rpms/policycoreutils/F-9 .cvsignore, 1.180, 1.181 policycoreutils-gui.patch, 1.66, 1.67 policycoreutils-po.patch, 1.35, 1.36 policycoreutils-rhat.patch, 1.367, 1.368 policycoreutils-sepolgen.patch, 1.12, 1.13 policycoreutils.spec, 1.526, 1.527 sources, 1.186, 1.187

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed Jul 2 02:08:54 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/F-9
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7138

Modified Files:
	.cvsignore policycoreutils-gui.patch policycoreutils-po.patch 
	policycoreutils-rhat.patch policycoreutils-sepolgen.patch 
	policycoreutils.spec sources 
Log Message:
* Tue Jul 1 2008 Dan Walsh <dwalsh at redhat.com> 2.0.50-2
- Remove semodule use within semanage
- Fix launching of polgengui from toolbar



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/.cvsignore,v
retrieving revision 1.180
retrieving revision 1.181
diff -u -r1.180 -r1.181
--- .cvsignore	22 Jun 2008 13:34:48 -0000	1.180
+++ .cvsignore	2 Jul 2008 02:08:02 -0000	1.181
@@ -179,3 +179,6 @@
 policycoreutils-2.0.46.tgz
 policycoreutils-2.0.47.tgz
 policycoreutils-2.0.49.tgz
+policycoreutils-2.0.50.tgz
+sepolgen-1.0.12.tgz
+policycoreutils-2.0.51.tgz

policycoreutils-gui.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.66 -r 1.67 policycoreutils-gui.patch
Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils-gui.patch,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -r1.66 -r1.67
--- policycoreutils-gui.patch	24 Jun 2008 10:17:29 -0000	1.66
+++ policycoreutils-gui.patch	2 Jul 2008 02:08:02 -0000	1.67
@@ -1,44 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.49/gui/Makefile
---- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/Makefile	2008-06-23 07:03:37.000000000 -0400
-@@ -0,0 +1,34 @@
-+# Installation directories.
-+PREFIX ?= ${DESTDIR}/usr
-+SHAREDIR ?= $(PREFIX)/share/system-config-selinux
-+
-+TARGETS= \
-+booleansPage.py \
-+fcontextPage.py \
-+loginsPage.py \
-+mappingsPage.py \
-+modulesPage.py \
-+polgen.py \
-+polgen.glade \
-+portsPage.py \
-+semanagePage.py \
-+statusPage.py \
-+system-config-selinux.glade \
-+translationsPage.py \
-+usersPage.py \
-+selinux.tbl
-+
-+all: $(TARGETS) system-config-selinux.py polgengui.py templates
-+
-+install: all
-+	-mkdir -p $(SHAREDIR)/templates
-+	install -m 755 system-config-selinux.py $(SHAREDIR)
-+	install -m 755 polgengui.py $(SHAREDIR)
-+	install -m 644 $(TARGETS) $(SHAREDIR)
-+	install -m 644 templates/*.py $(SHAREDIR)/templates/
-+
-+clean:
-+
-+indent:
-+
-+relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.49/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.50/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/booleansPage.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/booleansPage.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,230 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -270,9 +232,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.49/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.50/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/fcontextPage.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/fcontextPage.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,217 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -491,9 +453,9 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.49/gui/lockdown.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.50/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.glade	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/lockdown.glade	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,2065 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -2560,9 +2522,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade.bak policycoreutils-2.0.49/gui/lockdown.glade.bak
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade.bak policycoreutils-2.0.50/gui/lockdown.glade.bak
 --- nsapolicycoreutils/gui/lockdown.glade.bak	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.glade.bak	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/lockdown.glade.bak	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,2065 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -4629,9 +4591,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.49/gui/lockdown.gladep
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.50/gui/lockdown.gladep
 --- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.gladep	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/lockdown.gladep	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -4640,9 +4602,9 @@
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep.bak policycoreutils-2.0.49/gui/lockdown.gladep.bak
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep.bak policycoreutils-2.0.50/gui/lockdown.gladep.bak
 --- nsapolicycoreutils/gui/lockdown.gladep.bak	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.gladep.bak	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/lockdown.gladep.bak	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -4651,9 +4613,9 @@
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.49/gui/lockdown.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.50/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/lockdown.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,331 @@
 +#!/usr/bin/python
 +#
@@ -4986,9 +4948,9 @@
 +
 +    app = booleanWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.49/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.50/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/loginsPage.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/loginsPage.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5175,9 +5137,50 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.49/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.50/gui/Makefile
+--- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.50/gui/Makefile	2008-07-01 21:56:24.000000000 -0400
+@@ -0,0 +1,37 @@
++# Installation directories.
++PREFIX ?= ${DESTDIR}/usr
++SHAREDIR ?= $(PREFIX)/share/system-config-selinux
++
++TARGETS= \
++booleansPage.py \
++fcontextPage.py \
++loginsPage.py \
++mappingsPage.py \
++modulesPage.py \
++polgen.py \
++polgen.glade \
++portsPage.py \
++lockdown.py \
++lockdown.glade \
++semanagePage.py \
++statusPage.py \
++system-config-selinux.glade \
++translationsPage.py \
++usersPage.py \
++selinux.tbl
++
++all: $(TARGETS) system-config-selinux.py polgengui.py templates
++
++install: all
++	-mkdir -p $(SHAREDIR)/templates
++	install -m 755 system-config-selinux.py $(SHAREDIR)
++	install -m 755 polgengui.py $(SHAREDIR)
++	install -m 755 lockdown.py $(SHAREDIR)
++	install -m 644 $(TARGETS) $(SHAREDIR)
++	install -m 644 templates/*.py $(SHAREDIR)/templates/
++
++clean:
++
++indent:
++
++relabel:
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.50/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/mappingsPage.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/mappingsPage.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5235,9 +5238,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.49/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.50/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/modulesPage.py	2008-06-23 07:03:37.000000000 -0400
[...3029 lines suppressed...]
-+#
-+
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.49/gui/templates/boolean.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.50/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/boolean.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/boolean.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -14609,9 +14592,9 @@
 +')
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.49/gui/templates/etc_rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.50/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/etc_rw.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/etc_rw.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -14742,9 +14725,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.49/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.50/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/executable.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/executable.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,327 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15073,9 +15056,31 @@
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.49/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.50/gui/templates/__init__.py
+--- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.50/gui/templates/__init__.py	2008-07-01 14:59:58.000000000 -0400
+@@ -0,0 +1,18 @@
++#
++# Copyright (C) 2007 Red Hat, Inc.
++#
++# This program is free software; you can redistribute it and/or modify
++# it under the terms of the GNU General Public License as published by
++# the Free Software Foundation; either version 2 of the License, or
++# (at your option) any later version.
++#
++# This program is distributed in the hope that it will be useful,
++# but WITHOUT ANY WARRANTY; without even the implied warranty of
++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++# GNU General Public License for more details.
++#
++# You should have received a copy of the GNU General Public License
++# along with this program; if not, write to the Free Software
++# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
++#
++
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.50/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/network.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/network.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -15157,9 +15162,9 @@
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.49/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.50/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/rw.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/rw.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15289,9 +15294,9 @@
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.49/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.50/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/script.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/script.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15398,9 +15403,9 @@
 +# Adding roles to SELinux user USER
 +/usr/sbin/semanage user -m -R +TEMPLATETYPE_r USER
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.49/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.50/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/semodule.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/semodule.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15443,9 +15448,9 @@
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.49/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.50/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/tmp.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/tmp.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15544,9 +15549,9 @@
 +	TEMPLATETYPE_manage_tmp($1)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.49/gui/templates/user.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.50/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/user.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/user.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15730,9 +15735,9 @@
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.49/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.50/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_lib.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/var_lib.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15892,9 +15897,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.49/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.50/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_log.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/var_log.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16006,9 +16011,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.49/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.50/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_run.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/var_run.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16128,9 +16133,9 @@
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.49/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.50/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_spool.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/templates/var_spool.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16261,9 +16266,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.49/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.50/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/translationsPage.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/translationsPage.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -16383,9 +16388,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.49/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.50/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/usersPage.py	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/gui/usersPage.py	2008-07-01 14:59:58.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.

