rpms/policycoreutils/FC-6 .cvsignore, 1.122, 1.123 policycoreutils-po.patch, 1.9, 1.10 policycoreutils-rhat.patch, 1.246, 1.247 policycoreutils.spec, 1.325, 1.326 sources, 1.129, 1.130

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Wed Nov 29 20:24:54 UTC 2006


Author: dwalsh

Update of /cvs/dist/rpms/policycoreutils/FC-6
In directory cvs.devel.redhat.com:/tmp/cvs-serv20404

Modified Files:
	.cvsignore policycoreutils-po.patch policycoreutils-rhat.patch 
	policycoreutils.spec sources 
Log Message:
* Wed Nov 29 2006 Dan Walsh <dwalsh at redhat.com> 1.33.5-4
- Fixing the Makefile line again to build with LSPP support
Resolves: #208838



Index: .cvsignore
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/FC-6/.cvsignore,v
retrieving revision 1.122
retrieving revision 1.123
diff -u -r1.122 -r1.123
--- .cvsignore	29 Sep 2006 18:12:05 -0000	1.122
+++ .cvsignore	29 Nov 2006 20:24:51 -0000	1.123
@@ -114,3 +114,8 @@
 policycoreutils-1.30.28.tgz
 policycoreutils-1.30.29.tgz
 policycoreutils-1.30.30.tgz
+policycoreutils-1.32.tgz
+policycoreutils-1.33.1.tgz
+policycoreutils-1.33.2.tgz
+policycoreutils-1.33.4.tgz
+policycoreutils-1.33.5.tgz

