rpms/policycoreutils/FC-6 policycoreutils-po.patch, 1.7, 1.8 policycoreutils-rhat.patch, 1.244, 1.245 policycoreutils.spec, 1.323, 1.324 sources, 1.127, 1.128

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Tue Nov 21 19:56:23 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/policycoreutils/FC-6
In directory cvs.devel.redhat.com:/tmp/cvs-serv21890

Modified Files:
	policycoreutils-po.patch policycoreutils-rhat.patch 
	policycoreutils.spec sources 
Log Message:
* Mon Nov 20 2006 Dan Walsh <dwalsh at redhat.com> 1.33.2-2
- Fixes for the gui


policycoreutils-po.patch:
 af.po               |  438 ++++++++++++-----------
 am.po               |  438 ++++++++++++-----------
 ar.po               |  438 ++++++++++++-----------
 as.po               |  973 ++++++++++++++++++++++++++++++++++++++++++++++++++++
 be.po               |  438 ++++++++++++-----------
 bg.po               |  438 ++++++++++++-----------
 bn.po               |  438 ++++++++++++-----------
 bn_IN.po            |  450 ++++++++++++------------
 ca.po               |  443 ++++++++++++-----------
 cs.po               |  438 ++++++++++++-----------
 cy.po               |  438 ++++++++++++-----------
 da.po               |  838 +++++++++++++++++++++++---------------------
 de.po               |  453 ++++++++++++------------
 el.po               |  445 ++++++++++++-----------
 en_GB.po            |  438 ++++++++++++-----------
 es.po               |  443 ++++++++++++-----------
 et.po               |  436 ++++++++++++-----------
 eu_ES.po            |  438 ++++++++++++-----------
 fa.po               |  438 ++++++++++++-----------
 fi.po               |  438 ++++++++++++-----------
 fr.po               |  443 ++++++++++++-----------
 gl.po               |  436 ++++++++++++-----------
 gu.po               |  443 ++++++++++++-----------
 he.po               |  438 ++++++++++++-----------
 hi.po               |  443 ++++++++++++-----------
 hr.po               |  443 ++++++++++++-----------
 hu.po               |  468 +++++++++++++------------
 hy.po               |  438 ++++++++++++-----------
 id.po               |  436 ++++++++++++-----------
 is.po               |  438 ++++++++++++-----------
 it.po               |  443 ++++++++++++-----------
 ja.po               |  438 ++++++++++++-----------
 ka.po               |  438 ++++++++++++-----------
 kn.po               |  440 ++++++++++++-----------
 ko.po               |  443 ++++++++++++-----------
 ku.po               |  438 ++++++++++++-----------
 lo.po               |  438 ++++++++++++-----------
 lt.po               |  438 ++++++++++++-----------
 lv.po               |  438 ++++++++++++-----------
 mk.po               |  438 ++++++++++++-----------
 ml.po               |  443 ++++++++++++-----------
 mr.po               |  441 ++++++++++++-----------
 ms.po               |  544 +++++++++++++----------------
 my.po               |  438 ++++++++++++-----------
 nb.po               |  455 ++++++++++++------------
 nl.po               |  443 ++++++++++++-----------
 nn.po               |  438 ++++++++++++-----------
 no.po               |  438 ++++++++++++-----------
 nso.po              |  438 ++++++++++++-----------
 or.po               |  443 ++++++++++++-----------
 pa.po               |  438 ++++++++++++-----------
 pl.po               |  443 ++++++++++++-----------
 policycoreutils.pot |  438 ++++++++++++-----------
 pt.po               |  443 ++++++++++++-----------
 pt_BR.po            |  443 ++++++++++++-----------
 ro.po               |  438 ++++++++++++-----------
 ru.po               |  220 +++++++----
 si.po               |  438 ++++++++++++-----------
 sk.po               |  516 ++++++++++++---------------
 sl.po               |  438 ++++++++++++-----------
 sq.po               |  438 ++++++++++++-----------
 sr.po               |  443 ++++++++++++-----------
 sr at Latn.po          |  443 ++++++++++++-----------
 sv.po               |  448 ++++++++++++-----------
 ta.po               |  443 ++++++++++++-----------
 te.po               |  440 ++++++++++++-----------
 th.po               |  438 ++++++++++++-----------
 tr.po               |  438 ++++++++++++-----------
 uk.po               |  443 ++++++++++++-----------
 ur.po               |  438 ++++++++++++-----------
 vi.po               |  438 ++++++++++++-----------
 zh_CN.po            |  443 ++++++++++++-----------
 zh_TW.po            |  439 ++++++++++++-----------
 zu.po               |  438 ++++++++++++-----------
 74 files changed, 17741 insertions(+), 15760 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.7 -r 1.8 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/FC-6/policycoreutils-po.patch,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- policycoreutils-po.patch	7 Nov 2006 16:49:33 -0000	1.7
+++ policycoreutils-po.patch	21 Nov 2006 19:56:20 -0000	1.8
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-1.32/po/af.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-1.33.1/po/af.po
 --- nsapolicycoreutils/po/af.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/af.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/af.po	2006-11-14 09:54:05.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -1140,9 +1140,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-1.32/po/am.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-1.33.1/po/am.po
 --- nsapolicycoreutils/po/am.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/am.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/am.po	2006-11-14 09:54:05.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -2282,9 +2282,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-1.32/po/ar.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-1.33.1/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/ar.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/ar.po	2006-11-14 09:54:05.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -3424,9 +3424,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-1.32/po/as.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-1.33.1/po/as.po
 --- nsapolicycoreutils/po/as.po	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.32/po/as.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/as.po	2006-11-14 09:54:05.000000000 -0500
 @@ -0,0 +1,973 @@
 +# translation of as.po to Assamese
 +# This file is distributed under the same license as the PACKAGE package.
@@ -4401,9 +4401,9 @@
 +#, c-format
 +msgid "Options Error: %s "
 +msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-1.32/po/be.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-1.33.1/po/be.po
 --- nsapolicycoreutils/po/be.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/be.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/be.po	2006-11-14 09:54:05.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -5543,9 +5543,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-1.32/po/bg.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-1.33.1/po/bg.po
 --- nsapolicycoreutils/po/bg.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/bg.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/bg.po	2006-11-14 09:54:05.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -6685,9 +6685,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-1.32/po/bn_IN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-1.33.1/po/bn_IN.po
 --- nsapolicycoreutils/po/bn_IN.po	2006-10-17 12:04:56.000000000 -0400
-+++ policycoreutils-1.32/po/bn_IN.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/bn_IN.po	2006-11-14 09:54:05.000000000 -0500
 @@ -36,7 +36,7 @@
  msgstr ""
  "Project-Id-Version: bn_IN\n"
@@ -7853,9 +7853,9 @@
  msgid "Options Error: %s "
  msgstr "বিকল্প সংক্রান্ত ত্রুটি: %s"
 -
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-1.32/po/bn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-1.33.1/po/bn.po
 --- nsapolicycoreutils/po/bn.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/bn.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/bn.po	2006-11-14 09:54:05.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -8995,9 +8995,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-1.32/po/ca.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-1.33.1/po/ca.po
 --- nsapolicycoreutils/po/ca.po	2006-10-17 12:04:56.000000000 -0400
-+++ policycoreutils-1.32/po/ca.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/ca.po	2006-11-14 09:54:05.000000000 -0500
 @@ -22,7 +22,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -10162,9 +10162,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr "Error en les opcions: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-1.32/po/cs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-1.33.1/po/cs.po
 --- nsapolicycoreutils/po/cs.po	2006-09-01 22:32:12.000000000 -0400
-+++ policycoreutils-1.32/po/cs.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/cs.po	2006-11-14 09:54:05.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -11304,9 +11304,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-1.32/po/cy.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-1.33.1/po/cy.po
 --- nsapolicycoreutils/po/cy.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/cy.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/cy.po	2006-11-14 09:54:05.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -12446,9 +12446,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-1.32/po/da.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-1.33.1/po/da.po
