rpms/policycoreutils/devel policycoreutils-gui.patch, 1.52, 1.53 policycoreutils-po.patch, 1.29, 1.30 policycoreutils-rhat.patch, 1.347, 1.348 policycoreutils.spec, 1.496, 1.497

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Jan 21 21:05:08 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15471

Modified Files:
	policycoreutils-gui.patch policycoreutils-po.patch 
	policycoreutils-rhat.patch policycoreutils.spec 
Log Message:
* Mon Jan 21 2008 Dan Walsh <dwalsh at redhat.com> 2.0.35-3
- Allow files with spaces to be used by setfiles


policycoreutils-gui.patch:

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.52
retrieving revision 1.53
diff -u -r1.52 -r1.53
--- policycoreutils-gui.patch	16 Dec 2007 13:14:09 -0000	1.52
+++ policycoreutils-gui.patch	21 Jan 2008 21:04:52 -0000	1.53
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.32/gui/booleansPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.35/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/booleansPage.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/booleansPage.py	2008-01-11 11:17:49.000000000 -0500
 @@ -0,0 +1,230 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -232,9 +232,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.32/gui/fcontextPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.35/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/fcontextPage.py	2007-12-10 15:18:39.000000000 -0500
++++ policycoreutils-2.0.35/gui/fcontextPage.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,217 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -453,9 +453,9 @@
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.32/gui/loginsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.35/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/loginsPage.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/loginsPage.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -642,9 +642,9 @@
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.32/gui/Makefile
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.35/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/Makefile	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/Makefile	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,34 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -680,9 +680,9 @@
 +indent:
 +
 +relabel:
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.32/gui/mappingsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.35/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/mappingsPage.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/mappingsPage.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -740,9 +740,9 @@
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.32/gui/modulesPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.35/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/modulesPage.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/modulesPage.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,195 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -939,9 +939,9 @@
 +        
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.32/gui/polgen.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.35/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/polgen.glade	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/polgen.glade	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,3012 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -3955,9 +3955,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.32/gui/polgengui.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.35/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/polgengui.py	2007-12-10 21:40:50.000000000 -0500
++++ policycoreutils-2.0.35/gui/polgengui.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,598 @@
 +#!/usr/bin/python -E
 +#
@@ -4557,9 +4557,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.32/gui/polgen.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.35/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/polgen.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/polgen.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,831 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -5392,9 +5392,9 @@
 +    sys.exit(0)
 +    
 +	
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.32/gui/portsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.35/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/portsPage.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/portsPage.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,258 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5654,9 +5654,9 @@
 +
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.32/gui/selinux.tbl
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.35/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/selinux.tbl	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/selinux.tbl	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -5892,9 +5892,9 @@
 +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories")
 +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.32/gui/semanagePage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.35/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/semanagePage.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/semanagePage.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,170 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -6066,9 +6066,9 @@
 +        self.load(self.filter)
 +        return True
 +        
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.32/gui/statusPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.35/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/statusPage.py	2007-12-02 20:29:46.000000000 -0500
++++ policycoreutils-2.0.35/gui/statusPage.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,227 @@
 +## statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -6297,9 +6297,9 @@
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.32/gui/system-config-selinux.glade
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.35/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/system-config-selinux.glade	2007-12-14 10:20:09.000000000 -0500
++++ policycoreutils-2.0.35/gui/system-config-selinux.glade	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,3301 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -9602,9 +9602,9 @@
 +</widget>
 +
 +</glade-interface>
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.32/gui/system-config-selinux.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.35/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/system-config-selinux.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/system-config-selinux.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,175 @@
 +#!/usr/bin/python
 +#
@@ -9781,9 +9781,9 @@
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.32/gui/templates/boolean.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.35/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/boolean.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/boolean.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9825,9 +9825,9 @@
 +')
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.32/gui/templates/etc_rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.35/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/etc_rw.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/etc_rw.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -9958,10 +9958,10 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.32/gui/templates/executable.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.35/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/executable.py	2007-12-02 20:29:16.000000000 -0500
-@@ -0,0 +1,331 @@
++++ policycoreutils-2.0.35/gui/templates/executable.py	2008-01-17 14:12:28.000000000 -0500
+@@ -0,0 +1,335 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
 +#
@@ -10251,7 +10251,7 @@
 +## </param>
 +## <param name="role">
 +##	<summary>
-+##	The role to be allowed to manage the syslog domain.
