rpms/policycoreutils/devel .cvsignore, 1.183, 1.184 policycoreutils-po.patch, 1.36, 1.37 policycoreutils-rhat.patch, 1.377, 1.378 policycoreutils-sepolgen.patch, 1.13, 1.14 policycoreutils.spec, 1.540, 1.541 sources, 1.188, 1.189

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Tue Jul 29 13:31:28 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30314

Modified Files:
	.cvsignore policycoreutils-po.patch policycoreutils-rhat.patch 
	policycoreutils-sepolgen.patch policycoreutils.spec sources 
Log Message:
* Tue Jul 29 2008 Dan Walsh <dwalsh at redhat.com> 2.0.52-6
- Fix boolean handling
- Upgrade to latest sepolgen
- Update po patch



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.183
retrieving revision 1.184
diff -u -r1.183 -r1.184
--- .cvsignore	2 Jul 2008 21:22:58 -0000	1.183
+++ .cvsignore	29 Jul 2008 13:30:54 -0000	1.184
@@ -183,3 +183,4 @@
 sepolgen-1.0.12.tgz
 policycoreutils-2.0.51.tgz
 policycoreutils-2.0.52.tgz
+sepolgen-1.0.13.tgz

policycoreutils-po.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.36 -r 1.37 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-po.patch,v
retrieving revision 1.36
retrieving revision 1.37
diff -u -r1.36 -r1.37
--- policycoreutils-po.patch	8 Jul 2008 12:58:55 -0000	1.36
+++ policycoreutils-po.patch	29 Jul 2008 13:30:54 -0000	1.37
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.52/po/.cvsignore
 --- nsapolicycoreutils/po/.cvsignore	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/po/.cvsignore	2008-07-03 16:17:10.000000000 -0400
++++ policycoreutils-2.0.52/po/.cvsignore	2008-07-29 09:06:29.000000000 -0400
 @@ -0,0 +1,16 @@
 +*.gmo
 +*.mo
@@ -20,7 +20,7 @@
 +stamp-it
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.52/po/Makefile
 --- nsapolicycoreutils/po/Makefile	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/Makefile	2008-07-03 16:17:10.000000000 -0400
++++ policycoreutils-2.0.52/po/Makefile	2008-07-29 09:06:29.000000000 -0400
 @@ -23,20 +23,61 @@
  POFILES		= $(wildcard *.po)
  MOFILES		= $(patsubst %.po,%.mo,$(POFILES))
@@ -102,7 +102,7 @@
  	    l=`basename $$n .mo`; \
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.52/po/POTFILES
 --- nsapolicycoreutils/po/POTFILES	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/POTFILES	2008-07-03 16:17:10.000000000 -0400
++++ policycoreutils-2.0.52/po/POTFILES	2008-07-29 09:06:29.000000000 -0400
 @@ -1,10 +1,54 @@
 -	../load_policy/load_policy.c \
 -	../newrole/newrole.c \
@@ -168,7 +168,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.52/po/POTFILES.in
 --- nsapolicycoreutils/po/POTFILES.in	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/POTFILES.in	2008-07-03 16:17:10.000000000 -0400
++++ policycoreutils-2.0.52/po/POTFILES.in	2008-07-29 09:06:29.000000000 -0400
 @@ -2,9 +2,7 @@
  run_init/run_init.c
  semodule_link/semodule_link.c
@@ -230,7 +230,7 @@
  secon/secon.c
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.52/po/af.po
 --- nsapolicycoreutils/po/af.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/af.po	2008-07-08 08:47:28.000000000 -0400
++++ policycoreutils-2.0.52/po/af.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -4004,7 +4004,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.52/po/am.po
 --- nsapolicycoreutils/po/am.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/am.po	2008-07-08 08:47:28.000000000 -0400
++++ policycoreutils-2.0.52/po/am.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -7778,7 +7778,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.52/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/ar.po	2008-07-08 08:47:28.000000000 -0400
++++ policycoreutils-2.0.52/po/ar.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -11552,7 +11552,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.52/po/as.po
 --- nsapolicycoreutils/po/as.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/as.po	2008-07-08 08:47:28.000000000 -0400
++++ policycoreutils-2.0.52/po/as.po	2008-07-29 09:29:36.000000000 -0400
 @@ -1,1028 +1,3566 @@
  # translation of as.po to Assamese
  # This file is distributed under the same license as the PACKAGE package.
@@ -15834,7 +15834,7 @@
 +#~ msgstr "স্তৰ"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/requests policycoreutils-2.0.52/po/autom4te.cache/requests
