rpms/policycoreutils/devel .cvsignore, 1.193, 1.194 policycoreutils-po.patch, 1.47, 1.48 policycoreutils-rhat.patch, 1.408, 1.409 policycoreutils-sepolgen.patch, 1.20, 1.21 policycoreutils.spec, 1.592, 1.593 sources, 1.199, 1.200

Daniel J Walsh dwalsh at fedoraproject.org
Wed Feb 18 21:55:12 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27962

Modified Files:
	.cvsignore policycoreutils-po.patch policycoreutils-rhat.patch 
	policycoreutils-sepolgen.patch policycoreutils.spec sources 
Log Message:
* Wed Feb 18 2009 Dan Walsh <dwalsh at redhat.com> 2.0.62-1
- Update to upstream
	* Add btrfs to fixfiles from Dan Walsh.
	* Remove restorecond error for matching globs with multiple hard links
 	  and fix some error messages from Dan Walsh.
	* Make removing a non-existant module a warning rather than an error
	  from Dan Walsh.
	* Man page fixes from Dan Walsh.



Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/.cvsignore,v
retrieving revision 1.193
retrieving revision 1.194
diff -u -r1.193 -r1.194
--- .cvsignore	13 Jan 2009 14:09:47 -0000	1.193
+++ .cvsignore	18 Feb 2009 21:54:32 -0000	1.194
@@ -195,3 +195,5 @@
 sepolgen-1.0.14.tgz
 policycoreutils-2.0.61.tgz
 sepolgen-1.0.15.tgz
+policycoreutils-2.0.62.tgz
+sepolgen-1.0.16.tgz

policycoreutils-po.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.47 -r 1.48 policycoreutils-po.patch
Index: policycoreutils-po.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-po.patch,v
retrieving revision 1.47
retrieving revision 1.48
diff -u -r1.47 -r1.48
--- policycoreutils-po.patch	9 Feb 2009 18:37:13 -0000	1.47
+++ policycoreutils-po.patch	18 Feb 2009 21:54:32 -0000	1.48
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.61/po/af.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.62/po/af.po
 --- nsapolicycoreutils/po/af.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/af.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/af.po	2009-02-18 16:53:52.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -1941,9 +1941,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.61/po/am.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.62/po/am.po
 --- nsapolicycoreutils/po/am.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/am.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/am.po	2009-02-18 16:53:52.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -3884,9 +3884,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.61/po/ar.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.62/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/ar.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/ar.po	2009-02-18 16:53:52.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -5827,9 +5827,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.61/po/as.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.62/po/as.po
 --- nsapolicycoreutils/po/as.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/as.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/as.po	2009-02-18 16:53:52.000000000 -0500
 @@ -1,4 +1,4 @@
 -# translation of as.po to Assamese
 +# translation of policycoreutils.HEAD.po to Assamese
@@ -8214,9 +8214,9 @@
 -#~ msgstr "স্তৰ"
 +#~ msgid "translations not supported on non-MLS machines"
 +#~ msgstr "MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.61/po/be.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.62/po/be.po
 --- nsapolicycoreutils/po/be.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/be.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/be.po	2009-02-18 16:53:52.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -10157,9 +10157,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.61/po/bg.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.62/po/bg.po
 --- nsapolicycoreutils/po/bg.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/bg.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/bg.po	2009-02-18 16:53:52.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -12209,9 +12209,9 @@
  #~ msgid "Requires value"
  #~ msgstr "Изисква стойност"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.61/po/bn_IN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.62/po/bn_IN.po
 --- nsapolicycoreutils/po/bn_IN.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/bn_IN.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/bn_IN.po	2009-02-18 16:53:52.000000000 -0500
