rpms/policycoreutils/devel .cvsignore, 1.115, 1.116 policycoreutils-rhat.patch, 1.213, 1.214 policycoreutils.spec, 1.295, 1.296 sources, 1.119, 1.120

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Tue Aug 1 13:56:41 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/policycoreutils/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv10528

Modified Files:
	.cvsignore policycoreutils-rhat.patch policycoreutils.spec 
	sources 
Log Message:
* Tue Aug 1 2006 Dan Walsh <dwalsh at redhat.com> 1.30.22-1
- Update to upstream
	* Merged restorecond size_t fix from Joshua Brindle.
	* Merged secon keycreate patch from Michael LeMay.
	* Merged restorecond fixes from Dan Walsh.
	  Merged updated po files from Dan Walsh.
	* Merged python gettext patch from Stephen Bennett.
	* Merged semodule_deps from Karl MacMillan.



Index: .cvsignore
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.115
retrieving revision 1.116
diff -u -r1.115 -r1.116
--- .cvsignore	7 Jul 2006 11:34:10 -0000	1.115
+++ .cvsignore	1 Aug 2006 13:56:38 -0000	1.116
@@ -107,3 +107,4 @@
 policycoreutils-1.30.12.tgz
 policycoreutils-1.30.14.tgz
 policycoreutils-1.30.17.tgz
+policycoreutils-1.30.22.tgz

policycoreutils-rhat.patch:
 newrole/newrole.c         |    8 +
 po/fr.po                  |   54 ++++++---
 po/sv.po                  |  252 +++++++++++++++++++++++++++++-----------------
 restorecond/restorecond.c |    7 +
 scripts/fixfiles          |    2 
 5 files changed, 211 insertions(+), 112 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.213 -r 1.214 policycoreutils-rhat.patch
Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.213
retrieving revision 1.214
diff -u -r1.213 -r1.214
--- policycoreutils-rhat.patch	27 Jul 2006 18:51:20 -0000	1.213
+++ policycoreutils-rhat.patch	1 Aug 2006 13:56:38 -0000	1.214
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-1.30.17/newrole/newrole.c
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-1.30.22/newrole/newrole.c
 --- nsapolicycoreutils/newrole/newrole.c	2006-07-03 07:52:43.000000000 -0400
-+++ policycoreutils-1.30.17/newrole/newrole.c	2006-07-27 14:47:40.000000000 -0400
++++ policycoreutils-1.30.22/newrole/newrole.c	2006-08-01 09:53:54.000000000 -0400
 @@ -47,6 +47,7 @@
   *
   *************************************************************************/
@@ -30,28285 +30,880 @@
  
