*** empty log message ***

This commit is contained in:
Daniel J Walsh 2008-05-07 11:38:07 +00:00
parent 05f43b88db
commit bc60e421ab
5 changed files with 149 additions and 4002 deletions

File diff suppressed because it is too large Load Diff

View File

@ -1,6 +1,6 @@
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.46/po/af.po
--- nsapolicycoreutils/po/af.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/af.po 2008-04-30 14:40:41.783079000 -0400
+++ policycoreutils-2.0.46/po/af.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -3842,7 +3842,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.46/po/am.po
--- nsapolicycoreutils/po/am.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/am.po 2008-04-30 14:40:41.794070000 -0400
+++ policycoreutils-2.0.46/po/am.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -7684,7 +7684,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.46/po/ar.po
--- nsapolicycoreutils/po/ar.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/ar.po 2008-04-30 14:40:41.806058000 -0400
+++ policycoreutils-2.0.46/po/ar.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -11526,7 +11526,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.46/po/as.po
--- nsapolicycoreutils/po/as.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/as.po 2008-04-30 14:40:41.824037000 -0400
+++ policycoreutils-2.0.46/po/as.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1028 +1,3573 @@
# translation of as.po to Assamese
# This file is distributed under the same license as the PACKAGE package.
@ -15822,7 +15822,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
+#~ msgstr "সà§<C3A0>তৰ"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/requests policycoreutils-2.0.46/po/autom4te.cache/requests
--- nsapolicycoreutils/po/autom4te.cache/requests 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.46/po/autom4te.cache/requests 2008-04-30 14:17:41.500380000 -0400
+++ policycoreutils-2.0.46/po/autom4te.cache/requests 2008-04-30 09:16:46.000000000 -0400
@@ -0,0 +1,63 @@
+# This file was generated.
+# It contains the lists of macros which have been traced.
@ -15889,7 +15889,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/reques
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.46/po/be.po
--- nsapolicycoreutils/po/be.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/be.po 2008-04-30 14:40:41.835026000 -0400
+++ policycoreutils-2.0.46/po/be.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -19731,7 +19731,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.46/po/bg.po
--- nsapolicycoreutils/po/bg.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/bg.po 2008-04-30 14:40:41.856007000 -0400
+++ policycoreutils-2.0.46/po/bg.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1028 +1,3876 @@
-# SOME DESCRIPTIVE TITLE.
-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -24356,7 +24356,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
+#~ msgstr "Следва да Ñ<>Ñе root за да Ñ<>ÑарÑираÑе %s."
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.46/po/bn_IN.po
--- nsapolicycoreutils/po/bn_IN.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/bn_IN.po 2008-04-30 14:40:41.874989000 -0400
+++ policycoreutils-2.0.46/po/bn_IN.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1079 +1,3273 @@
-# translation of bn_IN.po to Bengali India
-# translation of bn_IN.po to Bangla (INDIA)
@ -28287,7 +28287,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.46/po/bn.po
--- nsapolicycoreutils/po/bn.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/bn.po 2008-04-30 14:40:41.889972000 -0400
+++ policycoreutils-2.0.46/po/bn.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -32129,7 +32129,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.46/po/bs.po
--- nsapolicycoreutils/po/bs.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/bs.po 2008-04-30 14:40:41.903956000 -0400
+++ policycoreutils-2.0.46/po/bs.po 2008-04-30 12:16:05.000000000 -0400
@@ -4,7 +4,7 @@
msgstr ""
"Project-Id-Version: bs\n"
@ -36318,7 +36318,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils
+#~ msgstr "Opciona greška: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.46/po/ca.po
--- nsapolicycoreutils/po/ca.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ca.po 2008-04-30 14:40:41.929932000 -0400
+++ policycoreutils-2.0.46/po/ca.po 2008-04-30 12:16:05.000000000 -0400
@@ -22,7 +22,7 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -40456,7 +40456,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
+#~ msgstr "Error en les opcions: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.46/po/cs.po
--- nsapolicycoreutils/po/cs.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/cs.po 2008-04-30 14:40:41.961902000 -0400
+++ policycoreutils-2.0.46/po/cs.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1028 +1,8960 @@
-# SOME DESCRIPTIVE TITLE.
-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -50035,7 +50035,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
+#~ msgstr "Uložit na _disketu"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.46/po/.cvsignore
--- nsapolicycoreutils/po/.cvsignore 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.46/po/.cvsignore 2008-04-30 14:17:41.831052000 -0400
+++ policycoreutils-2.0.46/po/.cvsignore 2008-04-30 09:16:46.000000000 -0400
@@ -0,0 +1,16 @@
+*.gmo
+*.mo
@ -50055,7 +50055,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycore
+stamp-it
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.46/po/cy.po
--- nsapolicycoreutils/po/cy.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/cy.po 2008-04-30 14:40:41.974886000 -0400
+++ policycoreutils-2.0.46/po/cy.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -53897,7 +53897,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.46/po/da.po
--- nsapolicycoreutils/po/da.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/da.po 2008-04-30 14:40:41.985876000 -0400
+++ policycoreutils-2.0.46/po/da.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1042 +1,3325 @@
+# translation of da.po to
# Danish messages for policycoreutils.
@ -57874,7 +57874,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
+#~ msgstr "Flagfejl: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.46/po/de.po
--- nsapolicycoreutils/po/de.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/de.po 2008-04-30 14:40:42.002860000 -0400
+++ policycoreutils-2.0.46/po/de.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1067 +1,3413 @@
-# translation of de.po to
+# translation of policycoreutils.HEAD.de.po to
@ -61946,7 +61946,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
-msgstr "Options Fehler: %s"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.46/po/el.po
--- nsapolicycoreutils/po/el.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/el.po 2008-04-30 14:40:42.016845000 -0400
+++ policycoreutils-2.0.46/po/el.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: el\n"
@ -66096,7 +66096,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
+#~ msgstr "Σφάλμα πιστοποίησης: %s"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.46/po/en_GB.po
--- nsapolicycoreutils/po/en_GB.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/en_GB.po 2008-04-30 14:40:42.028834000 -0400
+++ policycoreutils-2.0.46/po/en_GB.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1028 +1,3318 @@
-# SOME DESCRIPTIVE TITLE.
-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -70031,7 +70031,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
+#~ msgstr "Options Error: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.46/po/es.po
--- nsapolicycoreutils/po/es.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/es.po 2008-04-30 14:40:42.048812000 -0400
+++ policycoreutils-2.0.46/po/es.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1043 +1,3338 @@
-# Domingo E. Becker <beckerde@hotmail.com>, 2006.