 --- nsapolicycoreutils/po/da.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/da.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/da.po	2006-11-14 09:54:05.000000000 -0500
 @@ -1,230 +1,254 @@
 +# Danish messages for policycoreutils.
 +# Copyright (C) 2006 Christian Rose.
@@ -13832,9 +13832,9 @@
  msgid "Options Error: %s "
 -msgstr ""
 +msgstr "Flagfejl: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-1.32/po/de.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-1.33.1/po/de.po
 --- nsapolicycoreutils/po/de.po	2006-10-17 12:04:56.000000000 -0400
-+++ policycoreutils-1.32/po/de.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/de.po	2006-11-14 09:54:05.000000000 -0500
 @@ -9,7 +9,7 @@
  msgstr ""
  "Project-Id-Version: de\n"
@@ -15006,9 +15006,9 @@
  msgid "Options Error: %s "
  msgstr "Options Fehler: %s"
 -
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-1.32/po/el.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-1.33.1/po/el.po
 --- nsapolicycoreutils/po/el.po	2006-10-17 12:04:56.000000000 -0400
-+++ policycoreutils-1.32/po/el.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/el.po	2006-11-14 09:54:05.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: el\n"
@@ -16194,9 +16194,9 @@
  msgid "Options Error: %s "
  msgstr "Σφάλμα πιστοποίησης: %s"
 -
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-1.32/po/en_GB.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-1.33.1/po/en_GB.po
 --- nsapolicycoreutils/po/en_GB.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/en_GB.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/en_GB.po	2006-11-14 09:54:05.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -17336,9 +17336,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-1.32/po/es.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-1.33.1/po/es.po
 --- nsapolicycoreutils/po/es.po	2006-09-01 22:32:12.000000000 -0400
-+++ policycoreutils-1.32/po/es.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/es.po	2006-11-14 09:54:05.000000000 -0500
 @@ -5,7 +5,7 @@
  msgstr ""
  "Project-Id-Version: \n"
@@ -18491,9 +18491,9 @@
  #, c-format
  msgid "Options Error: %s "
[...1841 lines suppressed...]
++
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-1.33.1/po/si.po
 --- nsapolicycoreutils/po/si.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/si.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/si.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -66750,9 +66153,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-1.32/po/sk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-1.33.1/po/sk.po
 --- nsapolicycoreutils/po/sk.po	2006-10-17 12:04:56.000000000 -0400
-+++ policycoreutils-1.32/po/sk.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/sk.po	2006-11-14 09:54:06.000000000 -0500
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -67968,9 +67371,9 @@
  msgid "Options Error: %s "
  msgstr "Chyba volieb: %s"
 -
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-1.32/po/sl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-1.33.1/po/sl.po
 --- nsapolicycoreutils/po/sl.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/sl.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/sl.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -69110,9 +68513,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-1.32/po/sq.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-1.33.1/po/sq.po
 --- nsapolicycoreutils/po/sq.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/sq.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/sq.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -70252,9 +69655,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at Latn.po policycoreutils-1.32/po/sr at Latn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at Latn.po policycoreutils-1.33.1/po/sr at Latn.po
 --- nsapolicycoreutils/po/sr at Latn.po	2006-09-01 22:32:12.000000000 -0400
-+++ policycoreutils-1.32/po/sr at Latn.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/sr at Latn.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -71401,9 +70804,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr "Greška opcija: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-1.32/po/sr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-1.33.1/po/sr.po
 --- nsapolicycoreutils/po/sr.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/sr.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/sr.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -72550,9 +71953,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr "Грешка опција: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-1.32/po/sv.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-1.33.1/po/sv.po
 --- nsapolicycoreutils/po/sv.po	2006-10-17 12:04:56.000000000 -0400
-+++ policycoreutils-1.32/po/sv.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/sv.po	2006-11-14 09:54:06.000000000 -0500
 @@ -2,19 +2,19 @@
  # Copyright (C) 2006 Christian Rose.
  # Christian Rose <menthos at menthos.com>, 2006.
@@ -73714,9 +73117,9 @@
  msgid "Options Error: %s "
  msgstr "Flaggfel: %s "
 -
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-1.32/po/ta.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-1.33.1/po/ta.po
 --- nsapolicycoreutils/po/ta.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/ta.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/ta.po	2006-11-14 09:54:06.000000000 -0500
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: ta\n"
@@ -74862,9 +74265,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr "விருப்பங்கள் பிழை: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-1.32/po/te.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-1.33.1/po/te.po
 --- nsapolicycoreutils/po/te.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/te.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/te.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,12 +8,12 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -76010,9 +75413,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-1.32/po/th.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-1.33.1/po/th.po
 --- nsapolicycoreutils/po/th.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/th.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/th.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -77152,9 +76555,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-1.32/po/tr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-1.33.1/po/tr.po
 --- nsapolicycoreutils/po/tr.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/tr.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/tr.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -78294,9 +77697,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-1.32/po/uk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-1.33.1/po/uk.po
 --- nsapolicycoreutils/po/uk.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/uk.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/uk.po	2006-11-14 09:54:06.000000000 -0500
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -79446,9 +78849,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr "Помилка у аргументах: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-1.32/po/ur.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-1.33.1/po/ur.po
 --- nsapolicycoreutils/po/ur.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/ur.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/ur.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -80588,9 +79991,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-1.32/po/vi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-1.33.1/po/vi.po
 --- nsapolicycoreutils/po/vi.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/vi.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/vi.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -81730,9 +81133,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-1.32/po/zh_CN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-1.33.1/po/zh_CN.po
 --- nsapolicycoreutils/po/zh_CN.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/zh_CN.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/zh_CN.po	2006-11-14 09:54:06.000000000 -0500
 @@ -12,7 +12,7 @@
  msgstr ""
  "Project-Id-Version: zh_CN\n"
@@ -82877,9 +82280,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr "选项错误: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-1.32/po/zh_TW.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-1.33.1/po/zh_TW.po
 --- nsapolicycoreutils/po/zh_TW.po	2006-10-17 12:04:56.000000000 -0400
-+++ policycoreutils-1.32/po/zh_TW.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/zh_TW.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: zh_TW\n"
@@ -84020,9 +83423,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-1.32/po/zu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-1.33.1/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2006-09-01 22:32:13.000000000 -0400
-+++ policycoreutils-1.32/po/zu.po	2006-11-07 11:47:21.000000000 -0500
++++ policycoreutils-1.33.1/po/zu.po	2006-11-14 09:54:06.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"