++##	The role to be allowed to manage the TEMPLATETYPE domain.
 +##	</summary>
 +## </param>
 +## <param name="terminal">
@@ -10272,6 +10272,10 @@
 +"""
 +
 +if_initscript_admin="""
++	gen_require(`
++		type TEMPLATETYPE_script_exec_t;
++	')
++
 +	# Allow TEMPLATETYPE_t to restart the apache service
 +	TEMPLATETYPE_script_domtrans($1)
 +	domain_system_change_exemption($1)
@@ -10293,9 +10297,9 @@
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.32/gui/templates/__init__.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.35/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/__init__.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/__init__.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -10315,9 +10319,9 @@
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.32/gui/templates/network.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.35/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/network.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/network.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -10399,9 +10403,9 @@
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.32/gui/templates/rw.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.35/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/rw.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/rw.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10531,9 +10535,9 @@
 +fc_dir="""
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.32/gui/templates/script.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.35/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/script.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/script.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,91 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10626,9 +10630,9 @@
 +users="""\
 +/usr/sbin/semanage user -a -P  TEMPLATETYPE -R "TEMPLATETYPE_rROLES" TEMPLATETYPE_u
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.32/gui/templates/semodule.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.35/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/semodule.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/semodule.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10671,9 +10675,9 @@
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.32/gui/templates/tmp.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.35/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/tmp.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/tmp.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10772,9 +10776,9 @@
 +	TEMPLATETYPE_manage_tmp($1)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.32/gui/templates/user.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.35/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/user.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/user.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,137 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -10913,9 +10917,9 @@
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.32/gui/templates/var_lib.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.35/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/var_lib.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/var_lib.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11075,9 +11079,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.32/gui/templates/var_log.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.35/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/var_log.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/var_log.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11189,9 +11193,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.32/gui/templates/var_run.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.35/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/var_run.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/var_run.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11311,9 +11315,9 @@
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.32/gui/templates/var_spool.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.35/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/templates/var_spool.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/templates/var_spool.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11444,9 +11448,9 @@
 +fc_dir="""\
 +FILENAME(/.*)?			gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.32/gui/translationsPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.35/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/translationsPage.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/translationsPage.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -11566,9 +11570,9 @@
 +        store, iter = self.view.get_selection().get_selected()
 +        self.store.set_value(iter, 0, level)
 +        self.store.set_value(iter, 1, translation)
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.32/gui/usersPage.py
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.35/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.32/gui/usersPage.py	2007-12-02 20:29:16.000000000 -0500
++++ policycoreutils-2.0.35/gui/usersPage.py	2008-01-11 11:17:50.000000000 -0500
 @@ -0,0 +1,178 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.

policycoreutils-po.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.29 -r 1.30 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-po.patch,v
retrieving revision 1.29
retrieving revision 1.30
diff -u -r1.29 -r1.30
--- policycoreutils-po.patch	11 Jan 2008 18:33:07 -0000	1.29
+++ policycoreutils-po.patch	21 Jan 2008 21:04:52 -0000	1.30
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.34/po/af.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.35/po/af.po
 --- nsapolicycoreutils/po/af.po	2007-07-16 14:20:42.000000000 -0400
-+++ policycoreutils-2.0.34/po/af.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/af.po	2008-01-11 16:25:09.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -3954,9 +3954,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.34/po/am.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.35/po/am.po
 --- nsapolicycoreutils/po/am.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/am.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/am.po	2008-01-11 16:25:09.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -7910,9 +7910,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.34/po/ar.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.35/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2007-07-16 14:20:42.000000000 -0400
-+++ policycoreutils-2.0.34/po/ar.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/ar.po	2008-01-11 16:25:10.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -11866,9 +11866,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.34/po/as.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.35/po/as.po
 --- nsapolicycoreutils/po/as.po	2007-07-16 14:20:42.000000000 -0400
-+++ policycoreutils-2.0.34/po/as.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/as.po	2008-01-11 16:25:10.000000000 -0500
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: as\n"
@@ -15822,9 +15822,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/requests policycoreutils-2.0.34/po/autom4te.cache/requests
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/requests policycoreutils-2.0.35/po/autom4te.cache/requests
 --- nsapolicycoreutils/po/autom4te.cache/requests	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.34/po/autom4te.cache/requests	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/autom4te.cache/requests	2008-01-11 11:17:47.000000000 -0500
 @@ -0,0 +1,63 @@
 +# This file was generated.
