rpms/policycoreutils/devel .cvsignore, 1.188, 1.189 policycoreutils-po.patch, 1.40, 1.41 policycoreutils-rhat.patch, 1.392, 1.393 policycoreutils.spec, 1.559, 1.560 sources, 1.193, 1.194

Daniel J Walsh dwalsh at fedoraproject.org
Mon Oct 6 19:06:38 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv9558

Modified Files:
	.cvsignore policycoreutils-po.patch policycoreutils-rhat.patch 
	policycoreutils.spec sources 
Log Message:
* Wed Oct 1 2008 Dan Walsh <dwalsh at redhat.com> 2.0.57-1
- Update to upstream
	* Update po files from Dan Walsh.



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.188
retrieving revision 1.189
diff -u -r1.188 -r1.189
--- .cvsignore	12 Sep 2008 15:58:45 -0000	1.188
+++ .cvsignore	6 Oct 2008 19:05:59 -0000	1.189
@@ -188,3 +188,4 @@
 policycoreutils-2.0.54.tgz
 policycoreutils-2.0.55.tgz
 policycoreutils-2.0.56.tgz
+policycoreutils-2.0.57.tgz

policycoreutils-po.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.40 -r 1.41 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-po.patch,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- policycoreutils-po.patch	12 Sep 2008 15:58:45 -0000	1.40
+++ policycoreutils-po.patch	6 Oct 2008 19:05:59 -0000	1.41
@@ -1,3754 +1,8109 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.55/po/Makefile
---- nsapolicycoreutils/po/Makefile	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.55/po/Makefile	2008-08-29 14:34:59.000000000 -0400
-@@ -23,20 +23,61 @@
- POFILES		= $(wildcard *.po)
- MOFILES		= $(patsubst %.po,%.mo,$(POFILES))
- POTFILES = \
--	../load_policy/load_policy.c \
--	../newrole/newrole.c \
-+	../run_init/open_init_pty.c \
- 	../run_init/run_init.c \
-+	../semodule_link/semodule_link.c \
-+	../audit2allow/audit2allow \
-+	../semanage/seobject.py \
-+	../setsebool/setsebool.c \
-+	../newrole/newrole.c \
-+	../load_policy/load_policy.c \
-+	../sestatus/sestatus.c \
-+	../semodule/semodule.c \
- 	../setfiles/setfiles.c \
--	../scripts/genhomedircon \
-+	../semodule_package/semodule_package.c \
-+	../semodule_deps/semodule_deps.c \
-+	../semodule_expand/semodule_expand.c \
- 	../scripts/chcat \
--	../semanage/semanage \
--	../semanage/seobject.py \
--	../audit2allow/audit2allow \
--	../audit2allow/avc.py \
-+	../scripts/fixfiles \
-+	../restorecond/stringslist.c \
-+	../restorecond/restorecond.h \
-+	../restorecond/utmpwatcher.h \
-+	../restorecond/stringslist.h \
-+	../restorecond/restorecond.c \
-+	../restorecond/utmpwatcher.c \
-+	../gui/booleansPage.py \
-+	../gui/fcontextPage.py \
-+	../gui/loginsPage.py \
-+	../gui/mappingsPage.py \
-+	../gui/modulesPage.py \
-+	../gui/polgen.glade \
-+	../gui/polgengui.py \
-+	../gui/polgen.py \
-+	../gui/portsPage.py \
-+	../gui/selinux.tbl \
-+	../gui/semanagePage.py \
-+	../gui/statusPage.py \
-+	../gui/system-config-selinux.glade \
-+	../gui/system-config-selinux.py \
-+	../gui/translationsPage.py \
-+	../gui/usersPage.py \
-+	../gui/templates/executable.py \
-+	../gui/templates/__init__.py \
-+	../gui/templates/network.py \
-+	../gui/templates/rw.py \
-+	../gui/templates/script.py \
-+	../gui/templates/semodule.py \
-+	../gui/templates/tmp.py \
-+	../gui/templates/user.py \
-+	../gui/templates/var_lib.py \
-+	../gui/templates/var_log.py \
-+	../gui/templates/var_run.py \
-+	../gui/templates/var_spool.py \
-+	../secon/secon.c \
- 
- #default:: clean
- 
--all::  $(MOFILES)
-+all::  update-po $(MOFILES)
- 
- $(POTFILE): $(POTFILES) 
- 	$(XGETTEXT) --keyword=_ --keyword=N_ $(POTFILES)
-@@ -64,8 +105,6 @@
- 	@rm -fv *mo *~ .depend
- 	@rm -rf tmp
- 
--indent:
--
- install: $(MOFILES)
- 	@for n in $(MOFILES); do \