policycoreutils-po.patch:
 POTFILES.in |   46 ++-
 af.po       |  481 ++++++++++++++++++--------------
 am.po       |  481 ++++++++++++++++++--------------
 ar.po       |  481 ++++++++++++++++++--------------
 as.po       |  481 ++++++++++++++++++--------------
 be.po       |  481 ++++++++++++++++++--------------
 bg.po       |  481 ++++++++++++++++++--------------
 bn.po       |  481 ++++++++++++++++++--------------
 bn_IN.po    |  545 ++++++++++++++++++++----------------
 ca.po       |  529 +++++++++++++++++++----------------
 cs.po       |  481 ++++++++++++++++++--------------
 cy.po       |  481 ++++++++++++++++++--------------
 da.po       |  525 +++++++++++++++++++----------------
 de.po       |  543 ++++++++++++++++++++----------------
 el.po       |  527 +++++++++++++++++++----------------
 en_GB.po    |  481 ++++++++++++++++++--------------
 es.po       |  538 +++++++++++++++++++-----------------
 et.po       |  479 ++++++++++++++++++--------------
 eu_ES.po    |  481 ++++++++++++++++++--------------
 fa.po       |  481 ++++++++++++++++++--------------
 fi.po       |  481 ++++++++++++++++++--------------
 fr.po       |  799 +++++++++++++++++++++++++++++------------------------
 gl.po       |  479 ++++++++++++++++++--------------
 gu.po       |  535 +++++++++++++++++++-----------------
 he.po       |  481 ++++++++++++++++++--------------
 hi.po       |  535 +++++++++++++++++++-----------------
 hr.po       |  627 +++++++++++++++++++++++++-----------------
 hu.po       |  527 +++++++++++++++++++----------------
 hy.po       |  481 ++++++++++++++++++--------------
 id.po       |  479 ++++++++++++++++++--------------
 is.po       |  481 ++++++++++++++++++--------------
 it.po       |  555 ++++++++++++++++++++-----------------
 ja.po       |  889 ++++++++++++++++++++++++++++++++----------------------------
 ka.po       |  481 ++++++++++++++++++--------------
 kn.po       |  481 ++++++++++++++++++--------------
 ko.po       |  552 ++++++++++++++++++++-----------------
 ku.po       |  481 ++++++++++++++++++--------------
 lo.po       |  481 ++++++++++++++++++--------------
 lt.po       |  481 ++++++++++++++++++--------------
 lv.po       |  481 ++++++++++++++++++--------------
 mk.po       |  481 ++++++++++++++++++--------------
 ml.po       |  539 ++++++++++++++++++++----------------
 mr.po       |  497 ++++++++++++++++++---------------
 ms.po       |  537 ++++++++++++++++++++----------------
 my.po       |  481 ++++++++++++++++++--------------
 nb.po       |  481 ++++++++++++++++++--------------
 nl.po       |  546 ++++++++++++++++++++----------------
 nn.po       |  481 ++++++++++++++++++--------------
 no.po       |  481 ++++++++++++++++++--------------
 nso.po      |  481 ++++++++++++++++++--------------
 or.po       |  561 ++++++++++++++++++++-----------------
 pa.po       |  516 +++++++++++++++++++---------------
 pl.po       |  544 ++++++++++++++++++++----------------
 pt.po       |  543 ++++++++++++++++++++----------------
 pt_BR.po    |  576 ++++++++++++++++++++++----------------
 ro.po       |  481 ++++++++++++++++++--------------
 ru.po       |  598 +++++++++++++++++++++-------------------
 si.po       |  481 ++++++++++++++++++--------------
 sk.po       |  523 +++++++++++++++++++----------------
 sl.po       |  481 ++++++++++++++++++--------------
 sq.po       |  481 ++++++++++++++++++--------------
 sr.po       |  523 +++++++++++++++++++----------------
 sr at Latn.po  |  523 +++++++++++++++++++----------------
 sv.po       |  525 +++++++++++++++++++----------------
 ta.po       |  535 +++++++++++++++++++-----------------
 te.po       |  481 ++++++++++++++++++--------------
 th.po       |  481 ++++++++++++++++++--------------
 tr.po       |  481 ++++++++++++++++++--------------
 uk.po       |  527 +++++++++++++++++++----------------
 ur.po       |  481 ++++++++++++++++++--------------
 vi.po       |  481 ++++++++++++++++++--------------