 +# It contains the lists of macros which have been traced.
@@ -15889,9 +15889,9 @@
 +                    ], 'Autom4te::Request' )
 +           );
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.34/po/be.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.35/po/be.po
 --- nsapolicycoreutils/po/be.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/be.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/be.po	2008-01-11 16:25:10.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -19845,9 +19845,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.34/po/bg.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.35/po/bg.po
 --- nsapolicycoreutils/po/bg.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/bg.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/bg.po	2008-01-11 16:25:10.000000000 -0500
 @@ -1,1028 +1,3588 @@
 -# SOME DESCRIPTIVE TITLE.
 +# translation of policycoreutils.pot to Bulgarian
@@ -24157,9 +24157,9 @@
 -#, c-format
 -msgid "Options Error: %s "
 -msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.34/po/bn_IN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.35/po/bn_IN.po
 --- nsapolicycoreutils/po/bn_IN.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/bn_IN.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/bn_IN.po	2008-01-11 16:25:10.000000000 -0500
 @@ -1,1079 +1,3397 @@
 -# translation of bn_IN.po to Bengali India
 -# translation of bn_IN.po to Bangla (INDIA)
@@ -28392,9 +28392,9 @@
 -#, c-format
 -msgid "Options Error: %s "
 -msgstr "বিকল্প সংক্রান্ত ত্রুটি: %s"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.34/po/bn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.35/po/bn.po
 --- nsapolicycoreutils/po/bn.po	2007-07-16 14:20:42.000000000 -0400
-+++ policycoreutils-2.0.34/po/bn.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/bn.po	2008-01-11 16:25:10.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -32348,9 +32348,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.34/po/bs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.35/po/bs.po
 --- nsapolicycoreutils/po/bs.po	2007-07-16 14:20:42.000000000 -0400
-+++ policycoreutils-2.0.34/po/bs.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/bs.po	2008-01-11 16:25:10.000000000 -0500
 @@ -4,7 +4,7 @@
  msgstr ""
  "Project-Id-Version: bs\n"
@@ -36647,9 +36647,9 @@
  
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Opciona greška: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.34/po/ca.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.35/po/ca.po
 --- nsapolicycoreutils/po/ca.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/ca.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/ca.po	2008-01-11 16:25:10.000000000 -0500
 @@ -22,7 +22,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -40896,9 +40896,9 @@
 +
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Error en les opcions: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.34/po/cs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.35/po/cs.po
 --- nsapolicycoreutils/po/cs.po	2007-07-16 14:20:42.000000000 -0400
-+++ policycoreutils-2.0.34/po/cs.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/cs.po	2008-01-11 16:25:10.000000000 -0500
 @@ -1,1028 +1,3441 @@
 -# SOME DESCRIPTIVE TITLE.
 -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -45052,9 +45052,9 @@
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux uživatel '%s' je vyžadován"
 +
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.34/po/.cvsignore
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.35/po/.cvsignore
 --- nsapolicycoreutils/po/.cvsignore	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.34/po/.cvsignore	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/.cvsignore	2008-01-11 11:17:47.000000000 -0500
 @@ -0,0 +1,16 @@
 +*.gmo
 +*.mo
@@ -45072,9 +45072,9 @@
 +po2tbl.sed.in
 +stamp-cat-id
 +stamp-it
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.34/po/cy.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.35/po/cy.po
 --- nsapolicycoreutils/po/cy.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/cy.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/cy.po	2008-01-11 16:25:10.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -49028,9 +49028,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.34/po/da.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.35/po/da.po
 --- nsapolicycoreutils/po/da.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/da.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/da.po	2008-01-11 16:25:10.000000000 -0500
 @@ -1,1042 +1,3435 @@
 +# translation of da.po to
  # Danish messages for policycoreutils.
@@ -53118,9 +53118,9 @@
 +
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Flagfejl: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.34/po/de.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.35/po/de.po
 --- nsapolicycoreutils/po/de.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/de.po	2007-12-19 06:05:50.000000000 -0500
++++ policycoreutils-2.0.35/po/de.po	2008-01-11 16:25:10.000000000 -0500
 @@ -1,1067 +1,3511 @@
 -# translation of de.po to 
  # translation of de.po to
@@ -57316,9 +57316,9 @@
 -#, c-format
 -msgid "Options Error: %s "
[...28661 lines suppressed...]