- 	    l=`basename $$n .mo`; \
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.55/po/POTFILES
---- nsapolicycoreutils/po/POTFILES	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.55/po/POTFILES	2008-08-29 14:34:59.000000000 -0400
-@@ -1,10 +1,54 @@
--	../load_policy/load_policy.c \
--	../newrole/newrole.c \
-+	../run_init/open_init_pty.c \
- 	../run_init/run_init.c \
--	../setfiles/setfiles.c \
--	../scripts/genhomedircon  \
--	../scripts/chcat  \
--	../semanage/semanage  \
--	../semanage/seobject.py  \
-+	../semodule_link/semodule_link.c \
- 	../audit2allow/audit2allow \
--	../audit2allow/avc.py  
-+	../semanage/seobject.py \
-+	../restorecon/restorecon.c \
-+	../setsebool/setsebool.c \
-+	../newrole/newrole.c \
-+	../load_policy/load_policy.c \
-+	../sestatus/sestatus.c \
-+	../semodule/semodule.c \
-+	../setfiles/setfiles.c \
-+	../semodule_package/semodule_package.c \
-+	../semodule_deps/semodule_deps.c \
-+	../semodule_expand/semodule_expand.c \
-+	../scripts/genhomedircon \
-+	../scripts/chcat \
-+	../scripts/fixfiles \
-+	../restorecond/stringslist.c \
-+	../restorecond/restorecond.h \
-+	../restorecond/utmpwatcher.h \
-+	../restorecond/stringslist.h \
-+	../restorecond/restorecond.c \
-+	../restorecond/utmpwatcher.c \
-+	../gui/booleansPage.py \
-+	../gui/fcontextPage.py \
-+	../gui/loginsPage.py \
-+	../gui/mappingsPage.py \
-+	../gui/modulesPage.py \
-+	../gui/polgen.glade \
-+	../gui/polgengui.py \
-+	../gui/polgen.py \
-+	../gui/portsPage.py \
-+	../gui/selinux.tbl \
-+	../gui/semanagePage.py \
-+	../gui/statusPage.py \
-+	../gui/system-config-selinux.glade \
-+	../gui/system-config-selinux.py \
-+	../gui/translationsPage.py \
-+	../gui/usersPage.py \
-+	../gui/templates/executable.py \
-+	../gui/templates/__init__.py \
-+	../gui/templates/network.py \
-+	../gui/templates/rw.py \
-+	../gui/templates/script.py \
-+	../gui/templates/semodule.py \
-+	../gui/templates/tmp.py \
-+	../gui/templates/user.py \
-+	../gui/templates/var_lib.py \
-+	../gui/templates/var_log.py \
-+	../gui/templates/var_run.py \
-+	../gui/templates/var_spool.py \
-+	../secon/secon.c \
-+
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.55/po/POTFILES.in
---- nsapolicycoreutils/po/POTFILES.in	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.55/po/POTFILES.in	2008-08-29 14:34:59.000000000 -0400
-@@ -2,9 +2,7 @@
- run_init/run_init.c
- semodule_link/semodule_link.c
- audit2allow/audit2allow
--audit2allow/avc.py
- semanage/seobject.py
--restorecon/restorecon.c
- setsebool/setsebool.c
- newrole/newrole.c
- load_policy/load_policy.c
-@@ -14,8 +12,6 @@
- semodule_package/semodule_package.c
- semodule_deps/semodule_deps.c
- semodule_expand/semodule_expand.c
--audit2why/audit2why.c
--scripts/genhomedircon
- scripts/chcat
- scripts/fixfiles
- restorecond/stringslist.c
-@@ -24,16 +20,32 @@
- restorecond/stringslist.h
- restorecond/restorecond.c
- restorecond/utmpwatcher.c
--gui/translationsPage.py
- gui/booleansPage.py
--gui/usersPage.py
-+gui/fcontextPage.py
-+gui/loginsPage.py
-+gui/mappingsPage.py
- gui/modulesPage.py
--gui/system-config-selinux.glade
-+gui/polgen.glade
-+gui/polgengui.py
-+gui/polgen.py
- gui/portsPage.py
--gui/statusPage.py
--gui/loginsPage.py
-+gui/selinux.tbl
- gui/semanagePage.py
--gui/mappingsPage.py
[...342003 lines suppressed...]
--msgid "Could not set file context for %s"
-+#: ../gui/system-config-selinux.glade:1997
-+msgid "Modify File Context"
- msgstr ""
- 
--#: ../semanage/seobject.py:1077 ../semanage/seobject.py:1081
--#, python-format
--msgid "Could not add file context for %s"
-+#: ../gui/system-config-selinux.glade:2013
