- Move /etc/pam.d/newrole in to polcicycoreutils-newrole

- Additiona capability  checking in sepolgen
This commit is contained in:
Dan Walsh 2010-10-29 09:39:03 -04:00
parent 9852e61813
commit 622bb69d77
4 changed files with 948 additions and 978 deletions

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.83/gui/booleansPage.py
--- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/booleansPage.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/booleansPage.py 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,247 @@
+#
+# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@ -251,7 +251,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.83/gui/domainsPage.py
--- nsapolicycoreutils/gui/domainsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/domainsPage.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/domainsPage.py 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,154 @@
+## domainsPage.py - show selinux domains
+## Copyright (C) 2009 Red Hat, Inc.
@ -409,7 +409,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py polic
+ self.error(e.args[0])
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.83/gui/fcontextPage.py
--- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/fcontextPage.py 2010-08-23 11:16:44.000000000 -0400
+++ policycoreutils-2.0.83/gui/fcontextPage.py 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,223 @@
+## fcontextPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -636,7 +636,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli
+ self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.83/gui/html_util.py
--- nsapolicycoreutils/gui/html_util.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/html_util.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/html_util.py 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,164 @@
+# Authors: John Dennis <jdennis@redhat.com>
+#
@ -804,7 +804,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policyc
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.83/gui/lockdown.glade
--- nsapolicycoreutils/gui/lockdown.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/lockdown.glade 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/lockdown.glade 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,771 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -1579,7 +1579,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade polic
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.83/gui/lockdown.gladep
--- nsapolicycoreutils/gui/lockdown.gladep 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/lockdown.gladep 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/lockdown.gladep 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -1590,7 +1590,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep poli
+</glade-project>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.83/gui/lockdown.py
--- nsapolicycoreutils/gui/lockdown.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/lockdown.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/lockdown.py 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,382 @@
+#!/usr/bin/python -Es
+#
@ -1976,7 +1976,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policyco
+ app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.83/gui/loginsPage.py
--- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/loginsPage.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/loginsPage.py 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,185 @@
+## loginsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -2165,7 +2165,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.83/gui/Makefile
--- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/Makefile 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/Makefile 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,40 @@
+# Installation directories.
+PREFIX ?= ${DESTDIR}/usr
@ -2209,7 +2209,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu
+relabel:
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.83/gui/mappingsPage.py
--- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/mappingsPage.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/mappingsPage.py 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,56 @@
+## mappingsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -2269,7 +2269,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.83/gui/modulesPage.py
--- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/modulesPage.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/modulesPage.py 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,190 @@
+## modulesPage.py - show selinux mappings
+## Copyright (C) 2006-2009 Red Hat, Inc.
@ -2463,7 +2463,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic
+ self.error(e.args[0])
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.83/gui/polgen.glade
--- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/polgen.glade 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/polgen.glade 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,3305 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -5772,7 +5772,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.83/gui/polgen.gladep
--- nsapolicycoreutils/gui/polgen.gladep 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/polgen.gladep 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/polgen.gladep 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -5783,7 +5783,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policy
+</glade-project>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.83/gui/polgengui.py
--- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/polgengui.py 2010-09-10 11:45:24.000000000 -0400
+++ policycoreutils-2.0.83/gui/polgengui.py 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,657 @@
+#!/usr/bin/python -Es
+#
@ -6444,8 +6444,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
+ app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.83/gui/polgen.py
--- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/polgen.py 2010-09-10 11:45:43.000000000 -0400
@@ -0,0 +1,1318 @@
+++ policycoreutils-2.0.83/gui/polgen.py 2010-10-29 08:47:44.000000000 -0400
@@ -0,0 +1,1311 @@
+#!/usr/bin/python -Es
+#
+# Copyright (C) 2007-2010 Red Hat
@ -6548,9 +6548,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ types=get_all_types()
+ types.sort()
+ for i in types:
+ m = re.findall("(.*)%s" % "_exec$", i)
+ m = re.findall("(.*)%s" % "_exec_t$", i)
+ if len(m) > 0:
+ if len(re.findall("(.*)%s" % "_initrc$", m[0])) == 0:
+ if len(re.findall("(.*)%s" % "_initrc$", m[0])) == 0 and m[0] not in all_domains:
+ all_domains.append(m[0])
+ return all_domains
+
@ -6703,6 +6703,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ self.symbols["fsetid"] = "add_capability('fsetid')"
+ self.symbols["kill"] = "add_capability('kill')"
+ self.symbols["setgid"] = "add_capability('setgid')"
+ self.symbols["setresuid"] = "add_capability('setuid')"
+ self.symbols["setuid"] = "add_capability('setuid')"
+ self.symbols["setpcap"] = "add_capability('setpcap')"
+ self.symbols["linux_immutable"] = "add_capability('linux_immutable')"
@ -6714,9 +6715,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ self.symbols["ipc_owner"] = "add_capability('ipc_owner')"
+ self.symbols["sys_module"] = "add_capability('sys_module')"
+ self.symbols["sys_rawio"] = "add_capability('sys_rawio')"
+ self.symbols["chroot"] = "add_capability('sys_chroot')"
+ self.symbols["sys_chroot"] = "add_capability('sys_chroot')"
+ self.symbols["sys_ptrace"] = "add_capability('sys_ptrace')"
+ self.symbols["sys_pacct"] = "add_capability('sys_pacct')"
+ self.symbols["mount"] = "add_capability('sys_admin')"
+ self.symbols["unshare"] = "add_capability('sys_admin')"
+ self.symbols["sys_admin"] = "add_capability('sys_admin')"
+ self.symbols["sys_boot"] = "add_capability('sys_boot')"
+ self.symbols["sys_nice"] = "add_capability('sys_nice')"
@ -6840,13 +6844,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+
+ def set_program(self, program):
+ if self.type not in APPLICATIONS:
+ raise ValueError(_("USER Types are not allowed executables"))
+ raise ValueError(_("User Role types can not be assigned executables."))
