rpms/policycoreutils/devel policycoreutils-gui.patch, 1.67, 1.68 policycoreutils-po.patch, 1.32, 1.33 policycoreutils.spec, 1.530, 1.531

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Fri Jun 27 11:05:28 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv24853

Modified Files:
	policycoreutils-gui.patch policycoreutils-po.patch 
	policycoreutils.spec 
Log Message:
* Tue Jun 24 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-10
- Fix spelling of enforcement


policycoreutils-gui.patch:

Index: policycoreutils-gui.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-gui.patch,v
retrieving revision 1.67
retrieving revision 1.68
diff -u -r1.67 -r1.68
--- policycoreutils-gui.patch	22 Jun 2008 13:33:24 -0000	1.67
+++ policycoreutils-gui.patch	27 Jun 2008 11:03:38 -0000	1.68
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.49/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/Makefile	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/Makefile	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,34 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -38,7 +38,7 @@
 +relabel:
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.49/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/booleansPage.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/booleansPage.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,230 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -272,7 +272,7 @@
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.49/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/fcontextPage.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/fcontextPage.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,217 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -493,7 +493,7 @@
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.49/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.glade	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/lockdown.glade	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,2065 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -2562,7 +2562,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade.bak policycoreutils-2.0.49/gui/lockdown.glade.bak
 --- nsapolicycoreutils/gui/lockdown.glade.bak	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.glade.bak	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/lockdown.glade.bak	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,2065 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -4631,7 +4631,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.49/gui/lockdown.gladep
 --- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.gladep	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/lockdown.gladep	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -4642,7 +4642,7 @@
 +</glade-project>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep.bak policycoreutils-2.0.49/gui/lockdown.gladep.bak
 --- nsapolicycoreutils/gui/lockdown.gladep.bak	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.gladep.bak	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/lockdown.gladep.bak	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -4653,7 +4653,7 @@
 +</glade-project>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.49/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/lockdown.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/lockdown.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,331 @@
 +#!/usr/bin/python
 +#
@@ -4988,7 +4988,7 @@
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.49/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/loginsPage.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/loginsPage.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5177,7 +5177,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.49/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/mappingsPage.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/mappingsPage.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5237,7 +5237,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.49/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/modulesPage.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/modulesPage.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,195 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -5436,7 +5436,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.49/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/polgen.glade	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/polgen.glade	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,3284 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -8724,7 +8724,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.49/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/polgen.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/polgen.py	2008-06-24 06:09:56.000000000 -0400
 @@ -0,0 +1,923 @@
 +#!/usr/bin/python
 +#
@@ -9553,7 +9553,7 @@
 +
 +	def generate(self, out_dir = "."):
 +		out = "Created the following files:\n"
-+		out += "%-25s %s\n" % (_("Type Enforcment file"), self.write_te(out_dir))
++		out += "%-25s %s\n" % (_("Type Enforcement file"), self.write_te(out_dir))
 +		out += "%-25s %s\n" % (_("Interface file"), self.write_if(out_dir))
 +		out += "%-25s %s\n" % (_("File Contexts file"), self.write_fc(out_dir))
 +		out += "%-25s %s\n" % (_("Setup Script"),self.write_sh(out_dir))
@@ -9651,7 +9651,7 @@
 +	
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.49/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/polgengui.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/polgengui.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,623 @@
 +#!/usr/bin/python -E
 +#
@@ -10278,7 +10278,7 @@
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.49/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/portsPage.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/portsPage.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,258 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -10540,7 +10540,7 @@
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.49/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/selinux.tbl	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/selinux.tbl	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -10778,7 +10778,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.49/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/semanagePage.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/semanagePage.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,170 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -10952,7 +10952,7 @@
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.49/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/statusPage.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/statusPage.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,191 @@
 +# statusPage.py - show selinux status
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -11147,7 +11147,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.49/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/system-config-selinux.glade	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/system-config-selinux.glade	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,3203 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -14354,7 +14354,7 @@
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.49/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/system-config-selinux.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/system-config-selinux.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,187 @@
 +#!/usr/bin/python
 +#
@@ -14545,7 +14545,7 @@
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.49/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/__init__.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/__init__.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -14567,7 +14567,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.49/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/boolean.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/boolean.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -14611,7 +14611,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.49/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/etc_rw.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/etc_rw.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -14744,7 +14744,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.49/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/executable.py	2008-06-22 09:31:21.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/executable.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,327 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15075,7 +15075,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.49/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/network.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/network.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -15159,7 +15159,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.49/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/rw.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/rw.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,128 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15291,7 +15291,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.49/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/script.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/script.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,105 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15400,7 +15400,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.49/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/semodule.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/semodule.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15445,7 +15445,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.49/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/tmp.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/tmp.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,97 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15546,7 +15546,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.49/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/user.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/user.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,182 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15732,7 +15732,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.49/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_lib.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_lib.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,158 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -15894,7 +15894,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.49/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_log.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_log.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,110 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16008,7 +16008,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.49/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_run.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_run.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,118 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16130,7 +16130,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.49/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/templates/var_spool.py	2008-06-22 09:30:55.000000000 -0400
++++ policycoreutils-2.0.49/gui/templates/var_spool.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,129 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -16263,7 +16263,7 @@
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.49/gui/translationsPage.py
 --- nsapolicycoreutils/gui/translationsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/translationsPage.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/translationsPage.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,118 @@
 +## translationsPage.py - show selinux translations
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -16385,7 +16385,7 @@
 +        self.store.set_value(iter, 1, translation)
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.49/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.49/gui/usersPage.py	2008-06-12 23:37:37.000000000 -0400
++++ policycoreutils-2.0.49/gui/usersPage.py	2008-06-23 07:03:37.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.

