 th.po               | 2449 +++++++++++++++++++++++--
 tr.po               | 2449 +++++++++++++++++++++++--
 uk.po               | 2505 +++++++++++++++++++++++---
 ur.po               | 2449 +++++++++++++++++++++++--
 vi.po               | 2449 +++++++++++++++++++++++--
 zh_CN.po            | 3887 +++++++++++++++++++++++-----------------
 zh_TW.po            | 4174 ++++++++++++++++++++++++-------------------
 zu.po               | 2449 +++++++++++++++++++++++--
 79 files changed, 173016 insertions(+), 59071 deletions(-)

Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-13/policycoreutils-po.patch,v
retrieving revision 1.62
retrieving revision 1.63
diff -u -p -r1.62 -r1.63
--- policycoreutils-po.patch	24 Mar 2010 20:14:15 -0000	1.62
+++ policycoreutils-po.patch	31 Mar 2010 22:27:28 -0000	1.63
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.81/po/af.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.82/po/af.po
 --- nsapolicycoreutils/po/af.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/af.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/af.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -3045,9 +3045,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.81/po/am.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.82/po/am.po
 --- nsapolicycoreutils/po/am.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/am.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/am.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -6092,9 +6092,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.81/po/ar.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.82/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ar.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/ar.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -9139,9 +9139,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.81/po/as.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.82/po/as.po
 --- nsapolicycoreutils/po/as.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/as.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/as.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,23 +1,23 @@
 -# translation of as.po to Assamese
 +# translation of policycoreutils.HEAD.po to Assamese
@@ -13726,9 +13726,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "MLS/\n"
 -#~ "MCS Level"
 -#~ msgstr "স্তৰ"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.81/po/be.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.82/po/be.po
 --- nsapolicycoreutils/po/be.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/be.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/be.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -16773,9 +16773,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.81/po/bg.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.82/po/bg.po
 --- nsapolicycoreutils/po/bg.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/bg.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/bg.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -21342,9 +21342,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "Requires value"
  #~ msgstr "Изисква стойност"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.81/po/bn_IN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.82/po/bn_IN.po
 --- nsapolicycoreutils/po/bn_IN.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/bn_IN.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/bn_IN.po	2010-03-24 16:12:21.000000000 -0400
 @@ -9,10 +9,10 @@
  msgstr ""
  "Project-Id-Version: policycoreutils.HEAD\n"
@@ -26103,9 +26103,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
 -#~ "Disabled\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.81/po/bn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.82/po/bn.po
 --- nsapolicycoreutils/po/bn.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/bn.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/bn.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -29150,9 +29150,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.81/po/bs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.82/po/bs.po
 --- nsapolicycoreutils/po/bs.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/bs.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/bs.po	2010-03-24 16:12:21.000000000 -0400
 @@ -4,7 +4,7 @@
  msgstr ""
  "Project-Id-Version: bs\n"
@@ -32287,9 +32287,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires value"
  #~ msgstr "Zahtijeva vrijednost"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.81/po/ca.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.82/po/ca.po
 --- nsapolicycoreutils/po/ca.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ca.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/ca.po	2010-03-24 16:12:21.000000000 -0400
 @@ -5,6 +5,8 @@
  #
  # Josep Puigdemont Casamajó <josep.puigdemont at gmail.com>, 2006.
@@ -35811,9 +35811,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
 -#~ msgid "Options Error: %s "
 -#~ msgstr "Error en les opcions: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.81/po/cs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.82/po/cs.po
 --- nsapolicycoreutils/po/cs.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/cs.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/cs.po	2010-03-24 16:12:21.000000000 -0400
 @@ -9,7 +9,7 @@
  msgstr ""
  "Project-Id-Version: cs\n"
@@ -39433,9 +39433,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "<b>Device number:</b>"
  #~ msgstr "<b>Číslo zařízení:</b>"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.81/po/cy.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.82/po/cy.po
 --- nsapolicycoreutils/po/cy.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/cy.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/cy.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -42480,9 +42480,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.81/po/da.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.82/po/da.po
 --- nsapolicycoreutils/po/da.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/da.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/da.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,24 +1,25 @@
 -# translation of da.po to
 -# Danish messages for policycoreutils.
@@ -46383,9 +46383,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ "skal du køre \n"
  #~ "\n"
  #~ "semodule -i %s.pp\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.81/po/de.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.82/po/de.po
 --- nsapolicycoreutils/po/de.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/de.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/de.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,28 +1,32 @@
 -# translation of policycoreutils.HEAD.de.po to German
 +# translation of policycoreutils.HEAD.po to
@@ -51397,9 +51397,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "SELinux-Benutzer '%s' wird benötigt"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.81/po/el.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.82/po/el.po
 --- nsapolicycoreutils/po/el.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/el.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/el.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,22 +1,24 @@
  # translation of el.po to Greek
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -55049,9 +55049,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #, fuzzy
  #~ msgid "Requires value"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.81/po/en_GB.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.82/po/en_GB.po
 --- nsapolicycoreutils/po/en_GB.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/en_GB.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/en_GB.po	2010-03-24 16:12:21.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -58186,9 +58186,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires value"
  #~ msgstr "Requires value"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.81/po/es.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.82/po/es.po
 --- nsapolicycoreutils/po/es.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/es.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/es.po	2010-03-24 16:12:21.000000000 -0400
 @@ -7,15 +7,15 @@
  msgstr ""
  "Project-Id-Version: policycoreutils.HEAD.es\n"
@@ -63596,9 +63596,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ "Permisivo\n"
  #~ "Deshabilitado\n"
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.81/po/et.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.82/po/et.po
 --- nsapolicycoreutils/po/et.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/et.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/et.po	2010-03-24 16:12:21.000000000 -0400
 @@ -100,7 +100,9 @@
  msgid "Level"
  msgstr ""
@@ -66634,9 +66634,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.81/po/eu_ES.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.82/po/eu_ES.po
 --- nsapolicycoreutils/po/eu_ES.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/eu_ES.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/eu_ES.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -69681,9 +69681,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.81/po/fa.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.82/po/fa.po
 --- nsapolicycoreutils/po/fa.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/fa.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/fa.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -72728,9 +72728,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.81/po/fi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.82/po/fi.po
 --- nsapolicycoreutils/po/fi.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/fi.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/fi.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,20 +1,19 @@
 -# SOME DESCRIPTIVE TITLE.
