rpms/policycoreutils/devel .cvsignore, 1.134, 1.135 policycoreutils-po.patch, 1.18, 1.19 policycoreutils-rhat.patch, 1.275, 1.276 policycoreutils.spec, 1.362, 1.363 sources, 1.138, 1.139

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Wed Jan 24 15:06:34 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/policycoreutils/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv14936

Modified Files:
	.cvsignore policycoreutils-po.patch policycoreutils-rhat.patch 
	policycoreutils.spec sources 
Log Message:
* Wed Jan 24 2007 Dan Walsh <dwalsh at redhat.com> 1.34.1-1
- Fix system-config-selinux ports view
- Update to upstream
	* Fixed newrole non-pam build.
	* Updated version for stable branch.



Index: .cvsignore
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.134
retrieving revision 1.135
diff -u -r1.134 -r1.135
--- .cvsignore	17 Jan 2007 16:14:32 -0000	1.134
+++ .cvsignore	24 Jan 2007 15:06:29 -0000	1.135
@@ -127,3 +127,5 @@
 policycoreutils-1.33.12.tgz
 policycoreutils-1.33.14.tgz
 policycoreutils-1.33.15.tgz
+policycoreutils-1.34.0.tgz
+policycoreutils-1.34.1.tgz

policycoreutils-po.patch:
 Makefile |    2 
 bs.po    | 1116 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 da.po    |    2 
 mr.po    |  462 +++++++++++++-------------
 ms.po    |  274 +++++++++------
 sv.po    |   57 +--
 uk.po    |   61 +--
 7 files changed, 1586 insertions(+), 388 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.18 -r 1.19 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils-po.patch,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -r1.18 -r1.19
--- policycoreutils-po.patch	11 Jan 2007 20:19:37 -0000	1.18
+++ policycoreutils-po.patch	24 Jan 2007 15:06:29 -0000	1.19
@@ -1,82572 +1,1659 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-1.33.10/po/af.po
---- nsapolicycoreutils/po/af.po	2006-11-22 13:53:51.000000000 -0500
-+++ policycoreutils-1.33.10/po/af.po	2007-01-09 10:09:19.000000000 -0500
-@@ -8,7 +8,7 @@
- msgstr ""
- "Project-Id-Version: PACKAGE VERSION\n"
- "Report-Msgid-Bugs-To: \n"
--"POT-Creation-Date: 2006-10-20 09:14-0400\n"
-+"POT-Creation-Date: 2006-11-21 14:21-0500\n"
- "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
- "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
- "Language-Team: LANGUAGE <LL at li.org>\n"
-@@ -26,226 +26,276 @@
- msgid "%s:  Can't load policy:  %s\n"
- msgstr ""
- 
--#: ../newrole/newrole.c:98
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-1.33.15/po/bs.po
+--- nsapolicycoreutils/po/bs.po	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-1.33.15/po/bs.po	2007-01-24 09:59:59.000000000 -0500
+@@ -0,0 +1,1116 @@
++# translation of bs.po to Bosnian
++# Adnan Hodzic <AbsintheSyringe at gmail.com>, 2007.
++msgid ""
++msgstr ""
++"Project-Id-Version: bs\n"
++"Report-Msgid-Bugs-To: \n"
++"POT-Creation-Date: 2006-11-21 14:21-0500\n"
++"PO-Revision-Date: 2007-01-23 16:51+0100\n"
++"Last-Translator: Adnan Hodzic <AbsintheSyringe at gmail.com>\n"
++"Language-Team: Bosnian <lokal at linux.org.ba>\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"X-Poedit-Language: Croatian\n"
++"X-Poedit-Country: CROATIA\n"
++"X-Generator: KBabel 1.11.4\n"
++
++#: ../load_policy/load_policy.c:22
++#, c-format
++msgid "usage:  %s [-bq]\n"
++msgstr "upotreba:  %s [-bq]\n"
++
++#: ../load_policy/load_policy.c:66
++#, c-format
++msgid "%s:  Can't load policy:  %s\n"
++msgstr "%s: Pravilo nije moguće učitati: %s\n"
++
 +#: ../newrole/newrole.c:188
- #, c-format
--msgid "Out of memory!\n"
++#, c-format
 +msgid "failed to set PAM_TTY\n"
-+msgstr ""
++msgstr "Zadavanje PAM_TTY nije uspjelo\n"
 +
-+#: ../newrole/newrole.c:218 ../run_init/run_init.c:162
++#: ../newrole/newrole.c:218
++#: ../run_init/run_init.c:162
 +msgid "Password:"
- msgstr ""
- 
--#: ../newrole/newrole.c:200 ../run_init/run_init.c:126
-+#: ../newrole/newrole.c:243 ../run_init/run_init.c:197
- #, c-format
--msgid "failed to initialize PAM\n"
++msgstr "Lozinka:"