 zh_CN.po    |  523 +++++++++++++++++++----------------
 zh_TW.po    |  850 ++++++++++++++++++++++++++++++---------------------------
 zu.po       |  481 ++++++++++++++++++--------------
 74 files changed, 21071 insertions(+), 16902 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.9 -r 1.10 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/FC-6/policycoreutils-po.patch,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- policycoreutils-po.patch	27 Nov 2006 17:20:53 -0000	1.9
+++ policycoreutils-po.patch	29 Nov 2006 20:24:51 -0000	1.10
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-1.33.4/po/af.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-1.33.5/po/af.po
 --- nsapolicycoreutils/po/af.po	2006-11-22 13:53:51.000000000 -0500
-+++ policycoreutils-1.33.4/po/af.po	2006-11-24 08:58:24.000000000 -0500
++++ policycoreutils-1.33.5/po/af.po	2006-11-29 12:46:08.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -1108,9 +1108,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-1.33.4/po/am.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-1.33.5/po/am.po
 --- nsapolicycoreutils/po/am.po	2006-11-22 13:53:51.000000000 -0500
-+++ policycoreutils-1.33.4/po/am.po	2006-11-24 08:58:24.000000000 -0500
++++ policycoreutils-1.33.5/po/am.po	2006-11-29 12:46:08.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -2218,9 +2218,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-1.33.4/po/ar.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-1.33.5/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2006-11-22 13:53:51.000000000 -0500
-+++ policycoreutils-1.33.4/po/ar.po	2006-11-24 08:58:24.000000000 -0500
++++ policycoreutils-1.33.5/po/ar.po	2006-11-29 12:46:08.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -3328,9 +3328,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-1.33.4/po/as.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-1.33.5/po/as.po
 --- nsapolicycoreutils/po/as.po	2006-11-22 13:53:51.000000000 -0500
-+++ policycoreutils-1.33.4/po/as.po	2006-11-24 08:58:24.000000000 -0500
++++ policycoreutils-1.33.5/po/as.po	2006-11-29 12:46:08.000000000 -0500
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: as\n"
@@ -4438,9 +4438,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-1.33.4/po/be.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-1.33.5/po/be.po
 --- nsapolicycoreutils/po/be.po	2006-11-22 13:53:51.000000000 -0500
-+++ policycoreutils-1.33.4/po/be.po	2006-11-24 08:58:24.000000000 -0500
++++ policycoreutils-1.33.5/po/be.po	2006-11-29 12:46:08.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -5548,9 +5548,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-1.33.4/po/bg.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-1.33.5/po/bg.po
 --- nsapolicycoreutils/po/bg.po	2006-11-22 13:53:51.000000000 -0500
-+++ policycoreutils-1.33.4/po/bg.po	2006-11-24 08:58:24.000000000 -0500
++++ policycoreutils-1.33.5/po/bg.po	2006-11-29 12:46:08.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -6658,10 +6658,10 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-1.33.4/po/bn_IN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-1.33.5/po/bn_IN.po
 --- nsapolicycoreutils/po/bn_IN.po	2006-11-22 13:53:51.000000000 -0500
-+++ policycoreutils-1.33.4/po/bn_IN.po	2006-11-24 08:58:24.000000000 -0500
-@@ -36,15 +36,15 @@
++++ policycoreutils-1.33.5/po/bn_IN.po	2006-11-29 12:46:08.000000000 -0500
+@@ -36,8 +36,8 @@
  msgstr ""
  "Project-Id-Version: bn_IN\n"
  "Report-Msgid-Bugs-To: \n"
@@ -6672,15 +6672,15 @@
  "Last-Translator: Runa Bhattacharjee <runab at redhat.com>\n"
  "Language-Team: Bengali India\n"
  "MIME-Version: 1.0\n"
- "Content-Type: text/plain; charset=UTF-8\n"
- "Content-Transfer-Encoding: 8bit\n"
+@@ -46,6 +46,7 @@
  "X-Generator: KBabel 1.9.1\n"
--"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-+"Plural-Forms: nplurals=2; plural=(n != 1);\n\n"
+ "Plural-Forms: nplurals=2; plural=(n != 1);\n"
  "\n"
++"\n"
  