 @@ -9,7 +9,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils.HEAD\n"
@@ -14236,9 +14236,9 @@
  #~ msgid "Requires value"
  #~ msgstr "মান আবশ্যক"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.61/po/bn.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.62/po/bn.po
 --- nsapolicycoreutils/po/bn.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/bn.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/bn.po	2009-02-18 16:53:52.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -16179,9 +16179,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.61/po/bs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.62/po/bs.po
 --- nsapolicycoreutils/po/bs.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/bs.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/bs.po	2009-02-18 16:53:52.000000000 -0500
 @@ -4,7 +4,7 @@
  msgstr ""
  "Project-Id-Version: bs\n"
@@ -18161,9 +18161,9 @@
  #~ msgid "Requires value"
  #~ msgstr "Zahtijeva vrijednost"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.61/po/ca.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.62/po/ca.po
 --- nsapolicycoreutils/po/ca.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/ca.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/ca.po	2009-02-18 16:53:52.000000000 -0500
 @@ -22,7 +22,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -20153,9 +20153,9 @@
  #~ msgid "Requires value"
  #~ msgstr "Requereix un valor"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.61/po/cs.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.62/po/cs.po
 --- nsapolicycoreutils/po/cs.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/cs.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/cs.po	2009-02-18 16:53:52.000000000 -0500
 @@ -9,7 +9,7 @@
  msgstr ""
  "Project-Id-Version: cs\n"
@@ -22175,9 +22175,9 @@
  #~ msgid "<b>Device number:</b>"
  #~ msgstr "<b>Číslo zařízení:</b>"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.61/po/cy.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.62/po/cy.po
 --- nsapolicycoreutils/po/cy.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/cy.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/cy.po	2009-02-18 16:53:52.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -24118,9 +24118,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.61/po/da.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.62/po/da.po
 --- nsapolicycoreutils/po/da.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/da.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/da.po	2009-02-18 16:53:52.000000000 -0500
 @@ -2,7 +2,7 @@
  # Danish messages for policycoreutils.
  # Copyright (C) 2006 Christian Rose.
@@ -26111,160 +26111,146 @@
  #~ msgid "Requires value"
  #~ msgstr "Kræver værdi"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.61/po/de.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.62/po/de.po
 --- nsapolicycoreutils/po/de.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/de.po	2009-02-02 08:39:33.000000000 -0500
-@@ -13,7 +13,7 @@
++++ policycoreutils-2.0.62/po/de.po	2009-02-18 16:53:52.000000000 -0500
+@@ -1,22 +1,21 @@
+-# translation of policycoreutils.HEAD.de.po to German
+ # German translation of policycoreutils.
+ # Copyright (C) 2006, 2007, 2008 Free Software Foundation, Inc.
+ #
+-#
+ # Holger Wansing <linux at wansing-online.de>, 2006.
+ # Timo Trinks <ttrinks at redhat.com>, 2006, 2007.
+ # Michael Schönitzer <michael at schoenitzer.de>, 2007.
+-# Fabian Affolter <fab at fedoraproject.org>, 2008.
++# Fabian Affolter <fab at fedoraproject.org>, 2008,2009.
+ # Timo Trinks <ttrinks at redhat.com>, 2008.
+ # Daniela Kugelmann <dkugelma at redhat.com >, 2008.
++#
+ msgid ""
  msgstr ""
  "Project-Id-Version: policycoreutils.HEAD.de\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2008-09-10 17:17+0000\n"
-+"POT-Creation-Date: 2009-01-21 17:13-0500\n"
- "PO-Revision-Date: 2008-09-11 10:30+1000\n"
- "Last-Translator: Daniela Kugelmann <dkugelma at redhat.com >\n"
- "Language-Team: German <i18 at redhat.com>\n"
-@@ -24,7 +24,6 @@
- "Plural-Forms: nplurals=2; plural=(n != 1);\n"
- "X-Poedit-Language: German\n"
+-"PO-Revision-Date: 2008-09-11 10:30+1000\n"
+-"Last-Translator: Daniela Kugelmann <dkugelma at redhat.com >\n"
+-"Language-Team: German <i18 at redhat.com>\n"
[...5494 lines suppressed...]