 --- nsapolicycoreutils/po/autom4te.cache/requests	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/po/autom4te.cache/requests	2008-07-03 16:17:10.000000000 -0400
++++ policycoreutils-2.0.52/po/autom4te.cache/requests	2008-07-29 09:06:29.000000000 -0400
 @@ -0,0 +1,63 @@
 +# This file was generated.
 +# It contains the lists of macros which have been traced.
@@ -15901,7 +15901,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.52/po/be.po
 --- nsapolicycoreutils/po/be.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/be.po	2008-07-08 08:47:28.000000000 -0400
++++ policycoreutils-2.0.52/po/be.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -19675,7 +19675,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.52/po/bg.po
 --- nsapolicycoreutils/po/bg.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/bg.po	2008-07-08 08:47:28.000000000 -0400
++++ policycoreutils-2.0.52/po/bg.po	2008-07-29 09:29:36.000000000 -0400
 @@ -1,1028 +1,3877 @@
 -# SOME DESCRIPTIVE TITLE.
 -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -24324,7 +24324,7 @@
 +#~ msgstr "Следва да сте root за да стартирате %s."
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.52/po/bn.po
 --- nsapolicycoreutils/po/bn.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/bn.po	2008-07-08 08:47:28.000000000 -0400
++++ policycoreutils-2.0.52/po/bn.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -28098,7 +28098,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.52/po/bn_IN.po
 --- nsapolicycoreutils/po/bn_IN.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/bn_IN.po	2008-07-08 08:47:28.000000000 -0400
++++ policycoreutils-2.0.52/po/bn_IN.po	2008-07-29 09:29:36.000000000 -0400
 @@ -1,1079 +1,3401 @@
 -# translation of bn_IN.po to Bengali India
 -# translation of bn_IN.po to Bangla (INDIA)
@@ -32168,7 +32168,7 @@
 +#~ "Disabled\n"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.52/po/bs.po
 --- nsapolicycoreutils/po/bs.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/bs.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/bs.po	2008-07-29 09:29:36.000000000 -0400
 @@ -4,7 +4,7 @@
  msgstr ""
  "Project-Id-Version: bs\n"
@@ -36291,7 +36291,7 @@
 +#~ msgstr "Opciona greška: %s "
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.52/po/ca.po
 --- nsapolicycoreutils/po/ca.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/ca.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/ca.po	2008-07-29 09:29:36.000000000 -0400
 @@ -22,7 +22,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -40366,7 +40366,7 @@
 +#~ msgstr "Error en les opcions: %s "
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.52/po/cs.po
 --- nsapolicycoreutils/po/cs.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/cs.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/cs.po	2008-07-29 09:29:36.000000000 -0400
 @@ -1,1028 +1,8926 @@
 -# SOME DESCRIPTIVE TITLE.
 -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -49911,7 +49911,7 @@
 +#~ msgstr "Uložit na _disketu"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.52/po/cy.po
 --- nsapolicycoreutils/po/cy.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/cy.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/cy.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -53685,7 +53685,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.52/po/da.po
 --- nsapolicycoreutils/po/da.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/da.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/da.po	2008-07-29 09:29:36.000000000 -0400
 @@ -1,1042 +1,3260 @@
 +# translation of da.po to
  # Danish messages for policycoreutils.
@@ -57602,8 +57602,8 @@
 +#~ msgstr "Flagfejl: %s "
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.52/po/de.po
 --- nsapolicycoreutils/po/de.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/de.po	2008-07-08 08:47:29.000000000 -0400
-@@ -1,1067 +1,3455 @@
++++ policycoreutils-2.0.52/po/de.po	2008-07-29 09:29:36.000000000 -0400
+@@ -1,1067 +1,3453 @@
 -# translation of de.po to 
 +# translation of policycoreutils.HEAD.de.po to
  # translation of de.po to
@@ -57628,8 +57628,8 @@
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