  #: ../load_policy/load_policy.c:22
-@@ -57,230 +57,280 @@
+ #, c-format
+@@ -57,230 +58,280 @@
  msgid "%s:  Can't load policy:  %s\n"
  msgstr "%s:  চিহ্নিত নিয়মনীতি লোড করা যায়নি:  %s\n"
  
@@ -7062,7 +7062,7 @@
  msgid "failed to exec shell\n"
  msgstr "শেল exec করতে ব্যর্থ\n"
  
-@@ -294,27 +344,32 @@
+@@ -294,27 +345,32 @@
  "  এই ক্ষেত্রে: <script> দ্বারা সঞ্চালনের উদ্দেশ্যে init স্ক্রিপ্ট চিহ্নিত করা হয়,\n"
  "         <args ...>'র মধ্যে উপরোক্ত স্ক্রিপ্টের আর্গুমেন্ট উল্লিখিত হয়।"
  
@@ -7100,7 +7100,7 @@
  #, c-format
  msgid "authentication failed.\n"
  msgstr "অনুমোদন করতে ব্যর্থ।\n"
-@@ -434,555 +489,553 @@
+@@ -434,555 +490,554 @@
  msgid "Invalid value %s"
  msgstr "মান বৈধ নয় %s "
  
@@ -7719,9 +7719,8 @@
 +#: ../semanage/seobject.py:1142
  #, python-format
  msgid "File context for %s is defined in policy, cannot be deleted"
--msgstr ""
--"%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়"
-+msgstr "%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়"
+ msgstr ""
+ "%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়"
  
 -#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153
 +#: ../semanage/seobject.py:1152 ../semanage/seobject.py:1156
@@ -7789,7 +7788,7 @@
  msgid "Could not list booleans"
  msgstr "বুলিয়ানের তালিকা নির্মাণ করা যায়নি"
  
-@@ -991,11 +1044,11 @@
+@@ -991,11 +1046,11 @@
  msgid "Generating type enforcment file: %s.te"
  msgstr "আবশ্যক ধরন নির্ধারণকারী (type enforcement) ফাইল নির্মাণ: %s.te"
  
@@ -7803,7 +7802,7 @@
  msgid ""
  "\n"
  "******************** IMPORTANT ***********************\n"
-@@ -1003,7 +1056,7 @@
+@@ -1003,7 +1058,7 @@
  "\n"
  "******************** গুরুত্বপূর্ণ ***********************\n"
  
@@ -7812,7 +7811,7 @@
  #, c-format
  msgid ""
  "In order to load this newly created policy package into the kernel,\n"
-@@ -1018,7 +1071,8 @@
+@@ -1018,7 +1073,7 @@
  "semodule -i %s.pp\n"
  "\n"
  
@@ -7821,10 +7820,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr "বিকল্প সংক্রান্ত ত্রুটি: %s"
-+
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-1.33.4/po/bn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-1.33.5/po/bn.po
 --- nsapolicycoreutils/po/bn.po	2006-11-22 13:53:51.000000000 -0500
-+++ policycoreutils-1.33.4/po/bn.po	2006-11-24 08:58:24.000000000 -0500
++++ policycoreutils-1.33.5/po/bn.po	2006-11-29 12:46:08.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -8932,9 +8930,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-1.33.4/po/ca.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-1.33.5/po/ca.po
 --- nsapolicycoreutils/po/ca.po	2006-11-22 13:53:51.000000000 -0500
-+++ policycoreutils-1.33.4/po/ca.po	2006-11-24 08:58:24.000000000 -0500
++++ policycoreutils-1.33.5/po/ca.po	2006-11-29 12:46:08.000000000 -0500
 @@ -22,7 +22,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -10089,9 +10087,9 @@
  #, c-format
  msgid "Options Error: %s "
  msgstr "Error en les opcions: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-1.33.4/po/cs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-1.33.5/po/cs.po
[...8418 lines suppressed...]
++msgstr "無法為 %s 的檔案內文設定 mls 欄位"
  