policycoreutils-rhat.patch:
 Makefile                        |    2 
 audit2allow/audit2allow         |   30 
 gui/Makefile                    |   29 
 gui/booleansPage.py             |  200 ++
 gui/fcontextPage.py             |  158 ++
 gui/loginsPage.py               |  161 ++
 gui/mappingsPage.py             |   54 
 gui/modulesPage.py              |  161 ++
 gui/portsPage.py                |  214 +++
 gui/semanagePage.py             |  109 +
 gui/statusPage.py               |  213 +++
 gui/system-config-selinux.glade | 2792 ++++++++++++++++++++++++++++++++++++++++
 gui/system-config-selinux.py    |  156 ++
 gui/translationsPage.py         |  109 +
 gui/usersPage.py                |  155 ++
 newrole/newrole.c               |    7 
 run_init/run_init.c             |    8 
 semanage/semanage.8             |    3 
 semanage/seobject.py            |   26 
 19 files changed, 4559 insertions(+), 28 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.244 -r 1.245 policycoreutils-rhat.patch
Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/FC-6/policycoreutils-rhat.patch,v
retrieving revision 1.244
retrieving revision 1.245
diff -u -r1.244 -r1.245
--- policycoreutils-rhat.patch	7 Nov 2006 16:49:33 -0000	1.244
+++ policycoreutils-rhat.patch	21 Nov 2006 19:56:20 -0000	1.245
@@ -1,121 +1,4733 @@
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-1.32/newrole/newrole.c
---- nsapolicycoreutils/newrole/newrole.c	2006-09-29 11:50:09.000000000 -0400
-+++ policycoreutils-1.32/newrole/newrole.c	2006-11-07 11:47:21.000000000 -0500
-@@ -680,6 +680,7 @@
- 	{
- 		fprintf(stderr, _("newrole: incorrect password for %s\n"),
- 			pw->pw_name);
-+		send_audit_message(0, old_context, new_context, ttyn);
- 		return (-1);
+diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-1.33.2/audit2allow/audit2allow
+--- nsapolicycoreutils/audit2allow/audit2allow	2006-11-16 17:14:29.000000000 -0500
++++ policycoreutils-1.33.2/audit2allow/audit2allow	2006-11-20 18:27:22.000000000 -0500
+@@ -184,22 +184,26 @@
+ 		output.write(serules.out(requires, module))
+ 		output.flush()
+ 		if buildPP:
+-			cmd = "checkmodule %s -m -o %s.mod %s.te" % (get_mls_flag(), module, module)
+-			print _("Compiling policy")
+-			print cmd
+-			rc = commands.getstatusoutput(cmd)
+-			if rc[0] == 0:
+-				cmd = "semodule_package -o %s.pp -m %s.mod" % (module, module)
+-				if fc_file != "":
+-					cmd = "%s -f %s" % (cmd, fc_file)
+-					
++			if ref_ind:
++				cmd = "make -f /usr/share/selinux/devel/Makefile %s.pp" % module
++				print _("Compiling policy")
++				print cmd
++				rc = commands.getstatusoutput(cmd)
++			else:
++				cmd = "checkmodule %s -m -o %s.mod %s.te" % (get_mls_flag(), module, module)
++				print _("Compiling policy")
+ 				print cmd
+ 				rc = commands.getstatusoutput(cmd)
+ 				if rc[0] == 0:
+-					print _("\n******************** IMPORTANT ***********************\n")
+-					print (_("In order to load this newly created policy package into the kernel,\nyou are required to execute \n\nsemodule -i %s.pp\n\n") % module)
+-				else:
+-					errorExit(rc[1])
++					cmd = "semodule_package -o %s.pp -m %s.mod" % (module, module)
++					if fc_file != "":
++						cmd = "%s -f %s" % (cmd, fc_file)
++					
++					print cmd
++					rc = commands.getstatusoutput(cmd)
++			if rc[0] == 0:
++				print _("\n******************** IMPORTANT ***********************\n")
++				print (_("In order to load this newly created policy package into the kernel,\nyou are required to execute \n\nsemodule -i %s.pp\n\n") % module)
+ 			else:
+ 				errorExit(rc[1])
+ 
+diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-1.33.2/gui/booleansPage.py
+--- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-1.33.2/gui/booleansPage.py	2006-11-20 18:27:22.000000000 -0500
+@@ -0,0 +1,200 @@
++#
++# booleansPage.py - GUI for Booleans page in system-config-securitylevel
++#
++# Brent Fox <bfox at redhat.com>
++# Dan Walsh <dwalsh at redhat.com>
++#
++# Copyright 2006 Red Hat, Inc.
++#
++# This program is free software; you can redistribute it and/or modify
++# it under the terms of the GNU General Public License as published by
++# the Free Software Foundation; either version 2 of the License, or
++# (at your option) any later version.
++#
++# This program is distributed in the hope that it will be useful,
++# but WITHOUT ANY WARRANTY; without even the implied warranty of
++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++# GNU General Public License for more details.
++#
++# You should have received a copy of the GNU General Public License
++# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
++#
++import string
++import gtk
++import gtk.glade
++import os
++import libxml2
++import gobject
++import sys
++import tempfile
++
++INSTALLPATH='/usr/share/system-config-securitylevel'
++sys.path.append(INSTALLPATH)
++
++from Conf import *
++import commands
++ENFORCING=0
++PERMISSIVE=1
++DISABLED=2
++SELINUXDIR="/etc/selinux/"