 -"PO-Revision-Date: 2006-11-22 09:27+1000\n"
 -"Last-Translator: Timo Trinks <ttrinks at redhat.com>\n"
-+"POT-Creation-Date: 2008-07-07 04:04+0000\n"
-+"PO-Revision-Date: 2008-07-07 12:02+0100\n"
++"POT-Creation-Date: 2008-07-22 02:41+0000\n"
++"PO-Revision-Date: 2008-07-22 09:10+0100\n"
 +"Last-Translator: Fabian Affolter <fab at fedoraproject.org>\n"
  "Language-Team:  <en at li.org>\n"
  "MIME-Version: 1.0\n"
@@ -57777,7 +57777,6 @@
 +msgstr "%s ist nicht in Ãœbersetzungen festgelegt"
 +
 +#: ../semanage/seobject.py:266
-+#, fuzzy
 +msgid "Permissive Types"
 +msgstr "Permissive Typen"
 +
@@ -61510,7 +61509,6 @@
[...8640 lines suppressed...]
-+
 +#~ msgid "Requires 2 or more arguments"
 +#~ msgstr "Requer 2 ou mais argumentos"
-+
 +#~ msgid "%s not defined"
 +#~ msgstr "%s não definido"
-+
 +#~ msgid "%s not valid for %s objects\n"
 +#~ msgstr "%s não é válido para objetos %s\n"
-+
 +#~ msgid "range not supported on Non MLS machines"
 +#~ msgstr "intervalo não suportado em máquinas não-MLS"
-+
 +#~ msgid "Invalid value %s"
 +#~ msgstr "Valor inválido %s"
-+
 +#~ msgid ""
 +#~ "In order to load this newly created policy package into the kernel,\n"
 +#~ "you are required to execute \n"
@@ -228916,12 +228958,16 @@
 +#~ "\n"
 +#~ "semodule -i %s.pp\n"
 +#~ "\n"
-+
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Erro de Opções: %s "
+ 
+-#: ../audit2allow/audit2allow:211
+-#, c-format
+-msgid "Options Error: %s "
+-msgstr "Erro de Opções: %s "
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.52/po/ro.po
 --- nsapolicycoreutils/po/ro.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/ro.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/ro.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -232695,7 +232741,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.52/po/ru.po
 --- nsapolicycoreutils/po/ru.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/ru.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/ru.po	2008-07-29 09:29:36.000000000 -0400
 @@ -1,1038 +1,3325 @@
  # translation of ru.po to Russian
 -#
@@ -236712,7 +236758,7 @@
 +#~ "%s "
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.52/po/si.po
 --- nsapolicycoreutils/po/si.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/si.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/si.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -240486,7 +240532,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.52/po/sk.po
 --- nsapolicycoreutils/po/sk.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/sk.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/sk.po	2008-07-29 09:29:36.000000000 -0400
 @@ -7,8 +7,8 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -244534,7 +244580,7 @@
 +#~ msgstr "Chyba volieb: %s"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.52/po/sl.po
 --- nsapolicycoreutils/po/sl.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/sl.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/sl.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -248308,7 +248354,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.52/po/sq.po
 --- nsapolicycoreutils/po/sq.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/sq.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/sq.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -252082,7 +252128,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.52/po/sr.po
 --- nsapolicycoreutils/po/sr.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/sr.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/sr.po	2008-07-29 09:29:36.000000000 -0400
 @@ -1,1117 +1,3432 @@
 +# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian translations for policycoreutils
@@ -257344,7 +257390,7 @@
 -
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.52/po/sr at latin.po
 --- nsapolicycoreutils/po/sr at latin.po	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/po/sr at latin.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/sr at latin.po	2008-07-29 09:29:36.000000000 -0400
 @@ -0,0 +1,3434 @@
 +# translation of policycoreutils.HEAD.sr.po to Serbian
 +# Serbian(Latin) translations for policycoreutils
@@ -260782,7 +260828,7 @@
 +#~ "Isključeno\n"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.52/po/sv.po