 -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -76708,9 +76708,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux-käyttäjä ”%s” on pakollinen"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.81/po/fr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.82/po/fr.po
 --- nsapolicycoreutils/po/fr.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/fr.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/fr.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,22 +1,24 @@
  # translation of policycoreutils.HEAD.fr_modifié(1).po to french
 -# Thomas Canniot <mrtom at fedoraproject.org>, 2006.
@@ -81547,9 +81547,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "Invalid prefix %s"
  #~ msgstr "Préfixe invalide %s"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.81/po/gl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.82/po/gl.po
 --- nsapolicycoreutils/po/gl.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/gl.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/gl.po	2010-03-24 16:12:21.000000000 -0400
 @@ -100,7 +100,9 @@
  msgid "Level"
  msgstr ""
@@ -84585,9 +84585,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.81/po/gu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.82/po/gu.po
 --- nsapolicycoreutils/po/gu.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/gu.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/gu.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,21 +1,22 @@
 -# translation of policycoreutils.HEAD.gu.po to Gujarati
 +# translation of gu.po to Gujarati
@@ -89411,9 +89411,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
 -#~ "Disabled\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.81/po/he.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.82/po/he.po
 --- nsapolicycoreutils/po/he.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/he.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/he.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -92458,9 +92458,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.81/po/hi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.82/po/hi.po
 --- nsapolicycoreutils/po/hi.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/hi.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/hi.po	2010-03-24 16:12:21.000000000 -0400
 @@ -2,20 +2,20 @@
  # This file is distributed under the same license as the PACKAGE package.
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
@@ -97274,9 +97274,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "बाध्यकारी\n"
 -#~ "अनुज्ञात्मक\n"
 -#~ "निष्क्रिय\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.81/po/hr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.82/po/hr.po
 --- nsapolicycoreutils/po/hr.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/hr.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/hr.po	2010-03-24 16:12:21.000000000 -0400
 @@ -2,7 +2,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -101494,9 +101494,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires value"
  #~ msgstr "Zahtijeva vrijednost"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.81/po/hu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.82/po/hu.po
 --- nsapolicycoreutils/po/hu.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/hu.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/hu.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,19 +1,22 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
  #
@@ -105255,9 +105255,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires value"
  #~ msgstr "Meg kell adni egy értéket"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.81/po/hy.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.82/po/hy.po
 --- nsapolicycoreutils/po/hy.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/hy.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/hy.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -108302,9 +108302,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.81/po/id.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.82/po/id.po
 --- nsapolicycoreutils/po/id.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/id.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/id.po	2010-03-24 16:12:21.000000000 -0400
 @@ -100,7 +100,9 @@
  msgid "Level"
  msgstr ""
@@ -111340,9 +111340,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.81/po/is.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.82/po/is.po
 --- nsapolicycoreutils/po/is.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/is.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/is.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -114387,9 +114387,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.81/po/it.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.82/po/it.po
 --- nsapolicycoreutils/po/it.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/it.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/it.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,20 +1,23 @@
 -# translation of it.po to
 +# translation of it.po to Italiano
@@ -119687,9 +119687,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "Enforcing\n"
 -#~ "Permissiva\n"
 -#~ "Disabilitata\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.81/po/ja.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.82/po/ja.po
 --- nsapolicycoreutils/po/ja.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ja.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/ja.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,25 +1,25 @@
  # translation of ja.po to Japanese
 -# translation of ja.po to
@@ -124587,9 +124587,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
 -#~ msgid "_Previous"
 -#~ msgstr "前(_P)"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.81/po/ka.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.82/po/ka.po
 --- nsapolicycoreutils/po/ka.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ka.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/ka.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -127634,9 +127634,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.81/po/kn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.82/po/kn.po
 --- nsapolicycoreutils/po/kn.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/kn.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/kn.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,2984 +1,1109 @@
 -# translation of policycoreutils.HEAD.kn.po to Kannada
 +# translation of authconfig.tip.kn.po to Kannada
@@ -131605,9 +131605,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "ಒತ್ತಾಯಪೂರ್ವಕ\n"
 -#~ "ಅನುಮತಿಪೂರ್ವಕ\n"
 -#~ "ಅಶಕ್ತಗೊಂಡ\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.81/po/ko.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.82/po/ko.po
 --- nsapolicycoreutils/po/ko.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ko.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/ko.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,20 +1,22 @@
 -# translation of ko.po to Korean
 -# Eunju Kim <eukim at redhat.com>, 2006, 2007.
@@ -135088,9 +135088,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ msgstr ""
 -#~ "MLS/\n"
 -#~ "MCS 레벨"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.81/po/ku.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.82/po/ku.po
 --- nsapolicycoreutils/po/ku.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ku.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/ku.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -138135,9 +138135,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.81/po/lo.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.82/po/lo.po
 --- nsapolicycoreutils/po/lo.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/lo.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/lo.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -141182,9 +141182,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.81/po/lt.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.82/po/lt.po
 --- nsapolicycoreutils/po/lt.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/lt.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/lt.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -144229,9 +144229,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.81/po/lv.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.82/po/lv.po
 --- nsapolicycoreutils/po/lv.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/lv.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/lv.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -147276,9 +147276,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutils-2.0.81/po/mai.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutils-2.0.82/po/mai.po
 --- nsapolicycoreutils/po/mai.po	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/po/mai.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/mai.po	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,3462 @@
 +# translation of policycoreutils.HEAD.policycoreutils.po to Maithili
 +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -150742,10 +150742,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux प्रयोक्ता '%s' जरूरी अछि"
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.81/po/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.82/po/Makefile
 --- nsapolicycoreutils/po/Makefile	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/Makefile	2010-03-24 16:03:05.000000000 -0400
-@@ -45,6 +45,34 @@
++++ policycoreutils-2.0.82/po/Makefile	2010-03-30 11:08:55.000000000 -0400
+@@ -45,6 +45,33 @@
  	../restorecond/stringslist.h \
  	../restorecond/restorecond.c \
  	../restorecond/utmpwatcher.c \
@@ -150763,7 +150763,6 @@ diff --exclude-from=exclude -N -u -r nsa
 +	../gui/statusPage.py \
 +	../gui/system-config-selinux.glade \
 +	../gui/system-config-selinux.py \
-+	../gui/translationsPage.py \
 +	../gui/usersPage.py \
 +	../gui/templates/executable.py \
 +	../gui/templates/__init__.py \
@@ -150780,9 +150779,9 @@ diff --exclude-from=exclude -N -u -r nsa
  	../secon/secon.c \
  