++
++##
++## I18N
++## 
++PROGNAME="system-config-selinux"
++
++import gettext
++gettext.bindtextdomain(PROGNAME, "/usr/share/locale")
++gettext.textdomain(PROGNAME)
++try:
++    gettext.install(PROGNAME, localedir="/usr/share/locale", unicode=1)
++except IOError:
++    import __builtin__
++    __builtin__.__dict__['_'] = unicode
++
++class Translation:
++    def __init__(self):
++        self.translation={}
++        fd=open(INSTALLPATH + "/selinux.tbl","r")
++        lines=fd.readlines()
++        fd.close()
++        for i in lines:
++            try:
++                line=i.strip().split("_(\"")
++                key=line[0].strip()
++                category=line[1].split("\"")[0]
++                value=line[2].split("\"")[0]
++                self.translation[key]=(category,value)
++            except:
++                continue
++
++    def get_category(self,key):
++        try:
++            return _(self.translation[key][0])
++        except:
++            return _("Other")
++
++    def get_value(self,key):
++        try:
++            return _(self.translation[key][1])
++        except:
++            return key
++
++class Modifier:
++    def __init__(self,name, on, save):
++        self.on=on
++        self.name=name
++        self.save=save
++
++    def set(self,value):
++        self.on=value
++        self.save=True
++
++    def isOn(self):
++        return self.on
++
++class Boolean(Modifier):
++    def __init__(self,name, val, save=False):
++        Modifier.__init__(self,name, val, save)
++
++class Modifiers:
++    def __init__(self,store):
++        self.modifiers={}
++        self.translation=Translation()
++        self.store=store
++        self.store.clear()
++
++    def add(self,name,val):
++        if name == "targeted_policy":
++            return
++        category=self.translation.get_category(name)
++        if not self.modifiers.has_key(category):
++            self.modifiers[category]={}
++            iter=self.store.append(None)
++            self.modifiers[category]["iter"] = iter
++            self.store.set_value(iter, 1, category)
++            self.store.set_value(iter, 3, False)
++
++        self.modifiers[category][name]=val;
++        iter=self.store.append(self.modifiers[category]["iter"])
++        self.store.set_value(iter, 0, val.isOn())
++        self.store.set_value(iter, 1, self.translation.get_value(name))
++        self.store.set_value(iter, 2, name)
++        self.store.set_value(iter, 3, True)
++
++    def set(self,name,val):
++        category=self.translation.get_category(name)
++        self.modifiers[category][name].set(val)
++
++    def isBoolean(self,name):
++        c=self.translation.get_category(name)
++        return isinstance(self.modifiers[c][name], Boolean)
++
++    def get_booleans(self):
++        booleans={}
++        for c in self.modifiers.keys():
[...4467 lines suppressed...]
- 
--CFLAGS ?= -g -Werror -Wall -W
--override CFLAGS += -I$(PREFIX)/include -D_FILE_OFFSET_BITS=64
-+LDFLAGS ?= -pie
-+CFLAGS ?= -g -Werror -Wall -W 
-+override CFLAGS += -I$(PREFIX)/include -D_FILE_OFFSET_BITS=64 -fPIE
- LDLIBS += -lselinux -lsepol -L$(PREFIX)/lib
- 
- all: restorecond
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-1.32/restorecond/restorecond.conf
---- nsapolicycoreutils/restorecond/restorecond.conf	2006-08-28 16:58:19.000000000 -0400
-+++ policycoreutils-1.32/restorecond/restorecond.conf	2006-11-07 11:47:21.000000000 -0500
-@@ -2,5 +2,6 @@
- /etc/samba/secrets.tdb
- /etc/mtab
- /var/run/utmp
-+/var/log/wtmp
- ~/public_html
- ~/.mozilla/plugins/libflashplayer.so
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/scripts/genhomedircon.8 policycoreutils-1.32/scripts/genhomedircon.8
---- nsapolicycoreutils/scripts/genhomedircon.8	2006-08-28 16:58:19.000000000 -0400
-+++ policycoreutils-1.32/scripts/genhomedircon.8	2006-11-07 11:47:21.000000000 -0500
-@@ -45,35 +45,30 @@
- .SH DESCRIPTION
- .PP
- This utility is used to generate file context configuration entries for 
--user home directories based on their default roles and is run when building 
--the policy. It can also be run when ever the 
--.I /etc/selinux/<<SELINUXTYPE>>/users/local.users
--file is changed 
-+user home directories based on their 
-+.B prefix 
-+entry in the the 
-+.B semanage user record.  
-+genhomedircon is run when building 
-+the policy. It is also run automaticaly when ever the 
-+.B semanage 
-+utility modifies 
-+.B user
-+or
-+.B login
-+records.
- Specifically, we replace HOME_ROOT, HOME_DIR, and ROLE macros in the 
- .I /etc/selinux/<<SELINUXTYPE>>/contexts/files/homedir_template 
--file with generic and user-specific values.
--.I local.users
--file. If a user has more than one role in 
--.I local.users,
--.B genhomedircon
--uses the first role in the list. 
-+file with generic and user-specific values.  HOME_ROOT and HOME_DIR is replaced with each distinct location where login users homedirectories are located.  Defaults to /home. ROLE is replaced based on the prefix entry in the 