+# translation of policycoreutils.HEAD.es.po to Spanish
@ -74015,7 +74015,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
-msgstr "Error Opciones:·%s·"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.46/po/et.po
--- nsapolicycoreutils/po/et.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/et.po 2008-04-30 14:40:42.064796000 -0400
+++ policycoreutils-2.0.46/po/et.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1010 +1,3241 @@
-#: ../load_policy/load_policy.c:22
-#, c-format
@ -77845,7 +77845,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.46/po/eu_ES.po
--- nsapolicycoreutils/po/eu_ES.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/eu_ES.po 2008-04-30 14:40:42.076784000 -0400
+++ policycoreutils-2.0.46/po/eu_ES.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -81687,7 +81687,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.46/po/fa.po
--- nsapolicycoreutils/po/fa.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/fa.po 2008-04-30 14:40:42.087774000 -0400
+++ policycoreutils-2.0.46/po/fa.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -85529,7 +85529,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.46/po/fi.po
--- nsapolicycoreutils/po/fi.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/fi.po 2008-04-30 14:40:42.099761000 -0400
+++ policycoreutils-2.0.46/po/fi.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -89371,7 +89371,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.46/po/fr.po
--- nsapolicycoreutils/po/fr.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/fr.po 2008-04-30 14:40:42.117743000 -0400
+++ policycoreutils-2.0.46/po/fr.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1066 +1,3396 @@
-# translation of fr.po to Français
+# translation of policycoreutils.HEAD.fr_modifié(1).po to french
@ -93597,7 +93597,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
-msgstr "Options invalides: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.46/po/gl.po
--- nsapolicycoreutils/po/gl.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/gl.po 2008-04-30 14:40:42.130730000 -0400
+++ policycoreutils-2.0.46/po/gl.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1010 +1,3241 @@
-#: ../load_policy/load_policy.c:22
-#, c-format
@ -97427,7 +97427,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.46/po/gu.po
--- nsapolicycoreutils/po/gu.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/gu.po 2008-04-30 14:40:42.150710000 -0400
+++ policycoreutils-2.0.46/po/gu.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1042 +1,3341 @@
-# translation of gu.po to Gujarati
+# translation of policycoreutils.HEAD.gu.po to Gujarati
@ -101393,7 +101393,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
-msgstr "વિકલà«<C3A0>પૠભૂલ: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.46/po/he.po
--- nsapolicycoreutils/po/he.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/he.po 2008-04-30 14:40:42.163697000 -0400
+++ policycoreutils-2.0.46/po/he.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -105235,7 +105235,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.46/po/hi.po
--- nsapolicycoreutils/po/hi.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/hi.po 2008-04-30 14:40:42.185675000 -0400
+++ policycoreutils-2.0.46/po/hi.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1043 +1,3318 @@
-# translation of hi.po to Hindi
+# translation of policycoreutils.HEAD.hi.po to Hindi
@ -109179,7 +109179,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.46/po/hr.po
--- nsapolicycoreutils/po/hr.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/hr.po 2008-04-30 14:40:42.201659000 -0400
+++ policycoreutils-2.0.46/po/hr.po 2008-04-30 12:16:05.000000000 -0400
@@ -2,8 +2,8 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -113829,7 +113829,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
+#~ msgstr "Pogreška opcija: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.46/po/hu.po
--- nsapolicycoreutils/po/hu.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/hu.po 2008-04-30 14:40:42.214646000 -0400
+++ policycoreutils-2.0.46/po/hu.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1052 +1,3330 @@
-# translation of policycoreutils to Hungarian
-# This file is distributed under the same license as the PACKAGE package.
@ -117966,7 +117966,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
+#~ msgstr "Hiba az opciókban: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.46/po/hy.po
--- nsapolicycoreutils/po/hy.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/hy.po 2008-04-30 14:40:42.228632000 -0400
+++ policycoreutils-2.0.46/po/hy.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -121808,7 +121808,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.46/po/id.po
--- nsapolicycoreutils/po/id.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/id.po 2008-04-30 14:40:42.240620000 -0400
+++ policycoreutils-2.0.46/po/id.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1010 +1,3241 @@
-#: ../load_policy/load_policy.c:22
-#, c-format
@ -125638,7 +125638,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.46/po/is.po
--- nsapolicycoreutils/po/is.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/is.po 2008-04-30 14:40:42.252608000 -0400
+++ policycoreutils-2.0.46/po/is.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -129480,7 +129480,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.46/po/it.po
--- nsapolicycoreutils/po/it.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/it.po 2008-04-30 14:40:42.268592000 -0400
+++ policycoreutils-2.0.46/po/it.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1052 +1,3342 @@
-# translation of it.po to
# translation of it.po to
@ -133455,7 +133455,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
-msgstr "Errore opzioni: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.46/po/ja.po
--- nsapolicycoreutils/po/ja.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ja.po 2008-04-30 14:40:42.284576000 -0400
+++ policycoreutils-2.0.46/po/ja.po 2008-04-30 12:16:05.000000000 -0400
@@ -3,1040 +3,3362 @@
# translation of ja.po to
# This file is distributed under the same license as the PACKAGE package.
@ -137450,7 +137450,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.46/po/ka.po
--- nsapolicycoreutils/po/ka.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ka.po 2008-04-30 14:40:42.297564000 -0400
+++ policycoreutils-2.0.46/po/ka.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -141292,7 +141292,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.46/po/kn.po
--- nsapolicycoreutils/po/kn.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/kn.po 2008-04-30 14:40:42.319565000 -0400
+++ policycoreutils-2.0.46/po/kn.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1028 +1,3321 @@
-# SOME DESCRIPTIVE TITLE.
+# translation of policycoreutils.HEAD.kn.po to Kannada
@ -145254,7 +145254,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
-msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.46/po/ko.po
--- nsapolicycoreutils/po/ko.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/ko.po 2008-04-30 14:40:42.331565000 -0400
+++ policycoreutils-2.0.46/po/ko.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1053 +1,3312 @@
# translation of ko.po to Korean
+# Eunju Kim <eukim@redhat.com>, 2006, 2007.