  #default:: clean
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.81/po/mk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.82/po/mk.po
 --- nsapolicycoreutils/po/mk.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/mk.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/mk.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: mk\n"
@@ -153923,9 +153922,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires value"
  #~ msgstr "Побарува вредност"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.81/po/ml.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.82/po/ml.po
 --- nsapolicycoreutils/po/ml.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ml.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/ml.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,3 +1,4 @@
 +# translation of policycoreutils.HEAD.ml.po to
  # translation of ml.po to
@@ -158904,9 +158903,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "എന്‍ഫോര്‍സിങ്\n"
 -#~ "പെര്‍മിസ്സീവ്\n"
 -#~ "പ്രവര്‍ത്തന രഹിതം\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.81/po/mr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.82/po/mr.po
 --- nsapolicycoreutils/po/mr.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/mr.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/mr.po	2010-03-24 16:12:21.000000000 -0400
 @@ -5,13 +5,13 @@
  # Rahul Bhalerao <rbhalera at redhat.com>, 2006.
  # Rahul Bhalerao <b.rahul.pm at gmail.com>, 2006.
@@ -163842,9 +163841,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "जबरन\n"
 -#~ "परवानगीक\n"
 -#~ "अकार्यान्वीत\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.81/po/ms.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.82/po/ms.po
 --- nsapolicycoreutils/po/ms.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ms.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/ms.po	2010-03-24 16:12:21.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -166974,9 +166973,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires value"
  #~ msgstr "Memerlukan nilai"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.81/po/my.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.82/po/my.po
 --- nsapolicycoreutils/po/my.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/my.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/my.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -170021,9 +170020,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.81/po/nb.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.82/po/nb.po
 --- nsapolicycoreutils/po/nb.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/nb.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/nb.po	2010-03-24 16:12:21.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -173146,9 +173145,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "You must be root to run %s."
  #~ msgstr "Du må være root for å kjøre %s."
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.81/po/nl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.82/po/nl.po
 --- nsapolicycoreutils/po/nl.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/nl.po	2010-03-24 16:03:05.000000000 -0400
++++ policycoreutils-2.0.82/po/nl.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,19 +1,25 @@
 +# translation of policycoreutils.HEAD.nl.po to Dutch
  # translation of policycoreutils to Dutch
@@ -176797,9 +176796,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux gebruiker '%s' is vereist"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-2.0.81/po/nn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-2.0.82/po/nn.po
 --- nsapolicycoreutils/po/nn.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/nn.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/nn.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -179844,9 +179843,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils-2.0.81/po/no.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils-2.0.82/po/no.po
 --- nsapolicycoreutils/po/no.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/no.po	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.82/po/no.po	1969-12-31 19:00:00.000000000 -0500
 @@ -1,1272 +0,0 @@
 -# SOME DESCRIPTIVE TITLE.
 -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -181120,9 +181119,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#, c-format
 -msgid "Options Error %s "
 -msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-2.0.81/po/nso.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-2.0.82/po/nso.po
 --- nsapolicycoreutils/po/nso.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/nso.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/nso.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -184167,9 +184166,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-2.0.81/po/or.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-2.0.82/po/or.po
 --- nsapolicycoreutils/po/or.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/or.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/or.po	2010-03-24 16:12:21.000000000 -0400
 @@ -4,19 +4,20 @@
  #
  # Subhransu Behera <sbehera at redhat.com>, 2006.
@@ -188853,9 +188852,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
 -#~ msgid "Requires value"
 -#~ msgstr "ମୂଲ୍ଯ ଆବଶ୍ଯକ"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-2.0.81/po/pa.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-2.0.82/po/pa.po
 --- nsapolicycoreutils/po/pa.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/pa.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/pa.po	2010-03-24 16:12:21.000000000 -0400
 @@ -3,19 +3,19 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
  #
@@ -193636,9 +193635,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "ਮਜਬੂਰ\n"
 -#~ "ਚੇਤਾਵਨੀ\n"
 -#~ "ਅਯੋਗ\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-2.0.81/po/pl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-2.0.82/po/pl.po
 --- nsapolicycoreutils/po/pl.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/pl.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/pl.po	2010-03-24 16:12:21.000000000 -0400
 @@ -5,10 +5,10 @@
  msgstr ""
  "Project-Id-Version: pl\n"
@@ -198632,9 +198631,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "Użytkownik SELinuksa \"%s\" jest wymagany"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-2.0.81/po/policycoreutils.pot
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-2.0.82/po/policycoreutils.pot
 --- nsapolicycoreutils/po/policycoreutils.pot	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/policycoreutils.pot	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/policycoreutils.pot	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -201646,10 +201645,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.81/po/POTFILES
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.82/po/POTFILES
 --- nsapolicycoreutils/po/POTFILES	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/POTFILES	2010-03-24 16:03:06.000000000 -0400
-@@ -22,5 +22,33 @@
++++ policycoreutils-2.0.82/po/POTFILES	2010-03-30 09:33:33.000000000 -0400
+@@ -22,5 +22,32 @@
  	../restorecond/stringslist.h \
  	../restorecond/restorecond.c \
  	../restorecond/utmpwatcher.c \
@@ -201667,7 +201666,6 @@ diff --exclude-from=exclude -N -u -r nsa
 +	../gui/statusPage.py \
 +	../gui/system-config-selinux.glade \
 +	../gui/system-config-selinux.py \
-+	../gui/translationsPage.py \
 +	../gui/usersPage.py \
 +	../gui/templates/executable.py \
 +	../gui/templates/__init__.py \
@@ -201683,9 +201681,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +	../gui/templates/var_spool.py \
  	../secon/secon.c \
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.81/po/POTFILES.in
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.82/po/POTFILES.in
 --- nsapolicycoreutils/po/POTFILES.in	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.81/po/POTFILES.in	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/POTFILES.in	2010-03-30 09:27:57.000000000 -0400
 @@ -21,6 +21,7 @@
  restorecond/restorecond.c
  restorecond/utmpwatcher.c
@@ -201694,9 +201692,17 @@ diff --exclude-from=exclude -N -u -r nsa
  gui/fcontextPage.py
  gui/loginsPage.py
  gui/mappingsPage.py
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-2.0.81/po/pt_BR.po
+@@ -34,7 +35,6 @@
+ gui/statusPage.py
+ gui/system-config-selinux.glade
+ gui/system-config-selinux.py
+-gui/translationsPage.py
+ gui/usersPage.py
+ gui/templates/executable.py
+ gui/templates/__init__.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-2.0.82/po/pt_BR.po
 --- nsapolicycoreutils/po/pt_BR.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/pt_BR.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/pt_BR.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,16 +1,20 @@
 -# Brazilian Portuguese translation of policycoreutils
 +# Brazilian Portuguese translation of policycoreutils.
@@ -207835,9 +207841,9 @@ diff --exclude-from=exclude -N -u -r nsa
  #~ msgid "Options Error: %s "
  #~ msgstr "Erro de Opções: %s "
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-2.0.81/po/pt.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-2.0.82/po/pt.po
 --- nsapolicycoreutils/po/pt.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/pt.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/pt.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,22 +1,20 @@
 +# Rui Gouveia <rui.gouveia at gmail.com>, 2010.
  msgid ""
@@ -213189,9 +213195,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Allow httpd to access samba/cifs file systems"
  #~ msgstr "Permitir ao HTTPD aceder a sistemas de ficheiros Samba/CIFS"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.81/po/ro.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.82/po/ro.po
 --- nsapolicycoreutils/po/ro.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ro.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/ro.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -216236,9 +216242,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.81/po/ru.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.82/po/ru.po
 --- nsapolicycoreutils/po/ru.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ru.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/ru.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,21 +1,23 @@
 +# translation of ru.po to Russian
 +# translation of ru.po to
@@ -220558,9 +220564,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#, fuzzy
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "ÎÅÏÂÈÏÄÉÍ SELinux ÐÏÌØÚÏ×ÁÔÅÌØ '%s' "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.81/po/si.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.82/po/si.po
 --- nsapolicycoreutils/po/si.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/si.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/si.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -223605,9 +223611,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.81/po/sk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.82/po/sk.po
 --- nsapolicycoreutils/po/sk.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/sk.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/sk.po	2010-03-24 16:12:21.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -226742,9 +226748,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires value"
  #~ msgstr "Požaduje hodnotu"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.81/po/sl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.82/po/sl.po
 --- nsapolicycoreutils/po/sl.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/sl.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/sl.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -229789,9 +229795,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.81/po/sq.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.82/po/sq.po
 --- nsapolicycoreutils/po/sq.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/sq.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/sq.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -232836,9 +232842,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.81/po/sr at latin.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.82/po/sr at latin.po
 --- nsapolicycoreutils/po/sr at latin.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/sr at latin.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/sr at latin.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,26 +1,24 @@
 -# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian(Latin) translations for policycoreutils
@@ -237709,9 +237715,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux korisnik „%s“ je neophodan"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.81/po/sr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.82/po/sr.po
 --- nsapolicycoreutils/po/sr.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/sr.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/sr.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,26 +1,24 @@
 -# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian translations for policycoreutils
@@ -242574,9 +242580,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux корисник „%s“ је неопходан"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.81/po/sv.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.82/po/sv.po
 --- nsapolicycoreutils/po/sv.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/sv.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/sv.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,16 +1,19 @@
  # Swedish messages for policycoreutils.
 -# Copyright © 2001-2008 Free Software Foundation, Inc.
@@ -246658,9 +246664,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux-användare \"%s\" krävs"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.81/po/ta.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.82/po/ta.po
 --- nsapolicycoreutils/po/ta.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ta.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/ta.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,28 +1,23 @@
 -# translation of ta.po to Tamil
 +# translation of policycoreutils.HEAD.ta.po to Tamil
@@ -251349,9 +251355,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ msgstr ""
 -#~ "MLS/\n"
 -#~ "MCS நிலை"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.81/po/te.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.82/po/te.po
 --- nsapolicycoreutils/po/te.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/te.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/te.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,21 +1,23 @@
 -# translation of new_policycoreutils.HEAD.te.po to Telugu
 +# translation of policycoreutils.HEAD.te.po to Telugu
@@ -256130,9 +256136,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ "బలవంతపు\n"
 -#~ "అనుమతిగల\n"
 -#~ "అచేతనమైన\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.81/po/th.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.82/po/th.po
 --- nsapolicycoreutils/po/th.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/th.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/th.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -259177,9 +259183,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.81/po/tr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.82/po/tr.po
 --- nsapolicycoreutils/po/tr.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/tr.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/tr.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -262224,9 +262230,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.81/po/uk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.82/po/uk.po
 --- nsapolicycoreutils/po/uk.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/uk.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/uk.po	2010-03-24 16:12:21.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -265361,9 +265367,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #~ msgid "Requires value"
  #~ msgstr "Потрібно вказати значення"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.81/po/ur.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.82/po/ur.po
 --- nsapolicycoreutils/po/ur.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/ur.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/ur.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -268408,9 +268414,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.81/po/vi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.82/po/vi.po
 --- nsapolicycoreutils/po/vi.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/vi.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/vi.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -271455,9 +271461,9 @@ diff --exclude-from=exclude -N -u -r nsa
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.81/po/zh_CN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.82/po/zh_CN.po
 --- nsapolicycoreutils/po/zh_CN.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/zh_CN.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/zh_CN.po	2010-03-24 16:12:21.000000000 -0400
 @@ -3,13 +3,13 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER, 2006.
  #
@@ -276076,9 +276082,9 @@ diff --exclude-from=exclude -N -u -r nsa
  