++msgstr "oznaka44"
++
 +#: ../gui/translationsPage.py:53
 +msgid "Sensitvity Level"
- msgstr ""
- 
--#: ../audit2allow/audit2allow:205
++msgstr "Nivo osetljivosti"
++
 +#: ../gui/usersPage.py:55
- msgid ""
--"\n"
--"******************** IMPORTANT ***********************\n"
++msgid ""
 +"Labeling\n"
 +"Prefix"
- msgstr ""
- 
--#: ../audit2allow/audit2allow:206
--#, c-format
++msgstr ""
++"Predmetak\n"
++"označavanja"
++
 +#: ../gui/usersPage.py:58
- msgid ""
--"In order to load this newly created policy package into the kernel,\n"
--"you are required to execute \n"
--"\n"
--"semodule -i %s.pp\n"
--"\n"
++msgid ""
 +"MLS/\n"
 +"MCS Level"
- msgstr ""
- 
--#: ../audit2allow/audit2allow:211
--#, c-format
--msgid "Options Error: %s "
++msgstr ""
++"MLS/\n"
++"MCS nivo"
++
 +#: ../gui/usersPage.py:162
 +#, python-format
 +msgid "SELinux user '%s' is required"
- msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at Latn.po policycoreutils-2.0.34/po/sr at Latn.po
++msgstr "SELinux korisnik „%s“ je neophodan"
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at Latn.po policycoreutils-2.0.35/po/sr at Latn.po
 --- nsapolicycoreutils/po/sr at Latn.po	2007-07-16 14:20:42.000000000 -0400
-+++ policycoreutils-2.0.34/po/sr at Latn.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/sr at Latn.po	2008-01-11 11:17:48.000000000 -0500
 @@ -8,1110 +8,3384 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -255393,9 +259330,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux korisnik „%s“ je neophodan"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.34/po/sr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.35/po/sr.po
 --- nsapolicycoreutils/po/sr.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/sr.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/sr.po	2008-01-11 16:25:11.000000000 -0500
 @@ -8,1110 +8,3384 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -259653,9 +263590,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux корисник „%s“ је неопходан"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.34/po/sv.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.35/po/sv.po
 --- nsapolicycoreutils/po/sv.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/sv.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/sv.po	2008-01-11 16:25:11.000000000 -0500
 @@ -2,13 +2,13 @@
  # Copyright (C) Christian Rose <menthos at menthos.com>, 2006.
  # Copyright (C) Magnus Larsson <fedoratrans at gmail.com>, 2007.
@@ -263878,9 +267815,9 @@
 +
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Flaggfel: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.34/po/ta.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.35/po/ta.po
 --- nsapolicycoreutils/po/ta.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/ta.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/ta.po	2008-01-11 16:25:11.000000000 -0500