-+.B user
-+record.
- .PP 
--If a user is not listed in 
--.I local.users,
--.B genhomedircon
--assumes that the user's home dir will be found in one of the
--HOME_ROOTs. 
--When looking for these users, 
--.B genhomedircon
--only considers real users. "Real" users (as opposed
--to system users) are those whose UID is greater than or equal 
-+genhomedircon searches through all password entires for all "login" user home directories, (as opposed
-+to system users).  Login users are those whose UID is greater than or equal 
- .I STARTING_UID
- (default 500) and whose login shell is not "/sbin/nologin", or
- "/bin/false". 
- .PP 
--Users who are explicitly defined in 
--.I local.users,
--are always "real" (including root, in the default configuration).
- .SH AUTHOR
- This manual page was originally written by 
- .I Manoj Srivastava <srivasta at debian.org>,
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-1.32/semanage/semanage.8
---- nsapolicycoreutils/semanage/semanage.8	2006-09-14 08:07:24.000000000 -0400
-+++ policycoreutils-1.32/semanage/semanage.8	2006-11-07 11:47:21.000000000 -0500
-@@ -7,7 +7,7 @@
- .br
- .B semanage login \-{a|d|m} [\-sr] login_name
- .br
--.B semanage user \-{a|d|m} [\-LrR] selinux_name
-+.B semanage user \-{a|d|m} [\-LrRP] selinux_name
- .br
- .B semanage port \-{a|d|m} [\-tr] [\-p protocol] port | port_range
- .br
-@@ -71,6 +71,9 @@
- .I                \-R, \-\-role
- SELinux Roles.  You must enclose multiple roles within quotes, separate by spaces. Or specify \-R multiple times.
- .TP
-+.I                \-P, \-\-prefix
-+SELinux Prefix.  Prefix added to home_dir_t and home_t for labeling users home directories.
-+.TP
- .I                \-s, \-\-seuser     
- SELinux user name
+ 
++	/* If we were successful, call pam_acct_mgmt() to reset the
++         * pam_tally failcount.
++         */
++	if (result && (PAM_SUCCESS != pam_acct_mgmt(pam_handle, 0)) ) {
++		fprintf(stderr, _("failed to get account information\n"));
++		exit(-1);
++	}	
++
+ 	/* We're done with PAM.  Free `pam_handle'. */
+ 	pam_end(pam_handle, PAM_SUCCESS);
+ 
+diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-1.33.2/semanage/semanage.8
+--- nsapolicycoreutils/semanage/semanage.8	2006-11-20 12:19:55.000000000 -0500
++++ policycoreutils-1.33.2/semanage/semanage.8	2006-11-20 18:27:22.000000000 -0500
+@@ -82,9 +82,6 @@
  .TP
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.32/semanage/seobject.py
---- nsapolicycoreutils/semanage/seobject.py	2006-10-17 12:04:55.000000000 -0400
-+++ policycoreutils-1.32/semanage/seobject.py	2006-11-07 11:47:21.000000000 -0500
-@@ -456,7 +456,8 @@
+ .I                \-T, \-\-trans
+ SELinux Translation
+-.TP
+-.I                \-v, \-\-verbose    
+-verbose output
+ 
+ .SH EXAMPLE
+ .nf
+diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.33.2/semanage/seobject.py
+--- nsapolicycoreutils/semanage/seobject.py	2006-11-16 17:14:26.000000000 -0500
++++ policycoreutils-1.33.2/semanage/seobject.py	2006-11-20 18:27:22.000000000 -0500
+@@ -94,23 +94,25 @@
+ 	return re.search("^" + reg +"$",raw)
+ 
+ def translate(raw, prepend = 1):
+-	if prepend == 1:
+-		context = "a:b:c:%s" % raw
++        filler="a:b:c:"
++        if prepend == 1:
++		context = "%s%s" % (filler,raw)
+ 	else:
+ 		context = raw
+-	(rc, trans) = selinux.selinux_raw_to_trans_context(context)
++ 	(rc, trans) = selinux.selinux_raw_to_trans_context(context)
+ 	if rc != 0:
+ 		return raw
+ 	if prepend:
+-		trans = trans.strip("a:b:c")
++		trans = trans[len(filler):]
+ 	if trans == "":
+ 		return raw
+ 	else:
+ 		return trans
+ 	
+ def untranslate(trans, prepend = 1):
++        filler="a:b:c:"
+  	if prepend == 1:
+-		context = "a:b:c:%s" % trans
++		context = "%s%s" % (filler,trans)
+ 	else:
+ 		context = trans
+ 
+@@ -118,7 +120,7 @@
+ 	if rc != 0:
+ 		return trans
+ 	if prepend:
+-		raw = raw.strip("a:b:c")	
++		raw = raw[len(filler):]
+ 	if raw == "":
+ 		return trans
+ 	else:
+@@ -157,7 +159,7 @@
+ 	def out(self):
+ 		rec = ""
+ 		for c in self.comments:
+-			rec += c +"\n"
++			rec += c
+ 		keys = self.ddict.keys()
+ 		keys.sort()
+ 		for k in keys:
+@@ -204,7 +206,8 @@
+ 		os.write(fd, self.out())
+ 		os.close(fd)
+ 		os.rename(newfilename, self.filename)
+-
++                os.system("/sbin/service mcstrans reload > /dev/null")
++                
+ class semanageRecords:
+ 	def __init__(self):
+ 		self.sh = semanage_handle_create()
+@@ -456,7 +459,8 @@
  				rc = semanage_user_set_mlslevel(self.sh, u, selevel)
  				if rc < 0:
  					raise ValueError(_("Could not set MLS level for %s") % name)
@@ -125,7 +4737,7 @@
  			rc = semanage_user_set_prefix(self.sh, u, prefix)
  			if rc < 0:
  				raise ValueError(_("Could not add prefix %s for %s") % (r, prefix))
-@@ -522,7 +523,9 @@
+@@ -522,7 +526,9 @@
  				semanage_user_set_mlslevel(self.sh, u, untranslate(selevel))
  