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "SELinux 用户 '%s' 是必需的"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.81/po/zh_TW.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.82/po/zh_TW.po
 --- nsapolicycoreutils/po/zh_TW.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/zh_TW.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/zh_TW.po	2010-03-24 16:12:21.000000000 -0400
 @@ -1,19 +1,19 @@
 -# translation of policycoreutils.HEAD.po to Traditional Chinese
 +# translation of policycoreutils.HEAD.po to
@@ -280994,9 +281000,9 @@ diff --exclude-from=exclude -N -u -r nsa
 -#~ msgstr ""
 -#~ "tcp\n"
 -#~ "udp"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.81/po/zu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.82/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2009-06-30 07:56:04.000000000 -0400
-+++ policycoreutils-2.0.81/po/zu.po	2010-03-24 16:03:06.000000000 -0400
++++ policycoreutils-2.0.82/po/zu.po	2010-03-24 16:12:21.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"

policycoreutils-rhat.patch:
 Makefile                                              |    2 
 audit2allow/audit2allow                               |   45 -
 newrole/newrole.c                                     |    3 
 restorecond/Makefile                                  |   24 -
 restorecond/org.selinux.Restorecond.service           |    3 
 restorecond/restorecond.8                             |   15 
 restorecond/restorecond.c                             |  429 +++---------------
 restorecond/restorecond.conf                          |    5 
 restorecond/restorecond.desktop                       |    7 
 restorecond/restorecond.h                             |   19 
 restorecond/restorecond.init                          |    7 
 restorecond/restorecond_user.conf                     |    2 
 restorecond/user.c                                    |  239 ++++++++++
 restorecond/watch.c                                   |  260 ++++++++++
 sandbox/Makefile                                      |   41 +
 sandbox/deliverables/README                           |   32 +
 sandbox/deliverables/basicwrapper                     |    4 
 sandbox/deliverables/run-in-sandbox.py                |   49 ++
 sandbox/deliverables/sandbox                          |  216 +++++++++
 sandbox/sandbox                                       |  420 +++++++++++++++++
 sandbox/sandbox.8                                     |   56 ++
 sandbox/sandbox.config                                |    2 
 sandbox/sandbox.init                                  |   67 ++
 sandbox/sandboxX.sh                                   |   15 
 sandbox/seunshare.c                                   |  265 +++++++++++
 sandbox/test_sandbox.py                               |   98 ++++
 scripts/fixfiles                                      |   44 -
 semanage/default_encoding/Makefile                    |    8 
 semanage/default_encoding/default_encoding.c          |   59 ++
 semanage/default_encoding/policycoreutils/__init__.py |   17 
 semanage/default_encoding/setup.py                    |   38 +
 semanage/semanage                                     |  152 +++++-
 semanage/semanage.8                                   |  128 ++++-
 semanage/seobject.py                                  |  422 ++++++++++++++---
 setfiles/restore.c                                    |  109 ++++
 setfiles/restore.h                                    |    4 
 setfiles/restorecon.8                                 |    7 
 setfiles/setfiles.8                                   |    3 
 setfiles/setfiles.c                                   |   78 ---
 39 files changed, 2742 insertions(+), 652 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-13/policycoreutils-rhat.patch,v
retrieving revision 1.484
retrieving revision 1.485
diff -u -p -r1.484 -r1.485
--- policycoreutils-rhat.patch	24 Mar 2010 20:14:34 -0000	1.484
+++ policycoreutils-rhat.patch	31 Mar 2010 22:27:54 -0000	1.485
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.81/audit2allow/audit2allow
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.82/audit2allow/audit2allow
 --- nsapolicycoreutils/audit2allow/audit2allow	2010-03-22 14:08:29.000000000 -0400
-+++ policycoreutils-2.0.81/audit2allow/audit2allow	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/audit2allow/audit2allow	2010-03-24 16:12:21.000000000 -0400
 @@ -28,6 +28,7 @@
  import sepolgen.defaults as defaults
  import sepolgen.module as module
@@ -92,18 +92,18 @@ diff --exclude-from=exclude --exclude=se
 +    audit2why.init()
      app = AuditToPolicy()
      app.main()
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.81/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.82/Makefile
 --- nsapolicycoreutils/Makefile	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.81/Makefile	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/Makefile	2010-03-24 16:12:21.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage semanage/default_encoding load_policy newrole run_init sandbox secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-2.0.81/newrole/newrole.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-2.0.82/newrole/newrole.c
 --- nsapolicycoreutils/newrole/newrole.c	2010-02-16 12:33:05.000000000 -0500
-+++ policycoreutils-2.0.81/newrole/newrole.c	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/newrole/newrole.c	2010-03-24 16:12:21.000000000 -0400
 @@ -1334,6 +1334,9 @@
  