++
++#: ../newrole/newrole.c:243
++#: ../run_init/run_init.c:197
++#, c-format
 +msgid "Cannot find your entry in the shadow passwd file.\n"
- msgstr ""
- 
--#: ../newrole/newrole.c:211
-+#: ../newrole/newrole.c:250 ../run_init/run_init.c:203
- #, c-format
--msgid "failed to set PAM_TTY\n"
++msgstr "Vaš unos u datoteci lozinka u sjeni nije moguće pronaći.\n"
++
++#: ../newrole/newrole.c:250
++#: ../run_init/run_init.c:203
++#, c-format
 +msgid "getpass cannot open /dev/tty\n"
- msgstr ""
- 
--#: ../newrole/newrole.c:247 ../run_init/run_init.c:154
--msgid "Password:"
++msgstr "'getpass' ne može otvoriti /dev/tty\n"
++
 +#: ../newrole/newrole.c:316
 +#, c-format
 +msgid "cannot find valid entry in the passwd file.\n"
- msgstr ""
- 
--#: ../newrole/newrole.c:282 ../run_init/run_init.c:189
++msgstr "Valjani unos u datoteci lozinka nije moguće pronaći.\n"
++
 +#: ../newrole/newrole.c:327
- #, c-format
--msgid "Cannot find your entry in the shadow passwd file.\n"
++#, c-format
 +msgid "Out of memory!\n"
- msgstr ""
- 
--#: ../newrole/newrole.c:288 ../run_init/run_init.c:195
++msgstr "Nedovoljno memorije!\n"
++
 +#: ../newrole/newrole.c:332
- #, c-format
--msgid "getpass cannot open /dev/tty\n"
++#, c-format
 +msgid "Error!  Shell is not valid.\n"
-+msgstr ""
++msgstr "Greška! Shell nije valjan.\n"
 +
 +#: ../newrole/newrole.c:389
 +#, c-format
 +msgid "Unable to clear environment\n"
- msgstr ""
- 
--#: ../newrole/newrole.c:355
-+#: ../newrole/newrole.c:436 ../newrole/newrole.c:513
- #, c-format
- msgid "Error initing capabilities, aborting.\n"
- msgstr ""
- 
--#: ../newrole/newrole.c:369
-+#: ../newrole/newrole.c:444 ../newrole/newrole.c:519
++msgstr "Čišćenje okruženje nije moguće\n"
++
++#: ../newrole/newrole.c:436
++#: ../newrole/newrole.c:513
++#, c-format
++msgid "Error initing capabilities, aborting.\n"
++msgstr "Greška pri inicijalizaciji sposobnosti. Bit će prekinuto.\n"
++
++#: ../newrole/newrole.c:444
++#: ../newrole/newrole.c:519
 +#, c-format
 +msgid "Error setting capabilities, aborting\n"
-+msgstr ""
++msgstr "Greška pri postavljanju sposobnosti. Bit će prekinuto.\n"
 +
 +#: ../newrole/newrole.c:450
 +#, c-format
 +msgid "Error setting KEEPCAPS, aborting\n"
-+msgstr ""
++msgstr "Greška postavljanju KEEPCAPS. Bit će prekinuto.\n"
++
++#: ../newrole/newrole.c:458
++#: ../newrole/newrole.c:531
++#, c-format
++msgid "Error dropping capabilities, aborting\n"
++msgstr "Greška pri ispuštanju sposobnosti. Bit će prekinuto.\n"
++
++#: ../newrole/newrole.c:464
++#: ../newrole/newrole.c:562
++#, c-format
++msgid "Error changing uid, aborting.\n"
++msgstr "Greška pri izmjeni UID. Bit će prekinuto.\n"
++
++#: ../newrole/newrole.c:470
++#: ../newrole/newrole.c:525
++#: ../newrole/newrole.c:557
++#, c-format
++msgid "Error resetting KEEPCAPS, aborting\n"
++msgstr "Greška vraćanju KEEPCAPS na izvorne postavke. Bit će prekinuto.\n"
 +
-+#: ../newrole/newrole.c:458 ../newrole/newrole.c:531
- #, c-format
- msgid "Error dropping capabilities, aborting\n"
- msgstr ""
- 
--#: ../newrole/newrole.c:376
-+#: ../newrole/newrole.c:464 ../newrole/newrole.c:562
- #, c-format
- msgid "Error changing uid, aborting.\n"
- msgstr ""
- 
--#: ../newrole/newrole.c:383
-+#: ../newrole/newrole.c:470 ../newrole/newrole.c:525 ../newrole/newrole.c:557
- #, c-format
- msgid "Error resetting KEEPCAPS, aborting\n"
- msgstr ""
- 
--#: ../newrole/newrole.c:391
 +#: ../newrole/newrole.c:477
- #, c-format
- msgid "Error dropping SETUID capability, aborting\n"
- msgstr ""
[...86571 lines suppressed...]
--#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121
-+#: ../semanage/seobject.py:1120 ../semanage/seobject.py:1124
- #, python-format
- msgid "Could not modify file context for %s"
- msgstr ""
+@@ -186,7 +186,7 @@
+ #: ../newrole/newrole.c:824
+ #, c-format
+ msgid "failed to get new context.\n"
+-msgstr "не вдається отримати новий context.\n"
++msgstr "не вдається отримати новий контекст.\n"
  