policycoreutils-po.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.35 -r 1.36 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils-po.patch,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -r1.35 -r1.36
--- policycoreutils-po.patch	27 Jun 2008 11:04:18 -0000	1.35
+++ policycoreutils-po.patch	2 Jul 2008 02:08:02 -0000	1.36
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.49/po/.cvsignore
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.50/po/.cvsignore
 --- nsapolicycoreutils/po/.cvsignore	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/po/.cvsignore	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/po/.cvsignore	2008-06-30 11:49:38.000000000 -0400
 @@ -0,0 +1,16 @@
 +*.gmo
 +*.mo
@@ -18,9 +18,9 @@
 +po2tbl.sed.in
 +stamp-cat-id
 +stamp-it
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.49/po/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.50/po/Makefile
 --- nsapolicycoreutils/po/Makefile	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.49/po/Makefile	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/po/Makefile	2008-06-30 11:49:38.000000000 -0400
 @@ -23,20 +23,61 @@
  POFILES		= $(wildcard *.po)
  MOFILES		= $(patsubst %.po,%.mo,$(POFILES))
@@ -100,9 +100,9 @@
  install: $(MOFILES)
  	@for n in $(MOFILES); do \
  	    l=`basename $$n .mo`; \
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.49/po/POTFILES
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.50/po/POTFILES
 --- nsapolicycoreutils/po/POTFILES	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/POTFILES	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/po/POTFILES	2008-06-30 11:49:38.000000000 -0400
 @@ -1,10 +1,54 @@
 -	../load_policy/load_policy.c \
 -	../newrole/newrole.c \
@@ -166,9 +166,9 @@
 +	../gui/templates/var_spool.py \
 +	../secon/secon.c \
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.49/po/POTFILES.in
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.50/po/POTFILES.in
 --- nsapolicycoreutils/po/POTFILES.in	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.49/po/POTFILES.in	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/po/POTFILES.in	2008-06-30 11:49:38.000000000 -0400
 @@ -2,9 +2,7 @@
  run_init/run_init.c
  semodule_link/semodule_link.c
@@ -228,15 +228,15 @@
 +gui/templates/var_run.py
 +gui/templates/var_spool.py
  secon/secon.c
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.49/po/af.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.50/po/af.po
 --- nsapolicycoreutils/po/af.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.49/po/af.po	2008-06-27 07:00:08.000000000 -0400
++++ policycoreutils-2.0.50/po/af.po	2008-06-30 11:50:00.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -4002,15 +4002,15 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.49/po/am.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.50/po/am.po
 --- nsapolicycoreutils/po/am.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/am.po	2008-06-27 07:00:08.000000000 -0400
++++ policycoreutils-2.0.50/po/am.po	2008-06-30 11:50:00.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -7776,15 +7776,15 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.49/po/ar.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.50/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.49/po/ar.po	2008-06-27 07:00:08.000000000 -0400
++++ policycoreutils-2.0.50/po/ar.po	2008-06-30 11:50:00.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -11550,9 +11550,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.49/po/as.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.50/po/as.po
 --- nsapolicycoreutils/po/as.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.49/po/as.po	2008-06-27 07:00:09.000000000 -0400
++++ policycoreutils-2.0.50/po/as.po	2008-06-30 11:50:00.000000000 -0400
 @@ -1,1028 +1,3566 @@
  # translation of as.po to Assamese
  # This file is distributed under the same license as the PACKAGE package.
@@ -11566,7 +11566,7 @@
 +msgstr ""
 +"Project-Id-Version: as\n"
 +"Report-Msgid-Bugs-To: \n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
 +"PO-Revision-Date: 2008-01-31 12:04+0530\n"
 +"Last-Translator: Amitakhya Phukan <aphukan at fedoraproject.org>\n"
 +"Language-Team: Assamese\n"
@@ -15832,9 +15832,9 @@
 +#~ "MLS/\n"
 +#~ "MCS Level"
 +#~ msgstr "স্তৰ"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/requests policycoreutils-2.0.49/po/autom4te.cache/requests
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/requests policycoreutils-2.0.50/po/autom4te.cache/requests
 --- nsapolicycoreutils/po/autom4te.cache/requests	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/po/autom4te.cache/requests	2008-06-23 07:03:37.000000000 -0400
++++ policycoreutils-2.0.50/po/autom4te.cache/requests	2008-06-30 11:49:38.000000000 -0400
 @@ -0,0 +1,63 @@
 +# This file was generated.
 +# It contains the lists of macros which have been traced.
@@ -15899,15 +15899,15 @@
 +                    ], 'Autom4te::Request' )
 +           );
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.49/po/be.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.50/po/be.po
 --- nsapolicycoreutils/po/be.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/be.po	2008-06-27 07:00:09.000000000 -0400
++++ policycoreutils-2.0.50/po/be.po	2008-06-30 11:50:00.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -19673,9 +19673,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.49/po/bg.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.50/po/bg.po
 --- nsapolicycoreutils/po/bg.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/bg.po	2008-06-27 07:00:09.000000000 -0400
++++ policycoreutils-2.0.50/po/bg.po	2008-06-30 11:50:00.000000000 -0400
 @@ -1,1028 +1,3877 @@
 -# SOME DESCRIPTIVE TITLE.
 -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -19690,7 +19690,7 @@
 +msgstr ""
 +"Project-Id-Version: policycoreutils\n"
 +"Report-Msgid-Bugs-To: \n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
 +"PO-Revision-Date: 2008-03-10 21:37+0100\n"
 +"Last-Translator: Alexander Todorov <atodorov at redhat.com>\n"
 +"Language-Team: Bulgarian <dict at fsa-bg.org>\n"
@@ -24322,15 +24322,15 @@
 +
 +#~ msgid "You must be root to run %s."
 +#~ msgstr "Следва да сте root за да стартирате %s."
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.49/po/bn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.50/po/bn.po
 --- nsapolicycoreutils/po/bn.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.49/po/bn.po	2008-06-27 07:00:09.000000000 -0400
++++ policycoreutils-2.0.50/po/bn.po	2008-06-30 11:50:00.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
[...8887 lines suppressed...]
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
 +"PO-Revision-Date: 2008-01-27 19:18-0500\n"
  "Last-Translator: Christian Rose <menthos at menthos.com>\n"
  "Language-Team: Swedish <tp-sv at listor.tp-sv.se>\n"
@@ -265425,9 +265349,9 @@
 -msgstr "Flaggfel: %s "
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Flaggfel: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.49/po/ta.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.50/po/ta.po
 --- nsapolicycoreutils/po/ta.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/ta.po	2008-06-27 07:00:14.000000000 -0400
++++ policycoreutils-2.0.50/po/ta.po	2008-06-30 11:50:00.000000000 -0400
 @@ -1,1043 +1,3363 @@
  # translation of ta.po to Tamil
  # This file is distributed under the same license as the PACKAGE package.
@@ -265444,7 +265368,7 @@
 -"PO-Revision-Date: 2006-11-22 11:14+0530\n"
 -"Last-Translator: Felix <ifelix at redhat.com>\n"
 -"Language-Team: Tamil <ta at li.org>\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
 +"PO-Revision-Date: 2007-09-24 17:51+0530\n"
 +"Last-Translator: I felix <ifelix at redhat.com>\n"
 +"Language-Team: Tamil <fedora-trans-ta at redhat.com>\n"
