rpms/policycoreutils/F-9 policycoreutils-gui.patch, 1.69, 1.70 policycoreutils-po.patch, 1.38, 1.39 policycoreutils.spec, 1.531, 1.532

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Aug 11 16:10:02 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/F-9
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4352

Modified Files:
	policycoreutils-gui.patch policycoreutils-po.patch 
	policycoreutils.spec 
Log Message:
* Mon Aug 11 2008 Dan Walsh <dwalsh at redhat.com> 2.0.52-7
- Add missing html_util.py file


policycoreutils-gui.patch:

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils-gui.patch,v
retrieving revision 1.69
retrieving revision 1.70
diff -u -r1.69 -r1.70
--- policycoreutils-gui.patch	10 Jul 2008 17:19:14 -0000	1.69
+++ policycoreutils-gui.patch	11 Aug 2008 16:08:42 -0000	1.70
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.52/gui/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.54/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/Makefile	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/Makefile	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,36 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -38,9 +38,9 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.52/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.54/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/booleansPage.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/booleansPage.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,237 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -279,9 +279,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.52/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.54/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/fcontextPage.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/fcontextPage.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,217 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -500,9 +500,177 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.52/gui/lockdown.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.54/gui/html_util.py
+--- nsapolicycoreutils/gui/html_util.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.54/gui/html_util.py	2008-08-11 11:54:46.000000000 -0400
+@@ -0,0 +1,164 @@
++# Authors: John Dennis <jdennis at redhat.com>
++#
++# Copyright (C) 2007 Red Hat, Inc.
++#
++# This program is free software; you can redistribute it and/or modify
++# it under the terms of the GNU General Public License as published by
++# the Free Software Foundation; either version 2 of the License, or
++# (at your option) any later version.
++#
++# This program is distributed in the hope that it will be useful,
++# but WITHOUT ANY WARRANTY; without even the implied warranty of
++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++# GNU General Public License for more details.
++#
++# You should have received a copy of the GNU General Public License
++# along with this program; if not, write to the Free Software
++# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
++#
++
++
++__all__ = [
++    'escape_html',
++    'unescape_html',
++    'html_to_text',
++
++    'html_document',
++]
++
++import htmllib
++import formatter as Formatter
++import string
++from types import *
++import StringIO
++
++#------------------------------------------------------------------------------
++
++class TextWriter(Formatter.DumbWriter):
++    def __init__(self, file=None, maxcol=80, indent_width=4):
++        Formatter.DumbWriter.__init__(self, file, maxcol)
++        self.indent_level = 0
++        self.indent_width = indent_width
++        self._set_indent()
++
++    def _set_indent(self):
++        self.indent_col = self.indent_level * self.indent_width
++        self.indent = ' ' * self.indent_col
++
++    def new_margin(self, margin, level):
++        self.indent_level = level
++        self._set_indent()
++
++    def send_label_data(self, data):
++        data = data + ' '
++        if len(data) > self.indent_col:
++            self.send_literal_data(data)
++        else:
++            offset = self.indent_col - len(data)
++            self.send_literal_data(' ' * offset + data)
++
++    def send_flowing_data(self, data):
++        if not data: return
++        atbreak = self.atbreak or data[0] in string.whitespace
++        col = self.col
++        maxcol = self.maxcol
++        write = self.file.write
++        col = self.col
++        if col == 0:
++            write(self.indent)
++            col = self.indent_col
++        for word in data.split():
++            if atbreak:
++                if col + len(word) >= maxcol:
++                    write('\n' + self.indent)
++                    col = self.indent_col
++                else:
++                    write(' ')
++                    col = col + 1
++            write(word)
++            col = col + len(word)
++            atbreak = 1
++        self.col = col
++        self.atbreak = data[-1] in string.whitespace
++            
++class HTMLParserAnchor(htmllib.HTMLParser):
++
++    def __init__(self, formatter, verbose=0):
++        htmllib.HTMLParser.__init__(self, formatter, verbose)
++
++    def anchor_bgn(self, href, name, type):
++        self.anchor = href
++
++    def anchor_end(self):
++        if self.anchor:
++            self.handle_data(' (%s) ' % self.anchor)
++            self.anchor = None
++
++#------------------------------------------------------------------------------
++
++def escape_html(s):
++    if s is None: return None
++    s = s.replace("&", "&") # Must be done first!
++    s = s.replace("<", "<")
++    s = s.replace(">", ">")
++    s = s.replace("'", "'")
++    s = s.replace('"', """)
++    return s
++
++
++def unescape_html(s):
++    if s is None: return None
++    if '&' not in s:
++        return s
++    s = s.replace("<", "<")
++    s = s.replace(">", ">")
++    s = s.replace("'", "'")
++    s = s.replace(""", '"')
++    s = s.replace("&", "&") # Must be last
++    return s
++
++def html_to_text(html, maxcol=80):
++    try:
++        buffer = StringIO.StringIO()
++        formatter = Formatter.AbstractFormatter(TextWriter(buffer, maxcol))
++        parser = HTMLParserAnchor(formatter)
++        parser.feed(html)
++        parser.close()
++        text = buffer.getvalue()
++        buffer.close()
++        return text
++    except Exception, e:
++        log_program.error('cannot convert html to text: %s' % e)
++        return None
++
++def html_document(*body_components):
++    '''Wrap the body components in a HTML document structure with a valid header.
++    Accepts a variable number of arguments of of which canb be:
++    * string
++    * a sequences of strings (tuple or list).
++    * a callable object taking no parameters and returning a string or sequence of strings.
++    '''
++    head = '<html>\n  <head>\n    <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>\n  </head>\n  <body>\n'
++    tail = '\n  </body>\n</html>'
++
++    doc = head
++
++    for body_component in body_components:
++        if type(body_component) is StringTypes:
++            doc += body_component
++        elif type(body_component) in [TupleType, ListType]:
++            for item in body_component:
++                doc += item
++        elif callable(body_component):
++            result = body_component()
++            if type(result) in [TupleType, ListType]:
++                for item in result:
++                    doc += item
++            else:
++                doc += result
++        else:
++            doc += body_component
++
++    doc += tail
++    return doc
++
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.54/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/lockdown.glade	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/lockdown.glade	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,771 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -1275,9 +1443,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.52/gui/lockdown.gladep
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.54/gui/lockdown.gladep
 --- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/lockdown.gladep	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/lockdown.gladep	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -1286,9 +1454,9 @@
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.52/gui/lockdown.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.54/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/lockdown.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/lockdown.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,382 @@
 +#!/usr/bin/python
 +#
@@ -1672,9 +1840,9 @@
 +
 +    app = booleanWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.52/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.54/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/loginsPage.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/loginsPage.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1861,9 +2029,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.52/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.54/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/mappingsPage.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/mappingsPage.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -1921,9 +2089,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.52/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.54/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/modulesPage.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/modulesPage.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,195 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2120,9 +2288,9 @@