--#: ../semanage/seobject.py:1139
-+#: ../semanage/seobject.py:1142
- #, python-format
- msgid "File context for %s is defined in policy, cannot be deleted"
- msgstr ""
+ #: ../newrole/newrole.c:831
+ #, c-format
+@@ -221,17 +221,17 @@
+ #: ../newrole/newrole.c:872
+ #, c-format
+ msgid "Unable to allocate memory for new_context"
+-msgstr ""
++msgstr "Не вдається виділити пам'ять для new_context"
  
--#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153
-+#: ../semanage/seobject.py:1152 ../semanage/seobject.py:1156
- #, python-format
- msgid "Could not delete file context for %s"
- msgstr ""
+ #: ../newrole/newrole.c:898
+ #, c-format
+ msgid "Unable to obtain empty signal set\n"
+-msgstr ""
++msgstr "Не вдається отримати порожній сигнал від\n"
  
--#: ../semanage/seobject.py:1161
-+#: ../semanage/seobject.py:1164
- msgid "Could not list file contexts"
- msgstr ""
+ #: ../newrole/newrole.c:906
+ #, c-format
+ msgid "Unable to set SIGHUP handler\n"
+-msgstr ""
++msgstr "Не вдається встановити обробник SIGHUP\n"
  
--#: ../semanage/seobject.py:1165
-+#: ../semanage/seobject.py:1168
- msgid "Could not list local file contexts"
- msgstr ""
+ #: ../newrole/newrole.c:972
+ #, c-format
+@@ -271,12 +271,12 @@
+ #: ../newrole/newrole.c:1059 ../newrole/newrole.c:1082
+ #, c-format
+ msgid "Unable to restore tty label...\n"
+-msgstr ""
++msgstr "Не вдається відновити позначку tty...\n"
  
--#: ../semanage/seobject.py:1200
-+#: ../semanage/seobject.py:1203
- msgid "Requires value"
- msgstr ""
+ #: ../newrole/newrole.c:1061 ../newrole/newrole.c:1088
+-#, fuzzy, c-format
++#, c-format
+ msgid "Failed to close tty properly\n"
+-msgstr "помилка встановлення нового типу %s\n"
++msgstr "Не вдається правильно закрити tty\n"
  
--#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242
--#: ../semanage/seobject.py:1248
-+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1245
-+#: ../semanage/seobject.py:1251
- #, python-format
- msgid "Could not check if boolean %s is defined"
- msgstr ""
+ #: ../newrole/newrole.c:1117
+ #, c-format
+@@ -284,9 +284,9 @@
+ msgstr "Не вдається закрити дескриптор.\n"
  