+
+ self.program = program
+
+ def set_init_script(self, initscript):
+ if self.type != DAEMON:
+ raise ValueError(_("Only DAEMON apps can use an init script"))
+ raise ValueError(_("Only Daemon apps can use an init script.."))
+
+ self.initscript = initscript
+
@ -7740,17 +7744,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ if len(cmds) == 0:
+ usage(_("Executable or Name required"))
+
+ if not name:
+ name = os.path.basename(cmds[0]).replace("-","_")
+ cmd = cmds[0]
+ mypolicy = policy(name, setype)
+ mypolicy.set_program(cmd)
+ if setype in APPLICATIONS:
+ mypolicy.gen_writeable()
+ mypolicy.gen_symbols()
+ print mypolicy.generate()
+ sys.exit(0)
+
+ try:
+ if not name:
+ name = os.path.basename(cmds[0]).replace("-","_")
@ -7766,7 +7759,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
+ usage(e)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.83/gui/portsPage.py
--- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/portsPage.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/portsPage.py 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,259 @@
+## portsPage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -8029,7 +8022,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.83/gui/selinux.tbl
--- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/selinux.tbl 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/selinux.tbl 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,234 @@
+acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
+allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@ -8267,7 +8260,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.83/gui/semanagePage.py
--- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/semanagePage.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/semanagePage.py 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,168 @@
+## semanagePage.py - show selinux mappings
+## Copyright (C) 2006 Red Hat, Inc.
@ -8439,7 +8432,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.83/gui/statusPage.py
--- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/statusPage.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/statusPage.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,190 @@
+# statusPage.py - show selinux status
+## Copyright (C) 2006-2009 Red Hat, Inc.
@ -8633,7 +8626,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.83/gui/system-config-selinux.glade
--- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/system-config-selinux.glade 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/system-config-selinux.glade 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,3024 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@ -11661,7 +11654,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+</glade-interface>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.83/gui/system-config-selinux.gladep
--- nsapolicycoreutils/gui/system-config-selinux.gladep 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/system-config-selinux.gladep 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/system-config-selinux.gladep 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,7 @@
+<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
+<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@ -11672,7 +11665,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+</glade-project>
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.83/gui/system-config-selinux.py
--- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/system-config-selinux.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/system-config-selinux.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,187 @@
+#!/usr/bin/python -Es
+#
@ -11863,7 +11856,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
+ app.stand_alone()
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.83/gui/templates/boolean.py
--- nsapolicycoreutils/gui/templates/boolean.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/boolean.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/boolean.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,40 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -11907,7 +11900,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.83/gui/templates/etc_rw.py
--- nsapolicycoreutils/gui/templates/etc_rw.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/etc_rw.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/etc_rw.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,113 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -12024,7 +12017,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.83/gui/templates/executable.py
--- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/executable.py 2010-08-05 10:24:24.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/executable.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,393 @@
+# Copyright (C) 2007-2009 Red Hat
+# see file 'COPYING' for use and warranty information
@ -12421,7 +12414,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.83/gui/templates/__init__.py
--- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/__init__.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/__init__.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,18 @@
+#
+# Copyright (C) 2007 Red Hat, Inc.
@ -12443,7 +12436,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.p
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.83/gui/templates/network.py
--- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/network.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/network.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,80 @@
+te_port_types="""
+type TEMPLATETYPE_port_t;
@ -12527,7 +12520,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/polgen.py policycoreutils-2.0.83/gui/templates/polgen.py
--- nsapolicycoreutils/gui/templates/polgen.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/polgen.py 2010-08-05 10:24:53.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/polgen.py 2010-10-28 13:24:54.000000000 -0400
@@ -0,0 +1,1303 @@
+#!/usr/bin/python -Es
+#
@ -12623,9 +12616,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/polgen.py
+ types=get_all_types()
+ types.sort()
+ for i in types:
+ m = re.findall("(.*)%s" % "_exec$", i)
+ m = re.findall("(.*)%s" % "_exec_t$", i)
+ if len(m) > 0:
+ if len(re.findall("(.*)%s" % "_initrc$", m[0])) == 0:
+ if len(re.findall("(.*)%s" % "_initrc$", m[0])) == 0 and m[0] not in all_domains:
+ all_domains.append(m[0])
+ return all_domains
+
@ -13834,7 +13827,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/polgen.py
+ usage(e)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.83/gui/templates/rw.py
--- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/rw.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/rw.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,131 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -13969,7 +13962,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.83/gui/templates/script.py
--- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/script.py 2010-09-09 07:02:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/script.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,126 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -14099,7 +14092,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.83/gui/templates/semodule.py
--- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/semodule.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/semodule.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,41 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -14144,7 +14137,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.83/gui/templates/tmp.py
--- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/tmp.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/tmp.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,102 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -14250,7 +14243,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.83/gui/templates/user.py
--- nsapolicycoreutils/gui/templates/user.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/user.py 2010-08-05 17:40:01.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/user.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,205 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -14459,7 +14452,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_cache.py policycoreutils-2.0.83/gui/templates/var_cache.py
--- nsapolicycoreutils/gui/templates/var_cache.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/var_cache.py 2010-08-05 10:24:10.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/var_cache.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,133 @@
+# Copyright (C) 2010 Red Hat
+# see file 'COPYING' for use and warranty information
@ -14596,7 +14589,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_cache.