 +        
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.52/gui/polgen.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.54/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/polgen.glade	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/polgen.glade	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,3284 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -5408,9 +5576,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.52/gui/polgen.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.54/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/polgen.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/polgen.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,925 @@
 +#!/usr/bin/python
 +#
@@ -6337,9 +6505,9 @@
 +    sys.exit(0)
 +    
 +	
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.52/gui/polgengui.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.54/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/polgengui.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/polgengui.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,623 @@
 +#!/usr/bin/python -E
 +#
@@ -6964,9 +7132,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.52/gui/portsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.54/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/portsPage.py	2008-07-08 15:48:27.000000000 -0400
++++ policycoreutils-2.0.54/gui/portsPage.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,259 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7227,9 +7395,9 @@
 +
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.52/gui/selinux.tbl
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.54/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/selinux.tbl	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/selinux.tbl	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -7465,9 +7633,9 @@
 +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories")
 +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.52/gui/semanagePage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.54/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/semanagePage.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/semanagePage.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,169 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7638,9 +7806,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.52/gui/statusPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.54/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/statusPage.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/statusPage.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,191 @@
 +# statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7833,9 +8001,9 @@
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.52/gui/system-config-selinux.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.54/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/system-config-selinux.glade	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/system-config-selinux.glade	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,3221 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -11058,9 +11226,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.52/gui/system-config-selinux.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.54/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/system-config-selinux.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/system-config-selinux.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,187 @@
 +#!/usr/bin/python
 +#
@@ -11249,9 +11417,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.52/gui/templates/__init__.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.54/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/__init__.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/__init__.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -11271,9 +11439,9 @@
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.52/gui/templates/boolean.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.54/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/boolean.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/boolean.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11315,9 +11483,9 @@
 +')
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.52/gui/templates/etc_rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.54/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/etc_rw.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/etc_rw.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11448,9 +11616,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.52/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.54/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/executable.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/executable.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,327 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11779,9 +11947,9 @@
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.52/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.54/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/network.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/network.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -11863,9 +12031,9 @@
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.52/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.54/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/rw.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/rw.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11995,9 +12163,9 @@
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.52/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.54/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/script.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/script.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12104,9 +12272,9 @@
 +# Adding roles to SELinux user USER
 +/usr/sbin/semanage user -m -R +TEMPLATETYPE_r USER
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.52/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.54/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/semodule.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/semodule.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12149,9 +12317,9 @@
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.52/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.54/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/tmp.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/tmp.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12250,9 +12418,9 @@
 +	TEMPLATETYPE_manage_tmp($1)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.52/gui/templates/user.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.54/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/user.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/user.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12436,9 +12604,9 @@
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.52/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.54/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/var_lib.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/var_lib.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12598,9 +12766,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.52/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.54/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/var_log.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/var_log.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12712,9 +12880,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.52/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.54/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/var_run.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/var_run.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12834,9 +13002,9 @@
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.52/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.54/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/templates/var_spool.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/templates/var_spool.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12967,9 +13135,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.52/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.54/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/translationsPage.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/translationsPage.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -13089,9 +13257,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.52/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.54/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/gui/usersPage.py	2008-07-03 16:17:11.000000000 -0400
++++ policycoreutils-2.0.54/gui/usersPage.py	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.