policycoreutils-po.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.32 -r 1.33 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-po.patch,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -r1.32 -r1.33
--- policycoreutils-po.patch	12 May 2008 18:11:41 -0000	1.32
+++ policycoreutils-po.patch	27 Jun 2008 11:03:38 -0000	1.33
@@ -1,16 +1,246 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.47/po/af.po
---- nsapolicycoreutils/po/af.po	2007-07-16 14:20:42.000000000 -0400
-+++ policycoreutils-2.0.47/po/af.po	2008-05-07 11:11:19.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.49/po/.cvsignore
+--- nsapolicycoreutils/po/.cvsignore	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.49/po/.cvsignore	2008-06-23 07:03:37.000000000 -0400
+@@ -0,0 +1,16 @@
++*.gmo
++*.mo
++*.pot
++.intltool-merge-cache
++Makefile
++Makefile.in
++Makefile.in.in
++POTFILES
++cat-id-tbl.c
++messages
++missing
++notexist
++po2tbl.sed
++po2tbl.sed.in
++stamp-cat-id
++stamp-it
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.49/po/Makefile
+--- nsapolicycoreutils/po/Makefile	2008-06-12 23:25:23.000000000 -0400
++++ policycoreutils-2.0.49/po/Makefile	2008-06-23 07:03:37.000000000 -0400
+@@ -23,20 +23,61 @@
+ POFILES		= $(wildcard *.po)
+ MOFILES		= $(patsubst %.po,%.mo,$(POFILES))
+ POTFILES = \
+-	../load_policy/load_policy.c \
+-	../newrole/newrole.c \
++	../run_init/open_init_pty.c \
+ 	../run_init/run_init.c \
++	../semodule_link/semodule_link.c \
++	../audit2allow/audit2allow \
++	../semanage/seobject.py \
++	../setsebool/setsebool.c \
++	../newrole/newrole.c \
++	../load_policy/load_policy.c \
++	../sestatus/sestatus.c \
++	../semodule/semodule.c \
+ 	../setfiles/setfiles.c \
+-	../scripts/genhomedircon \
++	../semodule_package/semodule_package.c \
++	../semodule_deps/semodule_deps.c \
++	../semodule_expand/semodule_expand.c \
+ 	../scripts/chcat \
+-	../semanage/semanage \
+-	../semanage/seobject.py \
+-	../audit2allow/audit2allow \
+-	../audit2allow/avc.py \
++	../scripts/fixfiles \
++	../restorecond/stringslist.c \
++	../restorecond/restorecond.h \
++	../restorecond/utmpwatcher.h \
++	../restorecond/stringslist.h \
++	../restorecond/restorecond.c \
++	../restorecond/utmpwatcher.c \
++	../gui/booleansPage.py \
++	../gui/fcontextPage.py \
++	../gui/loginsPage.py \
++	../gui/mappingsPage.py \
++	../gui/modulesPage.py \
++	../gui/polgen.glade \
++	../gui/polgengui.py \
++	../gui/polgen.py \
++	../gui/portsPage.py \
++	../gui/selinux.tbl \
++	../gui/semanagePage.py \
++	../gui/statusPage.py \
++	../gui/system-config-selinux.glade \
++	../gui/system-config-selinux.py \
++	../gui/translationsPage.py \
++	../gui/usersPage.py \
++	../gui/templates/executable.py \
++	../gui/templates/__init__.py \
++	../gui/templates/network.py \
++	../gui/templates/rw.py \
++	../gui/templates/script.py \
++	../gui/templates/semodule.py \
++	../gui/templates/tmp.py \
++	../gui/templates/user.py \
++	../gui/templates/var_lib.py \
++	../gui/templates/var_log.py \
++	../gui/templates/var_run.py \
++	../gui/templates/var_spool.py \
++	../secon/secon.c \
+ 
+ #default:: clean
+ 
+-all::  $(MOFILES)
++all::  update-po $(MOFILES)