@ -149376,7 +149376,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
+#~ "MCS 레벨"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.46/po/ku.po
--- nsapolicycoreutils/po/ku.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ku.po 2008-04-30 14:40:42.346565000 -0400
+++ policycoreutils-2.0.46/po/ku.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -153218,7 +153218,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.46/po/lo.po
--- nsapolicycoreutils/po/lo.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/lo.po 2008-04-30 14:40:42.357566000 -0400
+++ policycoreutils-2.0.46/po/lo.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -157060,7 +157060,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.46/po/lt.po
--- nsapolicycoreutils/po/lt.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/lt.po 2008-04-30 14:40:42.368565000 -0400
+++ policycoreutils-2.0.46/po/lt.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -160902,7 +160902,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.46/po/lv.po
--- nsapolicycoreutils/po/lv.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/lv.po 2008-04-30 14:40:42.380565000 -0400
+++ policycoreutils-2.0.46/po/lv.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -164744,7 +164744,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.46/po/Makefile
--- nsapolicycoreutils/po/Makefile 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/Makefile 2008-04-30 14:40:42.384565000 -0400
+++ policycoreutils-2.0.46/po/Makefile 2008-04-30 12:16:05.000000000 -0400
@@ -23,20 +23,61 @@
POFILES = $(wildcard *.po)
MOFILES = $(patsubst %.po,%.mo,$(POFILES))
@ -164826,7 +164826,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreut
l=`basename $$n .mo`; \
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.46/po/mk.po
--- nsapolicycoreutils/po/mk.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/mk.po 2008-04-30 14:40:42.407565000 -0400
+++ policycoreutils-2.0.46/po/mk.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1028 +1,3331 @@
-# SOME DESCRIPTIVE TITLE.
+# translation of mk.po to Macedonian
@ -168773,7 +168773,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils
+#~ msgstr "Грешка во опциите: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.46/po/ml.po
--- nsapolicycoreutils/po/ml.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ml.po 2008-04-30 14:40:42.433565000 -0400
+++ policycoreutils-2.0.46/po/ml.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1041 +1,3345 @@
-# translation of ml.po to Malayalam
+# translation of ml.po to
@ -172744,7 +172744,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.46/po/mr.po
--- nsapolicycoreutils/po/mr.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/mr.po 2008-04-30 14:40:42.455561000 -0400
+++ policycoreutils-2.0.46/po/mr.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1041 +1,3316 @@
-# translation of mr.po to Marathi
+# translation of policycoreutils.HEAD.mr.po to marathi
@ -176687,7 +176687,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.46/po/ms.po
--- nsapolicycoreutils/po/ms.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/ms.po 2008-04-30 14:40:42.469547000 -0400
+++ policycoreutils-2.0.46/po/ms.po 2008-04-30 12:16:05.000000000 -0400
@@ -5,1128 +5,3311 @@
#
msgid ""
@ -180868,7 +180868,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils
+#~ msgstr "Ralat Pilihan: %s"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.46/po/my.po
--- nsapolicycoreutils/po/my.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/my.po 2008-04-30 14:40:42.481535000 -0400
+++ policycoreutils-2.0.46/po/my.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -184710,7 +184710,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.46/po/nb.po
--- nsapolicycoreutils/po/nb.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/nb.po 2008-04-30 14:40:42.493523000 -0400
+++ policycoreutils-2.0.46/po/nb.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1027 +1,3279 @@
# Norwegian bokmål translation of policycoreutils.
# Copyright (C) 2006 Red Hat, Inc.
@ -188584,7 +188584,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils
+#~ msgstr "Zebra"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.46/po/nl.po
--- nsapolicycoreutils/po/nl.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/nl.po 2008-04-30 14:40:42.505511000 -0400
+++ policycoreutils-2.0.46/po/nl.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,14 +1,14 @@
# translation of policycoreutils to Dutch
# This file is distributed under the same license as the policycoreutils package.
@ -192740,7 +192740,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
+#~ msgstr "Fout in opties: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-2.0.46/po/nn.po
--- nsapolicycoreutils/po/nn.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/nn.po 2008-04-30 14:40:42.517499000 -0400
+++ policycoreutils-2.0.46/po/nn.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -196582,7 +196582,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils-2.0.46/po/no.po
--- nsapolicycoreutils/po/no.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/no.po 2008-04-30 14:40:42.530486000 -0400
+++ policycoreutils-2.0.46/po/no.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -200424,7 +200424,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-2.0.46/po/nso.po
--- nsapolicycoreutils/po/nso.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/nso.po 2008-04-30 14:40:42.541475000 -0400
+++ policycoreutils-2.0.46/po/nso.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -204266,7 +204266,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutil
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-2.0.46/po/or.po
--- nsapolicycoreutils/po/or.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/or.po 2008-04-30 14:40:42.555461000 -0400
+++ policycoreutils-2.0.46/po/or.po 2008-04-30 12:16:05.000000000 -0400
@@ -7,7 +7,7 @@
msgstr ""
"Project-Id-Version: or\n"
@ -208373,7 +208373,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
+#~ msgstr "ପସନà­<C3A0>ଦ ମାନଙà­<C3A0>କ ର ତୃଟି: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-2.0.46/po/pa.po
--- nsapolicycoreutils/po/pa.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/pa.po 2008-04-30 14:40:42.573443000 -0400
+++ policycoreutils-2.0.46/po/pa.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1031 +1,3295 @@
# translation of pa.po to Punjabi
-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -212310,7 +212310,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
-msgstr "ਚੋਣ ਗਲਤੀ:%s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-2.0.46/po/pl.po
--- nsapolicycoreutils/po/pl.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/pl.po 2008-04-30 14:40:42.588428000 -0400
+++ policycoreutils-2.0.46/po/pl.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1049 +1,3452 @@
# translation of pl.po to Polish
-# Piotr DrÄ…g <raven@pmail.pl>, 2006.