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.83/gui/templates/var_lib.py
--- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/var_lib.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/var_lib.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,161 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -14761,7 +14754,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.83/gui/templates/var_log.py
--- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/var_log.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/var_log.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,116 @@
+# Copyright (C) 2007,2010 Red Hat
+# see file 'COPYING' for use and warranty information
@ -14881,7 +14874,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.83/gui/templates/var_run.py
--- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/var_run.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/var_run.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,101 @@
+# Copyright (C) 2007,2010 Red Hat
+# see file 'COPYING' for use and warranty information
@ -14986,7 +14979,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.83/gui/templates/var_spool.py
--- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/templates/var_spool.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/templates/var_spool.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,133 @@
+# Copyright (C) 2007 Red Hat
+# see file 'COPYING' for use and warranty information
@ -15123,7 +15116,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.
+"""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.83/gui/usersPage.py
--- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/gui/usersPage.py 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/gui/usersPage.py 2010-10-25 17:11:19.000000000 -0400
@@ -0,0 +1,150 @@
+## usersPage.py - show selinux mappings
+## Copyright (C) 2006,2007,2008 Red Hat, Inc.

View File

@ -1,7 +1,6 @@
Binary files nsapolicycoreutils/po/af.mo and policycoreutils-2.0.83/po/af.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.83/po/af.po
--- nsapolicycoreutils/po/af.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/af.po 2010-09-14 17:18:17.000000000 -0400
+++ policycoreutils-2.0.83/po/af.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -3213,10 +3212,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/am.mo and policycoreutils-2.0.83/po/am.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.83/po/am.po
--- nsapolicycoreutils/po/am.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/am.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/am.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -6428,10 +6426,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/ar.mo and policycoreutils-2.0.83/po/ar.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.83/po/ar.po
--- nsapolicycoreutils/po/ar.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ar.po 2010-09-14 17:18:12.000000000 -0400
+++ policycoreutils-2.0.83/po/ar.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,20 +1,25 @@
-# SOME DESCRIPTIVE TITLE.
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -10502,10 +10499,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils
+#, fuzzy
+#~ msgid "Sensitivity Level"
+#~ msgstr "ル<>ウリェル異<EFBE99> リァル<EFBDA7>ュリウリァリウル韓ゥ"
Binary files nsapolicycoreutils/po/as.mo and policycoreutils-2.0.83/po/as.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.83/po/as.po
--- nsapolicycoreutils/po/as.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/as.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/as.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,23 +1,24 @@
-# translation of as.po to Assamese
+# translation of policycoreutils.HEAD.po to Assamese
@ -15314,10 +15310,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
-#~ "MCS Level"
+#~ msgid "Sensitivity Level"
#~ msgstr "爬ク爰財ヲ、爰ー"
Binary files nsapolicycoreutils/po/be.mo and policycoreutils-2.0.83/po/be.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.83/po/be.po
--- nsapolicycoreutils/po/be.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/be.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/be.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -18529,10 +18524,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/bg.mo and policycoreutils-2.0.83/po/bg.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.83/po/bg.po
--- nsapolicycoreutils/po/bg.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/bg.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/bg.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -23331,10 +23325,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
#~ msgid "SELinux Policy Generation Druid"
#~ msgstr "ミ飯€ムσクミエ ミキミー ミウミオミスミオム€ミクム€ミーミスミオ ミスミー SELinux ミソミセミサミクムひクミコミク"
Binary files nsapolicycoreutils/po/bn_IN.mo and policycoreutils-2.0.83/po/bn_IN.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.83/po/bn_IN.po
--- nsapolicycoreutils/po/bn_IN.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/bn_IN.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/bn_IN.po 2010-10-25 17:11:18.000000000 -0400
@@ -2,17 +2,18 @@
# This file is distributed under the same license as the PACKAGE package.
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
@ -28303,10 +28296,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
-#~ "Disabled\n"
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/bn.mo and policycoreutils-2.0.83/po/bn.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.83/po/bn.po
--- nsapolicycoreutils/po/bn.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/bn.po 2010-09-14 17:18:17.000000000 -0400
+++ policycoreutils-2.0.83/po/bn.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -31518,10 +31510,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/bs.mo and policycoreutils-2.0.83/po/bs.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.83/po/bs.po
--- nsapolicycoreutils/po/bs.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/bs.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/bs.po 2010-10-25 17:11:18.000000000 -0400
@@ -4,10 +4,11 @@
msgstr ""
"Project-Id-Version: bs\n"
@ -34892,10 +34883,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils
#~ msgid "Requires 2 or more arguments"
#~ msgstr "Zahtijeva 2 ili viナ。e argumenta"
Binary files nsapolicycoreutils/po/ca.mo and policycoreutils-2.0.83/po/ca.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.83/po/ca.po
--- nsapolicycoreutils/po/ca.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ca.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/ca.po 2010-10-25 17:11:18.000000000 -0400
@@ -5,6 +5,8 @@
#
# Josep Puigdemont Casamajテウ <josep.puigdemont@gmail.com>, 2006.
@ -38648,10 +38638,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
+#, fuzzy
+#~ msgid "Sensitivity Level"
+#~ msgstr "Nivell de sensibilitat"
Binary files nsapolicycoreutils/po/cs.mo and policycoreutils-2.0.83/po/cs.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.83/po/cs.po
--- nsapolicycoreutils/po/cs.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/cs.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/cs.po 2010-10-25 17:11:18.000000000 -0400
@@ -9,16 +9,17 @@
msgstr ""
"Project-Id-Version: cs\n"
@ -42583,10 +42572,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
#~ msgid "<b>Device number:</b>"
#~ msgstr "<b>ト古ュslo zaナ凖ュzenテュ:</b>"
Binary files nsapolicycoreutils/po/cy.mo and policycoreutils-2.0.83/po/cy.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.83/po/cy.po
--- nsapolicycoreutils/po/cy.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/cy.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/cy.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -45798,10 +45786,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/da.mo and policycoreutils-2.0.83/po/da.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.83/po/da.po
--- nsapolicycoreutils/po/da.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/da.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/da.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,24 +1,26 @@
-# translation of da.po to
-# Danish messages for policycoreutils.