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.61/po/si.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.62/po/si.po
 --- nsapolicycoreutils/po/si.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/si.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/si.po	2009-02-18 16:53:53.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -124981,9 +125296,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.61/po/sk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.62/po/sk.po
 --- nsapolicycoreutils/po/sk.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/sk.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/sk.po	2009-02-18 16:53:53.000000000 -0500
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -126965,9 +127280,9 @@
  #~ msgid "Requires value"
  #~ msgstr "Požaduje hodnotu"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.61/po/sl.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.62/po/sl.po
 --- nsapolicycoreutils/po/sl.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/sl.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/sl.po	2009-02-18 16:53:53.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -128908,9 +129223,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.61/po/sq.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.62/po/sq.po
 --- nsapolicycoreutils/po/sq.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/sq.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/sq.po	2009-02-18 16:53:53.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -130851,9 +131166,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.61/po/sr at latin.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.62/po/sr at latin.po
 --- nsapolicycoreutils/po/sr at latin.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/sr at latin.po	2009-02-02 08:39:33.000000000 -0500
++++ policycoreutils-2.0.62/po/sr at latin.po	2009-02-18 16:53:53.000000000 -0500
 @@ -1,26 +1,24 @@
 -# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian(Latin) translations for policycoreutils
@@ -133222,9 +133537,9 @@
 -#~ "Isključeno\n"
 +#~ "tcp\n"
 +#~ "udp"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.61/po/sr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.62/po/sr.po
 --- nsapolicycoreutils/po/sr.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/sr.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/sr.po	2009-02-18 16:53:53.000000000 -0500
 @@ -1,26 +1,24 @@
 -# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian translations for policycoreutils
@@ -135532,9 +135847,9 @@
 -#~ "Искључено\n"
 +#~ "tcp\n"
 +#~ "udp"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.61/po/sv.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.62/po/sv.po
 --- nsapolicycoreutils/po/sv.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/sv.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/sv.po	2009-02-18 16:53:53.000000000 -0500
 @@ -2,15 +2,17 @@
  # Copyright © 2001-2008 Free Software Foundation, Inc.
  # Christian Rose <menthos at menthos.com>, 2006.
@@ -138754,9 +139069,9 @@
 +#~ msgstr ""
 +#~ "tcp\n"
 +#~ "udp"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.61/po/ta.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.62/po/ta.po
 --- nsapolicycoreutils/po/ta.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/ta.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/ta.po	2009-02-18 16:53:53.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: ta\n"
@@ -140749,9 +141064,9 @@
  #~ msgid "Requires value"
  #~ msgstr "மதிப்பு தேவைப்படுகிறது"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.61/po/te.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.62/po/te.po
 --- nsapolicycoreutils/po/te.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/te.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/te.po	2009-02-18 16:53:53.000000000 -0500
