* Tue Jan 21 2009 Dan Walsh <dwalsh@redhat.com> 2.0.61-4

- Fix Translations
This commit is contained in:
Daniel J Walsh 2009-01-21 22:15:52 +00:00
parent 93692e06c1
commit 15ec5ed084
3 changed files with 19349 additions and 3882 deletions

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.61/gui/booleansPage.py
--- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/booleansPage.py 2009-01-14 10:05:38.000000000 -0500
+++ policycoreutils-2.0.61/gui/booleansPage.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,247 @@
+#
+# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@ -251,7 +251,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.61/gui/domainsPage.py
--- nsapolicycoreutils/gui/domainsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/domainsPage.py 2009-01-20 09:47:52.000000000 -0500
+++ policycoreutils-2.0.61/gui/domainsPage.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,154 @@
+## domainsPage.py - show selinux domains
+## Copyright (C) 2009 Red Hat, Inc.
@ -409,7 +409,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py polic
+ self.error(e.args[0])
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.61/gui/fcontextPage.py
--- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/fcontextPage.py 2009-01-14 10:05:38.000000000 -0500
+++ policycoreutils-2.0.61/gui/fcontextPage.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,223 @@
+## fcontextPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -636,7 +636,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli
+ self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.61/gui/html_util.py
--- nsapolicycoreutils/gui/html_util.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/html_util.py 2009-01-14 10:05:38.000000000 -0500
+++ policycoreutils-2.0.61/gui/html_util.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,164 @@
+# Authors: John Dennis <jdennis@redhat.com>
+#
@ -804,7 +804,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policyc
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.61/gui/lockdown.glade
--- nsapolicycoreutils/gui/lockdown.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/lockdown.glade 2009-01-14 10:05:38.000000000 -0500
+++ policycoreutils-2.0.61/gui/lockdown.glade 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,771 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -1579,7 +1579,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade polic
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.61/gui/lockdown.gladep
--- nsapolicycoreutils/gui/lockdown.gladep 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/lockdown.gladep 2009-01-14 10:05:38.000000000 -0500
+++ policycoreutils-2.0.61/gui/lockdown.gladep 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -1590,7 +1590,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep poli
+</glade-project>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.61/gui/lockdown.py
--- nsapolicycoreutils/gui/lockdown.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/lockdown.py 2009-01-14 10:05:38.000000000 -0500
+++ policycoreutils-2.0.61/gui/lockdown.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,382 @@
+#!/usr/bin/python
+#
@ -1976,7 +1976,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policyco
+ app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.61/gui/loginsPage.py
--- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/loginsPage.py 2009-01-14 10:05:38.000000000 -0500
+++ policycoreutils-2.0.61/gui/loginsPage.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,185 @@
+## loginsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -2165,7 +2165,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.61/gui/Makefile
--- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/Makefile 2009-01-20 09:33:19.000000000 -0500
+++ policycoreutils-2.0.61/gui/Makefile 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,38 @@
+# Installation directories.
+PREFIX ?= ${DESTDIR}/usr
@ -2207,7 +2207,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu
+relabel:
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.61/gui/mappingsPage.py
--- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/mappingsPage.py 2009-01-14 10:05:38.000000000 -0500
+++ policycoreutils-2.0.61/gui/mappingsPage.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,56 @@
+## mappingsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -2267,7 +2267,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.61/gui/modulesPage.py
--- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/modulesPage.py 2009-01-20 09:29:24.000000000 -0500
+++ policycoreutils-2.0.61/gui/modulesPage.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,190 @@
+## modulesPage.py - show selinux mappings
+## Copyright (C) 2006-2009 Red Hat, Inc.
@ -2461,7 +2461,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic
+ self.error(e.args[0])
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.61/gui/polgen.glade
--- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgen.glade 2009-01-19 14:29:36.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgen.glade 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,3305 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -5770,7 +5770,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade.bak policycoreutils-2.0.61/gui/polgen.glade.bak
--- nsapolicycoreutils/gui/polgen.glade.bak 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgen.glade.bak 2009-01-19 14:29:36.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgen.glade.bak 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,3305 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -9079,7 +9079,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade.bak pol
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.61/gui/polgen.gladep
--- nsapolicycoreutils/gui/polgen.gladep 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgen.gladep 2009-01-19 14:29:36.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgen.gladep 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -9090,7 +9090,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policy
+</glade-project>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep.bak policycoreutils-2.0.61/gui/polgen.gladep.bak
--- nsapolicycoreutils/gui/polgen.gladep.bak 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgen.gladep.bak 2009-01-19 14:29:36.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgen.gladep.bak 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -9101,7 +9101,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep.bak po
+</glade-project>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.61/gui/polgengui.py
--- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgengui.py 2009-01-20 09:28:47.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgengui.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,626 @@
+#!/usr/bin/python -E
+#
@ -9729,10 +9729,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
+
+ app = childWindow()
+ app.stand_alone()
Binary files nsapolicycoreutils/gui/polgengui.pyo and policycoreutils-2.0.61/gui/polgengui.pyo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.61/gui/polgen.py
--- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgen.py 2009-01-20 09:28:32.000000000 -0500
+++ policycoreutils-2.0.61/gui/polgen.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,954 @@
+#!/usr/bin/python
+#
@ -10688,10 +10687,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ sys.exit(0)
+
+
Binary files nsapolicycoreutils/gui/polgen.pyo and policycoreutils-2.0.61/gui/polgen.pyo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.61/gui/portsPage.py
--- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/portsPage.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/portsPage.py 2009-01-21 17:12:32.000000000 -0500
@@ -0,0 +1,259 @@
+## portsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -10743,7 +10741,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc
+
+class portsPage(semanagePage):
+ def __init__(self, xml):
+ semanagePage.__init__(self, xml, "ports", "Network Port")
+ semanagePage.__init__(self, xml, "ports", _("Network Port"))
+ xml.signal_connect("on_group_clicked", self.on_group_clicked)
+ self.group = False
+ self.ports_filter = xml.get_widget("portsFilterEntry")
@ -10954,7 +10952,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.61/gui/selinux.tbl
--- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/selinux.tbl 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/selinux.tbl 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,234 @@
+acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
+allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@ -11192,7 +11190,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.61/gui/semanagePage.py
--- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/semanagePage.py 2009-01-20 09:25:54.000000000 -0500
+++ policycoreutils-2.0.61/gui/semanagePage.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,168 @@
+## semanagePage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -11364,7 +11362,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.61/gui/statusPage.py
--- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/statusPage.py 2009-01-20 09:29:07.000000000 -0500
+++ policycoreutils-2.0.61/gui/statusPage.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,190 @@
+# statusPage.py - show selinux status
+## Copyright (C) 2006-2009 Red Hat, Inc.
@ -11558,7 +11556,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.61/gui/system-config-selinux.glade
--- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/system-config-selinux.glade 2009-01-20 09:47:14.000000000 -0500
+++ policycoreutils-2.0.61/gui/system-config-selinux.glade 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,3403 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -14965,7 +14963,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.61/gui/system-config-selinux.py
--- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/system-config-selinux.py 2009-01-20 09:22:25.000000000 -0500
+++ policycoreutils-2.0.61/gui/system-config-selinux.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,189 @@
+#!/usr/bin/python
+#
@ -15158,7 +15156,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+ app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.61/gui/templates/boolean.py
--- nsapolicycoreutils/gui/templates/boolean.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/boolean.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/boolean.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,40 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -15202,7 +15200,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.61/gui/templates/etc_rw.py
--- nsapolicycoreutils/gui/templates/etc_rw.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/etc_rw.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/etc_rw.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,129 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -15335,7 +15333,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.61/gui/templates/executable.py
--- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/executable.py 2009-01-19 14:29:58.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/executable.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,352 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -15691,7 +15689,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.61/gui/templates/__init__.py
--- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/__init__.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/__init__.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,18 @@
+#
+# Copyright (C) 2007 Red Hat, Inc.
@ -15713,7 +15711,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.p
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.61/gui/templates/network.py
--- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/network.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/network.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,80 @@
+te_port_types="""
+type TEMPLATETYPE_port_t;
@ -15797,7 +15795,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.61/gui/templates/rw.py
--- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/rw.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/rw.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,128 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -15929,7 +15927,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.61/gui/templates/script.py
--- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/script.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/script.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,105 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -16038,7 +16036,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.61/gui/templates/semodule.py
--- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/semodule.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/semodule.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,41 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -16083,7 +16081,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.61/gui/templates/tmp.py
--- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/tmp.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/tmp.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,97 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -16184,7 +16182,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.61/gui/templates/user.py
--- nsapolicycoreutils/gui/templates/user.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/user.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/user.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,182 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -16370,7 +16368,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.61/gui/templates/var_lib.py
--- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/var_lib.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/var_lib.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,158 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -16532,7 +16530,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.61/gui/templates/var_log.py
--- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/var_log.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/var_log.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,110 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -16646,7 +16644,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.61/gui/templates/var_run.py
--- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/var_run.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/var_run.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,118 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -16768,7 +16766,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.61/gui/templates/var_spool.py
--- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/var_spool.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/templates/var_spool.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,129 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -16901,7 +16899,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.61/gui/translationsPage.py
--- nsapolicycoreutils/gui/translationsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/translationsPage.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/translationsPage.py 2009-01-20 09:49:03.000000000 -0500
@@ -0,0 +1,118 @@
+## translationsPage.py - show selinux translations
+## Copyright (C) 2006 Red Hat, Inc.
@ -17023,7 +17021,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py
+ self.store.set_value(iter, 1, translation)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.61/gui/usersPage.py
--- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.61/gui/usersPage.py 2009-01-14 10:05:39.000000000 -0500
+++ policycoreutils-2.0.61/gui/usersPage.py 2009-01-21 17:12:14.000000000 -0500
@@ -0,0 +1,150 @@
+## usersPage.py - show selinux mappings
+## Copyright (C) 2006,2007,2008 Red Hat, Inc.
@ -17068,7 +17066,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policyc
+
+class usersPage(semanagePage):
+ def __init__(self, xml):
+ semanagePage.__init__(self, xml, "users", "SELinux User")
+ semanagePage.__init__(self, xml, "users", _("SELinux User"))
+
+ self.store = gtk.ListStore(gobject.TYPE_STRING, gobject.TYPE_STRING, gobject.TYPE_STRING, gobject.TYPE_STRING, gobject.TYPE_STRING)
+ self.view.set_model(self.store)

File diff suppressed because it is too large Load Diff

View File

@ -6,7 +6,7 @@
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.0.61
Release: 3%{?dist}
Release: 4%{?dist}
License: GPLv2+
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -206,6 +206,9 @@ if [ "$1" -ge "1" ]; then
fi
%changelog
* Tue Jan 21 2009 Dan Walsh <dwalsh@redhat.com> 2.0.61-4
- Fix Translations
* Tue Jan 20 2009 Dan Walsh <dwalsh@redhat.com> 2.0.61-3
- Add Domains Page to system-config-selinux
- Add ability to create dbus confined applications to polgen