@ -216391,7 +216391,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
+msgstr "Użytkownik SELinuksa \"%s\" jest wymagany"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-2.0.46/po/policycoreutils.pot
--- nsapolicycoreutils/po/policycoreutils.pot 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/policycoreutils.pot 2008-04-30 14:40:42.601415000 -0400
+++ policycoreutils-2.0.46/po/policycoreutils.pot 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -220233,7 +220233,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot p
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot.old policycoreutils-2.0.46/po/policycoreutils.pot.old
--- nsapolicycoreutils/po/policycoreutils.pot.old 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.46/po/policycoreutils.pot.old 2008-04-30 14:17:43.415775000 -0400
+++ policycoreutils-2.0.46/po/policycoreutils.pot.old 2008-04-30 09:16:47.000000000 -0400
@@ -0,0 +1,1028 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@ -221265,7 +221265,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot.o
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.46/po/POTFILES
--- nsapolicycoreutils/po/POTFILES 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/POTFILES 2008-04-30 14:40:42.605411000 -0400
+++ policycoreutils-2.0.46/po/POTFILES 2008-04-30 12:16:05.000000000 -0400
@@ -1,10 +1,54 @@
- ../load_policy/load_policy.c \
- ../newrole/newrole.c \
@ -221331,7 +221331,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreut
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.46/po/POTFILES.in
--- nsapolicycoreutils/po/POTFILES.in 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/POTFILES.in 2008-04-30 14:40:42.609407000 -0400
+++ policycoreutils-2.0.46/po/POTFILES.in 2008-04-30 12:16:05.000000000 -0400
@@ -2,9 +2,7 @@
run_init/run_init.c
semodule_link/semodule_link.c
@ -221393,7 +221393,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycor
secon/secon.c
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-2.0.46/po/pt_BR.po
--- nsapolicycoreutils/po/pt_BR.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/pt_BR.po 2008-04-30 14:40:42.628388000 -0400
+++ policycoreutils-2.0.46/po/pt_BR.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1062 +1,3788 @@
# translation of pt_BR.po to Brazilian Portuguese
-# translation of pt_BR.po to Brazilian Portuguese
@ -225838,7 +225838,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
-msgstr "Erro de Opções: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-2.0.46/po/pt.po
--- nsapolicycoreutils/po/pt.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/pt.po 2008-04-30 14:40:42.644372000 -0400
+++ policycoreutils-2.0.46/po/pt.po 2008-04-30 12:16:05.000000000 -0400
@@ -2,8 +2,8 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -230418,7 +230418,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
+#~ msgstr "Erro nas Opções: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.46/po/ro.po
--- nsapolicycoreutils/po/ro.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/ro.po 2008-04-30 14:40:42.658358000 -0400
+++ policycoreutils-2.0.46/po/ro.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -234260,7 +234260,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.46/po/ru.po
--- nsapolicycoreutils/po/ru.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ru.po 2008-04-30 14:40:42.671345000 -0400
+++ policycoreutils-2.0.46/po/ru.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1038 +1,3271 @@
# translation of ru.po to Russian
-#
@ -238218,7 +238218,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
+#~ msgstr "п©б╥Ñ<C2A5>â<C3A2>Ðâ â•Ð¿Â©Ð∙╕п©Ð∙â•<C3A2>п©Ð∙╗п©Ð∙÷ п©б╘п©Ð∙÷Ñ<C2B7>â<C3A2>Ðâ â”€Ð¿Â©Ð∙÷п©Ð∙╙п©Ð∙ÑÑ<E28098>â<C3A2>Ðâ â„Ñ<E2809E>â<C3A2>Ðâ â”€Ð¿Â©Ð∙â•Ð¿Â©Ð∙â•: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.46/po/si.po
--- nsapolicycoreutils/po/si.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/si.po 2008-04-30 14:40:42.682334000 -0400
+++ policycoreutils-2.0.46/po/si.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -242060,7 +242060,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.46/po/sk.po
--- nsapolicycoreutils/po/sk.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/sk.po 2008-04-30 14:40:42.696319000 -0400
+++ policycoreutils-2.0.46/po/sk.po 2008-04-30 12:16:05.000000000 -0400
@@ -7,8 +7,8 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -246173,7 +246173,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils
+#~ msgstr "Chyba volieb: %s"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.46/po/sl.po
--- nsapolicycoreutils/po/sl.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/sl.po 2008-04-30 14:40:42.707309000 -0400
+++ policycoreutils-2.0.46/po/sl.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -250015,7 +250015,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.46/po/sq.po
--- nsapolicycoreutils/po/sq.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/sq.po 2008-04-30 14:40:42.718297000 -0400
+++ policycoreutils-2.0.46/po/sq.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -253857,7 +253857,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@latin.po policycoreutils-2.0.46/po/sr@latin.po
--- nsapolicycoreutils/po/sr@latin.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-2.0.46/po/sr@latin.po 2008-04-30 14:40:42.731285000 -0400
+++ policycoreutils-2.0.46/po/sr@latin.po 2008-04-30 12:16:05.000000000 -0400
@@ -0,0 +1,3383 @@
+# translation of policycoreutils.HEAD.sr.po to Serbian
+# Serbian(Latin) translations for policycoreutils
@ -257244,7 +257244,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@latin.po policycor
+msgstr "SELinux korisnik „%s“ je neophodan"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@Latn.po policycoreutils-2.0.46/po/sr@Latn.po
--- nsapolicycoreutils/po/sr@Latn.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/sr@Latn.po 2008-04-30 14:17:43.797393000 -0400
+++ policycoreutils-2.0.46/po/sr@Latn.po 2008-04-30 09:16:47.000000000 -0400
@@ -8,1110 +8,3384 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -261504,7 +261504,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@Latn.po policycore
+msgstr "SELinux korisnik „%s“ je neophodan"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.46/po/sr.po
--- nsapolicycoreutils/po/sr.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/sr.po 2008-04-30 14:40:42.752264000 -0400
+++ policycoreutils-2.0.46/po/sr.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1117 +1,3381 @@
+# translation of policycoreutils.HEAD.sr.po to Serbian
# Serbian translations for policycoreutils
@ -265592,7 +265592,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
+msgstr "SELinux кориÑ<C2B8>ник „%s“ је неопходан"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.46/po/sv.po
--- nsapolicycoreutils/po/sv.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/sv.po 2008-04-30 14:40:42.764255000 -0400
+++ policycoreutils-2.0.46/po/sv.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1040 +1,3395 @@
# Swedish messages for policycoreutils.
-# Copyright (C) Christian Rose <menthos@menthos.com>, 2006.
@ -269790,7 +269790,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
+#~ msgstr "Flaggfel: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.46/po/ta.po
--- nsapolicycoreutils/po/ta.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ta.po 2008-04-30 14:40:42.780237000 -0400
+++ policycoreutils-2.0.46/po/ta.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1043 +1,3387 @@
# translation of ta.po to Tamil
# This file is distributed under the same license as the PACKAGE package.
@ -273977,7 +273977,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
+#~ "MCS நிலை"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.46/po/te.po
--- nsapolicycoreutils/po/te.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/te.po 2008-04-30 14:40:42.799218000 -0400
+++ policycoreutils-2.0.46/po/te.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1028 +1,3331 @@
-# SOME DESCRIPTIVE TITLE.