 @@ -1,14 +1,14 @@
 -# translation of new_policycoreutils.HEAD.te.po to Telugu
 +# translation of te.po to Telugu
@@ -142967,9 +143282,9 @@
 -#~ "అచేతనమైన\n"
 +#~ "tcp\n"
 +#~ "udp"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.61/po/th.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.62/po/th.po
 --- nsapolicycoreutils/po/th.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/th.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/th.po	2009-02-18 16:53:53.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -144910,9 +145225,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.61/po/tr.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.62/po/tr.po
 --- nsapolicycoreutils/po/tr.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/tr.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/tr.po	2009-02-18 16:53:53.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -146853,9 +147168,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.61/po/uk.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.62/po/uk.po
 --- nsapolicycoreutils/po/uk.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/uk.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/uk.po	2009-02-18 16:53:53.000000000 -0500
 @@ -7,7 +7,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
@@ -148836,9 +149151,9 @@
  #~ msgid "Requires value"
  #~ msgstr "Потрібно вказати значення"
  
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.61/po/ur.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.62/po/ur.po
 --- nsapolicycoreutils/po/ur.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/ur.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/ur.po	2009-02-18 16:53:53.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -150779,9 +151094,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.61/po/vi.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.62/po/vi.po
 --- nsapolicycoreutils/po/vi.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/vi.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/vi.po	2009-02-18 16:53:53.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
@@ -152722,9 +153037,9 @@
  #: ../gui/translationsPage.py:53
  msgid "Sensitvity Level"
  msgstr ""
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.61/po/zh_CN.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.62/po/zh_CN.po
 --- nsapolicycoreutils/po/zh_CN.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/zh_CN.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/zh_CN.po	2009-02-18 16:53:53.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: policycoreutils.HEAD\n"
@@ -155400,9 +155715,9 @@
 +#~ msgstr ""
 +#~ "tcp\n"
 +#~ "udp"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.61/po/zh_TW.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.62/po/zh_TW.po
 --- nsapolicycoreutils/po/zh_TW.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/zh_TW.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/zh_TW.po	2009-02-18 16:53:53.000000000 -0500
 @@ -10,8 +10,8 @@
  msgstr ""
  "Project-Id-Version: policycoreutils.HEAD\n"
@@ -160524,9 +160839,9 @@
 +#~ msgstr ""
 +#~ "tcp\n"
 +#~ "udp"
-diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.61/po/zu.po
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.62/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2008-09-22 13:25:06.000000000 -0400
-+++ policycoreutils-2.0.61/po/zu.po	2009-02-02 08:39:34.000000000 -0500
++++ policycoreutils-2.0.62/po/zu.po	2009-02-18 16:53:53.000000000 -0500
 @@ -8,7 +8,7 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"

policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.408
retrieving revision 1.409
diff -u -r1.408 -r1.409
--- policycoreutils-rhat.patch	30 Jan 2009 16:35:12 -0000	1.408
+++ policycoreutils-rhat.patch	18 Feb 2009 21:54:38 -0000	1.409
@@ -1,17 +1,4 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-2.0.61/audit2allow/audit2allow.1