  			if prefix != "":


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/FC-6/policycoreutils.spec,v
retrieving revision 1.323
retrieving revision 1.324
diff -u -r1.323 -r1.324
--- policycoreutils.spec	7 Nov 2006 15:37:28 -0000	1.323
+++ policycoreutils.spec	21 Nov 2006 19:56:21 -0000	1.324
@@ -4,17 +4,21 @@
 %define libselinuxver 1.30.29-2
 Summary: SELinux policy core utilities.
 Name: policycoreutils
-Version: 1.32
+Version: 1.33.2
 Release: 2%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
+Source1: system-config-selinux.png
+Source2: system-config-selinux.desktop
+Source3: system-config-selinux.pam
+Source4: system-config-selinux.console
 Patch: policycoreutils-rhat.patch
 Patch1: policycoreutils-po.patch
 
 BuildRequires: pam-devel libsepol-devel >= %{libsepolver} libsemanage-devel >= %{libsemanagever} libselinux-devel >= %{libselinuxver}  libcap-devel audit-libs-devel gettext
 Requires: /bin/mount /bin/egrep /bin/awk /usr/bin/diff
-Requires: libsepol >= %{libsepolver} libsemanage >= %{libsemanagever} libselinux-python coreutils audit-libs-python >=  %{libauditver} rhpl
+Requires: libsepol >= %{libsepolver} libsemanage >= %{libsemanagever} libselinux-python coreutils audit-libs-python >=  %{libauditver} 
 Requires(post): /sbin/service /sbin/chkconfig
 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 
@@ -41,7 +45,7 @@
 %patch1 -p1 -b .rhatpo
 