@ -49847,10 +49834,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
#~ "skal du kテクre \n"
#~ "\n"
#~ "semodule -i %s.pp\n"
Binary files nsapolicycoreutils/po/de.mo and policycoreutils-2.0.83/po/de.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.83/po/de.po
--- nsapolicycoreutils/po/de.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/de.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/de.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,28 +1,33 @@
-# translation of policycoreutils.HEAD.de.po to German
+# translation of policycoreutils.HEAD.po to
@ -55063,10 +55049,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
-#~ msgstr "SELinux-Benutzer '%s' wird benテカtigt"
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/el.mo and policycoreutils-2.0.83/po/el.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.83/po/el.po
--- nsapolicycoreutils/po/el.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/el.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/el.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,22 +1,24 @@
# translation of el.po to Greek
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -58609,10 +58594,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
#, fuzzy
#~ msgid "Requires 2 or more arguments"
Binary files nsapolicycoreutils/po/en_GB.mo and policycoreutils-2.0.83/po/en_GB.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.83/po/en_GB.po
--- nsapolicycoreutils/po/en_GB.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/en_GB.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/en_GB.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,19 +1,23 @@
# English (British) translation.
# Copyright (C) 2007 THE PACKAGE'S COPYRIGHT HOLDER
@ -62295,10 +62279,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
#~ msgid "Requires 2 or more arguments"
#~ msgstr "Requires 2 or more arguments"
Binary files nsapolicycoreutils/po/es.mo and policycoreutils-2.0.83/po/es.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.83/po/es.po
--- nsapolicycoreutils/po/es.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/es.po 2010-09-14 17:18:12.000000000 -0400
+++ policycoreutils-2.0.83/po/es.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,22 +1,27 @@
# translation of policycoreutils.HEAD.es.po to Spanish
+# Fedora Spanish translation of policycoreutils.HEAD.
@ -67509,10 +67492,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
-#~ "Deshabilitado\n"
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/et.mo and policycoreutils-2.0.83/po/et.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.83/po/et.po
--- nsapolicycoreutils/po/et.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/et.po 2010-09-14 17:18:17.000000000 -0400
+++ policycoreutils-2.0.83/po/et.po 2010-10-25 17:11:18.000000000 -0400
@@ -3,7 +3,7 @@
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
@ -70720,10 +70702,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/eu_ES.mo and policycoreutils-2.0.83/po/eu_ES.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.83/po/eu_ES.po
--- nsapolicycoreutils/po/eu_ES.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/eu_ES.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/eu_ES.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -73935,10 +73916,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/fa.mo and policycoreutils-2.0.83/po/fa.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.83/po/fa.po
--- nsapolicycoreutils/po/fa.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/fa.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/fa.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -77150,10 +77130,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/fi.mo and policycoreutils-2.0.83/po/fi.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.83/po/fi.po
--- nsapolicycoreutils/po/fi.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/fi.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/fi.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,20 +1,20 @@
-# SOME DESCRIPTIVE TITLE.
-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -81276,10 +81255,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils
+#, fuzzy
+#~ msgid "Sensitivity Level"
+#~ msgstr "Herkkyystaso"
Binary files nsapolicycoreutils/po/fr.mo and policycoreutils-2.0.83/po/fr.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.83/po/fr.po
--- nsapolicycoreutils/po/fr.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/fr.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/fr.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,22 +1,26 @@
-# translation of policycoreutils.HEAD.fr_modifiテゥ(1).po to french
-# Thomas Canniot <mrtom@fedoraproject.org>, 2006.
@ -86281,7 +86259,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
+#~ msgstr "テゥtiquette40"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.83/po/gl.po
--- nsapolicycoreutils/po/gl.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/gl.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/gl.po 2010-10-25 17:11:18.000000000 -0400
@@ -59,829 +59,846 @@
msgid "Could not set exec context to %s.\n"
msgstr ""
@ -89480,10 +89458,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/gu.mo and policycoreutils-2.0.83/po/gu.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.83/po/gu.po
--- nsapolicycoreutils/po/gu.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/gu.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/gu.po 2010-10-25 17:11:18.000000000 -0400
@@ -3,19 +3,21 @@
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
#
@ -94505,10 +94482,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
-#~ "Disabled\n"
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/he.mo and policycoreutils-2.0.83/po/he.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.83/po/he.po
--- nsapolicycoreutils/po/he.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/he.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/he.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -97720,10 +97696,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/hi.mo and policycoreutils-2.0.83/po/hi.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.83/po/hi.po
--- nsapolicycoreutils/po/hi.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/hi.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/hi.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,16 +1,17 @@
-# translation of policycoreutils.HEAD.hi.po to Hindi
+# translation of policycoreutils.HEAD.po to Hindi
@ -102754,10 +102729,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
-#~ "爨ィ爨ソ爨キ爭財、歩・財、ー爨ソ爨ッ\n"
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/hr.mo and policycoreutils-2.0.83/po/hr.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.83/po/hr.po
--- nsapolicycoreutils/po/hr.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/hr.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/hr.po 2010-10-25 17:11:18.000000000 -0400
@@ -2,10 +2,11 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -107257,10 +107231,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
#~ msgid "SELinux Policy Generation Druid"
#~ msgstr "Druid za izradu SELinux pravila"
Binary files nsapolicycoreutils/po/hu.mo and policycoreutils-2.0.83/po/hu.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.83/po/hu.po
--- nsapolicycoreutils/po/hu.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/hu.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/hu.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,19 +1,23 @@
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
#
@ -111025,10 +110998,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
#~ msgid "Requires 2 or more arguments"
#~ msgstr "Meg kell adni legalテ。bb 2 argumentumot"
Binary files nsapolicycoreutils/po/hy.mo and policycoreutils-2.0.83/po/hy.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.83/po/hy.po
--- nsapolicycoreutils/po/hy.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/hy.po 2010-09-14 17:18:17.000000000 -0400
+++ policycoreutils-2.0.83/po/hy.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -114242,7 +114214,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.83/po/id.po
--- nsapolicycoreutils/po/id.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/id.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/id.po 2010-10-25 17:11:18.000000000 -0400
@@ -59,829 +59,846 @@
msgid "Could not set exec context to %s.\n"
msgstr ""
@ -117441,10 +117413,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/is.mo and policycoreutils-2.0.83/po/is.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.83/po/is.po
--- nsapolicycoreutils/po/is.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/is.po 2010-09-14 17:18:17.000000000 -0400
+++ policycoreutils-2.0.83/po/is.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -120656,10 +120627,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/it.mo and policycoreutils-2.0.83/po/it.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.83/po/it.po
--- nsapolicycoreutils/po/it.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/it.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/it.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,20 +1,24 @@