  	if (send_audit_message(1, old_context, new_context, ttyn))
@@ -114,9 +114,9 @@ diff --exclude-from=exclude --exclude=se
  #ifdef NAMESPACE_PRIV
  	if (transition_to_caller_uid())
  		goto err_close_pam_session;
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.81/restorecond/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.82/restorecond/Makefile
 --- nsapolicycoreutils/restorecond/Makefile	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.81/restorecond/Makefile	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/restorecond/Makefile	2010-03-26 10:15:26.000000000 -0400
 @@ -1,17 +1,28 @@
  # Installation directories.
  PREFIX ?= ${DESTDIR}/usr
@@ -163,16 +163,16 @@ diff --exclude-from=exclude --exclude=se
  
  relabel: install
  	/sbin/restorecon $(SBINDIR)/restorecond 
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.81/restorecond/org.selinux.Restorecond.service
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.82/restorecond/org.selinux.Restorecond.service
 --- nsapolicycoreutils/restorecond/org.selinux.Restorecond.service	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/restorecond/org.selinux.Restorecond.service	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/restorecond/org.selinux.Restorecond.service	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,3 @@
 +[D-BUS Service]
 +Name=org.selinux.Restorecond
 +Exec=/usr/sbin/restorecond -u
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-2.0.81/restorecond/restorecond.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-2.0.82/restorecond/restorecond.8
 --- nsapolicycoreutils/restorecond/restorecond.8	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.81/restorecond/restorecond.8	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/restorecond/restorecond.8	2010-03-24 16:12:21.000000000 -0400
 @@ -3,7 +3,7 @@
  restorecond \- daemon that watches for file creation and then sets the default SELinux file context
  
@@ -207,9 +207,9 @@ diff --exclude-from=exclude --exclude=se
  
  .SH "SEE ALSO"
  .BR restorecon (8),
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.81/restorecond/restorecond.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.82/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.81/restorecond/restorecond.c	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/restorecond/restorecond.c	2010-03-24 16:12:21.000000000 -0400
 @@ -30,9 +30,11 @@
   * and makes sure that there security context matches the systems defaults
   *
@@ -716,9 +716,9 @@ diff --exclude-from=exclude --exclude=se
  }
 +
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.81/restorecond/restorecond.conf
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.82/restorecond/restorecond.conf
 --- nsapolicycoreutils/restorecond/restorecond.conf	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.81/restorecond/restorecond.conf	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/restorecond/restorecond.conf	2010-03-24 16:12:21.000000000 -0400
 @@ -4,8 +4,5 @@
  /etc/mtab
  /var/run/utmp
@@ -729,9 +729,9 @@ diff --exclude-from=exclude --exclude=se
  /root/.ssh/*
 -
 -
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.81/restorecond/restorecond.desktop
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.82/restorecond/restorecond.desktop
 --- nsapolicycoreutils/restorecond/restorecond.desktop	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/restorecond/restorecond.desktop	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/restorecond/restorecond.desktop	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,7 @@
 +[Desktop Entry]
 +Name=File Context maintainer
@@ -740,9 +740,9 @@ diff --exclude-from=exclude --exclude=se
 +Encoding=UTF-8
 +Type=Application
 +StartupNotify=false
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.81/restorecond/restorecond.h
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.82/restorecond/restorecond.h
 --- nsapolicycoreutils/restorecond/restorecond.h	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.81/restorecond/restorecond.h	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/restorecond/restorecond.h	2010-03-24 16:12:21.000000000 -0400
 @@ -24,7 +24,22 @@
  #ifndef RESTORED_CONFIG_H
  #define RESTORED_CONFIG_H
@@ -768,9 +768,9 @@ diff --exclude-from=exclude --exclude=se
 +extern int watch_list_isempty();
  
  #endif
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.81/restorecond/restorecond.init
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.82/restorecond/restorecond.init
 --- nsapolicycoreutils/restorecond/restorecond.init	2009-08-20 15:49:21.000000000 -0400
-+++ policycoreutils-2.0.81/restorecond/restorecond.init	2010-03-24 08:37:19.000000000 -0400
++++ policycoreutils-2.0.82/restorecond/restorecond.init	2010-03-24 16:12:21.000000000 -0400
 @@ -26,7 +26,7 @@
  # Source function library.
  . /etc/rc.d/init.d/functions
@@ -799,15 +799,15 @@ diff --exclude-from=exclude --exclude=se
  