--#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244
-+#: ../semanage/seobject.py:1213 ../semanage/seobject.py:1247
- #, python-format
- msgid "Boolean %s is not defined"
- msgstr ""
+ #: ../newrole/newrole.c:1140
+-#, fuzzy, c-format
++#, c-format
+ msgid "Error allocating shell's argv0.\n"
+-msgstr "Помилка при розподілі пам'яті.\n"
++msgstr "Помилка виділення argv0 у оболонці.\n"
  
--#: ../semanage/seobject.py:1214
-+#: ../semanage/seobject.py:1217
- #, python-format
- msgid "Could not query file context %s"
- msgstr ""
+ #: ../newrole/newrole.c:1147 ../run_init/run_init.c:405
+ #, c-format
+@@ -296,7 +296,7 @@
+ #: ../newrole/newrole.c:1173
+ #, c-format
+ msgid "Unable to restore the environment, aborting\n"
+-msgstr ""
++msgstr "Не вдається відновити оточення, виконання перервано\n"
  
--#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230
-+#: ../semanage/seobject.py:1229 ../semanage/seobject.py:1233
- #, python-format
- msgid "Could not modify boolean %s"
- msgstr ""
+ #: ../newrole/newrole.c:1184
+ msgid "failed to exec shell\n"
+@@ -313,9 +313,9 @@
+ "         <аргументи ...> - аргументи для цього сценарію."
  
--#: ../semanage/seobject.py:1250
-+#: ../semanage/seobject.py:1253
- #, python-format
- msgid "Boolean %s is defined in policy, cannot be deleted"
- msgstr ""
+ #: ../run_init/run_init.c:139
+-#, fuzzy, c-format
++#, c-format
+ msgid "failed to get account information\n"
+-msgstr "не вдається отримати новий context.\n"
++msgstr "не вдається отримати інформацію про обліковий рахунок\n"
  
--#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262
-+#: ../semanage/seobject.py:1261 ../semanage/seobject.py:1265
- #, python-format
- msgid "Could not delete boolean %s"
- msgstr ""
+ #: ../run_init/run_init.c:275
+ #, c-format
+@@ -489,7 +489,7 @@
  
--#: ../semanage/seobject.py:1270
-+#: ../semanage/seobject.py:1273
- msgid "Could not list booleans"
- msgstr ""
+ #: ../semanage/seobject.py:218
+ msgid "SELinux policy is not managed or store cannot be accessed."
+-msgstr "Політика SELinux не є призначеною або немає доступу до сховизща."
++msgstr "Політика SELinux не є призначеною або немає доступу до сховища."
  
-@@ -947,17 +1002,17 @@
- msgid "Generating type enforcment file: %s.te"
- msgstr ""
+ #: ../semanage/seobject.py:223
+ msgid "Cannot read policy store."
+@@ -621,9 +621,9 @@
+ msgstr "Не вдається встановити рівень MLS для %s"
  
--#: ../audit2allow/audit2allow:188
-+#: ../audit2allow/audit2allow:189 ../audit2allow/audit2allow:194
- msgid "Compiling policy"
- msgstr ""
+ #: ../semanage/seobject.py:463 ../semanage/seobject.py:530
+-#, fuzzy, python-format
++#, python-format
+ msgid "Invalid prefix %s"
+-msgstr "Неправильне значення %s"
++msgstr "Неправильний префікс %s"
  
--#: ../audit2allow/audit2allow:199
-+#: ../audit2allow/audit2allow:205
- msgid ""
- "\n"
- "******************** IMPORTANT ***********************\n"
- msgstr ""
+ #: ../semanage/seobject.py:466
+ #, python-format
+@@ -962,9 +962,8 @@
+ msgstr "Не вдається отримати список контекстів файлів"
  
--#: ../audit2allow/audit2allow:200
-+#: ../audit2allow/audit2allow:206
- #, c-format
- msgid ""
- "In order to load this newly created policy package into the kernel,\n"
-@@ -967,7 +1022,7 @@
- "\n"
- msgstr ""
+ #: ../semanage/seobject.py:1168
+-#, fuzzy
+ msgid "Could not list local file contexts"
+-msgstr "Не вдається отримати список контекстів файлів"
++msgstr "Не вдається отримати список локальних контекстів файлів"
  