# translation of it.po to
# This file is distributed under the same license as the policycoreutils package.
@ -125749,10 +125719,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
-#~ "Disabilitata\n"
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/ja.mo and policycoreutils-2.0.83/po/ja.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.83/po/ja.po
--- nsapolicycoreutils/po/ja.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ja.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/ja.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,25 +1,28 @@
# translation of ja.po to Japanese
-# translation of ja.po to
@ -130849,10 +130818,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
-#~ msgid "_Previous"
-#~ msgstr "蜑<>(_P<5F><50>"
+#~ msgstr "謨乗─蠎ヲ繝ャ繝吶Ν"
Binary files nsapolicycoreutils/po/ka.mo and policycoreutils-2.0.83/po/ka.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.83/po/ka.po
--- nsapolicycoreutils/po/ka.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ka.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/ka.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -134064,10 +134032,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/kn.mo and policycoreutils-2.0.83/po/kn.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.83/po/kn.po
--- nsapolicycoreutils/po/kn.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/kn.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/kn.po 2010-10-25 17:11:18.000000000 -0400
@@ -2,20 +2,21 @@
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
@ -139132,10 +139099,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
-#~ "犂亭イ、犁財イ、犂セ犂ッ犂ェ犁もイー犁財イオ犂表n"
-#~ "犂<>イィ犁≒イョ犂、犂ソ犂ェ犁もイー犁財イオ犂表n"
-#~ "犂<>イカ犂歩ウ財イ、犂伶ウ癌イもイ。\n"
Binary files nsapolicycoreutils/po/ko.mo and policycoreutils-2.0.83/po/ko.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.83/po/ko.po
--- nsapolicycoreutils/po/ko.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ko.po 2010-09-14 17:18:17.000000000 -0400
+++ policycoreutils-2.0.83/po/ko.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,20 +1,25 @@
-# translation of ko.po to Korean
-# Eunju Kim <eukim@redhat.com>, 2006, 2007.
@ -142910,10 +142876,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
+
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/ku.mo and policycoreutils-2.0.83/po/ku.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.83/po/ku.po
--- nsapolicycoreutils/po/ku.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ku.po 2010-09-14 17:18:17.000000000 -0400
+++ policycoreutils-2.0.83/po/ku.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -146125,10 +146090,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/lo.mo and policycoreutils-2.0.83/po/lo.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.83/po/lo.po
--- nsapolicycoreutils/po/lo.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/lo.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/lo.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -149340,10 +149304,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/lt.mo and policycoreutils-2.0.83/po/lt.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.83/po/lt.po
--- nsapolicycoreutils/po/lt.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/lt.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/lt.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -152555,10 +152518,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/lv.mo and policycoreutils-2.0.83/po/lv.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.83/po/lv.po
--- nsapolicycoreutils/po/lv.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/lv.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/lv.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -155770,10 +155732,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/mai.mo and policycoreutils-2.0.83/po/mai.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutils-2.0.83/po/mai.po
--- nsapolicycoreutils/po/mai.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.83/po/mai.po 2010-09-14 17:18:17.000000000 -0400
+++ policycoreutils-2.0.83/po/mai.po 2010-10-25 17:11:18.000000000 -0400
@@ -0,0 +1,3549 @@
+# translation of policycoreutils.HEAD.policycoreutils.po to Maithili
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -159326,7 +159287,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutil
+#~ msgstr "爨ク爨も、オ爭<EFBDB5>、ヲ爨ィ爨カ爭€爨イ爨、爨セ 爨ク爭財、、爨ー"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.83/po/Makefile
--- nsapolicycoreutils/po/Makefile 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/Makefile 2010-09-14 17:18:28.000000000 -0400
+++ policycoreutils-2.0.83/po/Makefile 2010-10-25 17:11:18.000000000 -0400
@@ -45,6 +45,33 @@
../restorecond/stringslist.h \
../restorecond/restorecond.c \
@ -159376,7 +159337,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreut
%.mo: %.po
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile.in.in policycoreutils-2.0.83/po/Makefile.in.in
--- nsapolicycoreutils/po/Makefile.in.in 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/Makefile.in.in 2010-09-14 17:08:27.000000000 -0400
+++ policycoreutils-2.0.83/po/Makefile.in.in 2010-10-25 17:11:18.000000000 -0400
@@ -117,9 +117,11 @@
$(INSTALL_DATA) $$cat $$dir/$(PACKAGE)$(INSTOBJEXT); \
echo "installing $$cat as $$dir/$(PACKAGE)$(INSTOBJEXT)"; \
@ -159392,10 +159353,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile.in.in policy
fi; \
if test -r $$cat.m; then \
$(INSTALL_DATA) $$cat.m $$dir/$(PACKAGE)$(INSTOBJEXT).m; \
Binary files nsapolicycoreutils/po/mk.mo and policycoreutils-2.0.83/po/mk.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.83/po/mk.po
--- nsapolicycoreutils/po/mk.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/mk.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/mk.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: mk\n"
@ -162776,10 +162736,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils
#~ msgid "Requires 2 or more arguments"
#~ msgstr "ミ侑シミー ミソミセムび€ミオミアミー ミセミエ 2 ミクミサミク ミソミセミイミオム慴オ ミーム€ミウムσシミオミスムひク"
Binary files nsapolicycoreutils/po/ml.mo and policycoreutils-2.0.83/po/ml.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.83/po/ml.po