 --- nsapolicycoreutils/po/sv.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/sv.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/sv.po	2008-07-29 09:29:36.000000000 -0400
 @@ -1,1040 +1,3368 @@
  # Swedish messages for policycoreutils.
 -# Copyright (C) Christian Rose <menthos at menthos.com>, 2006.
@@ -264954,7 +265000,7 @@
 +#~ msgstr "Flaggfel: %s "
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.52/po/ta.po
 --- nsapolicycoreutils/po/ta.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/ta.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/ta.po	2008-07-29 09:29:36.000000000 -0400
 @@ -1,1043 +1,3363 @@
  # translation of ta.po to Tamil
  # This file is distributed under the same license as the PACKAGE package.
@@ -269120,7 +269166,7 @@
 +#~ "MCS நிலை"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.52/po/te.po
 --- nsapolicycoreutils/po/te.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/te.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/te.po	2008-07-29 09:29:36.000000000 -0400
 @@ -1,1028 +1,3381 @@
 -# SOME DESCRIPTIVE TITLE.
 +# translation of new_policycoreutils.HEAD.te.po to Telugu
@@ -273276,7 +273322,7 @@
 +#~ "అచేతనమైన\n"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.52/po/th.po
 --- nsapolicycoreutils/po/th.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/th.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/th.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -277050,7 +277096,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.52/po/tr.po
 --- nsapolicycoreutils/po/tr.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/tr.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/tr.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -280824,7 +280870,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.52/po/uk.po
 --- nsapolicycoreutils/po/uk.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/uk.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/uk.po	2008-07-29 09:29:36.000000000 -0400
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -284874,7 +284920,7 @@
 +#~ msgstr "Помилка у аргументах: %s "
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.52/po/ur.po
 --- nsapolicycoreutils/po/ur.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/ur.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/ur.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -288648,7 +288694,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.52/po/vi.po
 --- nsapolicycoreutils/po/vi.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/vi.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/vi.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -292422,7 +292468,7 @@
  msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.52/po/zh_CN.po
 --- nsapolicycoreutils/po/zh_CN.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/zh_CN.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/zh_CN.po	2008-07-29 09:29:36.000000000 -0400
 @@ -1,1045 +1,3343 @@
 -# translation of zh_CN.po to 
 -# translation of zh_CN.po to
@@ -296400,7 +296446,7 @@
 +#~ "禁用\n"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.52/po/zh_TW.po
 --- nsapolicycoreutils/po/zh_TW.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/zh_TW.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/zh_TW.po	2008-07-29 09:29:36.000000000 -0400
 @@ -9,7 +9,7 @@
  msgstr ""
  "Project-Id-Version: zh_TW\n"
@@ -300442,7 +300488,7 @@
 +#~ msgstr "選項錯誤:%s"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.52/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/zu.po	2008-07-08 08:47:29.000000000 -0400
++++ policycoreutils-2.0.52/po/zu.po	2008-07-29 09:29:36.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.377
retrieving revision 1.378
diff -u -r1.377 -r1.378
--- policycoreutils-rhat.patch	10 Jul 2008 13:40:20 -0000	1.377
+++ policycoreutils-rhat.patch	29 Jul 2008 13:30:55 -0000	1.378
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.52/Makefile
 --- nsapolicycoreutils/Makefile	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/Makefile	2008-07-09 08:44:40.000000000 -0400
++++ policycoreutils-2.0.52/Makefile	2008-07-29 09:06:28.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@@ -9,7 +9,7 @@
  
 diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.52/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2008-06-12 23:25:21.000000000 -0400
-+++ policycoreutils-2.0.52/restorecond/restorecond.c	2008-07-09 08:44:40.000000000 -0400
++++ policycoreutils-2.0.52/restorecond/restorecond.c	2008-07-29 09:06:28.000000000 -0400
 @@ -210,9 +210,10 @@
  			}
  
@@ -38,10 +38,19 @@
  	close(fd);
 diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.52/semanage/semanage
 --- nsapolicycoreutils/semanage/semanage	2008-07-02 17:19:15.000000000 -0400
-+++ policycoreutils-2.0.52/semanage/semanage	2008-07-09 08:44:58.000000000 -0400
-@@ -51,7 +51,7 @@
++++ policycoreutils-2.0.52/semanage/semanage	2008-07-29 09:12:29.000000000 -0400
+@@ -45,13 +45,13 @@
+ 	def usage(message = ""):
+ 		print _("""
+ semanage {boolean|login|user|port|interface|fcontext|translation} -{l|D} [-n] 
+-semanage login -{a|d|m} [-sr] login_name
+-semanage user -{a|d|m} [-LrRP] selinux_name
++semanage login -{a|d|m} [-srF] login_name | login_file
++semanage user -{a|d|m} [-LrRPF] selinux_name | user_file
+ semanage port -{a|d|m} [-tr] [ -p proto ] port | port_range
  semanage interface -{a|d|m} [-tr] interface_spec
- semanage fcontext -{a|d|m} [-frst] file_spec
+-semanage fcontext -{a|d|m} [-frst] file_spec
++semanage fcontext -{a|d|m} [-frstF] file_spec | fcontext_file
  semanage translation -{a|d|m} [-T] level
 -semanage boolean -{d|m} boolean
 +semanage boolean -{d|m} [-F]  boolean | boolean_file
@@ -56,7 +65,22 @@
  	-p, --proto      Port protocol (tcp or udp)
  	-P, --prefix     Prefix for home directory labeling
  	-L, --level      Default SELinux Level (MLS/MCS Systems only)
-@@ -114,7 +115,7 @@
+@@ -102,19 +103,19 @@
+ 		valid_option={}
+ 		valid_everyone=[ '-a', '--add', '-d', '--delete', '-m', '--modify', '-l', '--list', '-h', '--help', '-n', '--noheading', '-C', '--locallist', '-D', '--deleteall', '-S', '--store' ]
+ 		valid_option["login"] = []
+-		valid_option["login"] += valid_everyone + [ '-s', '--seuser', '-r', '--range']
++		valid_option["login"] += valid_everyone + [ '-s', '--seuser', '-r', '--range', "-F", "--file"] 
+ 		valid_option["user"] = []
+-		valid_option["user"] += valid_everyone + [ '-L', '--level', '-r', '--range', '-R', '--roles', '-P', '--prefix' ] 
++		valid_option["user"] += valid_everyone + [ '-L', '--level', '-r', '--range', '-R', '--roles', '-P', '--prefix', "-F", "--file"] 
+ 		valid_option["port"] = []
+ 		valid_option["port"] += valid_everyone + [ '-t', '--type', '-r', '--range', '-p', '--proto' ]
+ 		valid_option["interface"] = []
+ 		valid_option["interface"] += valid_everyone + [ '-t', '--type', '-r', '--range'] 
+ 		valid_option["fcontext"] = []
+-		valid_option["fcontext"] += valid_everyone + [ '-f', '--ftype', '-s', '--seuser',  '-t', '--type', '-r', '--range'] 
++		valid_option["fcontext"] += valid_everyone + [ '-f', '--ftype', '-s', '--seuser',  '-t', '--type', '-r', '--range', "-F", "--file"] 
  		valid_option["translation"] = []
  		valid_option["translation"] += valid_everyone + [ '-T', '--trans' ] 
  		valid_option["boolean"] = []
@@ -65,9 +89,12 @@
  		valid_option["permissive"] = []
  		valid_option["permissive"] += [ '-a', '--add', '-d', '--delete', '-l', '--list', '-h', '--help', '-n', '--noheading', '-D', '--deleteall' ]
  		return valid_option
-@@ -136,13 +137,14 @@
+@@ -134,15 +135,16 @@
+ 		setrans = ""
+ 		roles = ""
  		seuser = ""
- 		prefix = ""
+-		prefix = ""
++		prefix = "user"
  		heading=1
 -                value=0
 -		add = 0
@@ -156,10 +183,11 @@
  