@@ -269591,9 +269515,9 @@
 +#~ msgstr ""
 +#~ "MLS/\n"
 +#~ "MCS நிலை"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.49/po/te.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.50/po/te.po
 --- nsapolicycoreutils/po/te.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/te.po	2008-06-27 07:00:14.000000000 -0400
++++ policycoreutils-2.0.50/po/te.po	2008-06-30 11:50:00.000000000 -0400
 @@ -1,1028 +1,3381 @@
 -# SOME DESCRIPTIVE TITLE.
 +# translation of new_policycoreutils.HEAD.te.po to Telugu
@@ -269606,7 +269530,7 @@
 +msgstr ""
 +"Project-Id-Version: new_policycoreutils.HEAD.te\n"
 +"Report-Msgid-Bugs-To: \n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
 +"PO-Revision-Date: 2008-03-24 13:20+0530\n"
 +"Last-Translator: Krishna Babu K <kkrothap at redhat.com>\n"
 +"Language-Team: Telugu <en at li.org>\n"
@@ -273747,15 +273671,15 @@
 +#~ "బలవంతపు\n"
 +#~ "అనుమతిగల\n"
 +#~ "అచేతనమైన\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.49/po/th.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.50/po/th.po
 --- nsapolicycoreutils/po/th.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/th.po	2008-06-27 07:00:14.000000000 -0400
++++ policycoreutils-2.0.50/po/th.po	2008-06-30 11:50:00.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -277521,15 +277445,15 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.49/po/tr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.50/po/tr.po
 --- nsapolicycoreutils/po/tr.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/tr.po	2008-06-27 07:00:14.000000000 -0400
++++ policycoreutils-2.0.50/po/tr.po	2008-06-30 11:50:00.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -281295,15 +281219,15 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.49/po/uk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.50/po/uk.po
 --- nsapolicycoreutils/po/uk.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.49/po/uk.po	2008-06-27 07:00:15.000000000 -0400
++++ policycoreutils-2.0.50/po/uk.po	2008-06-30 11:50:00.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: 2007-01-23 17:22+0300\n"
  "Last-Translator: Maxim Dziumanenko <dziumanenko at gmail.com>\n"
  "Language-Team: Ukrainian <uk at li.org>\n"
@@ -285345,15 +285269,15 @@
 +
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Помилка у аргументах: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.49/po/ur.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.50/po/ur.po
 --- nsapolicycoreutils/po/ur.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/ur.po	2008-06-27 07:00:15.000000000 -0400
++++ policycoreutils-2.0.50/po/ur.po	2008-06-30 11:50:00.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -289119,15 +289043,15 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.49/po/vi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.50/po/vi.po
 --- nsapolicycoreutils/po/vi.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/vi.po	2008-06-27 07:00:15.000000000 -0400
++++ policycoreutils-2.0.50/po/vi.po	2008-06-30 11:50:00.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -292893,9 +292817,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.49/po/zh_CN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.50/po/zh_CN.po
 --- nsapolicycoreutils/po/zh_CN.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/zh_CN.po	2008-06-27 07:00:15.000000000 -0400
++++ policycoreutils-2.0.50/po/zh_CN.po	2008-06-30 11:50:00.000000000 -0400
 @@ -1,1045 +1,3343 @@
 -# translation of zh_CN.po to 
 -# translation of zh_CN.po to
@@ -292921,7 +292845,7 @@
 -"PO-Revision-Date: 2006-12-06 15:41+1000\n"
 -"Last-Translator: Tony Fu <tfu at redhat.com>\n"
 -"Language-Team:  <zh at li.org>\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
 +"PO-Revision-Date: 2008-03-26 10:11+1000\n"
 +"Last-Translator: Leah Liu <lliu at redhat.com>\n"
 +"Language-Team: Simplified Chinese <zh at li.org>\n"
@@ -296871,15 +296795,15 @@
 +#~ "强制\n"
 +#~ "允许\n"
 +#~ "禁用\n"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.49/po/zh_TW.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.50/po/zh_TW.po
 --- nsapolicycoreutils/po/zh_TW.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/zh_TW.po	2008-06-27 07:00:15.000000000 -0400
++++ policycoreutils-2.0.50/po/zh_TW.po	2008-06-30 11:50:00.000000000 -0400
 @@ -9,7 +9,7 @@
  msgstr ""
  "Project-Id-Version: zh_TW\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: 2006-11-29 15:00+1000\n"
  "Last-Translator: Chester Cheng <ccheng at redhat.com>\n"
  "Language-Team: Chinese, Traditional <zh_TW at li.org>\n"
@@ -300913,15 +300837,15 @@
 +
 +#~ msgid "Options Error: %s "
 +#~ msgstr "選項錯誤:%s"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.49/po/zu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.50/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/po/zu.po	2008-06-27 07:00:15.000000000 -0400
++++ policycoreutils-2.0.50/po/zu.po	2008-06-30 11:50:00.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-27 06:55-0400\n"
++"POT-Creation-Date: 2008-06-30 11:47-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils-rhat.patch,v
retrieving revision 1.367
retrieving revision 1.368
diff -u -r1.367 -r1.368
--- policycoreutils-rhat.patch	24 Jun 2008 10:17:29 -0000	1.367
+++ policycoreutils-rhat.patch	2 Jul 2008 02:08:03 -0000	1.368
@@ -1,56 +1,15 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.49/Makefile
---- nsapolicycoreutils/Makefile	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.49/Makefile	2008-06-23 07:03:37.000000000 -0400
+diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.50/Makefile
+--- nsapolicycoreutils/Makefile	2007-12-19 06:02:52.000000000 -0500
++++ policycoreutils-2.0.50/Makefile	2008-07-01 14:59:58.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.49/audit2allow/audit2allow
---- nsapolicycoreutils/audit2allow/audit2allow	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.49/audit2allow/audit2allow	2008-06-23 07:03:50.000000000 -0400
-@@ -152,12 +152,13 @@
- 
-     def __process_input(self):
-         if self.__options.type:
--            avcfilter = audit.TypeFilter(self.__options.type)
-+            avcfilter = audit.AVCTypeFilter(self.__options.type)
-             self.__avs = self.__parser.to_access(avcfilter)
--            self.__selinux_errs = self.__parser.to_role(avcfilter)
-+            csfilter = audit.ComputeSidTypeFilter(self.__options.type)
-+            self.__role_types = self.__parser.to_role(csfilter)
-         else:
-             self.__avs = self.__parser.to_access()
--            self.__selinux_errs = self.__parser.to_role()
-+            self.__role_types = self.__parser.to_role()
- 
-     def __load_interface_info(self):
-         # Load interface info file
-@@ -310,6 +311,7 @@
- 
-         # Generate the policy
-         g.add_access(self.__avs)
-+        g.add_role_types(self.__role_types)
- 
-         # Output
-         writer = output.ModuleWriter()
-@@ -328,12 +330,6 @@
-                 fd = sys.stdout
-             writer.write(g.get_module(), fd)
- 
--            if len(self.__selinux_errs) > 0:
--                fd.write("\n=========== ROLES ===============\n")
--
--            for role in self.__selinux_errs:
--                fd.write(role.output())
--
-     def main(self):
-         try:
-             self.__parse_options()
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.49/restorecond/restorecond.c
---- nsapolicycoreutils/restorecond/restorecond.c	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.49/restorecond/restorecond.c	2008-06-23 07:03:37.000000000 -0400
+diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.50/restorecond/restorecond.c
+--- nsapolicycoreutils/restorecond/restorecond.c	2007-07-16 14:20:41.000000000 -0400
++++ policycoreutils-2.0.50/restorecond/restorecond.c	2008-07-01 14:59:58.000000000 -0400
 @@ -210,9 +210,10 @@
  			}
  