--- nsapolicycoreutils/po/ml.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ml.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/ml.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,3 +1,4 @@
+# translation of policycoreutils.HEAD.ml.po to
# translation of ml.po to
@ -167924,10 +167883,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
-#~ "犇ェ犒財エー犇オ犇ー犒坂€財エ、犒財エ、犇ィ 犇ー犇ケ犇ソ犇、犇<EFBDA4>n"
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/mr.mo and policycoreutils-2.0.83/po/mr.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.83/po/mr.po
--- nsapolicycoreutils/po/mr.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/mr.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/mr.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,19 +1,21 @@
-# translation of policycoreutils.HEAD.mr.po to marathi
+# translation of mr.po to Marathi
@ -173085,10 +173043,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
+#, fuzzy
+#~ msgid "Sensitivity Level"
+#~ msgstr "爨ク爨も、オ爭<EFBDB5>、ヲ爨ィ爨カ爭€爨イ爨、爨セ 爨ク爭財、、爨ー"
Binary files nsapolicycoreutils/po/ms.mo and policycoreutils-2.0.83/po/ms.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.83/po/ms.po
--- nsapolicycoreutils/po/ms.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ms.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/ms.po 2010-10-25 17:11:18.000000000 -0400
@@ -7,10 +7,11 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -176457,10 +176414,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils
#, fuzzy
#~ msgid "Requires 2 or more arguments"
Binary files nsapolicycoreutils/po/my.mo and policycoreutils-2.0.83/po/my.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.83/po/my.po
--- nsapolicycoreutils/po/my.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/my.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/my.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -179672,10 +179628,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/nb.mo and policycoreutils-2.0.83/po/nb.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.83/po/nb.po
--- nsapolicycoreutils/po/nb.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/nb.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/nb.po 2010-10-25 17:11:18.000000000 -0400
@@ -7,10 +7,11 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -182972,10 +182927,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils
#~ msgid "You must be root to run %s."
#~ msgstr "Du mテ・ vテヲre root for テ・ kjテクre %s."
Binary files nsapolicycoreutils/po/nl.mo and policycoreutils-2.0.83/po/nl.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.83/po/nl.po
--- nsapolicycoreutils/po/nl.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/nl.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/nl.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,19 +1,25 @@
+# translation of policycoreutils.HEAD.nl.po to Dutch
# translation of policycoreutils to Dutch
@ -187065,10 +187019,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
+#, fuzzy
+#~ msgid "Sensitivity Level"
+#~ msgstr "Gevoeligheid niveau"
Binary files nsapolicycoreutils/po/nn.mo and policycoreutils-2.0.83/po/nn.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-2.0.83/po/nn.po
--- nsapolicycoreutils/po/nn.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/nn.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/nn.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -191556,10 +191509,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils
-#, c-format
-msgid "Options Error %s "
-msgstr ""
Binary files nsapolicycoreutils/po/nso.mo and policycoreutils-2.0.83/po/nso.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-2.0.83/po/nso.po
--- nsapolicycoreutils/po/nso.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/nso.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/nso.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -194771,10 +194723,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutil
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/or.mo and policycoreutils-2.0.83/po/or.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-2.0.83/po/or.po
--- nsapolicycoreutils/po/or.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/or.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/or.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,17 +1,19 @@
-# translation of policycoreutils.HEAD.or.po to Oriya
+# translation of or.po to Oriya
@ -199674,10 +199625,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
+#, fuzzy
+#~ msgid "Sensitivity Level"
+#~ msgstr "牀ク牆財ャェ牀ー牆財ャカ牀歩ャセ牀、牀ー 牀ク牆財ャ、牀ー"
Binary files nsapolicycoreutils/po/pa.mo and policycoreutils-2.0.83/po/pa.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-2.0.83/po/pa.po
--- nsapolicycoreutils/po/pa.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/pa.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/pa.po 2010-10-25 17:11:18.000000000 -0400
@@ -3,19 +3,20 @@
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
#
@ -204645,10 +204595,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
-#~ "爲<>ィッ爻金ィ予n"
+#~ "tcp\n"
+#~ "udp"
Binary files nsapolicycoreutils/po/pl.mo and policycoreutils-2.0.83/po/pl.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-2.0.83/po/pl.po
--- nsapolicycoreutils/po/pl.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/pl.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/pl.po 2010-10-25 17:11:18.000000000 -0400
@@ -5,10 +5,11 @@
msgstr ""
"Project-Id-Version: pl\n"
@ -209861,7 +209810,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
-#~ msgstr "Uナシytkownik SELinuksa \"%s\" jest wymagany"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-2.0.83/po/policycoreutils.pot
--- nsapolicycoreutils/po/policycoreutils.pot 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/policycoreutils.pot 2010-09-14 16:59:14.000000000 -0400
+++ policycoreutils-2.0.83/po/policycoreutils.pot 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -213075,7 +213024,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot p
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.83/po/POTFILES
--- nsapolicycoreutils/po/POTFILES 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/POTFILES 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/po/POTFILES 2010-10-25 17:11:18.000000000 -0400
@@ -22,5 +22,32 @@
../restorecond/stringslist.h \
../restorecond/restorecond.c \