 @@ -1,1043 +1,3408 @@
  # translation of ta.po to Tamil
  # This file is distributed under the same license as the PACKAGE package.
@@ -268085,9 +272022,9 @@
 -#, c-format
 -msgid "Options Error: %s "
 -msgstr "விருப்பங்கள் பிழை: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.34/po/te.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.35/po/te.po
 --- nsapolicycoreutils/po/te.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/te.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/te.po	2008-01-11 16:25:11.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -272041,9 +275978,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.34/po/th.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.35/po/th.po
 --- nsapolicycoreutils/po/th.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/th.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/th.po	2008-01-11 16:25:11.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -275997,9 +279934,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.34/po/tr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.35/po/tr.po
 --- nsapolicycoreutils/po/tr.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/tr.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/tr.po	2008-01-11 16:25:11.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -279953,9 +283890,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.34/po/uk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.35/po/uk.po
 --- nsapolicycoreutils/po/uk.po	2007-07-16 14:20:42.000000000 -0400
-+++ policycoreutils-2.0.34/po/uk.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/uk.po	2008-01-11 16:25:11.000000000 -0500
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -284180,9 +288117,9 @@
 +
 +#~ msgid "Options Error: %s "
 +#~ msgstr "Помилка у аргументах: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.34/po/ur.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.35/po/ur.po
 --- nsapolicycoreutils/po/ur.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/ur.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/ur.po	2008-01-11 16:25:11.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -288136,9 +292073,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.34/po/vi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.35/po/vi.po
 --- nsapolicycoreutils/po/vi.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/vi.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/vi.po	2008-01-11 16:25:11.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -292092,9 +296029,9 @@
 +#, python-format
 +msgid "SELinux user '%s' is required"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.34/po/zh_CN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.35/po/zh_CN.po
 --- nsapolicycoreutils/po/zh_CN.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/zh_CN.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/zh_CN.po	2008-01-11 16:25:11.000000000 -0500
 @@ -1,11 +1,3 @@
 -# translation of zh_CN.po to 
 -# translation of zh_CN.po to
@@ -296152,9 +300089,9 @@
 -#, c-format
 -msgid "Options Error: %s "
 -msgstr "选项错误: %s "
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.34/po/zh_TW.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.35/po/zh_TW.po
 --- nsapolicycoreutils/po/zh_TW.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/zh_TW.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/zh_TW.po	2008-01-11 16:25:11.000000000 -0500
 @@ -9,7 +9,7 @@
  msgstr ""
  "Project-Id-Version: zh_TW\n"
@@ -300367,9 +304304,9 @@
 +
 +#~ msgid "Options Error: %s "
 +#~ msgstr "選項錯誤:%s"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.34/po/zu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.35/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2007-07-16 14:20:43.000000000 -0400
-+++ policycoreutils-2.0.34/po/zu.po	2007-12-19 06:05:51.000000000 -0500
++++ policycoreutils-2.0.35/po/zu.po	2008-01-11 16:25:11.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.347
retrieving revision 1.348
diff -u -r1.347 -r1.348
--- policycoreutils-rhat.patch	15 Jan 2008 16:34:45 -0000	1.347
+++ policycoreutils-rhat.patch	21 Jan 2008 21:04:53 -0000	1.348
@@ -687,7 +687,19 @@
      gettext.install('policycoreutils')
 diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.35/scripts/fixfiles
 --- nsapolicycoreutils/scripts/fixfiles	2007-12-10 21:42:28.000000000 -0500
-+++ policycoreutils-2.0.35/scripts/fixfiles	2008-01-11 11:17:46.000000000 -0500
++++ policycoreutils-2.0.35/scripts/fixfiles	2008-01-21 14:10:48.000000000 -0500
+@@ -90,9 +90,9 @@
+             done | \
+ 	while read pattern ; do sh -c "find $pattern" \
+ 		      ! \( -fstype ext2 -o -fstype ext3 -o -fstype jfs -o -fstype xfs \) -prune  -o \
+-		      \( -wholename /home -o -wholename /root -o -wholename /tmp -wholename /dev \) -prune -o -print; \
++		      \( -wholename /home -o -wholename /root -o -wholename /tmp -wholename /dev \) -prune -o -print0; \
+ 		      done 2> /dev/null | \
+-	 ${RESTORECON} $2 -f - 
++	 ${RESTORECON} $2 -0 -f - 
+ 	rm -f ${TEMPFILE} ${PREFCTEMPFILE}
+ fi
+ }
 @@ -126,17 +126,15 @@
      done
      exit $?
@@ -696,10 +708,12 @@
 +if [ ! -z "$FILEPATH" ]; then
      if [ -x /usr/bin/find ]; then
 -	for d in ${DIRS} ; do find $d \
-+	/usr/bin/find "$FILEPATH" \
- 	    ! \( -fstype ext2 -o -fstype ext3 -o -fstype jfs -o -fstype xfs \) -prune  -o -print | \
- 	    ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $* -f - 2>&1 >> $LOGFILE
+-	    ! \( -fstype ext2 -o -fstype ext3 -o -fstype jfs -o -fstype xfs \) -prune  -o -print | \
+-	    ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $* -f - 2>&1 >> $LOGFILE
 -	done
++	/usr/bin/find "$FILEPATH" \
++	    ! \( -fstype ext2 -o -fstype ext3 -o -fstype jfs -o -fstype xfs \) -prune  -o -print0 | \
++	    ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $* -0 -f - 2>&1 >> $LOGFILE
      else
 -	${RESTORECON} ${OUTFILES} ${FORCEFLAG} -R $* $DIRS 2>&1 >> $LOGFILE
 +	${RESTORECON} ${OUTFILES} ${FORCEFLAG} -R $* $FILEPATH 2>&1 >> $LOGFILE
@@ -874,3 +888,74 @@
  
          def get_category(self, boolean):
                 if boolean in booleans_dict:
+diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.35/setfiles/setfiles.8
+--- nsapolicycoreutils/setfiles/setfiles.8	2007-07-16 14:20:43.000000000 -0400
++++ policycoreutils-2.0.35/setfiles/setfiles.8	2008-01-21 14:08:06.000000000 -0500
+@@ -59,6 +59,9 @@
+ .TP 
+ .B \-W
+ display warnings about entries that had no matching files.