+# translation of new_policycoreutils.HEAD.te.po to Telugu
@ -277941,7 +277941,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.46/po/th.po
--- nsapolicycoreutils/po/th.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/th.po 2008-04-30 14:40:42.809210000 -0400
+++ policycoreutils-2.0.46/po/th.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -281783,7 +281783,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.46/po/tr.po
--- nsapolicycoreutils/po/tr.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/tr.po 2008-04-30 14:40:42.820196000 -0400
+++ policycoreutils-2.0.46/po/tr.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -285625,7 +285625,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.46/po/uk.po
--- nsapolicycoreutils/po/uk.po 2007-07-16 14:20:42.000000000 -0400
+++ policycoreutils-2.0.46/po/uk.po 2008-04-30 14:40:42.832186000 -0400
+++ policycoreutils-2.0.46/po/uk.po 2008-04-30 12:16:05.000000000 -0400
@@ -7,7 +7,7 @@
msgstr ""
"Project-Id-Version: policycoreutils\n"
@ -289740,7 +289740,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
+#~ msgstr "Помилка у аргументах: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.46/po/ur.po
--- nsapolicycoreutils/po/ur.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/ur.po 2008-04-30 14:40:42.843173000 -0400
+++ policycoreutils-2.0.46/po/ur.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -293582,7 +293582,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.46/po/vi.po
--- nsapolicycoreutils/po/vi.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/vi.po 2008-04-30 14:40:42.853163000 -0400
+++ policycoreutils-2.0.46/po/vi.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
@ -297424,7 +297424,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.46/po/zh_CN.po
--- nsapolicycoreutils/po/zh_CN.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/zh_CN.po 2008-04-30 14:40:42.865153000 -0400
+++ policycoreutils-2.0.46/po/zh_CN.po 2008-04-30 12:16:05.000000000 -0400
@@ -1,1045 +1,3271 @@
-# translation of zh_CN.po to
-# translation of zh_CN.po to
@ -301332,7 +301332,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
-msgstr "选项错误: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.46/po/zh_TW.po
--- nsapolicycoreutils/po/zh_TW.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/zh_TW.po 2008-04-30 14:40:42.877140000 -0400
+++ policycoreutils-2.0.46/po/zh_TW.po 2008-04-30 12:16:05.000000000 -0400
@@ -9,7 +9,7 @@
msgstr ""
"Project-Id-Version: zh_TW\n"
@ -305439,7 +305439,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
+#~ msgstr "é<>¸é …錯誤:%s"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.46/po/zu.po
--- nsapolicycoreutils/po/zu.po 2007-07-16 14:20:43.000000000 -0400
+++ policycoreutils-2.0.46/po/zu.po 2008-04-30 14:40:42.888127000 -0400
+++ policycoreutils-2.0.46/po/zu.po 2008-04-30 12:16:05.000000000 -0400
@@ -8,7 +8,7 @@
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"

View File

@ -1,406 +1,6 @@
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/audit2why.8 policycoreutils-2.0.46/audit2why/audit2why.8
--- nsapolicycoreutils/audit2why/audit2why.8 2006-11-16 17:14:26.000000000 -0500
+++ policycoreutils-2.0.46/audit2why/audit2why.8 1969-12-31 19:00:00.000000000 -0500
@@ -1,79 +0,0 @@
-.\" Hey, Emacs! This is an -*- nroff -*- source file.
-.\" Copyright (c) 2005 Dan Walsh <dwalsh@redhat.com>
-.\"
-.\" This is free documentation; you can redistribute it and/or
-.\" modify it under the terms of the GNU General Public License as
-.\" published by the Free Software Foundation; either version 2 of
-.\" the License, or (at your option) any later version.
-.\"
-.\" The GNU General Public License's references to "object code"
-.\" and "executables" are to be interpreted as the output of any
-.\" document formatting or typesetting system, including
-.\" intermediate and printed output.
-.\"
-.\" This manual is distributed in the hope that it will be useful,
-.\" but WITHOUT ANY WARRANTY; without even the implied warranty of
-.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-.\" GNU General Public License for more details.
-.\"
-.\" You should have received a copy of the GNU General Public
-.\" License along with this manual; if not, write to the Free
-.\" Software Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139,
-.\" USA.
-.\"
-.\"
-.TH AUDIT2WHY "8" "May 2005" "Security Enhanced Linux" NSA
-.SH NAME
-audit2why \- Translates SELinux audit messages into a description of why the access was denied
-.SH SYNOPSIS
-.B audit2why
-.RI [ options "] "
-.SH OPTIONS
-.TP
-
-.B "\-\-help"
-Print a short usage message
-.TP
-.B "\-p <policyfile>"
-Specify an alternate policy file.
-.SH DESCRIPTION
-.PP
-This utility processes SELinux audit messages from standard
-input and and reports which component of the policy caused each
-permission denial based on the specified policy file if the -p option
-was used or the active policy otherwise. There are three possible
-causes: 1) a missing or disabled TE allow rule, 2) a constraint violation,
-or 3) a missing role allow rule. In the first case, the TE allow
-rule may exist in the policy but may be disabled due to boolean settings.
-See
-.BR booleans (8).
-If the allow rule is not present at all, it can be generated via
-.BR audit2allow (1).
-In the second case, a constraint is being violated; see policy/constraints
-or policy/mls to identify the particular constraint. Typically, this can
-be resolved by adding a type attribute to the domain. In the third case,
-a role transition was attempted but no allow rule existed for the role pair.
-This can be resolved by adding an allow rule for the role pair to the policy.
-.PP
-.SH EXAMPLE
-.nf
-$ /usr/sbin/audit2why < /var/log/audit/audit.log
-
-type=KERNEL msg=audit(1115316408.926:336418): avc: denied { getattr } for path=/home/sds dev=hda5 ino=1175041 scontext=root:secadm_r:secadm_t:s0-s9:c0.c127 tcontext=user_u:object_r:user_home_dir_t:s0 tclass=dir
- Was caused by:
- Missing or disabled TE allow rule.
- Allow rules may exist but be disabled by boolean settings; check boolean settings.
- You can see the necessary allow rules by running audit2allow with this audit message as input.
-
-type=KERNEL msg=audit(1115320071.648:606858): avc: denied { append } for name=.bash_history dev=hda5 ino=1175047 scontext=user_u:user_r:user_t:s1-s9:c0.c127 tcontext=user_u:object_r:user_home_t:s0 tclass=file
- Was caused by:
- Constraint violation.