@@ -77,75 +36,9 @@
  	}
  	free(scontext);
  	close(fd);
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.49/restorecond/restorecond.init
---- nsapolicycoreutils/restorecond/restorecond.init	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.49/restorecond/restorecond.init	2008-06-23 07:03:37.000000000 -0400
-@@ -2,7 +2,7 @@
- #
- # restorecond:		Daemon used to maintain path file context
- #
--# chkconfig:	2345 12 87
-+# chkconfig:	- 12 87
- # description:	restorecond uses inotify to look for creation of new files \
- # listed in the /etc/selinux/restorecond.conf file, and restores the \
- # correct security context.
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.49/scripts/fixfiles
---- nsapolicycoreutils/scripts/fixfiles	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.49/scripts/fixfiles	2008-06-23 07:03:37.000000000 -0400
-@@ -138,6 +138,9 @@
- fi
- LogReadOnly
- ${SETFILES} -q ${OUTFILES} ${SYSLOGFLAG} ${FORCEFLAG} $* ${FC} ${FILESYSTEMSRW} 2>&1 >> $LOGFILE
-+rm -rf /tmp/gconfd-* /tmp/pulse-* /tmp/orbit-*
-+find /tmp -context "*:file_t*" -exec chcon -t tmp_t {} \;
-+find /var/tmp -context "*:file_t*" -exec chcon -t tmp_t {} \;
- exit $?
- }
- 
-@@ -180,6 +183,10 @@
-     check) restore -n -v;;
-     verify) restore -n -o -;;
-     relabel) relabel;;
-+    onboot)
-+	touch /.autorelabel
-+	echo "System will relabel on next boot"
-+	;;
-     *)
-     usage
-     exit 1
-@@ -189,6 +196,7 @@
-       	echo $"Usage: $0 [-l logfile ] [-o outputfile ] { check | restore|[-F] relabel } [[dir] ... ] "
- 	echo or
-       	echo $"Usage: $0 -R rpmpackage[,rpmpackage...] -C PREVIOUS_FILECONTEXT [-l logfile ] [-o outputfile ] { check | restore }"
-+      	echo $"Usage: $0 onboot"
- }
- 
- if [ $# = 0 ]; then
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles.8 policycoreutils-2.0.49/scripts/fixfiles.8
---- nsapolicycoreutils/scripts/fixfiles.8	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.49/scripts/fixfiles.8	2008-06-23 07:03:37.000000000 -0400
-@@ -7,6 +7,8 @@
- 
- .B fixfiles [-F] [-l logfile ] [-o outputfile ] { check | restore|[-f] relabel | verify } [[dir/file] ... ] 
- 
-+.B fixfiles onboot
-+
- .SH "DESCRIPTION"
- This manual page describes the
- .BR fixfiles
-@@ -20,6 +22,9 @@
- as you expect.  By default it will relabel all mounted ext2, ext3, xfs and 
- jfs file systems as long as they do not have a security context mount 
- option.  You can use the -R flag to use rpmpackages as an alternative.
-+.P
-+.B fixfiles onboot 
-+will setup the machine to relabel on the next reboot.
- 
- .SH "OPTIONS"
- .TP 
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.49/semanage/semanage
---- nsapolicycoreutils/semanage/semanage	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.49/semanage/semanage	2008-06-23 07:03:37.000000000 -0400
+diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.50/semanage/semanage
+--- nsapolicycoreutils/semanage/semanage	2008-05-06 14:33:04.000000000 -0400
++++ policycoreutils-2.0.50/semanage/semanage	2008-07-01 20:31:40.000000000 -0400
 @@ -43,49 +43,52 @@
  if __name__ == '__main__':
  