  	/* If we reach here, then we failed to exec the new shell. */
  	perror(_("failed to exec shell\n"));
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-1.30.17/po/af.po
---- nsapolicycoreutils/po/af.po	2006-07-03 07:52:45.000000000 -0400
-+++ policycoreutils-1.30.17/po/af.po	2006-07-27 14:45:27.000000000 -0400
-@@ -8,7 +8,7 @@
- msgstr ""
- "Project-Id-Version: PACKAGE VERSION\n"
- "Report-Msgid-Bugs-To: \n"
--"POT-Creation-Date: 2006-06-29 15:53-0400\n"
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-1.30.22/po/fr.po
+--- nsapolicycoreutils/po/fr.po	2006-08-01 09:47:27.000000000 -0400
++++ policycoreutils-1.30.22/po/fr.po	2006-08-01 09:56:24.000000000 -0400
+@@ -8,14 +8,14 @@
+ msgstr ""
+ "Project-Id-Version: Policy Core Utils 1.0\n"
+ "Report-Msgid-Bugs-To: \n"
+-"POT-Creation-Date: 2006-07-07 23:15+0200\n"
++"POT-Creation-Date: 2006-05-26 13:48-0400\n"
+ "PO-Revision-Date: 2006-07-08 13:34+0200\n"
+ "Last-Translator: Guillaume CHARDIN <guillaume.chardin at gmail.com>\n"
+ "Language-Team: French\n"
+ "MIME-Version: 1.0\n"
+ "Content-Type: text/plain; charset=iso-8859-1\n"
+ "Content-Transfer-Encoding: 8bit\n"
+-"Plural-Forms: "
++"Plural-Forms: \n"
+ 
+ #: ../load_policy/load_policy.c:22
+ #, c-format
+@@ -189,12 +189,16 @@
+ #: ../newrole/newrole.c:717
+ #, c-format
+ msgid "%s!  Could not get current context for %s, not relabeling tty.\n"
+-msgstr "%s! Ne peut récupérer le contexte actuel pour %s, le tty ne sera pas renomé.\n"
++msgstr ""
++"%s! Ne peut récupérer le contexte actuel pour %s, le tty ne sera pas "
++"renomé.\n"
+ 
+ #: ../newrole/newrole.c:728
+ #, c-format
+ msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
+-msgstr "%s! Ne peut récupérer le nouveau contexte pour %s, le tty ne sera pas renomé.\n"
++msgstr ""
++"%s! Ne peut récupérer le nouveau contexte pour %s, le tty ne sera pas "
++"renomé.\n"
+ 
+ #: ../newrole/newrole.c:740
+ #, c-format
+@@ -250,7 +254,8 @@
+ "USAGE: run_init <script> <args ...>\n"
+ "  where: <script> is the name of the init script to run,\n"
+ "         <args ...> are the arguments to that script."
+-msgstr "SYNTAXE: run_init <script> <arg ...>\n"
++msgstr ""
++"SYNTAXE: run_init <script> <arg ...>\n"
+ "  où: <script> est le nom du script d'initialisation à exécuter,\n"
+ "         <args ...> sont les arguments à passer au script."
+ 
+@@ -286,7 +291,8 @@
+ #: ../scripts/chcat:84 ../scripts/chcat:154
+ #, c-format
+ msgid "Can not modify sensitivity levels using '+' on %s"
+-msgstr "Impossible de modifier le niveau de sensibilité en utilisant '+' sur %s"
++msgstr ""
++"Impossible de modifier le niveau de sensibilité en utilisant '+' sur %s"
+ 
+ #: ../scripts/chcat:88
+ #, c-format
+@@ -401,7 +407,8 @@
+ #: ../semanage/seobject.py:131
+ #, python-format
+ msgid "Unable to open %s: translations not supported on non-MLS machines"
+-msgstr "Impossible d'ouvrir %s: traduction non supportée sur une machine non MLS"
++msgstr ""
++"Impossible d'ouvrir %s: traduction non supportée sur une machine non MLS"
+ 
+ #: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+ #, python-format
+@@ -519,7 +526,8 @@
+ #: ../semanage/seobject.py:355
+ #, python-format
+ msgid "Login mapping for %s is defined in policy, cannot be deleted"
+-msgstr "Le mappage pour %s est défini dans une stratégie, il ne peut être supprimé"
++msgstr ""
++"Le mappage pour %s est défini dans une stratégie, il ne peut être supprimé"
+ 
+ #: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+ #, python-format
+@@ -597,7 +605,9 @@