policycoreutils-po.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.38 -r 1.39 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils-po.patch,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -r1.38 -r1.39
--- policycoreutils-po.patch	29 Jul 2008 19:49:46 -0000	1.38
+++ policycoreutils-po.patch	11 Aug 2008 16:08:43 -0000	1.39
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.52/po/.cvsignore
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.54/po/.cvsignore
 --- nsapolicycoreutils/po/.cvsignore	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.52/po/.cvsignore	2008-07-29 09:06:29.000000000 -0400
++++ policycoreutils-2.0.54/po/.cvsignore	2008-08-06 18:05:28.000000000 -0400
 @@ -0,0 +1,16 @@
 +*.gmo
 +*.mo
@@ -18,9 +18,9 @@
 +po2tbl.sed.in
 +stamp-cat-id
 +stamp-it
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.52/po/Makefile
---- nsapolicycoreutils/po/Makefile	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/Makefile	2008-07-29 09:06:29.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.54/po/Makefile
+--- nsapolicycoreutils/po/Makefile	2008-08-05 09:58:34.000000000 -0400
++++ policycoreutils-2.0.54/po/Makefile	2008-08-06 18:05:28.000000000 -0400
 @@ -23,20 +23,61 @@
  POFILES		= $(wildcard *.po)
  MOFILES		= $(patsubst %.po,%.mo,$(POFILES))
@@ -100,9 +100,9 @@
  install: $(MOFILES)
  	@for n in $(MOFILES); do \
  	    l=`basename $$n .mo`; \
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.52/po/POTFILES
---- nsapolicycoreutils/po/POTFILES	2008-06-12 23:25:24.000000000 -0400
-+++ policycoreutils-2.0.52/po/POTFILES	2008-07-29 09:06:29.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.54/po/POTFILES
+--- nsapolicycoreutils/po/POTFILES	2008-08-05 09:58:34.000000000 -0400
++++ policycoreutils-2.0.54/po/POTFILES	2008-08-06 18:05:28.000000000 -0400
 @@ -1,10 +1,54 @@
 -	../load_policy/load_policy.c \
 -	../newrole/newrole.c \
@@ -166,9 +166,9 @@
 +	../gui/templates/var_spool.py \
 +	../secon/secon.c \
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.52/po/POTFILES.in
---- nsapolicycoreutils/po/POTFILES.in	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/POTFILES.in	2008-07-29 09:06:29.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.54/po/POTFILES.in
+--- nsapolicycoreutils/po/POTFILES.in	2008-08-05 09:58:34.000000000 -0400
++++ policycoreutils-2.0.54/po/POTFILES.in	2008-08-06 18:05:28.000000000 -0400
 @@ -2,9 +2,7 @@
  run_init/run_init.c
  semodule_link/semodule_link.c
@@ -228,19 +228,19 @@
 +gui/templates/var_run.py
 +gui/templates/var_spool.py
  secon/secon.c
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.52/po/af.po
---- nsapolicycoreutils/po/af.po	2008-06-12 23:25:23.000000000 -0400
-+++ policycoreutils-2.0.52/po/af.po	2008-07-29 09:29:36.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.54/po/af.po
+--- nsapolicycoreutils/po/af.po	2008-08-05 09:58:34.000000000 -0400
++++ policycoreutils-2.0.54/po/af.po	2008-08-11 12:04:05.000000000 -0400
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2006-11-21 14:21-0500\n"
-+"POT-Creation-Date: 2008-06-30 11:47-0400\n"
++"POT-Creation-Date: 2008-08-08 13:53-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
-@@ -16,1013 +16,3176 @@
+@@ -16,1013 +16,3198 @@
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
  