- Check policy/constraints.
- Typically, you just need to add a type attribute to the domain to satisfy the constraint.
-.fi
-.PP
-.SH AUTHOR
-This manual page was written by
-.I Dan Walsh <dwalsh@redhat.com>,
-.B audit2why
-utility was written by Stephen Smalley <sds@tycho.nsa.gov>.
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2why/audit2why.c policycoreutils-2.0.46/audit2why/audit2why.c
--- nsapolicycoreutils/audit2why/audit2why.c 2006-11-16 17:14:26.000000000 -0500
+++ policycoreutils-2.0.46/audit2why/audit2why.c 1969-12-31 19:00:00.000000000 -0500
@@ -1,313 +0,0 @@
-#define _GNU_SOURCE
-#include <unistd.h>
-#include <stdio.h>
-#include <stdlib.h>
-#include <ctype.h>
-#include <errno.h>
-#include <getopt.h>
-#include <limits.h>
-#include <sepol/sepol.h>
-#include <sepol/policydb/services.h>
-#include <selinux/selinux.h>
-
-#define AVCPREFIX "avc: denied { "
-#define SCONTEXT "scontext="
-#define TCONTEXT "tcontext="
-#define TCLASS "tclass="
-
-void usage(char *progname, int rc)
-{
- fprintf(stderr, "usage: %s [-p policy] < /var/log/audit/audit.log\n",
- progname);
- exit(rc);
-}
-
-int main(int argc, char **argv)
-{
- char path[PATH_MAX];
- char *buffer = NULL, *bufcopy = NULL;
- unsigned int lineno = 0;
- size_t len = 0, bufcopy_len = 0;
- FILE *fp;
- int opt, rc, set_path = 0;
- char *p, *scon, *tcon, *tclassstr, *permstr;
- sepol_security_id_t ssid, tsid;
- sepol_security_class_t tclass;
- sepol_access_vector_t perm, av;
- struct sepol_av_decision avd;
- unsigned int reason;
- int vers = 0;
- sidtab_t sidtab;
- policydb_t policydb;
- struct policy_file pf;
-
- while ((opt = getopt(argc, argv, "p:?h")) > 0) {
- switch (opt) {
- case 'p':
- set_path = 1;
- strncpy(path, optarg, PATH_MAX);
- fp = fopen(path, "r");
- if (!fp) {
- fprintf(stderr, "%s: unable to open %s: %s\n",
- argv[0], path, strerror(errno));
- exit(1);
- }
- break;
- default:
- usage(argv[0], 0);
- }
- }
-
- if (argc - optind)
- usage(argv[0], 1);
-
- if (!set_path) {
- if (!is_selinux_enabled()) {
- fprintf(stderr,
- "%s: Must specify -p policy on non-SELinux systems\n",
- argv[0]);
- exit(1);
- }
- vers = security_policyvers();
- if (vers < 0) {
- fprintf(stderr,
- "%s: Could not get policy version: %s\n",
- argv[0], strerror(errno));
- exit(1);
- }
- snprintf(path, PATH_MAX, "%s.%d",
- selinux_binary_policy_path(), vers);
- fp = fopen(path, "r");
- while (!fp && errno == ENOENT && --vers) {
- snprintf(path, PATH_MAX, "%s.%d",
- selinux_binary_policy_path(), vers);
- fp = fopen(path, "r");
- }
- if (!fp) {
- snprintf(path, PATH_MAX, "%s.%d",
- selinux_binary_policy_path(),
- security_policyvers());
- fprintf(stderr, "%s: unable to open %s: %s\n",
- argv[0], path, strerror(errno));
- exit(1);
- }
- }
-
- /* Set up a policydb directly so that we can mutate it later
- for booleans and user settings. Otherwise we would just use
- sepol_set_policydb_from_file() here. */
- pf.fp = fp;
- pf.type = PF_USE_STDIO;
- if (policydb_init(&policydb)) {
- fprintf(stderr, "%s: policydb_init failed: %s\n",
- argv[0], strerror(errno));
- exit(1);
- }
- if (policydb_read(&policydb, &pf, 0)) {
- fprintf(stderr, "%s: invalid binary policy %s\n",
- argv[0], path);
- exit(1);
- }
- fclose(fp);
- sepol_set_policydb(&policydb);
-
- if (!set_path) {
- /* If they didn't specify a full path of a binary policy file,
- then also try loading any boolean settings and user
- definitions from the active locations. Otherwise,
- they can use genpolbools and genpolusers to build a
- binary policy file that includes any desired settings
- and then apply audit2why -p to the resulting file.