 -#: ../semanage/seobject.py:1066
 +#: ../semanage/seobject.py:1069
  #, python-format
  msgid "Could not set file context for %s"
- msgstr ""
+-msgstr ""
++msgstr "無法為 %s 設定檔案內文"
  
 -#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078
 +#: ../semanage/seobject.py:1077 ../semanage/seobject.py:1081
  #, python-format
  msgid "Could not add file context for %s"
- msgstr ""
+-msgstr ""
++msgstr "無法為 %s 新增檔案內文"
  
 -#: ../semanage/seobject.py:1086
 +#: ../semanage/seobject.py:1089
  msgid "Requires setype, serange or seuser"
- msgstr ""
+-msgstr ""
++msgstr "需要 setype、serange 或 seuser"
  
 -#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141
 +#: ../semanage/seobject.py:1099 ../semanage/seobject.py:1144
  #, python-format
  msgid "File context for %s is not defined"
- msgstr ""
+-msgstr ""
++msgstr "%s 的檔案內文未定義"
  
 -#: ../semanage/seobject.py:1100
 +#: ../semanage/seobject.py:1103
  #, python-format
  msgid "Could not query file context for %s"
- msgstr ""
+-msgstr ""
++msgstr "無法為 %s 查詢檔案內文"
  
 -#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121
 +#: ../semanage/seobject.py:1120 ../semanage/seobject.py:1124
  #, python-format
  msgid "Could not modify file context for %s"
- msgstr ""
+-msgstr ""
++msgstr "無法為 %s 修改檔案內文"
  
 -#: ../semanage/seobject.py:1139
 +#: ../semanage/seobject.py:1142
  #, python-format
  msgid "File context for %s is defined in policy, cannot be deleted"
- msgstr ""
+-msgstr ""
++msgstr "%s 的檔案內文已經定義在政策中,無法刪除"
  
 -#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153
 +#: ../semanage/seobject.py:1152 ../semanage/seobject.py:1156
  #, python-format
  msgid "Could not delete file context for %s"
- msgstr ""
+-msgstr ""
++msgstr "無法為 %s 刪除檔案內文"
  
 -#: ../semanage/seobject.py:1161
 +#: ../semanage/seobject.py:1164
  msgid "Could not list file contexts"
- msgstr ""
+-msgstr ""
++msgstr "無法列出檔案內文"
  
 -#: ../semanage/seobject.py:1165
+-#, fuzzy
 +#: ../semanage/seobject.py:1168
- #, fuzzy
  msgid "Could not list local file contexts"
- msgstr "無法開啟 %s 檔案\n"
+-msgstr "無法開啟 %s 檔案\n"
++msgstr "無法列出本地的檔案內文"
  
 -#: ../semanage/seobject.py:1200
 +#: ../semanage/seobject.py:1203
  msgid "Requires value"
- msgstr ""
+-msgstr ""
++msgstr "需要數值"
  
 -#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242
 -#: ../semanage/seobject.py:1248
@@ -81417,51 +82212,61 @@
 +#: ../semanage/seobject.py:1251
  #, python-format
  msgid "Could not check if boolean %s is defined"
- msgstr ""
+-msgstr ""
++msgstr "無法檢查布林值 %s 是否已經定義"
  
 -#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244
 +#: ../semanage/seobject.py:1213 ../semanage/seobject.py:1247
  #, python-format
  msgid "Boolean %s is not defined"
- msgstr ""
+-msgstr ""
++msgstr "布林值 %s 未定義"
  
 -#: ../semanage/seobject.py:1214
 +#: ../semanage/seobject.py:1217
  #, python-format
  msgid "Could not query file context %s"
- msgstr ""
+-msgstr ""
++msgstr "無法查詢檔案內文 %s"
  
 -#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230
 +#: ../semanage/seobject.py:1229 ../semanage/seobject.py:1233
  #, python-format
  msgid "Could not modify boolean %s"
- msgstr ""
+-msgstr ""
++msgstr "無法修改布林值 %s"
  