@@ -344,229 +344,219 @@
 -#: ../newrole/newrole.c:464 ../newrole/newrole.c:562
 -#, c-format
 -msgid "Error changing uid, aborting.\n"
-+#: ../semanage/seobject.py:113 ../semanage/seobject.py:117
-+msgid "global"
++#: ../semanage/seobject.py:49
++msgid "Could not create semanage handle"
  msgstr ""
  
 -#: ../newrole/newrole.c:470 ../newrole/newrole.c:525 ../newrole/newrole.c:557
 -#, c-format
 -msgid "Error resetting KEEPCAPS, aborting\n"
-+#: ../semanage/seobject.py:172
-+msgid "translations not supported on non-MLS machines"
++#: ../semanage/seobject.py:56
++msgid "SELinux policy is not managed or store cannot be accessed."
  msgstr ""
  
 -#: ../newrole/newrole.c:477
 -#, c-format
 -msgid "Error dropping SETUID capability, aborting\n"
-+#: ../semanage/seobject.py:179
-+#, python-format
-+msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
++#: ../semanage/seobject.py:61
++msgid "Cannot read policy store."
  msgstr ""
  
 -#: ../newrole/newrole.c:482 ../newrole/newrole.c:536
 -#, c-format
 -msgid "Error freeing caps\n"
-+#: ../semanage/seobject.py:212
-+msgid "Level"
++#: ../semanage/seobject.py:66
++msgid "Could not establish semanage connection"
  msgstr ""
  
 -#: ../newrole/newrole.c:580
 -#, c-format
 -msgid "Error connecting to audit system.\n"
-+#: ../semanage/seobject.py:212 ../gui/system-config-selinux.glade:651
-+#: ../gui/translationsPage.py:43 ../gui/translationsPage.py:59
-+msgid "Translation"
++#: ../semanage/seobject.py:137 ../semanage/seobject.py:141
++msgid "global"
  msgstr ""
  
 -#: ../newrole/newrole.c:586
 -#, c-format
 -msgid "Error allocating memory.\n"
-+#: ../semanage/seobject.py:220 ../semanage/seobject.py:234
-+#, python-format
-+msgid "Translations can not contain spaces '%s' "
++#: ../semanage/seobject.py:196
++msgid "translations not supported on non-MLS machines"
  msgstr ""
  
 -#: ../newrole/newrole.c:593
 -#, c-format
 -msgid "Error sending audit message.\n"
-+#: ../semanage/seobject.py:223
++#: ../semanage/seobject.py:203
 +#, python-format
-+msgid "Invalid Level '%s' "
++msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
  msgstr ""
  
 -#: ../newrole/newrole.c:634 ../newrole/newrole.c:978
 -#, c-format
 -msgid "Could not determine enforcing mode.\n"
-+#: ../semanage/seobject.py:226
-+#, python-format
-+msgid "%s already defined in translations"
++#: ../semanage/seobject.py:236
++msgid "Level"
  msgstr ""
  
 -#: ../newrole/newrole.c:641
 -#, c-format
 -msgid "Error!  Could not open %s.\n"
-+#: ../semanage/seobject.py:238
-+#, python-format
-+msgid "%s not defined in translations"
++#: ../semanage/seobject.py:236 ../gui/system-config-selinux.glade:651
++#: ../gui/translationsPage.py:43 ../gui/translationsPage.py:59
++msgid "Translation"
  msgstr ""
  
 -#: ../newrole/newrole.c:646
 -#, c-format
 -msgid "%s!  Could not get current context for %s, not relabeling tty.\n"
-+#: ../semanage/seobject.py:266
-+msgid "Permissive Types"
++#: ../semanage/seobject.py:244 ../semanage/seobject.py:258
++#, python-format
++msgid "Translations can not contain spaces '%s' "
  msgstr ""
  