--#: ../audit2allow/audit2allow:207
-+#: ../audit2allow/audit2allow:211
- #, c-format
- msgid "Options Error: %s "
- msgstr ""
+ #: ../semanage/seobject.py:1203
+ msgid "Requires value"

policycoreutils-rhat.patch:
 Makefile                        |    2 
 gui/Makefile                    |   30 
 gui/booleansPage.py             |  199 ++
 gui/fcontextPage.py             |  158 ++
 gui/loginsPage.py               |  161 ++
 gui/mappingsPage.py             |   54 
 gui/modulesPage.py              |  161 ++
 gui/portsPage.py                |  214 +++
 gui/selinux.tbl                 |  265 +++
 gui/semanagePage.py             |  109 +
 gui/statusPage.py               |  213 +++
 gui/system-config-selinux.glade | 2803 ++++++++++++++++++++++++++++++++++++++++
 gui/system-config-selinux.py    |  156 ++
 gui/translationsPage.py         |  109 +
 gui/usersPage.py                |  155 ++
 restorecond/restorecond.c       |   12 
 restorecond/restorecond.conf    |    1 
 semanage/seobject.py            |   10 
 18 files changed, 4803 insertions(+), 9 deletions(-)

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.275
retrieving revision 1.276
diff -u -r1.275 -r1.276
--- policycoreutils-rhat.patch	17 Jan 2007 16:14:32 -0000	1.275
+++ policycoreutils-rhat.patch	24 Jan 2007 15:06:30 -0000	1.276
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-1.33.14/gui/booleansPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-1.33.15/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/booleansPage.py	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/booleansPage.py	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,199 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -201,9 +201,9 @@
 +
 +        setsebool="/usr/sbin/setsebool -P %s=%d" % (key, not val)
 +        commands.getstatusoutput(setsebool)
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-1.33.14/gui/fcontextPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-1.33.15/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/fcontextPage.py	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/fcontextPage.py	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,158 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -363,9 +363,9 @@
 +        self.store.set_value(iter, 0, fspec)
 +        self.store.set_value(iter, 2, ftype)
 +        self.store.set_value(iter, 1, "system_u:object_r:%s:%s" % (type, mls))
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-1.33.14/gui/loginsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-1.33.15/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/loginsPage.py	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/loginsPage.py	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,161 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -528,9 +528,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-1.33.14/gui/Makefile
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-1.33.15/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/Makefile	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/Makefile	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,30 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -562,9 +562,9 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-1.33.14/gui/mappingsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-1.33.15/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/mappingsPage.py	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/mappingsPage.py	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,54 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -620,9 +620,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-1.33.14/gui/modulesPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-1.33.15/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/modulesPage.py	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/modulesPage.py	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,161 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -785,9 +785,9 @@
 +        
 +
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-1.33.14/gui/portsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-1.33.15/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/portsPage.py	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/portsPage.py	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,214 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -886,7 +886,7 @@
 +        self.ports_properties_button.set_sensitive(self.edit)
 +        self.ports_delete_button.set_sensitive(self.edit)
 +        self.mls_col.set_visible(self.edit)
-+        if on:
++        if self.edit:
 +            self.load()
 +        else:
 +            self.group_load()
@@ -1003,9 +1003,9 @@
 +        self.store.set_value(iter, MLS_COL, mls)
 +
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-1.33.14/gui/selinux.tbl
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-1.33.15/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/selinux.tbl	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/selinux.tbl	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,265 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_cvs_read_shadow  _("CVS") _("Allow cvs daemon to read shadow")
@@ -1272,9 +1272,9 @@
 +ypserv_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for ypserv daemon")
 +ypxfr_disable_trans _("NIS") _("Disable SELinux protection for NIS Transfer Daemon")
 +zebra_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for zebra daemon")
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-1.33.14/gui/semanagePage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-1.33.15/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/semanagePage.py	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/semanagePage.py	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,109 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1385,9 +1385,9 @@
 +        self.dialog.hide()
 +
 +    
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-1.33.14/gui/statusPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-1.33.15/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/statusPage.py	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/statusPage.py	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,213 @@
 +## statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1602,9 +1602,9 @@
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-1.33.14/gui/system-config-selinux.glade
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-1.33.15/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/system-config-selinux.glade	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/system-config-selinux.glade	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,2803 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -4409,9 +4409,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-1.33.14/gui/system-config-selinux.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-1.33.15/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/system-config-selinux.py	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/system-config-selinux.py	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,156 @@
 +#!/usr/bin/python
 +#
@@ -4569,9 +4569,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-1.33.14/gui/translationsPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-1.33.15/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/translationsPage.py	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/translationsPage.py	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,109 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -4682,9 +4682,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-1.33.14/gui/usersPage.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-1.33.15/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-1.33.14/gui/usersPage.py	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/gui/usersPage.py	2007-01-24 09:58:03.000000000 -0500
 @@ -0,0 +1,155 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -4841,18 +4841,18 @@
 +        except ValueError, e:
 +            self.error(e.args[0])
 +
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/Makefile policycoreutils-1.33.14/Makefile
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/Makefile policycoreutils-1.33.15/Makefile
 --- nsapolicycoreutils/Makefile	2006-11-16 17:15:00.000000000 -0500
-+++ policycoreutils-1.33.14/Makefile	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/Makefile	2007-01-24 09:58:03.000000000 -0500
 @@ -1,4 +1,4 @@
 -SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  all install relabel clean indent:
  	@for subdir in $(SUBDIRS); do \
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-1.33.14/restorecond/restorecond.c
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-1.33.15/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2006-11-16 17:14:28.000000000 -0500
-+++ policycoreutils-1.33.14/restorecond/restorecond.c	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/restorecond/restorecond.c	2007-01-24 09:58:03.000000000 -0500
 @@ -210,9 +210,10 @@
  			}
  