++.TP 
++.B \-0
++Input items are terminated by a null character instead of by whitespace,  and the quotes and backslash are not special (every character is taken literally).  Disables the end of file string, which  is  treated  like  any other argument.  Useful when input items might contain white space, quote  marks,  or  backslashes.The  GNU  find  -print0  option produces input suitable for this mode.
+ 
+ .SH "ARGUMENTS"
+ .B spec_file
+diff --exclude-from=exclude --exclude=sepolgen-1.0.10 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.35/setfiles/setfiles.c
+--- nsapolicycoreutils/setfiles/setfiles.c	2008-01-11 10:52:37.000000000 -0500
++++ policycoreutils-2.0.35/setfiles/setfiles.c	2008-01-21 14:04:32.000000000 -0500
+@@ -55,6 +55,7 @@
+ static int verbose = 0;
+ static int logging = 0;
+ static int warn_no_match = 0;
++static int null_terminated = 0;
+ static char *rootpath = NULL;
+ static int rootpathlen = 0;
+ static int recurse; /* Recursive descent. */
+@@ -384,7 +385,7 @@
+ {
+ 	if (iamrestorecon) {
+ 		fprintf(stderr,
+-			"usage:  %s [-iFnrRv] [-e excludedir ] [-o filename ] [-f filename | pathname... ]\n",
++			"usage:  %s [-iFnrRv0] [-e excludedir ] [-o filename ] [-f filename | pathname... ]\n",
+ 			name);
+ 	} else {
+ 		fprintf(stderr,
+@@ -805,7 +806,7 @@
+ 	}
+ 
+ 	/* Process any options. */
+-	while ((opt = getopt(argc, argv, "c:de:f:ilnpqrsvo:FRW")) > 0) {
++	while ((opt = getopt(argc, argv, "c:de:f:ilnpqrsvo:FRW0")) > 0) {
+ 		switch (opt) {
+ 		case 'c':
+ 			{
+@@ -927,6 +928,9 @@
+ 		case 'W':
+ 			warn_no_match = 1;
+ 			break;
++		case '0':
++			null_terminated = 1;
++			break;
+ 		case '?':
+ 			usage(argv[0]);
+ 		}
+@@ -983,6 +987,7 @@
+ 	if (use_input_file) {
+ 		FILE *f = stdin;
+ 		ssize_t len;
++		int delim;
+ 		if (strcmp(input_filename, "-") != 0)
+ 			f = fopen(input_filename, "r");
+ 		if (f == NULL) {
+@@ -991,7 +996,9 @@
+ 			usage(argv[0]);
+ 		}
+ 		__fsetlocking(f, FSETLOCKING_BYCALLER);
+-		while ((len = getline(&buf, &buf_len, f)) > 0) {
++
++		delim = (null_terminated != 0) ? '\0' : '\n';
++		while ((len = getdelim(&buf, &buf_len, delim, f)) > 0) {
+ 			buf[len - 1] = 0;
+ 			errors |= process_one(buf);
+ 		}


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.496
retrieving revision 1.497
diff -u -r1.496 -r1.497
--- policycoreutils.spec	15 Jan 2008 16:34:45 -0000	1.496
+++ policycoreutils.spec	21 Jan 2008 21:04:53 -0000	1.497
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.35
-Release: 2%{?dist}
+Release: 3%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -193,6 +193,9 @@
 fi
 
 %changelog
+* Mon Jan 21 2008 Dan Walsh <dwalsh at redhat.com> 2.0.35-3
+- Allow files with spaces to be used by setfiles
+
 * Tue Jan 15 2008 Dan Walsh <dwalsh at redhat.com> 2.0.35-2
 - Add descriptions of booleans to audit2allow
 




More information about the fedora-extras-commits mailing list