+ 
+ $(POTFILE): $(POTFILES) 
+ 	$(XGETTEXT) --keyword=_ --keyword=N_ $(POTFILES)
+@@ -64,8 +105,6 @@
+ 	@rm -fv *mo *~ .depend
+ 	@rm -rf tmp
+ 
+-indent:
+-
+ install: $(MOFILES)
+ 	@for n in $(MOFILES); do \
+ 	    l=`basename $$n .mo`; \
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.49/po/POTFILES
+--- nsapolicycoreutils/po/POTFILES	2008-06-12 23:25:24.000000000 -0400
++++ policycoreutils-2.0.49/po/POTFILES	2008-06-23 07:03:37.000000000 -0400
+@@ -1,10 +1,54 @@
+-	../load_policy/load_policy.c \
+-	../newrole/newrole.c \
++	../run_init/open_init_pty.c \
+ 	../run_init/run_init.c \
+-	../setfiles/setfiles.c \
+-	../scripts/genhomedircon  \
+-	../scripts/chcat  \
+-	../semanage/semanage  \
+-	../semanage/seobject.py  \
++	../semodule_link/semodule_link.c \
+ 	../audit2allow/audit2allow \
+-	../audit2allow/avc.py  
++	../semanage/seobject.py \
++	../restorecon/restorecon.c \
++	../setsebool/setsebool.c \
++	../newrole/newrole.c \
++	../load_policy/load_policy.c \
++	../sestatus/sestatus.c \
++	../semodule/semodule.c \
++	../setfiles/setfiles.c \
++	../semodule_package/semodule_package.c \
++	../semodule_deps/semodule_deps.c \
++	../semodule_expand/semodule_expand.c \
++	../scripts/genhomedircon \
++	../scripts/chcat \
++	../scripts/fixfiles \
++	../restorecond/stringslist.c \
++	../restorecond/restorecond.h \
++	../restorecond/utmpwatcher.h \
++	../restorecond/stringslist.h \
++	../restorecond/restorecond.c \
++	../restorecond/utmpwatcher.c \
++	../gui/booleansPage.py \
++	../gui/fcontextPage.py \
++	../gui/loginsPage.py \
++	../gui/mappingsPage.py \
++	../gui/modulesPage.py \
++	../gui/polgen.glade \
++	../gui/polgengui.py \
++	../gui/polgen.py \
++	../gui/portsPage.py \
++	../gui/selinux.tbl \
++	../gui/semanagePage.py \
++	../gui/statusPage.py \
++	../gui/system-config-selinux.glade \
++	../gui/system-config-selinux.py \
++	../gui/translationsPage.py \
++	../gui/usersPage.py \
++	../gui/templates/executable.py \
++	../gui/templates/__init__.py \
++	../gui/templates/network.py \
++	../gui/templates/rw.py \
++	../gui/templates/script.py \
++	../gui/templates/semodule.py \
++	../gui/templates/tmp.py \
++	../gui/templates/user.py \
++	../gui/templates/var_lib.py \
++	../gui/templates/var_log.py \
++	../gui/templates/var_run.py \
++	../gui/templates/var_spool.py \
++	../secon/secon.c \
++
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.49/po/POTFILES.in
+--- nsapolicycoreutils/po/POTFILES.in	2008-06-12 23:25:23.000000000 -0400
++++ policycoreutils-2.0.49/po/POTFILES.in	2008-06-23 07:03:37.000000000 -0400
+@@ -2,9 +2,7 @@
+ run_init/run_init.c
+ semodule_link/semodule_link.c
+ audit2allow/audit2allow
+-audit2allow/avc.py
+ semanage/seobject.py
+-restorecon/restorecon.c
+ setsebool/setsebool.c
+ newrole/newrole.c
+ load_policy/load_policy.c
+@@ -14,8 +12,6 @@
+ semodule_package/semodule_package.c
+ semodule_deps/semodule_deps.c
+ semodule_expand/semodule_expand.c
+-audit2why/audit2why.c
+-scripts/genhomedircon
+ scripts/chcat
[...220771 lines suppressed...]
 +
-+#: ../gui/polgen.py:158
++#: ../gui/polgen.py:190
 +msgid "You must enter a name for your confined process/user"
 +msgstr ""