 %build
-make LOG_AUDIT_PRIV=y LIBDIR="%{_libdir}" CFLAGS="%{optflags}" all 
+make LOG_AUDIT_PRIV=y LIBDIR="%{_libdir}" CFLAGS="%{optflags} -fPIE" LDFLAGS="-pie -Wl,-z,relro" all 
 
 %install
 rm -rf %{buildroot}
@@ -52,16 +56,23 @@
 mkdir -p %{buildroot}%{_mandir}/man1
 mkdir -p %{buildroot}%{_mandir}/man8
 mkdir -p %{buildroot}%{_sysconfdir}/pam.d
-make LOG_AUDIT_PRIV=y  DESTDIR="%{buildroot}" LIBDIR="%{buildroot}%{_libdir}" install
+mkdir -p %{buildroot}%{_sysconfdir}/security/console.apps
 
+make LOG_AUDIT_PRIV=y  DESTDIR="%{buildroot}" LIBDIR="%{buildroot}%{_libdir}" install
+install -m 644 %{SOURCE1} %{buildroot}%{_datadir}/system-config-selinux/
+install -m 644 %{SOURCE3} %{buildroot}%{_sysconfdir}/pam.d/system-config-selinux
+install -m 644 %{SOURCE4} %{buildroot}%{_sysconfdir}/security/console.apps/system-config-selinux
+ln -sf consolehelper %{buildroot}%{_bindir}/system-config-selinux
+
+desktop-file-install --vendor fedora                            \
+	--dir ${RPM_BUILD_ROOT}%{_datadir}/applications         \
+        --add-category X-Fedora                                 \
+	%{SOURCE2}
 %find_lang %{name}
 