@ -213111,7 +213060,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreut
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.83/po/POTFILES.in
--- nsapolicycoreutils/po/POTFILES.in 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/POTFILES.in 2010-07-30 13:50:41.000000000 -0400
+++ policycoreutils-2.0.83/po/POTFILES.in 2010-10-25 17:11:18.000000000 -0400
@@ -21,6 +21,7 @@
restorecond/restorecond.c
restorecond/utmpwatcher.c
@ -213128,10 +213077,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycor
gui/usersPage.py
gui/templates/executable.py
gui/templates/__init__.py
Binary files nsapolicycoreutils/po/pt_BR.mo and policycoreutils-2.0.83/po/pt_BR.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-2.0.83/po/pt_BR.po
--- nsapolicycoreutils/po/pt_BR.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/pt_BR.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/pt_BR.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,22 +1,28 @@
-# Brazilian Portuguese translation of policycoreutils
+# translation of pt_BR.po to Portuguese
@ -219185,10 +219133,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
-#~ msgstr "Erro de Opテァテオes: %s "
+#~ msgid "Sensitvity Level"
+#~ msgstr "Nテュvel de sensibilidade"
Binary files nsapolicycoreutils/po/pt.mo and policycoreutils-2.0.83/po/pt.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-2.0.83/po/pt.po
--- nsapolicycoreutils/po/pt.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/pt.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/pt.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,22 +1,21 @@
+# Rui Gouveia <rui.gouveia@gmail.com>, 2010.
+# Sテゥrgio Mesquita <smesquita@gmail.com>, 2010.
@ -224824,10 +224771,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
#~ msgid "Allow httpd to access samba/cifs file systems"
#~ msgstr "Permitir ao HTTPD aceder a sistemas de ficheiros Samba/CIFS"
Binary files nsapolicycoreutils/po/ro.mo and policycoreutils-2.0.83/po/ro.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.83/po/ro.po
--- nsapolicycoreutils/po/ro.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ro.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/ro.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -228039,10 +227985,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/ru.mo and policycoreutils-2.0.83/po/ru.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.83/po/ru.po
--- nsapolicycoreutils/po/ru.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ru.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/ru.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,21 +1,25 @@
+# translation of ru.po to Russian
+# translation of ru.po to
@ -233080,10 +233025,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
-#~ msgstr "ホナマツネマトノヘ SELinux ミマフリレマラチヤナフリ '%s' "
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/si.mo and policycoreutils-2.0.83/po/si.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.83/po/si.po
--- nsapolicycoreutils/po/si.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/si.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/si.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -236295,10 +236239,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/sk.mo and policycoreutils-2.0.83/po/sk.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.83/po/sk.po
--- nsapolicycoreutils/po/sk.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/sk.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/sk.po 2010-10-25 17:11:18.000000000 -0400
@@ -7,10 +7,11 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -239671,10 +239614,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils
#~ msgid "Requires 2 or more arguments"
#~ msgstr "Vyナセaduje 2 alebo viac parametrov"
Binary files nsapolicycoreutils/po/sl.mo and policycoreutils-2.0.83/po/sl.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.83/po/sl.po
--- nsapolicycoreutils/po/sl.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/sl.po 2010-09-14 17:18:16.000000000 -0400
+++ policycoreutils-2.0.83/po/sl.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -242886,10 +242828,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/sq.mo and policycoreutils-2.0.83/po/sq.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.83/po/sq.po
--- nsapolicycoreutils/po/sq.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/sq.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/sq.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -246101,10 +246042,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/sr@latin.mo and policycoreutils-2.0.83/po/sr@latin.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@latin.po policycoreutils-2.0.83/po/sr@latin.po
--- nsapolicycoreutils/po/sr@latin.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/sr@latin.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/sr@latin.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,26 +1,25 @@
-# translation of policycoreutils.HEAD.sr.po to Serbian
# Serbian(Latin) translations for policycoreutils
@ -251188,10 +251128,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@latin.po policycor
-#~ "Primoravanje\n"
-#~ "Dopuナ。tanje\n"
-#~ "Iskljuト稿no\n"
Binary files nsapolicycoreutils/po/sr.mo and policycoreutils-2.0.83/po/sr.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.83/po/sr.po
--- nsapolicycoreutils/po/sr.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/sr.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/sr.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,26 +1,25 @@
-# translation of policycoreutils.HEAD.sr.po to Serbian
# Serbian translations for policycoreutils
@ -256267,10 +256206,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
-#~ "ミ湲€ミクミシミセム€ミーミイミーム墟オ\n"
-#~ "ミ頒セミソムτ尉ひーム墟オ\n"
-#~ "ミ佯<EFBE90>コム厶τ<E58EB6>オミスミセ\n"
Binary files nsapolicycoreutils/po/sv.mo and policycoreutils-2.0.83/po/sv.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.83/po/sv.po
--- nsapolicycoreutils/po/sv.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/sv.po 2010-09-14 17:18:17.000000000 -0400
+++ policycoreutils-2.0.83/po/sv.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,17 +1,20 @@
# Swedish messages for policycoreutils.
-# Copyright ツゥ 2001-2008 Free Software Foundation, Inc.