-+msgid "Delete File Context"
- msgstr ""
- 
--#: ../semanage/seobject.py:1089
--msgid "Requires setype, serange or seuser"
-+#: ../gui/system-config-selinux.glade:2029
-+msgid "Toggle between all and customized file context"
- msgstr ""
- 
--#: ../semanage/seobject.py:1099 ../semanage/seobject.py:1144
--#, python-format
--msgid "File context for %s is not defined"
-+#: ../gui/system-config-selinux.glade:2148
-+msgid "label38"
- msgstr ""
- 
--#: ../semanage/seobject.py:1103
--#, python-format
--msgid "Could not query file context for %s"
-+#: ../gui/system-config-selinux.glade:2185
-+msgid "Add SELinux User Mapping"
- msgstr ""
- 
--#: ../semanage/seobject.py:1120 ../semanage/seobject.py:1124
--#, python-format
--msgid "Could not modify file context for %s"
-+#: ../gui/system-config-selinux.glade:2201
-+msgid "Modify SELinux User Mapping"
- msgstr ""
- 
--#: ../semanage/seobject.py:1142
--#, python-format
--msgid "File context for %s is defined in policy, cannot be deleted"
-+#: ../gui/system-config-selinux.glade:2217
-+msgid "Delete SELinux User Mapping"
- msgstr ""
- 
--#: ../semanage/seobject.py:1152 ../semanage/seobject.py:1156
--#, python-format
--msgid "Could not delete file context for %s"
-+#: ../gui/system-config-selinux.glade:2334
-+msgid "label39"
- msgstr ""
- 
--#: ../semanage/seobject.py:1164
--msgid "Could not list file contexts"
-+#: ../gui/system-config-selinux.glade:2371
-+msgid "Add Translation"
- msgstr ""
- 
--#: ../semanage/seobject.py:1168
--msgid "Could not list local file contexts"
-+#: ../gui/system-config-selinux.glade:2387
-+msgid "Modify Translation"
- msgstr ""
- 
--#: ../semanage/seobject.py:1203
--msgid "Requires value"
-+#: ../gui/system-config-selinux.glade:2403
-+msgid "Delete Translation"
- msgstr ""
- 
--#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1245
--#: ../semanage/seobject.py:1251
--#, python-format
--msgid "Could not check if boolean %s is defined"
-+#: ../gui/system-config-selinux.glade:2520
-+msgid "label41"
- msgstr ""
- 
--#: ../semanage/seobject.py:1213 ../semanage/seobject.py:1247
--#, python-format
--msgid "Boolean %s is not defined"
-+#: ../gui/system-config-selinux.glade:2573
-+msgid "Modify SELinux User"
- msgstr ""
- 
--#: ../semanage/seobject.py:1217
--#, python-format
--msgid "Could not query file context %s"
-+#: ../gui/system-config-selinux.glade:2706
-+msgid "label40"
- msgstr ""
- 
--#: ../semanage/seobject.py:1229 ../semanage/seobject.py:1233
--#, python-format
--msgid "Could not modify boolean %s"
-+#: ../gui/system-config-selinux.glade:2743
-+msgid "Add Network Port"
- msgstr ""
- 
--#: ../semanage/seobject.py:1253
--#, python-format
--msgid "Boolean %s is defined in policy, cannot be deleted"
-+#: ../gui/system-config-selinux.glade:2759
-+msgid "Edit Network Port"
- msgstr ""
- 
--#: ../semanage/seobject.py:1261 ../semanage/seobject.py:1265
--#, python-format
--msgid "Could not delete boolean %s"
-+#: ../gui/system-config-selinux.glade:2775
-+msgid "Delete Network Port"
- msgstr ""
- 
--#: ../semanage/seobject.py:1273
--msgid "Could not list booleans"
-+#: ../gui/system-config-selinux.glade:2811
-+#: ../gui/system-config-selinux.glade:2829
-+msgid "Toggle between Customized and All Ports"
- msgstr ""
- 
--#: ../audit2allow/audit2allow:183
--#, c-format
--msgid "Generating type enforcment file: %s.te"
-+#: ../gui/system-config-selinux.glade:2948
-+msgid "label42"
- msgstr ""
++msgstr "選擇管理物件"
++
+ #: ../gui/system-config-selinux.glade.h:54
+ msgid ""
+ "Select if you wish to relabel then entire file system on next reboot.  "
+@@ -3307,7 +3294,7 @@
  