+ #: ../semanage/seobject.py:561
+ #, python-format
+ msgid "SELinux user %s is defined in policy, cannot be deleted"
+-msgstr "L'utilisateur SELinux %s est défini dans une stratégie, il ne peut être supprimé"
++msgstr ""
++"L'utilisateur SELinux %s est défini dans une stratégie, il ne peut être "
++"supprimé"
+ 
+ #: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+ #, python-format
+@@ -654,7 +664,8 @@
+ #: ../semanage/seobject.py:671
+ #, python-format
+ msgid "Could not set user in port context for %s/%s"
+-msgstr "Impossible de définir l'utilisateur dans le contexte du port pour %s/%s"
++msgstr ""
++"Impossible de définir l'utilisateur dans le contexte du port pour %s/%s"
+ 
+ #: ../semanage/seobject.py:675
+ #, python-format
+@@ -669,7 +680,8 @@
+ #: ../semanage/seobject.py:684
+ #, python-format
+ msgid "Could not set mls fields in port context for %s/%s"
+-msgstr "Impossible de définir les champs mls dans le contexte de port pour %s/%s"
++msgstr ""
++"Impossible de définir les champs mls dans le contexte de port pour %s/%s"
+ 
+ #: ../semanage/seobject.py:688
+ #, python-format
+@@ -752,7 +764,8 @@
+ #: ../semanage/seobject.py:865
+ #, python-format
+ msgid "Could not set user in interface context for %s"
+-msgstr "Impossible de définir l'utilisateur dans le contexte d'interface pour %s"
++msgstr ""
++"Impossible de définir l'utilisateur dans le contexte d'interface pour %s"
+ 
+ #: ../semanage/seobject.py:869
+ #, python-format
+@@ -767,7 +780,8 @@
+ #: ../semanage/seobject.py:878
+ #, python-format
+ msgid "Could not set mls fields in interface context for %s"
+-msgstr "Impossible de définir les champs mls dans le contexte d'interface pour %s"
++msgstr ""
++"Impossible de définir les champs mls dans le contexte d'interface pour %s"
+ 
+ #: ../semanage/seobject.py:882
+ #, python-format
+@@ -802,7 +816,8 @@
+ #: ../semanage/seobject.py:959
+ #, python-format
+ msgid "Interface %s is defined in policy, cannot be deleted"
+-msgstr "L'interface %s est définie dans les stratégies, elle ne peut être supprimée "
++msgstr ""
++"L'interface %s est définie dans les stratégies, elle ne peut être supprimée "
+ 
+ #: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+ #, python-format
+@@ -832,7 +847,8 @@
+ #: ../semanage/seobject.py:1037
+ #, python-format
+ msgid "Could not set user in file context for %s"
+-msgstr "Impossible de définir l'utilisateur dans le contexte de fichier pour %s"
++msgstr ""
++"Impossible de définir l'utilisateur dans le contexte de fichier pour %s"
+ 
+ #: ../semanage/seobject.py:1041
+ #, python-format
+@@ -847,7 +863,8 @@
+ #: ../semanage/seobject.py:1050
+ #, python-format
+ msgid "Could not set mls fields in file context for %s"
+-msgstr "Impossible de définir les champs mls dans le contexte du fichier pour %s"
++msgstr ""
++"Impossible de définir les champs mls dans le contexte du fichier pour %s"
+ 
+ #: ../semanage/seobject.py:1056
+ #, python-format
+@@ -881,7 +898,9 @@
+ #: ../semanage/seobject.py:1131
+ #, python-format
+ msgid "File context for %s is defined in policy, cannot be deleted"
+-msgstr "Le contexte de fichier pour %s est défini dans les stratégie, il ne peu être supprimé"
++msgstr ""
++"Le contexte de fichier pour %s est défini dans les stratégie, il ne peu être "
++"supprimé"
+ 
+ #: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+ #, python-format
[...28637 lines suppressed...]
- msgstr ""
+ #: ../semanage/seobject.py:979
+ msgid "Could not list interfaces"
+-msgstr ""
++msgstr "Kunde inte lista gränssnitt"
  