  exit $RETVAL
 -
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.81/restorecond/restorecond_user.conf
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.82/restorecond/restorecond_user.conf
 --- nsapolicycoreutils/restorecond/restorecond_user.conf	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/restorecond/restorecond_user.conf	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/restorecond/restorecond_user.conf	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,2 @@
 +~/*
 +~/public_html/*
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.81/restorecond/user.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.82/restorecond/user.c
 --- nsapolicycoreutils/restorecond/user.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/restorecond/user.c	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/restorecond/user.c	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,239 @@
 +/*
 + * restorecond
@@ -1048,9 +1048,9 @@ diff --exclude-from=exclude --exclude=se
 +    return 0;
 +}
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.81/restorecond/watch.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.82/restorecond/watch.c
 --- nsapolicycoreutils/restorecond/watch.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/restorecond/watch.c	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/restorecond/watch.c	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,260 @@
 +#define _GNU_SOURCE
 +#include <sys/inotify.h>
@@ -1312,17 +1312,17 @@ diff --exclude-from=exclude --exclude=se
 +	if (master_wd == -1)
 +		exitApp("Error watching config file.");
 +}
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/basicwrapper policycoreutils-2.0.81/sandbox/deliverables/basicwrapper
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/basicwrapper policycoreutils-2.0.82/sandbox/deliverables/basicwrapper
 --- nsapolicycoreutils/sandbox/deliverables/basicwrapper	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/deliverables/basicwrapper	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/sandbox/deliverables/basicwrapper	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,4 @@
 +import os, sys
 +SANDBOX_ARGS = ['-f%s' % os.environ['_CONDOR_SCRATCH_DIR']]
 +SANDBOX_ARGS.extend(sys.argv[1::])
 +os.execv('/usr/bin/sandbox',SANDBOX_ARGS)
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/README policycoreutils-2.0.81/sandbox/deliverables/README
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/README policycoreutils-2.0.82/sandbox/deliverables/README
 --- nsapolicycoreutils/sandbox/deliverables/README	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/deliverables/README	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/sandbox/deliverables/README	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,32 @@
 +Files:
 +run-in-sandbox.py:
@@ -1356,9 +1356,9 @@ diff --exclude-from=exclude --exclude=se
 +
 +Thanks for a great summer.
 +Chris Pardy
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py policycoreutils-2.0.81/sandbox/deliverables/run-in-sandbox.py
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py policycoreutils-2.0.82/sandbox/deliverables/run-in-sandbox.py
 --- nsapolicycoreutils/sandbox/deliverables/run-in-sandbox.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/deliverables/run-in-sandbox.py	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/sandbox/deliverables/run-in-sandbox.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,49 @@
 +import os
 +import os.path
@@ -1409,9 +1409,9 @@ diff --exclude-from=exclude --exclude=se
 +    def get_background_items(self, window, file):
 +        return
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/sandbox policycoreutils-2.0.81/sandbox/deliverables/sandbox
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/sandbox policycoreutils-2.0.82/sandbox/deliverables/sandbox
 --- nsapolicycoreutils/sandbox/deliverables/sandbox	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/deliverables/sandbox	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/sandbox/deliverables/sandbox	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,216 @@
 +#!/usr/bin/python -E
 +import os, sys, getopt, socket, random, fcntl, shutil
@@ -1629,9 +1629,9 @@ diff --exclude-from=exclude --exclude=se
 +        
 +    sys.exit(rc)
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/Makefile policycoreutils-2.0.81/sandbox/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/Makefile policycoreutils-2.0.82/sandbox/Makefile
 --- nsapolicycoreutils/sandbox/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/Makefile	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/sandbox/Makefile	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -1674,9 +1674,9 @@ diff --exclude-from=exclude --exclude=se
 +	../../scripts/Lindent $(wildcard *.[ch])
 +
 +relabel:
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox policycoreutils-2.0.81/sandbox/sandbox
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox policycoreutils-2.0.82/sandbox/sandbox
 --- nsapolicycoreutils/sandbox/sandbox	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/sandbox	2010-03-23 15:02:30.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/sandbox	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,420 @@
 +#! /usr/bin/python -E
 +# Authors: Dan Walsh <dwalsh at redhat.com>
@@ -2098,9 +2098,9 @@ diff --exclude-from=exclude --exclude=se
 +           rc = 0
 +           
 +    sys.exit(rc)
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.8 policycoreutils-2.0.81/sandbox/sandbox.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.8 policycoreutils-2.0.82/sandbox/sandbox.8
 --- nsapolicycoreutils/sandbox/sandbox.8	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/sandbox.8	2010-03-23 15:09:03.000000000 -0400
++++ policycoreutils-2.0.82/sandbox/sandbox.8	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,56 @@
 +.TH SANDBOX "8" "May 2009" "chcat" "User Commands"
 +.SH NAME
@@ -2158,15 +2158,15 @@ diff --exclude-from=exclude --exclude=se
 +.TP
 +runcon(1)
 +.PP
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.config policycoreutils-2.0.81/sandbox/sandbox.config
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.config policycoreutils-2.0.82/sandbox/sandbox.config
 --- nsapolicycoreutils/sandbox/sandbox.config	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/sandbox.config	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/sandbox/sandbox.config	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,2 @@
 +# Space separate list of homedirs
 +HOMEDIRS="/home"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.init policycoreutils-2.0.81/sandbox/sandbox.init
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.init policycoreutils-2.0.82/sandbox/sandbox.init
 --- nsapolicycoreutils/sandbox/sandbox.init	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/sandbox.init	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/sandbox/sandbox.init	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,67 @@
 +#!/bin/bash
 +## BEGIN INIT INFO
@@ -2235,9 +2235,9 @@ diff --exclude-from=exclude --exclude=se
 +	exit 3
 +	;;
 +esac
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandboxX.sh policycoreutils-2.0.81/sandbox/sandboxX.sh
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandboxX.sh policycoreutils-2.0.82/sandbox/sandboxX.sh
 --- nsapolicycoreutils/sandbox/sandboxX.sh	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/sandboxX.sh	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/sandbox/sandboxX.sh	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,15 @@
 +#!/bin/bash 
 +context=`id -Z | secon -t -l -P`
@@ -2254,9 +2254,9 @@ diff --exclude-from=exclude --exclude=se
 +    break
 +done
 +exit 0
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.81/sandbox/seunshare.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.82/sandbox/seunshare.c
 --- nsapolicycoreutils/sandbox/seunshare.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/seunshare.c	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/sandbox/seunshare.c	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,265 @@
 +#include <signal.h>
 +#include <sys/types.h>
@@ -2523,9 +2523,9 @@ diff --exclude-from=exclude --exclude=se
 +
 +	return status;
 +}
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/test_sandbox.py policycoreutils-2.0.81/sandbox/test_sandbox.py
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/test_sandbox.py policycoreutils-2.0.82/sandbox/test_sandbox.py
 --- nsapolicycoreutils/sandbox/test_sandbox.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/sandbox/test_sandbox.py	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/sandbox/test_sandbox.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,98 @@
 +import unittest, os, shutil 
 +from tempfile import mkdtemp
@@ -2625,9 +2625,9 @@ diff --exclude-from=exclude --exclude=se
 +        unittest.main()
 +    else:
 +        print "SELinux must be in enforcing mode for this test"
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.81/scripts/fixfiles
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.82/scripts/fixfiles
 --- nsapolicycoreutils/scripts/fixfiles	2009-12-01 15:46:50.000000000 -0500
-+++ policycoreutils-2.0.81/scripts/fixfiles	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/scripts/fixfiles	2010-03-24 16:12:21.000000000 -0400
 @@ -21,6 +21,17 @@
  # Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
  
