rpms/policycoreutils/devel policycoreutils-gui.patch, 1.74, 1.75 policycoreutils-po.patch, 1.38, 1.39 policycoreutils.spec, 1.554, 1.555

Daniel J Walsh dwalsh at fedoraproject.org
Tue Sep 9 16:19:18 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv14455

Modified Files:
	policycoreutils-gui.patch policycoreutils-po.patch 
	policycoreutils.spec 
Log Message:
* Tue Sep 9 2008 Dan Walsh <dwalsh at redhat.com> 2.0.55-6
- Fix spelling mistake


policycoreutils-gui.patch:

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.74
retrieving revision 1.75
diff -u -r1.74 -r1.75
--- policycoreutils-gui.patch	29 Aug 2008 19:05:21 -0000	1.74
+++ policycoreutils-gui.patch	9 Sep 2008 16:18:36 -0000	1.75
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.54/gui/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.55/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/Makefile	2008-08-11 12:20:26.000000000 -0400
++++ policycoreutils-2.0.55/gui/Makefile	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,37 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -39,9 +39,9 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.54/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.55/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/booleansPage.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/booleansPage.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,237 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -280,9 +280,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.54/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.55/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/fcontextPage.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/fcontextPage.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,217 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -501,9 +501,9 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.54/gui/html_util.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.55/gui/html_util.py
 --- nsapolicycoreutils/gui/html_util.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/html_util.py	2008-08-11 11:54:46.000000000 -0400
++++ policycoreutils-2.0.55/gui/html_util.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,164 @@
 +# Authors: John Dennis <jdennis at redhat.com>
 +#
@@ -669,9 +669,9 @@
 +    doc += tail
 +    return doc
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.54/gui/lockdown.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.55/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/lockdown.glade	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/lockdown.glade	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,771 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -1444,9 +1444,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.54/gui/lockdown.gladep
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.55/gui/lockdown.gladep
 --- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/lockdown.gladep	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/lockdown.gladep	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -1455,9 +1455,9 @@
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.54/gui/lockdown.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.55/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/lockdown.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/lockdown.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,382 @@
 +#!/usr/bin/python
 +#
@@ -1841,9 +1841,9 @@
 +
 +    app = booleanWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.54/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.55/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/loginsPage.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/loginsPage.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2030,9 +2030,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.54/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.55/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/mappingsPage.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/mappingsPage.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2090,9 +2090,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.54/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.55/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/modulesPage.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/modulesPage.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,195 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2289,9 +2289,9 @@
 +        
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.54/gui/polgen.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.55/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/polgen.glade	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/polgen.glade	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,3284 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -5577,9 +5577,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.54/gui/polgen.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.55/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/polgen.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/polgen.py	2008-09-09 12:11:25.000000000 -0400
 @@ -0,0 +1,925 @@
 +#!/usr/bin/python
 +#
@@ -5895,7 +5895,7 @@
 +		
 +	def set_use_tmp(self, val):
 +            if self.type not in APPLICATIONS:
-+                raise ValueError(_("USER Types autoomatically get a tmp type"))
++                raise ValueError(_("USER Types automatically get a tmp type"))
 +
 +            if val:
 +		self.DEFAULT_DIRS["tmp"][1].append("/tmp");
@@ -6506,9 +6506,9 @@
 +    sys.exit(0)
 +    
 +	
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.54/gui/polgengui.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.55/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/polgengui.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/polgengui.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,623 @@
 +#!/usr/bin/python -E
 +#
@@ -7133,9 +7133,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.54/gui/portsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.55/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/portsPage.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/portsPage.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,259 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7396,9 +7396,9 @@
 +
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.54/gui/selinux.tbl
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.55/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/selinux.tbl	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/selinux.tbl	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -7634,9 +7634,9 @@
 +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories")
 +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.54/gui/semanagePage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.55/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/semanagePage.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/semanagePage.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,169 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7807,9 +7807,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.54/gui/statusPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.55/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/statusPage.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/statusPage.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,191 @@
 +# statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -8002,9 +8002,9 @@
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.54/gui/system-config-selinux.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.55/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/system-config-selinux.glade	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/system-config-selinux.glade	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,3221 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -11227,9 +11227,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.54/gui/system-config-selinux.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.55/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/system-config-selinux.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/system-config-selinux.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,187 @@
 +#!/usr/bin/python
 +#
@@ -11418,9 +11418,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.54/gui/templates/__init__.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.55/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/__init__.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/__init__.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -11440,9 +11440,9 @@
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.54/gui/templates/boolean.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.55/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/boolean.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/boolean.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11484,9 +11484,9 @@
 +')
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.54/gui/templates/etc_rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.55/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/etc_rw.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/etc_rw.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11617,9 +11617,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.54/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.55/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/executable.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/executable.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,327 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11948,9 +11948,9 @@
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.54/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.55/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/network.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/network.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -12032,9 +12032,9 @@
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.54/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.55/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/rw.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/rw.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12164,9 +12164,9 @@
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.54/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.55/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/script.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/script.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12273,9 +12273,9 @@
 +# Adding roles to SELinux user USER
 +/usr/sbin/semanage user -m -R +TEMPLATETYPE_r USER
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.54/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.55/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/semodule.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/semodule.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12318,9 +12318,9 @@
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.54/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.55/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/tmp.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/tmp.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12419,9 +12419,9 @@
 +	TEMPLATETYPE_manage_tmp($1)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.54/gui/templates/user.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.55/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/user.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/user.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12605,9 +12605,9 @@
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.54/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.55/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/var_lib.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/var_lib.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12767,9 +12767,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.54/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.55/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/var_log.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/var_log.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12881,9 +12881,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.54/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.55/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/var_run.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/var_run.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13003,9 +13003,9 @@
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.54/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.55/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/templates/var_spool.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/templates/var_spool.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13136,9 +13136,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.54/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.55/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/translationsPage.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/translationsPage.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -13258,9 +13258,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.54/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.55/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/gui/usersPage.py	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/gui/usersPage.py	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.