@@ -271,9 +164,18 @@
  			sys.exit(0);
  			
  		if modify:
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.49/semanage/semanage.8
---- nsapolicycoreutils/semanage/semanage.8	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.49/semanage/semanage.8	2008-06-23 07:03:37.000000000 -0400
+diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.50/semanage/semanage.8
+--- nsapolicycoreutils/semanage/semanage.8	2008-05-06 14:33:04.000000000 -0400
++++ policycoreutils-2.0.50/semanage/semanage.8	2008-07-01 20:33:48.000000000 -0400
+@@ -3,7 +3,7 @@
+ semanage \- SELinux Policy Management tool
+ 
+ .SH "SYNOPSIS"
+-.B semanage {boolean|login|user|port|interface|fcontext|translation} \-{l|lC|D} [\-n] 
++.B semanage {boolean|login|user|port|interface|fcontext|translation} \-{l|D} [\-n] [\-S store] 
+ .br
+ .B semanage boolean \-{d|m} [\-\-on|\-\-off|\-1|\-0] boolean
+ .br
 @@ -17,6 +17,8 @@
  .br
  .B semanage fcontext \-{a|d|m} [\-frst] file_spec
@@ -283,7 +185,17 @@
  .B semanage translation \-{a|d|m} [\-T] level
  .P
  