@@ -2713,9 +2713,9 @@ diff --exclude-from=exclude --exclude=se
      restore
  }
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/default_encoding.c policycoreutils-2.0.81/semanage/default_encoding/default_encoding.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/default_encoding.c policycoreutils-2.0.82/semanage/default_encoding/default_encoding.c
 --- nsapolicycoreutils/semanage/default_encoding/default_encoding.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/semanage/default_encoding/default_encoding.c	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/semanage/default_encoding/default_encoding.c	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,59 @@
 +/*
 + * Authors:
@@ -2776,9 +2776,9 @@ diff --exclude-from=exclude --exclude=se
 +    PyUnicode_SetDefaultEncoding("utf-8");
 +    m = Py_InitModule3("default_encoding_utf8", methods, "Forces the default encoding to utf-8");
 +}
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/Makefile policycoreutils-2.0.81/semanage/default_encoding/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/Makefile policycoreutils-2.0.82/semanage/default_encoding/Makefile
 --- nsapolicycoreutils/semanage/default_encoding/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/semanage/default_encoding/Makefile	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/semanage/default_encoding/Makefile	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,8 @@
 +all: 
 +	LDFLAGS="" python setup.py build
@@ -2788,9 +2788,9 @@ diff --exclude-from=exclude --exclude=se
 +
 +clean:
 +	rm -rf build *~
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/policycoreutils/__init__.py policycoreutils-2.0.81/semanage/default_encoding/policycoreutils/__init__.py
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/policycoreutils/__init__.py policycoreutils-2.0.82/semanage/default_encoding/policycoreutils/__init__.py
 --- nsapolicycoreutils/semanage/default_encoding/policycoreutils/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/semanage/default_encoding/policycoreutils/__init__.py	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/semanage/default_encoding/policycoreutils/__init__.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,17 @@
 +#
 +# Copyright (C) 2006,2007,2008, 2009 Red Hat, Inc.
@@ -2809,9 +2809,9 @@ diff --exclude-from=exclude --exclude=se
 +# along with this program; if not, write to the Free Software
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/setup.py policycoreutils-2.0.81/semanage/default_encoding/setup.py
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/default_encoding/setup.py policycoreutils-2.0.82/semanage/default_encoding/setup.py
 --- nsapolicycoreutils/semanage/default_encoding/setup.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.81/semanage/default_encoding/setup.py	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/semanage/default_encoding/setup.py	2010-03-24 16:12:21.000000000 -0400
 @@ -0,0 +1,38 @@
 +# Authors:
 +#   John Dennis <jdennis at redhat.com>
@@ -2851,9 +2851,9 @@ diff --exclude-from=exclude --exclude=se
 +      ext_modules      = [default_encoding_utf8],
 +      packages=["policycoreutils"],
 +)
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.81/semanage/semanage
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.82/semanage/semanage
 --- nsapolicycoreutils/semanage/semanage	2009-11-18 17:06:03.000000000 -0500
-+++ policycoreutils-2.0.81/semanage/semanage	2010-03-16 14:03:19.000000000 -0400
++++ policycoreutils-2.0.82/semanage/semanage	2010-03-31 18:21:52.000000000 -0400
 @@ -20,6 +20,7 @@
  #                                        02111-1307  USA
  #
@@ -3086,15 +3086,31 @@ diff --exclude-from=exclude --exclude=se
                          
                  target = cmds[0]
  
-@@ -354,16 +408,20 @@
+@@ -344,51 +398,79 @@
+ 		if add:
+ 			if object == "login":
+ 				OBJECT.add(target, seuser, serange)
++                                return
+ 
+ 			if object == "user":
+ 				OBJECT.add(target, roles.split(), selevel, serange, prefix)
++                                return
+ 
+ 			if object == "port":
+ 				OBJECT.add(target, proto, serange, setype)
++                                return
+ 
  			if object == "interface":
  				OBJECT.add(target, serange, setype)
- 
++                                return
++
 +			if object == "module":
 +				OBJECT.add(target)
-+
++                                return
+ 
  			if object == "node":
  				OBJECT.add(target, mask, proto, serange, setype)
++                                return
  
  			if object == "fcontext":
 -				OBJECT.add(target, setype, ftype, serange, seuser)
@@ -3102,18 +3118,27 @@ diff --exclude-from=exclude --exclude=se
 +                                       OBJECT.add(target, setype, ftype, serange, seuser)
 +                                else:
 +                                       OBJECT.add_equal(target, equal)
++                                return
  			if object == "permissive":
  				OBJECT.add(target)
++                                return
  
 -                        return
 -			
  		if modify:
  			if object == "boolean":
                                 OBJECT.modify(target, value, use_file)
-@@ -375,6 +433,14 @@
++                               return
+ 
+ 			if object == "login":
+ 				OBJECT.modify(target, seuser, serange)
++                                return
+ 
+ 			if object == "user":
  				rlist = roles.split()
  				OBJECT.modify(target, rlist, selevel, serange, prefix)
- 
++                                return
++
 +			if object == "module":
 +                                if enable:
 +                                       OBJECT.enable(target)
@@ -3121,29 +3146,39 @@ diff --exclude-from=exclude --exclude=se
 +                                       OBJECT.disable(target)
 +                                else:
 +                                       OBJECT.modify(target)
-+
++                                return
+ 
  			if object == "port":
  				OBJECT.modify(target, proto, serange, setype)
++                                return
+ 
+ 			if object == "interface":
+ 				OBJECT.modify(target, serange, setype)
++                                return
  
-@@ -385,9 +451,10 @@
+ 			if object == "node":
  				OBJECT.modify(target, mask, proto, serange, setype)
++                                return
  
  			if object == "fcontext":
 -				OBJECT.modify(target, setype, ftype, serange, seuser)
 -
 -                        return
+-
 +                                if equal == "":
 +                                       OBJECT.modify(target, setype, ftype, serange, seuser)
 +                                else:
 +                                       OBJECT.modify_equal(target, equal)
- 
++                                return
  		if delete:
  			if object == "port":
-@@ -402,14 +469,13 @@
+ 				OBJECT.delete(target, proto)
+@@ -401,15 +483,14 @@
+ 
  			else:
  				OBJECT.delete(target)
- 
--                        return
+-
+                         return
 -
 -                raise ValueError(_("Invalid command") % " ".join(argv))
 +                raise ValueError(_("Invalid command: semanage %s") % " ".join(argv))
@@ -3156,7 +3191,7 @@ diff --exclude-from=exclude --exclude=se
                 input = None
                 store = ""
  