policycoreutils-po.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.38 -r 1.39 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-po.patch,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -r1.38 -r1.39
--- policycoreutils-po.patch	29 Aug 2008 19:05:21 -0000	1.38
+++ policycoreutils-po.patch	9 Sep 2008 16:18:37 -0000	1.39
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.54/po/.cvsignore
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.55/po/.cvsignore
 --- nsapolicycoreutils/po/.cvsignore	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.54/po/.cvsignore	2008-08-06 18:05:28.000000000 -0400
++++ policycoreutils-2.0.55/po/.cvsignore	2008-08-29 14:34:59.000000000 -0400
 @@ -0,0 +1,16 @@
 +*.gmo
 +*.mo
@@ -18,9 +18,9 @@
 +po2tbl.sed.in
 +stamp-cat-id
 +stamp-it
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.54/po/Makefile
---- nsapolicycoreutils/po/Makefile	2008-08-05 09:58:34.000000000 -0400
-+++ policycoreutils-2.0.54/po/Makefile	2008-08-06 18:05:28.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.55/po/Makefile
+--- nsapolicycoreutils/po/Makefile	2008-08-28 09:34:24.000000000 -0400
++++ policycoreutils-2.0.55/po/Makefile	2008-08-29 14:34:59.000000000 -0400
 @@ -23,20 +23,61 @@
  POFILES		= $(wildcard *.po)
  MOFILES		= $(patsubst %.po,%.mo,$(POFILES))
@@ -100,9 +100,9 @@
  install: $(MOFILES)
  	@for n in $(MOFILES); do \
  	    l=`basename $$n .mo`; \
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.54/po/POTFILES
---- nsapolicycoreutils/po/POTFILES	2008-08-05 09:58:34.000000000 -0400
-+++ policycoreutils-2.0.54/po/POTFILES	2008-08-06 18:05:28.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.55/po/POTFILES
+--- nsapolicycoreutils/po/POTFILES	2008-08-28 09:34:24.000000000 -0400
++++ policycoreutils-2.0.55/po/POTFILES	2008-08-29 14:34:59.000000000 -0400
 @@ -1,10 +1,54 @@
 -	../load_policy/load_policy.c \
 -	../newrole/newrole.c \
@@ -166,9 +166,9 @@
 +	../gui/templates/var_spool.py \
 +	../secon/secon.c \
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.54/po/POTFILES.in
---- nsapolicycoreutils/po/POTFILES.in	2008-08-05 09:58:34.000000000 -0400
-+++ policycoreutils-2.0.54/po/POTFILES.in	2008-08-06 18:05:28.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.55/po/POTFILES.in
+--- nsapolicycoreutils/po/POTFILES.in	2008-08-28 09:34:24.000000000 -0400
++++ policycoreutils-2.0.55/po/POTFILES.in	2008-08-29 14:34:59.000000000 -0400
 @@ -2,9 +2,7 @@
  run_init/run_init.c
  semodule_link/semodule_link.c
@@ -228,19 +228,19 @@
 +gui/templates/var_run.py
 +gui/templates/var_spool.py
  secon/secon.c
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.54/po/af.po
---- nsapolicycoreutils/po/af.po	2008-08-05 09:58:34.000000000 -0400
-+++ policycoreutils-2.0.54/po/af.po	2008-08-11 12:04:05.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.55/po/af.po
+--- nsapolicycoreutils/po/af.po	2008-08-28 09:34:24.000000000 -0400
++++ policycoreutils-2.0.55/po/af.po	2008-09-09 12:15:40.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-08-08 13:53-0400\n"
++"POT-Creation-Date: 2008-09-09 12:11-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
-@@ -16,1013 +16,3198 @@
+@@ -16,1013 +16,3298 @@
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
  