 +
-+#: ../gui/polgen.py:235
++#: ../gui/polgen.py:268
 +msgid "USER Types are not allowed executables"
 +msgstr ""
 +
-+#: ../gui/polgen.py:241
++#: ../gui/polgen.py:274
 +msgid "Only DAEMON apps can use an init script"
 +msgstr ""
 +
-+#: ../gui/polgen.py:259
++#: ../gui/polgen.py:292
 +msgid "use_syslog must be a boolean value "
 +msgstr ""
 +
-+#: ../gui/polgen.py:280
++#: ../gui/polgen.py:313
 +msgid "USER Types autoomatically get a tmp type"
 +msgstr ""
 +
-+#: ../gui/polgen.py:673
++#: ../gui/polgen.py:709
 +msgid "You must enter the executable path for your confined process"
 +msgstr ""
 +
-+#: ../gui/polgen.py:784
-+msgid "Type Enforcment file"
++#: ../gui/polgen.py:828
++msgid "Type Enforcement file"
 +msgstr ""
 +
-+#: ../gui/polgen.py:785
++#: ../gui/polgen.py:829
 +msgid "Interface file"
 +msgstr ""
 +
-+#: ../gui/polgen.py:786
++#: ../gui/polgen.py:830
 +msgid "File Contexts file"
 +msgstr ""
 +
-+#: ../gui/polgen.py:787
++#: ../gui/polgen.py:831
 +msgid "Setup Script"
 +msgstr ""
 +
@@ -304383,14 +302933,12 @@
 +
 +#: ../gui/selinux.tbl:4
 +msgid ""
-+"Allow gadmin SELinux user accounts to execute files in his home directory "
-+"or /tmp"
++"Allow gadmin SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +
 +#: ../gui/selinux.tbl:5
 +msgid ""
-+"Allow guest SELinux user accounts to execute files in his home directory or /"
-+"tmp"
++"Allow guest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
@@ -304429,20 +302977,18 @@
 +
 +#: ../gui/selinux.tbl:11
 +msgid ""
-+"Allow staff SELinux user accounts to execute files in his home directory or /"
-+"tmp"
++"Allow staff SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +
 +#: ../gui/selinux.tbl:12
 +msgid ""
-+"Allow sysadm SELinux user accounts to execute files in his home directory "
-+"or /tmp"
++"Allow sysadm SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +
 +#: ../gui/selinux.tbl:13
 +msgid ""
-+"Allow unconfined SELinux user accounts to execute files in his home "
-+"directory or /tmp"
++"Allow unconfined SELinux user account to execute files in home directory or /"
++"tmp"
 +msgstr ""
 +
 +#: ../gui/selinux.tbl:14
@@ -304455,8 +303001,7 @@
 +
 +#: ../gui/selinux.tbl:15
 +msgid ""
-+"Allow user SELinux user accounts to execute files in his home directory or /"
-+"tmp"
++"Allow user SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +
 +#: ../gui/selinux.tbl:16
@@ -304486,8 +303031,7 @@
 +
 +#: ../gui/selinux.tbl:20
 +msgid ""
-+"Allow xguest SELinux user accounts to execute files in his home directory "
-+"or /tmp"
++"Allow xguest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
@@ -305097,8 +303641,11 @@
 +
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
-+msgstr ""
-+
+ msgstr ""
+ 
+-#: ../run_init/run_init.c:380
+-#, c-format
+-msgid "authentication failed.\n"
 +#: ../gui/selinux.tbl:163
 +msgid "Allow Samba to share nfs directories"
  msgstr ""
@@ -305663,34 +304210,34 @@
 -#: ../semanage/seobject.py:692
 -#, python-format
 -msgid "Could not set type in port context for %s/%s"
-+#: ../gui/statusPage.py:78
-+msgid "Enforcing"
++#: ../gui/statusPage.py:69
++msgid "Permissive"
  msgstr ""
  