@@ -4879,18 +4879,18 @@
  	}
  	free(scontext);
  	close(fd);
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-1.33.14/restorecond/restorecond.conf
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-1.33.15/restorecond/restorecond.conf
 --- nsapolicycoreutils/restorecond/restorecond.conf	2006-11-20 12:19:55.000000000 -0500
-+++ policycoreutils-1.33.14/restorecond/restorecond.conf	2007-01-16 15:13:02.000000000 -0500
++++ policycoreutils-1.33.15/restorecond/restorecond.conf	2007-01-24 09:58:03.000000000 -0500
 @@ -1,4 +1,5 @@
  /etc/resolv.conf
 +/etc/localtime
  /etc/samba/secrets.tdb
  /etc/mtab
  /var/run/utmp
-diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.33.14/semanage/seobject.py
+diff --exclude-from=exclude --exclude POTFILES.in --exclude='*.po' --exclude='*.pot' -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.33.15/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2007-01-17 11:11:34.000000000 -0500
-+++ policycoreutils-1.33.14/semanage/seobject.py	2007-01-16 15:16:27.000000000 -0500
++++ policycoreutils-1.33.15/semanage/seobject.py	2007-01-24 09:58:03.000000000 -0500
 @@ -209,7 +209,8 @@
  		os.write(fd, self.out())
  		os.close(fd)


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.362
retrieving revision 1.363
diff -u -r1.362 -r1.363
--- policycoreutils.spec	17 Jan 2007 16:14:32 -0000	1.362
+++ policycoreutils.spec	24 Jan 2007 15:06:32 -0000	1.363
@@ -4,7 +4,7 @@
 %define libselinuxver 1.33.4-1
 Summary: SELinux policy core utilities.
 Name: policycoreutils
-Version: 1.33.15
+Version: 1.34.1
 Release: 1%{?dist}
 License: GPL
 Group: System Environment/Base
@@ -168,6 +168,12 @@
 [ -x /sbin/service ] && /sbin/service restorecond condrestart  > /dev/null
 
 %changelog
+* Wed Jan 24 2007 Dan Walsh <dwalsh at redhat.com> 1.34.1-1
+- Fix system-config-selinux ports view
+- Update to upstream
+	* Fixed newrole non-pam build.
+	* Updated version for stable branch.
+
 * Wed Jan 17 2007 Dan Walsh <dwalsh at redhat.com> 1.33.15-1
 - Update to upstream
 	* Merged unicode-to-string fix for seobject audit from Dan Walsh.


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/policycoreutils/devel/sources,v
retrieving revision 1.138
retrieving revision 1.139
diff -u -r1.138 -r1.139
--- sources	17 Jan 2007 16:14:32 -0000	1.138
+++ sources	24 Jan 2007 15:06:32 -0000	1.139
@@ -1 +1 @@
-a2d797ed6d1ef30a10c7ddfc03cc4af8  policycoreutils-1.33.15.tgz
+eff759f488ec2ad7dc996ce882527b96  policycoreutils-1.34.1.tgz




More information about the fedora-cvs-commits mailing list