@@ -495,9 +495,9 @@
 +#: ../semanage/seobject.py:392 ../semanage/seobject.py:452
 +#: ../semanage/seobject.py:498 ../semanage/seobject.py:580
 +#: ../semanage/seobject.py:647 ../semanage/seobject.py:705
-+#: ../semanage/seobject.py:915 ../semanage/seobject.py:1267
-+#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1339
-+#: ../semanage/seobject.py:1418 ../semanage/seobject.py:1469
++#: ../semanage/seobject.py:915 ../semanage/seobject.py:1482
++#: ../semanage/seobject.py:1542 ../semanage/seobject.py:1554
++#: ../semanage/seobject.py:1633 ../semanage/seobject.py:1684
 +#, python-format
 +msgid "Could not create a key for %s"
  msgstr ""
@@ -871,7 +871,8 @@
 +msgid "Could not add port %s/%s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:865 ../semanage/seobject.py:1083
++#: ../semanage/seobject.py:865 ../semanage/seobject.py:1111
++#: ../semanage/seobject.py:1299
 +msgid "Requires setype or serange"
 +msgstr ""
 +
@@ -929,281 +930,380 @@
 +msgid "Port Number"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1211
++#: ../semanage/seobject.py:1016 ../semanage/seobject.py:1098
++#: ../semanage/seobject.py:1148
++msgid "Node Address is required"
++msgstr ""
++
++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101
++#: ../semanage/seobject.py:1151
++msgid "Node Netmask is required"
++msgstr ""
++
++#: ../semanage/seobject.py:1026 ../semanage/seobject.py:1107
++#: ../semanage/seobject.py:1158
++msgid "Unknown or missing protocol"
++msgstr ""
++
++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1238
++#: ../semanage/seobject.py:1427
 +msgid "SELinux Type is required"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1026 ../semanage/seobject.py:1087
-+#: ../semanage/seobject.py:1121 ../semanage/seobject.py:1215
++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1115
++#: ../semanage/seobject.py:1162 ../semanage/seobject.py:1242
++#: ../semanage/seobject.py:1303 ../semanage/seobject.py:1337
++#: ../semanage/seobject.py:1431
 +#, python-format
 +msgid "Could not create key for %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1091
-+#: ../semanage/seobject.py:1125 ../semanage/seobject.py:1131
++#: ../semanage/seobject.py:1042 ../semanage/seobject.py:1119
++#: ../semanage/seobject.py:1166 ../semanage/seobject.py:1172
 +#, python-format
-+msgid "Could not check if interface %s is defined"
++msgid "Could not check if addr %s is defined"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1032
++#: ../semanage/seobject.py:1046
 +#, python-format
-+msgid "Interface %s already defined"
++msgid "Addr %s already defined"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1036
++#: ../semanage/seobject.py:1050
 +#, python-format
-+msgid "Could not create interface for %s"
++msgid "Could not create addr for %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1041 ../semanage/seobject.py:1181
++#: ../semanage/seobject.py:1055 ../semanage/seobject.py:1257
++#: ../semanage/seobject.py:1397
 +#, python-format
 +msgid "Could not create context for %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1045
++#: ../semanage/seobject.py:1059
++#, python-format
++msgid "Could not set mask for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1064
++#, python-format
++msgid "Could not set user in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1068
++#, python-format
++msgid "Could not set role in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1072
++#, python-format
++msgid "Could not set type in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1077
++#, python-format
++msgid "Could not set mls fields in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1081
++#, python-format
++msgid "Could not set addr context for %s"
++msgstr ""
++
[...69035 lines suppressed...]
-+#: ../semanage/seobject.py:1343 ../semanage/seobject.py:1347
++#: ../semanage/seobject.py:1435 ../semanage/seobject.py:1486
++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1562
 +#, python-format
 +msgid "Could not check if file context for %s is defined"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1221
++#: ../semanage/seobject.py:1437
 +#, python-format
 +msgid "File context for %s already defined"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1225
++#: ../semanage/seobject.py:1441
 +#, python-format
 +msgid "Could not create file context for %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1233
++#: ../semanage/seobject.py:1449
 +#, python-format
 +msgid "Could not set type in file context for %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1241 ../semanage/seobject.py:1295
-+#: ../semanage/seobject.py:1299
++#: ../semanage/seobject.py:1457 ../semanage/seobject.py:1510
++#: ../semanage/seobject.py:1514
 +#, python-format
 +msgid "Could not set file context for %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1247
++#: ../semanage/seobject.py:1463
 +#, python-format
 +msgid "Could not add file context for %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1262