- Errors are non-fatal as such settings are optional. */
- sepol_debug(0);
- (void)sepol_genbools_policydb(&policydb,
- selinux_booleans_path());
- (void)sepol_genusers_policydb(&policydb, selinux_users_path());
- }
-
- /* Initialize the sidtab for subsequent use by sepol_context_to_sid
- and sepol_compute_av_reason. */
- rc = sepol_sidtab_init(&sidtab);
- if (rc < 0) {
- fprintf(stderr, "%s: unable to init sidtab\n", argv[0]);
- exit(1);
- }
- sepol_set_sidtab(&sidtab);
-
- /* Process the audit messages. */
- while (getline(&buffer, &len, stdin) > 0) {
- size_t len2 = strlen(buffer);
-
- if (buffer[len2 - 1] == '\n')
- buffer[len2 - 1] = 0;
- lineno++;
-
- p = buffer;
- while (*p && strncmp(p, AVCPREFIX, sizeof(AVCPREFIX) - 1))
- p++;
- if (!(*p))
- continue; /* not an avc denial */
-
- p += sizeof(AVCPREFIX) - 1;
-
- /* Save a copy of the original unmodified buffer. */
- if (!bufcopy) {
- /* Initial allocation */
- bufcopy_len = len;
- bufcopy = malloc(len);
- } else if (bufcopy_len < len) {
- /* Grow */
- bufcopy_len = len;
- bufcopy = realloc(bufcopy, len);
- }
- if (!bufcopy) {
- fprintf(stderr, "%s: OOM on buffer copy\n", argv[0]);
- exit(2);
- }
- memcpy(bufcopy, buffer, len);
-
- /* Remember where the permission list begins,
- and terminate the list. */
- permstr = p;
- while (*p && *p != '}')
- p++;
- if (!(*p)) {
- fprintf(stderr,
- "Missing closing bracket on line %u, skipping...\n",
- lineno);
- continue;
- }
- *p++ = 0;
-
- /* Get scontext and convert to SID. */
- while (*p && strncmp(p, SCONTEXT, sizeof(SCONTEXT) - 1))
- p++;
- if (!(*p)) {
- fprintf(stderr, "Missing %s on line %u, skipping...\n",
- SCONTEXT, lineno);
- continue;
- }
- p += sizeof(SCONTEXT) - 1;
- scon = p;
- while (*p && !isspace(*p))
- p++;
- if (*p)
- *p++ = 0;
- rc = sepol_context_to_sid(scon, strlen(scon) + 1, &ssid);
- if (rc < 0) {
- fprintf(stderr,
- "Invalid %s%s on line %u, skipping...\n",
- SCONTEXT, scon, lineno);
- continue;
- }
-
- /* Get tcontext and convert to SID. */
- while (*p && strncmp(p, TCONTEXT, sizeof(TCONTEXT) - 1))
- p++;
- if (!(*p)) {
- fprintf(stderr, "Missing %s on line %u, skipping...\n",
- TCONTEXT, lineno);
- continue;
- }
- p += sizeof(TCONTEXT) - 1;
- tcon = p;
- while (*p && !isspace(*p))
- p++;
- if (*p)
- *p++ = 0;
- rc = sepol_context_to_sid(tcon, strlen(tcon) + 1, &tsid);
- if (rc < 0) {
- fprintf(stderr,
- "Invalid %s%s on line %u, skipping...\n",
- TCONTEXT, tcon, lineno);
- continue;
- }
-
- /* Get tclass= and convert to value. */
- while (*p && strncmp(p, TCLASS, sizeof(TCLASS) - 1))
- p++;
- if (!(*p)) {
- fprintf(stderr, "Missing %s on line %u, skipping...\n",
- TCLASS, lineno);
- continue;
- }
- p += sizeof(TCLASS) - 1;
- tclassstr = p;
- while (*p && !isspace(*p))
- p++;
- if (*p)
- *p = 0;
- tclass = string_to_security_class(tclassstr);
- if (!tclass) {
- fprintf(stderr,
- "Invalid %s%s on line %u, skipping...\n",
- TCLASS, tclassstr, lineno);
- continue;
- }
-
- /* Convert the permission list to an AV. */
- p = permstr;
- av = 0;
- while (*p) {
- while (*p && !isspace(*p))
- p++;
- if (*p)
- *p++ = 0;
- perm = string_to_av_perm(tclass, permstr);
- if (!perm) {
- fprintf(stderr,
- "Invalid permission %s on line %u, skipping...\n",
- permstr, lineno);
- continue;
- }
- av |= perm;
- permstr = p;
- }
-
- /* Reproduce the computation. */
- rc = sepol_compute_av_reason(ssid, tsid, tclass, av, &avd,
- &reason);
- if (rc < 0) {
- fprintf(stderr,
- "Error during access vector computation on line %u, skipping...\n",
- lineno);
- continue;
- }
-
- printf("%s\n\tWas caused by:\n", bufcopy);
-
- if (!reason) {
- printf("\t\tUnknown - would be allowed by %s policy\n",
- set_path ? "specified" : "active");
- printf
- ("\t\tPossible mismatch between this policy and the one under which the audit message was generated.\n");
- printf
- ("\t\tPossible mismatch between current in-memory boolean settings vs. permanent ones.\n");
- }
-
- if (reason & SEPOL_COMPUTEAV_TE) {
- printf("\t\tMissing or disabled TE allow rule.\n");
- printf
- ("\t\tAllow rules may exist but be disabled by boolean settings; check boolean settings.\n");
- printf
- ("\t\tYou can see the necessary allow rules by running audit2allow with this audit message as input.\n");
- }
-
- if (reason & SEPOL_COMPUTEAV_CONS) {
- printf("\t\tConstraint violation.\n");
- printf("\t\tCheck policy/constraints.\n");
- printf
- ("\t\tTypically, you just need to add a type attribute to the domain to satisfy the constraint.\n");
- }
-
- if (reason & SEPOL_COMPUTEAV_RBAC) {
- printf("\t\tMissing role allow rule.\n");
- printf("\t\tAdd allow rule for the role pair.\n");
- }
-
- printf("\n");
- }
- free(buffer);
- free(bufcopy);
- exit(0);
-}
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.46/Makefile
--- nsapolicycoreutils/Makefile 2007-12-19 06:02:52.000000000 -0500
+++ policycoreutils-2.0.46/Makefile 2008-04-30 14:17:41.297583000 -0400
+++ policycoreutils-2.0.46/Makefile 2008-05-06 14:31:44.000000000 -0400
@@ -1,4 +1,4 @@
-SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
+SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
@ -409,7 +9,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.46/restorecond/restorecond.c
--- nsapolicycoreutils/restorecond/restorecond.c 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/restorecond/restorecond.c 2008-04-30 14:17:41.305576000 -0400
+++ policycoreutils-2.0.46/restorecond/restorecond.c 2008-05-06 14:31:44.000000000 -0400
@@ -210,9 +210,10 @@
}
@ -436,119 +36,21 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po
}
free(scontext);
close(fd);
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/genhomedircon.8 policycoreutils-2.0.46/scripts/genhomedircon.8
--- nsapolicycoreutils/scripts/genhomedircon.8 2007-01-17 11:11:34.000000000 -0500
+++ policycoreutils-2.0.46/scripts/genhomedircon.8 1969-12-31 19:00:00.000000000 -0500
@@ -1,82 +0,0 @@
-.\" Hey, Emacs! This is an -*- nroff -*- source file.
-.\" Copyright (c) 2005 Manoj Srivastava <srivasta@debian.org>
-.\"
-.\" This is free documentation; you can redistribute it and/or
-.\" modify it under the terms of the GNU General Public License as
-.\" published by the Free Software Foundation; either version 2 of
-.\" the License, or (at your option) any later version.
-.\"
-.\" The GNU General Public License's references to "object code"
-.\" and "executables" are to be interpreted as the output of any
-.\" document formatting or typesetting system, including
-.\" intermediate and printed output.
-.\"
-.\" This manual is distributed in the hope that it will be useful,
-.\" but WITHOUT ANY WARRANTY; without even the implied warranty of
-.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-.\" GNU General Public License for more details.
-.\"
-.\" You should have received a copy of the GNU General Public
-.\" License along with this manual; if not, write to the Free
-.\" Software Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139,
-.\" USA.