@ -260549,10 +260487,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
+
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/ta.mo and policycoreutils-2.0.83/po/ta.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.83/po/ta.po
--- nsapolicycoreutils/po/ta.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ta.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/ta.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,28 +1,25 @@
-# translation of ta.po to Tamil
+# translation of policycoreutils.HEAD.ta.po to Tamil
@ -265043,10 +264980,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
-#~ msgstr ""
-#~ "MLS/\n"
-#~ "MCS 牋ィ牋ソ牋イ牘<EFBDB2>"
Binary files nsapolicycoreutils/po/te.mo and policycoreutils-2.0.83/po/te.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.83/po/te.po
--- nsapolicycoreutils/po/te.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/te.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/te.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,16 +1,17 @@
-# translation of new_policycoreutils.HEAD.te.po to Telugu
+# translation of policycoreutils.HEAD.te.po to Telugu
@ -270001,10 +269937,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
-#~ "牴<>ー壟ア<E5A39F>ー、牴ィ牴ョ牾謂ーィ\n"
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/th.mo and policycoreutils-2.0.83/po/th.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.83/po/th.po
--- nsapolicycoreutils/po/th.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/th.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/th.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -273216,10 +273151,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/tr.mo and policycoreutils-2.0.83/po/tr.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.83/po/tr.po
--- nsapolicycoreutils/po/tr.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/tr.po 2010-09-14 17:18:15.000000000 -0400
+++ policycoreutils-2.0.83/po/tr.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -276431,10 +276365,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/uk.mo and policycoreutils-2.0.83/po/uk.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.83/po/uk.po
--- nsapolicycoreutils/po/uk.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/uk.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/uk.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,19 +1,23 @@
# Ukraqinian translation of policycoreutils.
# Copyright (C) 2006 Free software Foundation
@ -280192,10 +280125,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
+#, fuzzy
+#~ msgid "Sensitivity Level"
+#~ msgstr "ミ<>ム孟イミオミスム<EFBDBD><>τひサミクミイミセム<EFBDBE><EFBFBD>"
Binary files nsapolicycoreutils/po/ur.mo and policycoreutils-2.0.83/po/ur.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.83/po/ur.po
--- nsapolicycoreutils/po/ur.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/ur.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/ur.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -283407,10 +283339,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/vi.mo and policycoreutils-2.0.83/po/vi.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.83/po/vi.po
--- nsapolicycoreutils/po/vi.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/vi.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/vi.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -286622,10 +286553,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils
+#, python-format
+msgid "SELinux user '%s' is required"
+msgstr ""
Binary files nsapolicycoreutils/po/zh_CN.mo and policycoreutils-2.0.83/po/zh_CN.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.83/po/zh_CN.po
--- nsapolicycoreutils/po/zh_CN.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/zh_CN.po 2010-09-14 17:18:13.000000000 -0400
+++ policycoreutils-2.0.83/po/zh_CN.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,17 +1,18 @@
-# translation of policycoreutils.HEAD.po to Simplified Chinese
+# translation of policycoreutils.HEAD.po to Wei Liu
@ -291470,10 +291400,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
-#~ msgstr "SELinux 逕ィ謌キ '%s' 譏ッ蠢<EFBDAF>怙逧<E68099>"
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/zh_TW.mo and policycoreutils-2.0.83/po/zh_TW.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.83/po/zh_TW.po
--- nsapolicycoreutils/po/zh_TW.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/zh_TW.po 2010-09-14 17:18:14.000000000 -0400
+++ policycoreutils-2.0.83/po/zh_TW.po 2010-10-25 17:11:18.000000000 -0400
@@ -1,19 +1,22 @@
# translation of policycoreutils.HEAD.po to Traditional Chinese
+# translation of policycoreutils.HEAD.po to
@ -296570,10 +296499,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
-#~ "udp"
+#~ msgid "label40"
+#~ msgstr "label40"
Binary files nsapolicycoreutils/po/zu.mo and policycoreutils-2.0.83/po/zu.mo differ
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.83/po/zu.po
--- nsapolicycoreutils/po/zu.po 2010-05-19 14:45:51.000000000 -0400
+++ policycoreutils-2.0.83/po/zu.po 2010-09-14 17:18:17.000000000 -0400
+++ policycoreutils-2.0.83/po/zu.po 2010-10-25 17:11:18.000000000 -0400
@@ -8,10 +8,11 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"

File diff suppressed because it is too large Load Diff

View File

@ -7,7 +7,7 @@
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.0.83
Release: 32%{?dist}
Release: 33%{?dist}
License: GPLv2
Group: System Environment/Base
Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@ -194,6 +194,7 @@ or level of a logged in user.
%defattr(-,root,root)
%attr(0755,root,root) %caps(cap_audit_write=pe) %{_bindir}/newrole
%{_mandir}/man1/newrole.1.gz
%config(noreplace) %{_sysconfdir}/pam.d/newrole
%package gui
Summary: SELinux configuration GUI
@ -253,7 +254,6 @@ rm -rf %{buildroot}
%{_bindir}/semodule_package
%{_sysconfdir}/rc.d/init.d/sandbox
%config(noreplace) %{_sysconfdir}/sysconfig/sandbox
%config(noreplace) %{_sysconfdir}/pam.d/newrole
%config(noreplace) %{_sysconfdir}/pam.d/run_init
%config(noreplace) %{_sysconfdir}/sestatus.conf
# selinux-policy Requires: policycoreutils, so we own this set of directories and our files within them
@ -326,6 +326,10 @@ fi
exit 0
%changelog
* Fri Oct 29 2010 Dan Walsh <dwalsh@redhat.com> 2.0.83-33
- Move /etc/pam.d/newrole in to polcicycoreutils-newrole
- Additiona capability checking in sepolgen
* Mon Oct 25 2010 Dan Walsh <dwalsh@redhat.com> 2.0.83-32
- Remove setuid flag and replace with file capabilities
- Fix sandbox handling of files with spaces in them