-@@ -417,7 +483,7 @@
+@@ -417,7 +498,7 @@
                        usage(_("Requires 2 or more arguments"))
                  
                 gopts, cmds = getopt.getopt(sys.argv[1:],
@@ -3165,7 +3200,7 @@ diff --exclude-from=exclude --exclude=se
                                             ['add',
                                              'delete',
                                              'deleteall',
-@@ -431,6 +497,7 @@
+@@ -431,6 +512,7 @@
                                              'localist',
                                              'off', 
                                              'on', 
@@ -3173,7 +3208,7 @@ diff --exclude-from=exclude --exclude=se
                                              'proto=',
                                              'seuser=',
                                              'store=',
-@@ -438,6 +505,7 @@
+@@ -438,6 +520,7 @@
                                              'level=',
                                              'roles=',
                                              'type=',
@@ -3181,7 +3216,7 @@ diff --exclude-from=exclude --exclude=se
                                              'prefix='
                                              ])
                 for o, a in gopts:
-@@ -445,6 +513,16 @@
+@@ -445,6 +528,16 @@
                               store = a
                        if o == "-i" or o == '--input':
                               input = a
@@ -3198,7 +3233,7 @@ diff --exclude-from=exclude --exclude=se
  
                 if input != None:
                        if input == "-":
-@@ -454,6 +532,7 @@
+@@ -454,6 +547,7 @@
                        trans = seobject.semanageRecords(store)
                        trans.start()
                        for l in fd.readlines():
@@ -3206,15 +3241,15 @@ diff --exclude-from=exclude --exclude=se
                               process_args(mkargv(l))
                        trans.finish()
                 else:
-@@ -467,3 +546,5 @@
+@@ -467,3 +561,5 @@
  		errorExit(_("Invalid value %s") % error.args[0])
  	except IOError, error:
  		errorExit(error.args[1])
 +	except OSError, error:
 +		errorExit(error.args[1])
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.81/semanage/semanage.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.82/semanage/semanage.8
 --- nsapolicycoreutils/semanage/semanage.8	2009-11-18 17:06:03.000000000 -0500
-+++ policycoreutils-2.0.81/semanage/semanage.8	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/semanage/semanage.8	2010-03-24 16:12:21.000000000 -0400
 @@ -1,27 +1,58 @@
 -.TH "semanage" "8" "2005111103" "" ""
 +.TH "semanage" "8" "20100223" "" ""
@@ -3375,9 +3410,9 @@ diff --exclude-from=exclude --exclude=se
 +and Russell Coker <rcoker at redhat.com>.
 +.br
  Examples by Thomas Bleher <ThomasBleher at gmx.de>.
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.81/semanage/seobject.py
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.82/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2009-11-20 10:51:25.000000000 -0500
-+++ policycoreutils-2.0.81/semanage/seobject.py	2010-03-23 13:43:01.000000000 -0400
++++ policycoreutils-2.0.82/semanage/seobject.py	2010-03-24 16:12:21.000000000 -0400
 @@ -29,47 +29,12 @@
  import gettext
  gettext.bindtextdomain(PROGNAME, "/usr/share/locale")
@@ -4053,9 +4088,9 @@ diff --exclude-from=exclude --exclude=se
  	def list(self, heading = True, locallist = False, use_file = False):
                  on_off = (_("off"), _("on")) 
  		if use_file:
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.81/setfiles/restore.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.82/setfiles/restore.c
 --- nsapolicycoreutils/setfiles/restore.c	2009-11-03 09:21:40.000000000 -0500
-+++ policycoreutils-2.0.81/setfiles/restore.c	2010-03-22 14:05:56.000000000 -0400
++++ policycoreutils-2.0.82/setfiles/restore.c	2010-03-24 16:12:21.000000000 -0400
 @@ -1,4 +1,5 @@
  #include "restore.h"
 +#include <glob.h>
@@ -4237,9 +4272,9 @@ diff --exclude-from=exclude --exclude=se
 +	free(buf);
 +}
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restorecon.8 policycoreutils-2.0.81/setfiles/restorecon.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restorecon.8 policycoreutils-2.0.82/setfiles/restorecon.8
 --- nsapolicycoreutils/setfiles/restorecon.8	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.81/setfiles/restorecon.8	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/setfiles/restorecon.8	2010-03-24 16:12:21.000000000 -0400
 @@ -4,10 +4,10 @@
  
  .SH "SYNOPSIS"
@@ -4263,9 +4298,9 @@ diff --exclude-from=exclude --exclude=se
  .TP 
  .B \-v
  show changes in file labels.
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.h policycoreutils-2.0.81/setfiles/restore.h
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.h policycoreutils-2.0.82/setfiles/restore.h
 --- nsapolicycoreutils/setfiles/restore.h	2009-11-03 09:21:40.000000000 -0500
-+++ policycoreutils-2.0.81/setfiles/restore.h	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/setfiles/restore.h	2010-03-24 16:12:21.000000000 -0400
 @@ -27,6 +27,7 @@
  	int hard_links;
  	int verbose;
@@ -4285,9 +4320,9 @@ diff --exclude-from=exclude --exclude=se
  
 +void exclude_non_seclabel_mounts();
  #endif
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.81/setfiles/setfiles.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.82/setfiles/setfiles.8
 --- nsapolicycoreutils/setfiles/setfiles.8	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.81/setfiles/setfiles.8	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/setfiles/setfiles.8	2010-03-24 16:12:21.000000000 -0400
 @@ -31,6 +31,9 @@
  .TP
  .B \-n
@@ -4298,9 +4333,9 @@ diff --exclude-from=exclude --exclude=se
  .TP 
  .B \-q
  suppress non-error output.
-diff --exclude-from=exclude --exclude=sepolgen-1.0.22 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.81/setfiles/setfiles.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.82/setfiles/setfiles.c
 --- nsapolicycoreutils/setfiles/setfiles.c	2009-11-03 09:21:40.000000000 -0500
-+++ policycoreutils-2.0.81/setfiles/setfiles.c	2010-03-12 10:04:13.000000000 -0500
++++ policycoreutils-2.0.82/setfiles/setfiles.c	2010-03-24 16:12:21.000000000 -0400
 @@ -5,7 +5,6 @@
  #include <ctype.h>
  #include <regex.h>


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-13/policycoreutils.spec,v
retrieving revision 1.694
retrieving revision 1.695
diff -u -p -r1.694 -r1.695
--- policycoreutils.spec	24 Mar 2010 20:14:36 -0000	1.694
+++ policycoreutils.spec	31 Mar 2010 22:27:57 -0000	1.695
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.82
-Release: 1%{?dist}
+Release: 3%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:  http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -305,6 +305,12 @@ fi
 exit 0
 
 %changelog
+* Wed Mar 31 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-3
+- Fix semanage return codes
+
+* Tue Mar 30 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-2
+- Fix sepolgen to confirm to the "Reference Policy Style Guide" 
+
 * Tue Mar 23 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-1
 - Update to upstream 
 	* Add avc's since boot from Dan Walsh.



More information about the scm-commits mailing list