-%clean
-rm -rf %{buildroot}
-
 %package newrole
 Summary: newrole application for RBAC/MLS 
-Group: Development/Libraries
+Group: System Environment/Base
 Requires: policycoreutils = %{version}-%{release} 
 
 %description newrole
@@ -72,6 +83,29 @@
 %{_bindir}/newrole
 %{_mandir}/man1/newrole.1.gz
 
+%package gui
+Summary: SELinux configuration GUI
+Group: System Environment/Base
+Requires: policycoreutils = %{version}-%{release} 
+Requires: gnome-python2, pygtk2, pygtk2-libglade, gnome-python2-canvas 
+Requires: usermode, rhpl
+Requires: python >= 2.4
+BuildRequires: desktop-file-utils
+Obsoletes: system-config-selinux
+
+%description gui
+system-config-selinux is a utility for managing the SELinux environment
+
+%files gui
+%{_bindir}/system-config-selinux
+%{_datadir}/applications/fedora-system-config-selinux.desktop
+%{_datadir}/system-config-selinux/
+%config(noreplace) %{_sysconfdir}/pam.d/system-config-selinux
+%config(noreplace) %{_sysconfdir}/security/console.apps/system-config-selinux
+
+%clean
+rm -rf %{buildroot}
+
 %files -f %{name}.lang
 %defattr(-,root,root)
 /sbin/restorecon
@@ -122,6 +156,7 @@
 %attr(755,root,root) /etc/rc.d/init.d/restorecond
 %config(noreplace) /etc/selinux/restorecond.conf
 
+
 %preun
 if [ $1 -eq 0 ]; then
    /sbin/service restorecond stop > /dev/null 2>&1
@@ -133,8 +168,44 @@
 [ -x /sbin/service ] && /sbin/service restorecond condrestart
 
 %changelog
-* Tue Nov 7 2006 Dan Walsh <dwalsh at redhat.com> 1.32-2.fc6
-- Bump for fc6
+* Mon Nov 20 2006 Dan Walsh <dwalsh at redhat.com> 1.33.2-2
+- Fixes for the gui
+
+* Mon Nov 20 2006 Dan Walsh <dwalsh at redhat.com> 1.33.2-1
+- Upstream accepted my patches
+
+* Fri Nov 17 2006 Dan Walsh <dwalsh at redhat.com> 1.33.1-9
+- Add Amy Grifis Patch to preserve newrole exit status
+
+* Thu Nov 16 2006 Dan Walsh <dwalsh at redhat.com> 1.33.1-8
+- Fix display of gui
+
+* Thu Nov 16 2006 Dan Walsh <dwalsh at redhat.com> 1.33.1-7
+- Add patch by Joe Plans to make run_init use pam_acct_mgmt
+
+* Wed Nov 15 2006 Dan Walsh <dwalsh at redhat.com> 1.33.1-6
+- More fixes to gui
+
+* Wed Nov 15 2006 Dan Walsh <dwalsh at redhat.com> 1.33.1-5
+- Fix audit2allow to generate referene policy
+
+* Wed Nov 15 2006 Dan Walsh <dwalsh at redhat.com> 1.33.1-4
+- Add group sort for portsPage.py
+- Add enable/disableaudit to modules page
+
+* Wed Nov 15 2006 Dan Walsh <dwalsh at redhat.com> 1.33.1-3
+- Add glade file
+
+* Tue Nov 14 2006 Dan Walsh <dwalsh at redhat.com> 1.33.1-2
+- Fix Module handling in system-config-selinux
+
+* Tue Nov 14 2006 Dan Walsh <dwalsh at redhat.com> 1.33.1-1
+- Update to upstream
+	* Merged newrole patch set from Michael Thompson.
+- Add policycoreutils-gui
+
+* Thu Nov 9 2006 Dan Walsh <dwalsh at redhat.com> 1.32-3
+- No longer requires rhpl
 
 * Fri Nov 6 2006 Dan Walsh <dwalsh at redhat.com> 1.32-2
 - Fix genhomedircon man page


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/FC-6/sources,v
retrieving revision 1.127
retrieving revision 1.128
diff -u -r1.127 -r1.128
--- sources	7 Nov 2006 15:37:28 -0000	1.127
+++ sources	21 Nov 2006 19:56:21 -0000	1.128
@@ -1 +1 @@
-ebc0633aab2735c27a78e6c3f478143e  policycoreutils-1.32.tgz
+201ff1387a4130b60bd64f4cdf11e660  policycoreutils-1.33.2.tgz




More information about the fedora-cvs-commits mailing list