--#: ../newrole/newrole.c:903
-+#: ../newrole/newrole.c:864
- msgid "failed to exec shell\n"
- msgstr ""
+ #: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+ #: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+@@ -873,7 +937,7 @@
  
-@@ -251,27 +251,27 @@
- "         <args ...> are the arguments to that script."
- msgstr ""
+ #: ../semanage/seobject.py:1184
+ msgid "Requires value"
+-msgstr ""
++msgstr "Kräver värde"
  
--#: ../run_init/run_init.c:267
-+#: ../run_init/run_init.c:264
- #, c-format
- msgid "run_init: incorrect password for %s\n"
- msgstr ""
+ #: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226
+ #: ../semanage/seobject.py:1232
+@@ -917,13 +981,18 @@
  
--#: ../run_init/run_init.c:301
-+#: ../run_init/run_init.c:295
- #, c-format
- msgid "Could not open file %s\n"
- msgstr ""
+ #: ../audit2allow/audit2allow:184
+ msgid "Compiling policy"
+-msgstr ""
++msgstr "Kompilerar policy"
  
--#: ../run_init/run_init.c:328
-+#: ../run_init/run_init.c:322
- #, c-format
- msgid "No context in file %s\n"
+ #: ../audit2allow/audit2allow:195
+ msgid ""
+ "\n"
+ "******************** IMPORTANT ***********************\n"
  msgstr ""
++"\n"
++"********************* VIKTIGT ************************\n"
++
++msgid "******************** IMPORTANT ***********************\n"
++msgstr "********************* VIKTIGT ************************\n"
  
--#: ../run_init/run_init.c:353
-+#: ../run_init/run_init.c:345
+ #: ../audit2allow/audit2allow:196
  #, c-format
- msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
- msgstr ""
- 
--#: ../run_init/run_init.c:372
-+#: ../run_init/run_init.c:364
+@@ -938,4 +1007,7 @@
+ #: ../audit2allow/audit2allow:203
  #, c-format
- msgid "authentication failed.\n"
- msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-1.30.17/restorecond/restorecond.8
---- nsapolicycoreutils/restorecond/restorecond.8	2006-05-15 09:42:57.000000000 -0400
-+++ policycoreutils-1.30.17/restorecond/restorecond.8	2006-07-27 14:45:27.000000000 -0400
-@@ -11,7 +11,7 @@
- .BR restorecond
- program.
- .P
--This daemon uses inotify to watch files listed in the /etc/selinux/POLICYTYPE/restorconfiles.conf, when they are created, this daemon will make sure they have 
-+This daemon uses inotify to watch files listed in the /etc/selinux/restorecond.conf, when they are created, this daemon will make sure they have 
- the correct file context associated with the policy.
- 
- .SH "OPTIONS"
-@@ -25,7 +25,7 @@
- The program was written by Dan Walsh <dwalsh at redhat.com>.
- 
- .SH "FILES"
--/etc/selinux/POLICYTYPE/restorconfiles.conf
-+/etc/selinux/restorecond.conf
- 
- .SH "SEE ALSO"
- .BR restorecon (8),
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-1.30.17/restorecond/restorecond.c
---- nsapolicycoreutils/restorecond/restorecond.c	2006-07-03 07:52:43.000000000 -0400
-+++ policycoreutils-1.30.17/restorecond/restorecond.c	2006-07-27 14:45:27.000000000 -0400
-@@ -30,9 +30,10 @@
-  * and makes sure that there security context matches the systems defaults
-  *
-  * USAGE:
-- * restorecond [-d]
-+ * restorecond [-d] [-v]
-  * 
-  * -d   Run in debug mode
-+ * -v   Run in verbose mode (Report missing files)
-  *
-  * EXAMPLE USAGE:
-  * restorecond
-@@ -72,6 +73,7 @@
- #define BUF_LEN        (1024 * (EVENT_SIZE + 16))
- 
- static int debug_mode = 0;
-+static int verbose_mode = 0;
- 
- static void restore(const char *filename);
- 
-@@ -165,8 +167,9 @@
- 
- 	fd = open(filename, O_NOFOLLOW | O_RDONLY);
- 	if (fd < 0) {
--		syslog(LOG_ERR, "Unable to open file (%s) %s\n", filename,
--		       strerror(errno));
-+		if (verbose_mode)
-+			syslog(LOG_ERR, "Unable to open file (%s) %s\n", filename,
-+			       strerror(errno));
- 		return;
- 	}
- 
-@@ -364,7 +367,7 @@
- 
- static void usage(char *program)
- {
--	printf("%s [-d] \n", program);
-+	printf("%s [-d] [-v] \n", program);
- 	exit(0);
- }
- 
-@@ -433,9 +436,14 @@
+ msgid "Options Error: %s "
+-msgstr ""
++msgstr "Flaggfel: %s "
++
++msgid "Options Error: %s"
++msgstr "Flaggfel: %s"
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-1.30.22/restorecond/restorecond.c
+--- nsapolicycoreutils/restorecond/restorecond.c	2006-08-01 09:47:23.000000000 -0400
++++ policycoreutils-1.30.22/restorecond/restorecond.c	2006-08-01 09:55:14.000000000 -0400
+@@ -436,9 +436,14 @@
  	/* Make sure we are root */
  	if (getuid() != 0) {
  		fprintf(stderr, "You must be root to run this program.\n");
@@ -28319,37 +914,20 @@
 +	/* Make sure we are root */
 +	if (is_selinux_enabled() != 1) {
 +		fprintf(stderr, "Daemon requires SELinux be enabled to run.\n");
-+		return 2;
++		return 1;
 +	}
  