 -#: ../newrole/newrole.c:656
 -#, c-format
 -msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
-+#: ../semanage/seobject.py:316
-+msgid "Could not create semanage handle"
++#: ../semanage/seobject.py:247
++#, python-format
++msgid "Invalid Level '%s' "
  msgstr ""
  
 -#: ../newrole/newrole.c:666
 -#, c-format
 -msgid "%s!  Could not set new context for %s\n"
-+#: ../semanage/seobject.py:325
-+msgid "SELinux policy is not managed or store cannot be accessed."
++#: ../semanage/seobject.py:250
++#, python-format
++msgid "%s already defined in translations"
  msgstr ""
  
[...200029 lines suppressed...]
  msgstr ""
  
 -#: ../semanage/seobject.py:1077 ../semanage/seobject.py:1081
 -#, python-format
 -msgid "Could not add file context for %s"
-+#: ../gui/system-config-selinux.glade:2011
-+msgid "Toggle between all and customized file context"
++#: ../gui/system-config-selinux.glade:2013
++msgid "Delete File Context"
  msgstr ""
  
 -#: ../semanage/seobject.py:1089
 -msgid "Requires setype, serange or seuser"
-+#: ../gui/system-config-selinux.glade:2130
-+msgid "label38"
++#: ../gui/system-config-selinux.glade:2029
++msgid "Toggle between all and customized file context"
  msgstr ""
  
 -#: ../semanage/seobject.py:1099 ../semanage/seobject.py:1144
 -#, python-format
 -msgid "File context for %s is not defined"
-+#: ../gui/system-config-selinux.glade:2167
-+msgid "Add SELinux User Mapping"
++#: ../gui/system-config-selinux.glade:2148
++msgid "label38"
  msgstr ""
  
 -#: ../semanage/seobject.py:1103
 -#, python-format
 -msgid "Could not query file context for %s"
-+#: ../gui/system-config-selinux.glade:2183
-+msgid "Modify SELinux User Mapping"
++#: ../gui/system-config-selinux.glade:2185
++msgid "Add SELinux User Mapping"
  msgstr ""
  
 -#: ../semanage/seobject.py:1120 ../semanage/seobject.py:1124
 -#, python-format
 -msgid "Could not modify file context for %s"
-+#: ../gui/system-config-selinux.glade:2199
-+msgid "Delete SELinux User Mapping"
++#: ../gui/system-config-selinux.glade:2201
++msgid "Modify SELinux User Mapping"
  msgstr ""
  
 -#: ../semanage/seobject.py:1142
 -#, python-format
 -msgid "File context for %s is defined in policy, cannot be deleted"
-+#: ../gui/system-config-selinux.glade:2316
-+msgid "label39"
++#: ../gui/system-config-selinux.glade:2217
++msgid "Delete SELinux User Mapping"
  msgstr ""
  
 -#: ../semanage/seobject.py:1152 ../semanage/seobject.py:1156
 -#, python-format
 -msgid "Could not delete file context for %s"
-+#: ../gui/system-config-selinux.glade:2353
-+msgid "Add Translation"
++#: ../gui/system-config-selinux.glade:2334
++msgid "label39"
  msgstr ""
  
 -#: ../semanage/seobject.py:1164
 -msgid "Could not list file contexts"
-+#: ../gui/system-config-selinux.glade:2369
-+msgid "Modify Translation"
++#: ../gui/system-config-selinux.glade:2371
++msgid "Add Translation"
  msgstr ""
  
 -#: ../semanage/seobject.py:1168
 -msgid "Could not list local file contexts"
-+#: ../gui/system-config-selinux.glade:2385
-+msgid "Delete Translation"
++#: ../gui/system-config-selinux.glade:2387
++msgid "Modify Translation"
  msgstr ""
  
 -#: ../semanage/seobject.py:1203
 -msgid "Requires value"
-+#: ../gui/system-config-selinux.glade:2502
-+msgid "label41"
++#: ../gui/system-config-selinux.glade:2403
++msgid "Delete Translation"
  msgstr ""
  
 -#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1245
 -#: ../semanage/seobject.py:1251
 -#, python-format
 -msgid "Could not check if boolean %s is defined"
-+#: ../gui/system-config-selinux.glade:2555
-+msgid "Modify SELinux User"
++#: ../gui/system-config-selinux.glade:2520
++msgid "label41"
  msgstr ""
  
 -#: ../semanage/seobject.py:1213 ../semanage/seobject.py:1247
 -#, python-format
 -msgid "Boolean %s is not defined"
-+#: ../gui/system-config-selinux.glade:2688
-+msgid "label40"
++#: ../gui/system-config-selinux.glade:2573
++msgid "Modify SELinux User"
  msgstr ""
  