--#: ../audit2allow/audit2allow:189 ../audit2allow/audit2allow:194
--msgid "Compiling policy"
-+#: ../gui/system-config-selinux.glade:2985
-+msgid "Generate new policy module"
- msgstr ""
+ #: ../gui/system-config-selinux.glade.h:62
+ msgid "_Properties"
+-msgstr "屬性(_P)"
++msgstr "內容(_P)"
  
--#: ../audit2allow/audit2allow:205
--msgid ""
--"\n"
--"******************** IMPORTANT ***********************\n"
-+#: ../gui/system-config-selinux.glade:3001
-+msgid "Load policy module"
- msgstr ""
+ #: ../gui/system-config-selinux.glade.h:63
+ msgid ""
+@@ -3329,6 +3316,10 @@
+ "符號連結\n"
+ "named 管線\n"
  
--#: ../audit2allow/audit2allow:206
--#, c-format
-+#: ../gui/system-config-selinux.glade:3017
-+msgid "Remove loadable policy module"
-+msgstr ""
++#: ../gui/system-config-selinux.glade.h:72
++msgid "system-config-selinux"
++msgstr "system-config-selinux"
 +
-+#: ../gui/system-config-selinux.glade:3053
+ #: ../gui/system-config-selinux.glade.h:73
  msgid ""
--"In order to load this newly created policy package into the kernel,\n"
--"you are required to execute \n"
--"\n"
--"semodule -i %s.pp\n"
--"\n"
-+"Enable/Disable additional audit rules, that are normally not reported in the "
-+"log files."
- msgstr ""
+ "tcp\n"
+@@ -3337,3 +3328,12 @@
+ "tcp\n"
+ "udp"
  
--#: ../audit2allow/audit2allow:211
--#, c-format
--msgid "Options Error: %s "
-+#: ../gui/system-config-selinux.glade:3172
-+msgid "label44"
-+msgstr ""
-+
 +#: ../gui/translationsPage.py:53
 +msgid "Sensitvity Level"
-+msgstr ""
++msgstr "敏感度"
 +
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
- msgstr ""
++msgstr "需要 SELinux 用戶「%s」"
++

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.392
retrieving revision 1.393
diff -u -r1.392 -r1.393
--- policycoreutils-rhat.patch	12 Sep 2008 15:58:46 -0000	1.392
+++ policycoreutils-rhat.patch	6 Oct 2008 19:06:04 -0000	1.393
@@ -1,41 +1,9 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.55/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.56/Makefile
 --- nsapolicycoreutils/Makefile	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.55/Makefile	2008-08-29 14:34:58.000000000 -0400
++++ policycoreutils-2.0.56/Makefile	2008-10-01 15:18:10.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.13 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.55/semanage/semanage
---- nsapolicycoreutils/semanage/semanage	2008-09-12 11:48:15.000000000 -0400
-+++ policycoreutils-2.0.55/semanage/semanage	2008-09-12 11:49:59.000000000 -0400
-@@ -43,7 +43,7 @@
- if __name__ == '__main__':
- 
- 	def usage(message = ""):
--               raise ValueError(_("""
-+               text = _("""
- semanage [ -S store ] -i [ input_file | - ]
- 
- semanage {boolean|login|user|port|interface|node|fcontext|translation} -{l|D} [-n]
-@@ -94,8 +94,8 @@
- 	-s, --seuser     SELinux User Name
- 	-t, --type       SELinux Type for the object
- 	-r, --range      MLS/MCS Security Range (MLS/MCS Systems only)
--%s
--""") % message)
-+""")
-+               raise ValueError("%s\n%s" % (text, message))
- 		
- 	def errorExit(error):
- 		sys.stderr.write("%s: " % sys.argv[0])
-@@ -198,7 +198,7 @@
- 		object = argv[0]
- 		option_dict=get_options()
- 		if object not in option_dict.keys():
--			usage(_("%s not defined") % object)
-+			usage(_("Invalid parameter %s not defined") % object)
- 			
- 		args = argv[1:]
- 


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.559
retrieving revision 1.560
diff -u -r1.559 -r1.560
--- policycoreutils.spec	12 Sep 2008 15:58:47 -0000	1.559
+++ policycoreutils.spec	6 Oct 2008 19:06:05 -0000	1.560
@@ -5,7 +5,7 @@
 %define	sepolgenver	1.0.13
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
-Version: 2.0.56
+Version: 2.0.57
 Release: 1%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
@@ -192,6 +192,10 @@
 fi
 
 %changelog
+* Wed Oct 1 2008 Dan Walsh <dwalsh at redhat.com> 2.0.57-1
+- Update to upstream
+	* Update po files from Dan Walsh.
+
 * Fri Sep 12 2008 Dan Walsh <dwalsh at redhat.com> 2.0.56-1
 - Fix semanage help display
 - Update to upstream


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/sources,v
retrieving revision 1.193
retrieving revision 1.194
diff -u -r1.193 -r1.194
--- sources	12 Sep 2008 15:58:47 -0000	1.193
+++ sources	6 Oct 2008 19:06:06 -0000	1.194
@@ -1,2 +1,2 @@
 b6756a012c26f414e4a5f8f438ce2188  sepolgen-1.0.13.tgz
-59462f5b1150734a23303e39d98feebc  policycoreutils-2.0.56.tgz
+52b590e33e13ed8aa10610237e8fa8d7  policycoreutils-2.0.57.tgz




More information about the fedora-extras-commits mailing list