  	/* Register sighandlers */
  	sa.sa_flags = 0;
-@@ -449,22 +457,25 @@
- 	if (master_fd < 0)
- 		exitApp("inotify_init");
- 
--	while ((opt = getopt(argc, argv, "d")) > 0) {
-+	while ((opt = getopt(argc, argv, "dv")) > 0) {
- 		switch (opt) {
- 		case 'd':
- 			debug_mode = 1;
- 			break;
-+		case 'v':
-+			verbose_mode = 1;
-+			break;
- 		case '?':
- 			usage(argv[0]);
- 		}
- 	}
- 	read_config(master_fd);
- 
--	write_pid_file();
--
- 	if (!debug_mode)
- 		daemon(0, 0);
- 
-+	write_pid_file();
-+
- 	while (watch(master_fd) == 0) {
- 	};
- 
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-1.30.22/scripts/fixfiles
+--- nsapolicycoreutils/scripts/fixfiles	2006-07-03 07:52:42.000000000 -0400
++++ policycoreutils-1.30.22/scripts/fixfiles	2006-08-01 09:53:54.000000000 -0400
+@@ -234,7 +234,7 @@
+ # Make sure they specified one of the three valid commands
+ #
+ case "$command" in
+-    restore) restore -p -q ;;
++    restore) restore -p ;;
+     check) restore -n -v ;;
+     relabel) relabel;;
+     *)


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.295
retrieving revision 1.296
diff -u -r1.295 -r1.296
--- policycoreutils.spec	27 Jul 2006 18:51:20 -0000	1.295
+++ policycoreutils.spec	1 Aug 2006 13:56:38 -0000	1.296
@@ -4,8 +4,8 @@
 %define libselinuxver 1.30.19-1
 Summary: SELinux policy core utilities.
 Name: policycoreutils
-Version: 1.30.17
-Release: 7
+Version: 1.30.22
+Release: 1
 License: GPL
 Group: System Environment/Base
 Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -122,6 +122,15 @@
 [ -x /sbin/service ] && /sbin/service restorecond condrestart
 
 %changelog
+* Tue Aug 1 2006 Dan Walsh <dwalsh at redhat.com> 1.30.22-1
+- Update to upstream
+	* Merged restorecond size_t fix from Joshua Brindle.
+	* Merged secon keycreate patch from Michael LeMay.
+	* Merged restorecond fixes from Dan Walsh.
+	  Merged updated po files from Dan Walsh.
+	* Merged python gettext patch from Stephen Bennett.
+	* Merged semodule_deps from Karl MacMillan.
+
 * Thu Jul 27 2006 Dan Walsh <dwalsh at redhat.com> 1.30.17-7
 - Change newrole to exec a login shell to prevent suspend.
 


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/sources,v
retrieving revision 1.119
retrieving revision 1.120
diff -u -r1.119 -r1.120
--- sources	7 Jul 2006 11:34:10 -0000	1.119
+++ sources	1 Aug 2006 13:56:39 -0000	1.120
@@ -1 +1 @@
-2b8a1ac08f54b82f5842a5e75683d5ce  policycoreutils-1.30.17.tgz
+6f622e70c1f498c4b24c4f8c07ea3cb9  policycoreutils-1.30.22.tgz




More information about the fedora-cvs-commits mailing list