                          if o == "--on" or o == "-1":
 -                               value = 1
-+                               value = True
-                         if o == "-off" or o == "-0":
+-                        if o == "-off" or o == "-0":
 -                               value = 0
-+                               value = False
++                               value = "on"
++                        if o == "--off" or o == "-0":
++                               value = "off"
  
  		if object == "login":
  			OBJECT = seobject.loginRecords(store)
@@ -175,12 +203,18 @@
  			sys.exit(0);
  			
  		if deleteall:
-@@ -298,8 +308,6 @@
- 				rlist = roles.split()
- 				if len(rlist) == 0:
- 					raise ValueError(_("You must specify a role"))
+@@ -295,11 +305,9 @@
+ 				OBJECT.add(target, setrans)
+ 
+ 			if object == "user":
+-				rlist = roles.split()
+-				if len(rlist) == 0:
+-					raise ValueError(_("You must specify a role"))
 -				if prefix == "":
 -					raise ValueError(_("You must specify a prefix"))
++                                rlist = []
++                                if not use_file:
++                                       rlist = roles.split()
  				OBJECT.add(target, rlist, selevel, serange, prefix)
  
  			if object == "port":
@@ -195,7 +229,7 @@
  				OBJECT.modify(target, seuser, serange)
 diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.52/semanage/semanage.8
 --- nsapolicycoreutils/semanage/semanage.8	2008-07-02 17:19:15.000000000 -0400
-+++ policycoreutils-2.0.52/semanage/semanage.8	2008-07-09 08:44:40.000000000 -0400
++++ policycoreutils-2.0.52/semanage/semanage.8	2008-07-29 09:06:28.000000000 -0400
 @@ -3,9 +3,9 @@
  semanage \- SELinux Policy Management tool
  
@@ -232,7 +266,7 @@
  .TP
 diff --exclude-from=exclude --exclude=sepolgen-1.0.12 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.52/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2008-07-02 17:19:15.000000000 -0400
-+++ policycoreutils-2.0.52/semanage/seobject.py	2008-07-09 08:55:45.000000000 -0400
++++ policycoreutils-2.0.52/semanage/seobject.py	2008-07-29 09:06:28.000000000 -0400
 @@ -330,20 +330,15 @@
                        for name in dirs:
                               os.rmdir(os.path.join(root, name))

policycoreutils-sepolgen.patch:

Index: policycoreutils-sepolgen.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-sepolgen.patch,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -r1.13 -r1.14
--- policycoreutils-sepolgen.patch	30 Jun 2008 15:52:24 -0000	1.13
+++ policycoreutils-sepolgen.patch	29 Jul 2008 13:30:55 -0000	1.14
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.49/sepolgen-1.0.12/src/sepolgen/refparser.py
+diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.52/sepolgen-1.0.12/src/sepolgen/refparser.py
 --- nsasepolgen/src/sepolgen/refparser.py	2008-06-12 23:25:26.000000000 -0400
-+++ policycoreutils-2.0.49/sepolgen-1.0.12/src/sepolgen/refparser.py	2008-06-27 07:21:06.000000000 -0400
++++ policycoreutils-2.0.52/sepolgen-1.0.12/src/sepolgen/refparser.py	2008-07-29 09:06:29.000000000 -0400
 @@ -919,7 +919,7 @@
  def list_headers(root):
      modules = []


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.540
retrieving revision 1.541
diff -u -r1.540 -r1.541
--- policycoreutils.spec	9 Jul 2008 13:04:58 -0000	1.540
+++ policycoreutils.spec	29 Jul 2008 13:30:55 -0000	1.541
@@ -2,7 +2,7 @@
 %define	libsepolver	2.0.19-1
 %define	libsemanagever	2.0.5-1
 %define	libselinuxver	2.0.46-5
-%define	sepolgenver	1.0.12
+%define	sepolgenver	1.0.13
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.52
@@ -192,6 +192,11 @@
 fi
 
 %changelog
+* Tue Jul 29 2008 Dan Walsh <dwalsh at redhat.com> 2.0.52-6
+- Fix boolean handling
+- Upgrade to latest sepolgen
+- Update po patch
+
 * Wed Jul 9 2008 Dan Walsh <dwalsh at redhat.com> 2.0.52-5
 - Additial cleanup of boolean handling for semanage
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/sources,v
retrieving revision 1.188
retrieving revision 1.189
diff -u -r1.188 -r1.189
--- sources	2 Jul 2008 21:22:59 -0000	1.188
+++ sources	29 Jul 2008 13:30:55 -0000	1.189
@@ -1,2 +1,2 @@
-4813a1ed80f19068ed9897165f073e8b  sepolgen-1.0.12.tgz
 311e95b3374fe1993fb91a303b6675b2  policycoreutils-2.0.52.tgz
+b6756a012c26f414e4a5f8f438ce2188  sepolgen-1.0.13.tgz




More information about the fedora-extras-commits mailing list