++#: ../semanage/seobject.py:1477
 +msgid "Requires setype, serange or seuser"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1273 ../semanage/seobject.py:1351
++#: ../semanage/seobject.py:1488 ../semanage/seobject.py:1566
 +#, python-format
 +msgid "File context for %s is not defined"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1277
++#: ../semanage/seobject.py:1492
 +#, python-format
 +msgid "Could not query file context for %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1303
++#: ../semanage/seobject.py:1518
 +#, python-format
 +msgid "Could not modify file context for %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1317
++#: ../semanage/seobject.py:1532
 +msgid "Could not list the file contexts"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1331
++#: ../semanage/seobject.py:1546
 +#, python-format
 +msgid "Could not delete the file context %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1349
++#: ../semanage/seobject.py:1564
 +#, python-format
 +msgid "File context for %s is defined in policy, cannot be deleted"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1355
++#: ../semanage/seobject.py:1570
 +#, python-format
 +msgid "Could not delete file context for %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1371
++#: ../semanage/seobject.py:1586
 +msgid "Could not list file contexts"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1375
++#: ../semanage/seobject.py:1590
 +msgid "Could not list local file contexts"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1393
++#: ../semanage/seobject.py:1608
 +msgid "SELinux fcontext"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1393
++#: ../semanage/seobject.py:1608
 +msgid "type"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1421 ../semanage/seobject.py:1472
-+#: ../semanage/seobject.py:1478
++#: ../semanage/seobject.py:1636 ../semanage/seobject.py:1687
++#: ../semanage/seobject.py:1693
 +#, python-format
 +msgid "Could not check if boolean %s is defined"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1423 ../semanage/seobject.py:1474
++#: ../semanage/seobject.py:1638 ../semanage/seobject.py:1689
 +#, python-format
 +msgid "Boolean %s is not defined"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1427
++#: ../semanage/seobject.py:1642
 +#, python-format
 +msgid "Could not query file context %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1432
++#: ../semanage/seobject.py:1647
 +#, python-format
 +msgid "You must specify one of the following values: %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1436
++#: ../semanage/seobject.py:1651
 +#, python-format
 +msgid "Could not set active value of boolean %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1439
++#: ../semanage/seobject.py:1654
 +#, python-format
 +msgid "Could not modify boolean %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1457
++#: ../semanage/seobject.py:1672
 +#, python-format
 +msgid "Bad format %s: Record %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1480
++#: ../semanage/seobject.py:1695
 +#, python-format
 +msgid "Boolean %s is defined in policy, cannot be deleted"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1484
++#: ../semanage/seobject.py:1699
 +#, python-format
 +msgid "Could not delete boolean %s"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1496 ../semanage/seobject.py:1513
++#: ../semanage/seobject.py:1711 ../semanage/seobject.py:1728
 +msgid "Could not list booleans"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1532
++#: ../semanage/seobject.py:1747
 +msgid "unknown"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1535
++#: ../semanage/seobject.py:1750
 +msgid "off"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1535
++#: ../semanage/seobject.py:1750
 +msgid "on"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1544
++#: ../semanage/seobject.py:1759
 +msgid "SELinux boolean"
 +msgstr ""
 +
-+#: ../semanage/seobject.py:1544 ../gui/polgen.glade:3207
++#: ../semanage/seobject.py:1759 ../gui/polgen.glade:3207
 +#: ../gui/polgengui.py:169
 +msgid "Description"
 +msgstr ""
@@ -304486,7 +312299,7 @@
 +msgstr ""
 +
 +#: ../gui/polgen.py:315
-+msgid "USER Types autoomatically get a tmp type"
++msgid "USER Types automatically get a tmp type"
 +msgstr ""
 +
 +#: ../gui/polgen.py:711


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.554
retrieving revision 1.555
diff -u -r1.554 -r1.555
--- policycoreutils.spec	8 Sep 2008 21:03:51 -0000	1.554
+++ policycoreutils.spec	9 Sep 2008 16:18:41 -0000	1.555
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.55
-Release: 5%{?dist}
+Release: 6%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,9 @@
 fi
 
 %changelog
+* Tue Sep 9 2008 Dan Walsh <dwalsh at redhat.com> 2.0.55-6
+- Fix spelling mistake
+
 * Mon Sep 8 2008 Dan Walsh <dwalsh at redhat.com> 2.0.55-5
 - Add node support to semanage
 




More information about the fedora-extras-commits mailing list