 -#: ../semanage/seobject.py:1250
 +#: ../semanage/seobject.py:1253
  #, python-format
  msgid "Boolean %s is defined in policy, cannot be deleted"
- msgstr ""
+-msgstr ""
++msgstr "布林值 %s 已經定義在政策中,無法刪除"
  
 -#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262
 +#: ../semanage/seobject.py:1261 ../semanage/seobject.py:1265
  #, python-format
  msgid "Could not delete boolean %s"
- msgstr ""
+-msgstr ""
++msgstr "無法刪除布林值 %s"
  
 -#: ../semanage/seobject.py:1270
 +#: ../semanage/seobject.py:1273
  msgid "Could not list booleans"
- msgstr ""
+-msgstr ""
++msgstr "無法列出布林值"
  
-@@ -949,17 +1004,17 @@
+ #: ../audit2allow/audit2allow:183
+ #, c-format
  msgid "Generating type enforcment file: %s.te"
- msgstr ""
+-msgstr ""
++msgstr "產生政策強制檔:%s.te"
  
 -#: ../audit2allow/audit2allow:188
 +#: ../audit2allow/audit2allow:189 ../audit2allow/audit2allow:194
  msgid "Compiling policy"
- msgstr ""
+-msgstr ""
++msgstr "編譯政策"
  
 -#: ../audit2allow/audit2allow:199
 +#: ../audit2allow/audit2allow:205
@@ -81469,24 +82274,33 @@
  "\n"
  "******************** IMPORTANT ***********************\n"
  msgstr ""
++"\n"
++"******************** 重要 ***********************\n"
  
 -#: ../audit2allow/audit2allow:200
 +#: ../audit2allow/audit2allow:206
  #, c-format
  msgid ""
  "In order to load this newly created policy package into the kernel,\n"
-@@ -969,7 +1024,7 @@
+@@ -968,8 +1027,13 @@
+ "semodule -i %s.pp\n"
  "\n"
  msgstr ""
++"為了要讓這個新建立的政策套件加入核心中,\n"
++"您需要執行\n"
++"\n"
++"semodule -i %s.pp\n"
++"\n"
  
 -#: ../audit2allow/audit2allow:207
 +#: ../audit2allow/audit2allow:211
  #, c-format
  msgid "Options Error: %s "
- msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-1.33.4/po/zu.po
+-msgstr ""
++msgstr "選項錯誤:%s"
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-1.33.5/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2006-11-22 13:53:51.000000000 -0500
-+++ policycoreutils-1.33.4/po/zu.po	2006-11-24 08:58:24.000000000 -0500
++++ policycoreutils-1.33.5/po/zu.po	2006-11-29 12:46:09.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"

policycoreutils-rhat.patch:
 Makefile                        |    2 
 audit2allow/audit2allow         |   39 
 gui/Makefile                    |   30 
 gui/booleansPage.py             |  199 ++
 gui/fcontextPage.py             |  158 ++
 gui/loginsPage.py               |  161 ++
 gui/mappingsPage.py             |   54 
 gui/modulesPage.py              |  161 ++
 gui/portsPage.py                |  214 +++
 gui/selinux.tbl                 |  265 +++
 gui/semanagePage.py             |  109 +
 gui/statusPage.py               |  213 +++
 gui/system-config-selinux.glade | 2803 ++++++++++++++++++++++++++++++++++++++++
 gui/system-config-selinux.py    |  156 ++
 gui/translationsPage.py         |  109 +
 gui/usersPage.py                |  155 ++
 load_policy/load_policy.c       |   10 
 newrole/newrole.c               |    7 
 restorecond/restorecond.c       |   12 
 run_init/run_init.c             |    8 
 semanage/semanage.8             |    3 
 semanage/seobject.py            |   26 
 22 files changed, 4856 insertions(+), 38 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/FC-6/policycoreutils-rhat.patch,v
retrieving revision 1.246
retrieving revision 1.247
diff -u -r1.246 -r1.247
--- policycoreutils-rhat.patch	27 Nov 2006 17:20:53 -0000	1.246
+++ policycoreutils-rhat.patch	29 Nov 2006 20:24:52 -0000	1.247
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-1.33.4/audit2allow/audit2allow
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-1.33.5/audit2allow/audit2allow
 --- nsapolicycoreutils/audit2allow/audit2allow	2006-11-16 17:14:29.000000000 -0500
-+++ policycoreutils-1.33.4/audit2allow/audit2allow	2006-11-22 16:16:37.000000000 -0500
++++ policycoreutils-1.33.5/audit2allow/audit2allow	2006-11-28 10:44:03.000000000 -0500
 @@ -29,6 +29,7 @@
  if __name__ == '__main__':
  	import commands, sys, os, getopt, selinux
@@ -75,9 +75,9 @@
  			else:
  				errorExit(rc[1])
  