-@@ -101,10 +103,11 @@
+@@ -85,6 +87,9 @@
+ .I                \-s, \-\-seuser     
+ SELinux user name
+ .TP
++.I                \-S, \-\-store
++Select and alternate SELinux store to manage
++.TP
+ .I                \-t, \-\-type       
+ SELinux Type for the object
+ .TP
+@@ -101,10 +106,11 @@
  $ semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?"
  # Allow Apache to listen on port 81
  $ semanage port -a -t http_port_t -p tcp 81
@@ -296,9 +208,9 @@
  Russell Coker <rcoker at redhat.com>.
  Examples by Thomas Bleher <ThomasBleher at gmx.de>.
 -
-diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.49/semanage/seobject.py
---- nsapolicycoreutils/semanage/seobject.py	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.49/semanage/seobject.py	2008-06-23 07:03:37.000000000 -0400
+diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.50/semanage/seobject.py
+--- nsapolicycoreutils/semanage/seobject.py	2008-05-16 10:55:38.000000000 -0400
++++ policycoreutils-2.0.50/semanage/seobject.py	2008-07-01 20:30:55.000000000 -0400
 @@ -1,5 +1,5 @@
  #! /usr/bin/python -E
 -# Copyright (C) 2005, 2006, 2007 Red Hat 
@@ -316,7 +228,7 @@
  import gettext
  gettext.bindtextdomain(PROGNAME, "/usr/share/locale")
  gettext.textdomain(PROGNAME)
-@@ -246,7 +248,67 @@
+@@ -246,7 +248,103 @@
  		os.close(fd)
  		os.rename(newfilename, self.filename)
                  os.system("/sbin/service mcstrans reload > /dev/null")
@@ -325,13 +237,40 @@
 +class permissiveRecords:
 +	def __init__(self, store):
 +               self.store = store
++               self.sh = semanage_handle_create()
++               if not self.sh:
++                      raise ValueError(_("Could not create semanage handle"))
++               
++               if store != "":
++                      semanage_select_store(self.sh, store, SEMANAGE_CON_DIRECT);
++                      
++               self.semanaged = semanage_is_managed(self.sh)
++               
++               if not self.semanaged:
++                      semanage_handle_destroy(self.sh)
++                      raise ValueError(_("SELinux policy is not managed or store cannot be accessed."))
++
++               rc = semanage_access_check(self.sh)
++               if rc < SEMANAGE_CAN_READ:
++                      semanage_handle_destroy(self.sh)
++                      raise ValueError(_("Cannot read policy store."))
++
++               rc = semanage_connect(self.sh)
++               if rc < 0:
++                      semanage_handle_destroy(self.sh)
++                      raise ValueError(_("Could not establish semanage connection"))
 +
 +	def get_all(self):
-+               rc, out = commands.getstatusoutput("semodule -l | grep ^permissive");
 +               l = []
-+               for i in out.split():
-+                      if i.startswith("permissive_"):
-+                             l.append(i.split("permissive_")[1])
++               (rc, mlist, number) = semanage_module_list(self.sh)
++               if rc < 0:
++                      raise ValueError(_("Could not list SELinux modules"))
++
++               for i in range(number):
++                      mod = semanage_module_list_nth(mlist, i)
++                      name = semanage_module_get_name(mod)
++                      if name and name.startswith("permissive_"):
++                             l.append(name.split("permissive_")[1])
 +               return l
 +
 +	def list(self,heading = 1, locallist = 0):
@@ -360,8 +299,15 @@
 +               fd.close()
 +               mc = module.ModuleCompiler()
 +               mc.create_module_package(filename, 1)
-+               rc, out = commands.getstatusoutput("semodule -i permissive_%s.pp" % type);
-+               for root, dirs, files in os.walk("top", topdown=False):
++               fd = open("permissive_%s.pp" % type)
++               data = fd.read()
++               fd.close()
++
++               rc = semanage_module_install(self.sh, data, len(data));
++               rc = semanage_commit(self.sh)
++               if rc < 0:
++			raise ValueError(_("Could not set permissive domain %s") % name)
++               for root, dirs, files in os.walk("tmp", topdown=False):
 +                      for name in files:
 +                             os.remove(os.path.join(root, name))
 +                      for name in dirs:
@@ -372,20 +318,22 @@
 +
 +
 +	def delete(self, name):
-+               rc, out = commands.getstatusoutput("semodule -r permissive_%s" % name );
-+               if rc != 0:
-+                      raise ValueError(out)			
++               for n in name.split():
++                      rc = semanage_module_remove(self.sh, "permissive_%s" % n)
++               rc = semanage_commit(self.sh)
++               if rc < 0:
++			raise ValueError(_("Could not remove permissive domain %s") % name)
 +
 +	def deleteall(self):
 +               l = self.get_all()
 +               if len(l) > 0:
-+                      all = " permissive_".join(l)
++                      all = " ".join(l)
 +                      self.delete(all)
 +
  class semanageRecords:
  	def __init__(self, store):
  		self.sh = semanage_handle_create()
-@@ -464,7 +526,7 @@
+@@ -464,7 +562,7 @@
  	def __init__(self, store = ""):
  		semanageRecords.__init__(self, store)
  

policycoreutils-sepolgen.patch:

Index: policycoreutils-sepolgen.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils-sepolgen.patch,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -r1.12 -r1.13
--- policycoreutils-sepolgen.patch	24 Jun 2008 10:17:29 -0000	1.12
+++ policycoreutils-sepolgen.patch	2 Jul 2008 02:08:03 -0000	1.13
@@ -1,195 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/access.py policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/access.py
---- nsasepolgen/src/sepolgen/access.py	2008-06-12 23:25:26.000000000 -0400
-+++ policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/access.py	2008-06-23 07:04:21.000000000 -0400
-@@ -295,3 +295,32 @@
-             perms[av.obj_class] = s
-         s.update(av.perms)
-     return perms
-+
-+class RoleTypeSet:
-+    """A non-overlapping set of role type statements.
-+
-+    This clas allows the incremental addition of role type statements and
-+    maintains a non-overlapping list of statements.
-+    """
-+    def __init__(self):
-+        """Initialize an access vector set."""
-+        self.role_types = {}
-+
-+    def __iter__(self):
-+        """Iterate over all of the unique role allows statements in the set."""
-+        for role_type in self.role_types.values():
-+            yield role_type
-+
-+    def __len__(self):
-+        """Return the unique number of role allow statements."""
-+        return len(self.roles)
-+
-+    def add(self, role, type):
-+        if self.role_types.has_key(role):
-+            role_type = self.role_types[role]
-+        else:
-+            role_type = refpolicy.RoleType()
-+            role_type.role = role
-+            self.role_types[role] = role_type
-+
-+        role_type.types.add(type)
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/audit.py policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/audit.py
---- nsasepolgen/src/sepolgen/audit.py	2008-06-12 23:25:26.000000000 -0400
-+++ policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/audit.py	2008-06-23 07:05:23.000000000 -0400
-@@ -235,20 +235,21 @@
-     """
-     def __init__(self, message):
-         AuditMessage.__init__(self, message)
--        self.type = ""
--        self.role = ""
-+        self.invalid_context = refpolicy.SecurityContext()
-+        self.scontext = refpolicy.SecurityContext()
-+        self.tcontext = refpolicy.SecurityContext()
-+        self.tclass = ""
- 
-     def from_split_string(self, recs):
-         AuditMessage.from_split_string(self, recs)
--        dict={}
--        for i in recs:
--            t = i.split('=')
--            if len(t) < 2:
--                continue
--            dict[t[0]]=t[1]
-+        if len(recs) < 10:
-+            raise ValueError("Split string does not represent a valid compute sid message")
-+
-         try:
--            self.role = refpolicy.SecurityContext(dict["scontext"]).role
--            self.type = refpolicy.SecurityContext(dict["tcontext"]).type
-+            self.invalid_context = refpolicy.SecurityContext(recs[5])
-+            self.scontext = refpolicy.SecurityContext(recs[7].split("=")[1])
-+            self.tcontext = refpolicy.SecurityContext(recs[8].split("=")[1])
-+            self.tclass = recs[9].split("=")[1]
-         except:
-             raise ValueError("Split string does not represent a valid compute sid message")
-     def output(self):
-@@ -405,7 +406,7 @@
-         self.__post_process()
- 
-     def to_role(self, role_filter=None):
--        """Return list of SELINUX_ERR messages matching the specified filter
-+        """Return RoleAllowSet statements matching the specified filter
- 
-         Filter out types that match the filer, or all roles
- 
-@@ -416,13 +417,12 @@
-            Access vector set representing the denied access in the
-            audit logs parsed by this object.
-         """
--        roles = []
--        if role_filter:
--            for selinux_err in self.compute_sid_msgs:
--                if role_filter.filter(selinux_err):
--                    roles.append(selinux_err)
--            return roles
--        return self.compute_sid_msgs
-+        role_types = access.RoleTypeSet()
-+        for cs in self.compute_sid_msgs:
-+            if not role_filter or role_filter.filter(cs):
-+                role_types.add(cs.invalid_context.role, cs.invalid_context.type)
-+        
-+        return role_types
- 
-     def to_access(self, avc_filter=None, only_denials=True):
-         """Convert the audit logs access into a an access vector set.
-@@ -454,7 +454,7 @@
-                            avc.accesses, avc)
-         return av_set
- 
--class TypeFilter:
-+class AVCTypeFilter:
-     def __init__(self, regex):
-         self.regex = re.compile(regex)
- 
-@@ -465,4 +465,17 @@
-             return True
-         return False
- 
-+class ComputeSidTypeFilter:
-+    def __init__(self, regex):
-+        self.regex = re.compile(regex)
-+
-+    def filter(self, avc):
-+        if self.regex.match(avc.invalid_context.type):
-+            return True
-+        if self.regex.match(avc.scontext.type):
-+            return True
-+        if self.regex.match(avc.tcontext.type):
-+            return True
-+        return False
-+
- 
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/output.py policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/output.py
---- nsasepolgen/src/sepolgen/output.py	2008-06-12 23:25:26.000000000 -0400
-+++ policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/output.py	2008-06-23 07:04:31.000000000 -0400
-@@ -101,6 +101,8 @@
-         else:
-             return id_set_cmp(a.src_types, [b.args[0]])
-                 
-+def role_type_cmp(a, b):
-+    return cmp(a.role, b.role)
- 
- def sort_filter(module):
-     """Sort and group the output for readability.
-@@ -146,6 +148,18 @@
- 
-         c.extend(sep_rules)
- 
-+
-+        ras = []
-+        ras.extend(node.role_types())
-+        ras.sort(role_type_cmp)
-+        if len(ras):
-+            comment = refpolicy.Comment()
-+            comment.lines.append("============= ROLES ==============")
-+            c.append(comment)
-+        
-+
-+        c.extend(ras)
-+
-         # Everything else
-         for child in node.children:
-             if child not in c:
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/policygen.py policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/policygen.py
---- nsasepolgen/src/sepolgen/policygen.py	2008-06-12 23:25:26.000000000 -0400
-+++ policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/policygen.py	2008-06-23 07:04:36.000000000 -0400
-@@ -167,6 +167,13 @@
-         if self.gen_requires:
-             gen_requires(self.module)
- 
-+    def add_role_types(self, role_type_set):
-+        for role_type in role_type_set:
-+            self.module.children.append(role_type)
-+
-+        # Generate the requires
-+        if self.gen_requires:
-+            gen_requires(self.module)
- 
- def explain_access(av, ml=None, verbosity=SHORT_EXPLANATION):
-     """Explain why a policy statement was generated.
-@@ -334,8 +341,12 @@
-                 # can actually figure those out.
-                 r.types.add(arg)
- 
--        r.types.discard("self")
-+        for role_type in node.role_types():
-+            r.roles.add(role_type.role)
-+            r.types.update(role_type.types)
-                 
-+        r.types.discard("self")
-+
-         node.children.insert(0, r)
- 
-     # FUTURE - this is untested on modules with any sort of
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/refparser.py
+diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.49/sepolgen-1.0.12/src/sepolgen/refparser.py
 --- nsasepolgen/src/sepolgen/refparser.py	2008-06-12 23:25:26.000000000 -0400
-+++ policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/refparser.py	2008-06-23 07:05:23.000000000 -0400
++++ policycoreutils-2.0.49/sepolgen-1.0.12/src/sepolgen/refparser.py	2008-06-27 07:21:06.000000000 -0400
 @@ -919,7 +919,7 @@
  def list_headers(root):
      modules = []
@@ -199,35 +10,3 @@
  