---- nsapolicycoreutils/audit2allow/audit2allow.1	2009-01-13 08:45:35.000000000 -0500
-+++ policycoreutils-2.0.61/audit2allow/audit2allow.1	2009-01-20 09:49:03.000000000 -0500
-@@ -75,9 +75,6 @@
- Generate reference policy using installed macros.
- This attempts to match denials against interfaces and may be inaccurate.
- .TP
--.B "\-t "  | "\-\-tefile"
--Indicates input file is a te (type enforcement) file.  This can be used to translate old te format to new policy format.
--.TP
- .B "\-w" | "\-\-why"
- Translates SELinux audit messages into a description of why the access was denied
- 
-diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.61/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.15 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.61/Makefile
 --- nsapolicycoreutils/Makefile	2008-08-28 09:34:24.000000000 -0400
 +++ policycoreutils-2.0.61/Makefile	2009-01-20 09:49:03.000000000 -0500
 @@ -1,4 +1,4 @@
@@ -20,190 +7,3 @@
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.61/restorecond/Makefile
---- nsapolicycoreutils/restorecond/Makefile	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.61/restorecond/Makefile	2009-01-30 11:22:46.000000000 -0500
-@@ -20,7 +20,7 @@
- 	install -m 755 restorecond $(SBINDIR)
- 	install -m 644 restorecond.8 $(MANDIR)/man8
- 	-mkdir -p $(INITDIR)
--	install -m 644 restorecond.init $(INITDIR)/restorecond
-+	install -m 755 restorecond.init $(INITDIR)/restorecond
- 	-mkdir -p $(SELINUXDIR)
- 	install -m 600 restorecond.conf $(SELINUXDIR)/restorecond.conf
- 
-diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.61/restorecond/restorecond.c
---- nsapolicycoreutils/restorecond/restorecond.c	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.61/restorecond/restorecond.c	2009-01-30 11:21:09.000000000 -0500
-@@ -1,7 +1,7 @@
- /*
-  * restorecond
-  *
-- * Copyright (C) 2006 Red Hat 
-+ * Copyright (C) 2006-2009 Red Hat 
-  * see file 'COPYING' for use and warranty information
-  *
-  * This program is free software; you can redistribute it and/or
-@@ -75,7 +75,7 @@
- static int debug_mode = 0;
- static int verbose_mode = 0;
- 
--static void restore(const char *filename);
-+static void restore(const char *filename, int exact);
- 
- struct watchList {
- 	struct watchList *next;
-@@ -113,12 +113,13 @@
- 		printf("%d: File=%s\n", wd, file);
- 	while (ptr != NULL) {
- 		if (ptr->wd == wd) {
--			if (strings_list_find(ptr->files, file) == 0) {
-+			int exact=0;
-+			if (strings_list_find(ptr->files, file, &exact) == 0) {
- 				char *path = NULL;
- 				if (asprintf(&path, "%s/%s", ptr->dir, file) <
- 				    0)
- 					exitApp("Error allocating memory.");
--				restore(path);
-+				restore(path, exact);
- 				free(path);
- 				return 0;
- 			}
-@@ -155,7 +156,7 @@
-    Set the file context to the default file context for this system.
-    Same as restorecon.
- */
--static void restore(const char *filename)
-+static void restore(const char *filename, int exact)
- {
- 	int retcontext = 0;
- 	security_context_t scontext = NULL;
-@@ -181,9 +182,11 @@
- 	}
- 
- 	if (!(st.st_mode & S_IFDIR) && st.st_nlink > 1) {
--		syslog(LOG_ERR,
--		       "Will not restore a file with more than one hard link (%s) %s\n",
--		       filename, strerror(errno));
-+		if (exact) { 
-+			syslog(LOG_ERR,
-+			       "Will not restore a file with more than one hard link (%s) %s\n",
-+			       filename, strerror(errno));
-+		}
- 		close(fd);
- 		return;
- 	}
-@@ -283,6 +286,8 @@
- 	inotify_rm_watch(fd, master_wd);
- 	master_wd =
- 	    inotify_add_watch(fd, watch_file_path, IN_MOVED_FROM | IN_MODIFY);
-+	if (master_wd == -1)
-+		exitApp("Error watching config file.");
- }
- 
- /* 
-@@ -396,7 +401,7 @@
- 	char *file = basename(path);
- 	ptr = firstDir;
- 
--	restore(path);
-+	restore(path, 1);
- 
- 	while (ptr != NULL) {