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-1.33.4/gui/booleansPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-1.33.5/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/booleansPage.py	2006-11-24 08:54:51.000000000 -0500
++++ policycoreutils-1.33.5/gui/booleansPage.py	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,199 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -278,9 +278,9 @@
 +
 +        setsebool="/usr/sbin/setsebool -P %s=%d" % (key, not val)
 +        commands.getstatusoutput(setsebool)
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-1.33.4/gui/fcontextPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-1.33.5/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/fcontextPage.py	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/gui/fcontextPage.py	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,158 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -440,9 +440,9 @@
 +        self.store.set_value(iter, 0, fspec)
 +        self.store.set_value(iter, 2, ftype)
 +        self.store.set_value(iter, 1, "system_u:object_r:%s:%s" % (type, mls))
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-1.33.4/gui/loginsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-1.33.5/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/loginsPage.py	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/gui/loginsPage.py	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,161 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -605,9 +605,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-1.33.4/gui/Makefile
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-1.33.5/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/Makefile	2006-11-24 08:54:13.000000000 -0500
++++ policycoreutils-1.33.5/gui/Makefile	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,30 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -639,9 +639,9 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-1.33.4/gui/mappingsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-1.33.5/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/mappingsPage.py	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/gui/mappingsPage.py	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,54 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -697,9 +697,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-1.33.4/gui/modulesPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-1.33.5/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/modulesPage.py	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/gui/modulesPage.py	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,161 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -862,9 +862,9 @@
 +        
 +
 +
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-1.33.4/gui/portsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-1.33.5/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/portsPage.py	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/gui/portsPage.py	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,214 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1080,9 +1080,9 @@
 +        self.store.set_value(iter, MLS_COL, mls)
 +
 +
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-1.33.4/gui/selinux.tbl
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-1.33.5/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/selinux.tbl	2006-11-24 08:46:20.000000000 -0500
++++ policycoreutils-1.33.5/gui/selinux.tbl	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,265 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_cvs_read_shadow  _("CVS") _("Allow cvs daemon to read shadow")
@@ -1349,9 +1349,9 @@
 +ypserv_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for ypserv daemon")
 +ypxfr_disable_trans _("NIS") _("Disable SELinux protection for NIS Transfer Daemon")
 +zebra_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for zebra daemon")
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-1.33.4/gui/semanagePage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-1.33.5/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/semanagePage.py	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/gui/semanagePage.py	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,109 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1462,9 +1462,9 @@
 +        self.dialog.hide()
 +
 +    
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-1.33.4/gui/statusPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-1.33.5/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/statusPage.py	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/gui/statusPage.py	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,213 @@
 +## statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1679,9 +1679,9 @@
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-1.33.4/gui/system-config-selinux.glade
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-1.33.5/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/system-config-selinux.glade	2006-11-24 17:16:19.000000000 -0500
++++ policycoreutils-1.33.5/gui/system-config-selinux.glade	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,2803 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -4486,9 +4486,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-1.33.4/gui/system-config-selinux.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-1.33.5/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/system-config-selinux.py	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/gui/system-config-selinux.py	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,156 @@
 +#!/usr/bin/python
 +#
@@ -4646,9 +4646,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-1.33.4/gui/translationsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-1.33.5/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/translationsPage.py	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/gui/translationsPage.py	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,109 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -4759,9 +4759,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-1.33.4/gui/usersPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-1.33.5/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.4/gui/usersPage.py	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/gui/usersPage.py	2006-11-28 10:44:03.000000000 -0500
 @@ -0,0 +1,155 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -4918,18 +4918,39 @@
 +        except ValueError, e:
 +            self.error(e.args[0])
 +
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/Makefile policycoreutils-1.33.4/Makefile
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/load_policy/load_policy.c policycoreutils-1.33.5/load_policy/load_policy.c
+--- nsapolicycoreutils/load_policy/load_policy.c	2006-11-16 17:14:31.000000000 -0500
++++ policycoreutils-1.33.5/load_policy/load_policy.c	2006-11-28 10:44:25.000000000 -0500
+@@ -50,12 +50,12 @@
+ 	nargs = argc - optind;
+ 	if (nargs > 2)
+ 		usage(argv[0]);
+-	if (nargs >= 1) {
+-		fprintf(stderr,
+-			"%s:  Warning!  Policy file argument (%s) is no longer supported, installed policy is always loaded.  Continuing...\n",
+-			argv[0], argv[optind++]);
++	if (nargs >= 1 && !quiet) {
++			fprintf(stderr,
++				"%s:  Warning!  Policy file argument (%s) is no longer supported, installed policy is always loaded.  Continuing...\n",
++				argv[0], argv[optind++]);
+ 	}
+-	if (nargs == 2) {
++	if (nargs == 2 && ! quiet) {
+ 		fprintf(stderr,
+ 			"%s:  Warning!  Boolean file argument (%s) is no longer supported, installed booleans file is always used.  Continuing...\n",
+ 			argv[0], argv[optind++]);
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/Makefile policycoreutils-1.33.5/Makefile
 --- nsapolicycoreutils/Makefile	2006-11-16 17:15:00.000000000 -0500
-+++ policycoreutils-1.33.4/Makefile	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/Makefile	2006-11-28 10:44:03.000000000 -0500
 @@ -1,4 +1,4 @@
 -SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  all install relabel clean indent:
  	@for subdir in $(SUBDIRS); do \
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-1.33.4/newrole/newrole.c
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/newrole/newrole.c policycoreutils-1.33.5/newrole/newrole.c
 --- nsapolicycoreutils/newrole/newrole.c	2006-11-20 12:19:55.000000000 -0500
-+++ policycoreutils-1.33.4/newrole/newrole.c	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/newrole/newrole.c	2006-11-28 10:44:03.000000000 -0500
 @@ -1068,11 +1068,16 @@
  		 */
  		int rc;
@@ -4948,9 +4969,38 @@
  		if (restore_tty_label(fd, ttyn, tty_context, new_tty_context)) {
  			fprintf(stderr, _("Unable to restore tty label...\n"));
  			exit_code = -1;
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/run_init/run_init.c policycoreutils-1.33.4/run_init/run_init.c
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-1.33.5/restorecond/restorecond.c
+--- nsapolicycoreutils/restorecond/restorecond.c	2006-11-16 17:14:28.000000000 -0500
++++ policycoreutils-1.33.5/restorecond/restorecond.c	2006-11-29 12:44:06.000000000 -0500
+@@ -210,9 +210,10 @@
+ 			}
+ 
+ 			if (fsetfilecon(fd, scontext) < 0) {
+-				syslog(LOG_ERR,
+-				       "set context %s->%s failed:'%s'\n",
+-				       filename, scontext, strerror(errno));
++				if (errno != EOPNOTSUPP) 
++					syslog(LOG_ERR,
++					       "set context %s->%s failed:'%s'\n",
++					       filename, scontext, strerror(errno));
+ 				if (retcontext >= 0)
+ 					free(prev_context);
+ 				free(scontext);
+@@ -225,8 +226,9 @@
+ 		if (retcontext >= 0)
+ 			free(prev_context);
+ 	} else {
+-		syslog(LOG_ERR, "get context on %s failed: '%s'\n",
+-		       filename, strerror(errno));
++		if (errno != EOPNOTSUPP) 
++			syslog(LOG_ERR, "get context on %s failed: '%s'\n",
++			       filename, strerror(errno));
+ 	}
+ 	free(scontext);
+ 	close(fd);
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/run_init/run_init.c policycoreutils-1.33.5/run_init/run_init.c
 --- nsapolicycoreutils/run_init/run_init.c	2006-11-16 17:14:27.000000000 -0500
-+++ policycoreutils-1.33.4/run_init/run_init.c	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/run_init/run_init.c	2006-11-28 10:44:03.000000000 -0500
 @@ -132,6 +132,14 @@
  		result = 1;	/* user authenticated OK! */
  	}
@@ -4966,9 +5016,9 @@
  	/* We're done with PAM.  Free `pam_handle'. */
  	pam_end(pam_handle, PAM_SUCCESS);
  