 -#: ../semanage/seobject.py:697
 -#, python-format
 -msgid "Could not set mls fields in port context for %s/%s"
-+#: ../gui/statusPage.py:79
-+msgid "Permissive"
++#: ../gui/statusPage.py:70
++msgid "Enforcing"
  msgstr ""
  
 -#: ../semanage/seobject.py:701
 -#, python-format
 -msgid "Could not set port context for %s/%s"
-+#: ../gui/statusPage.py:84
++#: ../gui/statusPage.py:75
 +msgid "Disabled"
  msgstr ""
  
 -#: ../semanage/seobject.py:709 ../semanage/seobject.py:713
 -#, python-format
 -msgid "Could not add port %s/%s"
-+#: ../gui/statusPage.py:104
++#: ../gui/statusPage.py:94
 +msgid "Status"
  msgstr ""
  
 -#: ../semanage/seobject.py:722 ../semanage/seobject.py:919
 -msgid "Requires setype or serange"
-+#: ../gui/statusPage.py:143
++#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
 +"the next boot. Relabeling takes a long time depending on the size of the "
@@ -305699,7 +304246,7 @@
  
 -#: ../semanage/seobject.py:724
 -msgid "Requires setype"
-+#: ../gui/statusPage.py:158
++#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
 +"you later decide to turn SELinux back on, the system will be required to "
@@ -305712,7 +304259,7 @@
 -#: ../semanage/seobject.py:732 ../semanage/seobject.py:766
 -#, python-format
 -msgid "Port %s/%s is not defined"
-+#: ../gui/statusPage.py:163
++#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
 +"on the next boot. Relabeling takes a long time depending on the size of the "
@@ -305876,9 +304423,9 @@
 -msgid "Could not query interface %s"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
-+"Enforcing\n"
-+"Permissive\n"
 +"Disabled\n"
++"Permissive\n"
++"Enforcing\n"
  msgstr ""
  
 -#: ../semanage/seobject.py:948 ../semanage/seobject.py:952


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.530
retrieving revision 1.531
diff -u -r1.530 -r1.531
--- policycoreutils.spec	23 Jun 2008 11:09:58 -0000	1.530
+++ policycoreutils.spec	27 Jun 2008 11:03:41 -0000	1.531
@@ -6,7 +6,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.49
-Release: 8%{?dist}
+Release: 10%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -52,7 +52,7 @@
 %patch -p1 -b .rhat
 %patch1 -p1 -b .rhatpo
 %patch3 -p1 -b .gui
-#%patch4 -p1 -b .sepolgen
+%patch4 -p1 -b .sepolgen
 
 %build
 make LSPP_PRIV=y LIBDIR="%{_libdir}" CFLAGS="%{optflags} -fPIE" LDFLAGS="-pie -Wl,-z,relro" all 
@@ -191,6 +191,9 @@
 fi
 
 %changelog
+* Tue Jun 24 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-10
+- Fix spelling of enforcement
+
 * Mon Jun 23 2008 Dan Walsh <dwalsh at redhat.com> 2.0.49-8
 - Fix sepolgen/audit2allow handling of roles
 




More information about the fedora-extras-commits mailing list