      for dirpath, dirnames, filenames in os.walk(root):
          for name in filenames:
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refpolicy.py policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/refpolicy.py
---- nsasepolgen/src/sepolgen/refpolicy.py	2008-06-12 23:25:26.000000000 -0400
-+++ policycoreutils-2.0.49/sepolgen-1.0.11/src/sepolgen/refpolicy.py	2008-06-23 07:04:47.000000000 -0400
-@@ -122,6 +122,12 @@
-     def roles(self):
-         return itertools.ifilter(lambda x: isinstance(x, Role), walktree(self))
- 
-+    def role_allows(self):
-+        return itertools.ifilter(lambda x: isinstance(x, RoleAllow), walktree(self))
-+
-+    def role_types(self):
-+        return itertools.ifilter(lambda x: isinstance(x, RoleType), walktree(self))
-+
-     def __str__(self):
-         if self.comment:
-             return str(self.comment) + "\n" + self.to_string()
-@@ -494,6 +500,15 @@
-         return "allow %s %s;" % (self.src_roles.to_comma_str(),
-                                  self.tgt_roles.to_comma_str())
- 
-+class RoleType(Leaf):
-+    def __init__(self, parent=None):
-+        Leaf.__init__(self, parent)
-+        self.role = ""
-+        self.types = IdSet()
-+
-+    def to_string(self):
-+        return "role %s types %s;" % (self.role, self.types.to_comma_str())
-+
- class ModuleDeclaration(Leaf):
-     def __init__(self, parent=None):
-         Leaf.__init__(self, parent)


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils.spec,v
retrieving revision 1.526
retrieving revision 1.527
diff -u -r1.526 -r1.527
--- policycoreutils.spec	27 Jun 2008 11:04:22 -0000	1.526
+++ policycoreutils.spec	2 Jul 2008 02:08:03 -0000	1.527
@@ -2,11 +2,11 @@
 %define	libsepolver	2.0.19-1
 %define	libsemanagever	2.0.5-1
 %define	libselinuxver	2.0.46-5
-%define	sepolgenver	1.0.11
+%define	sepolgenver	1.0.12
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
-Version: 2.0.49
-Release: 10%{?dist}
+Version: 2.0.51
+Release: 2%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -112,6 +112,7 @@
 Requires: gnome-python2, pygtk2, pygtk2-libglade, gnome-python2-canvas 
 Requires: usermode 
 Requires: setools-console
+Requires: selinux-policy-devel
 Requires: python >= 2.4
 BuildRequires: desktop-file-utils
 
@@ -191,6 +192,14 @@
 fi
 
 %changelog
+* Tue Jul 1 2008 Dan Walsh <dwalsh at redhat.com> 2.0.50-2
+- Remove semodule use within semanage
+- Fix launching of polgengui from toolbar
+
+* Mon Jun 30 2008 Dan Walsh <dwalsh at redhat.com> 2.0.50-1
+- Update to upstream
+	* Fix audit2allow generation of role-type rules from Karl MacMillan.
+
 * Tue Jun 24 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-10
 - Fix spelling of enforcement
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/sources,v
retrieving revision 1.186
retrieving revision 1.187
diff -u -r1.186 -r1.187
--- sources	22 May 2008 18:08:33 -0000	1.186
+++ sources	2 Jul 2008 02:08:03 -0000	1.187
@@ -1,2 +1,2 @@
-3fed5cd04ee67c0f86e3cc6825261819  sepolgen-1.0.11.tgz
-2a4121369b3d63dddd4cdf8d3fb9ef84  policycoreutils-2.0.49.tgz
+4813a1ed80f19068ed9897165f073e8b  sepolgen-1.0.12.tgz
+9189683c9449c459ad5d7870d9e22085  policycoreutils-2.0.51.tgz




More information about the fedora-extras-commits mailing list