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-1.33.4/semanage/semanage.8
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-1.33.5/semanage/semanage.8
 --- nsapolicycoreutils/semanage/semanage.8	2006-11-20 12:19:55.000000000 -0500
-+++ policycoreutils-1.33.4/semanage/semanage.8	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/semanage/semanage.8	2006-11-28 10:44:03.000000000 -0500
 @@ -82,9 +82,6 @@
  .TP
  .I                \-T, \-\-trans
@@ -4979,9 +5029,9 @@
  
  .SH EXAMPLE
  .nf
-diff --exclude-from=exclude --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.33.4/semanage/seobject.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.33.5/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2006-11-16 17:14:26.000000000 -0500
-+++ policycoreutils-1.33.4/semanage/seobject.py	2006-11-22 14:11:25.000000000 -0500
++++ policycoreutils-1.33.5/semanage/seobject.py	2006-11-28 10:44:03.000000000 -0500
 @@ -94,23 +94,25 @@
  	return re.search("^" + reg +"$",raw)
  


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/FC-6/policycoreutils.spec,v
retrieving revision 1.325
retrieving revision 1.326
diff -u -r1.325 -r1.326
--- policycoreutils.spec	27 Nov 2006 17:20:53 -0000	1.325
+++ policycoreutils.spec	29 Nov 2006 20:24:52 -0000	1.326
@@ -4,8 +4,8 @@
 %define libselinuxver 1.30.29-2
 Summary: SELinux policy core utilities.
 Name: policycoreutils
-Version: 1.33.4
-Release: 2%{?dist}
+Version: 1.33.5
+Release: 4%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -45,7 +45,7 @@
 %patch1 -p1 -b .rhatpo
 
 %build
-make LOG_AUDIT_PRIV=y LIBDIR="%{_libdir}" CFLAGS="%{optflags} -fPIE" LDFLAGS="-pie -Wl,-z,relro" all 
+make LSPP_PRIV=y LIBDIR="%{_libdir}" CFLAGS="%{optflags} -fPIE" LDFLAGS="-pie -Wl,-z,relro" all 
 
 %install
 rm -rf %{buildroot}
@@ -58,7 +58,7 @@
 mkdir -p %{buildroot}%{_sysconfdir}/pam.d
 mkdir -p %{buildroot}%{_sysconfdir}/security/console.apps
 
-make LOG_AUDIT_PRIV=y  DESTDIR="%{buildroot}" LIBDIR="%{buildroot}%{_libdir}" install
+make LSPP_PRIV=y  DESTDIR="%{buildroot}" LIBDIR="%{buildroot}%{_libdir}" install
 install -m 644 %{SOURCE1} %{buildroot}%{_datadir}/system-config-selinux/
 install -m 644 %{SOURCE3} %{buildroot}%{_sysconfdir}/pam.d/system-config-selinux
 install -m 644 %{SOURCE4} %{buildroot}%{_sysconfdir}/security/console.apps/system-config-selinux
@@ -168,6 +168,23 @@
 [ -x /sbin/service ] && /sbin/service restorecond condrestart
 
 %changelog
+* Wed Nov 29 2006 Dan Walsh <dwalsh at redhat.com> 1.33.5-4
+- Fixing the Makefile line again to build with LSPP support
+Resolves: #208838
+
+* Wed Nov 29 2006 Dan Walsh <dwalsh at redhat.com> 1.33.5-3
+- Don't report errors on restorecond when file system does not support XATTRS
+Resolves: #217694
+
+* Tue Nov 28 2006 Dan Walsh <dwalsh at redhat.com> 1.33.5-2
+- Fix -q qualifier on load_policy
+Resolves: #214827
+
+* Tue Nov 28 2006 Dan Walsh <dwalsh at redhat.com> 1.33.5-1
+- Merge to upstream
+- Fix makefile line
+Resolves: #208838
+
 * Fri Nov 24 2006 Dan Walsh <dwalsh at redhat.com> 1.33.4-2
 - Additional po changes
 - Added all booleans definitions
@@ -191,7 +208,7 @@
 - Fix display of gui
 
 * Thu Nov 16 2006 Dan Walsh <dwalsh at redhat.com> 1.33.1-7
-- Add patch by Joe Plans to make run_init use pam_acct_mgmt
+- Add patch by Jose Plans to make run_init use pam_acct_mgmt
 
 * Wed Nov 15 2006 Dan Walsh <dwalsh at redhat.com> 1.33.1-6
 - More fixes to gui


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/FC-6/sources,v
retrieving revision 1.129
retrieving revision 1.130
diff -u -r1.129 -r1.130
--- sources	27 Nov 2006 17:20:53 -0000	1.129
+++ sources	29 Nov 2006 20:24:52 -0000	1.130
@@ -1 +1 @@
-a9a8cd6b1175ed874d4df1d57055ddf4  policycoreutils-1.33.4.tgz
+cbeefd069f3b9985849a00ea2335feae  policycoreutils-1.33.5.tgz




More information about the fedora-cvs-commits mailing list