- 		if (strcmp(dir, ptr->dir) == 0) {
-@@ -411,7 +416,14 @@
- 
- 	if (!ptr)
- 		exitApp("Out of Memory");
-+
- 	ptr->wd = inotify_add_watch(fd, dir, IN_CREATE | IN_MOVED_TO);
-+	if (ptr->wd == -1) {
-+		free(ptr);
-+		syslog(LOG_ERR, "Unable to watch (%s) %s\n",
-+		       path, strerror(errno));
-+		return;
-+	}
- 
- 	ptr->dir = strdup(dir);
- 	if (!ptr->dir)
-diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.61/restorecond/restorecond.conf
---- nsapolicycoreutils/restorecond/restorecond.conf	2008-09-12 11:48:15.000000000 -0400
-+++ policycoreutils-2.0.61/restorecond/restorecond.conf	2009-01-30 11:10:14.000000000 -0500
-@@ -5,4 +5,3 @@
- /var/run/utmp
- /var/log/wtmp
- ~/*
--~/.mozilla/plugins/libflashplayer.so
-diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/stringslist.c policycoreutils-2.0.61/restorecond/stringslist.c
---- nsapolicycoreutils/restorecond/stringslist.c	2008-09-12 11:48:15.000000000 -0400
-+++ policycoreutils-2.0.61/restorecond/stringslist.c	2009-01-30 11:20:48.000000000 -0500
-@@ -55,9 +55,10 @@
- 		*list = newptr;
- }
- 
--int strings_list_find(struct stringsList *ptr, const char *string)
-+int strings_list_find(struct stringsList *ptr, const char *string, int *exact)
- {
- 	while (ptr) {
-+		*exact = strcmp(ptr->string, string) == 0;
- 		int cmp = fnmatch(ptr->string, string, 0);
- 		if (cmp == 0) 
- 			return 0;	/* Match found */
-diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/stringslist.h policycoreutils-2.0.61/restorecond/stringslist.h
---- nsapolicycoreutils/restorecond/stringslist.h	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.61/restorecond/stringslist.h	2009-01-30 11:27:00.000000000 -0500
-@@ -31,7 +31,7 @@
- void strings_list_free(struct stringsList *list);
- void strings_list_add(struct stringsList **list, const char *string);
- void strings_list_print(struct stringsList *list);
--int strings_list_find(struct stringsList *list, const char *string);
-+int strings_list_find(struct stringsList *list, const char *string, int *exact);
- int strings_list_diff(struct stringsList *from, struct stringsList *to);
- 
- #endif
-diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/utmpwatcher.c policycoreutils-2.0.61/restorecond/utmpwatcher.c
---- nsapolicycoreutils/restorecond/utmpwatcher.c	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.61/restorecond/utmpwatcher.c	2009-01-20 09:49:03.000000000 -0500
-@@ -57,7 +57,7 @@
- 	utmp_ptr = NULL;
- 	FILE *cfg = fopen(utmp_path, "r");
- 	if (!cfg)
--		exitApp("Error reading config file.");
-+		exitApp("Error reading utmp file.");
- 
- 	while (fread(&u, sizeof(struct utmp), 1, cfg) > 0) {
- 		if (u.ut_type == USER_PROCESS)
-@@ -69,6 +69,9 @@
- 
- 	utmp_wd =
- 	    inotify_add_watch(inotify_fd, utmp_path, IN_MOVED_FROM | IN_MODIFY);
-+	if (utmp_wd == -1)
-+		exitApp("Error watching utmp file.");
-+
- 	if (prev_utmp_ptr) {
- 		changed = strings_list_diff(prev_utmp_ptr, utmp_ptr);
- 		strings_list_free(prev_utmp_ptr);
-diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.61/semanage/semanage
---- nsapolicycoreutils/semanage/semanage	2008-11-14 17:10:15.000000000 -0500
-+++ policycoreutils-2.0.61/semanage/semanage	2009-01-20 09:49:03.000000000 -0500
-@@ -219,6 +219,7 @@
- 					     'seuser=',
- 					     'store=',
- 					     'range=',
-+					     'locallist=',
- 					     'level=',
- 					     'roles=',
- 					     'type=',
-diff --exclude-from=exclude --exclude=sepolgen-1.0.14 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semodule/semodule.c policycoreutils-2.0.61/semodule/semodule.c
---- nsapolicycoreutils/semodule/semodule.c	2009-01-13 08:45:35.000000000 -0500
-+++ policycoreutils-2.0.61/semodule/semodule.c	2009-01-28 16:52:58.000000000 -0500
-@@ -359,6 +363,9 @@
- 					     mode_arg);
- 				}
- 				result = semanage_module_remove(sh, mode_arg);
-+				if ( result == -2 ) { 