 -#: ../semanage/seobject.py:1217
 -#, python-format
 -msgid "Could not query file context %s"
-+#: ../gui/system-config-selinux.glade:2725
-+msgid "Add Network Port"
++#: ../gui/system-config-selinux.glade:2706
++msgid "label40"
  msgstr ""
  
 -#: ../semanage/seobject.py:1229 ../semanage/seobject.py:1233
 -#, python-format
 -msgid "Could not modify boolean %s"
-+#: ../gui/system-config-selinux.glade:2741
-+msgid "Edit Network Port"
++#: ../gui/system-config-selinux.glade:2743
++msgid "Add Network Port"
  msgstr ""
  
 -#: ../semanage/seobject.py:1253
 -#, python-format
 -msgid "Boolean %s is defined in policy, cannot be deleted"
-+#: ../gui/system-config-selinux.glade:2757
-+msgid "Delete Network Port"
++#: ../gui/system-config-selinux.glade:2759
++msgid "Edit Network Port"
  msgstr ""
  
 -#: ../semanage/seobject.py:1261 ../semanage/seobject.py:1265
 -#, python-format
 -msgid "Could not delete boolean %s"
-+#: ../gui/system-config-selinux.glade:2793
-+#: ../gui/system-config-selinux.glade:2811
-+msgid "Toggle between Customized and All Ports"
++#: ../gui/system-config-selinux.glade:2775
++msgid "Delete Network Port"
  msgstr ""
  
 -#: ../semanage/seobject.py:1273
 -msgid "Could not list booleans"
-+#: ../gui/system-config-selinux.glade:2930
-+msgid "label42"
++#: ../gui/system-config-selinux.glade:2811
++#: ../gui/system-config-selinux.glade:2829
++msgid "Toggle between Customized and All Ports"
  msgstr ""
  
 -#: ../audit2allow/audit2allow:183
 -#, c-format
 -msgid "Generating type enforcment file: %s.te"
-+#: ../gui/system-config-selinux.glade:2967
-+msgid "Generate new policy module"
++#: ../gui/system-config-selinux.glade:2948
++msgid "label42"
  msgstr ""
  
 -#: ../audit2allow/audit2allow:189 ../audit2allow/audit2allow:194
 -msgid "Compiling policy"
-+#: ../gui/system-config-selinux.glade:2983
-+msgid "Load policy module"
++#: ../gui/system-config-selinux.glade:2985
++msgid "Generate new policy module"
  msgstr ""
  
 -#: ../audit2allow/audit2allow:205
 -msgid ""
 -"\n"
 -"******************** IMPORTANT ***********************\n"
-+#: ../gui/system-config-selinux.glade:2999
-+msgid "Remove loadable policy module"
++#: ../gui/system-config-selinux.glade:3001
++msgid "Load policy module"
  msgstr ""
  
 -#: ../audit2allow/audit2allow:206
 -#, c-format
-+#: ../gui/system-config-selinux.glade:3035
++#: ../gui/system-config-selinux.glade:3017
++msgid "Remove loadable policy module"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:3053
  msgid ""
 -"In order to load this newly created policy package into the kernel,\n"
 -"you are required to execute \n"
@@ -304248,7 +306367,7 @@
 -#: ../audit2allow/audit2allow:211
 -#, c-format
 -msgid "Options Error: %s "
-+#: ../gui/system-config-selinux.glade:3154
++#: ../gui/system-config-selinux.glade:3172
 +msgid "label44"
 +msgstr ""
 +


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/F-9/policycoreutils.spec,v
retrieving revision 1.531
retrieving revision 1.532
diff -u -r1.531 -r1.532
--- policycoreutils.spec	29 Jul 2008 19:49:47 -0000	1.531
+++ policycoreutils.spec	11 Aug 2008 16:08:46 -0000	1.532
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.52
-Release: 6%{?dist}
+Release: 7%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -192,6 +192,9 @@
 fi
 
 %changelog
+* Mon Aug 11 2008 Dan Walsh <dwalsh at redhat.com> 2.0.52-7
+- Add missing html_util.py file
+
 * Tue Jul 29 2008 Dan Walsh <dwalsh at redhat.com> 2.0.52-6
 - Fix boolean handling
 - Upgrade to latest sepolgen




More information about the fedora-extras-commits mailing list