-.\"
-.\"
-.TH GENHOMEDIRCON "8" "January 2005" "Security Enhanced Linux" ""
-.SH NAME
-genhomedircon \- generate SELinux file context configuration entries for user home directories
-.SH SYNOPSIS
-.B genhomedircon [ -d selinuxdir ] [-n | --nopasswd] [-t selinuxtype ] [-h]
-
-.SH OPTIONS
-.TP
-.B "\-h"
-Print a short usage message
-.TP
-.B "\-d selinuxdir (\-\-directory)"
-Directory where selinux files are installed defaults to /etc/selinux
-.TP
-.B
-\-n \-\-nopasswd
-Indicates to the utility not to read homedirectories out of the password database.
-.TP
-\-t selinuxtype (\-\-type)
-Indicates the selinux type of this install. Defaults to "targeted".
-.SH DESCRIPTION
-.PP
-This utility is used to generate file context configuration entries for
-user home directories based on their
-.B prefix
-entry in the the
-.B semanage user record.
-genhomedircon is run when building
-the policy. It is also run automaticaly when ever the
-.B semanage
-utility modifies
-.B user
-or
-.B login
-records.
-Specifically, we replace HOME_ROOT, HOME_DIR, and ROLE macros in the
-.I /etc/selinux/<<SELINUXTYPE>>/contexts/files/homedir_template
-file with generic and user-specific values. HOME_ROOT and HOME_DIR is replaced with each distinct location where login users homedirectories are located. Defaults to /home. ROLE is replaced based on the prefix entry in the
-.B user
-record.
-.PP
-genhomedircon searches through all password entires for all "login" user home directories, (as opposed
-to system users). Login users are those whose UID is greater than or equal
-.I STARTING_UID
-(default 500) and whose login shell is not "/sbin/nologin", or
-"/bin/false".
-.PP
-.SH AUTHOR
-This manual page was originally written by
-.I Manoj Srivastava <srivasta@debian.org>,
-for the Debian GNU/Linux system, based on the comments and the code
-in the utility, and then updated by Dan Walsh of Red Hat. The
-.B genhomedircon
-utility was originally written by
-.I Dan Walsh of Red Hat
-with some modifications by
-.I Tresys Technology, LLC.
-
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.46/semanage/semanage
--- nsapolicycoreutils/semanage/semanage 2008-04-08 09:37:20.000000000 -0400
+++ policycoreutils-2.0.46/semanage/semanage 2008-04-30 14:18:15.329826000 -0400
@@ -129,7 +129,7 @@
setrans = ""
roles = ""
seuser = ""
- prefix = ""
+ prefix = "user"
heading=1
value=0
add = 0
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.46/semanage/semanage.8
--- nsapolicycoreutils/semanage/semanage.8 2008-04-22 16:18:44.000000000 -0400
+++ policycoreutils-2.0.46/semanage/semanage.8 2008-04-30 14:20:11.178770000 -0400
@@ -77,7 +74,7 @@
MLS/MCS Security Range (MLS/MCS Systems only)
.TP
.I \-R, \-\-role
-SELinux Roles. You must enclose multiple roles within quotes, separate by spaces. Or specify \-R multiple times.
+SELinux Roles. You must enclose multiple roles within quotes, separate by spaces. Or specify \-R multiple times. If you want to add just one role, you \-R +role with the modify qualifier will add a single role.
.TP
.I \-P, \-\-prefix
SELinux Prefix. Prefix added to home_dir_t and home_t for labeling users home directories.
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.46/restorecond/restorecond.init
--- nsapolicycoreutils/restorecond/restorecond.init 2007-07-16 14:20:41.000000000 -0400
+++ policycoreutils-2.0.46/restorecond/restorecond.init 2008-05-06 14:32:03.000000000 -0400
@@ -2,7 +2,7 @@
#
# restorecond: Daemon used to maintain path file context
#
-# chkconfig: 2345 12 87
+# chkconfig: - 12 87
# description: restorecond uses inotify to look for creation of new files \
# listed in the /etc/selinux/restorecond.conf file, and restores the \
# correct security context.
diff --exclude-from=exclude --exclude=sepolgen-1.0.11 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.46/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2008-04-22 16:18:44.000000000 -0400
+++ policycoreutils-2.0.46/semanage/seobject.py 2008-04-30 14:17:41.350530000 -0400
--- nsapolicycoreutils/semanage/seobject.py 2008-05-06 14:33:04.000000000 -0400
+++ policycoreutils-2.0.46/semanage/seobject.py 2008-05-06 14:31:44.000000000 -0400
@@ -464,7 +464,7 @@
def __init__(self, store = ""):
semanageRecords.__init__(self, store)

View File

@ -112,6 +112,7 @@ Group: System Environment/Base
Requires: policycoreutils = %{version}-%{release}
Requires: gnome-python2, pygtk2, pygtk2-libglade, gnome-python2-canvas
Requires: usermode, rhpl
Requires: setools-console
Requires: python >= 2.4
BuildRequires: desktop-file-utils
@ -191,14 +192,16 @@ if [ "$1" -ge "1" ]; then
fi
%changelog
* Wed Apr 30 2008 Dan Walsh <dwalsh@redhat.com> 2.0.47-1
- Fix system-config-selinux
- Add first version of booleans lockdown
- Update translations
- Allow semanage to add a single role at a time
* Wed May 7 2008 Dan Walsh <dwalsh@redhat.com> 2.0.47-1
- Make restorecond not start by default
- Fix polgengui to allow defining of confined roles.
- Add patches from Lubomir Rintel <lkundrak@v3.sk>
* Add necessary runtime dependencies on setools-console for -gui
* separate stderr when run seinfo commands
- Update to upstream
* Update semanage man page for booleans from Dan Walsh.
* Add further error checking to seobject.py for setting booleans.
* Update semanage man page for booleans from Dan Walsh.
* Add further error checking to seobject.py for setting booleans.
* Fri Apr 18 2008 Matthias Clasen <mclasen@redhat.com> - 2.0.46-5
- Uninvasive (ie no string or widget changes) HIG approximations

View File

@ -1,2 +1,2 @@
3fed5cd04ee67c0f86e3cc6825261819 sepolgen-1.0.11.tgz
79328e9f5ac0cbe7dea6bf9de8989b21 policycoreutils-2.0.47.tgz
14e21910c0bee70d2527a52eff6d8928 policycoreutils-2.0.47.tgz