-+					continue;
-+				}
- 				break;
- 			}
- 		case LIST_M:{

policycoreutils-sepolgen.patch:

Index: policycoreutils-sepolgen.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-sepolgen.patch,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -r1.20 -r1.21
--- policycoreutils-sepolgen.patch	13 Jan 2009 14:09:47 -0000	1.20
+++ policycoreutils-sepolgen.patch	18 Feb 2009 21:54:39 -0000	1.21
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.61/sepolgen-1.0.15/src/sepolgen/refparser.py
+diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.62/sepolgen-1.0.16/src/sepolgen/refparser.py
 --- nsasepolgen/src/sepolgen/refparser.py	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.61/sepolgen-1.0.15/src/sepolgen/refparser.py	2008-12-15 15:34:55.000000000 -0500
++++ policycoreutils-2.0.62/sepolgen-1.0.16/src/sepolgen/refparser.py	2009-02-18 16:52:27.000000000 -0500
 @@ -919,7 +919,7 @@
  def list_headers(root):
      modules = []
@@ -10,24 +10,3 @@
  
      for dirpath, dirnames, filenames in os.walk(root):
          for name in filenames:
-diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/yacc.py policycoreutils-2.0.61/sepolgen-1.0.15/src/sepolgen/yacc.py
---- nsasepolgen/src/sepolgen/yacc.py	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.61/sepolgen-1.0.15/src/sepolgen/yacc.py	2008-12-15 15:34:55.000000000 -0500
-@@ -67,7 +67,7 @@
- 
- error_count = 3                # Number of symbols that must be shifted to leave recovery mode
- 
--import re, types, sys, cStringIO, md5, os.path
-+import re, types, sys, cStringIO, hashlib, os.path
- 
- # Exception raised for yacc-related errors
- class YaccError(Exception):   pass
-@@ -506,7 +506,7 @@
- 
-     Errorfunc    = None    # User defined error handler
- 
--    Signature    = md5.new()   # Digital signature of the grammar rules, precedence
-+    Signature    = hashlib.md5()   # Digital signature of the grammar rules, precedence
-                                # and other information.  Used to determined when a
-                                # parsing table needs to be regenerated.
- 


Index: policycoreutils.spec
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils.spec,v
retrieving revision 1.592
retrieving revision 1.593
diff -u -r1.592 -r1.593
--- policycoreutils.spec	16 Feb 2009 14:21:38 -0000	1.592
+++ policycoreutils.spec	18 Feb 2009 21:54:39 -0000	1.593
@@ -2,11 +2,11 @@
 %define	libsepolver	2.0.19-1
 %define	libsemanagever	2.0.28-2
 %define	libselinuxver	2.0.46-5
-%define	sepolgenver	1.0.15
+%define	sepolgenver	1.0.16
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
-Version: 2.0.61
-Release: 10%{?dist}
+Version: 2.0.62
+Release: 1%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:	 http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -221,6 +221,15 @@
 fi
 
 %changelog
+* Wed Feb 18 2009 Dan Walsh <dwalsh at redhat.com> 2.0.62-1
+- Update to upstream
+	* Add btrfs to fixfiles from Dan Walsh.
+	* Remove restorecond error for matching globs with multiple hard links
+ 	  and fix some error messages from Dan Walsh.
+	* Make removing a non-existant module a warning rather than an error
+	  from Dan Walsh.
+	* Man page fixes from Dan Walsh.
+
 * Mon Feb 16 2009 Dan Walsh <dwalsh at redhat.com> 2.0.61-10
 - Fix script created by polgengui to not refer to selinux-policy-devel
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/sources,v
retrieving revision 1.199
retrieving revision 1.200
diff -u -r1.199 -r1.200
--- sources	14 Jan 2009 15:11:12 -0000	1.199
+++ sources	18 Feb 2009 21:54:40 -0000	1.200
@@ -1,2 +1,2 @@
-42f7f691dd8798fe7a8a21635f96d5d2  policycoreutils-2.0.61.tgz
-a10512e5637e2d9e95278c7cfcdce567  sepolgen-1.0.15.tgz
+7163e6b815bb45eb4f6a620cd8240690  policycoreutils-2.0.62.tgz
+e1b5416c3e0d76e5d702b3f54f4def45  sepolgen-1.0.16.tgz




More information about the fedora-extras-commits mailing list